Attention: please enable javascript in order to properly view and use this malware analysis service.

Incident Response

Risk Assessment

Spyware
POSTs files to a webserver
Persistence
Writes data to a remote process
Fingerprint
Reads the active computer name
Reads the cryptographic machine GUID
Spreading
Opens the MountPointManager (often used to detect additional infection locations)
Network Behavior
Contacts 1 domain and 1 host. View all details

Indicators

Not all malicious and suspicious indicators are displayed. Get your own cloud service or the full version to view all details.

  • Malicious Indicators 5

  • External Systems
  • General
  • Installation/Persistance
    • Writes data to a remote process
      details
      "<Input Sample>" wrote 1500 bytes to a remote process "%TEMP%\_ir_sf_temp_0\irsetup.exe" (Handle: 336)
      "<Input Sample>" wrote 4 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" (Handle: 336)
      "<Input Sample>" wrote 32 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" (Handle: 336)
      "<Input Sample>" wrote 52 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" (Handle: 336)
      "irsetup.exe" wrote 1500 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe" (Handle: 828)
      "irsetup.exe" wrote 4 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe" (Handle: 828)
      "irsetup.exe" wrote 32 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe" (Handle: 828)
      "irsetup.exe" wrote 52 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe" (Handle: 828)
      "irsetup.exe" wrote 32 bytes to a remote process "C:\Windows\System32\reg.exe" (Handle: 660)
      "irsetup.exe" wrote 52 bytes to a remote process "C:\Windows\System32\reg.exe" (Handle: 660)
      "irsetup.exe" wrote 4 bytes to a remote process "C:\Windows\System32\reg.exe" (Handle: 660)
      source
      API Call
      relevance
      6/10
  • Network Related
    • Malicious artifacts seen in the context of a contacted host
      details
      Found malicious artifacts related to "74.204.71.147" (ASN: , Owner: ): ...

      URL: http://install.api.stardock.net/installer/Initialize/?format=xml (AV positives: 1/64 scanned on 09/14/2017 13:59:00)
      URL: http://install.api.stardock.net/installer/Initialize/ (AV positives: 1/65 scanned on 08/24/2017 21:10:25)
      URL: http://install.api.stardock.net/installer/Initialize/?format=xml
      Pattern (AV positives: 1/65 scanned on 06/23/2017 16:33:03)
      URL: http://install.api.stardock.net/ (AV positives: 1/60 scanned on 10/29/2014 01:21:00)
      File SHA256: 085cb77e03c1f353211cfe501ef9ac0a9b89b28769c3f01656ac724e0db0f05f (Scanned on 05/13/2017 00:34:51)
      File SHA256: e1e75c3de7d27fbaba32422b3f99eff89313fce726467a710afaf43a0b4dbb8f (Scanned on 06/06/2016 11:07:51)
      File SHA256: 1aecc4dcf48b977a770de3460e6cfba2e3be46746ecabdff5d7c867c2afe3afa (Scanned on 04/15/2016 15:55:39)
      File SHA256: ab0d45ee6e2c1c92b45b0e972db0bc78de28972560095e37f2d48737bc0105b2 (Scanned on 03/13/2016 14:31:34)
      File SHA256: 66aa93d97f9b9dda028b58604fa54b5cea1ef4c7c7abb558b562dd7455cb08be (Scanned on 03/12/2016 18:42:00)
      File SHA256: 1821f7bd96041aa07dd48e59d0a63bd31c193d8108ac2ea27131b512f7a0e61c (AV positives: 22/57 scanned on 09/19/2015 23:35:13)
      File SHA256: 511e16beebfbe6178139736e681bb7c33387bd2f8755fb0f4ed3a72a16338161 (AV positives: 19/57 scanned on 09/19/2015 01:19:32)
      File SHA256: 591290371627441618c8455a2a6bc15dd5102d8ce8bbbf892fec5c8d0d61f94e (AV positives: 19/57 scanned on 09/19/2015 01:14:59)
      File SHA256: 350185da9aa161ad822fd01bec75f61bc192c4d1f1fc77f35647ea3739da8744 (AV positives: 7/57 scanned on 08/23/2015 04:49:10)
      File SHA256: b24583564782346b6fee075770c5f2b3720c42d6c9ac06d6c50f1e9be8235c7e (AV positives: 7/57 scanned on 08/22/2015 04:45:57)
      source
      Network Traffic
      relevance
      10/10
  • Suspicious Indicators 22

  • Anti-Detection/Stealthyness
  • Anti-Reverse Engineering
  • Cryptographic Related
  • Environment Awareness
    • Reads the active computer name
      details
      "<Input Sample>" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\COMPUTERNAME\ACTIVECOMPUTERNAME"; Key: "COMPUTERNAME")
      "irsetup.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\COMPUTERNAME\ACTIVECOMPUTERNAME"; Key: "COMPUTERNAME")
      "GetMachineSID.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\COMPUTERNAME\ACTIVECOMPUTERNAME"; Key: "COMPUTERNAME")
      source
      Registry Access
      relevance
      5/10
    • Reads the cryptographic machine GUID
      details
      "irsetup.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\CRYPTOGRAPHY"; Key: "MACHINEGUID")
      source
      Registry Access
      relevance
      10/10
  • External Systems
  • General
    • Opened the service control manager
      details
      "<Input Sample>" called "OpenSCManager" requesting access rights "SC_MANAGER_CONNECT" (0x1)
      "irsetup.exe" called "OpenSCManager" requesting access rights "SC_MANAGER_CONNECT" (0x1)
      source
      API Call
      relevance
      10/10
    • POSTs files to a webserver
      details
      "POST /installer/Initialize/?format=xml HTTP/1.1
      Accept: */*
      Content-Type: application/x-www-form-urlencoded
      User-Agent: Setup Factory 8.0
      Host: install.api.stardock.net
      Content-Length: 151
      Connection: Keep-Alive
      Cache-Control: no-cache" with no payload
      "POST /installer/SaveInstallStats/?format=xml HTTP/1.1
      Accept: */*
      Content-Type: application/x-www-form-urlencoded
      User-Agent: Setup Factory 8.0
      Host: install.api.stardock.net
      Content-Length: 75
      Connection: Keep-Alive
      Cache-Control: no-cache" with no payload
      source
      Network Traffic
      relevance
      5/10
    • Requested access to a system service
      details
      "<Input Sample>" called "OpenService" to access the "PcaSvc" service
      "irsetup.exe" called "OpenService" to access the "Sens" service requesting "SERVICE_QUERY_STATUS" (0X4) access rights
      "irsetup.exe" called "OpenService" to access the "rasman" service
      "irsetup.exe" called "OpenService" to access the "RASMAN" service
      "irsetup.exe" called "OpenService" to access the "PcaSvc" service
      source
      API Call
      relevance
      10/10
  • Installation/Persistance
    • Creates new processes
      details
      "<Input Sample>" is creating a new process (Name: "%TEMP%\_ir_sf_temp_0\irsetup.exe", Handle: 336)
      "irsetup.exe" is creating a new process (Name: "%TEMP%\_ir_sf_temp_0\GetMachineSID.exe", Handle: 828)
      "irsetup.exe" is creating a new process (Name: "%WINDIR%\System32\reg.exe", Handle: 660)
      source
      API Call
      relevance
      8/10
    • Drops executable files
      details
      "lua5.1.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "GetMachineSID.exe" has type "PE32 executable (console) Intel 80386 for MS Windows"
      "SetACL.exe" has type "PE32 executable (console) Intel 80386 for MS Windows"
      "irsetup.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows UPX compressed"
      "Wow64.lmd" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows PECompact2 compressed"
      "Unicode.lmd" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows PECompact2 compressed"
      source
      Binary File
      relevance
      10/10
    • Opens the MountPointManager (often used to detect additional infection locations)
      details
      "<Input Sample>" opened "MountPointManager"
      "irsetup.exe" opened "MountPointManager"
      source
      API Call
      relevance
      5/10
  • Network Related
  • System Security
    • Modifies proxy settings
      details
      "<Input Sample>" (Access type: "DELETEVAL"; Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP"; Key: "PROXYBYPASS")
      "<Input Sample>" (Access type: "DELETEVAL"; Path: "HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP"; Key: "PROXYBYPASS")
      "irsetup.exe" (Access type: "DELETEVAL"; Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP"; Key: "PROXYBYPASS")
      "irsetup.exe" (Access type: "DELETEVAL"; Path: "HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP"; Key: "PROXYBYPASS")
      "irsetup.exe" (Access type: "SETVAL"; Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS"; Key: "PROXYENABLE"; Value: "00000000")
      "irsetup.exe" (Access type: "DELETEVAL"; Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS"; Key: "PROXYSERVER")
      "irsetup.exe" (Access type: "DELETEVAL"; Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS"; Key: "PROXYOVERRIDE")
      source
      Registry Access
      relevance
      10/10
    • Queries sensitive IE security settings
      details
      "<Input Sample>" (Path: "HKCU\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SECURITY"; Key: "DISABLESECURITYSETTINGSCHECK")
      "irsetup.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SECURITY"; Key: "DISABLESECURITYSETTINGSCHECK")
      source
      Registry Access
      relevance
      8/10
  • Unusual Characteristics
    • CRC value set in PE header does not match actual value
      details
      "GetMachineSID.exe" claimed CRC 75068 while the actual is CRC 346938
      "SetACL.exe" claimed CRC 454140 while the actual is CRC 75068
      "irsetup.exe" claimed CRC 1409459 while the actual is CRC 454140
      "Wow64.lmd" claimed CRC 144036 while the actual is CRC 1409459
      "Unicode.lmd" claimed CRC 356435 while the actual is CRC 144036
      source
      Static Parser
      relevance
      10/10
    • Entrypoint in PE header is within an uncommon section
      details
      "irsetup.exe" has an entrypoint in section "UPX1"
      source
      Static Parser
      relevance
      10/10
    • Imports suspicious APIs
      details
      GetFileAttributesA
      WriteFile
      IsDebuggerPresent
      GetModuleFileNameA
      UnhandledExceptionFilter
      GetModuleHandleA
      TerminateProcess
      GetTickCount
      LoadLibraryA
      GetStartupInfoA
      DeleteFileA
      GetProcAddress
      CreateFileA
      GetCommandLineA
      GetModuleHandleW
      CreateProcessA
      Sleep
      VirtualAlloc
      LookupAccountNameA
      GetModuleFileNameW
      GetCommandLineW
      GetStartupInfoW
      LoadLibraryW
      GetComputerNameA
      CreateFileW
      RegCreateKeyExW
      RegCloseKey
      SetSecurityDescriptorDacl
      OpenProcessToken
      RegOpenKeyExW
      LookupAccountNameW
      RegEnumKeyExW
      GetFileAttributesW
      LoadLibraryExW
      CreateThread
      GetVersionExW
      CreateDirectoryW
      DeleteFileW
      GetComputerNameW
      GetFileSizeEx
      FindNextFileW
      FindFirstFileW
      LockResource
      FindResourceW
      GetUserNameExW
      VirtualProtect
      URLDownloadToFileA
      ShellExecuteA
      source
      Static Parser
      relevance
      1/10
    • Installs hooks/patches the running process
      details
      "irsetup.exe" wrote bytes "c4ca6b7580bb6b75aa6e6c759fbb6b7508bb6b7546ce6b7561386c75de2f6c75d0d96b75000000001779b7764f91b7767f6fb776f4f7b77611f7b776f283b776857eb77600000000" to virtual address "0x6A7F1000" (part of module "MSIMG32.DLL")
      "irsetup.exe" wrote bytes "92e6227779a82777be722777d62d27771de2227705a22777bee32277616f2777684125770050257700000000ad3738778b2d3877b641387700000000" to virtual address "0x74871000" (part of module "WSHTCPIP.DLL")
      "irsetup.exe" wrote bytes "4053257758582677186a2677653c27770000000000bf6b750000000056cc6b75000000007cca6b750000000037683f756a2c2777d62d27770000000020693f750000000029a66b7500000000a48d3f7500000000f70e6b7500000000" to virtual address "0x77411000" (part of module "NSI.DLL")
      "irsetup.exe" wrote bytes "7739237779a82777be722777d62d27771de2227705a22777c868267757d12d77bee32277616f2777684125770050257700000000ad3738778b2d3877b641387700000000" to virtual address "0x74DA1000" (part of module "WSHIP6.DLL")
      "reg.exe" wrote bytes "4053257758582677186a2677653c27770000000000bf6b750000000056cc6b75000000007cca6b750000000037683f756a2c2777d62d27770000000020693f750000000029a66b7500000000a48d3f7500000000f70e6b7500000000" to virtual address "0x77411000" (part of module "NSI.DLL")
      source
      Hook Detection
      relevance
      10/10
    • Reads information about supported languages
      details
      "irsetup.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\NLS\LOCALE"; Key: "00000409")
      source
      Registry Access
      relevance
      3/10
  • Hiding 1 Suspicious Indicators
    • All indicators are available only in the private webservice or standalone version
  • Informative 19

  • Anti-Reverse Engineering
  • Environment Awareness
  • General
    • Contacts domains
      details
      "install.api.stardock.net"
      source
      Network Traffic
      relevance
      1/10
    • Contacts server
      details
      "74.204.71.147:80"
      source
      Network Traffic
      relevance
      1/10
    • Contains PDB pathways
      details
      "c:\code\2011\GetSID\Release\GetSID.pdb"
      "D:\Daten\Helge\Programmierung\SetACL3\Source\SetACL.exe\Win32\Release\SetACL.pdb"
      source
      File/Memory
      relevance
      1/10
    • Creates a writable file in a temporary directory
      details
      "<Input Sample>" created file "%TEMP%\_ir_sf_temp_0\irsetup.exe"
      "<Input Sample>" created file "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll"
      "irsetup.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\irsetup.dat"
      "irsetup.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.JPG"
      "irsetup.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.JPG"
      "irsetup.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\SetACL.exe"
      "irsetup.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe"
      "irsetup.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\eula.txt"
      "irsetup.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd"
      "irsetup.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\Unicode.lmd"
      "irsetup.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\WindowBlinds Setup Log.txt"
      "irsetup.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\sdWebResults.xml"
      "GetMachineSID.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.tmp"
      source
      API Call
      relevance
      1/10
    • Creates mutants
      details
      "\Sessions\1\BaseNamedObjects\Local\ZonesCounterMutex"
      "\Sessions\1\BaseNamedObjects\Local\ZonesCacheCounterMutex"
      "\Sessions\1\BaseNamedObjects\Local\ZoneAttributeCacheCounterMutex"
      "\Sessions\1\BaseNamedObjects\Local\ZonesLockedCacheCounterMutex"
      "Local\ZonesCounterMutex"
      "Local\ZoneAttributeCacheCounterMutex"
      "Local\ZonesCacheCounterMutex"
      "Local\ZonesLockedCacheCounterMutex"
      "Local\WininetProxyRegistryMutex"
      "Local\_!MSFTHISTORY!_"
      "Local\!IETld!Mutex"
      "Local\c:!users!rdyucj4!appdata!roaming!microsoft!windows!cookies!"
      source
      Created Mutant
      relevance
      3/10
    • Drops files marked as clean
      details
      Antivirus vendors marked dropped file "lua5.1.dll" as clean (type is "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "GetMachineSID.exe" as clean (type is "PE32 executable (console) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "irsetup.exe" as clean (type is "PE32 executable (GUI) Intel 80386 for MS Windows UPX compressed"), Antivirus vendors marked dropped file "Wow64.lmd" as clean (type is "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows PECompact2 compressed"), Antivirus vendors marked dropped file "Unicode.lmd" as clean (type is "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows PECompact2 compressed")
      source
      Binary File
      relevance
      10/10
    • Scanning for window names
      details
      "irsetup.exe" searching for class "MS_WINHELP"
      source
      API Call
      relevance
      10/10
    • Spawns new processes
      details
      Spawned process "irsetup.exe" with commandline "__IRAOFF:1870786 "__IRAFN:C:\0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe" "__IRCT:3" "__IRTSS:56774713" "__IRSID:S-1-5-21-4162757579-3804539371-4239455898-1000"" (Show Process)
      Spawned process "GetMachineSID.exe" with commandline "%TEMP%\_ir_sf_temp_0\GetMachineSID.tmp" (Show Process)
      Spawned process "reg.exe" with commandline "export HKLM\Software\Stardock %TEMP%\registry_export.txt /y" (Show Process)
      source
      Monitored Target
      relevance
      3/10
  • Installation/Persistance
    • Dropped files
      details
      "lua5.1.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "GetMachineSID.exe" has type "PE32 executable (console) Intel 80386 for MS Windows"
      "SetACL.exe" has type "PE32 executable (console) Intel 80386 for MS Windows"
      "irsetup.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows UPX compressed"
      "Wow64.lmd" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows PECompact2 compressed"
      "IRIMG2.JPG" has type "JPEG image data JFIF standard 1.02 resolution (DPI) density 72x72 segment length 16 Exif Standard: [TIFF image data big-endian direntries=7 orientation=upper-left xresolution=98 yresolution=106 resolutionunit=2 software=Adobe Photoshop CS2 Windows datetime=2008:07:08 14:20:15] baseline precision 8 166x312 frames 3"
      "eula.txt" has type "ISO-8859 text with very long lines with CRLF line terminators"
      "Unicode.lmd" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows PECompact2 compressed"
      "WindowBlinds Setup Log.txt" has type "ASCII text with CRLF line terminators"
      "irsetup.dat" has type "data"
      "IRIMG1.JPG" has type "JPEG image data JFIF standard 1.01 resolution (DPI) density 72x72 segment length 16 baseline precision 8 497x63 frames 3"
      "sdWebResults.xml" has type "ASCII text with very long lines with no line terminators"
      source
      Binary File
      relevance
      3/10
    • Touches files in the Windows directory
      details
      "<Input Sample>" touched file "C:\Windows\Globalization\Sorting\sortdefault.nls"
      "<Input Sample>" touched file "%LOCALAPPDATA%\Microsoft\Windows\Caches"
      "<Input Sample>" touched file "C:\Users\%USERNAME%\AppData\Local\Microsoft\Windows\Caches\cversions.1.db"
      "<Input Sample>" touched file "C:\Users\%USERNAME%\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000c.db"
      "<Input Sample>" touched file "C:\Windows\system32\en-US\PROPSYS.dll.mui"
      "<Input Sample>" touched file "C:\Windows\system32\en-US\SETUPAPI.dll.mui"
      "<Input Sample>" touched file "C:\Windows\AppPatch\pcamain.sdb"
      "<Input Sample>" touched file "%LOCALAPPDATA%\Microsoft\Windows\Caches"
      "<Input Sample>" touched file "%LOCALAPPDATA%\Microsoft\Windows\Caches\cversions.1.db"
      "<Input Sample>" touched file "%LOCALAPPDATA%\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000c.db"
      "<Input Sample>" touched file "%APPDATA%\Microsoft\Windows\Start Menu\desktop.ini"
      "<Input Sample>" touched file "%APPDATA%\Microsoft\Windows\Start Menu\Programs\desktop.ini"
      "<Input Sample>" touched file "%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini"
      "irsetup.exe" touched file "C:\Windows\system32\OLEACCRC.DLL"
      "irsetup.exe" touched file "C:\Windows\system32\tzres.dll"
      "irsetup.exe" touched file "C:\Windows\system32\en-US\tzres.dll.mui"
      "irsetup.exe" touched file "C:\Windows\Globalization\Sorting\sortdefault.nls"
      "irsetup.exe" touched file "C:\Windows\system32\en-US\MSCTF.dll.mui"
      source
      API Call
      relevance
      7/10
  • Network Related
    • Found potential URL in binary/memory
      details
      Heuristic match: "f*A:J^.dM"
      Heuristic match: "destructor>c:\P.gr"
      Pattern match: "http://sv.symcb.com/sv.crl0a"
      Pattern match: "https://d.symcb.com/cps0%"
      Pattern match: "https://d.symcb.com/rpa0"
      Pattern match: "http://sv.symcd.com0&"
      Pattern match: "http://sv.symcb.com/sv.crt0"
      Pattern match: "http://s2.symcb.com0"
      Pattern match: "http://www.symauth.com/cps0"
      Pattern match: "http://www.symauth.com/rpa00"
      Pattern match: "http://s1.symcb.com/pca3-g5.crl0"
      Pattern match: "http://www.stardock.com/products/windowblinds"
      Pattern match: "http://s.symcd.com06"
      Pattern match: "http://s.symcb.com/universal-root.crl0"
      Pattern match: "https://d.symcb.com/rpa0@"
      Pattern match: "http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0"
      Pattern match: "http://ts-ocsp.ws.symantec.com0"
      Pattern match: "http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0"
      Pattern match: "www.lua.org"
      Pattern match: "http://www.usertrust.com1"
      Pattern match: "crl.usertrust.com/UTN-USERFirst-Object.crl05"
      Pattern match: "http://ocsp.usertrust.com0"
      Pattern match: "https://secure.comodo.net/CPS0C"
      Pattern match: "crl.comodoca.com/COMODORSACodeSigningCA.crl0t"
      Pattern match: "crt.comodoca.com/COMODORSACodeSigningCA.crt0$"
      Pattern match: "http://ocsp.comodoca.com0"
      Pattern match: "http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q"
      Pattern match: "http://crt.comodoca.com/COMODORSAAddTrustCA.crt0$"
      Pattern match: "http://www.indigorose.com"
      Heuristic match: "uhq~91.Je"
      Heuristic match: "W(M*v<.Hr"
      Pattern match: "www.indigorose.com"
      Pattern match: "http://www.w3.org/2001/XMLSchema-instance"
      Heuristic match: "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCED141%2Fl2SWCyYX308B7Khio%3D HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: s2.symcb.com"
      Pattern match: "http://www.symauth.com/rpa0"
      Heuristic match: "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQe6LNDJdqx%2BJOp7hVgTeaGFJ%2FCQgQUljtT8Hkzl699g%2B8uK8zKt4YecmYCEFKJ43qAwqimi42WThU6rjg%3D HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: sv.symcd.com"
      Pattern match: "http://www.symauth.com/cps0*"
      Heuristic match: "install.api.stardock.net"
      Pattern match: "www.mindquake.com.br"
      Pattern match: "http://www.stardock.com/products/"
      Pattern match: "http://www.stardock.com"
      Pattern match: "http://www.stardock.com/privacy.asp"
      Pattern match: "http://helgeklein.com"
      Pattern match: "http://helgeklein.com/setacl/documentation/command-line-version-setacl-exe"
      Heuristic match: "eklein.com"
      Pattern match: "http://www.windowblinds.netAllNonej"
      Pattern match: "http://www.windowblinds.netAllNonej"
      Pattern match: "wblind.dll/S:\Software\MyDesktop\wb10.Media\bin\BaseVista\.dllArchiveO"
      Pattern match: "wblind7.dllwblind7.dll/S:\Software\MyDesktop\wb10.Media\bin\BaseVista\.dllArchive"
      Pattern match: "WBSrv.exeWBSrv.exe/S:\Software\MyDesktop\wb10.Media\bin\BaseVista\.exeArchiveR"
      Pattern match: "http://install.api.stardock.net/installer/SaveInstallStats/?format=xml"
      Pattern match: "http://install.api.stardock.net/installer/SaveInstallStats"
      Pattern match: "http://www.stardock.com/support/software_eula.aspx"
      Heuristic match: "-- there's enough space on the drive...so"
      Heuristic match: "-- user said to install anyway...so"
      Pattern match: "http://www.stardock.com/whoami.asp"
      Pattern match: "http://www.stardock.comM"
      Pattern match: "http://www.indigorose.com/forums/threads/20141-comma-limited-string?highlight=string%20table"
      Pattern match: "http://www.indigorose.com/forums/threads/30634-Script-StringToBase64"
      Pattern match: "http://lua-users.org/wiki/BaseSixtyFour"
      Pattern match: "http://www.indigorose.com/forums/threads/25710-Associating-File-Types-with-my-application"
      Pattern match: "http://install.api.stardock.net/installer/Initialize/?format=xml"
      Pattern match: "http://sd.stardock.com/ModernMix_noreboot_remove.exe"
      source
      File/Memory
      relevance
      10/10
  • Unusual Characteristics
    • Matched Compiler/Packer signature
      details
      "lua5.1.dll" was detected as "Visual C++ 2005 DLL -> Microsoft"
      "GetMachineSID.exe" was detected as "VC8 -> Microsoft Corporation"
      "SetACL.exe" was detected as "VC8 -> Microsoft Corporation"
      "irsetup.exe" was detected as "UPX v1.25 (Delphi) Stub"
      "Wow64.lmd" was detected as "PeCompact 2.53 DLL --> BitSum Technologies"
      "Unicode.lmd" was detected as "PeCompact 2.53 DLL --> BitSum Technologies"
      source
      Static Parser
      relevance
      10/10

File Details

All Details:

WindowBlinds-sd-setup.exe

Filename
WindowBlinds-sd-setup.exe
Size
54MiB (56781792 bytes)
Type
peexe executable
Description
PE32 executable (GUI) Intel 80386, for MS Windows
Architecture
WINDOWS
SHA256
0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32Copy SHA256 to clipboard
MD5
0ec3f9797a5ff246d01b0b5fa0023989Copy MD5 to clipboard
SHA1
89ea2de683b149bea1ebca1d7769f58c1cb43d3cCopy SHA1 to clipboard

Resources

Icon
Sample Icon

Visualization

Input File (PortEx)
PE Visualization

Classification (TrID)

  • 75.7% (.EXE) Win32 EXE Yoda's Crypter
  • 12.8% (.EXE) Win32 Executable (generic)
  • 5.7% (.EXE) Generic Win/DOS Executable
  • 5.7% (.EXE) DOS Executable Generic
  • 0.0% (.CEL) Autodesk FLIC Image File (extensions: flc, fli, cel)

Screenshots

Loading content, please wait...

Hybrid Analysis

Tip: Click an analysed process below to view more details.

Analysed 4 processes in total (System Resource Monitor).

Network Analysis

DNS Requests

Domain Address Registrar Country
install.api.stardock.net
OSINT
74.204.71.147 GODADDY.COM, LLC
Organization: Stardock Corporation
Name Server: NS-1040.AWSDNS-02.ORG
Creation Date: Wed, 25 Jun 1997 00:00:00 GMT
Flag of United States United States

Contacted Hosts

IP Address Port/Protocol Associated Process Details
74.204.71.147
80
TCP
irsetup.exe
PID: 2880
Flag of United States United States

Contacted Countries

HTTP Traffic

Endpoint Request URL
74.204.71.147:80 (install.api.stardock.net) POST install.api.stardock.net/installer/Initialize/?format=xml
74.204.71.147:80 (install.api.stardock.net) POST install.api.stardock.net/installer/SaveInstallStats/?format=xml

Suricata Alerts

Event Category Description SID
local -> 74.204.71.147:80 (TCP) A Network Trojan was detected ETPRO USER_AGENTS Suspicious User-Agent Setup Agent - Likely Malware 2802841
local -> 74.204.71.147:80 (TCP) A Network Trojan was detected ETPRO USER_AGENTS Suspicious User-Agent Setup Agent - Likely Malware 2802841
ET rules applied using Suricata. Find out more about proofpoint ET Intelligence here.

Extracted Strings

All Details:
! !!####0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
! !!565665@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!"#$%&'()*+,-./
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!##%%%&%%%z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!#.!\v=yJI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!'wg\[x"hh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!*[q``uT=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!2,|-+=KX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!7%c6ali
Ansi based on Dropped File (irsetup.exe.4236450374)
!87?amgZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!9$c3OM^E
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!;&J@94f$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!?6mnY#kP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!?ifCu01K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!@memory allocation error: block too big
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!@N[S*Wyd}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!\<;HkItDY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!^`xd9Er$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!``-(MF,K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!`Qw25\Mk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!aCg1 rXp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!aI4/G%u9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!B79999My,X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!COMODO SHA-1 Time Stamping Signer0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!D8+@Z|VZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!efS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\progress_back_h.bmpprogress_back_h.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchivex
Ansi based on Dropped File (irsetup.dat)
!g3?0SxuA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!Iw"vGXP]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!kOlXX3Y U/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!kS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\sp_menu_item_right.tgasp_menu_item_right.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive+
Ansi based on Dropped File (irsetup.dat)
!l=\9<7-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!mD =v_3v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!mXKI=4^l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!n,_'=8/6n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!NcLuDING
Ansi based on Image Processing (screen_2.png)
!t"Z=$KUh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!T7[_]%3/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!y7.8;5[D
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!yO4WF] I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!|vNQl#se[| 8)'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!}#][9:h#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!~R <vWaLF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
" '+ocWER1~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"!!65<<99999<O
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
""aEr\c(HD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
""ZvFy]PIi
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"#%OPI)><
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"'x#d$)9%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"(/B-yAhv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"(Y>32e!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
".68'#k^`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"6,:J)+9%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"6emOPYREt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
":'GkRK>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
";1'teA4<Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"=T,{AZ/P|tU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"\B;]^ibg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"_*z4~2w$q`0F"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"__IRAFN:%s"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"__IRCT:%d"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"__IRSID:%s"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"__IRTSS:%I64u"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"_g*yp%E^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"AH)o[Woa~i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"aJlE>6;=u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"aR-9d;}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"Aw0@OkLy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"COMODO RSA Certification Authority0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"GGG$&FCZ:z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"ip|%@<}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"j3:v^V[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"L*BP~j2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"L`P'OL{:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"m[_b[{B{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"phm[;Q3a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"PHRwTld_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"pv|%cYeL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"pzBm_xO:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"S6ohF1Gp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"sZOjy+mB$:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"U/}6=Gcmv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"uSO@q)XL]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"x)iQ*T#h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"zal6.t$.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"{E[0Z;d
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#"X10KGwU@<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#$C'>M]o~Gup
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#&D!2#r.m
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#'bcT.E1Y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#-F_,~e}d:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#.PnGw9d2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#23%mK4y\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#9l.X>7;s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#:BN]{+[0T
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#:}rIhPgn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#;!dl.96`A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#;cb-{!_9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#<O1w*RvTx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#?kiyP\C[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#@*U,+G}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#]BM72G*}F
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#^"G,v5yC\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#^kEla-|GmSq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#^phI0*%$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#_"hxHy,zx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#_c1;jxTT;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#`Ry_N,Xx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#A:a'DAja
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#A>9 cF{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#b2JUZt$S)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#COMODO SHA-256 Time Stamping Signer
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#COMODO SHA-256 Time Stamping Signer0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#crlL6D#O3[f
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#e>AuTE),
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#g&1d!Gs'Mg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#GN)-)5)=''
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#GN+"+*+8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#M2i|H]I.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#MJI2a1rta
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#N`71g3gI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#NY~09q,I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#ONN'2=0H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#pS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\scrollbar_arrows_glyphs.tgascrollbar_arrows_glyphs.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchiveh
Ansi based on Dropped File (irsetup.dat)
#qB7>x7R/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#rdNg<c8c
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#S[&;3k<)3i^;C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#VZ(&#W#9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#W)!LlD?+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#xW<vQD.W1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#Y%AppFolder%DefaultAllNone
Ansi based on Dropped File (irsetup.dat)
#z265a^6+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#z}^DB&&sQ}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#{7t<cP.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$#C2$l(#C22X,@0C22$,4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$$lNoSL%Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$&'(a\O${
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$&:]>Tax/5M
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$&eY,k.["-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$*9)0PD:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$*NB \^/gV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$,O|FhKlC
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$-''''5>FO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$-oN]6Gujo'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$.'Lt4RIpY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$.~1pKb9w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$/YvS/K/Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$20H2BH70
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$7qB$m|``9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$8MFi('0N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$9#P*4<FY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$9y uc0u]@uWPuQKt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$:LKW]N/<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$;66e'86fG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$=zd$\Q^1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$>z+'1!?q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$[cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\taskbar_horiz_L1.tgataskbar_horiz_L1.tgaOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.tgaArchive}
Ansi based on Dropped File (irsetup.dat)
$\@.y.lx$H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$^++Xu\PL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$Gs-d"Lq'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$i#D81?A!$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$iS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\popup_menu_back.tgapopup_menu_back.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchiveLz
Ansi based on Dropped File (irsetup.dat)
$jAEmTz+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$jJ!U5PXT|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$Kc3z]P>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$li_v&-)K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$Lua: Lua 5.1.4 Copyright (C) 1994-2008 Lua.org, PUC-Rio $$Authors: R. Ierusalimschy, L. H. de Figueiredo & W. Celes $$URL: www.lua.org $
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$ly6'uEhL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$m0g<Jo=j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$must go to end of string
Ansi based on Dropped File (irsetup.dat)
$qvTw[+dP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$SWV7R`fb.h!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$u*,QOu>c
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$vE9@I7T}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$W$%2Er@&'3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$x|eQqW'S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$Y\;dZ0.e
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$YOJC%e,w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$Zd;F-5m8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$zp",s+@]N@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
${d,hkd((
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$}hz"7Q0Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$~\,1=}]F
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$~t (9}hD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%(MEJ($~0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%*3.R@TnZ]t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%+W4l(#&y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%,'%:0{^9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%.r)M#WuX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%04d-%02d-%02d %02d-%02d-%02d-%03d
Unicode based on Dropped File (SetACL.exe.3574559381)
%04d-%02d-%02d,%02d:%02d:%02d.%03d,
Unicode based on Dropped File (SetACL.exe.3574559381)
%0;iO''FQ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%3::No_7}}=477
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%44}")r%U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%4UrR1?vir
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%5I'cF#N.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%9 QzZn#:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%:8>T'"MT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%:_t3g%i`_h}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%;yM^J;_:xb
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%^N6 hdR
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%a any single letter (uppercase or lowercase)
Ansi based on Dropped File (irsetup.dat)
%AppFolder%-WindowBlinds 10 - http://www.windowblinds.netAllNonej]<;S:\Software\MyDesktop\wb10.Media\bin\BaseVista32\WBCore.exe
Ansi based on Dropped File (irsetup.dat)
%AppFolder%\System64b64Bit == trueAllNonep=z9S:\Software\MyDesktop\wb10.Media\bin\System64\wbload2.dllwbload2.dll.S:\Software\MyDesktop\wb10.Media\bin\System64\.dllArchive d
Ansi based on Dropped File (irsetup.dat)
%AppFolder%AllNone[e:S:\Software\MyDesktop\wb10.Media\bin\BaseVista\wblind7.dllwblind7.dll/S:\Software\MyDesktop\wb10.Media\bin\BaseVista\.dllArchive
Ansi based on Dropped File (irsetup.dat)
%AppFolder%AllNoner;S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\WBCore.exe
Ansi based on Dropped File (irsetup.dat)
%AppFolder%b64Bit == trueAllNonecq):S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\WBSrv.exeWBSrv.exe1S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\.exeArchiveR
Ansi based on Dropped File (irsetup.dat)
%AppFolder%b64Bit == trueAllNoneiVZ\z8S:\Software\MyDesktop\wb10.Media\bin\Base64\wbhelp64.dllwbhelp64.dll,S:\Software\MyDesktop\wb10.Media\bin\Base64\.dllArchive0
Ansi based on Dropped File (irsetup.dat)
%AppFolder%b64Bit == trueAllNoneM<S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\wblind7.dllwblind7.dll1S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\.dllArchiveF
Ansi based on Dropped File (irsetup.dat)
%AppFolder%b64Bit == trueAllNonetxFS:\Software\MyDesktop\wb10.Media\bin\BaseVista64\64\D3DCompiler_41.dllD3DCompiler_41.dll4S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\64\.dllArchiveh%
Ansi based on Dropped File (irsetup.dat)
%AppFolder%Stardock WindowBlinds 10AllNone-fXmJS:\Software\MyDesktop\wb10.Media\bin\Base\Stardock.ApplicationServices.dll Stardock.ApplicationServices.dll)S:\Software\MyDesktop\wb10.Media\bin\BasedllArchive
Ansi based on Dropped File (irsetup.dat)
%AppFolder%Stardock WindowBlinds 10AllNone/,0S:\Software\MyDesktop\wb10.Media\bin\Base\ff.cssff.css)S:\Software\MyDesktop\wb10.Media\bin\BasecssArchive
Ansi based on Dropped File (irsetup.dat)
%AppFolder%Stardock WindowBlinds 10AllNone3f&Z]&sS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\aaZzzzz_20100127_205226.textureaaZzzzz_20100127_205226.textureTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.textureArchiveT
Ansi based on Dropped File (irsetup.dat)
%AppFolder%Stardock WindowBlinds 10AllNonefz5S:\Software\MyDesktop\wb10.Media\bin\Base\unzip32.dllunzip32.dll)S:\Software\MyDesktop\wb10.Media\bin\BasedllArchive0;
Ansi based on Dropped File (irsetup.dat)
%AppFolder%Stardock WindowBlinds 10b64Bit == falseAllNone]1v=S:\Software\MyDesktop\wb10.Media\bin\System32Vista\wbload.dll
Ansi based on Dropped File (irsetup.dat)
%AppFolder%WindowBlinds 10AllNoned/]s6S:\Software\MyDesktop\wb10.Media\bin\Base\wbconfig.exewbconfig.exe)S:\Software\MyDesktop\wb10.Media\bin\BaseexeArchive0
Ansi based on Dropped File (irsetup.dat)
%A~R-iE:|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%b?[.~;x.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%CompanyName%%CompanyURL% %CompanyName% Support Department%CompanyURL%%ProductVer%%AppFolder%Uninstall %ProductName%)Removes %ProductName% from your computer.,%TempFolder%\%ProductName% Uninstall Log.txtCustom UninstallCustom Uninstalldf
Ansi based on Dropped File (irsetup.dat)
%CompanyName%%CompanyURL%DefaultNew ProjectCopyright 2011 9.0.2.09.5.1.0'S:\Software\MyDesktop\ra.Media\bin\baseJ%PROGRAMFILES%\(x86)\Setup Factory 9 Trial\Includes\Skins\Vista.cjstylesNormalBlackCActionPluginInfoGC:\Program Files (x86)\Setup Factory 9\Includes\Plugins\Wow64\Wow64.lmdWow64\Wow64.lmdWow64AllKC:\Program Files (x86)\Setup Factory 9\Includes\Plugins\Unicode\Unicode.lmdUnicode\Unicode.lmdUnicodeAllCPrimerFile4S:\Software\MyDesktop\wb8.Media\installer\SetACL.exeAll;S:\Software\MyDesktop\wb8.Media\installer\GetMachineSID.exeAll2S:\Software\MyDesktop\wb10.Media\bin\base\eula.txtAllGlobal Functions--http://www.indigorose.com/forums/threads/20141-comma-limited-string?highlight=string%20table
Ansi based on Dropped File (irsetup.dat)
%CompanyName%Stardock Software, Inc.M%ProductVer%10.65M%Copyright%#Copyright 1998-2017 %CompanyName%M%CompanyURL%http://www.stardock.comM
Ansi based on Dropped File (irsetup.dat)
%FontsFolder%C:\Windows\FontsM%DesktopFolder%%USERPROFILE%\DesktopM%DesktopFolderCommon%C:\Users\%USERNAME%\DesktopM
Ansi based on Dropped File (irsetup.dat)
%http://s.symcb.com/universal-root.crl0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%I?_C'y'w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%IlVEtg~u~6p
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%IP-0wA@o
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%iW_ s(T
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%j'0iu5kP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%K+Y\ZiHWj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%K@C?=vtw
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%M)/:&8&8&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%o.?:f/X/U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%Pgc>[Ke
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%ProductName%Arial
Ansi based on Dropped File (irsetup.dat)
%ProductName%WindowBlindsM
Ansi based on Dropped File (irsetup.dat)
%RegOwner%Windows UserM%RegOrganization%M
Ansi based on Dropped File (irsetup.dat)
%s expected, got %s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%s near '%s'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%s: %s in precompiled chunk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%s:%d: %s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%s\irsetup.exe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%SourceDrive%C:M%WindowsFolder%
Ansi based on Dropped File (irsetup.dat)
%StartFolder%<C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start MenuM%StartFolderCommon%+%ALLUSERSPROFILE%\Microsoft\Windows\Start MenuM%ApplicationDataFolder%C:\Users\%USERNAME%\AppData\RoamingM%ApplicationDataFolderCommon%C:\ProgramDataM%StartProgramsFolder%EC:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\ProgramsM%StartProgramsFolderCommon%4C:\ProgramData\Microsoft\Windows\Start Menu\ProgramsM%StartupFolder%MC:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartupM%StartupFolderCommon%<C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartupM%CommonFilesFolder%#C:\Program Files (x86)\Common FilesM%ProgramFilesFolder%C:\Program Files (x86)M%MyDocumentsFolder%C:\Users\%USERNAME%\DocumentsM%DAOPath%8C:\Program Files (x86)\Common Files\Microsoft Shared\DAOM%CommonDocumentsFolder%C:\Users\%USERNAME%\DocumentsM%MyMusicFolder%C:\Users\%USERNAME%\MusicM%MyMusicFolderCommon%C:\Users\%USERNAME%\MusicM%MyPicturesFolder%C:\Users\%USERNAME%\PicturesM%MyPicturesFolderCommon%C:\Users\%USERNAME%\PicturesM%MyVideosFolder%C:\Users\%USERNAME%\VideosM%MyVideosFolderCommon%C:\Users\%USERNAME%\VideosM%ProgramFilesFolder64%C:\Program FilesM%CommonFilesFolder64%C:\Program Files\Common FilesM!%LaunchUserApplicationDataFolder%C:\Users\%USERNAME%\AppData\RoamingM%LaunchUserDesktopFolder%C:\Users\%USERNAME%\DesktopM%LaunchUserDomain%SampleUserDomainM%LaunchUserMyDocumentsFolder%C:\Users\%USERNAME%\DocumentsM%LaunchUserName%SampleUserNameM%LaunchUserStartProgramsFolder%EC:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\ProgramsM%LaunchUserStartFolder%<C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start MenuM%LaunchUserStartupFolder%MC:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartupM%LaunchUserMyMusicFolder%C:\Users\%USERNAME%\MusicM%LaunchUserMyPicturesFolder%C:\Users\%USERNAME%\PicturesM%LaunchUserMyVideosFolder%C:\Users\%USERNAME%\Videos
Ansi based on Dropped File (irsetup.dat)
%SystemDrive%C:M%SystemFolder%C:\WINDOWS\system32M%TempFolder%"%TEMP%\%TempLaunchFolder%"C:\Users\%USERNAME%\AppData\Local\TempM
Ansi based on Dropped File (irsetup.dat)
%SystemFolder%Stardock WindowBlindsAllNone{E>S:\Software\MyDesktop\wb10.Media\bin\System32Vista\wbload2.dllwbload2.dll2S:\Software\MyDesktop\wb10.Media\bin\System32VistadllArchive
Ansi based on Dropped File (irsetup.dat)
%S~9^=7Ts
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%t,$i0e7S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%T<x-b5H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%TEMP%\_ir_sf_temp_0\GetMachineSID.tmp
Ansi based on Process Commandline (GetMachineSID.exe)
%vaY>=d{K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%VDi$[7rn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%windir%\tracing
Unicode based on Runtime Data (irsetup.exe )
%WindowTitle%%ProductName% SetupM%WindowTitleUninstall%%ProductName% UninstallerM%AppFolder%+%ProgramFilesFolder%\Stardock\%ProductName%M%AppShortcutFolderName%StardockM%SourceFilename%4%PROGRAMFILES%\(x86)\Setup Factory 9\SUFDesign.exeM%SourceFolder%&C:\Program Files (x86)\Setup Factory 9M
Ansi based on Dropped File (irsetup.dat)
%xERRj3cqZQ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&&>};ThbU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&.1YZFaxF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&2@UUUUUU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&4c<=](68zo
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&8),^<mK-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&80;V"N.a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&:hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\task_dialog_but.tgatask_dialog_but.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive,
Ansi based on Dropped File (irsetup.dat)
&;*_aIL$%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&[!3H`<4F
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&c&Mdyo1{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\SKSPreview.pngSKSPreview.pngUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.pngArchive
Ansi based on Dropped File (irsetup.dat)
&e})I,OQb
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_sh_bar1.bmplantana_sh_bar1.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.bmpArchive6
Ansi based on Dropped File (irsetup.dat)
&G)Q$Ex5(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&gg[J7<L'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&H{*-OuNI-G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&Jn@\xL<n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&Lk>tjdS}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&p|Sw&;s@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&Rv![PEn@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&Sont'wuh`ufj'dfiihs'eb'uri'ni'CHT'jhcb)#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&TJNnT3x7B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&VkM r@.<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&WO9&mkT":b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&X1fw9D`|97
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&|"WqJI9=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&|:1&)I>R[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
' could not be created because:
Unicode based on Dropped File (SetACL.exe.3574559381)
' does not exist.
Unicode based on Dropped File (SetACL.exe.3574559381)
' failed with:
Unicode based on Dropped File (SetACL.exe.3574559381)
' returned:
Unicode based on Dropped File (SetACL.exe.3574559381)
'%s' expected
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'%s' expected (to close '%s' at line %d)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
''___,,__iii
Ansi based on Image Processing (screen_2.png)
''business
Ansi based on Image Processing (screen_2.png)
''individual
Ansi based on Image Processing (screen_2.png)
''S_wa_''t.
Ansi based on Image Processing (screen_2.png)
'/<2"9Fs!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'4N@Q .;3Ev%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'4rE/n=bK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'6<+HPTnT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'7knUAq74
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'=' or 'in' expected
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'?ujS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\icons_extra_small.tgaicons_extra_small.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive,
Ansi based on Dropped File (irsetup.dat)
'\^;/F)Ql%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'`0#u,hs@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'A%^>QfMP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'a[k+I.7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'aO$qRFe&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'c4 CsJ;0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'dKB%mmf*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'fCHvfLFdP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'for' initial value must be a number
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'for' limit must be a number
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'for' step must be a number
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'gZfSt>O*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'hn?NkGJ%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'ho@Md^<|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'Indigo Rose Software Design Corporation0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'Indigo Rose Software Design Corporation100.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'm*:CDYJn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'module' not called from a Lua function
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'n)=F^x]q[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'number e_ErrorCode, string e_ErrorMsgIDOn Install Error6sState=1
Ansi based on Dropped File (irsetup.dat)
'Nvn=WEwd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'package.%s' must be a string
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'package.loaders' must be a table
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'package.preload' must be a table
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'pHr*VRJb8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'r>\)bO3x
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'rv,e|Nc?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'setfenv' cannot change environment of given object
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'setn' is obsolete
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'string.gfind' was renamed to 'string.gmatch'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'Swed/LoS~&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'Symantec Class 3 SHA256 Code Signing CA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'Symantec Class 3 SHA256 Code Signing CA0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'T)b[L?$*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'tostring' must return a string to 'print'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'v >`~XXc>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'wXtR w+t"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'{3kC%=lP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
( 9$V5Ma&L
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
( {|Y&^R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(%TempFolder%\%ProductName% Setup Log.txtYq
Ansi based on Dropped File (irsetup.dat)
((((( H
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(()8BA797
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(*temporary)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(-8&=A,w@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(.rbEozIg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(/5 {He?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(/B8v*#Rq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(1r5sG|yl
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(1v%f M*m
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(1v%f M*mj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(2S"ND_JB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(3.~"|E/hi
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(446444244,4,,,%%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(9U(~ce,J
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(;kr++X+8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(<T REeb
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(=3W[UiL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(?&jN|BE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(?f!$)!U'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(@ p9XFlsr
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(^d7nqz[>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(^m9/A-~l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(c')B8^VG@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(calledive_
Ansi based on Image Processing (screen_2.png)
(crd=.w}k/^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(cSyD6lV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(eIvoo8]}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(for control)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(for generator)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(for index)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(for limit)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(for state)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(for step)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(HgS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\shell_throbber_large.bmpshell_throbber_large.bmpOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.bmpArchive{
Ansi based on Dropped File (irsetup.dat)
(i,9_!z&~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(J6(B=:&n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(JpLPCq'E\`p
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(jR1C`5"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(jS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\Textures\Ruins.TGARuins.TGAaS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\Textures\.TGAArchive
Ansi based on Dropped File (irsetup.dat)
(number) nErrorCode - The error code.
Ansi based on Dropped File (irsetup.dat)
(number) nMaxChars - The maximum number of characters allowed. (nil for no limit)
Ansi based on Dropped File (irsetup.dat)
(number) nMinChars - The minimum number of characters required.
Ansi based on Dropped File (irsetup.dat)
(number) nSelect - The index of the item you want selected afterwards. (optional)
Ansi based on Dropped File (irsetup.dat)
(o>6UBG?(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(or newer)MSG_SYSREQ_NOTMETFThe following minimum system requirements for this setup were not met:
Ansi based on Dropped File (irsetup.dat)
(protected
Unicode based on Dropped File (SetACL.exe.3574559381)
(string) strErrorMsg - The translated error message.
Ansi based on Dropped File (irsetup.dat)
(string) strFilename - The full path and filename of the file that failed registration.
Ansi based on Dropped File (irsetup.dat)
(string) strListName - the name of the list you want to search in,
Ansi based on Dropped File (irsetup.dat)
(string) strPrompt - The prompt for the folder browse dialog
Ansi based on Dropped File (irsetup.dat)
(string) strStringID - The message ID for the text that appears in
Ansi based on Dropped File (irsetup.dat)
(string) strValidChars - a string containing the list of valid characters, or nil
Ansi based on Dropped File (irsetup.dat)
(Symantec SHA256 TimeStamping Signer - G2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(Symantec SHA256 TimeStamping Signer - G20
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(table) tbDrives - A numerically indexed table containing the drive letters you want to add.
Ansi based on Dropped File (irsetup.dat)
(tw>uM{^Cc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(u/+8kC#G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(V&.+p0`o
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(WM\$h@\jm
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(Z:-m;$#R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
({+Vl<)/9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(|5>w(QP(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
) -n\fWF2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)(~]{Zg`0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
))))))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)/3\({]fN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)/U5J[6*esW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)60BO5X~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)7F|)w[td
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)7Lw<70m sx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)8!%?) Pa_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)9K$Q;!I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)9pHQp2B>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
):w=A4<1V<_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)]:2xOwY8m
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)]AEablqd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)B6XVg]5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)C.o.p.y.r.i.g.h.t.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)CR~xj(s;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\tray_arrow_Vista.tgatray_arrow_Vista.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.tgaArchive'
Ansi based on Dropped File (irsetup.dat)
)d}fkiRe\Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)f"u,{<B@aQ5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)J-x^1(mBT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)Kv4}Sx-wI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)osLo.Bpa
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)R+G<Z'z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)R5]a'+ cb
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)rS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\taskbar_but_desktop_vert.tgataskbar_but_desktop_vert.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchivebF
Ansi based on Dropped File (irsetup.dat)
)ryj8;tQB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)Sk`&}&J~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)SW[Bn]2o
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)uiM%zC-w4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)Vj<,g}q9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)X9}10!UT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)ZQ'[E&FJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)}e6S1!`b:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)~kG=D>8Tj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)~NH`,evxb@/S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)~ZlVDLR-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*#B|*ot:8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*#t+0)"l75
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*) chVs+S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
** [END] R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
**********************************************************************************
Ansi based on Dropped File (irsetup.dat)
*204,240(4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*6i/\j!)q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*7sU/CJI+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*81 r9D'y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*8I)>gT>D
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*:F{sSDX$`9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*;YJ+H2b?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*=!"(${x4K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*],l\_E3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*a=?~.!.b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*aeOKM]u&#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*B3h^E9Ws
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*Bj`5[u3u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*D%i)1GsM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*D.Y$qtXD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\log_off_panel.bmplog_off_panel.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchive@
Ansi based on Dropped File (irsetup.dat)
*fT2fG[g2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*Hbeyx["bT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*hGc']1306I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*HI8Q00WT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*jLRVB43ER
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*KS{\u[FLr(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*n6%l>R N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*n~PyZqff
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*P@6<6XS7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*Phejrlhg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*rS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\toolbar_but_menubar_style.tgatoolbar_but_menubar_style.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
*v:Z~M*_A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*X~jY&E24h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*{-F4V|%&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*{kCX;9w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+!x}Dank~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+"P/?KiH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+$h#nUQr^i`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+&M&*!%,-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+09IcAGI<Is:%:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+4|`rMtgs$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+74wdOn`t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+8?nhAX\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+9wcDjYm\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+:$ikpK./i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+:*ek_2E\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+<<___M F
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+=S~Ql;'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+?ji\{9JDs
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+]ru3t$*2_ly
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+auto_inherited)
Unicode based on Dropped File (SetACL.exe.3574559381)
+cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\toolbar_gripper.tgatoolbar_gripper.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
+dB`JsHv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+dz})](RG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+FN=?]Vo-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+Fxc&</\0h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+Hg/C^jM*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+L'9}ZS2nDn0b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+m;cGsMNQ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+O "Te=i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+OS<Q`)$a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+S,?RpooI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+TA{~9QT]e
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+V5}rBXy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+vFk<|?$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+Vy)fE$j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+W:0+'eV6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+wjB4`L(U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+YuR24C0Cj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+ZUw{\v[Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+{)UF-b2v^6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
, "Zfj"]":
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
, 0, 5, 0
Unicode based on Dropped File (Wow64.lmd.145813642)
,!NZy*dJ#'#4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,#eho\4oX=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,*mWu+s:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,,4xc4{mW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,/a7DXzwpz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,0/~q}nxc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,040<0D0L0T0\0d0l0t0|0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,6Gp~R5z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,7(E|"!E]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,8Bi%5,\P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,:?]>|EW'x0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,?l,_rj<[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,\Q| rAhq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,__,_,___
Ansi based on Image Processing (screen_2.png)
,amv#0epL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,aPc`c!C@LE&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,B9~<GQYZ1J02
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,c6^Vh@P(HSV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,dN)8,/<?n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,Dnj#>IXB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,f}JXGxW-)?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,g7{gGJ%R0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,gGfLKCX*`7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,GJ}^H>We
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,In/T4W~b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,KP12Ik[q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,l!Z}~Laa
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,lKS){<L7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,Lp-_c$vI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,mi'"?-AX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,mS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_vista_dragicon.tgalantana_vista_dragicon.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.tgaArchive|
Ansi based on Dropped File (irsetup.dat)
,NRBxMWAM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,OZ-i>WUvP_b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,qxe+Mi63
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,r*d~WZ?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,r6|{0"[hJQI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,R`.[J'^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,sLq"x5u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,v_S@Kb$d
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,W\Ja%PXIe`[H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,xvG$sT0J?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,yfE[Z1;&a@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,{R F+,Xw9w?r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,|?C}0iT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,}A)q.7?4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-!vXk"R\M
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-%&)%%0A.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-&3#>&+Xy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-)p|yl[2[u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-- return true;
Ansi based on Dropped File (irsetup.dat)
-- Dialog.Message("Download Complete", Math.Floor(BytesRead/1024) .. " kb have been downloaded");
Ansi based on Dropped File (irsetup.dat)
-- return false;
Ansi based on Dropped File (irsetup.dat)
-- StatusDlg.Hide();
Ansi based on Dropped File (irsetup.dat)
-- else
Ansi based on Dropped File (irsetup.dat)
-- end
Ansi based on Dropped File (irsetup.dat)
-- if (Message == "") and (BytesRead > 0) and (BytesRead == FileSize or FileSize == 0) then
Ansi based on Dropped File (irsetup.dat)
-- pattern matching
Ansi based on Dropped File (irsetup.dat)
-- user's input before proceeding
Ansi based on Dropped File (irsetup.dat)
-- Dialog.Message("Table Item", j .. "=" .. k);
Ansi based on Dropped File (irsetup.dat)
-- Application.Exit();
Ansi based on Dropped File (irsetup.dat)
-- Dialog.Message("Error", _tblErrorMessages[error], MB_OK, MB_ICONEXCLAMATION);
Ansi based on Dropped File (irsetup.dat)
-- result = Dialog.Message("Error", _tblErrorMessages[error], MB_OK, MB_ICONEXCLAMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
-- BytesRead will = FileSize, unless FileSize is unknown (0)
Ansi based on Dropped File (irsetup.dat)
-- BytesRead will be > 0, because more than 1 byte will have been transferred
Ansi based on Dropped File (irsetup.dat)
-- Message will = "", the end of the download is a 'busy' state
Ansi based on Dropped File (irsetup.dat)
-- 6=Cancelled_Eula
Ansi based on Dropped File (irsetup.dat)
-- Dialog.Message("Required", sRequiredWindowsVersion, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
-- (this will be used as the prompt on the Browse dialog)
Ansi based on Dropped File (irsetup.dat)
-- ...and get the corresponding string from the language file
Ansi based on Dropped File (irsetup.dat)
-- a control was clicked...
Ansi based on Dropped File (irsetup.dat)
-- add all of the folder names to the list
Ansi based on Dropped File (irsetup.dat)
-- advance to the next screen
Ansi based on Dropped File (irsetup.dat)
-- also check that there are no double backslashes in the path
Ansi based on Dropped File (irsetup.dat)
-- also check that there are no double backslashes in the path beyond the first two
Ansi based on Dropped File (irsetup.dat)
-- Always reboot on silent install, if needed
Ansi based on Dropped File (irsetup.dat)
-- and return true if we find a match in any of them
Ansi based on Dropped File (irsetup.dat)
-- and update the install folder
Ansi based on Dropped File (irsetup.dat)
-- Application.Sleep(1000);
Ansi based on Dropped File (irsetup.dat)
-- ask the user if they want to continue anyway
Ansi based on Dropped File (irsetup.dat)
-- Ask the user if they want to reboot now
Ansi based on Dropped File (irsetup.dat)
-- ask user if they're sure they want to exit
Ansi based on Dropped File (irsetup.dat)
-- calculate the amount of disk space available on the selected drive
Ansi based on Dropped File (irsetup.dat)
-- calculate the amount of space required for the installation
Ansi based on Dropped File (irsetup.dat)
-- Call this function at the end after all other On Shutdown actions.
Ansi based on Dropped File (irsetup.dat)
-- Callback function for HTTP.Download
Ansi based on Dropped File (irsetup.dat)
-- Cancel button was not pressed, determine message to be displayed
Ansi based on Dropped File (irsetup.dat)
-- Cancel button was pressed. Hide status dialog and terminate download
Ansi based on Dropped File (irsetup.dat)
-- character table string
Ansi based on Dropped File (irsetup.dat)
-- Check if the cancel button was pressed
Ansi based on Dropped File (irsetup.dat)
-- Check if the OS is 64 bit
Ansi based on Dropped File (irsetup.dat)
-- Check if the user chose to download and install the runtime.
Ansi based on Dropped File (irsetup.dat)
-- Check if there is a newer version of the installer
Ansi based on Dropped File (irsetup.dat)
-- check the serial number against each available list
Ansi based on Dropped File (irsetup.dat)
-- check the serial number against the specified list
Ansi based on Dropped File (irsetup.dat)
-- Check to see if an error occurred using the Crypto.Base64DecodeFromString action.
Ansi based on Dropped File (irsetup.dat)
-- Check to see if an error occurred using the Crypto.Base64EncodeToString action.
Ansi based on Dropped File (irsetup.dat)
-- Check whether an error occurred
Ansi based on Dropped File (irsetup.dat)
-- check whether the install folder path contains only valid path characters
Ansi based on Dropped File (irsetup.dat)
-- Combine Version information into a file-version string
Ansi based on Dropped File (irsetup.dat)
-- Comment out the Application.Sleep and Shell.Execute REGISTER lines for builds going to cnet
Ansi based on Dropped File (irsetup.dat)
-- Compare the current file version to the minimum requirement
Ansi based on Dropped File (irsetup.dat)
-- Continue with the installation. Change to false to abort the install.
Ansi based on Dropped File (irsetup.dat)
-- convert from MB to bytes
Ansi based on Dropped File (irsetup.dat)
-- Convert total and downloaded bytes into formatted strings
Ansi based on Dropped File (irsetup.dat)
-- couldn't get the drive's info, so just use the drive letter & colon, e.g. 'C:'
Ansi based on Dropped File (irsetup.dat)
-- Create a folder in the user's My Documents folder.
Ansi based on Dropped File (irsetup.dat)
-- Decode the base64-encoded string and store the result as a binary file.
Ansi based on Dropped File (irsetup.dat)
-- decoding
Ansi based on Dropped File (irsetup.dat)
-- Defined in _SUF70_Global_Functions.lua
Ansi based on Dropped File (irsetup.dat)
-- Determine if end of download was reached:
Ansi based on Dropped File (irsetup.dat)
-- disable the Next button unless 'I agree' is selected
Ansi based on Dropped File (irsetup.dat)
-- Display 'downloaded of total' message
Ansi based on Dropped File (irsetup.dat)
-- Display 'size unknown' message
Ansi based on Dropped File (irsetup.dat)
-- display a folder browse dialog to change the path in the install folder field
Ansi based on Dropped File (irsetup.dat)
-- display a folder browse dialog, using the current contents of the edit
Ansi based on Dropped File (irsetup.dat)
-- display a message for every table item
Ansi based on Dropped File (irsetup.dat)
-- Display the contents of the string, just to show you what it looks like.
Ansi based on Dropped File (irsetup.dat)
-- Do not edit this script unless you know what your are doing
Ansi based on Dropped File (irsetup.dat)
-- empty the combo box
Ansi based on Dropped File (irsetup.dat)
-- empty the list
Ansi based on Dropped File (irsetup.dat)
-- encoding
Ansi based on Dropped File (irsetup.dat)
-- export the HKLM values to show installed Stardock apps --
Ansi based on Dropped File (irsetup.dat)
-- field as the initial folder path (the folder to start browsing from)
Ansi based on Dropped File (irsetup.dat)
-- fill the combo box with the drives in tbDrives,
Ansi based on Dropped File (irsetup.dat)
-- format it as a string with an appropriate unit of measurement (e.g. "0 bytes")
Ansi based on Dropped File (irsetup.dat)
-- from _SUF70_Global_Functions.lua:
Ansi based on Dropped File (irsetup.dat)
-- get the appropriate string ID for the current stage's progress message...
Ansi based on Dropped File (irsetup.dat)
-- Get the current OS Version information
Ansi based on Dropped File (irsetup.dat)
-- get the current properties of the edit field
Ansi based on Dropped File (irsetup.dat)
-- get the current XML document as a string
Ansi based on Dropped File (irsetup.dat)
-- get the names of all available serial number lists
Ansi based on Dropped File (irsetup.dat)
-- Get the path to the user's profile folder (c:\users\username)
Ansi based on Dropped File (irsetup.dat)
-- get the text from the label above the install folder field
Ansi based on Dropped File (irsetup.dat)
-- go back to the previous screen
Ansi based on Dropped File (irsetup.dat)
-- Handle things normally if the install is not being run silently with /noreboot
Ansi based on Dropped File (irsetup.dat)
-- If /noreboot was called for from the setup parms
Ansi based on Dropped File (irsetup.dat)
-- If an error occurred, display the error message.
Ansi based on Dropped File (irsetup.dat)
-- if download tasks not completed, then cleanup and exit setup
Ansi based on Dropped File (irsetup.dat)
-- If installing silently, do not launch UI
Ansi based on Dropped File (irsetup.dat)
-- if it's a click message, show the browse dialog
Ansi based on Dropped File (irsetup.dat)
-- if it's a click message, update the Next button
Ansi based on Dropped File (irsetup.dat)
-- if it's an OnChanged message (i.e. the installation path has changed)
Ansi based on Dropped File (irsetup.dat)
-- if no errors occurred, display the XML in a popup dialog
Ansi based on Dropped File (irsetup.dat)
-- If no errors occurred...
Ansi based on Dropped File (irsetup.dat)
-- if no selection index was passed,
Ansi based on Dropped File (irsetup.dat)
-- if the current item is a file path, it might be too long to fit on the screen...
Ansi based on Dropped File (irsetup.dat)
-- If the Downloads folder exists (on > XP), use that as the root location, else use off My Documents
Ansi based on Dropped File (irsetup.dat)
-- If the file does exist, this will be an upgrade install. On Shutdown, exit with (9) and let ODM handle the reboot.
Ansi based on Dropped File (irsetup.dat)
-- If the minimum requirement is greater than the current version, display an error and exit.
Ansi based on Dropped File (irsetup.dat)
-- If the web version is newer than the local version, start the update loop
Ansi based on Dropped File (irsetup.dat)
-- if there is a problem reading the XML data, do not show cross-sell screen
Ansi based on Dropped File (irsetup.dat)
-- if there isn't a product name returned for the cross-sell, assume no product is available and do not show cross-sell screen
Ansi based on Dropped File (irsetup.dat)
-- if there's enough space on the selected drive, proceed to the next screen
Ansi based on Dropped File (irsetup.dat)
-- if there's no internet connection, skip this screen
Ansi based on Dropped File (irsetup.dat)
-- If they are cancelling here, they never saw a displayed crosssell item
Ansi based on Dropped File (irsetup.dat)
-- If this is an upgrade install, files will be locked and ODM will need to prompt for a reboot
Ansi based on Dropped File (irsetup.dat)
-- if we made it this far, the serial number wasn't found in any of the lists
Ansi based on Dropped File (irsetup.dat)
-- insert the item at the end of the list
Ansi based on Dropped File (irsetup.dat)
-- Insert your button handling code here
Ansi based on Dropped File (irsetup.dat)
-- licensed under the terms of the LGPL2
Ansi based on Dropped File (irsetup.dat)
-- Lua 5.1+ base64 v3.0 (c) 2009 by Alex Kloss <alexthkloss@web.de>
Ansi based on Dropped File (irsetup.dat)
-- make sure the install folder path is formatted properly (i.e. is a valid UNC or DOS path string)
Ansi based on Dropped File (irsetup.dat)
-- make sure the install path is at least c:\123 in length
Ansi based on Dropped File (irsetup.dat)
-- not a fully qualified path, whatever it is
Ansi based on Dropped File (irsetup.dat)
-- note: this uses the internal lua function string.find which supports
Ansi based on Dropped File (irsetup.dat)
-- Otherwise, this was a silent first install with /noreboot and the app should be ready to run
Ansi based on Dropped File (irsetup.dat)
-- Output formatted sizes to user through statusdlg status text
Ansi based on Dropped File (irsetup.dat)
-- Output time left, formatted.
Ansi based on Dropped File (irsetup.dat)
-- proceed to the next screen
Ansi based on Dropped File (irsetup.dat)
-- recalculate the space available on the selected drive
Ansi based on Dropped File (irsetup.dat)
-- remove the trailing backslash (e.g. change 'C:\' to 'C:')
Ansi based on Dropped File (irsetup.dat)
-- replace the contents of the edit field with the folder path that was selected
Ansi based on Dropped File (irsetup.dat)
-- result = Dialog.Message("Notice0", SessionVar.Get("%DeElevateBinary%"), MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
-- Returns the contents of a small binary file as a base64-encoded string.
Ansi based on Dropped File (irsetup.dat)
-- Run the new setup
Ansi based on Dropped File (irsetup.dat)
-- save the default install folder to string compare after the install location potentially changes (checked in post-install step)
Ansi based on Dropped File (irsetup.dat)
-- sCSCampaignIDOrg is used for the displayed value submitted later
Ansi based on Dropped File (irsetup.dat)
-- search through the specified serial number list for a match
Ansi based on Dropped File (irsetup.dat)
-- select the appropriate item
Ansi based on Dropped File (irsetup.dat)
-- Send information to webservice --
Ansi based on Dropped File (irsetup.dat)
-- September - changed to force an uninstall
Ansi based on Dropped File (irsetup.dat)
-- serial number is valid
Ansi based on Dropped File (irsetup.dat)
-- SessionVar.Set("%DeElevateBinary%", SessionVar.Expand("%AppFolder%".."\\DeElevate.exe"));
Ansi based on Dropped File (irsetup.dat)
-- SessionVar.Set("%DeElevateBinary%", SessionVar.Expand("%AppFolder%".."\\DeElevate64.exe"));
Ansi based on Dropped File (irsetup.dat)
-- set %SpaceAvailable% to a string with an appropriate unit of measurement (e.g. "0 bytes")
Ansi based on Dropped File (irsetup.dat)
-- Set meter position (fraction downloaded * max meter range)
Ansi based on Dropped File (irsetup.dat)
-- Set meter range (max range = 65534)
Ansi based on Dropped File (irsetup.dat)
-- Set statusdlg title and message
Ansi based on Dropped File (irsetup.dat)
-- Set the file association for the given file.
Ansi based on Dropped File (irsetup.dat)
-- Set the meter position
Ansi based on Dropped File (irsetup.dat)
-- Set the status meter's range
Ansi based on Dropped File (irsetup.dat)
-- Shell.Execute(SessionVar.Get("%DeElevateBinary%"), "open", "\""..SessionVar.Expand("%AppBinaryCfg%").."\" REGISTER", "%AppFolder%", SW_SHOWNORMAL, false);
Ansi based on Dropped File (irsetup.dat)
-- should the DX runtime install continue.
Ansi based on Dropped File (irsetup.dat)
-- Show the cancel button
Ansi based on Dropped File (irsetup.dat)
-- Show the debug window and turn on the debug trace mode.
Ansi based on Dropped File (irsetup.dat)
-- Show the Status Dialog
Ansi based on Dropped File (irsetup.dat)
-- Specify the minimum required file version
Ansi based on Dropped File (irsetup.dat)
-- store the string in a session variable so it can be used in the screen text
Ansi based on Dropped File (irsetup.dat)
-- suppress cross-sell if _sd is found and indicate the affiliate was the StardockStore if otherwise blank
Ansi based on Dropped File (irsetup.dat)
-- tell the user to smarten up :)
Ansi based on Dropped File (irsetup.dat)
-- the control message is from one of the radio buttons
Ansi based on Dropped File (irsetup.dat)
-- the control message is from the browse button...
Ansi based on Dropped File (irsetup.dat)
-- the control message is from the install folder field...
Ansi based on Dropped File (irsetup.dat)
-- The download has completed, hide the status dialog and display complete message
Ansi based on Dropped File (irsetup.dat)
-- The download has not ended, continue to download
Ansi based on Dropped File (irsetup.dat)
-- The edit field is not accessible or does not exist
Ansi based on Dropped File (irsetup.dat)
-- the install folder path isn't valid...
Ansi based on Dropped File (irsetup.dat)
-- The OS is 64 bit
Ansi based on Dropped File (irsetup.dat)
-- The OS is not 64 bit.
Ansi based on Dropped File (irsetup.dat)
-- the string contains characters not in strValidChars
Ansi based on Dropped File (irsetup.dat)
-- the string contains invalid characters
Ansi based on Dropped File (irsetup.dat)
-- the string is just formatted wrong
Ansi based on Dropped File (irsetup.dat)
-- then get the last index that was selected
Ansi based on Dropped File (irsetup.dat)
-- there isn't enough space on the drive...
Ansi based on Dropped File (irsetup.dat)
-- there's enough space on the drive...so
Ansi based on Dropped File (irsetup.dat)
-- this next action will shorten the text to 72 characters if it contains at least one \ in it
Ansi based on Dropped File (irsetup.dat)
-- This will cause the system to be rebooted, if needed.
Ansi based on Dropped File (irsetup.dat)
-- Tip: this is where you could add actions to validate the
Ansi based on Dropped File (irsetup.dat)
-- TOCHANGE The correct registry location for affiliates needs to be updated on a per product basis.
Ansi based on Dropped File (irsetup.dat)
-- TOCHANGE strProductID = 2272 for WB8 (ProductID value from the sam/impulse page, same as activation)
Ansi based on Dropped File (irsetup.dat)
-- TOCHANGE The sig filenames must be modified for each installer --
Ansi based on Dropped File (irsetup.dat)
-- update the 'Space available on selected drive:' message (expands any session variables in it)
Ansi based on Dropped File (irsetup.dat)
-- update the 'Space required:' message (expands any session variables in it)
Ansi based on Dropped File (irsetup.dat)
-- update the progress bar
Ansi based on Dropped File (irsetup.dat)
-- update the progress prompt to show the current stage
Ansi based on Dropped File (irsetup.dat)
-- update the status text to show the current item (e.g. the file being installed)
Ansi based on Dropped File (irsetup.dat)
-- update the status text to show the current item (e.g. the file being removed)
Ansi based on Dropped File (irsetup.dat)
-- use the drive's display name
Ansi based on Dropped File (irsetup.dat)
-- user said to install anyway...so
Ansi based on Dropped File (irsetup.dat)
-- using each drive's display name if possible
Ansi based on Dropped File (irsetup.dat)
-- Variables used in the installation actions:
Ansi based on Dropped File (irsetup.dat)
-- workaround to change the WindowFX value from Exe to EXE so the cross-sell works correctly
Ansi based on Dropped File (irsetup.dat)
--[[ check for DOS paths (a letter followed by a : followed by a \)
Ansi based on Dropped File (irsetup.dat)
--[[ check for UNC paths (\\ followed by at least one valid path character)
Ansi based on Dropped File (irsetup.dat)
--active internet connection not detected --abort continuing with setup
Ansi based on Dropped File (irsetup.dat)
--Application.Exit(5);
Ansi based on Dropped File (irsetup.dat)
--attempt download the required target file
Ansi based on Dropped File (irsetup.dat)
--Attempt to deactivate SAS license
Ansi based on Dropped File (irsetup.dat)
--Attempt to upgrade pre-SAS sig.bin's to new version
Ansi based on Dropped File (irsetup.dat)
--attempt verify the file downloaded properly
Ansi based on Dropped File (irsetup.dat)
--bCrossSellAvailable = 0 checks or explicitly being set disables the cross-sell screen
Ansi based on Dropped File (irsetup.dat)
--build the skins list
Ansi based on Dropped File (irsetup.dat)
--calling custom callback function
Ansi based on Dropped File (irsetup.dat)
--Check to see if an error occurred.
Ansi based on Dropped File (irsetup.dat)
--Compare the current web version to the local version
Ansi based on Dropped File (irsetup.dat)
--create the destination folder if required
Ansi based on Dropped File (irsetup.dat)
--Debug.SetTraceMode(true);
Ansi based on Dropped File (irsetup.dat)
--Debug.ShowWindow(true);
Ansi based on Dropped File (irsetup.dat)
--DebugMessages=1;
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("AppBatch", SessionVar.Expand("%AppBatch%"), MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("asdf", sDesktopFolder);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("base64", encoded_string);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("bCrossSellAvailable", "0 - CrossSell disabled");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Cancel setup", "Pressed Cancel, installer exits here");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("checkReg", checkReg);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("CrossSell OnCancel - sInstallerRequestID", sInstallerRequestID);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("CrossSellProduct", SessionVar.Expand("%CrossSellProduct%"));
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Current", sCurrentWindowsVersion, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("custom on next", "bDoCrossSell");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Delete", "time to delete the user settings donuts");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Download requested", sCrossSellURL);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Error", "Windows 8 or later is required to use this software.", MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Error", _tblErrorMessages[error]);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Export", "IDNO", MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("first_run", first_run);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("found _sd string", nFoundPosC);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Fresh install", "This is first install. Going to Exit with 0.", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Guess what?", "The two strings are equal!");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Hello world", "Hello world", MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("index", target_index);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Initialize web results", result);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("loop1", "loop1");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("loop2", "loop2");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("MachineSID",sMachineSID);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("MachineSIDtmp",MachineSIDtmp);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("No cross sell available - skipping screen", bCrossSellAvailable);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("No Reboot", "No reboot is required for this update, the app will launch after this dialog closes.", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("OK", "Pressed OK, calling uninstall should go here");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Previous version found", "This is an upgrade install. Going to Exit with 9.", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Rename", Rename);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Requirement Failed", "This setup requires a minimum of version 3.0 of the Windows Installer.");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("run", "", MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sCommandLineArgs", sCommandLineArgs);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sCrossSellUrl", sCrossSellURL);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Search Result", strSearchFor .. " found at position " .. nFoundPosA .. " " .. nFoundPosB);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sig on desktop", sDesktopFolder);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sPCName",sPCName);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sPCName_encoded", sPCName_encoded);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sSetupEXE", sSetupEXEd);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sSigContents - Trial", sSigContents);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sSigContents", sSigContents);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sStart", sStart);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("startupFolder", startupFolder, MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strAffiliate", strAffiliate);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strFileToRun1", strRuntimeSupportFolder.."\\download.exe");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strFileToRun1a", strFileToRun);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strFileToRun2", strRuntimeSupportFolder.."\\download.exe");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strFileToRun2a", strFileToRun);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Strings", strFencesLeft .. " X " .. strCrossSellLeft);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strRuntimeToExtract", strRuntimeToExtract, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strRuntimeToExtract1", strRuntimeToExtract, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strRuntimeToExtract2", strRuntimeToExtract, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("This is what the encoded string looks like:", encoded_string);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("uninstall", "setting files to delete on reboot");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("uninstall", sUninstallPath);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("uninstall", sWow64.."\\wbload.dll");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("uninstall0", "setting files to delete on reboot"..sUninstallPath);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("uninstall00", "setting files to delete on reboot"..sUninstallPath);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("url", sDownloadUrl, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("XML contents",strXML);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Yes", "IDYES", MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message(strMessageFail.."\r\n\r\nThe install will now exit. Please try again.");
Ansi based on Dropped File (irsetup.dat)
--Dialog.TimedMessage("Starting download, please wait...", "Checking Internet connection...", 2000, MB_ICONINFORMATION);
Ansi based on Dropped File (irsetup.dat)
--DownloadStatus is the callback function to be used. From Setup Factory help file
Ansi based on Dropped File (irsetup.dat)
--error = Application.GetLastError();
Ansi based on Dropped File (irsetup.dat)
--File.Copy("SessionVar.Expand("%AppFolder%").."\\wbload264.dll")", "SessionVar.Get("%SystemFolder%")..\\wbload2.dll", false, true);
Ansi based on Dropped File (irsetup.dat)
--File.Copy(sDesktopFolder.."\\WB8sig2272.bin", SessionVar.Get("%SystemFolder%"));
Ansi based on Dropped File (irsetup.dat)
--File.Delete(sSkinPath.."\\*.preview7", true);
Ansi based on Dropped File (irsetup.dat)
--File.Delete(sSkinPath.."\\*.preview8", true);
Ansi based on Dropped File (irsetup.dat)
--File.ExploreFolder(SessionVar.Expand("%UserDownloadsFolder%"), SW_SHOWNORMAL);
Ansi based on Dropped File (irsetup.dat)
--File.OpenURL("http://www.stardock.com/privacy.asp");
Ansi based on Dropped File (irsetup.dat)
--File.OpenURL("http://www.stardock.com/support/software_eula.aspx");
Ansi based on Dropped File (irsetup.dat)
--Folder.Delete(myDocsFolder.."\\Stardock\\WindowBlinds\\Corporate");
Ansi based on Dropped File (irsetup.dat)
--Folder.DeleteTree(strRuntimeSupportFolder.."\\", nil);
Ansi based on Dropped File (irsetup.dat)
--for j,k in pairs(tInitialize) do
Ansi based on Dropped File (irsetup.dat)
--Get command line arguments
Ansi based on Dropped File (irsetup.dat)
--get target file size on the server to help confirm if file is fully downloaded
Ansi based on Dropped File (irsetup.dat)
--Host name
Ansi based on Dropped File (irsetup.dat)
--HTTP.Download(strRedist_DnLoad, strRuntimeToExtract, MODE_BINARY, 10, 80, nil, nil, DownloadStatus);
Ansi based on Dropped File (irsetup.dat)
--http://lua-users.org/wiki/BaseSixtyFour
Ansi based on Dropped File (irsetup.dat)
--http://www.indigorose.com/forums/threads/25710-Associating-File-Types-with-my-application
Ansi based on Dropped File (irsetup.dat)
--http://www.indigorose.com/forums/threads/30634-Script-StringToBase64
Ansi based on Dropped File (irsetup.dat)
--if (error ~= 0) then
Ansi based on Dropped File (irsetup.dat)
--if (nCompare == 1) then
Ansi based on Dropped File (irsetup.dat)
--if (strUpgradeInstall ~= 1) then
Ansi based on Dropped File (irsetup.dat)
--if connected then
Ansi based on Dropped File (irsetup.dat)
--if Folder.DoesExist(myPath) then
Ansi based on Dropped File (irsetup.dat)
--if HTTP.TestConnection("http://www.stardock.com", 10, 80, nil, nil) then
Ansi based on Dropped File (irsetup.dat)
--if HTTP.TestConnection("http://www.stardock.com/whoami.asp", 10, 80, nil, nil) then
Ansi based on Dropped File (irsetup.dat)
--If they unchecked the crosssell item, then there is no CrossSellAcceptedList item to send back to the server
Ansi based on Dropped File (irsetup.dat)
--install the service
Ansi based on Dropped File (irsetup.dat)
--Launch existing uninstaller
Ansi based on Dropped File (irsetup.dat)
--local nRtn = File.Run(strFileToRun, "", "", SW_SHOWNORMAL, false); --returns 0 or 1 if overall success see below
Ansi based on Dropped File (irsetup.dat)
--local nRtn = File.Run(strFileToRun, "", "", SW_SHOWNORMAL, true); --visual - caution returns 0 even if user cancelled
Ansi based on Dropped File (irsetup.dat)
--local strFileToRun = strRuntimeSupportFolder.."\\Start8_setup.exe";
Ansi based on Dropped File (irsetup.dat)
--local strRuntimeToExtract = strRuntimeSupportFolder.."\\"..SessionVar.Expand("%ProductName%").."_setup.exe";
Ansi based on Dropped File (irsetup.dat)
--Machine SID
Ansi based on Dropped File (irsetup.dat)
--myDocsFolder = Shell.GetFolder(SHF_MYDOCUMENTS);
Ansi based on Dropped File (irsetup.dat)
--myPath = Registry.GetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Stardock\\Misc\\Start8", "Path")
Ansi based on Dropped File (irsetup.dat)
--myvalues = {State=strInstallState, format=text, WindowsVersion=sCurrentWindowsVersion};
Ansi based on Dropped File (irsetup.dat)
--n:S-1-5-32-545;p:full
Ansi based on Dropped File (irsetup.dat)
--nCompare = String.CompareFileVersions(tVersionInfo.MajorVersion, "9.0");
Ansi based on Dropped File (irsetup.dat)
--note the extra \" forcing a " on the end
Ansi based on Dropped File (irsetup.dat)
--progfolder = Shell.GetFolder(23);
Ansi based on Dropped File (irsetup.dat)
--Registry.DeleteKey(HKEY_CURRENT_USER, "SOFTWARE\\Stardock\\WindowBlinds")
Ansi based on Dropped File (irsetup.dat)
--Registry.DeleteKey(HKEY_LOCAL_MACHINE, "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Start8");
Ansi based on Dropped File (irsetup.dat)
--Registry.SetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Start8", "MajorVersion", Major_Version, REG_DWORD);
Ansi based on Dropped File (irsetup.dat)
--Registry.SetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Start8", "MinorVersion", Minor_Version, REG_DWORD);
Ansi based on Dropped File (irsetup.dat)
--Registry.SetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Start8", "VersionMajor", Major_Version, REG_DWORD);
Ansi based on Dropped File (irsetup.dat)
--Registry.SetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Start8", "VersionMinor", Minor_Version, REG_DWORD);
Ansi based on Dropped File (irsetup.dat)
--Rename = Registry.GetValue(HKEY_LOCAL_MACHINE, "SYSTEM\\CurrentControlSet\\Control\\Session Manager", "PendingFileRenameOperations");
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("Notice0", SessionVar.Get("%AppProgramPath%"), MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("regkey", "Writing 32-bit regkey.", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("Type", "Enterprise", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("Type", "Personal", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("Type", "Professional", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("Type", "Tablet", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("XP", "XP", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = HTTP.Submit("http://install.api.stardock.net/installer/SaveInstallStats", myvalues, SUBMITWEB_POST, 10, 80, nil, nil);
Ansi based on Dropped File (irsetup.dat)
--run the downloaded file - default is silent install - no user interaction or visual - best for error detection
Ansi based on Dropped File (irsetup.dat)
--run the other setup file - default is silent install - no user interaction or visual - best for error detection
Ansi based on Dropped File (irsetup.dat)
--sAppFolderWoW = SessionVar.Expand("%AppFolder%")
Ansi based on Dropped File (irsetup.dat)
--Screen.Jump("Select Install Folder");
Ansi based on Dropped File (irsetup.dat)
--Screen.Next();
Ansi based on Dropped File (irsetup.dat)
--sCrossSellURL = "http://sd.stardock.com/ModernMix_noreboot_remove.exe";
Ansi based on Dropped File (irsetup.dat)
--sCrossSellUrl = sCSDownloadUrl;
Ansi based on Dropped File (irsetup.dat)
--sCurrentWindowsVersion = tVersionInfo.MajorVersion
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%AppBinary32%", SessionVar.Expand("%AppFolder%".."\\Start8Shell32.dll"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%AppBinary64%", SessionVar.Expand("%AppFolder%".."\\Start8Shell64.dll"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%AppBinarySrv%", SessionVar.Expand("%AppFolder%".."\\wb8config.exe"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%AppFolder%",myPath);
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%AppProgramPath%", progfolder.."\\Stardock");
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%InstallBinary%", SessionVar.Expand("%AppFolder%".."\\x64.exe"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%OrgAppFolder%", SessionVar.Expand("%AppFolder%"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%RegBinary%", SessionVar.Expand(_SystemFolder.."\\regsvr32.exe"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%SetupStatus%", "< &Back");
Ansi based on Dropped File (irsetup.dat)
--set 64-bit registry keys
Ansi based on Dropped File (irsetup.dat)
--Set the installer to run on reboot
Ansi based on Dropped File (irsetup.dat)
--set WBA association
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%AppBinaryReg%"), "open", "ADD HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /v WindowBlinds /t REG_SZ /d \"".._SourceFilename.."\" /reg:32 /f", "%AppFolder%", SW_HIDE, true);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%AppBinaryReg%"), "open", "ADD HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /v WindowBlinds /t REG_SZ /d \"".._SourceFilename.."\" /reg:64 /f", "%AppFolder%", SW_HIDE, true);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%AppBinaryReg%"), "open", "ADD HKLM\\Software\\Stardock\\ObjectDesktop\\WindowBlinds /v Path /t REG_SZ /d SessionVar.Get("%AppFolder%")\" /reg:64" /f, "%AppFolder%", SW_SHOWNORMAL, true);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%AppBinarySrv%"), "open", "", "%AppFolder%", SW_SHOWNORMAL, false);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%InstallBinary%"), "open", "install", "%AppFolder%", SW_SHOWNORMAL, false);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%RegBinary%"), "open", "/s \""..SessionVar.Expand("%AppBinary32%").."\"", "%AppFolder%", SW_SHOWNORMAL, false);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%RegBinary%"), "open", "/s \""..SessionVar.Expand("%AppBinary64%").."\"", "%AppFolder%", SW_SHOWNORMAL, false);
Ansi based on Dropped File (irsetup.dat)
--show default downloading progress for end user
Ansi based on Dropped File (irsetup.dat)
--ShowStatusWindow shows the status window, and sets the title
Ansi based on Dropped File (irsetup.dat)
--StatusDlg.Hide();
Ansi based on Dropped File (irsetup.dat)
--StatusDlg.SetMessage("The " .. SessionVar.Expand("%CrossSellProduct%") .. " installer is downloading. It will be installed along with " .. SessionVar.Expand("%ProductName%") .. ".");
Ansi based on Dropped File (irsetup.dat)
--StatusDlg.Show(MB_ICONNONE, false); StatusDlg.ShowCancelButton(true, "Cancel");
Ansi based on Dropped File (irsetup.dat)
--strInstallState = 6
Ansi based on Dropped File (irsetup.dat)
--test for existing internet connection (note: no 'custom' ProxyData support here)
Ansi based on Dropped File (irsetup.dat)
--There's no point in checking for the internet connection, as it's already been shown to be active
Ansi based on Dropped File (irsetup.dat)
--This is checked On Next on the Cross Sell screen
Ansi based on Dropped File (irsetup.dat)
--TOCHANGE comment out Windows 8 check if necessary
Ansi based on Dropped File (irsetup.dat)
--TODO test with multiple campaigns
Ansi based on Dropped File (irsetup.dat)
--Trim end of command line arguments and the first one when looking at the table (start from position 2)
Ansi based on Dropped File (irsetup.dat)
--tVersionInfo = System.GetOSVersionInfo();
Ansi based on Dropped File (irsetup.dat)
--Use the disabled back button on the Eula screen for limited debug info
Ansi based on Dropped File (irsetup.dat)
-/550D?9C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-0fy(ENEg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-5fc>;R!H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-5n7i&Mcu|n"!c
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-5rbfW3ub-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-]aM3Hg|M
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-actn Action1 ParametersForAction1
Unicode based on Dropped File (SetACL.exe.3574559381)
-B_E,[^-]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-bo=]=H`g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-D )XzgFr
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-Ef~Hi xz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-EKp8y$-!:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-E~pc<=$,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-grp specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
-ignoreerr
Unicode based on Dropped File (SetACL.exe.3574559381)
-Lh#l6y146
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-M7]=Kx_cWpsn)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-o_=-do#6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-on ObjectName -ot ObjectType
Unicode based on Dropped File (SetACL.exe.3574559381)
-rOx:MCGM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-sJg;Qzp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-Uh=b\hM}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-WbF=p`8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-XynDXhn^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-~FI}kde
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.#_6>%?F%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.$a-sgp2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.'zexd="h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.+r"t*k3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.-1<VEh[2<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.."\r\n\r\n"
Ansi based on Dropped File (irsetup.dat)
..]S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\tiles.tgatiles.tgaTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
..Registry.GetValue(HKEY_CURRENT_USER,"Control Panel\\International","sNativeDigits");
Ansi based on Dropped File (irsetup.dat)
..Registry.GetValue(HKEY_CURRENT_USER,"Control Panel\\International","sNegativeSign")
Ansi based on Dropped File (irsetup.dat)
..Registry.GetValue(HKEY_CURRENT_USER,"Control Panel\\International","sPositiveSign")
Ansi based on Dropped File (irsetup.dat)
..SetupData.GetLocalizedString("MSG_CONFIRM_CONTINUE");
Ansi based on Dropped File (irsetup.dat)
.1?2MNDK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.1WXEy56t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.3?K,"oqH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.<[hZl,78
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.?AU?$error_info_injector@Vbad_format_string@io@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AU?$error_info_injector@Vbad_function_call@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AU?$error_info_injector@Vtoo_few_args@io@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AU?$error_info_injector@Vtoo_many_args@io@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AU?$token_finderF@U?$is_any_ofF@_W@detail@algorithm@boost@@@detail@algorithm@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AU?$token_finderF@U?$is_any_ofF@D@detail@algorithm@boost@@@detail@algorithm@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AUctype_base@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$_Iosb@H@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$base_from_member@V?$shared_ptr@V?$basic_altstringbuf@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@io@boost@@@boost@@$0A@@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$basic_altstringbuf@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$basic_ios@_WU?$char_traits@_W@std@@@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$basic_oaltstringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$basic_ostream@_WU?$char_traits@_W@std@@@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$clone_impl@U?$error_info_injector@Vbad_format_string@io@boost@@@exception_detail@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$clone_impl@U?$error_info_injector@Vbad_function_call@boost@@@exception_detail@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$clone_impl@U?$error_info_injector@Vtoo_few_args@io@boost@@@exception_detail@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$clone_impl@U?$error_info_injector@Vtoo_many_args@io@boost@@@exception_detail@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$ctype@_W@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$ctype@D@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$numpunct@_W@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$sp_counted_impl_pd@PAV?$basic_altstringbuf@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@io@boost@@VNo_Op@?$basic_oaltstringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@23@@detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV_com_error@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV_Generic_error_category@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV_Iostream_error_category@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV_Locimp@locale@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV_System_error_category@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVACE@SetACL@HK@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVbad_alloc@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVbad_cast@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVbad_exception@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVbad_format_string@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVbad_function_call@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVclone_base@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVCSetupExtractor@@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.?AVDomain@SetACL@HK@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVerror_category@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVexception@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVexception@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVfacet@locale@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVfailure@ios_base@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVformat_error@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVios_base@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVlength_error@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVlogic_error@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVNo_Op@?$basic_oaltstringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVout_of_range@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVruntime_error@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVSD@SetACL@HK@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVSetACL@0HK@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVsp_counted_base@detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVsystem_error@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVtoo_few_args@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVtoo_many_args@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVTrustee@SetACL@HK@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVtype_info@@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.\?.dll;.\?51.dll;!\?.dll;!\?51.dll;!\clibs\?.dll;!\clibs\?51.dll;!\loadall.dll;!\clibs\loadall.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.\?.lua;!\lua\?.lua;!\lua\?\init.lua;!\?.lua;!\?\init.lua
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.^$]5=F`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.^2h96G8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
._>C34b~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.`BZL6+Q4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.BepQq5zG=]kSkPu
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.CO{-HgmaO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.D(*/){< {
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.e'dMqH)2@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.ET }%-Ch{n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.FU{zJV'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.H\Q?VnBD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.http://www.stardock.com/products/windowblinds 0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.Iz"++fs9q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.M;6>s'CY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.m~&'xAr
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.n3s$I^TO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.P+5oSP!s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.pO3vyH's
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.preview10Archive
Ansi based on Dropped File (irsetup.dat)
.preview10Archive>&
Ansi based on Dropped File (irsetup.dat)
.preview10Archive{
Ansi based on Dropped File (irsetup.dat)
.s*0mbvvK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.s08IOYzI2g}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.t'={i_Tk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.ToolBarIconsArchive
Ansi based on Dropped File (irsetup.dat)
.toolbariconsArchive
Ansi based on Dropped File (irsetup.dat)
.ToolBarIconsArchivef
Ansi based on Dropped File (irsetup.dat)
.Ty9z{%>0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.u*%]5'|M
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.vS~>-r2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.X7A)#|{q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.YnA9qvg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.~V,BcQF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/ * ? " < > |ERR_NO_SCREEN_DISPLAYED'There is no screen currently displayed.ERR_SCREEN_JUMPScreen jump failed.ERR_SERVICE_ITERATE_FAILED7An error occurred while trying to iterate the services.ERR_SERVICE_QUERY_FAILED5An error occurred while trying to query the services.ERR_SERVICE_NOT_FOUNDThe service could not be found.ERR_SERVICE_CONTINUE_FAILEDThe continue command failed.ERR_SERVICE_STOP_FAILEDThe stop command failed.ERR_SERVICE_START_FAILEDThe start command failed.ERR_SERVICE_PAUSE_FAILEDThe pause command failed.ERR_SERVICE_DELETE_FAILEDThe delete command failed.ERR_SERVICE_CREATE_FAILEDThe create command failed.ERR_SERVICE_ACCESS_DENIEDRThe handle to the specified service control manager database does not have access.ERR_SERVICE_CIRCULAR_DEPENDENCY,A circular service dependency was specified.ERR_SERVICE_DUP_NAME|The display name already exists in the service control manager database either as a service name or as another display name.ERR_SERVICE_INVALID_HANDLEHThe handle to the specified service control manager database is invalid.ERR_SERVICE_INVALID_NAME&The specified service name is invalid.ERR_SERVICE_INVALID_PARAMETER*A parameter that was specified is invalid.#ERR_SERVICE_INVALID_SERVICE_ACCOUNT/The user account name specified does not exist.ERR_SERVICE_SERVICE_EXISTS6The specified service already exists in this database.ERR_ODBC_GENERALA general ODBC error occured.ERR_ODBC_INVALID_BUFF_LENThe buffer length was invalid.ERR_ODBC_INVALID_HWNDThe hWnd value was invalid.ERR_ODBC_INVALID_STRThe string value was invalid.ERR_ODBC_INVALID_REQUEST_TYPE'The request type specified was invalid.ERR_ODBC_COMPONENT_NOT_FOUND,The component was not found in the registry.ERR_ODBC_INVALID_NAMEGThe Driver argument was invalid, it could not be found in the registry.ERR_ODBC_INVALID_KEYWORD_VALUE'There was an invalid keyword=name pair.ERR_ODBC_INVALID_DSNInvalid DSN.ERR_ODBC_INVALID_INFInvalid INF.ERR_ODBC_REQUEST_FAILED8The operation requested by the Request parameter failed.ERR_ODBC_INVALID_PATHAn invalid path was specified.ERR_ODBC_LOAD_LIBRARY_FAILEDHAn error occurred while trying to load the driver or translator library.ERR_ODBC_INVALID_PARAM_SEQUENCE/An invalid list of keyword=name pairs was used.ERR_ODBC_INVALID_LOG_FILEInvalid log file.ERR_ODBC_USER_CANCELED)The request was canceled by the end user.ERR_ODBC_USAGE_UPDATE_FAILEDSAn error occurred while trying to increment or decrement the component usage count.ERR_ODBC_CREATE_DSN_FAILEDFailed to create the DSN.ERR_ODBC_WRITING_SYSINFO_FAILEDFailed to write sysinfo.ERR_ODBC_REMOVE_DSN_FAILEDFailed to remove DSN.ERR_ODBC_OUT_OF_MEM6A function failed because there was not enough memory. ERR_ODBC_OUTPUT_STRING_TRUNCATED The output string was truncated.ERR_ODBC_DLL_LOAD_FAILEDFailed to load the ODBC DLL.ERR_ODBC_GET_PROC_FAILEDThe GetProc command failed.ERR_DLG_SILENT_MODEADialogs cannot be displayed during a silent install or uninstall.ERR_INVALID_PATH The specified path is not valid.ERR_FIELD_CANNOT_BE_EMPTYThe field cannot be empty.ERR_INVALID_CHARACTERS)The following characters are not allowed: ERR_CRYPTO_INVALID_BASE64_STRING3String does not contain valid base-64 encoded data.'ERR_CRYPTO_ERROR_DECODING_BASE64_STRINGuError while attempting to decode base-64 encoded string (usually means string is corrupt - missing bytes in string?)."ERR_CRYPTO_INVALID_BLOWFISH_HEADER7Invalid file header - not an Indigo Rose blowfish file.%ERR_CRYPTO_INCOMPATIBLE_BLOWFISH_FILEoIncompatible blowfish file. (The file has either been damaged or it uses an incompatible block padding scheme.)ERR_XML_LOAD_FAILEDError loading XML file.ERR_XML_SAVE_FAILEDError saving XML file.ERR_XML_NOT_WELL_FORMEDINo valid XML document loaded. (The document is empty or not well formed.)ERR_XML_INVALID_PATH5The specified XML path is not valid or was not found.ERR_XML_SET_VALUE_FAILED0An error occurred while trying to set the value.ERR_XML_SET_ATTRIBUTE_FAILED4An error occurred while trying to set the attribute.ERR_XML_INVALID_ATTRIBUTE_NAME@Invalid attribute name. (Attribute names cannot contain spaces.)ERR_XML_REMOVE_ELEMENT_FAILED+The specified element could not be removed.ERR_XML_REMOVE_ATTRIBUTE_FAILED-The specified attribute could not be removed.ERR_XML_NO_ELEMENTS3There are no elements below the specified XML path.ERR_XML_NO_ATTRIBUTESCThe element at the specified XML path does not have any attributes.ERR_XML_INSERT_FAILED-An error occurred while trying to insert XML.ERR_XML_INVALID_INSERTION_MODEInvalid insertion mode.ERR_MSI_MSINOTINSTALLED;Failed to load MSI.DLL. Windows Installer is not installed.ERR_MSI_FUNCTIONNOTFOUND%Failed to load function from MSI.DLL.ERR_MSI_INSTALL_USEREXIT(The user has cancelled the installation.ERR_MSI_INSTALL_FAILURE/A fatal error occurred during the installation.ERR_MSI_INSTALL_SUSPEND#Installation suspended, incomplete.ERR_MSI_UNKNOWN_PRODUCTError unknown product.ERR_MSI_UNKNOWN_FEATUREError unknown feature.ERR_MSI_UNKNOWN_COMPONENTError unknown component.ERR_MSI_UNKNOWN_PROPERTYError unknown property.ERR_MSI_INVALID_HANDLE_STATE#The handle is in an invalide state.ERR_MSI_BAD_CONFIGURATION"MSI configuration data is invalid.ERR_MSI_INDEX_ABSENT'The component qualifier is not present.ERR_MSI_INSTALL_SOURCE_ABSENT:The installation source for this product is not available.ERR_MSI_PRODUCT_UNINSTALLEDThe product is uninstalled.ERR_MSI_BAD_QUERY_SYNTAX/The SQL query syntax is invalid or unsupported.ERR_MSI_INVALID_FIELD The record field does not exist.ERR_MSI_INSTALL_SERVICE_FAILURE4The Windows Installer service could not be accessed.ERR_MSI_INSTALL_PACKAGE_VERSIONError package version.ERR_MSI_INSTALL_ALREADY_RUNNING,Another installation is already in progress.#ERR_MSI_INSTALL_PACKAGE_OPEN_FAILED.This installation package could not be opened.ERR_MSI_INSTALL_PACKAGE_INVALIDHThis installation package could not be opened, it appears to be invalid.ERR_MSI_INSTALL_UI_FAILUREIThere was an error starting the Windows Installer service user interface.ERR_MSI_INSTALL_LOG_FAILURE1There was an error opening installation log file.$ERR_MSI_INSTALL_LANGUAGE_UNSUPPORTEDKThis language of this installation package is not supported by your system. ERR_MSI_INSTALL_PACKAGE_REJECTED0This installation is forbidden by system policy.ERR_MSI_FUNCTION_NOT_CALLED#The function could not be executed.ERR_MSI_FUNCTION_FAILED%The function failed during execution.ERR_MSI_INVALID_TABLE*An invalid or unknown table was specified.ERR_MSI_DATATYPE_MISMATCH$The data supplied is the wrong type.ERR_MSI_UNSUPPORTED_TYPE#Data of this type is not supported.ERR_MSI_CREATE_FAILED.The Windows Installer service failed to start.ERR_MSI_INSTALL_TEMP_UNWRITABLE/The Temp folder is either full or inaccessible.$ERR_MSI_INSTALL_PLATFORM_UNSUPPORTED<This installation package is not supported on this platform.ERR_MSI_INSTALL_NOTUSED2The install component is not used on this machine.!ERR_MSI_INSTALL_TRANSFORM_FAILURE'There was an error applying transforms.!ERR_MSI_PATCH_PACKAGE_OPEN_FAILED'This patch package could not be opened.ERR_MSI_PATCH_PACKAGE_INVALIDAThis patch package could not be opened, it appears to be invalid.!ERR_MSI_PATCH_PACKAGE_UNSUPPORTED[This patch package cannot be processed by the Windows Installer service, it is unsupported.ERR_MSI_PRODUCT_VERSION5Another version of this product is already installed.ERR_MSI_INVALID_COMMAND_LINEInvalid command line argument.!ERR_MSI_INSTALL_REMOTE_DISALLOWEDYInstallation from a Terminal Server client session is not permitted for the current user. ERR_MSI_SUCCESS_REBOOT_INITIATED&The installer has initiated a restart.ERR_MSI_PATCH_TARGET_NOT_FOUNDThe installer cannot install the upgrade patch because the program being upgraded may be missing or the upgrade patch updates a different version of the program.ERR_MSI_PATCH_PACKAGE_REJECTED4The patch package is not permitted by system policy."ERR_MSI_INSTALL_TRANSFORM_REJECTED>One or more customizations are not permitted by system policy.!ERR_MSI_INSTALL_REMOTE_PROHIBITEDPWindows Installer does not permit installation from a Remote Desktop Connection.!ERR_MSI_PATCH_REMOVAL_UNSUPPORTED3The patch package is not a removable patch package.ERR_MSI_UNKNOWN_PATCH>The patch could not be applied to this product. Unknown patch.ERR_MSI_PATCH_NO_SEQUENCE;A valid sequence could not be found for the set of patches. ERR_MSI_PATCH_REMOVAL_DISALLOWED'Patch removal was disallowed by policy.ERR_MSI_INVALID_PATCH_XMLThe XML patch data is invalid.(ERR_MSI_PATCH_MANAGED_ADVERTISED_PRODUCTyAdministrative user failed to apply patch for a per-user managed or a per-machine application that is in advertise state.ERR_MSI_INVALID_PARAMETER5An invalid parameter has been passed to the function.ERR_MSI_MORE_DATA-A buffer is to small to hold all of the data.ERR_MSI_SUCCESS_REBOOT_REQUIRED.A restart is required to complete the install.ERR_ARCHIVE_CREATE_DEST_FOLDER$Failed to create destination folder.ERR_ARCHIVE_FIND_FILEFailed to find file in archive. ERR_ARCHIVE_EXTRACT_UNCOMPRESSED$Failed to extract uncompressed file.ERR_ARCHIVE_EXTRACT_COMPRESSED"Failed to extract compressed file."ERR_SCRIPT_INVALID_EXTRACTMSI_PATH%Invalid EXTRACTMSI command line path.&ERR_SCRIPT_GLOBAL_FUNCTIONS_RUN_FAILED&Failed to run global functions script. ERR_SCRIPT_MSI_EXEC_COMMAND_LINE2Failed to run setup, invalid MSIExec command line.ERR_SCRIPT_MSI_EXEC_SETUP_RUNFailed to run setup.ERR_SCRIPT_MSI_FILE_NOT_FOUNDFailed to find setup file.#ERR_SCRIPT_INVALID_MSI_DOWNLOAD_URL Invalid setup file download URL.ERR_SCRIPT_MSI_DOWNLOAD_FAILEDFailed to download setup file.%ERR_SCRIPT_CREATE_BOOT_EXTRACT_FOLDER0Failed to create bootstrapper extraction folder.ERR_SCRIPT_EXTRACT_SETUP_FAILEDFailed to extract setup file.ERR_MSI_FILE_INVALIDUThe MSI file is invalid, or does not contain a valid version of specific information.ERR_MSI_INVALID_DATA#The MSI file contains invalid data.ERR_MSI_FAIL!An unexpected error has occurred.ERR_MSI_INVALID_HANDLE An invalid handle has been used.#ERR_FILE_EXECUTION_FAILED_ELEVATION*File execution failed, elevation required.
Ansi based on Dropped File (irsetup.dat)
/&9Ud<3)XeS:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/&fhcuog(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/'CFQ/%xmN~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/'E- f@(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/(#O $I,Kdxmy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/))))))))))))))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/))))))))))))))))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/+<9996ALW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/+<D'bu8 %n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/+BYb?zN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/-\]!=Marnt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
//t47i^q5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/1(/8_bY&Bl
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/1(0&0$0"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/1YeO3|2Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/4}B:<W0r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/5Sf#tD!3J
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/7&]4[)@S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/:uFU/S%~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/>Lu/Yt(3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/>s\8mM"p
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/\:*?"<>3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/^R"/M%<C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/_'c=^"GO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/_kJk%gv.!\,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/A,I0lz~r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/AuxUs7\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/e_.m:'`+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/eMYemJ,w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/et{cA|M"QdYU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/h2Xmn%q\s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/http://crt.comodoca.com/COMODORSAAddTrustCA.crt0$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/i5,[B-S~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/installer/Initialize/?format=xml
Ansi based on PCAP Processing (PCAP)
/installer/SaveInstallStats/?format=xml
Ansi based on PCAP Processing (PCAP)
/IoS.;/'o
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/k7g=SZK7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/Kem&^zH1c
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/l\8AUG~&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/MQg_=J"#<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/To=cd\~G6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/u2@L7[KH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/U3%P;&/V
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/uVErVqEBVY/q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/u~Q90TIz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/v9Nu}}@?`N0P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/VeriSign Universal Root Certification Authority0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/x"A27`_A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/ZHQ;g?B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/}klhlY?$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0 0(00080@0H0P0X0`0h0p0x0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0!0'000<0B0J0P0\0b0o0y0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0!0>0D0Y0~0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0#0<0F0Y0}0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0#151@1G1{1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0%EHx$K`Y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0&0G0[0v0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0&1,1V1\1b1x1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0'0-040X0p0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0'n\J^&%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0'Z}gmrj&e
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0+56$5dHX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0,0>0P0b0t0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0123456789abcdefghijklmnopqrstuvwxyz
Ansi based on Dropped File (SetACL.exe.3574559381)
018- unexpected heap error
Unicode based on Dropped File (SetACL.exe.3574559381)
01];*aS$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
020X0\0`0d0t2!4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
03X(\/JV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
04080X0t0x0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
04KjS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\taskbar_but_progress_L1.TGAtaskbar_but_progress_L1.TGAOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.TGAArchive&
Ansi based on Dropped File (irsetup.dat)
09Npu+!NxD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
09pXcMO5?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0;AO2erK@\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0<zQ,VCm
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0=1P1A2O2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0>,G+dV\'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0?2 R2/8.1G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0?6o678[8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0?o[CzG)x
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0[r]*|l9%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0\W2j[DGX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0^%[\[g|w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0B0H0Q0X0z0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0bU&c@/9Q@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0ho_28jk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0N0T0x0~0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0NGlwrSnX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0NM~%0*3^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0number e_CtrlID, number e_MsgID, table e_DetailsOn Ctrl Message-- These actions are triggered by the controls on the screen.
Ansi based on Dropped File (irsetup.dat)
0number e_CtrlID, number e_MsgID, table e_DetailsOn Ctrl Message4if (e_CtrlID == CTRL_RADIO_BUTTON_01) then
Ansi based on Dropped File (irsetup.dat)
0number e_CtrlID, number e_MsgID, table e_DetailsOn Ctrl Message?-- These actions are triggered by the controls on the screen.
Ansi based on Dropped File (irsetup.dat)
0sEY:aW6O
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0UYVyeIj:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0v:egwXoq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0x%02hx%02hx%02hx%02hx%02hx%02hx
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
0xD]7O)i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0y_m}!5D*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0|2=mR":~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0~dOe7XSC
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1!181>1O1f1m1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1!JC.H[`<E
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1"1&1:1>1B1F1Z1^1b1f1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1"RuRSV?f
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1#2.282I2T2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1#9B6_w(1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1$s9w.]5W
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1%1+11171(3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1&%q\Db=d
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1'%[xx6m+<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1(c) 2006 VeriSign, Inc. - For authorized use only1E0C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1(c) 2008 VeriSign, Inc. - For authorized use only1806
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1*2<2Q2w2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1,161;1W1a1w1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1. preparing to install
Ansi based on Dropped File (irsetup.dat)
1. removing files
Ansi based on Dropped File (irsetup.dat)
1.22262:2>2B2F2J2N2R2V2Z2^2b2f2j2n2r2v2z2~2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
10, 0, Segoe UI, 15, 700, 0, 0,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
10, 0, Segoe UI, 16, 400, 0, 0,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
10hnHjNorgx p
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
123 Bannatyne Ave100.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
12CP^[FbV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
130509000000Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
131210000000Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
13z|oT,(P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
140514201017Z
Ansi based on PCAP Processing (network.pcap)
151231000000Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
160112000000Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
160125000000Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
160226194934Z0#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
160226194952Z0+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
160314000000Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
161122000000Z
Ansi based on PCAP Processing (network.pcap)
170102000000Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
170826000000Z
Ansi based on PCAP Processing (network.pcap)
170921201943Z0/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
171124235959Z0A1?0=
Ansi based on PCAP Processing (network.pcap)
171214235959Z0
Ansi based on PCAP Processing (network.pcap)
190413235959Z0q1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
190602235959Z0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
190709184036Z0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1994-2015 Lua.org, PUC-Rio.
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1::Z9~|l^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1;(MX%Q6i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1<1G1j1.2;2h2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1<R|;VD>I &
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1=/%$`Zbf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1>Ij(Bj'IpA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1@[n :iG$0A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1[:?6S(CR
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1_n>'4e9K&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1_OzE $Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1`951@e]G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1aAh?K 2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1AUMQ#f*Iw
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1b2i2n2w2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1CSy4R!91
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1dC'_m)(/0r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1DxdzuU]Sk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1Ei"QX:)yh"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1ENZKJ.k;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1eS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\popup_menu.TGApopup_menu.TGAWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.TGAArchive*
Ansi based on Dropped File (irsetup.dat)
1eT`+n,\r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1GUauLu;{V0X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1http://crl.usertrust.com/UTN-USERFirst-Object.crl05
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1hzb#b8Pr
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1ifk^yDvh/O
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1IG)Z&wl0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1KgZyFS-)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1nu--G1Q0>0q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1R2,343L3d3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1RQ4#Wr7Zg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1u''hNbKT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1wfNFn&?~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1X5\5`5d5h5l5p5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1y9!T+3=!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1yML;hV,"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1{X>%6MOD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1|2r3z3-4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2 2$2(2,202
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2 2$2(2,2024282<2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2 _b4]l5n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2! .M0(46X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2!toF~].|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2$3(3,303
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2(2H2h2t2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2(3R3Z3w3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2(Atqtqy?w8$*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2)v4'BVA8 3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2, 0, 3, 0
Unicode based on Dropped File (Unicode.lmd.1476473862)
2-F)YHzXaU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2-mh7Ob4pK]<C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2. installing files
Ansi based on Dropped File (irsetup.dat)
2. removing shortcuts
Ansi based on Dropped File (irsetup.dat)
2.~OLGamZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2004-2016 Indigo Rose Corporation
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2016 Indigo Rose Corporation (www.indigorose.com)
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
20160226194952Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
20170921201943Z0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
20171010194913Z
Ansi based on PCAP Processing (network.pcap)
20171010194913Z0s0q0I0
Ansi based on PCAP Processing (network.pcap)
20171012175443Z
Ansi based on PCAP Processing (network.pcap)
20171012175443Z0s0q0I0
Ansi based on PCAP Processing (network.pcap)
20171017194913Z0
Ansi based on PCAP Processing (network.pcap)
20171019175443Z0
Ansi based on PCAP Processing (network.pcap)
21474.83l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
21hO%m{1s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
22, 0, 0, 51, 153, 0, 0, 0, 0, 0,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
222o3334nnnh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
231209235959Z0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
233>3^3i3|3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
280401235959Z0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
280508235959Z0}1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
29JsK6#n+L<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2=xpRs_][
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2?2F2`2g2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2@X=BuE'X"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2](`GkjZ}+*R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2`o?WC]tA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2aXJbXlG9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2b:Q>_53Ry#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2c+ZhI`')_+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2D<ODm/|X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2D@*V*R.n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2d@i6z1rh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2DQCPD1jA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2DzJA`\~yu
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2F7jk{AgwZC
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2G]ZW4$Ir
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2http://crt.comodoca.com/COMODORSACodeSigningCA.crt0$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2Ik"UW%~^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2J95Rq:s?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2K]0Ecz/g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2Kv{/hiM'j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2nAuY~TJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2Q!'6N&-)t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2qmXXd-]*z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2T3M4p4{4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2u$Pai.Kt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2x4X5!6R6h6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2YVA*K~DgG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2{bHKJi:Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2}kkwk{mn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3 3$3(3,303
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3 3$3(3,3n3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3 F_!Y+a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3!3)313H3a3}3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3"3&3*3l3t3|3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3"3)3/373>3C3K3T3`3e3j3p3t3z3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3"4*4I4Y4k4p4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3"lE'v$xL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3"R7C]=,X699.*O\,gK9D]C=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3"y0WBWwe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3#3;3C3d3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3$14*vTu~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3%7x@h7A5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3. creating the uninstall
Ansi based on Dropped File (irsetup.dat)
3.K}$)'8NSE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
30G^9CXRR>b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
310111235959Z0w1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3416k}PdN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
36rgj[}Ca
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
375>5^5e5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
383C3P3b3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3:C+q4I![k>a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3;`(8}DjjG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3;BoNprWo
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3<8q2>Qb|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3>4w4N5U5;7L7P7T7X7\7`7d7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3@z[7V>dJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3\1ugu('E:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3\vuM@_Ms
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3`L,)\j@m
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3a/Xq'NOe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3aGuifH$']
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3amHWV4zJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3B(wnfZ<#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3d8VmwzW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3Hoj.D=1q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3iFhcpf%i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3jt5VYnW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3KsP6N[t}~0a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3L4P4T4X4\4`4d4h4l4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3llS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\frame_top_max_glass.tgaframe_top_max_glass.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchiveS
Ansi based on Dropped File (irsetup.dat)
3Q,RVku6yn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3qxjj"+*7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3R!i)ErH7B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3x!c6}U#J
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3X3\3`3d3h3l3p3t3x3|3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3X4\4`4d4h4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3xJ1!ck]^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3y7 M.9xF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3|s"Rrh6@i2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4 4$4(4,4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4 4$4(4,4044484<4H4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4 cHDS}t0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4$4,444<4D4L4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4%4-43484>4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4&4,4D4j4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4&404`4o4{4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4'UVzD)3i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4)5<5`5l5v5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4)5d3V8l-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4+shUF,0+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4,404@4D4L4d4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4,tb'Xs5]h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4. creating shortcuts
Ansi based on Dropped File (irsetup.dat)
4.A)QaB'P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
440513202154Z
Ansi based on PCAP Processing (network.pcap)
454;4A4G4M4S4Z4a4h4o4v4}4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
45F5O5[5y5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
466<999@9@9@99R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4699@@@@@@@@@@@A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
486>6C6I6P6b6~6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4;5@5I5X5{5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4=q8_~J%oy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4@Amu2muyDy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4[<JaCeOL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4\\1@+Aw%Y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4_Plugin
Unicode based on Dropped File (Wow64.lmd.145813642)
4`t\i=,(-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4A~{CUkS`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4e7@hd"qB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4i*f%4DiQ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4J/U-$5&r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4JFW\QCw
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4kxpd]aZM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4L4d4k4s4x4|4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4L5P5T5X5\5`5d5h5l5p5t5x5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4MkPPTTX2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4NgS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\taskbar_but_progress.TGAtaskbar_but_progress.TGAOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.TGAArchive&
Ansi based on Dropped File (irsetup.dat)
4NxK]><M0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4P)?8b9_y}-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4tIpQH(f
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4Tqz'*i,u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4V7@hK+#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4vu|rgND;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4Z2[K\P/`v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4ZbvDSUnX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4}*&@!5C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4~|;b2gZK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5 696S6v6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5 gzI$4;G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5!1&[y@wq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5!6'6r6x6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5%>+rDPAM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5(585H5X5|5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5(5H5T5p5|5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5(T:)dFA8rCK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5)PL)!}5I[i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5, 1, 4, 0
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5,565D5M5W5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5/7#MFiP$]t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
515=5I5i5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
54787<70:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:P;T;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
555A5N5U5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
55y|xALGX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
56u>>pD66
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
58pPbELh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5;1UJp2I/;7w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5?=<Nx_1s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5@ e}Gv2fQ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5]E6but<J
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5_n9r^k=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\icons_go.tgaicons_go.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchivel
Ansi based on Dropped File (irsetup.dat)
5awm=y[$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5b1PC\R8wB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5c/w-+y\ZZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5CD$1;UMK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5CM#[nfw[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5D:yh6?;n6"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5E#Jk?$v6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5ey\fxCT~+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5fm#?)(ct
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5g9y,@(n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5h8l8p8t8x8|8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5kj9s&mEnU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5k}WvDD`13
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5LawBP#a]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5mT7S*p1j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5pmx&L *
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5QyO):^k\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5RJ~.[kA[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5rp2Ek4tn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5u2!OS^?$2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5X1SRkVd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5xLZ"QXH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5XwVA 40%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5Z5`5d5h5l5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5ZQ8 I#!$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5}7E8W8a8k8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6 6$6(6,6064686<6@6D6H6L6P6T6`6d6h6l6p6t6x6|6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6 6$6074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6!696L6b6~6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6!CUdD*+L)6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6!JbF>,%K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6#7R7Z7b7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6#|.;YgZ+~Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6%666F6K6W6\6x6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6%@GA99Kt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6&6-6A6H6`6l6r6~6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6)7=7F7n7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6+686Q6_6w6|6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6/6;6b6o6t6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
62j#:HWi
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6472>H>e>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
66&-4-$350T
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
66M-a>-:R4+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
673261255
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6:6:6:47464GFCa]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6>R~bq/M<q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6?9C:uSZ[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6@e\};C8T-3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6_seA)'+u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6A$Jfkux)I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6aYL1kbg&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6b:6:x%1.4rW|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6Bt5i)h@@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6H,Bw"gA4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6I,Fh,gV4"(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6I;XkHSEB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6Jb)tkDDV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6Mx;@AOIcm_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6p?9c{0,`[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6R$R]@fghuTQ8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6Symantec Class 3 PCA - G5 OCSP Responder Certificate 50
Ansi based on PCAP Processing (network.pcap)
6Symantec Class 3 SHA256 Code Signing CA OCSP Responder0
Ansi based on PCAP Processing (network.pcap)
6VD< [sDK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6xcUUU}uJi
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6y+sIZ!=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6YC:L[Z&w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6Z% \aXPRU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6}!l:2jzmh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6~>*T8 wr
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7l7v7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7!MPdF8^e
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7"7=KS!,#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7#7*7C7W7]7f7y7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7#BlM 9a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7$ y7GB3L
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7$8*8e8k8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7$UN!&q!N%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7&8.8Q8Z8f8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7&s6`BHzH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7,767M7W7t7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7-]hkAd'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7.Dk*A*Q_,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
728R8b8o8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
74@FHW\`}3f^RL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
75[bRuZL3?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
78Ic2H)J:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7;amV?}a$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7@@@@@@ABABAAA@@@U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7@D71Sx!n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7^gF&Di3Ua
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7_fy*;'As
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7`'{\gc(s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7Ad\:[/U(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7fv`YIJT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7H7L7P7T7X7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7h9m9s9w9}9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7IHDRCG!$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7j-]WO45k
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7Lg.*?VJW17
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7MbY'&w<`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7o^v.5'{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7p-$I:Ru
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7q]hx9wj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7r]ms@3b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7S\%VI3R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7S\d(4*v2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7stwj-+%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7U Z5J?fr_K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7UIAtl8-t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7UyS]Vk:KY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7vpu1,QwG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7Vp{g]B\+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7vX54B[_ryl
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7x@2%HSgd8@G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7}LZWVkcf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7~<D=H=L=P=T=o>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8 bevKY=D
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8 z?zM8sc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8"r$P \o
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8$9)9n9s9z9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8$pqPAA;X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8'808;8P8W8]8s8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8(858Y8k8y8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8)2[^#_26
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8):;:H:T:^:f:q:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8*\vKq+\Qg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8,818>8I8[8k8v8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8,D;Z@Tc?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8,ni@m\~'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8084888<8@8D8H8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8094989<9@9D9H9L9P9T9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
84888<8@8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
85{1DHacg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
87<D@HAF^.l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
87av8:u'!^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
87sNy9yIY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8;S2f_Gn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8>GJ&=)h_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8[:Gv|%bL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8\9.e`sby
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8^4woiXD5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8AT^x~l@}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8b9k9q9v9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8F9K9W9h9v9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8fPE+Pw0>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8fZ`6n #D
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8H9_ZO|>r-q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8Ix/~78F%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8J8R8g8n8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8KaS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\icons_go.tgaicons_go.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
8LI9U73j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8MDRz|M?'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8n 7FPaX1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8Ny:IF[Kq<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8RMg(to<5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8S7 ](~F8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8S:\Software\MyDesktop\wb10.Media\bin\Base\ui\Search2.pngSearch2.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchiveD
Ansi based on Dropped File (irsetup.dat)
8T9t96:=:Q:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8TPr0QC$S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8tT7/NDsGV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8UraesQaQ1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8V{jQ%[fo5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8XCI2@4!Pv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8Z*2R9Ys)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8Z60T5G>[=R"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8~N55MUe`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9 9$9(9,909`9d9h9l9p9^:z:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9"9(9.9;9@9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9*.Ck1drM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9*ypixbzz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9+FSZb&a^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9+I9!c2Zm
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9- not enough space for environment
Unicode based on Dropped File (SetACL.exe.3574559381)
90V~<Tx,y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
91989<9@9D9H9L9P9T9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9666664744,Ei<l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
96POhb$<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
97fZIZJ=Au
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
994-2015 Lua.org, PUC-Rio.
Unicode based on Dropped File (lua5.1.dll.2902998933)
9999$,5=9999FNW_4899hpy'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9:r/}88x?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9;>)'|FK$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9>1$:.w/w0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9@c4]p 0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9@DMm$YV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9[+|g$z2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9[Wvr]o"\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9]6MG`PPrbZUC
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9`cAyjsbB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9Ddlu@vco
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9E9P9b9r9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9F,dC";Tc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9f8f@HPX2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9GDuY9O@uT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9H%b!s'~)K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9iCCPPhotoshop ICC profile
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9L%kf'~>N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9lcV48u7]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9mLc8$`5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9osQ+uloyV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9qqfNQe-\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9RB$Ro9e+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9rOqaCPs2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9s]\I>#!B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9SbZ'&gY|"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9SK*j~/1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9SSG}]!'G^^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9TBI\@0`O2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9uG[{BkVV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9v)>]^WyFd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9v.['sQMp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9W9d9j9x9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9WiahJR@-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9y7wYyvJZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9YJVQ^AnU<f
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9Ytg|tV7b2}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9z[ <BJp-=[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9Zin!tEJp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9|9;:<;L;];e;u;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
: [empty]
Unicode based on Dropped File (SetACL.exe.3574559381)
: [NULL]
Unicode based on Dropped File (SetACL.exe.3574559381)
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
: list options:
Unicode based on Dropped File (SetACL.exe.3574559381)
:!:<:C:H:L:P:q:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:":3:8:E:M:\:c:p:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:#9Hr%u2L
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:#:):0:6:=:C:K:R:W:_:h:t:y:~:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:%:<:J:P:s:z:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:&;2;A;M;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:+:3:C:n:H;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:/;H;O;W;\;`;d;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:0:::U:]:c:q:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:6:C:K:j:p:t:x:|:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:9@@AADCODPPPAAAA@@AM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:9At+"KR$\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
::.I<|Vy<z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
::;@;D;H;L;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:<MGP?^k-9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:=77>77>>>7>77>7=7>)>))>)))))6)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:==>==>==>>)=>)>)=)>)>))6)>6)6)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:>qe661:*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:[empty]
Unicode based on Dropped File (SetACL.exe.3574559381)
:`P|(9f^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:`VqVQGvu*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:C]omKDw3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:Cttr_9c{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:E>%s@m?.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:g:#;Y;?<R=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:hfbD)~w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:j.ZD#>h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:Lh~\4!~n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:Njp)VDQ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:qp_'729D
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:r24{-FR8F
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:rDV[_/+P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:tjS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\icons_extra_small.tgaicons_extra_small.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive,
Ansi based on Dropped File (irsetup.dat)
:u^GS4M=;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:usjR_qG,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:u{>ILvc7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:X6a'oWR
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:~S,o4Bv0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:~~wR)-NW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
; ;$;(;,;0;P;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
; RPYa?bD#G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;!;7;@;K;S;q;};
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;!;A;G;c;H<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;# ZQ9m*V
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;$s%Lt@15
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;&[NJ1^g)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;)k2DM zg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;,;@;P;\;e;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;-t>b}8=WyB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;.qd%h7B?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;2<7<b<h<q<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;3;F;Q;|<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;466R^^N4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;4<8<<<@<e<l<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;8<?<a<h<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;:;;:>LR#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;;;9551%%0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;;C<U"9N<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;<7,j-sM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;><D<H<L<P<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;?F\;dQ!!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;]QTjUm`t&4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;^nL_:mFKmx1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;`>d>h>l>p>t>x>|>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;aX(DtnEwo
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;d}ZpX S|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;E])M^q1,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;nq_uq|m{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;OqIgI?Z^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;R5!i*WB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;Rh@OHuDta
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;TaKU%~aL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;UW.,2?6y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;WGm%hs3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;z`@Yn~ve/g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<!<0<9<N<~<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<"<'<0<M<S<^<c<k<q<{<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<#S%c}nxf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<$?osXKoen
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<%t$<.t3<[t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<%t(<.t7<[t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<%t*<.t9<[t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<+t(<-t$:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<-4#y]&v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<."k~2Eh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<3igE'x?l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<4LBc-Y_(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<7J#~"TnZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<:$.Q8\*w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<>83&Vy{7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<>hF;`(*Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<>l'm{/Lk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity processorArchitecture="x86" version="9.5.1.0"type="win32"name="setup.exe"/><description>Setup Factory Run-time</description><dependency><dependentAssembly><assemblyIdentitytype="win32"name="Microsoft.Windows.Common-Controls"version="6.0.0.0"publicKeyToken="6595b64144ccf1df"language="*"processorArchitecture="x86"/></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application> Windows Vista Support --><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/> Windows 7 Support -->
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<@0[(ts(6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<]$#[=w_Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<_)O.jdv5:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel> </requestedPrivileges> </security> </trustInfo></assembly>
Ansi based on Dropped File (Wow64.lmd.145813642)
<at9<rt,<wt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<D>L>q>y>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<F*`5v~ze
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<gCWa>ZA&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<gEZ\##?X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<Ia~yk,h0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<InitializeResponse xmlns:i="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://schemas.datacontract.org/2004/07/Installer"><CrossSellItems i:nil="true" /><InstallerRequestID>0</InstallerRequestID><ResultCode>-2</ResultCode><ResultMessage>MachineSID specified is invalid.</ResultMessage><UpdateCheck><DownloadUrl i:nil="true" /><LatestVersion i:nil="true" /></UpdateCheck></InitializeResponse>
Ansi based on Dropped File (sdWebResults.xml)
<k"4bjBj<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<kS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\sp_buttons_pressed.tgasp_buttons_pressed.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchivelw
Ansi based on Dropped File (irsetup.dat)
<meta http-equiv="refresh" content="0;url=%CrossSellWeb%">
Ansi based on Dropped File (irsetup.dat)
<Mr:M%9N:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<n<8=.>6>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<name> or '...' expected
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<nGJ6%`mi
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<number>
Ansi based on Dropped File (lua5.1.dll.2902998933)
<oIdJ^{C#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<program name unknown>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<S:\Software\MyDesktop\wb10.Media\bin\BaseVista\d3dx10_41.dll
Ansi based on Dropped File (irsetup.dat)
<sbteRjN9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<string>
Ansi based on Dropped File (lua5.1.dll.2902998933)
<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/> Windows 8 Support --><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/> Windows 8.1 Support --><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/> Windows 10 Support --><supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/></application></compatibility></assembly>PAD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/> Windows 8 Support --><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/> Windows 8.1 Support --><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/> Windows 10 Support --><supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/></application></compatibility></assembly>PADPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<SystemRoot
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<Tl||||||```h"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<VeriSign Class 3 Public Primary Certification Authority - G50
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<W:i&[[&>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<YgS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\shut_down_flag.bmpshut_down_flag.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.bmpArchive<
Ansi based on Dropped File (irsetup.dat)
=!+[B%<!"B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
="eqr1ieHO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=%>,>N>U>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=()$vV^pa
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=(=4=9=I=N=T=Z=p=w=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=(=H=h=t=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=(debug command)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=(tail call)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=*hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\Progress.AnimationsProgress.AnimationsUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.AnimationsArchive
Ansi based on Dropped File (irsetup.dat)
=*jS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\Precision (Vista).sssPrecision (Vista).sssUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.sssArchive
Ansi based on Dropped File (irsetup.dat)
=*yV6<}jd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=*z?Kx+z|\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=1>N>W>c>m>y>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=3=|%LF.j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=7>L>U>^>q>{>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=8(YmF&{7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=8=E=O=z=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=9 (JO0K8L
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=;*8)86O@Ll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=;=m=t=x=|=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
==&c8h4EP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
==777=6>)=>)6=)>)>676)>))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
============
Unicode based on Dropped File (SetACL.exe.3574559381)
==============
Unicode based on Dropped File (SetACL.exe.3574559381)
================================================
Unicode based on Dropped File (SetACL.exe.3574559381)
====================================================================
Unicode based on Dropped File (SetACL.exe.3574559381)
=>777777>)>7777)6)))7))6)6)6))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=[==z]{kv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=^1}rFY,H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=_W#>S z9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=`%2$E:_;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=`>BdKA'M
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=b2D["3br
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=C'Vj0-=A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=d>q7Nsz!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=gy*^W3I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=Hxd[j&\I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=i.xtWN\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=i}vwp">g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=JZkH&nLh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=o_S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\Echo.xpsEcho.xpsWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.xpsArchive
Ansi based on Dropped File (irsetup.dat)
=omWi!dfd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=qd3#Za_&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=RZ/-l"Ak
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=UYZ!n?Kif;C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=vS;Y^$5>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=X5>jNaic
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=x6%<pfq%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=XDzb?3&!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=Yyam@5'h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=zL7Z`R*k
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
={SRJ~+V"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=|./u\:\Uys>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
> >$>(>,>0>4>8>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
> >(>0>8>@>H>P>X>`>h>p>x>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
> because a filter keyword matched.
Unicode based on Dropped File (SetACL.exe.3574559381)
> because neither owner, group, DACL nor SACL were backed up.
Unicode based on Dropped File (SetACL.exe.3574559381)
> failed with:
Unicode based on Dropped File (SetACL.exe.3574559381)
> for mapped drive L<
Unicode based on Dropped File (SetACL.exe.3574559381)
> has a NULL security descriptor (granting full control to everyone) and is being ignored.
Unicode based on Dropped File (SetACL.exe.3574559381)
> in a parameter option -dom specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
> in a parameter option -grp specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
> in a parameter option -lst specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
> in a parameter option -op specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
> in a parameter option -ownr specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
> in a parameter option -trst specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
> is probably incorrect.
Unicode based on Dropped File (SetACL.exe.3574559381)
> was not found in domain <
Unicode based on Dropped File (SetACL.exe.3574559381)
>">(>M>S>X>
Ansi based on Dropped File (SetACL.exe.3574559381)
>#?-?U?n?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>$>,>4><>D>L>T>\>d>l>t>|>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>$>,><>Q>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>&?.?T?x?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>(>D>H>d>h>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>) 3&/aj#]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>,(~(ApbM{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>-@\.TO+e>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>0AFQwiv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>0tlZgVwg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>44444444442:5?_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>4mm-LvlSM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>5Q2P26,6F>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>7-}a-(/P5N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>93ba<I!2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>;lVp`+@h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
><gs)o}X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>=1*7120?>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>[:p D^;2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>[?t4}7+=z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>[H)e(a:g7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>\0M%/p.c
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>\e8$;oG}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>]FW7/Y[sz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>Aa'iWb}g}|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\but_max_basic.tgabut_max_basic.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchiver
Ansi based on Dropped File (irsetup.dat)
>c(v;hFK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>D>M>h>t>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>frH[0XQ"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>I^<1E-PI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>J_JyX@Wx[8^y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>mFSknS+[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>O>W>c>p>w>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>OM7X)\mE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>PiW.^&t8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>uQl6'i'<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>v^9EJ3<=~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>VkSFLza
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>w\ =..(?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>yrS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_w7_start_sch_bottom.tgalantana_w7_start_sch_bottom.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
>Za4pR^Q7&o@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>{gD*NbQG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>{OsXLQ>L
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>|T?t,xgz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
? ?(?0?8?@?H?P?X?`?h?p?x?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
? ZE#]N)t}]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?!?*?3?<?E?Q?]?f?o?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?$c3!1.'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?'?e?l?y?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?(?L?X?\?`?d?h?p?t?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?(d+?[)Py
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?*?6?B?n?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?+J-6'&%:%2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?,?0?4?H?L?P?X?\?`?d?h?l?p?t?x?|?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?.:(+M?:B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?0?6?E?K?Z?`?n?w?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?2IkS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\q_launch_but_horiz.tgaq_launch_but_horiz.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive,6
Ansi based on Dropped File (irsetup.dat)
?2Khu<}<N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?8i%R|Mn]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?:'3`d$kC,'R;9[#s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?=7)7)>)67)6))>)))6)6)6)))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?>a]ACB/B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?_LOd&90,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?`dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\VS_but_down_1.tgaVS_but_down_1.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
?B:D)7'G4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?bB;{|VZ1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?C*[h;4#.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?Dj0Q:W$=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?g)([|X>=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?Hu,'&my
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?I<Yc{sn"Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?interval is empty
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?jS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_sh_blank_sm.bmplantana_sh_blank_sm.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
?LC_TIME
Ansi based on Dropped File (SetACL.exe.3574559381)
?m(gnfw3h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?M4SH5UQ,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?OS5rDbt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?ov/\#QBe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?s9#pcD}Kn*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?SY-d%;[<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?VoS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\shell_arrow_up_focused.tgashell_arrow_up_focused.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
?VwS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\shell_arrow_up_special_focused.tga"shell_arrow_up_special_focused.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
?Z5/Dq3R]\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?ZOt(kcB]v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?Z}V,lBK{.i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@*A {mgzU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@+A(! [#Gm
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@,hth a s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@0gy48QX,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@1Nxe,!X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@6C8=@ ?,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@7777)>)=7)=>)6)>)))))))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@7F<==[[ZZ5"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@7SOp]heF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@:QF.M8j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@<.A8-E1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@=~E^04C`,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@?XRP9aEt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@\TWM/kh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@^DBbbxl|<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@e4Fpw%N%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@F=Rb_i`2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@FDHP#Ts
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@field '%s' missing in date table
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@gR9h<HL>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@hQ>givVx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@H}?/':^v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@i K0*pOg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@I+MU)sn-b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@JfOL{tvo&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@JgbF;}p7R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@Jsb@2~!;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@KERNEL32.DLL
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@KqW@H*ss
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@M.$w)t^[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@Microsoft Visual C++ Runtime Library
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@N4(TlB?Nh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@NYeD)l6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@u?QRT*s!K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@WmS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\shell_throbber_large.bmpshell_throbber_large.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.bmpArchive{
Ansi based on Dropped File (irsetup.dat)
@ws)JmkeA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@ysjB#7Nj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@Zo;!sU.H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@zQYKChx`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@Zur`Z^8_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@{@V{}*qV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@|<G^J?y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[##S[KC];[`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[&)}A<f.+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[)jzmnCyk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[*nTC#)10%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[-&LMb#{'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[-actn Action2 ParametersForAction2]
Unicode based on Dropped File (SetACL.exe.3574559381)
[-lS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_xp_tb_tasks_h.tgalantana_xp_tb_tasks_h.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.tgaArchive|
Ansi based on Dropped File (irsetup.dat)
[/N,5<X2K~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[10/14/2017 06:14:26] ErrorScript: On Startup, Line 54 (1605)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] ErrorScript: On Startup, Line 63 (1605)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] ErrorScript: On Startup, Line 9 (1605)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] NoticeProduct: WindowBlinds, version 10.65
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] NoticeSetup engine version: 9.5.1.0
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] NoticeStart project event: Global Functions
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] NoticeStart project event: On Startup
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SkippedDate expiration check
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SkippedUses expiration check
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessInclude script: _SUF70_Global_Functions.lua
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessLanguage set: Primary = 9, Secondary = 1
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessLoad plugin: %TEMP%\_ir_sf_temp_0\Unicode.lmd
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessLoad plugin: %TEMP%\_ir_sf_temp_0\Wow64.lmd
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessRun project event: Global Functions
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessSetup started: C:\0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessSetup started: C:\0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe[10/14/2017 06:14:26] NoticeSetup engine version: 9.5.1.0[10/14/2017 06:14:26] NoticeProduct: WindowBlinds, version 10.65[10/14/2017 06:14:26] SuccessLanguage set: Primary = 9, Secondary = 1[10/14/2017 06:14:26] SuccessVerify archive integrity[10/14/2017 06:14:26] SkippedDate expiration check[10/14/2017 06:14:26] SkippedUses expiration check[10/14/2017 06:14:26] SuccessSystem requirements check[10/14/2017 06:14:26] SuccessLoad plugin: %TEMP%\_ir_sf_temp_0\Wow64.lmd[10/14/2017 06:14:26] SuccessLoad plugin: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\Unicode.lmd[10/14/2017 06:14:26] SuccessInclude script: _SUF70_Global_Functions.lua[10/14/2017 06:14:26] NoticeStart project event: Global Functions[10/14/2017 06:14:26] SuccessRun project event: Global Functions[10/14/2017 06:14:26] NoticeStart project event: On Startup[10/14/2017 06:14:26] ErrorScript: On Startup, Line 9 (1605)[10/14/2017 06:14:26] ErrorScript: On Startup, Line 54 (1605)[10/14/2017 06:14:26] ErrorScript: On Startup, Line 63 (1605)[10/14/2017 06:14:27] ErrorScript: On Startup, Line 238 (1000)[10/14/2017 06:14:27] ErrorScript: On Startup, Line 250 (34000)[10/14/2017 06:15:13] ErrorScript: On Startup, Line 299 (37003)[10/14/2017 06:15:13] ErrornoCS - Error parsing sCSCampaignID. No additional cross-sell items available.[10/14/2017 06:15:13] ErrorScript: On Startup, Line 311 (37003)[10/14/2017 06:15:13] ErrorScript: On Startup, Line 312 (37003)[10/14/2017 06:15:13] ErrorScript: On Startup, Line 313 (37003)[10/14/2017 06:15:13] ErrorScript: On Startup, Line 473 (1605)[10/14/2017 06:15:13] SuccessRun project event: On Startup[10/14/2017 06:15:13] SuccessDisplay screen: License Agreement[10/14/2017 06:20:20] SuccessDelete image file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.JPG[10/14/2017 06:20:20] SuccessDelete image file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.JPG[10/14/2017 06:20:20] SuccessDelete primer file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\SetACL.exe[10/14/2017 06:20:20] SuccessDelete primer file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe[10/14/2017 06:20:20] SuccessDelete primer file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\eula.txt[10/14/2017 06:20:20] SuccessDelete plugin file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd[10/14/2017 06:20:20] SuccessDelete plugin file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\Unicode.lmd[10/14/2017 06:20:20] NoticeExit setup process (Return code: 5)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessSystem requirements check
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessVerify archive integrity
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:27] ErrorScript: On Startup, Line 238 (1000)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:27] ErrorScript: On Startup, Line 250 (34000)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrornoCS - Error parsing sCSCampaignID. No additional cross-sell items available.
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrorScript: On Startup, Line 299 (37003)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrorScript: On Startup, Line 311 (37003)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrorScript: On Startup, Line 312 (37003)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrorScript: On Startup, Line 313 (37003)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrorScript: On Startup, Line 473 (1605)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] SuccessDisplay screen: License Agreement
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] SuccessRun project event: On Startup
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] NoticeExit setup process (Return code: 5)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete image file: %TEMP%\_ir_sf_temp_0\IRIMG1.JPG
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete image file: %TEMP%\_ir_sf_temp_0\IRIMG2.JPG
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete plugin file: %TEMP%\_ir_sf_temp_0\Unicode.lmd
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete plugin file: %TEMP%\_ir_sf_temp_0\Wow64.lmd
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete primer file: %TEMP%\_ir_sf_temp_0\eula.txt
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete primer file: %TEMP%\_ir_sf_temp_0\GetMachineSID.exe
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete primer file: %TEMP%\_ir_sf_temp_0\SetACL.exe
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[1n\%k+)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[4v/oS3E=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[<senK"`TB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[=6\nAN8L
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[>-;*k=AHd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[[1Rn}Z7A`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[^!&'u4/,"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[^/%*%?\"<>|:\\]any valid path character except a backslash, i.e. anything EXCEPT these characters:/ * ? " < > | : \
Ansi based on Dropped File (irsetup.dat)
[^/%*%?\"<>|:]* zero or more occurrences of any valid path character, i.e. anything EXCEPT these characters: / * ? " < > | :
Ansi based on Dropped File (irsetup.dat)
[^/%*%?\"<>|:]+ one or more occurrences of any valid path character, i.e. anything EXCEPT these characters: / * ? " < > | :
Ansi based on Dropped File (irsetup.dat)
[c:z#Q.{<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[dqYz.`w"L
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[fqE|EyWo`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[HmXno1j9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[k684x|Zu
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[kKz~*5*AU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[m&8t|WVj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[o3lD,{Zj.d
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[o\g/zu4}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[Options]
Unicode based on Dropped File (SetACL.exe.3574559381)
[S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\panelback.png
Ansi based on Dropped File (irsetup.dat)
[S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\but_min.tgabut_min.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.tgaArchiveM
Ansi based on Dropped File (irsetup.dat)
[S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\segoeui.ttfsegoeui.ttfPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.ttfArchive<
Ansi based on Dropped File (irsetup.dat)
[sJJL3_]`}a_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[SkinStyles]Win8Default=0[SkinStyle0]Skin=Echo.uis
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[SkinStyles]Win8Default=0[SkinStyle0]Skin=Modern.uis
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[StartPanel.LogonButtons]Image = xplogon.bmp;Trans = 1;Alpha = 64;FrameCount = 3;ALphaMOde = 1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[string "
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[T6W#t>37L\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[v0VEw7%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[v@Nx2z\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[VASWXk8!o
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[Vxf)2\Hn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[x%K`yBww'b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[Y;}b&o-k
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[Z?ZYXNn''WWoVU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[{62it,~IX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[}}3|#\;w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\$|Y2R\Xq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\%p_q!qmD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\(9t\]z&"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\)TJM72Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\*y:eXd{3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\,g3o4wOF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\,O.F&U*>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\.dOj]J>Ox
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\.W[ZZju@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\1u6njN8n9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\22Z*"NFqM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\<x.{Uv-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\=AE4YXX04
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\[k+MM;I&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\\ 1 backslash, escaped (\)
Ansi based on Dropped File (irsetup.dat)
\\\\ 2 slashes, escaped (\\)
Ansi based on Dropped File (irsetup.dat)
\^s2AJ4@"uC
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\_c $g'U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\_u(z={n[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\d@\qq>z'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\E!`'SBY|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\FQz$nj@#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\gNge3x\fG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\i,48gu_B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\js_>Tdk[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\L>+!rPs
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\nDWW`x9a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\O1uNex+Y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\Od~hZ*Nn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\OW@%yIao
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\O}ZOI=[y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\nextbutton.pngnextbutton.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive
Ansi based on Dropped File (irsetup.dat)
\StringFileInfo\%04x%04x\%s
Unicode based on Dropped File (SetACL.exe.3574559381)
\StringFileInfo\%04X04B0\%s
Unicode based on Dropped File (SetACL.exe.3574559381)
\U:n&W.=>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\VarFileInfo\Translation
Unicode based on Dropped File (SetACL.exe.3574559381)
\Y[wu4tDs
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\Ym&HT-Sjst
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\}(VIxV,[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\}tetOZKX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]!U&aTDF9V
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
])?'d)'jv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]+MA/}u^N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]-$.I8m3=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]-8Nw!yu^~L
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]31'/lYNH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]4- 7]=9F.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]7'i2;i~mO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]9<UB3OjaV/7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
];0bIK`rF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
];A4+)<[z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]_HxTu=O!8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]`Rh?6,dt00
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]bK/.' k
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]c"A3o[ ((
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]ciiijimmmmmnn~m
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]g3@tSij#`X}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]gSV?'1r@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]H#NZKp`t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]i1}VK~W(z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]IzYw=gf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]jq}sKDQ!+@5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]lo2vVs,.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]Nq2wkQgn#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]oA4oDKJua`@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]pF$LM_|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]PQ?Vej{R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]RJZZ5=WD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\but_close.tga
Ansi based on Dropped File (irsetup.dat)
]sXqb0"1T
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]V-a5{; %`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]xwzf35%<S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]x|A8F SA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]Y3;@h`$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^ a8[X[}+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^ Grd`ZDSj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^ must be at beginning of string
Ansi based on Dropped File (irsetup.dat)
^$$yEC.'%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^$*+?.([%-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^(h9!S6Q&r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^):H`BWDI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^*x"G>A,G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^,}O<o5s?/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^1aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\but_min_basic.tgabut_min_basic.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchiver
Ansi based on Dropped File (irsetup.dat)
^6=2qK?a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^9Q45lkF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^@~:KYuM.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^\i_sPhuSl%;"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^^R5@+HR2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^AGtH1L0)0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^Bt=8=~NoG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^c/I-1.iP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^dCfS'%@P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^dxtE5$A'S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^EhO4{u<X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^eS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\popup_menu_item.tgapopup_menu_item.tgaRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
^F@q:1`EwS
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^HI=w0 QZj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^HVcx(X.A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^I)k\~_C*<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^j_jixh=l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^Ji)}!Pk-u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^kGLFh5SN?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^ld@^\T@^l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^M&KW*mkw
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^M6UHJ @G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^mHHQBRLS
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^nyTBN$hR
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^NZt,fuBI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^R07Coo88
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^R`>AUjucZ4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^S^NCm#$HV="
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^t) )^l2p
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^TS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Clock.dllClock.dllKS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\.dllArchive01
Ansi based on Dropped File (irsetup.dat)
^v:WL0A(w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^w8UBKS'XqXu
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^wIUlZ2~.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^w~d{W`)z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^X,Y(tJJ'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^x39*j7"+q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^YE0P},lEG\M
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^|+ci?is=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^|:"<@Nh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^~HX&&Fuy9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_!m&Q7VL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_"o67 'KJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_)/~VX$KVz-29
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_+1599;;;;;9551&%#%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_-,?_____
Ansi based on Image Processing (screen_4.png)
_-- CMthL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_._HLKY8Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_.wind0wB_inds
Ansi based on Image Processing (screen_2.png)
_/DL+Q.<0(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_0.______q___________
Ansi based on Image Processing (screen_2.png)
_0928kVU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_0__0____
Ansi based on Image Processing (screen_2.png)
_0______0__e__
Ansi based on Image Processing (screen_2.png)
_1&6g{/*1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_1>Pd[,1>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_4Gw%5P(R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_:7G2{05C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_?,_____?
Ansi based on Image Processing (screen_4.png)
_?m?J?_?__q_?_,?_??_m??_?_v____,_,_
Ansi based on Image Processing (screen_4.png)
_^t-Zs-e|h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__0_00_0.
Ansi based on Image Processing (screen_2.png)
___?__@__@0?_?_
Ansi based on Image Processing (screen_0.png)
____,_____
Ansi based on Image Processing (screen_2.png)
________0,__
Ansi based on Image Processing (screen_2.png)
______________
Ansi based on Image Processing (screen_2.png)
_____L_L??_?_
Ansi based on Image Processing (screen_0.png)
___mpoRTeANT
Ansi based on Image Processing (screen_2.png)
__clrcall
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__fastcall
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__i,___0_'_'____
Ansi based on Image Processing (screen_2.png)
__IRAOFF:%I64u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__IRAOFF:1870786 "__IRAFN:C:\0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe" "__IRCT:3" "__IRTSS:56774713" "__IRSID:S-1-5-21-4162757579-3804539371-4239455898-1000"
Ansi based on Process Commandline (irsetup.exe)
__l_______q0_
Ansi based on Image Processing (screen_2.png)
__metatable
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__n_tldll2_n9
Ansi based on Image Processing (screen_0.png)
__newindex
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__restrict
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__stdcall
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__systemsecurity
Unicode based on Dropped File (SetACL.exe.3574559381)
__systemsecurity=@
Unicode based on Dropped File (SetACL.exe.3574559381)
__thiscall
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__tostring
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__unaligned
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_ATTRIBUTES+
Unicode based on Dropped File (SetACL.exe.3574559381)
_c!U<EPl
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_C+R2.{9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_C,x1Mqg>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_COLUMN_NOT_SET
Unicode based on Dropped File (SetACL.exe.3574559381)
_cPj-\PT+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_current_user
Unicode based on Dropped File (SetACL.exe.3574559381)
_Disabled.bmpKS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\.bmpArchiveh
Ansi based on Dropped File (irsetup.dat)
_E:\niz)B0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_hIN`K.|!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_I"ViT"qD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_inherit+
Unicode based on Dropped File (SetACL.exe.3574559381)
_ir_sf_temp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_iZy"1!I/!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_kA$Ut{bJ^c
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_l:`l1da"D
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_mx;|84uY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_n9999[H5#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_NeedsReboot = true;
Ansi based on Dropped File (irsetup.dat)
_nextafter
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_nS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\shell_throbber_medium.bmpshell_throbber_medium.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
_NsTALLo_
Ansi based on Image Processing (screen_2.png)
_NU6fvvh@Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_PHJ[rpI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_qt/+:l61
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_Qy&3)|$'I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_r?m?__??_____?___m__??m__?__?_v______?_
Ansi based on Image Processing (screen_0.png)
_REMOTE_ACCESS+
Unicode based on Dropped File (SetACL.exe.3574559381)
_RJY!jdF7";
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_rqV<+[Tq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Cideral\texture3.TGAtexture3.TGASS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Cideral\.TGAArchiveZ
Ansi based on Dropped File (irsetup.dat)
_S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Convex\ConfigBar.png
Ansi based on Dropped File (irsetup.dat)
_Sc2.UM{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_SpaceAvailable = g_GetFreeSpaceInBytes(strInstallFolderPath);
Ansi based on Dropped File (irsetup.dat)
_SpaceRequired = SetupData.CalculateRequiredSpace();
Ansi based on Dropped File (irsetup.dat)
_THETERms
Ansi based on Image Processing (screen_2.png)
_U0SmwcEf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_v9Dr\A_Ig
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_VERSION
Ansi based on Dropped File (lua5.1.dll.2902998933)
_VERSION_INFO
Unicode based on Dropped File (Wow64.lmd.145813642)
_WRITE_REP
Unicode based on Dropped File (SetACL.exe.3574559381)
_X*RAC&Qc<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_x,cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\but_close_basic.tgabut_close_basic.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchiver
Ansi based on Dropped File (irsetup.dat)
_YP0-[FtS
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
` +_Np#|9R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
` n\UdI0s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`$V[q/vGOKR
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`%za&HQ.t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`'"&s-V),
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`)p6~6hJi/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`+'"j}yiG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`+\{;*"Pl
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`0qC`$I0p$FB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`1Sev$_v;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`4y0c.|wl
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`4Z$|jf]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`9:`*|;[{ec
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`:H178)dW%D%@K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`=GiQI<:|!{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`\??\Volume{8177f4e4-b53f-11e4-a9c2-806e6f6e6963}
Unicode based on Runtime Data (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe )
`\??\Volume{8177f4e5-b53f-11e4-a9c2-806e6f6e6963}
Unicode based on Runtime Data (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe )
`a"Zo-EDcwf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`copy constructor closure'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`CTTIP3>at
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`default constructor closure'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`dynamic atexit destructor for '
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`dynamic initializer for '
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`e2L0z[D{%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`eh vector constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`eh vector copy constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`eh vector destructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`eh vector vbase constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`eh vector vbase copy constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`f87,ObRM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`K#&-[dxlx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`local static guard'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`local static thread guard'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`local vftable constructor closure'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`local vftable'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`M'$}ElDz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`managed vector constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`managed vector copy constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`managed vector destructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`n{v9j@,we
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`omni callsig'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`placement delete closure'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`placement delete[] closure'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`Qj',w3!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`qz1,uOS7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Convex\ConfigMain.pngConfigMain.pngRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Convex\.pngArchive{
Ansi based on Dropped File (irsetup.dat)
`S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\Eva.uis.preview10Eva.uis.preview10OS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\
Ansi based on Dropped File (irsetup.dat)
`S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\Modern.coloursModern.coloursRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.coloursArchivee
Ansi based on Dropped File (irsetup.dat)
`S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\but_max.tgabut_max.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchiveE
Ansi based on Dropped File (irsetup.dat)
`scalar deleting destructor'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`string'
Ansi based on Dropped File (SetACL.exe.3574559381)
`typeof'
Ansi based on Dropped File (SetACL.exe.3574559381)
`udt returning'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vbase destructor'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vbtable'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vector constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vector copy constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vector deleting destructor'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vector destructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vector vbase constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vector vbase copy constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vftable'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`virtual displacement map'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`W/*2Orj\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`zpc_=|c}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a .L#$PV}q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A Business Entity (which includes commercial, not for profit or educational types) may:
Ansi based on Dropped File (eula.txt)
A!axPY(pW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A# .jj&zf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A#M8/O(I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A#r5X<]1|b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a&F.k~oYj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A&XtJiiMZ/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a&|\NT'(e
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A' failed with:
Unicode based on Dropped File (SetACL.exe.3574559381)
a)>>"A]l!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a+7CI@`?6UrlA'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A+bw+@>_}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a.dD@|h0,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A/[";+w2@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A1'shxX8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a1Y8E&?+V-~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a31O|l}X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A4:?V<'f
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A6F7A7SH?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A7<%[QV?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A8peAEQRr}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a8s#dX-fd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A92kGiA-v`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a95dMloF)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A9g?Qo)KLC
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A:bGHMX;z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a:G(Ls,@'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a:O_L,5;v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a<jBbd?Rc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A<z8t)TP-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a=JPIYY8Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A?b;,xH$h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A?G4LtIW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A?j!s-^s4R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a@[7G>8N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A@E|4q4=$U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a@k20reTp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A\_`O&&LH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a]u*%lueh/V
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a_#uaKK)w;Em
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a`Dsa,v`'$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Aa"\Zo>Y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aA9nw^u;.[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AaAnHKM0+$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aaG?olgRS
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Abase out of range
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Abc%UU+81
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ABCDEFGHIJKLM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
abcdefghijklmnopqrstuvwxyz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ABCDEFGHIJKLMNOPQRSTUVWXYZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ABh7-p<+.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aByFNWAa)J!K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ACCESS_ALL=983103;
Ansi based on Dropped File (irsetup.dat)
ACCESS_ENUMERATE=8;
Ansi based on Dropped File (irsetup.dat)
ACCESS_READ=131097;
Ansi based on Dropped File (irsetup.dat)
ACCESS_SYSTEM_SECURITY+
Unicode based on Dropped File (SetACL.exe.3574559381)
ACCESS_WRITE=131078;
Ansi based on Dropped File (irsetup.dat)
Account <
Unicode based on Dropped File (SetACL.exe.3574559381)
aCf%"0CVz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Acrylic 7.SSDUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.SSDArchive
Ansi based on Dropped File (irsetup.dat)
Acrylic 7.uisUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.uisArchive-
Ansi based on Dropped File (irsetup.dat)
Acrylic 7.xpsPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.xpsArchive
Ansi based on Dropped File (irsetup.dat)
Acrylic 7.xpsUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.xpsArchive
Ansi based on Dropped File (irsetup.dat)
Acrylic 7.xp~PS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.xp~Archive4
Ansi based on Dropped File (irsetup.dat)
Action 'reset children' was used without specifying whether to reset the DACL, SACL, or both. Nothing was reset.
Unicode based on Dropped File (SetACL.exe.3574559381)
action entry
Unicode based on Dropped File (SetACL.exe.3574559381)
Action2 ParametersForAction2]
Unicode based on Dropped File (SetACL.exe.3574559381)
Actions Plugin
Unicode based on Dropped File (Unicode.lmd.1476473862)
ACTIVEDS.dll
Ansi based on Dropped File (SetACL.exe.3574559381)
activelines
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ad/lU^$~XL#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ad_execute+
Unicode based on Dropped File (SetACL.exe.3574559381)
add_subdir
Unicode based on Dropped File (SetACL.exe.3574559381)
AddAccessAllowedAce
Ansi based on Dropped File (SetACL.exe.3574559381)
AddDomain
Unicode based on Dropped File (SetACL.exe.3574559381)
AddGadget.pngRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Convex\.pngArchiveF
Ansi based on Dropped File (irsetup.dat)
AddTrustee
Unicode based on Dropped File (SetACL.exe.3574559381)
AddTrusteesFromFile
Unicode based on Dropped File (SetACL.exe.3574559381)
adFDW`L{#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AdjustTokenPrivileges
Ansi based on Dropped File (SetACL.exe.3574559381)
AdministratorMSG_SYSREQ_ABORTThe setup will now abort.MSG_SYSREQ_WARN2Click OK to continue or Cancel to abort the setup.MSG_EXP_CONTACT_START%For more information, please contact:MSG_EXP_DAYSLEFTThis setup will expire inMSG_EXP_DAYSLEFT2-days and will no longer work after that time.MSG_EXP_USESLEFTThis setup will runMSG_EXP_USESLEFT2more times before it expires.MSG_ASK_FOR_DISKPlease insert Disk #MSG_NEW_LOCATIONIf the files on this disk can be found in another location, for example, on another drive, enter the full path or click the Browse button to select the path.MSG_FILE_EXISTS_ANYdSetup would like to install a file, however a file with the same name already exists on your system.MSG_FILE_EXISTS_NEWERjSetup would like to install a file, however a NEWER file with the same name already exists on your system.MSG_FILE_OVERWRITE_CONFIRM,Do you want to overwrite the following file?MSG_FILE_EXISTS_INUSE4The following file is in use and can not be updated:MSG_FILE_EXISTS_RETRY]Close all other applications and choose Retry. Choose Cancel to install this file on reboot.!MSG_INSTALL_DO_YOU_WANT_OVERWRITE,Do you want to overwrite the following file?$MSG_INSTALL_ALWAYS_ASK_OVERWRITE_MSGnThe application would like to install a file, however a file with the same name already exists on your system.MSG_INSTALL_FILE_OLDER_MSGtThe application would like to install a file, however a NEWER file with the same name already exists on your system.MSG_RESTART_RETRYRSetup could not restart the system. Close all open applications and choose Retry.MSG_UNINSTALLFILE_INUSEThis file is in use and cannot be deleted. Close the above file and click Retry to try again. Click Ignore to continue and delete the file the next time the system is rebooted. Click Abort to stop the uninstall.MSG_UNINSTALLFILE_NOREMOVEThis file cannot be deleted. Click Retry to try again. Click Ignore to continue and delete the file the next time the system is rebooted. Click Abort to stop the uninstall.MSG_UNINSTALL_REMOVE_SHAREDDThe uninstall would like to remove the following shared system file:MSG_UNINSTALL_NO_APP_USENo other application has registered their use of it, however there is still a possibility that another application requires it in order to work.MSG_UNINSTALL_OK_REMOVEIs it OK to remove the file?MSG_REBOOT_FAILEDCSystem reboot failed. Close all open applications and choose Retry.MSG_REBOOT_NEEDEDoYour computer must be rebooted in order to complete the installation. Would you like to reboot your system now?MSG_REBOOT_NEEDED_UNINSTALLlYour computer must be rebooted in order to complete the uninstall. Would you like to reboot your system now?MSG_LIST_BOX_SELECT_AN_ITEM$Please select an item from the list.MSG_REQUIRED_DRIVESpace required on drive:MSG_AVAILABLE_DRIVESpace available on drive:ERR_LOG_INIT_FAILEDCould not create log file: ERR_ARCHIVE_INTEGRITYyArchive integrity check failed. The setup file is not complete, possibly due to an incomplete download or corrupted file.ERR_MISSING_EXTERNAL_FILEPPlease make sure your disk is in the drive! The following file can not be found:ERR_PLUGIN_LOAD_FAILEDFailed to load pluginERR_WRONG_DISKTSetup can not open the following archive file (You may have inserted the wrong disk)ERR_MEMORY_ALLOCATE_DECOMPRESSLSetup can not allocate enough memory to decompress files. Setup will abort.ERR_CREATE_FOLDER*Setup can not create the following folder:ERR_DECOMPRESS_DETECTED"A decompression error has occurredERR_OPEN_OUTPUTCould not open output fileERR_OPEN_INPUTCould not open input fileERR_DECOMPRESS_RWRead/Write failureERR_DECOMPRESS_CRC(File CRC mismatch - Data integrity errorERR_DECOMPRESS_DISKFULLThe disk is full.ERR_DECOMPRESS_UNKNOWNUnknown decompression errorERR_ARCHIVE_SKIPPING_FILEError skipping over fileERR_MEMORY_ALLOCATIONMemory allocation error
Ansi based on Dropped File (irsetup.dat)
ADS_PROPERTY_NOT_SUPPORTED
Unicode based on Dropped File (SetACL.exe.3574559381)
ADVAPI32.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Advapi32.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AE25Csi_8R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Aero Clay.SSDUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Clay\.SSDArchive
Ansi based on Dropped File (irsetup.dat)
Aero Clay.sssUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Clay\.sssArchive
Ansi based on Dropped File (irsetup.dat)
Aero Clay.uisUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Clay\.uisArchive
Ansi based on Dropped File (irsetup.dat)
Aero Wood.SSDUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\.SSDArchive
Ansi based on Dropped File (irsetup.dat)
Aero Wood.sssUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\.sssArchiveL
Ansi based on Dropped File (irsetup.dat)
Aero Wood.sssWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Metals\.sssArchiveT
Ansi based on Dropped File (irsetup.dat)
Aero Wood.uisUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\.uisArchiveO
Ansi based on Dropped File (irsetup.dat)
aero.preview7NS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.preview7ArchiveM
Ansi based on Dropped File (irsetup.dat)
aero_blue.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
aero_wood.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
AeroVista.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive7
Ansi based on Dropped File (irsetup.dat)
af&yZ oZ:r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Ag38Pfp\&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
age4}TlwCw
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AGREEmE_.
Ansi based on Image Processing (screen_2.png)
aGyiU$7m~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AH#|uKX@3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aiiOCided
Ansi based on Image Processing (screen_2.png)
aJ2/vNJ>#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ajh6(k1ri
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Ak$3Ve5&Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AK>Y0=VUqPRu
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AkD]9ag;o
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
akqF#IK]5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Al.df<u]xT#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AL]O-p"K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
alarm_callback
Unicode based on Dropped File (SetACL.exe.3574559381)
alarm_callback_object
Unicode based on Dropped File (SetACL.exe.3574559381)
alarm_object
Unicode based on Dropped File (SetACL.exe.3574559381)
alCopyright
Unicode based on Dropped File (Unicode.lmd.1476473862)
alFilename
Unicode based on Dropped File (Wow64.lmd.145813642)
All Content uploaded must be original material created by you. By uploading any Content, contributors are automatically assumed to be the creator and owner of the Content. You may not upload Content created by another person or taken from another source such as another website, etc. without express written permission from copyright owner. Copyright violation could result in account cancellation and in possible criminal prosecution.
Ansi based on Dropped File (eula.txt)
ALL_PERMISSIONS=268435456;
Ansi based on Dropped File (irsetup.dat)
allow_callback
Unicode based on Dropped File (SetACL.exe.3574559381)
allow_callback_object
Unicode based on Dropped File (SetACL.exe.3574559381)
allow_compound
Unicode based on Dropped File (SetACL.exe.3574559381)
allow_object
Unicode based on Dropped File (SetACL.exe.3574559381)
AllS%PROGRAMFILES%\(x86)\Setup Factory 9\Includes\Scripts\_SUF70_Global_Functions.luaN--[[
Ansi based on Dropped File (irsetup.dat)
AlphabicZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AlphaBlend
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AlS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_sh_icon_music.bmplantana_sh_icon_music.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
aLtre;B_Nx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AltTab.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchiveL
Ansi based on Dropped File (irsetup.dat)
AltTab.tgaXS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\.tgaArchive2
Ansi based on Dropped File (irsetup.dat)
alxZM?27WY"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
am Fil0\Mic
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ambiguous syntax (function call x new statement)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
american english
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
american-english
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
amk_My]V#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aMnH6/OXJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
An Individual User may:
Ansi based on Dropped File (eula.txt)
AN: :egeDn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ance entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ANGE_CONFIG+
Unicode based on Dropped File (SetACL.exe.3574559381)
animation.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive6
Ansi based on Dropped File (irsetup.dat)
anything EXCEPT these characters: / * ? " < > |
Ansi based on Dropped File (irsetup.dat)
anything EXCEPT these characters: / * ? " < > | :
Ansi based on Dropped File (irsetup.dat)
aO4E:a:<"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AOD%P14E
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aOP0UR|~3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aPG*FkMRT">i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
apob<SQs
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
app_dir = File.DoesExist(sUninstallPath.."\\Default.spak");
Ansi based on Dropped File (irsetup.dat)
app_dir = File.DoesExist(sUninstallPath.."\\skins.nbd");
Ansi based on Dropped File (irsetup.dat)
aPPliCable
Ansi based on Image Processing (screen_2.png)
Application.Exit();
Ansi based on Dropped File (irsetup.dat)
Application.Exit(0);
Ansi based on Dropped File (irsetup.dat)
Application.Exit(5);
Ansi based on Dropped File (irsetup.dat)
Application.Exit(9);
Ansi based on Dropped File (irsetup.dat)
Application.Exit(EXIT_REASON_USER_ABORTED);
Ansi based on Dropped File (irsetup.dat)
Application.Sleep(1000);
Ansi based on Dropped File (irsetup.dat)
Application.Sleep(3000);
Ansi based on Dropped File (irsetup.dat)
Application.Sleep(4000);
Ansi based on Dropped File (irsetup.dat)
Application.Sleep(5000);
Ansi based on Dropped File (irsetup.dat)
aq"D,XWA[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aq\?tMu>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aQU}E;?'[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
arated values required. <
Unicode based on Dropped File (SetACL.exe.3574559381)
ARCHIVE_LIST=0;
Ansi based on Dropped File (irsetup.dat)
ARE_READ+
Unicode based on Dropped File (SetACL.exe.3574559381)
Arg list too long
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Arguments:(number) nComboBoxID - The ID of the combo box.
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nCtrlID - The ID of the combo box control.
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nCtrlID - The ID of the static text control to update.
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nIDEditField - The ID of the edit field
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nIDEditField - The ID of the edit field control.
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nRegType - The type of registration. 0 = COM (DllRegisterServer), 1 = TypeLib
Ansi based on Dropped File (irsetup.dat)
Arguments:(string) strDrive - A string whose first character is the drive letter
Ansi based on Dropped File (irsetup.dat)
Arguments:(string) strPath - the path you want to validate
Ansi based on Dropped File (irsetup.dat)
Arguments:(string) strSerial - the serial number you want to validate
Ansi based on Dropped File (irsetup.dat)
Arguments:(string) strText - The string to validate
Ansi based on Dropped File (irsetup.dat)
Arguments:Call this function with the list of drive types you want to include
Ansi based on Dropped File (irsetup.dat)
Arguments:None.
Ansi based on Dropped File (irsetup.dat)
arrows.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchive8E
Ansi based on Dropped File (irsetup.dat)
aRtXJQNLE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
as been called
Unicode based on Dropped File (GetMachineSID.exe.3363486963)
As,voI@O#UbX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AS:\Software\MyDesktop\wb10.Media\bin\Base\ui\thumbnail_shadow.pngthumbnail_shadow.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchive7
Ansi based on Dropped File (irsetup.dat)
aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\Left Arrow.tgaLeft Arrow.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive1
Ansi based on Dropped File (irsetup.dat)
aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\scroolbar_vert.TGAscroolbar_vert.TGAOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.TGAArchivej@
Ansi based on Dropped File (irsetup.dat)
aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\Lantana 2.sss~Lantana 2.sss~SS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.sss~Archivex
Ansi based on Dropped File (irsetup.dat)
aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\mdi_but.tgamdi_but.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive\*
Ansi based on Dropped File (irsetup.dat)
aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\Win8 Aero (XP).xpWin8 Aero (XP).xpPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.xpArchive/
Ansi based on Dropped File (irsetup.dat)
asks if they really want to continue with the installation.
Ansi based on Dropped File (irsetup.dat)
assertion failed!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AT^#v:@*>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ATE_DEPENDENTS
Unicode based on Dropped File (SetACL.exe.3574559381)
ation mark (". Did you unintentionally escape a double quote? Hint: use <"C:\\"> instead of <"C:\">.
Unicode based on Dropped File (SetACL.exe.3574559381)
attempt to %s %s '%s' (a %s value)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
attempt to %s a %s value
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
attempt to compare %s with %s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
attempt to compare two %s values
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
attempt to use a closed file
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
attempt to yield across metamethod/C-call boundary
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ATTRIBUTES+
Unicode based on Dropped File (SetACL.exe.3574559381)
aTY,zm%Tg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aud_fail,aud_succ
Unicode based on Dropped File (SetACL.exe.3574559381)
Audit ACEs cannot be set on shares.
Unicode based on Dropped File (SetACL.exe.3574559381)
audit_callback
Unicode based on Dropped File (SetACL.exe.3574559381)
audit_callback_object
Unicode based on Dropped File (SetACL.exe.3574559381)
audit_fail+
Unicode based on Dropped File (SetACL.exe.3574559381)
audit_object
Unicode based on Dropped File (SetACL.exe.3574559381)
audit_success+
Unicode based on Dropped File (SetACL.exe.3574559381)
aUM17Wz/=kmVS
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
australian
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AutoConfigURL
Unicode based on Runtime Data (irsetup.exe )
AutoDetect
Unicode based on Runtime Data (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe )
aV'4%3~+4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aw/e5}mF"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aWkS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\icons_extra_large.tgaicons_extra_large.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive6
Ansi based on Dropped File (irsetup.dat)
Axs~by'jb*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aY_*WbDIE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aZDxOjsJ%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A|fcaNunuU-wN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a~fkOWWGi
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B"8$`(\0k
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B">i+Nm=j3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B"?%`A'#PW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B"IM^;~#$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b"J)J1}=|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b$@n_I" ~]E3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b%0> I)h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b&BYM&l@y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B'P@bm71'[s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b(vlvrwY%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B+5:bDRz'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B,du=63__%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B.Jkny~j]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b/.aDQo:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b/5h9$?}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B0Jg|-zW#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B38*J08*K0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B3<"d>`54
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b4h]V}2BK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b64Bit = System.Is64BitOS();
Ansi based on Dropped File (irsetup.dat)
B7+[j3Y%]M
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B<Is]"\il#-\6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b[\PEl'3b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B[Rr={VP(_)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B\YSz(z2O
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b_|!%aDaa
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B`ivFO!_.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bAa{;FCM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
back_object
Unicode based on Dropped File (SetACL.exe.3574559381)
Bad address
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bad allocation
Ansi based on Dropped File (SetACL.exe.3574559381)
bad argument #%d (%s)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bad argument #%d to '%s' (%s)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bad constant
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bad exception
Ansi based on Dropped File (SetACL.exe.3574559381)
Bad file descriptor
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bad header
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bad integer
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bad locale name
Ansi based on Dropped File (SetACL.exe.3574559381)
Bap1xM67j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Base Class Array'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Base Class Descriptor at (
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
base out of range
Ansi based on Dropped File (lua5.1.dll.2902998933)
bb!kXjxbV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BbB;)rcOE|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BCCICCF0S[(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bCheckCrossSell = Registry.GetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Stardock", "DisableCrossSell")
Ansi based on Dropped File (irsetup.dat)
BcmI(q71f
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bCrossSellAvailable = 0;
Ansi based on Dropped File (irsetup.dat)
bDoCrossSell = 1;
Ansi based on Dropped File (irsetup.dat)
bDownloadSuccess = false; bRunInstallFile = false;
Ansi based on Dropped File (irsetup.dat)
bDownloadSuccess = true; bRunInstallFile = true;
Ansi based on Dropped File (irsetup.dat)
BDu&;JH i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BDx9C_fail = true; --if modifying app exit
Ansi based on Dropped File (irsetup.dat)
bEB/YrdBkP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bEnableNext = tbProps.Checked;
Ansi based on Dropped File (irsetup.dat)
BfYI{Sv0Sy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BFZpp\9Z~H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bg&r`v[/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Bg@$`YmKT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BG_SOLID=0;
Ansi based on Dropped File (irsetup.dat)
BG_TRANSPARENT=1;
Ansi based on Dropped File (irsetup.dat)
bh7a2vqM]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BHXr)%`!`1`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BILLBOARD_FIRST=0;
Ansi based on Dropped File (irsetup.dat)
BILLBOARD_LAST=1;
Ansi based on Dropped File (irsetup.dat)
BILLBOARD_NEXT=2;
Ansi based on Dropped File (irsetup.dat)
BILLBOARD_PREV=3;
Ansi based on Dropped File (irsetup.dat)
BILLBOARD_RANDOM=4;
Ansi based on Dropped File (irsetup.dat)
binary string
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bject type not specified.
Unicode based on Dropped File (SetACL.exe.3574559381)
BJECT_EXISTS
Unicode based on Dropped File (SetACL.exe.3574559381)
BlNF<kA_i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BLv. uB>cvyN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel> </requestedPrivileges> </security> </trustInfo></assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDING
Ansi based on Dropped File (SetACL.exe.3574559381)
bly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel> </requestedPrivileges> </security> </trustInfo></assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
BM9%GFRN{Kx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BmpanyURL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bmpnH!RP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Bnt service
Unicode based on Dropped File (SetACL.exe.3574559381)
bnt_apply.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive
Ansi based on Dropped File (irsetup.dat)
BO-SUeIXFh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bo5p1d1|]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
boolean or proxy expected
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
boost::bad_format_string: format-string is ill-formed
Ansi based on Dropped File (SetACL.exe.3574559381)
boost::format_error: format generic failure
Ansi based on Dropped File (SetACL.exe.3574559381)
boost::too_few_args: format-string referred to more arguments than were passed
Ansi based on Dropped File (SetACL.exe.3574559381)
boost::too_many_args: format-string referred to less arguments than were passed
Ansi based on Dropped File (SetACL.exe.3574559381)
BORDER_NONE=0;
Ansi based on Dropped File (irsetup.dat)
BORDER_SOLID=1;
Ansi based on Dropped File (irsetup.dat)
BOTH_LISTS=2;
Ansi based on Dropped File (irsetup.dat)
bottombar.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchiveI
Ansi based on Dropped File (irsetup.dat)
BQ7:GuSO4RX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bqotM.eO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BQQ@=*cKn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BR;-saU>7mq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bRemoveExisting = 1;
Ansi based on Dropped File (irsetup.dat)
BrF!%/q9[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Broken pipe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\menubar_notepad.BMPmenubar_notepad.BMPOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.BMPArchive
Ansi based on Dropped File (irsetup.dat)
bS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\but_max.tgabut_max.tgaWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
BsD+V6T\&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BSeSecurityPrivilege
Unicode based on Dropped File (SetACL.exe.3574559381)
bSigExists = File.DoesExist(SessionVar.Expand("%ApplicationDataFolderCommon%".."\\Stardock\\Registrations\\WB10sig2630.bin"));
Ansi based on Dropped File (irsetup.dat)
bSigTrialExists = File.DoesExist(SessionVar.Expand("%ApplicationDataFolderCommon%".."\\Stardock\\Registrations\\WindowBlinds10Trial.bin"));
Ansi based on Dropped File (irsetup.dat)
bSigType = 0;
Ansi based on Dropped File (irsetup.dat)
bSigType = 1;
Ansi based on Dropped File (irsetup.dat)
bSilentReboot = false;
Ansi based on Dropped File (irsetup.dat)
BT1*TWZE{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
btn_close.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive
Ansi based on Dropped File (irsetup.dat)
BTN_DOWN=1;
Ansi based on Dropped File (irsetup.dat)
btn_empty.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchiveA
Ansi based on Dropped File (irsetup.dat)
btn_minus.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive
Ansi based on Dropped File (irsetup.dat)
BTN_UP=0;
Ansi based on Dropped File (irsetup.dat)
Buffer !ReadF(5|+rRTkNCGlob
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Build by Tecgraf/PUC-Rio for LuaBinaries
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bUpgradeInstall = File.DoesExist(myPath.."\\readme.txt");
Ansi based on Dropped File (irsetup.dat)
but does NOT verify whether path exists.
Ansi based on Dropped File (irsetup.dat)
but_close.tgaOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.tgaArchiverT
Ansi based on Dropped File (irsetup.dat)
but_close.tgaOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.tgaArchive^
Ansi based on Dropped File (irsetup.dat)
but_close.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchive(
Ansi based on Dropped File (irsetup.dat)
but_close.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.tgaArchiveR
Ansi based on Dropped File (irsetup.dat)
but_close.tgaRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.tgaArchives
Ansi based on Dropped File (irsetup.dat)
but_close.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchiveN
Ansi based on Dropped File (irsetup.dat)
but_close.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.tgaArchive,2
Ansi based on Dropped File (irsetup.dat)
but_close.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive9
Ansi based on Dropped File (irsetup.dat)
but_close.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchivea
Ansi based on Dropped File (irsetup.dat)
but_close.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive<
Ansi based on Dropped File (irsetup.dat)
but_close.tgaWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
but_max_i.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive"
Ansi based on Dropped File (irsetup.dat)
but_min_i.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive"
Ansi based on Dropped File (irsetup.dat)
bvc11,>KxN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bWindows64 = 0;
Ansi based on Dropped File (irsetup.dat)
bWindows64 = 1;
Ansi based on Dropped File (irsetup.dat)
bWindowsTablet = 1;
Ansi based on Dropped File (irsetup.dat)
BX#>S6#9&\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BY INSTALLING, COPYING, OR OTHERWISE USING THE SOFTWARE, YOU AGREE TO BE BOUND BY THE TERMS OF THIS AGREEMENT, INCLUDING THE WARRANTY DISCLAIMERS, LIMITATIONS OF LIABILITY AND TERMINATION PROVISIONS BELOW. IF YOU DO NOT AGREE TO THE TERMS OF THIS AGREEMENT, DO NOT INSTALL OR USE THE SOFTWARE, AND EXIT NOW.
Ansi based on Dropped File (eula.txt)
By uploading content, you agree to accept the responsibility of supporting your upload. Under no circumstances shall Stardock be responsible for the support of your upload, nor will Stardock provide support for any upload not produced directly by Stardock.
Ansi based on Dropped File (eula.txt)
bz!L#*%'g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bZ|XyIk5?0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C <tb5].y$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C stack overflow
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C WG\:Y@JK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C!Pu5tZ!B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c"0!X(_#k
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c"w}7Dixl3Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C$ACb-8yA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c${[k|eXf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C&hange...IDS_CTRL_EDIT_FOLDER%AppFolder%#IDS_CTRL_STATICTEXT_TOPINSTRUCTIONSThe software will be installed in the folder listed below. To select a different location, either type in a new path, or click Change to browse for an existing folder.IDS_CTRL_STATICTEXT_LABEL_01Install %ProductName% to:!IDS_CTRL_STATICTEXT_SPACEREQUIREDSpace required: %SpaceRequired%"IDS_CTRL_STATICTEXT_SPACEAVAILABLE3Space available on selected drive: %SpaceAvailable%1jqodArialArialArialArialArialL%PROGRAMFILES%\(x86)\Setup Factory 9\Themes\Default\Default_Top_Banner.jpgMC:\Program Files (x86)\Setup Factory 9\Themes\Default\Default_Side_Banner.jpg
Ansi based on Dropped File (irsetup.dat)
C&l((J& &
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C'KlO9"Iks
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c(#%&&&1&&&&&3t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c(Kr;'!bD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C) 2013 Stardock Software, Inc
Unicode based on Dropped File (GetMachineSID.exe.3363486963)
c)%b#{d)i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c)->@.^y T
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c,tjCZ(t\*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c-< qvA}Ff
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C.+zsWt]S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C301<w}Ea
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c3NvH%j%J
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C3Z24t^S5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c5Dad%rtAWh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C7Eg%=D62'.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C8:BBB:B::::===7GgfKdmal
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C8:BBBBBBB=::::)GlfKd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C9fL5fDMsF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C:::BBBBBB::B:==GNMMJfJ<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c:\code\2011\GetSID\Release\GetSID.pdb
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
%WINDIR%\
Ansi based on Dropped File (irsetup.dat)
C:BBB:::B:::>8:=`c]\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c:SA1{JL?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C;)RBqEU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C;A+mKF!p>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c=^S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\but_max.tgabut_max.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive*
Ansi based on Dropped File (irsetup.dat)
c=nGJY;s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c>*\P,q;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C>888>>>>7>=>>=7>777>)))!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C>88:B7:==8=>=>>)+=?+=GK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C?I6ti4cA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c@2aCu^/U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c[u8Cq)"8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C\VfW.{d<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c\Xn$bN[dQU>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c]NstBK*jM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C_ri~gM]O2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ca L^ekH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
caJy$FcY\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
call to empty boost::function
Ansi based on Dropped File (SetACL.exe.3574559381)
calling '%s' on bad self (%s)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cannot %s %s: %s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cannot change a protected metatable
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cannot close standard file
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cannot resume %s coroutine
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cannot resume non-suspended coroutine
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cannot use '...' outside a vararg function
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Cb!]ec(>Z)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CB;+Ul\^`i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CB_CHECKED=2;
Ansi based on Dropped File (irsetup.dat)
CB_DIS_CHECKED=5;
Ansi based on Dropped File (irsetup.dat)
CB_DIS_INDETERMINATE=6;
Ansi based on Dropped File (irsetup.dat)
CB_DIS_UNCHECKED=4;
Ansi based on Dropped File (irsetup.dat)
CB_INDETERMINATE=3;
Ansi based on Dropped File (irsetup.dat)
CB_UNCHECKED=1;
Ansi based on Dropped File (irsetup.dat)
cbMaNszf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CBn`LI2#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cCMYK/8|$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ccs=UNICODE
Unicode based on Dropped File (SetACL.exe.3574559381)
cD=8lp"l3m
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CDIBSMemDC?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cE$7<*`FGfZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cE?VS90TJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cessing command line: orphaned SID deletion options:
Unicode based on Dropped File (SetACL.exe.3574559381)
CGlobalIncludeLuaFileConstant Definitions^MB_OK=0;
Ansi based on Dropped File (irsetup.dat)
CGlobalIncludeLuaFileConstant Definitions^MB_OK=0;MB_OKCANCEL=1;MB_ABORTRETRYIGNORE=2;MB_YESNOCANCEL=3;MB_YESNO=4;MB_RETRYCANCEL=5;MB_ICONNONE=0;MB_ICONSTOP=16;MB_ICONQUESTION=32;MB_ICONEXCLAMATION=48;MB_ICONINFORMATION=64;MB_DEFBUTTON1=0;MB_DEFBUTTON2=256;MB_DEFBUTTON3=512;IDOK=1;IDCANCEL=2;IDABORT=3;IDIGNORE=5;IDRETRY=4;IDYES=6;IDNO=7;SW_HIDE=0;SW_SHOWNORMAL=1;SW_NORMAL=1;SW_MAXIMIZE=3;SW_MINIMIZE=6;HKEY_CLASSES_ROOT=0;HKEY_CURRENT_CONFIG=1;HKEY_CURRENT_USER=2;HKEY_LOCAL_MACHINE=3;HKEY_USERS=4;REG_NONE=0;REG_SZ=1;REG_EXPAND_SZ=2;REG_BINARY=3;REG_DWORD=4;REG_DWORD_LITTLE_ENDIAN=4;REG_DWORD_BIG_ENDIAN=5;REG_LINK=6;REG_MULTI_SZ=7;REG_RESOURCE_LIST=8;REG_FULL_RESOURCE_DESCRIPTOR=9;REG_RESOURCE_REQUIREMENTS_LIST=10;DLL_CALL_CDECL=0;DLL_CALL_STDCALL=1;DLL_RETURN_TYPE_INTEGER=0;DLL_RETURN_TYPE_LONG=1;DLL_RETURN_TYPE_STRING=2;SUBMITWEB_POST=0;SUBMITWEB_GET=1;ACCESS_READ=131097;ACCESS_WRITE=131078;ACCESS_ENUMERATE=8;ACCESS_ALL=983103;SHF_FONTS=20;SHF_DESKTOP=16;SHF_DESKTOP_COMMON=25;SHF_STARTMENU=11;SHF_STARTMENU_C
Ansi based on Dropped File (irsetup.dat)
CGm2]`Gj\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cgraf/PUC-Rio for LuaBinaries
Unicode based on Dropped File (lua5.1.dll.2902998933)
ch!CP9ga8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ch.voZ8W/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
char(%d)
Ansi based on Dropped File (lua5.1.dll.2902998933)
Chart.coloursXS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\.coloursArchive_
Ansi based on Dropped File (irsetup.dat)
check01gKeL
Ansi based on Dropped File (irsetup.dat)
Check1 = DlgCheckBox.GetProperties(CTRL_CHECK_BOX_01);
Ansi based on Dropped File (irsetup.dat)
check_but.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
check_but.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
check_but.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
check_but.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
check_but.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
CheckBox2.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchive
Ansi based on Dropped File (irsetup.dat)
CheckBox2.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchivex
Ansi based on Dropped File (irsetup.dat)
checkReg = Registry.GetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Stardock\\ObjectDesktop\\WindowBlinds", "Affiliate")
Ansi based on Dropped File (irsetup.dat)
chinese-hongkong
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
chinese-simplified
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
chinese-singapore
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
chinese-traditional
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
chUd)UuQ]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
chunk has too many lines
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
chunk has too many syntax levels
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cI ~>{8Mc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ci2iw"FTV\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Cic~rshalW\&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CImageInfoLC:\Program Files (x86)\Setup Factory 9\Themes\Default\Default_Top_Banner.jpg<%TEMP%\_ir_sf_build_0\IRIMG1.JPGMC:\Program Files (x86)\Setup Factory 9\Themes\Default\Default_Side_Banner.jpg<C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_build_0\IRIMG2.JPGEnglish
Ansi based on Dropped File (irsetup.dat)
cj:`*ea}8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cjjjjc`]]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ck_object
Unicode based on Dropped File (SetACL.exe.3574559381)
ckslash to the path, e.g.: C:\. Please note that file system roots cannot be recursed.
Unicode based on Dropped File (SetACL.exe.3574559381)
Class Hierarchy Descriptor'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
classes_root
Unicode based on Dropped File (SetACL.exe.3574559381)
closed file
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CloseHandle
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ClosePrinter
Ansi based on Dropped File (Wow64.lmd.145813642)
CLOSEWND_SENDMESSAGE=0;
Ansi based on Dropped File (irsetup.dat)
CLOSEWND_TERMINATE=1;
Ansi based on Dropped File (irsetup.dat)
cloth.textureTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.textureArchivel
Ansi based on Dropped File (irsetup.dat)
clouds.tgaTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
cl}zh]`<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Cm8egDSvz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CMd>L}~5kfN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cM{)%SUZ1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cn60')CvoC
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cN8r^}:8a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cNd\3V\y^=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cnoui,DC*H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CNYd9999oz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Co&dYtYauJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CoCreateInstance
Ansi based on Dropped File (SetACL.exe.3574559381)
code size overflow
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
code too deep
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CoInitialize
Ansi based on Dropped File (SetACL.exe.3574559381)
CoInitializeSecurity
Ansi based on Dropped File (SetACL.exe.3574559381)
collectgarbage
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ComboBoxDlg8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMCTL32.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMDLG32.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
command line version
Unicode based on Dropped File (SetACL.exe.3574559381)
command line: Invalid parameter for option -rst specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
command line: recursion type could not be set!
Unicode based on Dropped File (SetACL.exe.3574559381)
COMODO CA Limited1#0!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMODO CA Limited1*0(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMODO CA Limited1+0)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMODO CA Limited1,0*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMODO RSA Code Signing CA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMODO RSA Code Signing CA0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CompanyName
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CompareFileTime
Ansi based on Dropped File (SetACL.exe.3574559381)
CompareResult = String.CompareFileVersions(sLatestVersion, sAppVersion);
Ansi based on Dropped File (irsetup.dat)
CompareStringA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CompareStringW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Complete Object Locator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
computername
Unicode based on Dropped File (SetACL.exe.3574559381)
concatenate
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ConfigBar.pngRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Convex\.pngArchive
Ansi based on Dropped File (irsetup.dat)
console device
Unicode based on Dropped File (GetMachineSID.exe.3363486963)
ConsoleTracingMask
Unicode based on Runtime Data (irsetup.exe )
constant table overflow
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CONTACT INFORMATION AND NOTICES
Ansi based on Dropped File (eula.txt)
container_inherit+
Unicode based on Dropped File (SetACL.exe.3574559381)
control structure too long
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CONVERT_DATATYPE
Unicode based on Dropped File (SetACL.exe.3574559381)
ConvertSecurityDescriptorToStringSecurityDescriptorW
Ansi based on Dropped File (SetACL.exe.3574559381)
ConvertSidToStringSidA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ConvertSidToStringSidW
Ansi based on Dropped File (SetACL.exe.3574559381)
ConvertStringSecurityDescriptorToSecurityDescriptorW
Ansi based on Dropped File (SetACL.exe.3574559381)
ConvertStringSidToSidW
Ansi based on Dropped File (SetACL.exe.3574559381)
Copy and distribute the Software or any portion of it except as expressly provided in this Agreement.
Ansi based on Dropped File (eula.txt)
Copy any documentation accompanying, included within, or which is a part of the Software.
Ansi based on Dropped File (eula.txt)
Copyright
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Copyright (c) 1992-2004 by P.J. Plauger, licensed by Dinkumware, Ltd. ALL RIGHTS RESERVED.
Ansi based on Dropped File (SetACL.exe.3574559381)
Copyright. All title, copyrights, and other intellectual property rights in and to the Software (including, without limitation, any images, photographs, animations, video, audio, music, text, and applets incorporated into the Software), the accompanying media and printed materials, and any copies of the Software are owned by Stardock or its licensors. The Software is protected by U.S. and international copyright laws and treaties. Therefore, you must treat the Software like any other copyrighted material, subject to the provisions of this Agreement.
Ansi based on Dropped File (eula.txt)
Copyright: Helge Klein
Unicode based on Dropped File (SetACL.exe.3574559381)
CoQueryProxyBlanket
Ansi based on Dropped File (SetACL.exe.3574559381)
CorExitProcess
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
coroutine
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
coroutine expected
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Corporate.SSDUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.SSDArchiveS
Ansi based on Dropped File (irsetup.dat)
Corporate.UISUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.UISArchive
Ansi based on Dropped File (irsetup.dat)
CoSetProxyBlanket
Ansi based on Dropped File (SetACL.exe.3574559381)
could not be processed!
Unicode based on Dropped File (SetACL.exe.3574559381)
could not be set!
Unicode based on Dropped File (SetACL.exe.3574559381)
Could not determine a temp directory name. Try running setup.exe /T:<Path>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Could not find compression type indicator
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Could not find data segment
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Could not find Lua DLL file size
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Could not find multi-segment indicator
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Could not find setup size
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Could not find total size indicator
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Could not start the setup
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CoUninitialize
Ansi based on Dropped File (SetACL.exe.3574559381)
count = Table.Count(_CommandLineArgs);
Ansi based on Dropped File (irsetup.dat)
cP5w]pv.E]P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cp:t]V^5:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CPasswordDataList 1All
Ansi based on Dropped File (irsetup.dat)
cpq].#~jJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Cq-yJZs12
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
create.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchiveN
Ansi based on Dropped File (irsetup.dat)
create_link
Unicode based on Dropped File (SetACL.exe.3574559381)
CREATE_SUB_KEY+
Unicode based on Dropped File (SetACL.exe.3574559381)
create_subkey
Unicode based on Dropped File (SetACL.exe.3574559381)
Created the directory '
Unicode based on Dropped File (SetACL.exe.3574559381)
Created with Setup Factory
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CreateDirectoryA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CreateDirectoryAPIWrapper
Unicode based on Dropped File (SetACL.exe.3574559381)
CreateDirectoryW
Ansi based on Dropped File (SetACL.exe.3574559381)
CreateEventW
Ansi based on Dropped File (SetACL.exe.3574559381)
CreateFile for file '
Unicode based on Dropped File (SetACL.exe.3574559381)
CreateFileA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CreateFileAPIWrapper
Unicode based on Dropped File (SetACL.exe.3574559381)
CreateFileW
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
CreateMutexW
Ansi based on Dropped File (SetACL.exe.3574559381)
CreatePipe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CreateProcessA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CreateThread
Ansi based on Dropped File (SetACL.exe.3574559381)
crlmicrosoft
Ansi based on PCAP Processing (network.pcap)
CRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\bms.bmpbms.bmpKS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
Crypto.Base64DecodeFromString(encoded_string, _TempFolder.."\\myfile_decoded_string.txt");
Ansi based on Dropped File (irsetup.dat)
CRz,ZrL8-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cS,\8QW600
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CS/ BMRf-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CS4Rk.hbZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\Aero Wood2.sssAero Wood2.sssUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\.sssArchive=
Ansi based on Dropped File (irsetup.dat)
cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\start_button.tgastart_button.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchiveL
Ansi based on Dropped File (irsetup.dat)
cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\web_menu_gutter.BMPweb_menu_gutter.BMPPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.BMPArchive.
Ansi based on Dropped File (irsetup.dat)
cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\IE Tabs.tgaIE Tabs.tgaXS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
CSUFMessageIDIDS_WINDOW_TITLE%ProductName% SetupIDS_HEADER_TEXTLicense AgreementIDS_SUBHEADER_TEXT6Please read the following license agreement carefully.IDS_CTRL_BUTTON_NEXT&Next >IDS_CTRL_BUTTON_BACK< &BackIDS_CTRL_BUTTON_CANCEL&CancelIDS_CTRL_BUTTON_HELP&HelpIDS_CTRL_SCROLLTEXT_BODY*Insert your license agreement text here...IDS_CTRL_RADIOBTN_AGREE.I agree to the terms of this license agreementIDS_CTRL_RADIOBTN_DISAGREE5I do not agree to the terms of this license agreementIDS_CTRL_SCROLLTEXT_FILE%TempLaunchFolder%\eula.txt1jqodArialArialArialArialArialL%PROGRAMFILES%\(x86)\Setup Factory 9\Themes\Default\Default_Top_Banner.jpgMC:\Program Files (x86)\Setup Factory 9\Themes\Default\Default_Side_Banner.jpg
Ansi based on Dropped File (irsetup.dat)
CSzx1+O)|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ction entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ctions Plugin
Unicode based on Dropped File (Wow64.lmd.145813642)
CTRL_BILLBOARD_01=1700;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_02=1701;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_03=1702;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_04=1703;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_05=1704;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_06=1705;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_07=1706;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_08=1707;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_09=1708;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_10=1709;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_11=1710;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_12=1711;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_13=1712;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_14=1713;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_15=1714;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_16=1715;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_17=1716;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_18=1717;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_19=1718;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_20=1719;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_21=1720;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_22=1721;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_23=1722;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_24=1723;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_25=1724;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_26=1725;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_27=1726;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_28=1727;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_29=1728;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_30=1729;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_31=1730;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_32=1731;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_01=121;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_02=122;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_03=123;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_04=124;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_05=125;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_06=126;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_07=127;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_08=128;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_09=129;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_10=130;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_11=131;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_12=132;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_13=133;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_14=134;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_15=135;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_16=136;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_17=137;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_18=138;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_19=139;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_20=140;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_21=141;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_22=142;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_23=143;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_24=144;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_25=145;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_26=146;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_27=147;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_28=148;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_29=149;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_30=150;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_31=151;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_32=152;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_BACK=101;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_BROWSE=110;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_CANCEL=102;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_HELP=103;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_NEXT=100;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_001=1100;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_002=1101;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_003=1102;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_004=1103;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_005=1104;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_006=1105;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_007=1106;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_008=1107;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_009=1108;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_010=1109;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_011=1110;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_012=1111;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_013=1112;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_014=1113;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_015=1114;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_016=1115;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_017=1116;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_018=1117;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_019=1118;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_020=1119;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_021=1120;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_022=1121;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_023=1122;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_024=1123;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_025=1124;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_026=1125;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_027=1126;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_028=1127;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_029=1128;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_030=1129;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_031=1130;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_032=1131;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_033=1132;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_034=1133;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_035=1134;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_036=1135;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_037=1136;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_038=1137;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_039=1138;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_040=1139;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_041=1140;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_042=1141;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_043=1142;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_044=1143;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_045=1144;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_046=1145;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_047=1146;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_048=1147;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_049=1148;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_050=1149;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_051=1150;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_052=1151;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_053=1152;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_054=1153;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_055=1154;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_056=1155;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_057=1156;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_058=1157;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_059=1158;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_060=1159;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_061=1160;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_062=1161;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_063=1162;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_064=1163;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_065=1164;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_066=1165;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_067=1166;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_068=1167;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_069=1168;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_070=1169;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_071=1170;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_072=1171;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_073=1172;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_074=1173;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_075=1174;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_076=1175;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_077=1176;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_078=1177;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_079=1178;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_080=1179;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_081=1180;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_082=1181;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_083=1182;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_084=1183;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_085=1184;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_086=1185;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_087=1186;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_088=1187;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_089=1188;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_090=1189;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_091=1190;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_092=1191;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_093=1192;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_094=1193;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_095=1194;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_096=1195;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_097=1196;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_098=1197;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_099=1198;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_100=1199;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_101=1200;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_102=1201;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_103=1202;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_104=1203;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_105=1204;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_106=1205;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_107=1206;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_108=1207;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_109=1208;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_110=1209;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_111=1210;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_112=1211;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_113=1212;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_114=1213;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_115=1214;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_116=1215;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_117=1216;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_118=1217;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_119=1218;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_120=1219;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_121=1220;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_122=1221;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_123=1222;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_124=1223;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_125=1224;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_126=1225;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_127=1226;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_128=1227;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_01=1300;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_02=1301;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_03=1302;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_04=1303;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_05=1304;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_06=1305;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_07=1306;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_08=1307;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_09=1308;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_10=1309;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_11=1310;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_12=1311;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_13=1312;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_14=1313;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_15=1314;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_16=1315;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_17=1316;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_18=1317;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_19=1318;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_20=1319;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_21=1320;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_22=1321;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_23=1322;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_24=1323;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_25=1324;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_26=1325;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_27=1326;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_28=1327;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_29=1328;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_30=1329;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_31=1330;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_32=1331;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_01=502;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_02=503;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_03=504;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_04=505;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_05=506;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_06=507;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_07=508;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_08=509;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_09=510;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_10=511;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_11=512;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_12=513;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_13=514;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_14=515;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_15=516;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_16=517;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_17=518;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_18=519;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_19=520;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_20=521;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_21=522;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_22=523;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_23=524;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_24=525;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_25=526;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_26=527;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_27=528;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_28=529;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_29=530;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_30=531;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_31=532;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_32=533;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_SHORTCUTFOLDERS=501;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_01=821;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_02=822;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_03=823;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_04=824;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_05=825;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_06=826;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_07=827;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_08=828;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_09=829;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_10=830;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_11=831;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_12=832;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_13=833;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_14=834;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_15=835;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_16=836;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_17=837;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_18=838;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_19=839;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_20=840;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_21=841;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_22=842;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_23=843;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_24=844;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_25=845;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_26=846;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_27=847;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_28=848;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_29=849;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_30=850;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_31=851;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_32=852;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_FOLDER=801;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_01=1600;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_02=1601;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_03=1602;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_04=1603;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_05=1604;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_06=1605;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_07=1606;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_08=1607;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_09=1608;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_10=1609;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_11=1610;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_12=1611;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_13=1612;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_14=1613;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_15=1614;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_16=1615;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_17=1616;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_18=1617;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_19=1618;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_20=1619;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_21=1620;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_22=1621;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_23=1622;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_24=1623;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_25=1624;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_26=1625;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_27=1626;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_28=1627;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_29=1628;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_30=1629;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_31=1630;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_32=1631;
Ansi based on Dropped File (irsetup.dat)
CTRL_HEADINGTEXT_BODY=300;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX=1400;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_01=1400;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_02=1401;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_03=1402;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_04=1403;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_05=1404;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_06=1405;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_07=1406;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_08=1407;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_09=1408;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_10=1409;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_11=1410;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_12=1411;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_13=1412;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_14=1413;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_15=1414;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_16=1415;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_17=1416;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_18=1417;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_19=1418;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_20=1419;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_21=1420;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_22=1421;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_23=1422;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_24=1423;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_25=1424;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_26=1425;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_27=1426;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_28=1427;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_29=1428;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_30=1429;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_31=1430;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_32=1431;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_01=900;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_02=901;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_03=902;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_04=903;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_05=904;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_06=905;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_07=906;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_08=907;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_09=908;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_10=909;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_11=910;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_12=911;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_13=912;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_14=913;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_15=914;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_16=915;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_17=916;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_18=917;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_19=918;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_20=919;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_21=920;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_22=921;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_23=922;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_24=923;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_25=924;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_26=925;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_27=926;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_28=927;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_29=928;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_30=929;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_31=930;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_32=931;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_01=604;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_02=605;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_03=606;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_04=607;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_05=608;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_06=609;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_07=610;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_08=611;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_09=612;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_10=613;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_11=614;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_12=615;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_13=616;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_14=617;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_15=618;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_16=619;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_17=620;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_18=621;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_19=622;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_20=623;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_21=624;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_22=625;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_23=626;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_24=627;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_25=628;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_26=629;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_27=630;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_28=631;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_29=632;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_30=633;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_31=634;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_32=635;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIOBTN_AGREE=602;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIOBTN_ALLUSERS=601;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIOBTN_DISAGREE=603;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIOBTN_PERUSER=600;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY=400;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_01=400;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_02=401;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_03=402;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_04=403;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_05=404;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_06=405;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_07=406;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_08=407;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_09=408;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_10=409;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_11=410;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_12=411;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_13=412;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_14=413;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_15=414;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_16=415;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_17=416;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_18=417;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_19=418;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_20=419;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_21=420;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_22=421;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_23=422;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_24=423;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_25=424;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_26=425;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_27=426;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_28=427;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_29=428;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_30=429;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_31=431;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_32=432;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE=1000;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_01=1000;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_02=1001;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_03=1002;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_04=1003;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_05=1004;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_06=1005;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_07=1006;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_08=1007;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_09=1008;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_10=1009;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_11=1010;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_12=1011;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_13=1012;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_14=1013;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_15=1014;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_16=1015;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_17=1016;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_18=1017;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_19=1018;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_20=1019;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_21=1020;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_22=1021;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_23=1022;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_24=1023;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_25=1024;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_26=1025;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_27=1026;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_28=1027;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_29=1028;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_30=1029;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_31=1030;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_32=1031;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_BODY=200;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_BOTTOMINSTRUCTIONS=204;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_01=211;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_02=212;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_03=213;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_04=214;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_05=215;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_06=216;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_07=217;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_08=218;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_09=219;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_10=220;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_11=221;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_12=222;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_13=223;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_14=224;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_15=225;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_16=226;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_17=227;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_18=228;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_19=229;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_20=230;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_21=231;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_22=232;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_23=233;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_24=234;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_25=235;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_26=236;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_27=237;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_28=238;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_29=239;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_30=240;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_31=241;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_32=242;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_SPACEAVAILABLE=207;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_SPACEREQUIRED=208;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_TOPINSTRUCTIONS=203;
Ansi based on Dropped File (irsetup.dat)
ctzy;M-u.79qviX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CuGd=J" }
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
current_user
Unicode based on Dropped File (SetACL.exe.3574559381)
currentline
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cV1u6E}]Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Cv>jCEuc&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CV_Gu%y\N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cx9e0;b'C4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Cx:0wc*U4J&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cxNeA1&y52
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CY/mo&Pa@<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cy<h=[u{R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C}$<<8v"D
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c}3.:^\1Px
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c}dr@mh?3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C}m:}K/r:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C~m?&.ux
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C~o61+ipjC
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d inheritance flags, which is incompatible with man_docs. Your flags are being ignored in order to be able to set standard manage documents permissions.
Unicode based on Dropped File (SetACL.exe.3574559381)
d inheritance specified.
Unicode based on Dropped File (SetACL.exe.3574559381)
d not be created because:
Unicode based on Dropped File (SetACL.exe.3574559381)
d")U 4!I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D$( ;q!3]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d&8EW2VK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d(H.9$3T*`,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d)%"\l)aQ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D)7)>)66)6)))))))))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D+w~Jun X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D,%&vsLNg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d,_?@y87VD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D-gCKN=\,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D.3)7$TaP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d0i2S,K%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D1*F40EA9}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d2.`7WPs5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D23X,cxrqU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D2YQ;tE=*8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D3_t1Hz8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d3dx10_41.dll/S:\Software\MyDesktop\wb10.Media\bin\BaseVista\.dllArchiveP
Ansi based on Dropped File (irsetup.dat)
d3dx10_41.dll4S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\64\.dllArchive`
Ansi based on Dropped File (irsetup.dat)
d3XiF79g^Cu}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d4B.KD$%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d54|q;P@JOg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d5Y{YdxF(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D6QRR3nJJA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D7)7)>))=)>)>6)>)6)))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d:%cADx;0p
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D:\Daten\Helge\Programmierung\SetACL3\Source\SetACL.exe\Win32\Release\SetACL.pdb
Ansi based on Dropped File (SetACL.exe.3574559381)
d:Gp~A[@d
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D:VuZ#UNBz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d;@I\Ig`}g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D=}k/qoS~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D@BR!Y3p@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D]D+u&JF,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D^.rs{h5P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D^XRf,lX@e
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D_ATTRIBUTES
Unicode based on Dropped File (SetACL.exe.3574559381)
D_EU5/S;/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d_fail,aud_succ
Unicode based on Dropped File (SetACL.exe.3574559381)
d_S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\Right Arrow.TGARight Arrow.TGAPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.TGAArchive1
Ansi based on Dropped File (irsetup.dat)
dacl,sacl
Unicode based on Dropped File (SetACL.exe.3574559381)
DACL: [error:
Unicode based on Dropped File (SetACL.exe.3574559381)
dacumemdian
Ansi based on Image Processing (screen_2.png)
data = string.gsub(data, '[^'..b..'=]', '')
Ansi based on Dropped File (irsetup.dat)
DATE_FMT_DAY=5;
Ansi based on Dropped File (irsetup.dat)
DATE_FMT_DAYOFWEEK=7;
Ansi based on Dropped File (irsetup.dat)
DATE_FMT_EUROPE=1;
Ansi based on Dropped File (irsetup.dat)
DATE_FMT_ISO=2;
Ansi based on Dropped File (irsetup.dat)
DATE_FMT_JULIAN=3;
Ansi based on Dropped File (irsetup.dat)
DATE_FMT_MONTH=4;
Ansi based on Dropped File (irsetup.dat)
DATE_FMT_US=0;
Ansi based on Dropped File (irsetup.dat)
DATE_FMT_YEAR=6;
Ansi based on Dropped File (irsetup.dat)
DAu -z[C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DaU5eH?VK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Daz6gfZG|x
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dc#zJG34
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DC863J+7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DC_dyaOi
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Dd$ISMwA;H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ddCOr"PAPK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dddd, MMMM dd, yyyy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DDPH%S2$PH5u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DDxNX?;9"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DEbaVzk4IU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Debug.Print("nSelect = "..nSelect.."\r\n");
Ansi based on Dropped File (irsetup.dat)
DecodePointer
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Decompile, disassemble, reverse engineer or modify the Software or any portion of it, or make any attempt to bypass, unlock, or disable any digital rights management, protective or initialization system on the Software.
Ansi based on Dropped File (eula.txt)
DeElevate.exe)S:\Software\MyDesktop\wb10.Media\bin\BaseexeArchive
Ansi based on Dropped File (irsetup.dat)
DeElevatorAllNone{!x:S:\Software\MyDesktop\wb10.Media\bin\Base\DeElevator64.dllDeElevator64.dll)S:\Software\MyDesktop\wb10.Media\bin\BasedllArchiveD
Ansi based on Dropped File (irsetup.dat)
DefaultConnectionSettings
Unicode based on Runtime Data (irsetup.exe )
DefaultEventSource
Unicode based on Dropped File (SetACL.exe.3574559381)
del_child
Unicode based on Dropped File (SetACL.exe.3574559381)
delete.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchive
Ansi based on Dropped File (irsetup.dat)
DeleteAce
Ansi based on Dropped File (SetACL.exe.3574559381)
DeleteCriticalSection
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DeleteFileA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DeleteFileW
Ansi based on Dropped File (SetACL.exe.3574559381)
delorphanedsids
Unicode based on Dropped File (SetACL.exe.3574559381)
DENY_ACCESS=3;
Ansi based on Dropped File (irsetup.dat)
deny_callback
Unicode based on Dropped File (SetACL.exe.3574559381)
deny_callback_object
Unicode based on Dropped File (SetACL.exe.3574559381)
deny_object
Unicode based on Dropped File (SetACL.exe.3574559381)
deque<T> too long
Ansi based on Dropped File (SetACL.exe.3574559381)
DeregisterEventSource
Ansi based on Dropped File (SetACL.exe.3574559381)
Description
Unicode based on Dropped File (SetACL.exe.3574559381)
DestroyMenu
Ansi based on Dropped File (Wow64.lmd.145813642)
destructor>c:\P.gr
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
determined. SetACL may not work correctly.
Unicode based on Dropped File (SetACL.exe.3574559381)
dG(G->q58
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dGIa7D`xG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DgS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\Precision.uis.png7Precision.uis.png7US:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.png7ArchiveK
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("- Download of updated setup -", strMessageFail.."\r\n\r\nThe installer will now abort...");
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("Click","You clicked on Button 01", MB_OK, MB_ICONNONE);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("Click","You clicked on Button 02", MB_OK, MB_ICONNONE);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("Download Error", strMessageFail.."\r\n\r\nThe primary application install will continue.");
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("Folder Location", "You must install to a folder at least 3 characters in length (e.g. c:\\app).", MB_OK, MB_ICONEXCLAMATION);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sCSCampaignID", sCSCampaignID);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sCSCampaignIDOrg", sCSCampaignIDOrg);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sCSCampaignUrl", sCSCampaignUrl);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sCSDownloadUrl", sCSDownloadUrl);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sCSProductName", sCSProductName);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sDownloadUrl", sDownloadUrl);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sig on desktop", sDesktopFolder);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sInstallerRequestID", sInstallerRequestID);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sLatestVersion", sLatestVersion);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message(SetupData.GetLocalizedString("MSG_NOTICE"),strMessage,MB_OK,MB_ICONEXCLAMATION);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message(strTitle, strPrompt, MB_OK, MB_ICONEXCLAMATION);
Ansi based on Dropped File (irsetup.dat)
dIHphan -
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DimXQ$8A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Directory already exists: '
Unicode based on Dropped File (SetACL.exe.3574559381)
Directory not empty
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DIS+o#w'llk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
diS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\explorer_sorted_active.bmpexplorer_sorted_active.bmpOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
DISC_lMERS
Ansi based on Image Processing (screen_2.png)
DISCLAIMER OF WARRANTY
Ansi based on Dropped File (eula.txt)
DispatchMessageA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dit_callback
Unicode based on Dropped File (SetACL.exe.3574559381)
DI~HN}8`x}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
djS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\shut_down_buttons.bmpshut_down_buttons.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
DJ~>3#R_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DlgButton.SetProperties(CTRL_BUTTON_NEXT, {Enabled=bEnableNext});
Ansi based on Dropped File (irsetup.dat)
DlgButton.SetProperties(CTRL_BUTTON_NEXT, {Enabled=false});
Ansi based on Dropped File (irsetup.dat)
DlgCheckBox.SetProperties(CTRL_CHECK_BOX_01, {Enabled = false, Checked = false});
Ansi based on Dropped File (irsetup.dat)
DlgCheckBox.SetProperties(CTRL_CHECK_BOX_01, {Enabled = true, Checked = true});
Ansi based on Dropped File (irsetup.dat)
DlgCheckBox.SetProperties(CTRL_CHECK_BOX_01, {Enabled = true, Checked = true});On Backv-- These actions are performed when the Back button is clicked.
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.InsertItem(nComboBoxID, -1, strFolderName);
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.RemoveItem(nComboBoxID,-1);
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.RemoveItem(nCtrlID, -1);
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.SetItemData(nCtrlID, nIndex, strDrive);
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.SetProperties(nComboBoxID, {Text=strReselect});
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.SetProperties(nCtrlID, {Selected=nSelect});
Ansi based on Dropped File (irsetup.dat)
DlgEditField.SetProperties(nIDEditField, tbEditProps);
Ansi based on Dropped File (irsetup.dat)
DlgProgressBar.SetPos(CTRL_PROGRESS_BAR_01, e_StagePct);
Ansi based on Dropped File (irsetup.dat)
DlgStaticText.SetProperties(CTRL_STATICTEXT_LABEL_01, {Text=strStageMessage});
Ansi based on Dropped File (irsetup.dat)
DlgStaticText.SetProperties(CTRL_STATICTEXT_LABEL_02, {Text=strAbbreviatedItemText});
Ansi based on Dropped File (irsetup.dat)
DlgStaticText.SetProperties(nCtrlID, tbProps);
Ansi based on Dropped File (irsetup.dat)
dLJsJZFs^~A3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DLL_CALL_CDECL=0;
Ansi based on Dropped File (irsetup.dat)
DLL_CALL_STDCALL=1;
Ansi based on Dropped File (irsetup.dat)
DLL_RETURN_TYPE_INTEGER=0;
Ansi based on Dropped File (irsetup.dat)
DLL_RETURN_TYPE_LONG=1;
Ansi based on Dropped File (irsetup.dat)
DLL_RETURN_TYPE_STRING=2;
Ansi based on Dropped File (irsetup.dat)
DmR<KR2uh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DoActionRestore
Unicode based on Dropped File (SetACL.exe.3574559381)
Documentation and examples are maintained at
Unicode based on Dropped File (SetACL.exe.3574559381)
Documentation:
Unicode based on Dropped File (SetACL.exe.3574559381)
DoDragDrop
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dol9MmMK7B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
domain <
Unicode based on Dropped File (SetACL.exe.3574559381)
Domain error
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DOMAIN error
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Domain name <
Unicode based on Dropped File (SetACL.exe.3574559381)
DOMAIN_OBJECT
Unicode based on Dropped File (SetACL.exe.3574559381)
doUpdate = Dialog.Message("New version available", "A newer version of this installer is available. Would you like to download and install v"..sLatestVersion.." now?", MB_YESNO, MB_ICONQUESTION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
Dp4A:`7CA9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dPj8bL1G|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DPpE*@nixfB"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DQ)#nVXN?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dQ,Yo{SL4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DragDrop.fontOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragFinish
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DRIVE_CDROM=5;
Ansi based on Dropped File (irsetup.dat)
DRIVE_FIXED=3;
Ansi based on Dropped File (irsetup.dat)
DRIVE_NO_ROOT_DIR=1;
Ansi based on Dropped File (irsetup.dat)
DRIVE_RAMDISK=6;
Ansi based on Dropped File (irsetup.dat)
DRIVE_REMOTE=4;
Ansi based on Dropped File (irsetup.dat)
DRIVE_REMOVABLE=2;
Ansi based on Dropped File (irsetup.dat)
DRIVE_UNKNOWN=0;
Ansi based on Dropped File (irsetup.dat)
DS'ur+hw.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\ie_expand_but.tgaie_expand_but.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\frame_left_basic.bmpframe_left_basic.bmpPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\popup_menu.BMPpopup_menu.BMPVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.BMPArchive#
Ansi based on Dropped File (irsetup.dat)
dscb1akamaiedge
Ansi based on PCAP Processing (network.pcap)
DsGetDcNameW
Ansi based on Dropped File (SetACL.exe.3574559381)
dSglc/:aO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
duG&w&BM"K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DUjS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\taskbar_horiz_L1.tgataskbar_horiz_L1.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive,
Ansi based on Dropped File (irsetup.dat)
DuplicateHandle
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dutch-belgian
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dw_rZ{f8>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dw};F>O74C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DX/RS<qtB+R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DYW{N%SJ'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DY|8S:\Software\MyDesktop\wb10.Media\bin\Base\ui\wblogo2.pngwblogo2.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchiveq
Ansi based on Dropped File (irsetup.dat)
dZ!LF!3W;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Dza<{=`]d
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Dzzz:mmm&EEE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d{n}}E7j2&-&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d{uu0gcNv7:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D|`o5T"dj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D}YrCsc,5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d~/q<$A\`(N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e for _onexit/atexit table
Unicode based on Dropped File (GetMachineSID.exe.3363486963)
e for thread data
Unicode based on Dropped File (GetMachineSID.exe.3363486963)
e reference can be found at
Unicode based on Dropped File (SetACL.exe.3574559381)
e was not specified.
Unicode based on Dropped File (SetACL.exe.3574559381)
e"E>Y=nQBz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e# !Q*}q!B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E#CVDza}9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e#lPU->1Rz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e%Ud!5JeUL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e'-%%%%%%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e'e/%wn#Hs
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e(1i2FP%];
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E+,a*GtAL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E+jfHdJ0<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e-f{r_(P+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e.g. C:, %PROGRAMFILES%\Your Product
Ansi based on Dropped File (irsetup.dat)
e.trb\7(XS0}<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e3L+&(b?,7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e7!im/L %
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E7"y$s.}23
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e8[S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\checkbox.TGAcheckbox.TGAOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.TGAArchive
Ansi based on Dropped File (irsetup.dat)
E8V}}Hj("-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e: Invalid recursion type specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
E:2&B0076*>@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e;]X! (A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e<aOJ[}lL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E?}'@zS\~+{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E@=Sp~D>Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E@|BAE?&?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e[[;9G;aHx6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e[Q&1IeEid
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e\)%Vz<&g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E^:s:S[cc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E_ADS_BAD_PARAMETER
Unicode based on Dropped File (SetACL.exe.3574559381)
E_ADS_UNKNOWN_OBJECT
Unicode based on Dropped File (SetACL.exe.3574559381)
E_CHANGE_CONFIG
Unicode based on Dropped File (SetACL.exe.3574559381)
E_PAUSE_CONTINUE
Unicode based on Dropped File (SetACL.exe.3574559381)
e_Plugin
Unicode based on Dropped File (Unicode.lmd.1476473862)
eA+.F^DS@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Each progress stage has a string in the project's language file(s)
Ansi based on Dropped File (irsetup.dat)
eagRvkQ}z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EB04B-8FB9-6A21-15FA-0CG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eB9iDVS9)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EBtBxq{}a#M
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ecbb7773330
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ed drive L<
Unicode based on Dropped File (SetACL.exe.3574559381)
edy_6{kN]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ee action entry
Unicode based on Dropped File (SetACL.exe.3574559381)
EE0a6)Af*I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ee9w[NSVp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Eev5:=Nw|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eFG6$`WOE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
efn\[D:q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eFOpfI<q)^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EGA<~"O;A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
egmWd&"w!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EIb@*noww
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EKd{28#Pt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eklein.com
Unicode based on Dropped File (SetACL.exe.3574559381)
EKYaH+Q2@'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ELETE_CHILD+
Unicode based on Dropped File (SetACL.exe.3574559381)
elge Klein
Unicode based on Dropped File (SetACL.exe.3574559381)
elseif FileSize > 0 then
Ansi based on Dropped File (irsetup.dat)
elseif(e_Stage == INSTALL_STAGE_CREATING_SHORTCUTS) then
Ansi based on Dropped File (irsetup.dat)
elseif(e_Stage == INSTALL_STAGE_CREATING_UNINSTALL) then
Ansi based on Dropped File (irsetup.dat)
elseif(e_Stage == INSTALL_STAGE_INSTALLING_FILES) then
Ansi based on Dropped File (irsetup.dat)
elseif(e_Stage == UNINSTALL_STAGE_REMOVING_SHORTCUTS) then
Ansi based on Dropped File (irsetup.dat)
EM_ENABLE
Unicode based on Dropped File (SetACL.exe.3574559381)
EM_ENABLE+
Unicode based on Dropped File (SetACL.exe.3574559381)
Emergency.log
Unicode based on Dropped File (SetACL.exe.3574559381)
enable_account
Unicode based on Dropped File (SetACL.exe.3574559381)
enable_account+
Unicode based on Dropped File (SetACL.exe.3574559381)
EnableConsoleTracing
Unicode based on Runtime Data (irsetup.exe )
EnableFileTracing
Unicode based on Runtime Data (irsetup.exe )
encoded_string = Crypto.Base64EncodeToString(_TempFolder.."\\registry_export.txt");
Ansi based on Dropped File (irsetup.dat)
EncodePointer
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
end)..'0000'):gsub('%d%d%d?%d?%d?%d?', function(x)
Ansi based on Dropped File (irsetup.dat)
end)..({ '', '==', '=' })[#data%3+1])
Ansi based on Dropped File (irsetup.dat)
end):gsub('%d%d%d?%d?%d?%d?%d?%d?', function(x)
Ansi based on Dropped File (irsetup.dat)
END-USER LICENSE AGREEMENT
Ansi based on Dropped File (eula.txt)
END-USER LICENSE AGREEMENTIMPORTANT--READ CAREFULLY: This End-User License Agreement ("Agreement") is a legal contract between you (either an "individual user" or a "business entity") and Stardock Software, Inc. ("Stardock"), a subsidiary of Stardock Corporation, for its software products, which includes computer software (in object code format only) and, as applicable, associated media, printed materials, and "online" or electronic documentation (collectively hereinafter "Software").BY INSTALLING, COPYING, OR OTHERWISE USING THE SOFTWARE, YOU AGREE TO BE BOUND BY THE TERMS OF THIS AGREEMENT, INCLUDING THE WARRANTY DISCLAIMERS, LIMITATIONS OF LIABILITY AND TERMINATION PROVISIONS BELOW. IF YOU DO NOT AGREE TO THE TERMS OF THIS AGREEMENT, DO NOT INSTALL OR USE THE SOFTWARE, AND EXIT NOW.LICENSE TERMSFollowing acceptance of this Agreement, you may install and use a single registered copy of the Software, subject to the terms and conditions set forth in this Agreement.Use on a personal computer:An Individual User may:Install, use and activate one (1) copy of the Software on up to five (5) unique personal computers simultaneously that are owned by you for your personal use.For Software acquired from Stardock via an automatic recurring payment subscription method you may install, use and activate the Software on up to five (5) unique personal computers simultaneously for as long as your subscription remains active.Software products associated with cancelled or expired subscriptions will be deactivated by Stardock and removed from Stardock product registration database until the expired subscription has been successfully re-activated.The trial or free version of the Software is licensed to be used on one (1) computer.Install the Software on another computer if the installation will not exceed the individual user activation limits set forth above otherwise you must uninstall and deactivate the Software from one of your previously activated personal computers.Use the Software via a network, only if you have purchased an adequate number of licenses. The number of users must not exceed the number of licenses you have purchased.Make a single backup copy of the Software for archival purposes only.A Business Entity (which includes commercial, not for profit or educational types) may:Install and use one (1) copy of the Software on one (1) unique personal computer.The trial or free versions of the Software is licensed to be used on one (1) computer.Install the Software on another computer if the installation will not exceed the business entity activation limits set forth above otherwise you must uninstall and deactivate the Software from your previously activated personal computer.Use the Software via a network, only if you have purchased an adequate number of licenses. The number of users must not exceed the number of licenses you have purchased.Make a single backup copy of the Software for archival purposes only.You may not:Install the Software on a computer without first purchasing a license from Stardock.Please visit: http://www.stardock.com/products/ to purchase licenses.Copy and distribute the Software or any portion of it except as expressly provided in this Agreement.Sublicense, rent, lease, transfer or assign your personal serial number or registration key.Sublicense, rent, lease, sell or resell the Software or any portion of it.Decompile, disassemble, reverse engineer or modify the Software or any portion of it, or make any attempt to bypass, unlock, or disable any digital rights management, protective or initialization system on the Software.Copy any documentation accompanying, included within, or which is a part of the Software.Upload or transmit the Software, or any portion thereof, to any electronic bulletin board, network, or other type of multi-use computer or online system regardless of purpose.Include the Software in any commercial products intended for manufacture, distribution, or sale.OTHER LIMITATIONSStardock and/or its agents may provide you with technical support services related to the Software ("Support Services"). Use of Support Services is governed by Stardock policies and programs described in the user manual, in "online" documentation, and/or in other Stardock- provided materials. With respect to technical information you provide to Stardock or its agents as part of the registration of your license to the Software or in connection with the Support Services, Stardock and its agents may use such information for its business purposes, including, without limitation, for product support and development.Without prejudice to any other rights, Stardock may terminate Support Services if you fail to comply with the terms and conditions of this Agreement or if you violate any of the Terms of Service for Stardock's Online Community or for the Stardock Store.PROPRIETARY RIGHTSCopyright. All title, copyrights, and other intellectual property rights in and to the Software (including, without limitation, any images, photographs, animations, video, audio, music, text, and applets incorporated into the Software), the accompanying media and printed materials, and any copies of the Software are owned by Stardock or its licensors. The Software is protected by U.S. and international copyright laws and treaties. Therefore, you must treat the Software like any other copyrighted material, subject to the provisions of this Agreement.U.S. Government Restricted Rights. The Software and documentation are provided with RESTRICTED RIGHTS. Use, duplication, or disclosure by the Government is subject to restrictions as set forth in subparagraph (c)(1)(ii) of the Rights in Technical Data and Computer Software clause at DFARS 252.227-7013 or subparagraphs (c)(1) and (2) of the Commercial Computer Software -- Restricted Rights at 48 C.F.R. 52.227-19, as applicable. Manufacturer for such purpose is Stardock Corporation, 15090 Beck Road, Plymouth, MI 48170.Submissions. Should you decide to transmit to Stardock's website by any means or by any media any materials or other information "Content" (including, without limitation, ideas, concepts or techniques for new or improved services and products), whether as information, feedback, data, questions, comments, suggestions or the like, you agree such submissions are unrestricted and shall be deemed non-confidential and you automatically grant Stardock and its assigns a nonexclusive, royalty-free, worldwide, perpetual, irrevocable license, with the right to sublicense, to use, copy, transmit, distribute, create derivative works of, display and perform the same.All Content uploaded must be original material created by you. By uploading any Content, contributors are automatically assumed to be the creator and owner of the Content. You may not upload Content created by another person or taken from another source such as another website, etc. without express written permission from copyright owner. Copyright violation could result in account cancellation and in possible criminal prosecution.By uploading content, you agree to accept the responsibility of supporting your upload. Under no circumstances shall Stardock be responsible for the support of your upload, nor will Stardock provide support for any upload not produced directly by Stardock.If you upload malicious, inappropriate material repeatedly, your account will be cancelled without notice. By uploading you also acknowledge that the site administrators reserve the right to reject any of your uploads at any time if they feel that they are inappropriate for the site in any way. Stardock reserves the right to reject submissions for quality, completeness or other reasons deemed by the moderators.DISCLAIMER OF WARRANTYTHIS SOFTWARE AND THE ACCOMPANYING FILES AND CONTENT ARE PROVIDED "AS IS." STARDOCK AND ITS PARENT, AFFILIATES, AGENTS AND SUPPLIERS DO NOT AND CANNOT WARRANT THE PERFORMANCE OR RESULTS YOU MAY OBTAIN BY USING THE SOFTWARE OR SUCH FILES OR CONTENT. STARDOCK AND ITS PARENT, AFFILIATES, AGENTS AND SUPPLIERS MAKE NO WARRANTIES, EXPRESS OR IMPLIED, AS TO TITLE OR INFRINGEMENT OF THIRD- PARTY RIGHTS, MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE WITH RESPECT TO THE SOFTWARE, AND ALL IMPLIED WARRANTIES ARE HEREBY DISCLAIMED. BECAUSE SOME STATES OR JURISDICTIONS DO NOT ALLOW THE EXCLUSION OR THE LIMITATION OF IMPLIED WARRANTIES, IN SUCH STATES OR JURISDICTIONS, SOME OF THE DISCLAIMERS MAY NOT APPLY TO YOU.LIMITATION OF LIABILITYYOU ASSUME ALL RISKS ASSOCIATED WITH USING THE SOFTWARE. ANY LIABILITY OF STARDOCK FOR A DEFECTIVE COPY OF THE SOFTWARE WILL BE LIMITED EXCLUSIVELY TO REPLACEMENT OF YOUR COPY OF THE SOFTWARE WITH ANOTHER COPY. IN NO EVENT SHALL STARDOCK, ITS PARENT OR AFFILIATES, OR ANY OF THEIR SHAREHOLDERS, DIRECTORS, OFFICERS, EMPLOYEES, AGENTS, CONTRACTORS, OR LICENSORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES WHATSOEVER ARISING FROM A BREACH OF THIS AGREEMENT OR IN ANY WAY RELATED TO YOUR USE OF THE SOFTWARE, INCLUDING, BUT NOT LIMITED TO, ANY ERRORS OR OMISSIONS, EVEN IF ADVISED OF THEIR POSSIBILITY. BECAUSE SOME STATES OR JURISDICTIONS DO NOT ALLOW THE EXCLUSION OR THE LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES, IN SUCH STATES OR JURISDICTIONS, STARDOCK'S LIABILITY SHALL BE LIMITED TO THE EXTENT PERMITTED BY LAW.GOVERNING LAWThis Agreement shall be governed by and construed in accordance with the laws of the State of Michigan, USA. This Agreement constitutes the entire and integrated agreement and understanding between you and Stardock with respect to the subject matter hereof. There are no other oral or written agreements, understanding, statements or representations with respect to the Software or the subject matter hereof, unless expressly referenced in writing elsewhere in this Agreement. The term of this Agreement shall be perpetual, until properly terminated. You may terminate the license granted by this Agreement at any time by permanently uninstalling and removing the Software from each of your authorized personal computers and destroying all copies of the Software and its supporting documentation and content.CONTACT INFORMATION AND NOTICESIn the event that you need to contact Stardock, please refer to the http://www.stardock.com website for up to date contact information. Written correspondence intended for postal delivery to Stardock may be mailed to Stardock as follows: c/o Stardock Corporation, 15090 N. Beck Rd., Plymouth, MI 48170.Stardock is a registered trademark of Stardock Systems, Inc. Stardock Software, Inc. 1998-2017. All rights reserved.Privacy Policy: http://www.stardock.com/privacy.asp
Ansi based on Dropped File (eula.txt)
END.USERLlCENSEAGREEMENT
Ansi based on Image Processing (screen_2.png)
endAllCSetupFileData2S:\Software\MyDesktop\wb10.Media\bin\Base\core.dllcore.dll)S:\Software\MyDesktop\wb10.Media\bin\BasedllArchive5
Ansi based on Dropped File (irsetup.dat)
endCSUFLanguageFileEnglish
Ansi based on Dropped File (irsetup.dat)
endEnglish
Ansi based on Dropped File (irsetup.dat)
endOn HelpA-- These actions are performed when the Help button is clicked.
Ansi based on Dropped File (irsetup.dat)
endOn Pre Install--This space for rent
Ansi based on Dropped File (irsetup.dat)
endOn Shutdown
Ansi based on Dropped File (irsetup.dat)
english-american
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-aus
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-belize
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-can
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-caribbean
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-ire
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-jamaica
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-nz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-south africa
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-trinidad y tobago
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-uk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-us
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-usa
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EnterCriticalSection
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
enum_subkeys
Unicode based on Dropped File (SetACL.exe.3574559381)
EnumSystemLocalesA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Eo'Q4>>B?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EO5vRCpAO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EO9 X=7{5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eP8pV.)y4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eq:lGc<}2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EqualSid
Ansi based on Dropped File (SetACL.exe.3574559381)
ER ]oT_g")Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ER_DEFINED_CONTROL
Unicode based on Dropped File (SetACL.exe.3574559381)
erf^m01_p_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
erMaLhvj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eRNiZB=-i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ERR_DRV_EJECT3Error, could not eject drive, action not supported.ERR_DRV_CALCULATING_FREE_SPACE&Error, could not calculate free space.ERR_DRV_CALCULATING_TOTAL_SIZE&Error, could not calculate total size.ERR_DRV_CALCULATING_USED_SPACE&Error, could not calculate used space.ERR_FLD_CREATE_FOLDERCould not create folder.ERR_FLD_FOLDER_DOES_NOT_EXIST$The specified folder does not exist.ERR_FLD_PATH.The specified path does not point to a folder.ERR_FLD_DELETECould not delete folder.ERR_FLD_SET_CURRENT!Could not set the current folder.ERR_FLD_DESTINATION_EXISTS&The destination folder already exists.ERR_FLD_NAME_HAS_INVALID_CHAR,The folder name contains invalid characters.ERR_FLD_DELETE_BASECould not delete base folder.ERR_SHL_CREATE_FOLDER-Could not create the folder for the shortcut.ERR_SHL_CREATE_LINK+Could not create the link for the shortcut.ERR_SHL_DESCRIPTION_TOO_LONG>Error, the shortcut description is longer then 250 characters.ERR_SHL_DELETE_SHORTCUTShortcut could not be deleted.ERR_SHL_UNKNOWN_SHELL_FOLDERUnknown shell folder.ERR_SHL_INVALID_FOLDERThe folder returned is invalid.ERR_DLL_LOAD!Failed to load the specified DLL.ERR_DLL_FIND_FUNCTION5Failed to find the specified function within the DLL.ERR_WEB_CREATE_INTERNET_SESSION&Failed to create the Internet session.ERR_WEB_CREATE_HTTP_CONNECTION%Failed to create the HTTP connection.ERR_WEB_OPEN_REQUESTCould not open request.ERR_WEB_SEND_REQUESTSend request failed.ERR_WEB_DESTINATION_FILE_OPEN0Could not open the destination file for writing.ERR_WEB_INVALID_HTTP_RESPONSE"Invalid HTTP response from server.ERR_WEB_DOWNLOAD_FILE_ERROR?An error occurred when downloading information from the server.ERR_WEB_FILE_WRITE@An error occurred while trying to write to the destination file.ERR_WEB_USER_ABORT%The user has aborted the HTTP action.ERR_WEB_WRITE_MEMORYBAn error occurred when trying to write to memory. (Out of memory?)ERR_WEB_SET_PROXY_USERNAME8An error occurred when trying to set the proxy username.ERR_WEB_SET_PROXY_PASSWORD8An error occurred when trying to set the proxy password.ERR_WEB_400?The request could not be understood by the server. (Bad Syntax)ERR_WEB_403Access is forbidden.ERR_WEB_404.The requested URL was not found on the server.ERR_WEB_500&An internal server error has occurred.ERR_WEB_503The server is at full capacity.ERR_DLG_REGISTER_CREATE_SPLASH8Could not register window class to create splash dialog.ERR_DLG_CREATE_IMAGE%Could not create image splash dialog.ERR_APP_PAGE_NAMEEAn error occurred getting the current screen name. No current screen.ERR_APP_LOAD_VALUECould not load value.ERR_APP_SAVE_VALUECould not save value.ERR_APP_WND_HANDLE5Error, could not get the application's window handle.ERR_PACKAGE_NOT_FOUNDPackage not found.ERR_FCN_INTERNAL_ERROR<An internal error occurred resolving the specified function.ERR_FCN_RUNTIME_ERROR4A runtime error occurred while calling the function.ERR_FCN_MEMORY_ALLOCATION_ERROR>A memory allocation error occurred while calling the function.ERR_STR_INVALID_INDEXQAn invalid index has been specified. Indices must be greater than or equal to -1.ERR_STR_LONG_PATH=The specified path is longer than MAX_PATH,or 260 characters. ERR_INVALID_UNINSTALL_CONFIGFILE%Invalid uninstall configuration file.ERR_INVALID_TABLE_DATAInvalid table data.ERR_ACTION_NOTATUNINSTALL&Action not available during uninstall.&ERR_SELECT_PACKAGES_CATEGORY_NOT_FOUND*The specified category could not be found.+ERR_SELECT_PACKAGES_SET_CATEGORY_PROPERTIES(Could not set the category's properties.ERR_SETUP_EXPIRED*This setup has expired and will now abort.ERR_SETUP_USESWThis setup has already been run the maximum allowed number of times and will now abort.ERR_SETUP_USES_NOREGFThis setup could not open the Registry for writing and will now abort.ERR_MATH_VALUE_NOT_VALID=The specified math value is not valid for the given function.ERR_INVALID_SERIALInvalid serial number.ERR_DRV_GETTING_VOLUME_INFO!Failed to get volume information.ERR_SCROLLING_TEXT_INVALID_MODEInvalid scrolling text mode.ERR_PATH_INVALID_CHARACTERSDPaths cannot contain any of the following characters:
Ansi based on Dropped File (irsetup.dat)
ERR_FILE_READError reading from fileERR_FILE_WRITEError writing to fileERR_COPY_GENERALUnknown file copy errorERR_CREATE_UNINSTALL_ENTRY Could not create uninstall entryERR_DLL_REG_LOADFailure in LoadLibrary()ERR_DLL_REG_GETPROC,Failure in GetProcAddress(DllRegisterServer)ERR_DLL_REG_FAIL*Failure code returned by DllRegisterServerERR_REGISTER_COM)Failed to register COM (ActiveX) control:ERR_REGISTER_TLB Failed to register Type Library:ERR_TLB_MEM
Ansi based on Dropped File (irsetup.dat)
ERR_TLB_IO)The function could not write to the file.
Ansi based on Dropped File (irsetup.dat)
ERR_TLB_STATE%The type library could not be opened.ERR_TLB_READ*The function could not read from the file.ERR_TLB_FORMAT%The type library has an older format.ERR_TLB_LCID6The LCID could not be found in the OLE-supported DLLs.ERR_TLB_LOAD,The type library or DLL could not be loaded.ERR_TLB_REGISTRY5The system registration database could not be opened.ERR_TLB_DEFAULTDefault FACILITY_STORAGE error.ERR_CREATEUNINSTALL_DATAFOLDER'Could not create uninstall data folder:ERR_CREATEUNINSTALL_DATAFILE%Could not create uninstall data file:!ERR_CREATEUNINSTALL_OPEN_EXE_READ4Could not open the uninstall executable for reading:"ERR_CREATEUNINSTALL_OPEN_EXE_WRITE4Could not open the uninstall executable for writing:$ERR_CREATEUNINSTALL_WRITE_CONFIGFILE2Could not open the configuration file for writing:$ERR_CREATEUNINSTALL_SHARINGVIOLATIONThe uninstall executable file could not be written out because it is already in use. Close all running uninstalls and click Retry to continue. Click Cancel to abort. ERR_CREATEUNINSTALL_CREATEREGKEY2Could not open uninstall Registry key for writing:!ERR_CREATEUNINSTALL_WRITEREGVALUE)Could not write uninstall Registry value:ERR_CREATEUNINSTALL_CREATESC$Could not create uninstall shortcut:!ERR_CREATEUNINSTALL_SETSESSIONVAR Could not save session variables$ERR_NOPERMISSION_REG_SHAREDFILECOUNTYou do not have permission to register shared file counts on this system. This installation should be run with Administrative privileges.ERR_NOPERMISSION_REG_COMYou do not have permission to register COM (ActiveX) controls on this system. This installation should be run with Administrative privileges.ERR_NOPERMISSION_REG_TLBYou do not have permission to register Type Libraries on this system. This installation should be run with Administrative privileges.ERR_UNINSTALL_UNREGISTER_COMXThe above COM (ActiveX) control could not be unregistered. The file will not be removed.ERR_INVALID_ITEM_TYPE!Invalid uninstall data item type.ERR_ITEM_NOT_FOUNDUninstall data item not found.ERR_UNKNOWNUnknown error.ERR_SPECIFIED_FILE_NOT_FOUND&The specified file could not be found.ERR_FAILED_TO_LOAD_FILEFailed to load file.ERR_FAILED_TO_SAVE_FILEFailed to save file.ERR_SPECIFIED_PATH_NOT_FOUND!The specified path was not found.ERR_SPECIFIED_EXE_FILE_INVALIDAThe .exe file is invalid (non-Win32 .exe or error in .exe image).ERR_OS_DENIED_FILE_ACCESS9The operating system denied access to the specified file.!ERR_FILE_NAME_ASSOCIATION_INVALID3The file name association is incomplete or invalid.(ERR_MULTIPLE_DDE_TRANSACTION_NOT_ALLOWEDb The DDE transaction could not be completed because other DDE transactions were being processed.ERR_DDE_TRANSACTION_FAILEDThe DDE transaction failedERR_DDE_TRANSACTION_TIMEOUTIThe DDE transaction could not be completed because the request timed out.ERR_DLL_NOT_FOUND1The specified dynamic-link library was not found.!ERR_NON_EXISTANT_FILE_ASSOCIATIONThere is no application associated with the given file name extension. This error will also be returned if you attempt to print a file that is not printable.ERR_INSUFFICIENT_MEMORY6There was not enough memory to complete the operation.ERR_FILE_EXECUTION_FAILEDFile execution failed.#ERR_FILE_EXECUTION_FAILED_ELEVATION*File execution failed, elevation required.ERR_SHARING_VIOLATIONA sharing violation occurred.ERR_INVALID_VIEWER_CLASS_NAME&Could not determine viewer class name.ERR_INVALID_VIEWER_COMMAND_LINE(Could not determine viewer command line.ERR_INVALID_ASSOCIATED_VIEWER-Associated viewer was not an executable file.ERR_NON_EXISTANT_VIEWER_EXE,Associated viewer executable does not exist.ERR_INVALID_SOURCE_SPECIFIEDInvalid source specified.!ERR_INVALID_DESTINATION_SPECIFIEDInvalid destination specified.ERR_SOURCE_FILE_NON_EXISTANTSource file(s) does not exist. ERR_DESTINATION_DIR_NON_EXISTANT%Destination directory does not exist.ERR_COPY_FAILED!Failed to copy one or more files.ERR_DELETE_FAILED#Failed to delete one or more files.$ERR_DELETE_ON_REBOOT_SCHEDULE_FAILED$Failed to schedule delete on reboot."ERR_MOVE_ON_REBOOT_SCHEDULE_FAILED"Failed to schedule move on reboot.ERR_USER_ABORTED_OPERATIONOperation aborted by user.&ERR_CALL_BACK_FUNCTION_GENERATED_ERROR6An error occurred while calling the callback function. ERR_CALL_BACK_FUNCTION_NOT_FOUND0Error, the callback function could not be found.ERR_VERSION_INFO_SIZE2Could not get the size of the version information.ERR_FILE_VERSION_INFO+Could not get the file version information.ERR_FILENAME_INVALID_CHARACTERS3The specified filename contains invalid characters.ERR_DESTINATION_FILE_EXISTS$The destination file already exists.ERR_UNKNOWN_ERRORAn unknown error occurred.ERR_KEY_RUN_ON_REBOOT_FAILED1Run on reboot command failed, could not open key.ERR_VALUE_RUN_ON_REBOOT_FAILED2Run on reboot command failed, could not set value.ERR_SET_FILE_ATTRIBUTE_FAIL$Could not set the file's attributes.ERR_SET_COMPRESSED_FAIL*Could not set file's compressed attribute."ERR_CREATE_DESTINATION_FOLDER_FAIL$Could not create destination Folder.ERR_BACKUP_FAIL/Could not create a backup of one or more files.ERR_OUT_OF_MEMORYOut of memory.#ERR_FOLDER_PERMISSION_INSTALL_FILESYou do not have permission to install files to the above folder. This setup should be run by a user with the appropriate privileges such as a system administrator.ERR_DRIVE_NOTEXISTAThe setup cannot continue because the above drive does not exist.ERR_DRIVE_NOTENOUGHSPACEPThere is not enough free space on the above drive to install the required files.ERR_GEN_OBJECT_ID_NOT_FOUND@There is no control with the specified ID on the current screen.ERR_GEN_OBJECT_WRONG_TYPE;The specified control is of the wrong type for this action.ERR_GEN_NO_CURRENT_SCREENThere is no current screen.ERR_GEN_OBJECT_NOT_FOUND)The specified control could not be found.ERR_GEN_ERROR_DISPLAYING_DIALOGCould not display control.ERR_GEN_FILE_TO_LARGEFile is too large to read.ERR_GEN_ERROR_OPENING_FILE'The specified file could not be opened."ERR_GEN_EXTERNAL_CONTROL_EXCEPTION%Exception thrown by internal control.ERR_GEN_OBJECT_DISABLED/Action cannot be performed on disabled control.ERR_SDLG_SHOWINGCould not show status dialog.ERR_SDLG_HIDINGCould not hide status dialog.ERR_SDLG_SETTING_STATUS_TEXT3Could not set the status text on the status dialog.ERR_SDLG_SETTING_RANGE>Could not set the progress meter's range on the status dialog.ERR_SDLG_SETTING_POSITIONACould not set the progress meter's position on the status dialog.ERR_SDLG_SETTING_MESSAGE_TEXT4Could not set the message text on the status dialog.ERR_SDLG_SETTING_TITLE2Could not set the title text on the status dialog.ERR_SDLG_GETTING_POSITION1Could not get the position of the progress meter.ERR_INI_DELETE_FILE0Could not delete the specified INI file section.ERR_INI_DELETE_VALUE.Could not delete the specified INI file value.ERR_INI_SET_VALUE"Could not set the specified value.ERR_REG_CREATE_KEY,Could not create the specified Registry key.ERR_REG_DELETE_KEY,Could not delete the specified Registry key.ERR_REG_DELETE_VALUE.Could not delete the specified Registry value.ERR_REG_NON_EXISTANT_SUB_KEY%The specified sub key does not exist.ERR_REG_GET_SUB_KEY_NAME Could not get the sub key names.ERR_REG_GET_VALUE_DATA)Could not get the specified value's data.ERR_REG_GET_VALUE_NAMECould not get the value names.ERR_REG_GET_VALUE_TYPE(Could not get the registry value's type.ERR_REG_SET_VALUE_DATA2Could not set the specified registry value's data.ERR_LB_ADD_ITEM'Could not add item to List Box control.ERR_LB_INSERT_ITEM,Could not insert item into List Box control.ERR_LB_INDEX_OUT_OF_RANGEIndex out of range.ERR_SYS_GET_OS_VERSION)Could not get the OS Version information.)ERR_SYS_REBOOT_SYSTEM_VERSION_UNAVAILABLE6Could not reboot system. OS information not available.ERR_SYS_REBOOT_SYSTEMCould not reboot system.ERR_SYS_LOADLIBRARY_FAILUREFailure in LoadLibrary().ERR_SYS_GETPROCADDRESS_FAILEDGetProcAddress failed.%ERR_SYS_DLLREGISTERSERVER_CODE_RETURN+Failure code returned by DllRegisterServer.ERR_SYS_CALL_LOADTYPELIBError in call to LoadTypeLib.ERR_SYS_CALL_REGISTERTYPELIB!Error in call to RegisterTypeLib.ERR_SYS_EMPTY_FONT_NAME!Error, font name cannot be empty.ERR_SYS_INVALID_FONT_NAMEInvalid font name.ERR_SYS_ADD_FONT_FAILURE_TABLE(Failed to add font to system font table.!ERR_SYS_ADD_FONT_FAILURE_REGISTRYFailed to add font to registry.!ERR_SYS_REMOVE_FONT_FAILURE_TABLE-Failed to remove font from system font table.$ERR_SYS_REMOVE_FONT_FAILURE_REGISTRY$Failed to remove font from registry.ERR_SYS_RETRIEVE_USER_INFO$Could not retrieve user information.ERR_SYS_UNKNOWN_DATE_FORMATUnknown date format specified.ERR_SYS_UNKNOWN_TIME_FORMATUnknown time format specified.ERR_SYS_UNKNOWN_LANG_ID(Unable to determine default language ID.ERR_SYS_UNKNOWN_DISPLAY_INFO!Unable to determine display info.#ERR_SYS_TYPE_LIBRARIES_REGISTRATIONaThe server was unable to complete the registration of all the type libraries used by its classes.!ERR_SYS_OBJECT_CLASS_REGISTRATIONMThe server was unable to complete the registration of all the object classes.#ERR_SYS_TYPE_LIBRARIES_ENTRY_REMOVEZThe server was unable to remove the entries of all the type libraries used by its classes.!ERR_SYS_OBJECT_CLASS_ENTRY_REMOVEFThe server was unable to remove the entries of all the object classes.#ERR_SYS_DLLUNREGISTERSERVER_FAILURE-Failure code returned by DllUnregisterServer.ERR_SYS_RESTORE_SAFE_MODE<Error, cannot use system restore while running in safe mode.ERR_SYS_RESTORE_DISK_FULLEError, the disk is full and system restore has been put into standby.ERR_SYS_RESTORE_FILE_EXISTS8Error, the pending file rename operation already exists.ERR_SYS_RESTORE_INTERNAL_ERRORAn internal error has occurred.ERR_SYS_RESTORE_INVALID_DATAError invalid sequence number. ERR_SYS_RESTORE_SERVICE_DISABLED'The system restore service is disabled.ERR_SYS_RESTORE_TIMEOUT2Error, the system restore operation has timed out.ERR_SYS_ACCESS_PROCESSES1Failed to access the number of running processes.ERR_SYS_ENUMERATE_PROCESSES"Failed to enumerate the processes.ERR_SYS_PROCESS_HANDLE!Failed to get the process handle.ERR_SYS_WOW64_NOT_64BIT*Error, the operating system is not 64-bit. ERR_SYS_WOW64_DISABLE_FSREDIRECT*Failed to disable file system redirection.ERR_SYS_WOW64_REVERT_FSREDIRECT*Failed to restore file system redirection.ERR_SYS_WOW64_NOREVERTFSPOINTER5Error, Invalid file system redirection restore value. ERR_SYS_WOW64_INITIALIZE_MANAGER#Failed to initialize Wow64 manager.ERR_TXT_OPENING_TEXTFILECould not open text file.ERR_TXT_FILE_TOO_LARGE&The text file is too large to be read.ERR_TXT_SAVING Error, could not save text file.ERR_WND_INVALID_HANDLE"Error, window handle is not valid.ERR_WND_HIDE_WINDOWError, could not hide window.ERR_WND_MAXIMIZE_WINDOW!Error, could not maximize window.ERR_WND_MINIMIZE_WINDOW!Error, could not minimize window.ERR_WND_RESTORE_WINDOW Error, could not restore window.ERR_WND_SHOW_WINDOWError, could not show window.
Ansi based on Dropped File (irsetup.dat)
ERROR (internal) while processing command line: Backup/Restore file:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR (internal) while processing command line: list options:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR (internal) while processing command line: object flags:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR (internal) while processing command line: recursion type could not be set!
Unicode based on Dropped File (SetACL.exe.3574559381)
error = Application.GetLastError();
Ansi based on Dropped File (irsetup.dat)
ERROR in command line: Invalid access mode entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid ACL type (where) entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid action specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid domain action entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid entry <
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid inheritance entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid input file (csv) entry in a parameter option -trst specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid list format entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid list what entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid number of entries in parameter for option -op specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid object type specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid parameter for option -clr specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid parameter for option -rst specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid protection entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid recursion type specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid trustee action entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: No parameter found for option
Unicode based on Dropped File (SetACL.exe.3574559381)
error in error handling
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
error loading module '%s' from file '%s':%s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ERROR while processing command line: ACE:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR while processing command line: Domain:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR while processing command line: object (name, type):
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR while processing command line: Owner:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR while processing command line: Trustee file:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR while processing command line: Trustee:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR: The system was unable to find the specified registry key or value.
Unicode based on Runtime Data (reg.exe , STDOUT)
ERROR_SUCCESS=0;
Ansi based on Dropped File (irsetup.dat)
ersForAction1
Unicode based on Dropped File (SetACL.exe.3574559381)
es and directories' could not be enabled. SetACL's powers are restricted. Better run SetACL with admin rights.
Unicode based on Dropped File (SetACL.exe.3574559381)
es not exist.
Unicode based on Dropped File (SetACL.exe.3574559381)
eS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\frame_top_xp.TGAframe_top_xp.TGAUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.TGAArchive
Ansi based on Dropped File (irsetup.dat)
eS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_dialog.bmplantana_dialog.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.bmpArchive8
Ansi based on Dropped File (irsetup.dat)
eS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\Win8 Aero (Vista).xpsWin8 Aero (Vista).xpsPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.xpsArchive
Ansi based on Dropped File (irsetup.dat)
escape sequence too large
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
essing ACL of: <
Unicode based on Dropped File (SetACL.exe.3574559381)
estore file:
Unicode based on Dropped File (SetACL.exe.3574559381)
eSWSp'r~-5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eT$Vp@=fB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ET0m/]LEE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
et^aVGj%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EtH4z!MAy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eU&w"~xz<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Eu[^qhpC(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ev*`FLDAz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EW#~.(hzZnF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EX(%go18Ul
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EX/@]qr<`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Ex9Qj$?<})
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EXCLUDE_MATCHING_FILES=1;
Ansi based on Dropped File (irsetup.dat)
Exec format error
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EXECUTE_PERMISSIONS=538050697;
Ansi based on Dropped File (irsetup.dat)
EXIT_REASON_USER_ABORTED=5;
Ansi based on Dropped File (irsetup.dat)
exitfs.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchive^
Ansi based on Dropped File (irsetup.dat)
ExitProcess
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ExpandEnvironmentStringsW
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
export HKLM\Software\Stardock %TEMP%\registry_export.txt /y
Ansi based on Process Commandline (reg.exe)
eXpR?"x;\d
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
external hook
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EXTERNAL_LIST=1;
Ansi based on Dropped File (irsetup.dat)
ExtTextOutA
Ansi based on Dropped File (Unicode.lmd.1476473862)
EYd_wmdlt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eYGG%AppFolder%Stardock Application ServicesAllNoneJ.W7S:\Software\MyDesktop\wb10.Media\bin\Base\SdDisplay.exe
Ansi based on Dropped File (irsetup.dat)
EZd[&d''CWr
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e~-`#nL9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e~F |"&~6P?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f Jv+z"F
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f!%V*hPJY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f$; %X$&{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f&{5}f{]q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f(H u01iM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f)@+jliE;6D
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f)n+v~-9r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f*A:J^.dM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F+ZQ8o{K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f,H0l!37%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f-%-%-%-%-%-%%%%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f.R/iy~xI\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f/Anm|bV(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f1Oy{i=^re
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f2c$VRv,*H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F2w}sjLy~Nt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f3).Y <Tp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F3-Z\|wst|_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f3ni[[~u.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f3nR T=K=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f4m|MJ8F5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f5<Aj[=xp:C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f5[iq-3K|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F6up+ak%+T
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F7aJnEc"2h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f7F<s9aVpoU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f7gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\shell_movies_img.bmpshell_movies_img.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchive8
Ansi based on Dropped File (irsetup.dat)
F8S`ddP|jjH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f9`p*1^Q2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f;{U@a-ja
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F<0]!H#^pTwm
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F>1L_,yB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f[J-H'PMn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f]/4d]oje
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f_TSUQ(:T
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F`,.@4h1*A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F`eO8UTd?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f`ZC5WS%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Fa%xS@kvcVf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fabric.tgaTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
Failed to alloc memory.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Failed to read Lua DLL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Failed to read setup engine
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
failed with:
Unicode based on Dropped File (SetACL.exe.3574559381)
failed, returned 0x%x
Unicode based on Dropped File (SetACL.exe.3574559381)
fallam'ng
Ansi based on Image Processing (screen_2.png)
faS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\command_bar.bmpcommand_bar.bmpRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.bmpArchive.
Ansi based on Dropped File (irsetup.dat)
FB)ZyyX'nW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FbX\o0,R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FCEn>Q9iF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fcnu8&m'l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fCVVniqE2N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fCwBGa)]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fCzj![8y/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FencesPath = Registry.GetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Stardock\\Misc\\Fences2", "Path")
Ansi based on Dropped File (irsetup.dat)
fFCD+ET@)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FfTah4`~%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FG6O3_cCo
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FhS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\toolbar_gripper.tgatoolbar_gripper.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
fhS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\frame_top_basic.bmpframe_top_basic.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
fhVh8;{ZWp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
file (%p)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
file (closed)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
file = String.SplitPath(file_path);
Ansi based on Dropped File (irsetup.dat)
File exists
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
file is already closed
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
File too large
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
File.Copy(sDesktopFolder.."\\WB10sig2630.bin", SessionVar.Expand("%sigPath%"));
Ansi based on Dropped File (irsetup.dat)
File.Copy(sDesktopFolder.."\\WB10sig2630.bin", SessionVar.Get("%sigPath%"));
Ansi based on Dropped File (irsetup.dat)
File.Copy(SessionVar.Expand("%AppFolderWoW%").."\\wbload.dll", _SystemFolder.."\\wbload.dll", false, true);
Ansi based on Dropped File (irsetup.dat)
File.Copy(SessionVar.Expand("%AppFolderWoW%").."\\wbload2.dll", _SystemFolder.."\\wbload2.dll", false, true);
Ansi based on Dropped File (irsetup.dat)
File.Delete("%lnk%")
Ansi based on Dropped File (irsetup.dat)
File.Delete("%sigPath%")
Ansi based on Dropped File (irsetup.dat)
File.Delete(_TempFolder.."\\registry_export.txt");
Ansi based on Dropped File (irsetup.dat)
File.Delete(_TempFolder.."\\sdWebResults.xml");
Ansi based on Dropped File (irsetup.dat)
File.Delete(startupFolder.."\\InstallWindowBlinds.cmd");On Shutdown#
Ansi based on Dropped File (irsetup.dat)
File.Delete(sUninstallPath.."\\*.nbd", true);
Ansi based on Dropped File (irsetup.dat)
File.Delete(sUninstallPath.."\\*.wb4", true);
Ansi based on Dropped File (irsetup.dat)
File.Delete(sUninstallPath.."\\*.wb64", true);
Ansi based on Dropped File (irsetup.dat)
File.Delete(sUninstallPath.."\\Wallpapers\\*.jpg", false);
Ansi based on Dropped File (irsetup.dat)
File.Delete(sUninstallPath.."\\wbo\\*.wbo", false);
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(_SystemFolder.."\\wbload.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\32Set.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\64\\D3DCompiler_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\64\\d3dx10_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\64\\D3DX9_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\D3DCompiler_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\d3dx10_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\D3DX9_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\Default.spak");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\License_SAS.txt");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\lua5.1.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\RebootRequired.txt");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\SasUpgrade.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\Screen10.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\SdAppServices.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\SdDisplay.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\SdDisplay.exe.config");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\sddlc.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\sevenconfig.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\Stardock.ApplicationServices.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\system64\\wbload.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\system64\\wbload2.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\tray.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\tray64.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\uninstall.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\VistaSrv.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\WB10config.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\WB8config.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbcore.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbhelp.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbhelp64.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\WBInstall64.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wblind.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wblind64.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wblind7.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbload64.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbpathfix.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbsrv.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbsrv.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbvista.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\x64.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sWow64.."\\wbload.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sWow64.."\\wbload2.dll");
Ansi based on Dropped File (irsetup.dat)
FILE_ADD_FILE
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_ADD_FILE+
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_ADD_SUBDIRECTORY
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_ADD_SUBDIRECTORY+
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_DELETE_CHILD
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_DELETE_CHILD+
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_INSTALL_ALWAYS=2;
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_ASK=4;
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_CALLBACK=6;
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_NEVER=3;
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_OLDER=1;
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_SAMEOLDER=0;
Ansi based on Dropped File (irsetup.dat)
FILE_LIST_DIRECTORY
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_LIST_DIRECTORY+
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_READ_ATTRIBUTES
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_READ_ATTRIBUTES+
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_READ_EA
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_READ_EA+
Unicode based on Dropped File (SetACL.exe.3574559381)
file_to_check_for = "screen10.exe"; --have all lowercase
Ansi based on Dropped File (irsetup.dat)
file_to_check_for = "sevenconfig.exe"; --have all lowercase
Ansi based on Dropped File (irsetup.dat)
file_to_check_for = "wb10config.exe"; --have all lowercase
Ansi based on Dropped File (irsetup.dat)
FILE_TRAVERSE
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_TRAVERSE+
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_WRITE_ATTRIBUTES
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_WRITE_ATTRIBUTES+
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_WRITE_EA
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_WRITE_EA+
Unicode based on Dropped File (SetACL.exe.3574559381)
FileDescription
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FileDirectory
Unicode based on Runtime Data (irsetup.exe )
Filename too long
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fileresult = Folder.DoesExist(sUserProfile.."\\Downloads");
Ansi based on Dropped File (irsetup.dat)
FileTracingMask
Unicode based on Runtime Data (irsetup.exe )
FileVersion
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FindClose
Ansi based on Dropped File (SetACL.exe.3574559381)
FindFirstFile for path '
Unicode based on Dropped File (SetACL.exe.3574559381)
FindFirstFileAPIWrapper
Unicode based on Dropped File (SetACL.exe.3574559381)
FindFirstFileW
Ansi based on Dropped File (SetACL.exe.3574559381)
FindNextFileW
Ansi based on Dropped File (SetACL.exe.3574559381)
FindResourceW
Ansi based on Dropped File (SetACL.exe.3574559381)
first_run = Registry.GetValue(HKEY_CURRENT_USER, "SOFTWARE\\Stardock\\WindowBlinds\\WB5.ini\\Installed", "FirstRun");
Ansi based on Dropped File (irsetup.dat)
FirstFile for path '
Unicode based on Dropped File (SetACL.exe.3574559381)
FIypii~~o*aE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FKERNEL32.DLL
Unicode based on Dropped File (SetACL.exe.3574559381)
fKNrU0Nav
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fk~s)5:)d
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
flash4.TGAXS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\.TGAArchive8
Ansi based on Dropped File (irsetup.dat)
FlsGetValue
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FlsSetValue
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FlushFileBuffers
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FmSiI\CHq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FMTSIZE_AUTOMATIC=1;
Ansi based on Dropped File (irsetup.dat)
FMTSIZE_BYTES=2;
Ansi based on Dropped File (irsetup.dat)
FMTSIZE_GB=5;
Ansi based on Dropped File (irsetup.dat)
FMTSIZE_KB=3;
Ansi based on Dropped File (irsetup.dat)
FMTSIZE_MB=4;
Ansi based on Dropped File (irsetup.dat)
fN6*)6r9w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FNC+#\i)h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Folder.Create(SessionVar.Expand("%UserDownloadsFolder%"));
Ansi based on Dropped File (irsetup.dat)
Folder.Create(SessionVar.Get("%sigFolder%"));
Ansi based on Dropped File (irsetup.dat)
Folder.Create(strRuntimeSupportFolder);
Ansi based on Dropped File (irsetup.dat)
Following acceptance of this Agreement, you may install and use a single registered copy of the Software, subject to the terms and conditions set forth in this Agreement.
Ansi based on Dropped File (eula.txt)
Fol~rP>hWe[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fomVp>T=io
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
for argIdx, argValue in ipairs(arg) do
Ansi based on Dropped File (irsetup.dat)
for driveIdx, strDrive in pairs (tbAllDrives) do
Ansi based on Dropped File (irsetup.dat)
for i, list_name in pairs (tbSerialLists) do
Ansi based on Dropped File (irsetup.dat)
for i, strDrive in pairs (tbDrives) do
Ansi based on Dropped File (irsetup.dat)
for i, strFolder in pairs (tbFolders) do
Ansi based on Dropped File (irsetup.dat)
for i=1,6 do c=c+(x:sub(i,i)=='1' and 2^(6-i) or 0) end
Ansi based on Dropped File (irsetup.dat)
for i=1,8 do c=c+(x:sub(i,i)=='1' and 2^(8-i) or 0) end
Ansi based on Dropped File (irsetup.dat)
for i=6,1,-1 do r=r..(f%2^i-f%2^(i-1)>0 and '1' or '0') end
Ansi based on Dropped File (irsetup.dat)
for i=8,1,-1 do r=r..(b%2^i-b%2^(i-1)>0 and '1' or '0') end
Ansi based on Dropped File (irsetup.dat)
for j, file_path in pairs(processes) do
Ansi based on Dropped File (irsetup.dat)
For Software acquired from Stardock via an automatic recurring payment subscription method you may install, use and activate the Software on up to five (5) unique personal computers simultaneously for as long as your subscription remains active.
Ansi based on Dropped File (eula.txt)
foreachi
Ansi based on Dropped File (lua5.1.dll.2902998933)
FormatMessageA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FormatMessageW
Ansi based on Dropped File (SetACL.exe.3574559381)
Fp'ZJ~e8:Tg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Fq/ai 6]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Fq^PxufpY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fqjk^7}I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fQwb \A6p
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
frame_top.BMPVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.BMPArchive6
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.tgaArchive2
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchivei
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchiveK
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
FreeEnvironmentStringsA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FreeEnvironmentStringsW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FreeLibrary
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FreeResource
Ansi based on Dropped File (SetACL.exe.3574559381)
french-belgian
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
french-canadian
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
french-luxembourg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
french-swiss
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
frx`'I)q.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\frame_top_dwm.TGAframe_top_dwm.TGAUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.TGAArchive
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\frame_top_max.tgaframe_top_max.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchiveS
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\min_window_caption.bmpmin_window_caption.bmpPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.bmpArchive:
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\frame_right.tgaframe_right.tgaWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\places_back.bmpplaces_back.bmpWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.bmpArchiveE
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\scroll_bar_v.BMPscroll_bar_v.BMPVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.BMPArchivef
Ansi based on Dropped File (irsetup.dat)
ftrfGe>U$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fu1y8kX/f
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fU7Kq8xRo
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FuC,SF}lMLp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
function arguments expected
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
function at line %d has more than %d %s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
function Base64Decode(data)
Ansi based on Dropped File (irsetup.dat)
function Base64Encode(data)
Ansi based on Dropped File (irsetup.dat)
function DelimitedStringToTable(DelimitedString, Delimiter)
Ansi based on Dropped File (irsetup.dat)
function DownloadCallback (nDownloaded, nTotal, TransferRate, SecondLeft, SecondsLeftFormat, Message)
Ansi based on Dropped File (irsetup.dat)
function DownloadStatus (BytesRead, FileSize, TransferRate, SecondsLeft, SecondsLeftFormat, Message)
Ansi based on Dropped File (irsetup.dat)
function File.RemoveAssocation(cExt)
Ansi based on Dropped File (irsetup.dat)
function File.SetAssocation(cExt, cExe, cIcon, cShort,cLong)
Ansi based on Dropped File (irsetup.dat)
function g_ConfirmFreeSpaceOverride()
Ansi based on Dropped File (irsetup.dat)
function g_ConfirmSetupAbort()
Ansi based on Dropped File (irsetup.dat)
function g_ContainsValidPathChars(strText)
Ansi based on Dropped File (irsetup.dat)
function g_ContainsValidRelativePathChars(strText)
Ansi based on Dropped File (irsetup.dat)
function g_EditFieldFolderBrowse(nIDEditField, strPrompt)
Ansi based on Dropped File (irsetup.dat)
function g_EditFieldIsEmpty(nIDEditField)
Ansi based on Dropped File (irsetup.dat)
function g_FillComboBoxWithDriveDisplayNames(nCtrlID, tbDrives, nSelect)
Ansi based on Dropped File (irsetup.dat)
function g_FillComboBoxWithShortcutFolders(nComboBoxID)
Ansi based on Dropped File (irsetup.dat)
function g_GetDriveLetters(...)
Ansi based on Dropped File (irsetup.dat)
function g_GetFreeSpaceInBytes(strDrive)
Ansi based on Dropped File (irsetup.dat)
function g_GetLocalizedNumericChars()
Ansi based on Dropped File (irsetup.dat)
function g_HandleSystemReboot()
Ansi based on Dropped File (irsetup.dat)
function g_IsSerialNumberInList(strSerial, strListName)
Ansi based on Dropped File (irsetup.dat)
function g_IsValidPath(strPath)
Ansi based on Dropped File (irsetup.dat)
function g_LicenseAgreementScreen_UpdateNextButton()
Ansi based on Dropped File (irsetup.dat)
function g_OnRegisterFileFailed(nRegType, strFilename, strErrorMsg, nErrorCode)
Ansi based on Dropped File (irsetup.dat)
function g_UpdateStaticTextCtrl(nCtrlID, strStringID)
Ansi based on Dropped File (irsetup.dat)
function g_ValidateEditField(nIDEditField, nMinChars, nMaxChars, strValidChars)
Ansi based on Dropped File (irsetup.dat)
Function not implemented
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
function or expression too complex
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
function or level expected
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
function ShowStatusWindow()
Ansi based on Dropped File (irsetup.dat)
Function:g_ConfirmFreeSpaceOverride
Ansi based on Dropped File (irsetup.dat)
Function:g_ConfirmSetupAbort
Ansi based on Dropped File (irsetup.dat)
Function:g_ContainsValidPathChars
Ansi based on Dropped File (irsetup.dat)
Function:g_ContainsValidRelativePathChars
Ansi based on Dropped File (irsetup.dat)
Function:g_EditFieldFolderBrowse
Ansi based on Dropped File (irsetup.dat)
Function:g_EditFieldIsEmpty
Ansi based on Dropped File (irsetup.dat)
Function:g_FillComboBoxWithDriveDisplayNames
Ansi based on Dropped File (irsetup.dat)
Function:g_FillComboBoxWithShortcutFolders
Ansi based on Dropped File (irsetup.dat)
Function:g_GetDriveLetters
Ansi based on Dropped File (irsetup.dat)
Function:g_GetFreeSpaceInBytes
Ansi based on Dropped File (irsetup.dat)
Function:g_GetLocalizedNumericChars
Ansi based on Dropped File (irsetup.dat)
Function:g_HandleSystemReboot
Ansi based on Dropped File (irsetup.dat)
Function:g_IsSerialNumberInList
Ansi based on Dropped File (irsetup.dat)
Function:g_IsValidPath
Ansi based on Dropped File (irsetup.dat)
Function:g_LicenseAgreementScreen_UpdateNextButton
Ansi based on Dropped File (irsetup.dat)
Function:g_OnRegisterFileFailed
Ansi based on Dropped File (irsetup.dat)
Function:g_UpdateStaticTextCtrl
Ansi based on Dropped File (irsetup.dat)
Function:g_ValidateEditField
Ansi based on Dropped File (irsetup.dat)
fUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\dot.pngdot.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive
Ansi based on Dropped File (irsetup.dat)
fVbcS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\taskbar_win7.tgataskbar_win7.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
fW*h-44T}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FW9H00X.[I1P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FW[cc0VM+B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fXiu13u-'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fxq|cr("j2I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fy.#@$N(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fYGG%AppFolder%Stardock Application ServicesAllNonek66S:\Software\MyDesktop\wb10.Media\bin\Base\taskglow.tgataskglow.tga)S:\Software\MyDesktop\wb10.Media\bin\BasetgaArchive
Ansi based on Dropped File (irsetup.dat)
fYGG%AppFolder%Stardock Application ServicesAllNonez]>S:\Software\MyDesktop\wb10.Media\bin\Base\SdDisplay.exe.configSdDisplay.exe.config)S:\Software\MyDesktop\wb10.Media\bin\BaseconfigArchive8
Ansi based on Dropped File (irsetup.dat)
fYGG%AppFolder%Stardock Application ServicesAllNone}=;S:\Software\MyDesktop\wb10.Media\bin\Base\SdAppServices.dllSdAppServices.dll)S:\Software\MyDesktop\wb10.Media\bin\BasedllArchiveg
Ansi based on Dropped File (irsetup.dat)
FyW]D`9IXA\d]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fZBe?j/{x
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f{%ffaV:X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F}^y}I$Vv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f}NPEW,<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F~>K)N&v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G$>vYoE]v%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g%$R"1QA:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G&$$D%%%E&&%E
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g&apvh`*B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G&HWPRGu8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g&M/XJZB1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G(Iw?7MTW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G*2PB eLI(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g*qilB}*U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g-bXN][3k
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G1.PhJIL5*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g32i8PwA+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g39u^x.pi
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g5]D+xB6K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G9vA42N@$ja
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g=$`|_bK+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G=c[)b_gx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G>/nq~oCW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G>j4$ "DZ]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g>Sm2`6K4C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G@fnQbqE`"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g@n)ju=ozV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g]kS]n6]r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G^GKjgk#9Y16G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g_EditFieldFolderBrowse(CTRL_EDIT_FOLDER, strPrompt);
Ansi based on Dropped File (irsetup.dat)
g_GetLocalizedNumericChars function to get the
Ansi based on Dropped File (irsetup.dat)
g_HandleSystemReboot();
Ansi based on Dropped File (irsetup.dat)
g_LicenseAgreementScreen_UpdateNextButton();
Ansi based on Dropped File (irsetup.dat)
G_Qde/[-;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G_sw9ugim
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g_UpdateStaticTextCtrl(CTRL_STATICTEXT_SPACEAVAILABLE, "IDS_CTRL_STATICTEXT_SPACEAVAILABLE");
Ansi based on Dropped File (irsetup.dat)
g_UpdateStaticTextCtrl(CTRL_STATICTEXT_SPACEREQUIRED, "IDS_CTRL_STATICTEXT_SPACEREQUIRED");On Backv-- These actions are performed when the Back button is clicked.
Ansi based on Dropped File (irsetup.dat)
GAIsProcessorFeaturePresent
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
galCopyright
Unicode based on Dropped File (GetMachineSID.exe.3363486963)
gaLhj+?J
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gBc83fXYjF;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gbi)%PC"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gbSke7]I"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gD_(A/$)%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GDI32.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gdiplus.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gE8S:\Software\MyDesktop\wb10.Media\bin\BaseVista\WBSrv.exeWBSrv.exe/S:\Software\MyDesktop\wb10.Media\bin\BaseVista\.exeArchiveR
Ansi based on Dropped File (irsetup.dat)
ge_documents+
Unicode based on Dropped File (SetACL.exe.3574559381)
GENERIC_ALL+
Unicode based on Dropped File (SetACL.exe.3574559381)
GENERIC_EXECUTE+
Unicode based on Dropped File (SetACL.exe.3574559381)
GENERIC_READ+
Unicode based on Dropped File (SetACL.exe.3574559381)
GENERIC_WRITE+
Unicode based on Dropped File (SetACL.exe.3574559381)
german-austrian
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
german-lichtenstein
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
german-luxembourg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
german-swiss
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQe6LNDJdqx%2BJOp7hVgTeaGFJ%2FCQgQUljtT8Hkzl699g%2B8uK8zKt4YecmYCEFKJ43qAwqimi42WThU6rjg%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: sv.symcd.com
Ansi based on PCAP Processing (network.pcap)
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCED141%2Fl2SWCyYX308B7Khio%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: s2.symcb.com
Ansi based on PCAP Processing (network.pcap)
GET /pki/crl/products/tspca.crl HTTP/1.1Cache-Control: max-age = 900Connection: Keep-AliveAccept: */*If-Modified-Since: Sat, 24 May 2014 05:04:54 GMTIf-None-Match: "8ab194b3d77cf1:0"User-Agent: Microsoft-CryptoAPI/6.1Host: crl.microsoft.com
Ansi based on PCAP Processing (network.pcap)
get length of
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetAclInformation
Ansi based on Dropped File (SetACL.exe.3574559381)
GetActiveWindow
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetClipBox
Ansi based on Dropped File (Wow64.lmd.145813642)
GetCommandLineA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCommandLineW
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
GetComputerNameA
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
GetComputerNameAPIWrapper
Unicode based on Dropped File (SetACL.exe.3574559381)
GetComputerNameW
Ansi based on Dropped File (SetACL.exe.3574559381)
GetConsoleCP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetConsoleMode
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetConsoleOutputCP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCPInfo
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCurrentDirectoryA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCurrentProcessId
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCurrentThreadId
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetDateFormatA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetDiskFreeSpaceA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetEnvironmentStrings
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetEnvironmentStringsW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetFileAttributes of '
Unicode based on Dropped File (SetACL.exe.3574559381)
GetFileAttributesA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetFileAttributesAPIWrapper
Unicode based on Dropped File (SetACL.exe.3574559381)
GetFileAttributesW
Ansi based on Dropped File (SetACL.exe.3574559381)
GetFileSizeEx
Ansi based on Dropped File (SetACL.exe.3574559381)
GetFileTitleA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetFileType
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetFileVersionInfoA
Ansi based on Dropped File (Unicode.lmd.1476473862)
GetFileVersionInfoSizeA
Ansi based on Dropped File (Wow64.lmd.145813642)
GETGLOBAL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetKernelObjectSecurity
Ansi based on Dropped File (SetACL.exe.3574559381)
GetLastActivePopup
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetLastError
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetLengthSid
Ansi based on Dropped File (SetACL.exe.3574559381)
GetLocaleInfoA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetLocaleInfoW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetLocalTime
Ansi based on Dropped File (SetACL.exe.3574559381)
GetMachineSID.exe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
getmetatable
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetModuleFileNameA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetModuleFileNameW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetModuleHandleA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetModuleHandleW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetNamedSecurityInfoW
Ansi based on Dropped File (SetACL.exe.3574559381)
GetOEMCP
Ansi based on Dropped File (lua5.1.dll.2902998933)
GetProcAddress
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetProcessHeap
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetProcessWindowStation
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
getregistry
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetSecurityDescriptorControl
Ansi based on Dropped File (SetACL.exe.3574559381)
GetSecurityDescriptorLength
Ansi based on Dropped File (SetACL.exe.3574559381)
GetSidIdentifierAuthority
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
GetSidSubAuthority
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
GetSidSubAuthorityCount
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
GetStartupInfoA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetStartupInfoW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetStdHandle
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetStringTypeA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetStringTypeW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetSystemTimeAsFileTime
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetTempPathA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetTickCount
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetTimeFormatA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetTimeZoneInformation
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetTokenInformation
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetUNCPathOfMappedDrive
Unicode based on Dropped File (SetACL.exe.3574559381)
GETUPVAL
Ansi based on Dropped File (lua5.1.dll.2902998933)
getupvalue
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetUserDefaultLangID
Ansi based on Dropped File (SetACL.exe.3574559381)
GetUserDefaultLCID
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetUserNameExW
Ansi based on Dropped File (SetACL.exe.3574559381)
GetUserObjectInformationA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetUserObjectInformationW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetVersionExW
Ansi based on Dropped File (SetACL.exe.3574559381)
gfix^|1i~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gFR4t 1%8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ggCJP8\D>-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GhMfYQN3'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gi|'z;R2[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Gk9W1`CI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GKCr3\23.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GkCsVi{tl
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gKeLdfCSUFCtrlStaticTextCSUFCtrlEditField!%AppFolder%n
Ansi based on Dropped File (irsetup.dat)
gLGr~UngN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GLvP<r_3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gLZMA_LOW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gM=LVrZsjs
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Gn`D|5=Y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GNV/^mBc!t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gOng,X,ni
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GOVERNING LAW
Ansi based on Dropped File (eula.txt)
GOWnMNN_g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gq$e =P+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gq]K9`V)(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Gr2bVU=6(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Gr>=>u,?C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GRANT_ACCESS=1;
Ansi based on Dropped File (irsetup.dat)
grayshade.tgaTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
great britain
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Greater Manchester1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
greenclay.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Clay\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
Group: [empty]
Unicode based on Dropped File (SetACL.exe.3574559381)
Group: [error:
Unicode based on Dropped File (SetACL.exe.3574559381)
Group: [NULL]
Unicode based on Dropped File (SetACL.exe.3574559381)
Group:[empty]
Unicode based on Dropped File (SetACL.exe.3574559381)
Group:[error:
Unicode based on Dropped File (SetACL.exe.3574559381)
Group:[NULL]
Unicode based on Dropped File (SetACL.exe.3574559381)
group_box.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\command_bar_win7.bmpcommand_bar_win7.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchiveM
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\taskbar_but_win7.tgataskbar_but_win7.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\popup_menu_favorites.BMPpopup_menu_favorites.BMPOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.BMPArchivef
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\scroolbar_vert_small.BMPscroolbar_vert_small.BMPOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.BMPArchiveN
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\track_bar_vert.bmptrack_bar_vert.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\prog_bar_block_blue.TGAprog_bar_block_blue.TGAPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.TGAArchive6
Ansi based on Dropped File (irsetup.dat)
GteS3C;T#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gug95W0$k@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GUM];1)E;]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gv:tJHINL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gX}):J24:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gyjZd=m?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GylNP/IFb
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G{G,.R`%u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g{zlg):VI!`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G|r-Ue1=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G}/BpN!#v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g~8?G#pfl1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h M~byLl0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H"b84.i12c}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h%-a#HZ?kD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H%6q;tZ <
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H'8}~fUg?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H'B~+s5GJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h'iN$^i7(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h(((( H
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H(a"8r`g#)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H)8Gzg:qA[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h)sP6ELFa$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H*.:wErAw
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h*]zb}oa!=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h+ME"SH<(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H,V`e{,PC@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h-,,,,,,,,,,-%-%-%%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h--%,,,--%,-%-%-%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H.D[33B#)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h0Iq?wKJ@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h25oy+v%e
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h2v*zT9A%0R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h5Cc8lAvH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h6(!;ZW^.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H8a$3A,g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H8Y:1?+0=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h:8K;Uk]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h=8xy][Gi*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H>Ai0dc7ep<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H@`/5=wP=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h\LY*Fszc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H]Xz[_?yF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ha%@O4R^*"s*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hA*SiZmdT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HAiMP"$ng
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HALDMOOORORMRMRGGDRa
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hbu-.osT}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HDZ Ez$3?@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
he4`B4'TV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HeapAlloc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HeapCreate
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HeapDestroy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HeapReAlloc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HeapSetInformation
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Helge Klein
Unicode based on Dropped File (SetACL.exe.3574559381)
HER,=k}&&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Hf2m.B6mz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hGFS:\Software\MyDesktop\wb10.Media\bin\Base\ui\track_but_colour_pick.pngtrack_but_colour_pick.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchive
Ansi based on Dropped File (irsetup.dat)
HH;>H!<xa
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hhfbbXXXXUHH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HI%)2/*n>A5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HI)Q0yyON
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HI<E+b1{B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HIg9H$u>;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hiM~3@kg,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hJ3sO&!7-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HJBtg0Orb
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HJD8J8319
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HjpX%\g*O
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HjrI;7y\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HK:3t7(qMd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hkey_classes_root
Unicode based on Dropped File (SetACL.exe.3574559381)
HKEY_CLASSES_ROOT=0;
Ansi based on Dropped File (irsetup.dat)
HKEY_CURRENT_CONFIG=1;
Ansi based on Dropped File (irsetup.dat)
hkey_current_user
Unicode based on Dropped File (SetACL.exe.3574559381)
HKEY_CURRENT_USER=2;
Ansi based on Dropped File (irsetup.dat)
hkey_local_machine
Unicode based on Dropped File (SetACL.exe.3574559381)
HKEY_LOCAL_MACHINE=3;
Ansi based on Dropped File (irsetup.dat)
hkey_users
Unicode based on Dropped File (SetACL.exe.3574559381)
HKEY_USERS=4;
Ansi based on Dropped File (irsetup.dat)
HkId(yuc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HM,70~a"?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hmkpDbG[&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hnk!$m62)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HnS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\more_progs_menu_item.tgamore_progs_menu_item.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchiveC
Ansi based on Dropped File (irsetup.dat)
hO!!n.|TL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HOD_EXECUTE+
Unicode based on Dropped File (SetACL.exe.3574559381)
Homepage: http://helgeklein.com
Unicode based on Dropped File (SetACL.exe.3574559381)
hong-kong
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Hp.JIJbE_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Hp_S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\alt_tab_but.tgaalt_tab_but.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchive2
Ansi based on Dropped File (irsetup.dat)
HPVpS@f,g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Hr6gx0LSThW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hread lock error
Unicode based on Dropped File (SetACL.exe.3574559381)
hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\popup_menu_back.tgapopup_menu_back.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.tgaArchiveLz
Ansi based on Dropped File (irsetup.dat)
hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\command_bar_vista.bmpcommand_bar_vista.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchiveM
Ansi based on Dropped File (irsetup.dat)
hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\start_button_glow.tgastart_button_glow.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchivel
Ansi based on Dropped File (irsetup.dat)
hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\scroolbar_horiz_small.BMPscroolbar_horiz_small.BMPOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.BMPArchiveR
Ansi based on Dropped File (irsetup.dat)
hS?(93A%#@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HSHk<M]#F]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hSj5t<vM)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HTTP.Download(strRedist_DnLoad, strRuntimeToExtract, MODE_BINARY, 10, 80, nil, nil, DownloadStatus);
Ansi based on Dropped File (irsetup.dat)
HTTP.Download(strRedist_DnLoad, strRuntimeToExtract, MODE_BINARY, 10, 80, nil, nil, nil);
Ansi based on Dropped File (irsetup.dat)
HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/xml; charset=utf-8Expires: -1Server: Microsoft-IIS/7.0X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 14 Oct 2017 05:17:45 GMTContent-Length: 399<InitializeResponse xmlns:i="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://schemas.datacontract.org/2004/07/Installer"><CrossSellItems i:nil="true" /><InstallerRequestID>0</InstallerRequestID><ResultCode>-2</ResultCode><ResultMessage>MachineSID specified is invalid.</ResultMessage><UpdateCheck><DownloadUrl i:nil="true" /><LatestVersion i:nil="true" /></UpdateCheck></InitializeResponse>
Ansi based on PCAP Processing (network.pcap)
HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/xml; charset=utf-8Expires: -1Server: Microsoft-IIS/7.0X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 14 Oct 2017 05:19:32 GMTContent-Length: 261<SaveInstallStatsResponse xmlns:i="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://schemas.datacontract.org/2004/07/Installer"><ResultCode>-2</ResultCode><ResultMessage>InstallerRequestID specified is invalid.</ResultMessage></SaveInstallStatsResponse>$
Ansi based on PCAP Processing (network.pcap)
HTTP/1.1 200 OKContent-Length: 521Content-Type: application/pkix-crlContent-MD5: JWZin++qpTIUZVlb8qtzDA==Last-Modified: Wed, 23 Aug 2017 20:47:09 GMTETag: 0x8D4EA681FF487ECServe%WINDIR%\Azure-Blob/1.0 Microsoft-HTTPAPI/2.0x-ms-request-id: e55f3d72-001e-00cc-1f3d-3223c5000000x-ms-version: 2009-09-19x-ms-lease-status: unlockedx-ms-blob-type: BlockBlobDate: Sat, 14 Oct 2017 05:19:10 GMTConnection: keep-alive0
Ansi based on PCAP Processing (network.pcap)
HTTP/1.1 200 OKServer: nginx/1.10.2Content-Type: application/ocsp-responseContent-Length: 1611content-transfer-encoding: binaryCache-Control: max-age=311455, public, no-transform, must-revalidateLast-Modified: Tue, 10 Oct 2017 19:49:13 GMTExpires: Tue, 17 Oct 2017 19:49:13 GMTDate: Sat, 14 Oct 2017 05:18:39 GMTConnection: keep-alive0
Ansi based on PCAP Processing (network.pcap)
Hu $D-ic
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H}2Iwn6#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ia/~9@>7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
IF EXIST "
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
in function '%s'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
in function <%s:%d>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
in main chunk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Iq\J[!.s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
I}w FD.u=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
k&$|Xvtg~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
K&Tv@FTZsF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
K'8|P{SzQ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
k,6\\>-@R=<F
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
kgnf:mW#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
l8%If<a)a(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
LN$kbd318
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
MBe.u,H<l9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
no field package.preload['%s']
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
no file '%s'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
no module '%s' in file '%s'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
O"d@6l*F,D-#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
OiCCPPhotoshop ICC profile
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Owner: [NULL]
Unicode based on Dropped File (SetACL.exe.3574559381)
P#nExbY%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Pd\-llXN~j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
PSPUBWS-PC
Ansi based on PCAP Processing (network.pcap)
pz{v`5w^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
rKa<FVUZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
system error message:
Unicode based on Dropped File (SetACL.exe.3574559381)
TfClo3}W
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
TGV-OFF-500
Ansi based on PCAP Processing (network.pcap)
This application has requested the Runtime to terminate it in an unusual way.Please contact the application's support team for more information.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Type Descriptor'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
UBih),My#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
UC^B*^B..
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
vRKy}1V}:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Washington1
Ansi based on PCAP Processing (network.pcap)
wh)f}ieWK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
wvOe'4W/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
X6&/AdDL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
xBUC(Xsv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
xrV~J"@^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
y')JlNJ@Mt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Y(biO tO*?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Z=?vgCcu
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Ze!h+%A?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
{'u+gyW |c
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
{3)7#W;m(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
{O<G_PjEP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
|pnxb?mgPb7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
~G}MW]2Ro&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
! !!565665@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!"#$%&'()*+,-./
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!#.!\v=yJI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!@memory allocation error: block too big
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!@N[S*Wyd}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!COMODO SHA-1 Time Stamping Signer0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!efS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\progress_back_h.bmpprogress_back_h.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchivex
Ansi based on Dropped File (irsetup.dat)
!kS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\sp_menu_item_right.tgasp_menu_item_right.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive+
Ansi based on Dropped File (irsetup.dat)
!T7[_]%3/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!}#][9:h#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"__IRCT:%d"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"COMODO RSA Certification Authority0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"m[_b[{B{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#.PnGw9d2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#:BN]{+[0T
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#COMODO SHA-256 Time Stamping Signer
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#COMODO SHA-256 Time Stamping Signer0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#GN)-)5)=''
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#pS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\scrollbar_arrows_glyphs.tgascrollbar_arrows_glyphs.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchiveh
Ansi based on Dropped File (irsetup.dat)
$[cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\taskbar_horiz_L1.tgataskbar_horiz_L1.tgaOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.tgaArchive}
Ansi based on Dropped File (irsetup.dat)
$\@.y.lx$H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$iS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\popup_menu_back.tgapopup_menu_back.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchiveLz
Ansi based on Dropped File (irsetup.dat)
$Lua: Lua 5.1.4 Copyright (C) 1994-2008 Lua.org, PUC-Rio $$Authors: R. Ierusalimschy, L. H. de Figueiredo & W. Celes $$URL: www.lua.org $
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%04d-%02d-%02d %02d-%02d-%02d-%03d
Unicode based on Dropped File (SetACL.exe.3574559381)
%04d-%02d-%02d,%02d:%02d:%02d.%03d,
Unicode based on Dropped File (SetACL.exe.3574559381)
%3::No_7}}=477
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%AppFolder%-WindowBlinds 10 - http://www.windowblinds.netAllNonej]<;S:\Software\MyDesktop\wb10.Media\bin\BaseVista32\WBCore.exe
Ansi based on Dropped File (irsetup.dat)
%AppFolder%\System64b64Bit == trueAllNonep=z9S:\Software\MyDesktop\wb10.Media\bin\System64\wbload2.dllwbload2.dll.S:\Software\MyDesktop\wb10.Media\bin\System64\.dllArchive d
Ansi based on Dropped File (irsetup.dat)
%AppFolder%AllNone[e:S:\Software\MyDesktop\wb10.Media\bin\BaseVista\wblind7.dllwblind7.dll/S:\Software\MyDesktop\wb10.Media\bin\BaseVista\.dllArchive
Ansi based on Dropped File (irsetup.dat)
%AppFolder%AllNoner;S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\WBCore.exe
Ansi based on Dropped File (irsetup.dat)
%AppFolder%b64Bit == trueAllNonecq):S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\WBSrv.exeWBSrv.exe1S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\.exeArchiveR
Ansi based on Dropped File (irsetup.dat)
%AppFolder%b64Bit == trueAllNoneiVZ\z8S:\Software\MyDesktop\wb10.Media\bin\Base64\wbhelp64.dllwbhelp64.dll,S:\Software\MyDesktop\wb10.Media\bin\Base64\.dllArchive0
Ansi based on Dropped File (irsetup.dat)
%AppFolder%b64Bit == trueAllNoneM<S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\wblind7.dllwblind7.dll1S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\.dllArchiveF
Ansi based on Dropped File (irsetup.dat)
%AppFolder%b64Bit == trueAllNonetxFS:\Software\MyDesktop\wb10.Media\bin\BaseVista64\64\D3DCompiler_41.dllD3DCompiler_41.dll4S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\64\.dllArchiveh%
Ansi based on Dropped File (irsetup.dat)
%AppFolder%Stardock WindowBlinds 10AllNone-fXmJS:\Software\MyDesktop\wb10.Media\bin\Base\Stardock.ApplicationServices.dll Stardock.ApplicationServices.dll)S:\Software\MyDesktop\wb10.Media\bin\BasedllArchive
Ansi based on Dropped File (irsetup.dat)
%AppFolder%Stardock WindowBlinds 10AllNone/,0S:\Software\MyDesktop\wb10.Media\bin\Base\ff.cssff.css)S:\Software\MyDesktop\wb10.Media\bin\BasecssArchive
Ansi based on Dropped File (irsetup.dat)
%AppFolder%Stardock WindowBlinds 10AllNone3f&Z]&sS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\aaZzzzz_20100127_205226.textureaaZzzzz_20100127_205226.textureTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.textureArchiveT
Ansi based on Dropped File (irsetup.dat)
%AppFolder%Stardock WindowBlinds 10AllNonefz5S:\Software\MyDesktop\wb10.Media\bin\Base\unzip32.dllunzip32.dll)S:\Software\MyDesktop\wb10.Media\bin\BasedllArchive0;
Ansi based on Dropped File (irsetup.dat)
%AppFolder%Stardock WindowBlinds 10b64Bit == falseAllNone]1v=S:\Software\MyDesktop\wb10.Media\bin\System32Vista\wbload.dll
Ansi based on Dropped File (irsetup.dat)
%AppFolder%WindowBlinds 10AllNoned/]s6S:\Software\MyDesktop\wb10.Media\bin\Base\wbconfig.exewbconfig.exe)S:\Software\MyDesktop\wb10.Media\bin\BaseexeArchive0
Ansi based on Dropped File (irsetup.dat)
%CompanyName%%CompanyURL% %CompanyName% Support Department%CompanyURL%%ProductVer%%AppFolder%Uninstall %ProductName%)Removes %ProductName% from your computer.,%TempFolder%\%ProductName% Uninstall Log.txtCustom UninstallCustom Uninstalldf
Ansi based on Dropped File (irsetup.dat)
%CompanyName%%CompanyURL%DefaultNew ProjectCopyright 2011 9.0.2.09.5.1.0'S:\Software\MyDesktop\ra.Media\bin\baseJ%PROGRAMFILES%\(x86)\Setup Factory 9 Trial\Includes\Skins\Vista.cjstylesNormalBlackCActionPluginInfoGC:\Program Files (x86)\Setup Factory 9\Includes\Plugins\Wow64\Wow64.lmdWow64\Wow64.lmdWow64AllKC:\Program Files (x86)\Setup Factory 9\Includes\Plugins\Unicode\Unicode.lmdUnicode\Unicode.lmdUnicodeAllCPrimerFile4S:\Software\MyDesktop\wb8.Media\installer\SetACL.exeAll;S:\Software\MyDesktop\wb8.Media\installer\GetMachineSID.exeAll2S:\Software\MyDesktop\wb10.Media\bin\base\eula.txtAllGlobal Functions--http://www.indigorose.com/forums/threads/20141-comma-limited-string?highlight=string%20table
Ansi based on Dropped File (irsetup.dat)
%CompanyName%Stardock Software, Inc.M%ProductVer%10.65M%Copyright%#Copyright 1998-2017 %CompanyName%M%CompanyURL%http://www.stardock.comM
Ansi based on Dropped File (irsetup.dat)
%FontsFolder%C:\Windows\FontsM%DesktopFolder%%USERPROFILE%\DesktopM%DesktopFolderCommon%C:\Users\%USERNAME%\DesktopM
Ansi based on Dropped File (irsetup.dat)
%http://s.symcb.com/universal-root.crl0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%o.?:f/X/U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%RegOwner%Windows UserM%RegOrganization%M
Ansi based on Dropped File (irsetup.dat)
%s: %s in precompiled chunk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%s\irsetup.exe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%SourceDrive%C:M%WindowsFolder%
Ansi based on Dropped File (irsetup.dat)
%StartFolder%<C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start MenuM%StartFolderCommon%+%ALLUSERSPROFILE%\Microsoft\Windows\Start MenuM%ApplicationDataFolder%C:\Users\%USERNAME%\AppData\RoamingM%ApplicationDataFolderCommon%C:\ProgramDataM%StartProgramsFolder%EC:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\ProgramsM%StartProgramsFolderCommon%4C:\ProgramData\Microsoft\Windows\Start Menu\ProgramsM%StartupFolder%MC:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartupM%StartupFolderCommon%<C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartupM%CommonFilesFolder%#C:\Program Files (x86)\Common FilesM%ProgramFilesFolder%C:\Program Files (x86)M%MyDocumentsFolder%C:\Users\%USERNAME%\DocumentsM%DAOPath%8C:\Program Files (x86)\Common Files\Microsoft Shared\DAOM%CommonDocumentsFolder%C:\Users\%USERNAME%\DocumentsM%MyMusicFolder%C:\Users\%USERNAME%\MusicM%MyMusicFolderCommon%C:\Users\%USERNAME%\MusicM%MyPicturesFolder%C:\Users\%USERNAME%\PicturesM%MyPicturesFolderCommon%C:\Users\%USERNAME%\PicturesM%MyVideosFolder%C:\Users\%USERNAME%\VideosM%MyVideosFolderCommon%C:\Users\%USERNAME%\VideosM%ProgramFilesFolder64%C:\Program FilesM%CommonFilesFolder64%C:\Program Files\Common FilesM!%LaunchUserApplicationDataFolder%C:\Users\%USERNAME%\AppData\RoamingM%LaunchUserDesktopFolder%C:\Users\%USERNAME%\DesktopM%LaunchUserDomain%SampleUserDomainM%LaunchUserMyDocumentsFolder%C:\Users\%USERNAME%\DocumentsM%LaunchUserName%SampleUserNameM%LaunchUserStartProgramsFolder%EC:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\ProgramsM%LaunchUserStartFolder%<C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start MenuM%LaunchUserStartupFolder%MC:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartupM%LaunchUserMyMusicFolder%C:\Users\%USERNAME%\MusicM%LaunchUserMyPicturesFolder%C:\Users\%USERNAME%\PicturesM%LaunchUserMyVideosFolder%C:\Users\%USERNAME%\Videos
Ansi based on Dropped File (irsetup.dat)
%SystemDrive%C:M%SystemFolder%C:\WINDOWS\system32M%TempFolder%"%TEMP%\%TempLaunchFolder%"C:\Users\%USERNAME%\AppData\Local\TempM
Ansi based on Dropped File (irsetup.dat)
%SystemFolder%Stardock WindowBlindsAllNone{E>S:\Software\MyDesktop\wb10.Media\bin\System32Vista\wbload2.dllwbload2.dll2S:\Software\MyDesktop\wb10.Media\bin\System32VistadllArchive
Ansi based on Dropped File (irsetup.dat)
%TEMP%\_ir_sf_temp_0\GetMachineSID.tmp
Ansi based on Process Commandline (GetMachineSID.exe)
%WindowTitle%%ProductName% SetupM%WindowTitleUninstall%%ProductName% UninstallerM%AppFolder%+%ProgramFilesFolder%\Stardock\%ProductName%M%AppShortcutFolderName%StardockM%SourceFilename%4%PROGRAMFILES%\(x86)\Setup Factory 9\SUFDesign.exeM%SourceFolder%&C:\Program Files (x86)\Setup Factory 9M
Ansi based on Dropped File (irsetup.dat)
&:hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\task_dialog_but.tgatask_dialog_but.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive,
Ansi based on Dropped File (irsetup.dat)
&cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\SKSPreview.pngSKSPreview.pngUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.pngArchive
Ansi based on Dropped File (irsetup.dat)
&fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_sh_bar1.bmplantana_sh_bar1.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.bmpArchive6
Ansi based on Dropped File (irsetup.dat)
' failed with:
Unicode based on Dropped File (SetACL.exe.3574559381)
'?ujS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\icons_extra_small.tgaicons_extra_small.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive,
Ansi based on Dropped File (irsetup.dat)
'number e_ErrorCode, string e_ErrorMsgIDOn Install Error6sState=1
Ansi based on Dropped File (irsetup.dat)
((((( H
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(?f!$)!U'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(crd=.w}k/^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(HgS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\shell_throbber_large.bmpshell_throbber_large.bmpOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.bmpArchive{
Ansi based on Dropped File (irsetup.dat)
(jS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\Textures\Ruins.TGARuins.TGAaS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\Textures\.TGAArchive
Ansi based on Dropped File (irsetup.dat)
(number) nErrorCode - The error code.
Ansi based on Dropped File (irsetup.dat)
(number) nMaxChars - The maximum number of characters allowed. (nil for no limit)
Ansi based on Dropped File (irsetup.dat)
(number) nMinChars - The minimum number of characters required.
Ansi based on Dropped File (irsetup.dat)
(number) nSelect - The index of the item you want selected afterwards. (optional)
Ansi based on Dropped File (irsetup.dat)
(string) strErrorMsg - The translated error message.
Ansi based on Dropped File (irsetup.dat)
(string) strFilename - The full path and filename of the file that failed registration.
Ansi based on Dropped File (irsetup.dat)
(table) tbDrives - A numerically indexed table containing the drive letters you want to add.
Ansi based on Dropped File (irsetup.dat)
(WM\$h@\jm
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
({+Vl<)/9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)(~]{Zg`0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
))))))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)/3\({]fN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)C.o.p.y.r.i.g.h.t.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\tray_arrow_Vista.tgatray_arrow_Vista.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.tgaArchive'
Ansi based on Dropped File (irsetup.dat)
)rS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\taskbar_but_desktop_vert.tgataskbar_but_desktop_vert.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchivebF
Ansi based on Dropped File (irsetup.dat)
)}e6S1!`b:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*6i/\j!)q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\log_off_panel.bmplog_off_panel.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchive@
Ansi based on Dropped File (irsetup.dat)
*KS{\u[FLr(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*rS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\toolbar_but_menubar_style.tgatoolbar_but_menubar_style.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
+cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\toolbar_gripper.tgatoolbar_gripper.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
+dz})](RG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,mS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_vista_dragicon.tgalantana_vista_dragicon.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.tgaArchive|
Ansi based on Dropped File (irsetup.dat)
-)p|yl[2[u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-- Dialog.Message("Download Complete", Math.Floor(BytesRead/1024) .. " kb have been downloaded");
Ansi based on Dropped File (irsetup.dat)
-- StatusDlg.Hide();
Ansi based on Dropped File (irsetup.dat)
-- if (Message == "") and (BytesRead > 0) and (BytesRead == FileSize or FileSize == 0) then
Ansi based on Dropped File (irsetup.dat)
-- Dialog.Message("Table Item", j .. "=" .. k);
Ansi based on Dropped File (irsetup.dat)
-- Application.Exit();
Ansi based on Dropped File (irsetup.dat)
-- Dialog.Message("Error", _tblErrorMessages[error], MB_OK, MB_ICONEXCLAMATION);
Ansi based on Dropped File (irsetup.dat)
-- result = Dialog.Message("Error", _tblErrorMessages[error], MB_OK, MB_ICONEXCLAMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
-- BytesRead will = FileSize, unless FileSize is unknown (0)
Ansi based on Dropped File (irsetup.dat)
-- Dialog.Message("Required", sRequiredWindowsVersion, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
-- (this will be used as the prompt on the Browse dialog)
Ansi based on Dropped File (irsetup.dat)
-- ...and get the corresponding string from the language file
Ansi based on Dropped File (irsetup.dat)
-- a control was clicked...
Ansi based on Dropped File (irsetup.dat)
-- advance to the next screen
Ansi based on Dropped File (irsetup.dat)
-- Always reboot on silent install, if needed
Ansi based on Dropped File (irsetup.dat)
-- and update the install folder
Ansi based on Dropped File (irsetup.dat)
-- Application.Sleep(1000);
Ansi based on Dropped File (irsetup.dat)
-- calculate the amount of space required for the installation
Ansi based on Dropped File (irsetup.dat)
-- Callback function for HTTP.Download
Ansi based on Dropped File (irsetup.dat)
-- Check if the user chose to download and install the runtime.
Ansi based on Dropped File (irsetup.dat)
-- Check if there is a newer version of the installer
Ansi based on Dropped File (irsetup.dat)
-- check the serial number against each available list
Ansi based on Dropped File (irsetup.dat)
-- check the serial number against the specified list
Ansi based on Dropped File (irsetup.dat)
-- Check to see if an error occurred using the Crypto.Base64DecodeFromString action.
Ansi based on Dropped File (irsetup.dat)
-- Check to see if an error occurred using the Crypto.Base64EncodeToString action.
Ansi based on Dropped File (irsetup.dat)
-- Check whether an error occurred
Ansi based on Dropped File (irsetup.dat)
-- check whether the install folder path contains only valid path characters
Ansi based on Dropped File (irsetup.dat)
-- Combine Version information into a file-version string
Ansi based on Dropped File (irsetup.dat)
-- Comment out the Application.Sleep and Shell.Execute REGISTER lines for builds going to cnet
Ansi based on Dropped File (irsetup.dat)
-- Compare the current file version to the minimum requirement
Ansi based on Dropped File (irsetup.dat)
-- Continue with the installation. Change to false to abort the install.
Ansi based on Dropped File (irsetup.dat)
-- couldn't get the drive's info, so just use the drive letter & colon, e.g. 'C:'
Ansi based on Dropped File (irsetup.dat)
-- Decode the base64-encoded string and store the result as a binary file.
Ansi based on Dropped File (irsetup.dat)
-- display a folder browse dialog to change the path in the install folder field
Ansi based on Dropped File (irsetup.dat)
-- Do not edit this script unless you know what your are doing
Ansi based on Dropped File (irsetup.dat)
-- empty the combo box
Ansi based on Dropped File (irsetup.dat)
-- export the HKLM values to show installed Stardock apps --
Ansi based on Dropped File (irsetup.dat)
-- field as the initial folder path (the folder to start browsing from)
Ansi based on Dropped File (irsetup.dat)
-- fill the combo box with the drives in tbDrives,
Ansi based on Dropped File (irsetup.dat)
-- format it as a string with an appropriate unit of measurement (e.g. "0 bytes")
Ansi based on Dropped File (irsetup.dat)
-- from _SUF70_Global_Functions.lua:
Ansi based on Dropped File (irsetup.dat)
-- get the appropriate string ID for the current stage's progress message...
Ansi based on Dropped File (irsetup.dat)
-- Get the current OS Version information
Ansi based on Dropped File (irsetup.dat)
-- get the current properties of the edit field
Ansi based on Dropped File (irsetup.dat)
-- get the current XML document as a string
Ansi based on Dropped File (irsetup.dat)
-- get the names of all available serial number lists
Ansi based on Dropped File (irsetup.dat)
-- Get the path to the user's profile folder (c:\users\username)
Ansi based on Dropped File (irsetup.dat)
-- get the text from the label above the install folder field
Ansi based on Dropped File (irsetup.dat)
-- go back to the previous screen
Ansi based on Dropped File (irsetup.dat)
-- Handle things normally if the install is not being run silently with /noreboot
Ansi based on Dropped File (irsetup.dat)
-- If an error occurred, display the error message.
Ansi based on Dropped File (irsetup.dat)
-- if download tasks not completed, then cleanup and exit setup
Ansi based on Dropped File (irsetup.dat)
-- If installing silently, do not launch UI
Ansi based on Dropped File (irsetup.dat)
-- if it's an OnChanged message (i.e. the installation path has changed)
Ansi based on Dropped File (irsetup.dat)
-- if no errors occurred, display the XML in a popup dialog
Ansi based on Dropped File (irsetup.dat)
-- If no errors occurred...
Ansi based on Dropped File (irsetup.dat)
-- if the current item is a file path, it might be too long to fit on the screen...
Ansi based on Dropped File (irsetup.dat)
-- If the Downloads folder exists (on > XP), use that as the root location, else use off My Documents
Ansi based on Dropped File (irsetup.dat)
-- If the file does exist, this will be an upgrade install. On Shutdown, exit with (9) and let ODM handle the reboot.
Ansi based on Dropped File (irsetup.dat)
-- If the minimum requirement is greater than the current version, display an error and exit.
Ansi based on Dropped File (irsetup.dat)
-- If the web version is newer than the local version, start the update loop
Ansi based on Dropped File (irsetup.dat)
-- if there is a problem reading the XML data, do not show cross-sell screen
Ansi based on Dropped File (irsetup.dat)
-- if there isn't a product name returned for the cross-sell, assume no product is available and do not show cross-sell screen
Ansi based on Dropped File (irsetup.dat)
-- if there's enough space on the selected drive, proceed to the next screen
Ansi based on Dropped File (irsetup.dat)
-- if there's no internet connection, skip this screen
Ansi based on Dropped File (irsetup.dat)
-- If this is an upgrade install, files will be locked and ODM will need to prompt for a reboot
Ansi based on Dropped File (irsetup.dat)
-- insert the item at the end of the list
Ansi based on Dropped File (irsetup.dat)
-- Insert your button handling code here
Ansi based on Dropped File (irsetup.dat)
-- Lua 5.1+ base64 v3.0 (c) 2009 by Alex Kloss <alexthkloss@web.de>
Ansi based on Dropped File (irsetup.dat)
-- make sure the install folder path is formatted properly (i.e. is a valid UNC or DOS path string)
Ansi based on Dropped File (irsetup.dat)
-- make sure the install path is at least c:\123 in length
Ansi based on Dropped File (irsetup.dat)
-- note: this uses the internal lua function string.find which supports
Ansi based on Dropped File (irsetup.dat)
-- Otherwise, this was a silent first install with /noreboot and the app should be ready to run
Ansi based on Dropped File (irsetup.dat)
-- proceed to the next screen
Ansi based on Dropped File (irsetup.dat)
-- remove the trailing backslash (e.g. change 'C:\' to 'C:')
Ansi based on Dropped File (irsetup.dat)
-- result = Dialog.Message("Notice0", SessionVar.Get("%DeElevateBinary%"), MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
-- Returns the contents of a small binary file as a base64-encoded string.
Ansi based on Dropped File (irsetup.dat)
-- save the default install folder to string compare after the install location potentially changes (checked in post-install step)
Ansi based on Dropped File (irsetup.dat)
-- Send information to webservice --
Ansi based on Dropped File (irsetup.dat)
-- September - changed to force an uninstall
Ansi based on Dropped File (irsetup.dat)
-- SessionVar.Set("%DeElevateBinary%", SessionVar.Expand("%AppFolder%".."\\DeElevate.exe"));
Ansi based on Dropped File (irsetup.dat)
-- SessionVar.Set("%DeElevateBinary%", SessionVar.Expand("%AppFolder%".."\\DeElevate64.exe"));
Ansi based on Dropped File (irsetup.dat)
-- set %SpaceAvailable% to a string with an appropriate unit of measurement (e.g. "0 bytes")
Ansi based on Dropped File (irsetup.dat)
-- Set meter position (fraction downloaded * max meter range)
Ansi based on Dropped File (irsetup.dat)
-- Set meter range (max range = 65534)
Ansi based on Dropped File (irsetup.dat)
-- Shell.Execute(SessionVar.Get("%DeElevateBinary%"), "open", "\""..SessionVar.Expand("%AppBinaryCfg%").."\" REGISTER", "%AppFolder%", SW_SHOWNORMAL, false);
Ansi based on Dropped File (irsetup.dat)
-- should the DX runtime install continue.
Ansi based on Dropped File (irsetup.dat)
-- Specify the minimum required file version
Ansi based on Dropped File (irsetup.dat)
-- store the string in a session variable so it can be used in the screen text
Ansi based on Dropped File (irsetup.dat)
-- tell the user to smarten up :)
Ansi based on Dropped File (irsetup.dat)
-- the control message is from the browse button...
Ansi based on Dropped File (irsetup.dat)
-- the control message is from the install folder field...
Ansi based on Dropped File (irsetup.dat)
-- The download has completed, hide the status dialog and display complete message
Ansi based on Dropped File (irsetup.dat)
-- the install folder path isn't valid...
Ansi based on Dropped File (irsetup.dat)
-- the string contains characters not in strValidChars
Ansi based on Dropped File (irsetup.dat)
-- the string contains invalid characters
Ansi based on Dropped File (irsetup.dat)
-- then get the last index that was selected
Ansi based on Dropped File (irsetup.dat)
-- there isn't enough space on the drive...
Ansi based on Dropped File (irsetup.dat)
-- there's enough space on the drive...so
Ansi based on Dropped File (irsetup.dat)
-- this next action will shorten the text to 72 characters if it contains at least one \ in it
Ansi based on Dropped File (irsetup.dat)
-- TOCHANGE The correct registry location for affiliates needs to be updated on a per product basis.
Ansi based on Dropped File (irsetup.dat)
-- TOCHANGE strProductID = 2272 for WB8 (ProductID value from the sam/impulse page, same as activation)
Ansi based on Dropped File (irsetup.dat)
-- TOCHANGE The sig filenames must be modified for each installer --
Ansi based on Dropped File (irsetup.dat)
-- update the 'Space available on selected drive:' message (expands any session variables in it)
Ansi based on Dropped File (irsetup.dat)
-- update the 'Space required:' message (expands any session variables in it)
Ansi based on Dropped File (irsetup.dat)
-- update the status text to show the current item (e.g. the file being installed)
Ansi based on Dropped File (irsetup.dat)
-- update the status text to show the current item (e.g. the file being removed)
Ansi based on Dropped File (irsetup.dat)
-- user said to install anyway...so
Ansi based on Dropped File (irsetup.dat)
-- Variables used in the installation actions:
Ansi based on Dropped File (irsetup.dat)
-- workaround to change the WindowFX value from Exe to EXE so the cross-sell works correctly
Ansi based on Dropped File (irsetup.dat)
--[[ check for DOS paths (a letter followed by a : followed by a \)
Ansi based on Dropped File (irsetup.dat)
--[[ check for UNC paths (\\ followed by at least one valid path character)
Ansi based on Dropped File (irsetup.dat)
--active internet connection not detected --abort continuing with setup
Ansi based on Dropped File (irsetup.dat)
--Application.Exit(5);
Ansi based on Dropped File (irsetup.dat)
--attempt download the required target file
Ansi based on Dropped File (irsetup.dat)
--Attempt to upgrade pre-SAS sig.bin's to new version
Ansi based on Dropped File (irsetup.dat)
--bCrossSellAvailable = 0 checks or explicitly being set disables the cross-sell screen
Ansi based on Dropped File (irsetup.dat)
--build the skins list
Ansi based on Dropped File (irsetup.dat)
--Check to see if an error occurred.
Ansi based on Dropped File (irsetup.dat)
--Compare the current web version to the local version
Ansi based on Dropped File (irsetup.dat)
--Debug.SetTraceMode(true);
Ansi based on Dropped File (irsetup.dat)
--Debug.ShowWindow(true);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("AppBatch", SessionVar.Expand("%AppBatch%"), MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("asdf", sDesktopFolder);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("base64", encoded_string);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("bCrossSellAvailable", "0 - CrossSell disabled");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Cancel setup", "Pressed Cancel, installer exits here");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("checkReg", checkReg);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("CrossSell OnCancel - sInstallerRequestID", sInstallerRequestID);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("CrossSellProduct", SessionVar.Expand("%CrossSellProduct%"));
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Current", sCurrentWindowsVersion, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("custom on next", "bDoCrossSell");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Delete", "time to delete the user settings donuts");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Download requested", sCrossSellURL);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Error", "Windows 8 or later is required to use this software.", MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Error", _tblErrorMessages[error]);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Export", "IDNO", MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("first_run", first_run);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("found _sd string", nFoundPosC);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Fresh install", "This is first install. Going to Exit with 0.", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Guess what?", "The two strings are equal!");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Hello world", "Hello world", MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("index", target_index);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Initialize web results", result);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("loop1", "loop1");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("loop2", "loop2");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("MachineSID",sMachineSID);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("MachineSIDtmp",MachineSIDtmp);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("No cross sell available - skipping screen", bCrossSellAvailable);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("No Reboot", "No reboot is required for this update, the app will launch after this dialog closes.", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("OK", "Pressed OK, calling uninstall should go here");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Previous version found", "This is an upgrade install. Going to Exit with 9.", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Rename", Rename);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Requirement Failed", "This setup requires a minimum of version 3.0 of the Windows Installer.");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("run", "", MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sCommandLineArgs", sCommandLineArgs);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sCrossSellUrl", sCrossSellURL);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Search Result", strSearchFor .. " found at position " .. nFoundPosA .. " " .. nFoundPosB);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sig on desktop", sDesktopFolder);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sPCName",sPCName);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sPCName_encoded", sPCName_encoded);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sSetupEXE", sSetupEXEd);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sSigContents - Trial", sSigContents);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sSigContents", sSigContents);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sStart", sStart);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("startupFolder", startupFolder, MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strAffiliate", strAffiliate);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strFileToRun1", strRuntimeSupportFolder.."\\download.exe");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strFileToRun1a", strFileToRun);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strFileToRun2", strRuntimeSupportFolder.."\\download.exe");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strFileToRun2a", strFileToRun);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Strings", strFencesLeft .. " X " .. strCrossSellLeft);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strRuntimeToExtract", strRuntimeToExtract, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strRuntimeToExtract1", strRuntimeToExtract, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strRuntimeToExtract2", strRuntimeToExtract, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("This is what the encoded string looks like:", encoded_string);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("uninstall", "setting files to delete on reboot");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("uninstall", sUninstallPath);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("uninstall", sWow64.."\\wbload.dll");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("uninstall0", "setting files to delete on reboot"..sUninstallPath);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("uninstall00", "setting files to delete on reboot"..sUninstallPath);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("url", sDownloadUrl, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("XML contents",strXML);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Yes", "IDYES", MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message(strMessageFail.."\r\n\r\nThe install will now exit. Please try again.");
Ansi based on Dropped File (irsetup.dat)
--Dialog.TimedMessage("Starting download, please wait...", "Checking Internet connection...", 2000, MB_ICONINFORMATION);
Ansi based on Dropped File (irsetup.dat)
--error = Application.GetLastError();
Ansi based on Dropped File (irsetup.dat)
--File.Copy("SessionVar.Expand("%AppFolder%").."\\wbload264.dll")", "SessionVar.Get("%SystemFolder%")..\\wbload2.dll", false, true);
Ansi based on Dropped File (irsetup.dat)
--File.Copy(sDesktopFolder.."\\WB8sig2272.bin", SessionVar.Get("%SystemFolder%"));
Ansi based on Dropped File (irsetup.dat)
--File.Delete(sSkinPath.."\\*.preview7", true);
Ansi based on Dropped File (irsetup.dat)
--File.Delete(sSkinPath.."\\*.preview8", true);
Ansi based on Dropped File (irsetup.dat)
--File.ExploreFolder(SessionVar.Expand("%UserDownloadsFolder%"), SW_SHOWNORMAL);
Ansi based on Dropped File (irsetup.dat)
--File.OpenURL("http://www.stardock.com/privacy.asp");
Ansi based on Dropped File (irsetup.dat)
--File.OpenURL("http://www.stardock.com/support/software_eula.aspx");
Ansi based on Dropped File (irsetup.dat)
--Folder.Delete(myDocsFolder.."\\Stardock\\WindowBlinds\\Corporate");
Ansi based on Dropped File (irsetup.dat)
--Folder.DeleteTree(strRuntimeSupportFolder.."\\", nil);
Ansi based on Dropped File (irsetup.dat)
--for j,k in pairs(tInitialize) do
Ansi based on Dropped File (irsetup.dat)
--Get command line arguments
Ansi based on Dropped File (irsetup.dat)
--get target file size on the server to help confirm if file is fully downloaded
Ansi based on Dropped File (irsetup.dat)
--HTTP.Download(strRedist_DnLoad, strRuntimeToExtract, MODE_BINARY, 10, 80, nil, nil, DownloadStatus);
Ansi based on Dropped File (irsetup.dat)
--http://lua-users.org/wiki/BaseSixtyFour
Ansi based on Dropped File (irsetup.dat)
--http://www.indigorose.com/forums/threads/25710-Associating-File-Types-with-my-application
Ansi based on Dropped File (irsetup.dat)
--http://www.indigorose.com/forums/threads/30634-Script-StringToBase64
Ansi based on Dropped File (irsetup.dat)
--if (error ~= 0) then
Ansi based on Dropped File (irsetup.dat)
--if (nCompare == 1) then
Ansi based on Dropped File (irsetup.dat)
--if (strUpgradeInstall ~= 1) then
Ansi based on Dropped File (irsetup.dat)
--if Folder.DoesExist(myPath) then
Ansi based on Dropped File (irsetup.dat)
--if HTTP.TestConnection("http://www.stardock.com", 10, 80, nil, nil) then
Ansi based on Dropped File (irsetup.dat)
--if HTTP.TestConnection("http://www.stardock.com/whoami.asp", 10, 80, nil, nil) then
Ansi based on Dropped File (irsetup.dat)
--install the service
Ansi based on Dropped File (irsetup.dat)
--Launch existing uninstaller
Ansi based on Dropped File (irsetup.dat)
--local nRtn = File.Run(strFileToRun, "", "", SW_SHOWNORMAL, false); --returns 0 or 1 if overall success see below
Ansi based on Dropped File (irsetup.dat)
--local nRtn = File.Run(strFileToRun, "", "", SW_SHOWNORMAL, true); --visual - caution returns 0 even if user cancelled
Ansi based on Dropped File (irsetup.dat)
--local strFileToRun = strRuntimeSupportFolder.."\\Start8_setup.exe";
Ansi based on Dropped File (irsetup.dat)
--local strRuntimeToExtract = strRuntimeSupportFolder.."\\"..SessionVar.Expand("%ProductName%").."_setup.exe";
Ansi based on Dropped File (irsetup.dat)
--myDocsFolder = Shell.GetFolder(SHF_MYDOCUMENTS);
Ansi based on Dropped File (irsetup.dat)
--myPath = Registry.GetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Stardock\\Misc\\Start8", "Path")
Ansi based on Dropped File (irsetup.dat)
--myvalues = {State=strInstallState, format=text, WindowsVersion=sCurrentWindowsVersion};
Ansi based on Dropped File (irsetup.dat)
--n:S-1-5-32-545;p:full
Ansi based on Dropped File (irsetup.dat)
--nCompare = String.CompareFileVersions(tVersionInfo.MajorVersion, "9.0");
Ansi based on Dropped File (irsetup.dat)
--progfolder = Shell.GetFolder(23);
Ansi based on Dropped File (irsetup.dat)
--Registry.DeleteKey(HKEY_CURRENT_USER, "SOFTWARE\\Stardock\\WindowBlinds")
Ansi based on Dropped File (irsetup.dat)
--Registry.DeleteKey(HKEY_LOCAL_MACHINE, "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Start8");
Ansi based on Dropped File (irsetup.dat)
--Registry.SetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Start8", "MajorVersion", Major_Version, REG_DWORD);
Ansi based on Dropped File (irsetup.dat)
--Registry.SetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Start8", "MinorVersion", Minor_Version, REG_DWORD);
Ansi based on Dropped File (irsetup.dat)
--Registry.SetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Start8", "VersionMajor", Major_Version, REG_DWORD);
Ansi based on Dropped File (irsetup.dat)
--Registry.SetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Start8", "VersionMinor", Minor_Version, REG_DWORD);
Ansi based on Dropped File (irsetup.dat)
--Rename = Registry.GetValue(HKEY_LOCAL_MACHINE, "SYSTEM\\CurrentControlSet\\Control\\Session Manager", "PendingFileRenameOperations");
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("Notice0", SessionVar.Get("%AppProgramPath%"), MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("regkey", "Writing 32-bit regkey.", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("Type", "Enterprise", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("Type", "Personal", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("Type", "Professional", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("Type", "Tablet", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("XP", "XP", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = HTTP.Submit("http://install.api.stardock.net/installer/SaveInstallStats", myvalues, SUBMITWEB_POST, 10, 80, nil, nil);
Ansi based on Dropped File (irsetup.dat)
--run the downloaded file - default is silent install - no user interaction or visual - best for error detection
Ansi based on Dropped File (irsetup.dat)
--run the other setup file - default is silent install - no user interaction or visual - best for error detection
Ansi based on Dropped File (irsetup.dat)
--sAppFolderWoW = SessionVar.Expand("%AppFolder%")
Ansi based on Dropped File (irsetup.dat)
--Screen.Jump("Select Install Folder");
Ansi based on Dropped File (irsetup.dat)
--Screen.Next();
Ansi based on Dropped File (irsetup.dat)
--sCrossSellURL = "http://sd.stardock.com/ModernMix_noreboot_remove.exe";
Ansi based on Dropped File (irsetup.dat)
--sCrossSellUrl = sCSDownloadUrl;
Ansi based on Dropped File (irsetup.dat)
--sCurrentWindowsVersion = tVersionInfo.MajorVersion
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%AppBinary32%", SessionVar.Expand("%AppFolder%".."\\Start8Shell32.dll"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%AppBinary64%", SessionVar.Expand("%AppFolder%".."\\Start8Shell64.dll"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%AppBinarySrv%", SessionVar.Expand("%AppFolder%".."\\wb8config.exe"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%AppFolder%",myPath);
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%AppProgramPath%", progfolder.."\\Stardock");
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%InstallBinary%", SessionVar.Expand("%AppFolder%".."\\x64.exe"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%OrgAppFolder%", SessionVar.Expand("%AppFolder%"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%RegBinary%", SessionVar.Expand(_SystemFolder.."\\regsvr32.exe"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%SetupStatus%", "< &Back");
Ansi based on Dropped File (irsetup.dat)
--set 64-bit registry keys
Ansi based on Dropped File (irsetup.dat)
--Set the installer to run on reboot
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%AppBinaryReg%"), "open", "ADD HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /v WindowBlinds /t REG_SZ /d \"".._SourceFilename.."\" /reg:32 /f", "%AppFolder%", SW_HIDE, true);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%AppBinaryReg%"), "open", "ADD HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /v WindowBlinds /t REG_SZ /d \"".._SourceFilename.."\" /reg:64 /f", "%AppFolder%", SW_HIDE, true);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%AppBinaryReg%"), "open", "ADD HKLM\\Software\\Stardock\\ObjectDesktop\\WindowBlinds /v Path /t REG_SZ /d SessionVar.Get("%AppFolder%")\" /reg:64" /f, "%AppFolder%", SW_SHOWNORMAL, true);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%AppBinarySrv%"), "open", "", "%AppFolder%", SW_SHOWNORMAL, false);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%InstallBinary%"), "open", "install", "%AppFolder%", SW_SHOWNORMAL, false);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%RegBinary%"), "open", "/s \""..SessionVar.Expand("%AppBinary32%").."\"", "%AppFolder%", SW_SHOWNORMAL, false);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%RegBinary%"), "open", "/s \""..SessionVar.Expand("%AppBinary64%").."\"", "%AppFolder%", SW_SHOWNORMAL, false);
Ansi based on Dropped File (irsetup.dat)
--StatusDlg.Hide();
Ansi based on Dropped File (irsetup.dat)
--StatusDlg.SetMessage("The " .. SessionVar.Expand("%CrossSellProduct%") .. " installer is downloading. It will be installed along with " .. SessionVar.Expand("%ProductName%") .. ".");
Ansi based on Dropped File (irsetup.dat)
--StatusDlg.Show(MB_ICONNONE, false); StatusDlg.ShowCancelButton(true, "Cancel");
Ansi based on Dropped File (irsetup.dat)
--strInstallState = 6
Ansi based on Dropped File (irsetup.dat)
--test for existing internet connection (note: no 'custom' ProxyData support here)
Ansi based on Dropped File (irsetup.dat)
--There's no point in checking for the internet connection, as it's already been shown to be active
Ansi based on Dropped File (irsetup.dat)
--This is checked On Next on the Cross Sell screen
Ansi based on Dropped File (irsetup.dat)
--TOCHANGE comment out Windows 8 check if necessary
Ansi based on Dropped File (irsetup.dat)
--Trim end of command line arguments and the first one when looking at the table (start from position 2)
Ansi based on Dropped File (irsetup.dat)
--tVersionInfo = System.GetOSVersionInfo();
Ansi based on Dropped File (irsetup.dat)
--Use the disabled back button on the Eula screen for limited debug info
Ansi based on Dropped File (irsetup.dat)
-B_E,[^-]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-EKp8y$-!:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.."\r\n\r\n"
Ansi based on Dropped File (irsetup.dat)
..]S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\tiles.tgatiles.tgaTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
..Registry.GetValue(HKEY_CURRENT_USER,"Control Panel\\International","sNativeDigits");
Ansi based on Dropped File (irsetup.dat)
..Registry.GetValue(HKEY_CURRENT_USER,"Control Panel\\International","sNegativeSign")
Ansi based on Dropped File (irsetup.dat)
..Registry.GetValue(HKEY_CURRENT_USER,"Control Panel\\International","sPositiveSign")
Ansi based on Dropped File (irsetup.dat)
..SetupData.GetLocalizedString("MSG_CONFIRM_CONTINUE");
Ansi based on Dropped File (irsetup.dat)
.?AU?$error_info_injector@Vbad_format_string@io@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AU?$error_info_injector@Vbad_function_call@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AU?$error_info_injector@Vtoo_few_args@io@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AU?$error_info_injector@Vtoo_many_args@io@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AU?$token_finderF@U?$is_any_ofF@_W@detail@algorithm@boost@@@detail@algorithm@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AU?$token_finderF@U?$is_any_ofF@D@detail@algorithm@boost@@@detail@algorithm@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AUctype_base@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$_Iosb@H@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$base_from_member@V?$shared_ptr@V?$basic_altstringbuf@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@io@boost@@@boost@@$0A@@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$basic_altstringbuf@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$basic_ios@_WU?$char_traits@_W@std@@@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$basic_oaltstringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$basic_ostream@_WU?$char_traits@_W@std@@@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$clone_impl@U?$error_info_injector@Vbad_format_string@io@boost@@@exception_detail@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$clone_impl@U?$error_info_injector@Vbad_function_call@boost@@@exception_detail@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$clone_impl@U?$error_info_injector@Vtoo_few_args@io@boost@@@exception_detail@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$clone_impl@U?$error_info_injector@Vtoo_many_args@io@boost@@@exception_detail@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$ctype@_W@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$ctype@D@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$numpunct@_W@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$sp_counted_impl_pd@PAV?$basic_altstringbuf@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@io@boost@@VNo_Op@?$basic_oaltstringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@23@@detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV_com_error@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV_Generic_error_category@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV_Iostream_error_category@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV_Locimp@locale@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV_System_error_category@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVACE@SetACL@HK@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVbad_alloc@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVbad_cast@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVbad_exception@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVbad_format_string@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVbad_function_call@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVclone_base@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVDomain@SetACL@HK@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVerror_category@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVexception@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVexception@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVfacet@locale@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVfailure@ios_base@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVformat_error@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVios_base@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVlength_error@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVlogic_error@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVNo_Op@?$basic_oaltstringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVout_of_range@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVruntime_error@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVSD@SetACL@HK@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVSetACL@0HK@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVsp_counted_base@detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVsystem_error@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVtoo_few_args@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVtoo_many_args@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVTrustee@SetACL@HK@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVtype_info@@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.\?.dll;.\?51.dll;!\?.dll;!\?51.dll;!\clibs\?.dll;!\clibs\?51.dll;!\loadall.dll;!\clibs\loadall.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.\?.lua;!\lua\?.lua;!\lua\?\init.lua;!\?.lua;!\?\init.lua
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.D(*/){< {
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.ET }%-Ch{n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.http://www.stardock.com/products/windowblinds 0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/ * ? " < > |ERR_NO_SCREEN_DISPLAYED'There is no screen currently displayed.ERR_SCREEN_JUMPScreen jump failed.ERR_SERVICE_ITERATE_FAILED7An error occurred while trying to iterate the services.ERR_SERVICE_QUERY_FAILED5An error occurred while trying to query the services.ERR_SERVICE_NOT_FOUNDThe service could not be found.ERR_SERVICE_CONTINUE_FAILEDThe continue command failed.ERR_SERVICE_STOP_FAILEDThe stop command failed.ERR_SERVICE_START_FAILEDThe start command failed.ERR_SERVICE_PAUSE_FAILEDThe pause command failed.ERR_SERVICE_DELETE_FAILEDThe delete command failed.ERR_SERVICE_CREATE_FAILEDThe create command failed.ERR_SERVICE_ACCESS_DENIEDRThe handle to the specified service control manager database does not have access.ERR_SERVICE_CIRCULAR_DEPENDENCY,A circular service dependency was specified.ERR_SERVICE_DUP_NAME|The display name already exists in the service control manager database either as a service name or as another display name.ERR_SERVICE_INVALID_HANDLEHThe handle to the specified service control manager database is invalid.ERR_SERVICE_INVALID_NAME&The specified service name is invalid.ERR_SERVICE_INVALID_PARAMETER*A parameter that was specified is invalid.#ERR_SERVICE_INVALID_SERVICE_ACCOUNT/The user account name specified does not exist.ERR_SERVICE_SERVICE_EXISTS6The specified service already exists in this database.ERR_ODBC_GENERALA general ODBC error occured.ERR_ODBC_INVALID_BUFF_LENThe buffer length was invalid.ERR_ODBC_INVALID_HWNDThe hWnd value was invalid.ERR_ODBC_INVALID_STRThe string value was invalid.ERR_ODBC_INVALID_REQUEST_TYPE'The request type specified was invalid.ERR_ODBC_COMPONENT_NOT_FOUND,The component was not found in the registry.ERR_ODBC_INVALID_NAMEGThe Driver argument was invalid, it could not be found in the registry.ERR_ODBC_INVALID_KEYWORD_VALUE'There was an invalid keyword=name pair.ERR_ODBC_INVALID_DSNInvalid DSN.ERR_ODBC_INVALID_INFInvalid INF.ERR_ODBC_REQUEST_FAILED8The operation requested by the Request parameter failed.ERR_ODBC_INVALID_PATHAn invalid path was specified.ERR_ODBC_LOAD_LIBRARY_FAILEDHAn error occurred while trying to load the driver or translator library.ERR_ODBC_INVALID_PARAM_SEQUENCE/An invalid list of keyword=name pairs was used.ERR_ODBC_INVALID_LOG_FILEInvalid log file.ERR_ODBC_USER_CANCELED)The request was canceled by the end user.ERR_ODBC_USAGE_UPDATE_FAILEDSAn error occurred while trying to increment or decrement the component usage count.ERR_ODBC_CREATE_DSN_FAILEDFailed to create the DSN.ERR_ODBC_WRITING_SYSINFO_FAILEDFailed to write sysinfo.ERR_ODBC_REMOVE_DSN_FAILEDFailed to remove DSN.ERR_ODBC_OUT_OF_MEM6A function failed because there was not enough memory. ERR_ODBC_OUTPUT_STRING_TRUNCATED The output string was truncated.ERR_ODBC_DLL_LOAD_FAILEDFailed to load the ODBC DLL.ERR_ODBC_GET_PROC_FAILEDThe GetProc command failed.ERR_DLG_SILENT_MODEADialogs cannot be displayed during a silent install or uninstall.ERR_INVALID_PATH The specified path is not valid.ERR_FIELD_CANNOT_BE_EMPTYThe field cannot be empty.ERR_INVALID_CHARACTERS)The following characters are not allowed: ERR_CRYPTO_INVALID_BASE64_STRING3String does not contain valid base-64 encoded data.'ERR_CRYPTO_ERROR_DECODING_BASE64_STRINGuError while attempting to decode base-64 encoded string (usually means string is corrupt - missing bytes in string?)."ERR_CRYPTO_INVALID_BLOWFISH_HEADER7Invalid file header - not an Indigo Rose blowfish file.%ERR_CRYPTO_INCOMPATIBLE_BLOWFISH_FILEoIncompatible blowfish file. (The file has either been damaged or it uses an incompatible block padding scheme.)ERR_XML_LOAD_FAILEDError loading XML file.ERR_XML_SAVE_FAILEDError saving XML file.ERR_XML_NOT_WELL_FORMEDINo valid XML document loaded. (The document is empty or not well formed.)ERR_XML_INVALID_PATH5The specified XML path is not valid or was not found.ERR_XML_SET_VALUE_FAILED0An error occurred while trying to set the value.ERR_XML_SET_ATTRIBUTE_FAILED4An error occurred while trying to set the attribute.ERR_XML_INVALID_ATTRIBUTE_NAME@Invalid attribute name. (Attribute names cannot contain spaces.)ERR_XML_REMOVE_ELEMENT_FAILED+The specified element could not be removed.ERR_XML_REMOVE_ATTRIBUTE_FAILED-The specified attribute could not be removed.ERR_XML_NO_ELEMENTS3There are no elements below the specified XML path.ERR_XML_NO_ATTRIBUTESCThe element at the specified XML path does not have any attributes.ERR_XML_INSERT_FAILED-An error occurred while trying to insert XML.ERR_XML_INVALID_INSERTION_MODEInvalid insertion mode.ERR_MSI_MSINOTINSTALLED;Failed to load MSI.DLL. Windows Installer is not installed.ERR_MSI_FUNCTIONNOTFOUND%Failed to load function from MSI.DLL.ERR_MSI_INSTALL_USEREXIT(The user has cancelled the installation.ERR_MSI_INSTALL_FAILURE/A fatal error occurred during the installation.ERR_MSI_INSTALL_SUSPEND#Installation suspended, incomplete.ERR_MSI_UNKNOWN_PRODUCTError unknown product.ERR_MSI_UNKNOWN_FEATUREError unknown feature.ERR_MSI_UNKNOWN_COMPONENTError unknown component.ERR_MSI_UNKNOWN_PROPERTYError unknown property.ERR_MSI_INVALID_HANDLE_STATE#The handle is in an invalide state.ERR_MSI_BAD_CONFIGURATION"MSI configuration data is invalid.ERR_MSI_INDEX_ABSENT'The component qualifier is not present.ERR_MSI_INSTALL_SOURCE_ABSENT:The installation source for this product is not available.ERR_MSI_PRODUCT_UNINSTALLEDThe product is uninstalled.ERR_MSI_BAD_QUERY_SYNTAX/The SQL query syntax is invalid or unsupported.ERR_MSI_INVALID_FIELD The record field does not exist.ERR_MSI_INSTALL_SERVICE_FAILURE4The Windows Installer service could not be accessed.ERR_MSI_INSTALL_PACKAGE_VERSIONError package version.ERR_MSI_INSTALL_ALREADY_RUNNING,Another installation is already in progress.#ERR_MSI_INSTALL_PACKAGE_OPEN_FAILED.This installation package could not be opened.ERR_MSI_INSTALL_PACKAGE_INVALIDHThis installation package could not be opened, it appears to be invalid.ERR_MSI_INSTALL_UI_FAILUREIThere was an error starting the Windows Installer service user interface.ERR_MSI_INSTALL_LOG_FAILURE1There was an error opening installation log file.$ERR_MSI_INSTALL_LANGUAGE_UNSUPPORTEDKThis language of this installation package is not supported by your system. ERR_MSI_INSTALL_PACKAGE_REJECTED0This installation is forbidden by system policy.ERR_MSI_FUNCTION_NOT_CALLED#The function could not be executed.ERR_MSI_FUNCTION_FAILED%The function failed during execution.ERR_MSI_INVALID_TABLE*An invalid or unknown table was specified.ERR_MSI_DATATYPE_MISMATCH$The data supplied is the wrong type.ERR_MSI_UNSUPPORTED_TYPE#Data of this type is not supported.ERR_MSI_CREATE_FAILED.The Windows Installer service failed to start.ERR_MSI_INSTALL_TEMP_UNWRITABLE/The Temp folder is either full or inaccessible.$ERR_MSI_INSTALL_PLATFORM_UNSUPPORTED<This installation package is not supported on this platform.ERR_MSI_INSTALL_NOTUSED2The install component is not used on this machine.!ERR_MSI_INSTALL_TRANSFORM_FAILURE'There was an error applying transforms.!ERR_MSI_PATCH_PACKAGE_OPEN_FAILED'This patch package could not be opened.ERR_MSI_PATCH_PACKAGE_INVALIDAThis patch package could not be opened, it appears to be invalid.!ERR_MSI_PATCH_PACKAGE_UNSUPPORTED[This patch package cannot be processed by the Windows Installer service, it is unsupported.ERR_MSI_PRODUCT_VERSION5Another version of this product is already installed.ERR_MSI_INVALID_COMMAND_LINEInvalid command line argument.!ERR_MSI_INSTALL_REMOTE_DISALLOWEDYInstallation from a Terminal Server client session is not permitted for the current user. ERR_MSI_SUCCESS_REBOOT_INITIATED&The installer has initiated a restart.ERR_MSI_PATCH_TARGET_NOT_FOUNDThe installer cannot install the upgrade patch because the program being upgraded may be missing or the upgrade patch updates a different version of the program.ERR_MSI_PATCH_PACKAGE_REJECTED4The patch package is not permitted by system policy."ERR_MSI_INSTALL_TRANSFORM_REJECTED>One or more customizations are not permitted by system policy.!ERR_MSI_INSTALL_REMOTE_PROHIBITEDPWindows Installer does not permit installation from a Remote Desktop Connection.!ERR_MSI_PATCH_REMOVAL_UNSUPPORTED3The patch package is not a removable patch package.ERR_MSI_UNKNOWN_PATCH>The patch could not be applied to this product. Unknown patch.ERR_MSI_PATCH_NO_SEQUENCE;A valid sequence could not be found for the set of patches. ERR_MSI_PATCH_REMOVAL_DISALLOWED'Patch removal was disallowed by policy.ERR_MSI_INVALID_PATCH_XMLThe XML patch data is invalid.(ERR_MSI_PATCH_MANAGED_ADVERTISED_PRODUCTyAdministrative user failed to apply patch for a per-user managed or a per-machine application that is in advertise state.ERR_MSI_INVALID_PARAMETER5An invalid parameter has been passed to the function.ERR_MSI_MORE_DATA-A buffer is to small to hold all of the data.ERR_MSI_SUCCESS_REBOOT_REQUIRED.A restart is required to complete the install.ERR_ARCHIVE_CREATE_DEST_FOLDER$Failed to create destination folder.ERR_ARCHIVE_FIND_FILEFailed to find file in archive. ERR_ARCHIVE_EXTRACT_UNCOMPRESSED$Failed to extract uncompressed file.ERR_ARCHIVE_EXTRACT_COMPRESSED"Failed to extract compressed file."ERR_SCRIPT_INVALID_EXTRACTMSI_PATH%Invalid EXTRACTMSI command line path.&ERR_SCRIPT_GLOBAL_FUNCTIONS_RUN_FAILED&Failed to run global functions script. ERR_SCRIPT_MSI_EXEC_COMMAND_LINE2Failed to run setup, invalid MSIExec command line.ERR_SCRIPT_MSI_EXEC_SETUP_RUNFailed to run setup.ERR_SCRIPT_MSI_FILE_NOT_FOUNDFailed to find setup file.#ERR_SCRIPT_INVALID_MSI_DOWNLOAD_URL Invalid setup file download URL.ERR_SCRIPT_MSI_DOWNLOAD_FAILEDFailed to download setup file.%ERR_SCRIPT_CREATE_BOOT_EXTRACT_FOLDER0Failed to create bootstrapper extraction folder.ERR_SCRIPT_EXTRACT_SETUP_FAILEDFailed to extract setup file.ERR_MSI_FILE_INVALIDUThe MSI file is invalid, or does not contain a valid version of specific information.ERR_MSI_INVALID_DATA#The MSI file contains invalid data.ERR_MSI_FAIL!An unexpected error has occurred.ERR_MSI_INVALID_HANDLE An invalid handle has been used.#ERR_FILE_EXECUTION_FAILED_ELEVATION*File execution failed, elevation required.
Ansi based on Dropped File (irsetup.dat)
/'E- f@(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/))))))))))))))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/))))))))))))))))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/-\]!=Marnt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/7&]4[)@S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/_kJk%gv.!\,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/http://crt.comodoca.com/COMODORSAAddTrustCA.crt0$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/installer/Initialize/?format=xml
Ansi based on PCAP Processing (PCAP)
/installer/SaveInstallStats/?format=xml
Ansi based on PCAP Processing (PCAP)
/v9Nu}}@?`N0P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
018- unexpected heap error
Unicode based on Dropped File (SetACL.exe.3574559381)
04KjS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\taskbar_but_progress_L1.TGAtaskbar_but_progress_L1.TGAOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.TGAArchive&
Ansi based on Dropped File (irsetup.dat)
0number e_CtrlID, number e_MsgID, table e_DetailsOn Ctrl Message-- These actions are triggered by the controls on the screen.
Ansi based on Dropped File (irsetup.dat)
0number e_CtrlID, number e_MsgID, table e_DetailsOn Ctrl Message?-- These actions are triggered by the controls on the screen.
Ansi based on Dropped File (irsetup.dat)
1(c) 2006 VeriSign, Inc. - For authorized use only1E0C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1(c) 2008 VeriSign, Inc. - For authorized use only1806
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1. preparing to install
Ansi based on Dropped File (irsetup.dat)
1994-2015 Lua.org, PUC-Rio.
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1eS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\popup_menu.TGApopup_menu.TGAWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.TGAArchive*
Ansi based on Dropped File (irsetup.dat)
1http://crl.usertrust.com/UTN-USERFirst-Object.crl05
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2. installing files
Ansi based on Dropped File (irsetup.dat)
2016 Indigo Rose Corporation (www.indigorose.com)
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2http://crt.comodoca.com/COMODORSACodeSigningCA.crt0$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3"R7C]=,X699.*O\,gK9D]C=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3. creating the uninstall
Ansi based on Dropped File (irsetup.dat)
3llS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\frame_top_max_glass.tgaframe_top_max_glass.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchiveS
Ansi based on Dropped File (irsetup.dat)
4699@@@@@@@@@@@A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4NgS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\taskbar_but_progress.TGAtaskbar_but_progress.TGAOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.TGAArchive&
Ansi based on Dropped File (irsetup.dat)
5)PL)!}5I[i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
54787<70:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:P;T;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\icons_go.tgaicons_go.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchivel
Ansi based on Dropped File (irsetup.dat)
6:6:6:47464GFCa]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6@e\};C8T-3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7@@@@@@ABABAAA@@@U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7Ad\:[/U(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8):;:H:T:^:f:q:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8KaS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\icons_go.tgaicons_go.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
8S:\Software\MyDesktop\wb10.Media\bin\Base\ui\Search2.pngSearch2.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchiveD
Ansi based on Dropped File (irsetup.dat)
994-2015 Lua.org, PUC-Rio.
Unicode based on Dropped File (lua5.1.dll.2902998933)
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:!:<:C:H:L:P:q:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:":3:8:E:M:\:c:p:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:#:):0:6:=:C:K:R:W:_:h:t:y:~:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:%:<:J:P:s:z:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:+:3:C:n:H;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:0:::U:]:c:q:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:6:C:K:j:p:t:x:|:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:9@@AADCODPPPAAAA@@AM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:=77>77>>>7>77>7=7>)>))>)))))6)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:==>==>==>>)=>)>)=)>)>))6)>6)6)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:tjS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\icons_extra_small.tgaicons_extra_small.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive,
Ansi based on Dropped File (irsetup.dat)
;http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity processorArchitecture="x86" version="9.5.1.0"type="win32"name="setup.exe"/><description>Setup Factory Run-time</description><dependency><dependentAssembly><assemblyIdentitytype="win32"name="Microsoft.Windows.Common-Controls"version="6.0.0.0"publicKeyToken="6595b64144ccf1df"language="*"processorArchitecture="x86"/></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application> Windows Vista Support --><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/> Windows 7 Support -->
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<@0[(ts(6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel> </requestedPrivileges> </security> </trustInfo></assembly>
Ansi based on Dropped File (Wow64.lmd.145813642)
<InitializeResponse xmlns:i="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://schemas.datacontract.org/2004/07/Installer"><CrossSellItems i:nil="true" /><InstallerRequestID>0</InstallerRequestID><ResultCode>-2</ResultCode><ResultMessage>MachineSID specified is invalid.</ResultMessage><UpdateCheck><DownloadUrl i:nil="true" /><LatestVersion i:nil="true" /></UpdateCheck></InitializeResponse>
Ansi based on Dropped File (sdWebResults.xml)
<kS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\sp_buttons_pressed.tgasp_buttons_pressed.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchivelw
Ansi based on Dropped File (irsetup.dat)
<meta http-equiv="refresh" content="0;url=%CrossSellWeb%">
Ansi based on Dropped File (irsetup.dat)
<S:\Software\MyDesktop\wb10.Media\bin\BaseVista\d3dx10_41.dll
Ansi based on Dropped File (irsetup.dat)
<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/> Windows 8 Support --><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/> Windows 8.1 Support --><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/> Windows 10 Support --><supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/></application></compatibility></assembly>PAD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/> Windows 8 Support --><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/> Windows 8.1 Support --><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/> Windows 10 Support --><supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/></application></compatibility></assembly>PADPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<YgS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\shut_down_flag.bmpshut_down_flag.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.bmpArchive<
Ansi based on Dropped File (irsetup.dat)
=(debug command)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=*hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\Progress.AnimationsProgress.AnimationsUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.AnimationsArchive
Ansi based on Dropped File (irsetup.dat)
=*jS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\Precision (Vista).sssPrecision (Vista).sssUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.sssArchive
Ansi based on Dropped File (irsetup.dat)
==777=6>)=>)6=)>)>676)>))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=>777777>)>7777)6)))7))6)6)6))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=o_S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\Echo.xpsEcho.xpsWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.xpsArchive
Ansi based on Dropped File (irsetup.dat)
=|./u\:\Uys>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
> because a filter keyword matched.
Unicode based on Dropped File (SetACL.exe.3574559381)
> failed with:
Unicode based on Dropped File (SetACL.exe.3574559381)
> has a NULL security descriptor (granting full control to everyone) and is being ignored.
Unicode based on Dropped File (SetACL.exe.3574559381)
>-@\.TO+e>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>7-}a-(/P5N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>[H)e(a:g7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\but_max_basic.tgabut_max_basic.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchiver
Ansi based on Dropped File (irsetup.dat)
>w\ =..(?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>yrS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_w7_start_sch_bottom.tgalantana_w7_start_sch_bottom.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
? ZE#]N)t}]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?.:(+M?:B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?2IkS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\q_launch_but_horiz.tgaq_launch_but_horiz.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive,6
Ansi based on Dropped File (irsetup.dat)
?=7)7)>)67)6))>)))6)6)6)))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?`dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\VS_but_down_1.tgaVS_but_down_1.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
?jS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_sh_blank_sm.bmplantana_sh_blank_sm.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
?VoS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\shell_arrow_up_focused.tgashell_arrow_up_focused.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
?VwS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\shell_arrow_up_special_focused.tga"shell_arrow_up_special_focused.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
@+A(! [#Gm
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@7777)>)=7)=>)6)>)))))))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@H}?/':^v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@M.$w)t^[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@Microsoft Visual C++ Runtime Library
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@WmS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\shell_throbber_large.bmpshell_throbber_large.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.bmpArchive{
Ansi based on Dropped File (irsetup.dat)
@{@V{}*qV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[##S[KC];[`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[&)}A<f.+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[-lS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_xp_tb_tasks_h.tgalantana_xp_tb_tasks_h.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.tgaArchive|
Ansi based on Dropped File (irsetup.dat)
[10/14/2017 06:14:26] ErrorScript: On Startup, Line 54 (1605)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] ErrorScript: On Startup, Line 63 (1605)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] ErrorScript: On Startup, Line 9 (1605)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] NoticeProduct: WindowBlinds, version 10.65
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] NoticeSetup engine version: 9.5.1.0
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] NoticeStart project event: Global Functions
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] NoticeStart project event: On Startup
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SkippedDate expiration check
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SkippedUses expiration check
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessInclude script: _SUF70_Global_Functions.lua
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessLanguage set: Primary = 9, Secondary = 1
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessLoad plugin: %TEMP%\_ir_sf_temp_0\Unicode.lmd
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessLoad plugin: %TEMP%\_ir_sf_temp_0\Wow64.lmd
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessRun project event: Global Functions
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessSetup started: C:\0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessSetup started: C:\0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe[10/14/2017 06:14:26] NoticeSetup engine version: 9.5.1.0[10/14/2017 06:14:26] NoticeProduct: WindowBlinds, version 10.65[10/14/2017 06:14:26] SuccessLanguage set: Primary = 9, Secondary = 1[10/14/2017 06:14:26] SuccessVerify archive integrity[10/14/2017 06:14:26] SkippedDate expiration check[10/14/2017 06:14:26] SkippedUses expiration check[10/14/2017 06:14:26] SuccessSystem requirements check[10/14/2017 06:14:26] SuccessLoad plugin: %TEMP%\_ir_sf_temp_0\Wow64.lmd[10/14/2017 06:14:26] SuccessLoad plugin: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\Unicode.lmd[10/14/2017 06:14:26] SuccessInclude script: _SUF70_Global_Functions.lua[10/14/2017 06:14:26] NoticeStart project event: Global Functions[10/14/2017 06:14:26] SuccessRun project event: Global Functions[10/14/2017 06:14:26] NoticeStart project event: On Startup[10/14/2017 06:14:26] ErrorScript: On Startup, Line 9 (1605)[10/14/2017 06:14:26] ErrorScript: On Startup, Line 54 (1605)[10/14/2017 06:14:26] ErrorScript: On Startup, Line 63 (1605)[10/14/2017 06:14:27] ErrorScript: On Startup, Line 238 (1000)[10/14/2017 06:14:27] ErrorScript: On Startup, Line 250 (34000)[10/14/2017 06:15:13] ErrorScript: On Startup, Line 299 (37003)[10/14/2017 06:15:13] ErrornoCS - Error parsing sCSCampaignID. No additional cross-sell items available.[10/14/2017 06:15:13] ErrorScript: On Startup, Line 311 (37003)[10/14/2017 06:15:13] ErrorScript: On Startup, Line 312 (37003)[10/14/2017 06:15:13] ErrorScript: On Startup, Line 313 (37003)[10/14/2017 06:15:13] ErrorScript: On Startup, Line 473 (1605)[10/14/2017 06:15:13] SuccessRun project event: On Startup[10/14/2017 06:15:13] SuccessDisplay screen: License Agreement[10/14/2017 06:20:20] SuccessDelete image file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.JPG[10/14/2017 06:20:20] SuccessDelete image file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.JPG[10/14/2017 06:20:20] SuccessDelete primer file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\SetACL.exe[10/14/2017 06:20:20] SuccessDelete primer file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe[10/14/2017 06:20:20] SuccessDelete primer file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\eula.txt[10/14/2017 06:20:20] SuccessDelete plugin file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd[10/14/2017 06:20:20] SuccessDelete plugin file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\Unicode.lmd[10/14/2017 06:20:20] NoticeExit setup process (Return code: 5)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessSystem requirements check
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessVerify archive integrity
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:27] ErrorScript: On Startup, Line 238 (1000)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:27] ErrorScript: On Startup, Line 250 (34000)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrornoCS - Error parsing sCSCampaignID. No additional cross-sell items available.
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrorScript: On Startup, Line 299 (37003)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrorScript: On Startup, Line 311 (37003)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrorScript: On Startup, Line 312 (37003)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrorScript: On Startup, Line 313 (37003)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrorScript: On Startup, Line 473 (1605)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] SuccessDisplay screen: License Agreement
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] SuccessRun project event: On Startup
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] NoticeExit setup process (Return code: 5)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete image file: %TEMP%\_ir_sf_temp_0\IRIMG1.JPG
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete image file: %TEMP%\_ir_sf_temp_0\IRIMG2.JPG
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete plugin file: %TEMP%\_ir_sf_temp_0\Unicode.lmd
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete plugin file: %TEMP%\_ir_sf_temp_0\Wow64.lmd
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete primer file: %TEMP%\_ir_sf_temp_0\eula.txt
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete primer file: %TEMP%\_ir_sf_temp_0\GetMachineSID.exe
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete primer file: %TEMP%\_ir_sf_temp_0\SetACL.exe
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[^/%*%?\"<>|:\\]any valid path character except a backslash, i.e. anything EXCEPT these characters:/ * ? " < > | : \
Ansi based on Dropped File (irsetup.dat)
[^/%*%?\"<>|:]* zero or more occurrences of any valid path character, i.e. anything EXCEPT these characters: / * ? " < > | :
Ansi based on Dropped File (irsetup.dat)
[^/%*%?\"<>|:]+ one or more occurrences of any valid path character, i.e. anything EXCEPT these characters: / * ? " < > | :
Ansi based on Dropped File (irsetup.dat)
[c:z#Q.{<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[o\g/zu4}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\panelback.png
Ansi based on Dropped File (irsetup.dat)
[S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\but_min.tgabut_min.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.tgaArchiveM
Ansi based on Dropped File (irsetup.dat)
[S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\segoeui.ttfsegoeui.ttfPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.ttfArchive<
Ansi based on Dropped File (irsetup.dat)
[SkinStyles]Win8Default=0[SkinStyle0]Skin=Echo.uis
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[SkinStyles]Win8Default=0[SkinStyle0]Skin=Modern.uis
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[StartPanel.LogonButtons]Image = xplogon.bmp;Trans = 1;Alpha = 64;FrameCount = 3;ALphaMOde = 1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[}}3|#\;w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\(9t\]z&"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\.W[ZZju@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\<x.{Uv-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\\ 1 backslash, escaped (\)
Ansi based on Dropped File (irsetup.dat)
\\\\ 2 slashes, escaped (\\)
Ansi based on Dropped File (irsetup.dat)
\_u(z={n[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\nextbutton.pngnextbutton.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive
Ansi based on Dropped File (irsetup.dat)
\StringFileInfo\%04x%04x\%s
Unicode based on Dropped File (SetACL.exe.3574559381)
\StringFileInfo\%04X04B0\%s
Unicode based on Dropped File (SetACL.exe.3574559381)
\VarFileInfo\Translation
Unicode based on Dropped File (SetACL.exe.3574559381)
\}(VIxV,[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]4- 7]=9F.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]c"A3o[ ((
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]jq}sKDQ!+@5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\but_close.tga
Ansi based on Dropped File (irsetup.dat)
^$*+?.([%-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^1aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\but_min_basic.tgabut_min_basic.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchiver
Ansi based on Dropped File (irsetup.dat)
^eS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\popup_menu_item.tgapopup_menu_item.tgaRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
^Ji)}!Pk-u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^TS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Clock.dllClock.dllKS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\.dllArchive01
Ansi based on Dropped File (irsetup.dat)
___mpoRTeANT
Ansi based on Image Processing (screen_2.png)
__IRAOFF:1870786 "__IRAFN:C:\0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe" "__IRCT:3" "__IRTSS:56774713" "__IRSID:S-1-5-21-4162757579-3804539371-4239455898-1000"
Ansi based on Process Commandline (irsetup.exe)
_Disabled.bmpKS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\.bmpArchiveh
Ansi based on Dropped File (irsetup.dat)
_nS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\shell_throbber_medium.bmpshell_throbber_medium.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
_REMOTE_ACCESS+
Unicode based on Dropped File (SetACL.exe.3574559381)
_S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Cideral\texture3.TGAtexture3.TGASS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Cideral\.TGAArchiveZ
Ansi based on Dropped File (irsetup.dat)
_S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Convex\ConfigBar.png
Ansi based on Dropped File (irsetup.dat)
_SpaceAvailable = g_GetFreeSpaceInBytes(strInstallFolderPath);
Ansi based on Dropped File (irsetup.dat)
_VERSION
Ansi based on Dropped File (lua5.1.dll.2902998933)
_VERSION_INFO
Unicode based on Dropped File (Wow64.lmd.145813642)
_x,cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\but_close_basic.tgabut_close_basic.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchiver
Ansi based on Dropped File (irsetup.dat)
`\??\Volume{8177f4e4-b53f-11e4-a9c2-806e6f6e6963}
Unicode based on Runtime Data (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe )
`\??\Volume{8177f4e5-b53f-11e4-a9c2-806e6f6e6963}
Unicode based on Runtime Data (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe )
`local static guard'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`local static thread guard'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`local vftable constructor closure'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`local vftable'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Convex\ConfigMain.pngConfigMain.pngRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Convex\.pngArchive{
Ansi based on Dropped File (irsetup.dat)
`S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\Eva.uis.preview10Eva.uis.preview10OS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\
Ansi based on Dropped File (irsetup.dat)
`S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\Modern.coloursModern.coloursRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.coloursArchivee
Ansi based on Dropped File (irsetup.dat)
`S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\but_max.tgabut_max.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchiveE
Ansi based on Dropped File (irsetup.dat)
A Business Entity (which includes commercial, not for profit or educational types) may:
Ansi based on Dropped File (eula.txt)
A' failed with:
Unicode based on Dropped File (SetACL.exe.3574559381)
Acrylic 7.SSDUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.SSDArchive
Ansi based on Dropped File (irsetup.dat)
Acrylic 7.uisUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.uisArchive-
Ansi based on Dropped File (irsetup.dat)
Acrylic 7.xpsPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.xpsArchive
Ansi based on Dropped File (irsetup.dat)
Acrylic 7.xpsUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.xpsArchive
Ansi based on Dropped File (irsetup.dat)
Acrylic 7.xp~PS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.xp~Archive4
Ansi based on Dropped File (irsetup.dat)
ad_execute+
Unicode based on Dropped File (SetACL.exe.3574559381)
AddGadget.pngRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Convex\.pngArchiveF
Ansi based on Dropped File (irsetup.dat)
AdministratorMSG_SYSREQ_ABORTThe setup will now abort.MSG_SYSREQ_WARN2Click OK to continue or Cancel to abort the setup.MSG_EXP_CONTACT_START%For more information, please contact:MSG_EXP_DAYSLEFTThis setup will expire inMSG_EXP_DAYSLEFT2-days and will no longer work after that time.MSG_EXP_USESLEFTThis setup will runMSG_EXP_USESLEFT2more times before it expires.MSG_ASK_FOR_DISKPlease insert Disk #MSG_NEW_LOCATIONIf the files on this disk can be found in another location, for example, on another drive, enter the full path or click the Browse button to select the path.MSG_FILE_EXISTS_ANYdSetup would like to install a file, however a file with the same name already exists on your system.MSG_FILE_EXISTS_NEWERjSetup would like to install a file, however a NEWER file with the same name already exists on your system.MSG_FILE_OVERWRITE_CONFIRM,Do you want to overwrite the following file?MSG_FILE_EXISTS_INUSE4The following file is in use and can not be updated:MSG_FILE_EXISTS_RETRY]Close all other applications and choose Retry. Choose Cancel to install this file on reboot.!MSG_INSTALL_DO_YOU_WANT_OVERWRITE,Do you want to overwrite the following file?$MSG_INSTALL_ALWAYS_ASK_OVERWRITE_MSGnThe application would like to install a file, however a file with the same name already exists on your system.MSG_INSTALL_FILE_OLDER_MSGtThe application would like to install a file, however a NEWER file with the same name already exists on your system.MSG_RESTART_RETRYRSetup could not restart the system. Close all open applications and choose Retry.MSG_UNINSTALLFILE_INUSEThis file is in use and cannot be deleted. Close the above file and click Retry to try again. Click Ignore to continue and delete the file the next time the system is rebooted. Click Abort to stop the uninstall.MSG_UNINSTALLFILE_NOREMOVEThis file cannot be deleted. Click Retry to try again. Click Ignore to continue and delete the file the next time the system is rebooted. Click Abort to stop the uninstall.MSG_UNINSTALL_REMOVE_SHAREDDThe uninstall would like to remove the following shared system file:MSG_UNINSTALL_NO_APP_USENo other application has registered their use of it, however there is still a possibility that another application requires it in order to work.MSG_UNINSTALL_OK_REMOVEIs it OK to remove the file?MSG_REBOOT_FAILEDCSystem reboot failed. Close all open applications and choose Retry.MSG_REBOOT_NEEDEDoYour computer must be rebooted in order to complete the installation. Would you like to reboot your system now?MSG_REBOOT_NEEDED_UNINSTALLlYour computer must be rebooted in order to complete the uninstall. Would you like to reboot your system now?MSG_LIST_BOX_SELECT_AN_ITEM$Please select an item from the list.MSG_REQUIRED_DRIVESpace required on drive:MSG_AVAILABLE_DRIVESpace available on drive:ERR_LOG_INIT_FAILEDCould not create log file: ERR_ARCHIVE_INTEGRITYyArchive integrity check failed. The setup file is not complete, possibly due to an incomplete download or corrupted file.ERR_MISSING_EXTERNAL_FILEPPlease make sure your disk is in the drive! The following file can not be found:ERR_PLUGIN_LOAD_FAILEDFailed to load pluginERR_WRONG_DISKTSetup can not open the following archive file (You may have inserted the wrong disk)ERR_MEMORY_ALLOCATE_DECOMPRESSLSetup can not allocate enough memory to decompress files. Setup will abort.ERR_CREATE_FOLDER*Setup can not create the following folder:ERR_DECOMPRESS_DETECTED"A decompression error has occurredERR_OPEN_OUTPUTCould not open output fileERR_OPEN_INPUTCould not open input fileERR_DECOMPRESS_RWRead/Write failureERR_DECOMPRESS_CRC(File CRC mismatch - Data integrity errorERR_DECOMPRESS_DISKFULLThe disk is full.ERR_DECOMPRESS_UNKNOWNUnknown decompression errorERR_ARCHIVE_SKIPPING_FILEError skipping over fileERR_MEMORY_ALLOCATIONMemory allocation error
Ansi based on Dropped File (irsetup.dat)
ADS_PROPERTY_NOT_SUPPORTED
Unicode based on Dropped File (SetACL.exe.3574559381)
Aero Clay.SSDUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Clay\.SSDArchive
Ansi based on Dropped File (irsetup.dat)
Aero Clay.sssUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Clay\.sssArchive
Ansi based on Dropped File (irsetup.dat)
Aero Clay.uisUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Clay\.uisArchive
Ansi based on Dropped File (irsetup.dat)
Aero Wood.SSDUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\.SSDArchive
Ansi based on Dropped File (irsetup.dat)
Aero Wood.sssUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\.sssArchiveL
Ansi based on Dropped File (irsetup.dat)
Aero Wood.sssWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Metals\.sssArchiveT
Ansi based on Dropped File (irsetup.dat)
Aero Wood.uisUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\.uisArchiveO
Ansi based on Dropped File (irsetup.dat)
aero.preview7NS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.preview7ArchiveM
Ansi based on Dropped File (irsetup.dat)
aero_blue.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
aero_wood.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
AeroVista.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive7
Ansi based on Dropped File (irsetup.dat)
All Content uploaded must be original material created by you. By uploading any Content, contributors are automatically assumed to be the creator and owner of the Content. You may not upload Content created by another person or taken from another source such as another website, etc. without express written permission from copyright owner. Copyright violation could result in account cancellation and in possible criminal prosecution.
Ansi based on Dropped File (eula.txt)
allow_compound
Unicode based on Dropped File (SetACL.exe.3574559381)
AllS%PROGRAMFILES%\(x86)\Setup Factory 9\Includes\Scripts\_SUF70_Global_Functions.luaN--[[
Ansi based on Dropped File (irsetup.dat)
AlS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_sh_icon_music.bmplantana_sh_icon_music.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
AltTab.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchiveL
Ansi based on Dropped File (irsetup.dat)
AltTab.tgaXS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\.tgaArchive2
Ansi based on Dropped File (irsetup.dat)
animation.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive6
Ansi based on Dropped File (irsetup.dat)
app_dir = File.DoesExist(sUninstallPath.."\\Default.spak");
Ansi based on Dropped File (irsetup.dat)
app_dir = File.DoesExist(sUninstallPath.."\\skins.nbd");
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nComboBoxID - The ID of the combo box.
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nCtrlID - The ID of the combo box control.
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nCtrlID - The ID of the static text control to update.
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nIDEditField - The ID of the edit field
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nIDEditField - The ID of the edit field control.
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nRegType - The type of registration. 0 = COM (DllRegisterServer), 1 = TypeLib
Ansi based on Dropped File (irsetup.dat)
Arguments:(string) strDrive - A string whose first character is the drive letter
Ansi based on Dropped File (irsetup.dat)
Arguments:(string) strPath - the path you want to validate
Ansi based on Dropped File (irsetup.dat)
Arguments:(string) strSerial - the serial number you want to validate
Ansi based on Dropped File (irsetup.dat)
Arguments:(string) strText - The string to validate
Ansi based on Dropped File (irsetup.dat)
arrows.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchive8E
Ansi based on Dropped File (irsetup.dat)
AS:\Software\MyDesktop\wb10.Media\bin\Base\ui\thumbnail_shadow.pngthumbnail_shadow.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchive7
Ansi based on Dropped File (irsetup.dat)
aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\Left Arrow.tgaLeft Arrow.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive1
Ansi based on Dropped File (irsetup.dat)
aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\scroolbar_vert.TGAscroolbar_vert.TGAOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.TGAArchivej@
Ansi based on Dropped File (irsetup.dat)
aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\Lantana 2.sss~Lantana 2.sss~SS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.sss~Archivex
Ansi based on Dropped File (irsetup.dat)
aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\mdi_but.tgamdi_but.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive\*
Ansi based on Dropped File (irsetup.dat)
aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\Win8 Aero (XP).xpWin8 Aero (XP).xpPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.xpArchive/
Ansi based on Dropped File (irsetup.dat)
asks if they really want to continue with the installation.
Ansi based on Dropped File (irsetup.dat)
assertion failed!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ation mark (". Did you unintentionally escape a double quote? Hint: use <"C:\\"> instead of <"C:\">.
Unicode based on Dropped File (SetACL.exe.3574559381)
attempt to compare %s with %s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
attempt to compare two %s values
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
attempt to use a closed file
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aWkS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\icons_extra_large.tgaicons_extra_large.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive6
Ansi based on Dropped File (irsetup.dat)
B<Is]"\il#-\6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B[Rr={VP(_)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Bad address
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Bad file descriptor
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bad locale name
Ansi based on Dropped File (SetACL.exe.3574559381)
Base Class Descriptor at (
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bCheckCrossSell = Registry.GetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Stardock", "DisableCrossSell")
Ansi based on Dropped File (irsetup.dat)
bDownloadSuccess = false; bRunInstallFile = false;
Ansi based on Dropped File (irsetup.dat)
bDownloadSuccess = true; bRunInstallFile = true;
Ansi based on Dropped File (irsetup.dat)
binary string
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel> </requestedPrivileges> </security> </trustInfo></assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDING
Ansi based on Dropped File (SetACL.exe.3574559381)
bly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel> </requestedPrivileges> </security> </trustInfo></assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
Bnt service
Unicode based on Dropped File (SetACL.exe.3574559381)
bnt_apply.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive
Ansi based on Dropped File (irsetup.dat)
boost::bad_format_string: format-string is ill-formed
Ansi based on Dropped File (SetACL.exe.3574559381)
boost::format_error: format generic failure
Ansi based on Dropped File (SetACL.exe.3574559381)
boost::too_few_args: format-string referred to more arguments than were passed
Ansi based on Dropped File (SetACL.exe.3574559381)
boost::too_many_args: format-string referred to less arguments than were passed
Ansi based on Dropped File (SetACL.exe.3574559381)
bottombar.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchiveI
Ansi based on Dropped File (irsetup.dat)
Broken pipe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\menubar_notepad.BMPmenubar_notepad.BMPOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.BMPArchive
Ansi based on Dropped File (irsetup.dat)
bS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\but_max.tgabut_max.tgaWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
bSigExists = File.DoesExist(SessionVar.Expand("%ApplicationDataFolderCommon%".."\\Stardock\\Registrations\\WB10sig2630.bin"));
Ansi based on Dropped File (irsetup.dat)
bSigTrialExists = File.DoesExist(SessionVar.Expand("%ApplicationDataFolderCommon%".."\\Stardock\\Registrations\\WindowBlinds10Trial.bin"));
Ansi based on Dropped File (irsetup.dat)
btn_close.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive
Ansi based on Dropped File (irsetup.dat)
btn_empty.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchiveA
Ansi based on Dropped File (irsetup.dat)
btn_minus.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive
Ansi based on Dropped File (irsetup.dat)
Build by Tecgraf/PUC-Rio for LuaBinaries
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bUpgradeInstall = File.DoesExist(myPath.."\\readme.txt");
Ansi based on Dropped File (irsetup.dat)
but_close.tgaOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.tgaArchiverT
Ansi based on Dropped File (irsetup.dat)
but_close.tgaOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.tgaArchive^
Ansi based on Dropped File (irsetup.dat)
but_close.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchive(
Ansi based on Dropped File (irsetup.dat)
but_close.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.tgaArchiveR
Ansi based on Dropped File (irsetup.dat)
but_close.tgaRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.tgaArchives
Ansi based on Dropped File (irsetup.dat)
but_close.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchiveN
Ansi based on Dropped File (irsetup.dat)
but_close.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.tgaArchive,2
Ansi based on Dropped File (irsetup.dat)
but_close.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive9
Ansi based on Dropped File (irsetup.dat)
but_close.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchivea
Ansi based on Dropped File (irsetup.dat)
but_close.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive<
Ansi based on Dropped File (irsetup.dat)
but_close.tgaWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
but_max_i.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive"
Ansi based on Dropped File (irsetup.dat)
but_min_i.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive"
Ansi based on Dropped File (irsetup.dat)
BY INSTALLING, COPYING, OR OTHERWISE USING THE SOFTWARE, YOU AGREE TO BE BOUND BY THE TERMS OF THIS AGREEMENT, INCLUDING THE WARRANTY DISCLAIMERS, LIMITATIONS OF LIABILITY AND TERMINATION PROVISIONS BELOW. IF YOU DO NOT AGREE TO THE TERMS OF THIS AGREEMENT, DO NOT INSTALL OR USE THE SOFTWARE, AND EXIT NOW.
Ansi based on Dropped File (eula.txt)
By uploading content, you agree to accept the responsibility of supporting your upload. Under no circumstances shall Stardock be responsible for the support of your upload, nor will Stardock provide support for any upload not produced directly by Stardock.
Ansi based on Dropped File (eula.txt)
C&hange...IDS_CTRL_EDIT_FOLDER%AppFolder%#IDS_CTRL_STATICTEXT_TOPINSTRUCTIONSThe software will be installed in the folder listed below. To select a different location, either type in a new path, or click Change to browse for an existing folder.IDS_CTRL_STATICTEXT_LABEL_01Install %ProductName% to:!IDS_CTRL_STATICTEXT_SPACEREQUIREDSpace required: %SpaceRequired%"IDS_CTRL_STATICTEXT_SPACEAVAILABLE3Space available on selected drive: %SpaceAvailable%1jqodArialArialArialArialArialL%PROGRAMFILES%\(x86)\Setup Factory 9\Themes\Default\Default_Top_Banner.jpgMC:\Program Files (x86)\Setup Factory 9\Themes\Default\Default_Side_Banner.jpg
Ansi based on Dropped File (irsetup.dat)
c)->@.^y T
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C8:BBB:B::::===7GgfKdmal
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C8:BBBBBBB=::::)GlfKd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C:::BBBBBB::B:==GNMMJfJ<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c:\code\2011\GetSID\Release\GetSID.pdb
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
C:BBB:::B:::>8:=`c]\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c=^S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\but_max.tgabut_max.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive*
Ansi based on Dropped File (irsetup.dat)
C>888>>>>7>=>>=7>777>)))!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Cb!]ec(>Z)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cessing command line: orphaned SID deletion options:
Unicode based on Dropped File (SetACL.exe.3574559381)
CGlobalIncludeLuaFileConstant Definitions^MB_OK=0;MB_OKCANCEL=1;MB_ABORTRETRYIGNORE=2;MB_YESNOCANCEL=3;MB_YESNO=4;MB_RETRYCANCEL=5;MB_ICONNONE=0;MB_ICONSTOP=16;MB_ICONQUESTION=32;MB_ICONEXCLAMATION=48;MB_ICONINFORMATION=64;MB_DEFBUTTON1=0;MB_DEFBUTTON2=256;MB_DEFBUTTON3=512;IDOK=1;IDCANCEL=2;IDABORT=3;IDIGNORE=5;IDRETRY=4;IDYES=6;IDNO=7;SW_HIDE=0;SW_SHOWNORMAL=1;SW_NORMAL=1;SW_MAXIMIZE=3;SW_MINIMIZE=6;HKEY_CLASSES_ROOT=0;HKEY_CURRENT_CONFIG=1;HKEY_CURRENT_USER=2;HKEY_LOCAL_MACHINE=3;HKEY_USERS=4;REG_NONE=0;REG_SZ=1;REG_EXPAND_SZ=2;REG_BINARY=3;REG_DWORD=4;REG_DWORD_LITTLE_ENDIAN=4;REG_DWORD_BIG_ENDIAN=5;REG_LINK=6;REG_MULTI_SZ=7;REG_RESOURCE_LIST=8;REG_FULL_RESOURCE_DESCRIPTOR=9;REG_RESOURCE_REQUIREMENTS_LIST=10;DLL_CALL_CDECL=0;DLL_CALL_STDCALL=1;DLL_RETURN_TYPE_INTEGER=0;DLL_RETURN_TYPE_LONG=1;DLL_RETURN_TYPE_STRING=2;SUBMITWEB_POST=0;SUBMITWEB_GET=1;ACCESS_READ=131097;ACCESS_WRITE=131078;ACCESS_ENUMERATE=8;ACCESS_ALL=983103;SHF_FONTS=20;SHF_DESKTOP=16;SHF_DESKTOP_COMMON=25;SHF_STARTMENU=11;SHF_STARTMENU_C
Ansi based on Dropped File (irsetup.dat)
cgraf/PUC-Rio for LuaBinaries
Unicode based on Dropped File (lua5.1.dll.2902998933)
Chart.coloursXS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\.coloursArchive_
Ansi based on Dropped File (irsetup.dat)
Check1 = DlgCheckBox.GetProperties(CTRL_CHECK_BOX_01);
Ansi based on Dropped File (irsetup.dat)
check_but.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
check_but.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
check_but.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
check_but.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
check_but.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
CheckBox2.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchive
Ansi based on Dropped File (irsetup.dat)
CheckBox2.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchivex
Ansi based on Dropped File (irsetup.dat)
checkReg = Registry.GetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Stardock\\ObjectDesktop\\WindowBlinds", "Affiliate")
Ansi based on Dropped File (irsetup.dat)
CImageInfoLC:\Program Files (x86)\Setup Factory 9\Themes\Default\Default_Top_Banner.jpg<%TEMP%\_ir_sf_build_0\IRIMG1.JPGMC:\Program Files (x86)\Setup Factory 9\Themes\Default\Default_Side_Banner.jpg<C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_build_0\IRIMG2.JPGEnglish
Ansi based on Dropped File (irsetup.dat)
ckslash to the path, e.g.: C:\. Please note that file system roots cannot be recursed.
Unicode based on Dropped File (SetACL.exe.3574559381)
Class Hierarchy Descriptor'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
closed file
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cloth.textureTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.textureArchivel
Ansi based on Dropped File (irsetup.dat)
clouds.tgaTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
CMd>L}~5kfN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CoCreateInstance
Ansi based on Dropped File (SetACL.exe.3574559381)
ComboBoxDlg8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMCTL32.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMDLG32.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
command line version
Unicode based on Dropped File (SetACL.exe.3574559381)
command line: Invalid parameter for option -rst specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
command line: recursion type could not be set!
Unicode based on Dropped File (SetACL.exe.3574559381)
COMODO CA Limited1#0!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMODO CA Limited1*0(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMODO CA Limited1+0)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMODO CA Limited1,0*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMODO RSA Code Signing CA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMODO RSA Code Signing CA0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CompanyName
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CompareFileTime
Ansi based on Dropped File (SetACL.exe.3574559381)
CompareResult = String.CompareFileVersions(sLatestVersion, sAppVersion);
Ansi based on Dropped File (irsetup.dat)
CompareStringA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CompareStringW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Complete Object Locator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
computername
Unicode based on Dropped File (SetACL.exe.3574559381)
ConfigBar.pngRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Convex\.pngArchive
Ansi based on Dropped File (irsetup.dat)
CONTACT INFORMATION AND NOTICES
Ansi based on Dropped File (eula.txt)
ConvertSecurityDescriptorToStringSecurityDescriptorW
Ansi based on Dropped File (SetACL.exe.3574559381)
ConvertStringSecurityDescriptorToSecurityDescriptorW
Ansi based on Dropped File (SetACL.exe.3574559381)
Copy and distribute the Software or any portion of it except as expressly provided in this Agreement.
Ansi based on Dropped File (eula.txt)
Copy any documentation accompanying, included within, or which is a part of the Software.
Ansi based on Dropped File (eula.txt)
Copyright (c) 1992-2004 by P.J. Plauger, licensed by Dinkumware, Ltd. ALL RIGHTS RESERVED.
Ansi based on Dropped File (SetACL.exe.3574559381)
Copyright. All title, copyrights, and other intellectual property rights in and to the Software (including, without limitation, any images, photographs, animations, video, audio, music, text, and applets incorporated into the Software), the accompanying media and printed materials, and any copies of the Software are owned by Stardock or its licensors. The Software is protected by U.S. and international copyright laws and treaties. Therefore, you must treat the Software like any other copyrighted material, subject to the provisions of this Agreement.
Ansi based on Dropped File (eula.txt)
CorExitProcess
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Corporate.SSDUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.SSDArchiveS
Ansi based on Dropped File (irsetup.dat)
Corporate.UISUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.UISArchive
Ansi based on Dropped File (irsetup.dat)
could not be processed!
Unicode based on Dropped File (SetACL.exe.3574559381)
Could not determine a temp directory name. Try running setup.exe /T:<Path>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Could not find compression type indicator
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
count = Table.Count(_CommandLineArgs);
Ansi based on Dropped File (irsetup.dat)
create.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchiveN
Ansi based on Dropped File (irsetup.dat)
CREATE_SUB_KEY+
Unicode based on Dropped File (SetACL.exe.3574559381)
create_subkey
Unicode based on Dropped File (SetACL.exe.3574559381)
CreateMutexW
Ansi based on Dropped File (SetACL.exe.3574559381)
CreatePipe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CreateProcessA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\bms.bmpbms.bmpKS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
Crypto.Base64DecodeFromString(encoded_string, _TempFolder.."\\myfile_decoded_string.txt");
Ansi based on Dropped File (irsetup.dat)
cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\Aero Wood2.sssAero Wood2.sssUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\.sssArchive=
Ansi based on Dropped File (irsetup.dat)
cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\start_button.tgastart_button.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchiveL
Ansi based on Dropped File (irsetup.dat)
cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\web_menu_gutter.BMPweb_menu_gutter.BMPPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.BMPArchive.
Ansi based on Dropped File (irsetup.dat)
cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\IE Tabs.tgaIE Tabs.tgaXS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
CSUFMessageIDIDS_WINDOW_TITLE%ProductName% SetupIDS_HEADER_TEXTLicense AgreementIDS_SUBHEADER_TEXT6Please read the following license agreement carefully.IDS_CTRL_BUTTON_NEXT&Next >IDS_CTRL_BUTTON_BACK< &BackIDS_CTRL_BUTTON_CANCEL&CancelIDS_CTRL_BUTTON_HELP&HelpIDS_CTRL_SCROLLTEXT_BODY*Insert your license agreement text here...IDS_CTRL_RADIOBTN_AGREE.I agree to the terms of this license agreementIDS_CTRL_RADIOBTN_DISAGREE5I do not agree to the terms of this license agreementIDS_CTRL_SCROLLTEXT_FILE%TempLaunchFolder%\eula.txt1jqodArialArialArialArialArialL%PROGRAMFILES%\(x86)\Setup Factory 9\Themes\Default\Default_Top_Banner.jpgMC:\Program Files (x86)\Setup Factory 9\Themes\Default\Default_Side_Banner.jpg
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_01=502;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_02=503;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_03=504;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_04=505;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_05=506;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_06=507;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_07=508;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_08=509;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_09=510;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_10=511;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_11=512;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_12=513;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_13=514;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_14=515;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_15=516;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_16=517;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_17=518;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_18=519;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_19=520;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_20=521;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_21=522;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_22=523;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_23=524;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_24=525;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_25=526;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_26=527;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_27=528;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_28=529;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_29=530;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_30=531;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_31=532;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_32=533;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_SHORTCUTFOLDERS=501;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY=400;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_01=400;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_02=401;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_03=402;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_04=403;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_05=404;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_06=405;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_07=406;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_08=407;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_09=408;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_10=409;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_11=410;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_12=411;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_13=412;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_14=413;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_15=414;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_16=415;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_17=416;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_18=417;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_19=418;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_20=419;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_21=420;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_22=421;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_23=422;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_24=423;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_25=424;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_26=425;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_27=426;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_28=427;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_29=428;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_30=429;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_31=431;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_32=432;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_BOTTOMINSTRUCTIONS=204;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_TOPINSTRUCTIONS=203;
Ansi based on Dropped File (irsetup.dat)
c}3.:^\1Px
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C}m:}K/r:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d inheritance flags, which is incompatible with man_docs. Your flags are being ignored in order to be able to set standard manage documents permissions.
Unicode based on Dropped File (SetACL.exe.3574559381)
D)7)>)66)6)))))))))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d3dx10_41.dll/S:\Software\MyDesktop\wb10.Media\bin\BaseVista\.dllArchiveP
Ansi based on Dropped File (irsetup.dat)
d3dx10_41.dll4S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\64\.dllArchive`
Ansi based on Dropped File (irsetup.dat)
D7)7)>))=)>)>6)>)6)))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D:\Daten\Helge\Programmierung\SetACL3\Source\SetACL.exe\Win32\Release\SetACL.pdb
Ansi based on Dropped File (SetACL.exe.3574559381)
d_S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\Right Arrow.TGARight Arrow.TGAPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.TGAArchive1
Ansi based on Dropped File (irsetup.dat)
DACL: [error:
Unicode based on Dropped File (SetACL.exe.3574559381)
data = string.gsub(data, '[^'..b..'=]', '')
Ansi based on Dropped File (irsetup.dat)
Debug.Print("nSelect = "..nSelect.."\r\n");
Ansi based on Dropped File (irsetup.dat)
Decompile, disassemble, reverse engineer or modify the Software or any portion of it, or make any attempt to bypass, unlock, or disable any digital rights management, protective or initialization system on the Software.
Ansi based on Dropped File (eula.txt)
DeElevate.exe)S:\Software\MyDesktop\wb10.Media\bin\BaseexeArchive
Ansi based on Dropped File (irsetup.dat)
DeElevatorAllNone{!x:S:\Software\MyDesktop\wb10.Media\bin\Base\DeElevator64.dllDeElevator64.dll)S:\Software\MyDesktop\wb10.Media\bin\BasedllArchiveD
Ansi based on Dropped File (irsetup.dat)
DefaultConnectionSettings
Unicode based on Runtime Data (irsetup.exe )
delete.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchive
Ansi based on Dropped File (irsetup.dat)
DeregisterEventSource
Ansi based on Dropped File (SetACL.exe.3574559381)
Description
Unicode based on Dropped File (SetACL.exe.3574559381)
destructor>c:\P.gr
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DgS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\Precision.uis.png7Precision.uis.png7US:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.png7ArchiveK
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("- Download of updated setup -", strMessageFail.."\r\n\r\nThe installer will now abort...");
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("Download Error", strMessageFail.."\r\n\r\nThe primary application install will continue.");
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("Folder Location", "You must install to a folder at least 3 characters in length (e.g. c:\\app).", MB_OK, MB_ICONEXCLAMATION);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sInstallerRequestID", sInstallerRequestID);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sLatestVersion", sLatestVersion);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message(SetupData.GetLocalizedString("MSG_NOTICE"),strMessage,MB_OK,MB_ICONEXCLAMATION);
Ansi based on Dropped File (irsetup.dat)
diS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\explorer_sorted_active.bmpexplorer_sorted_active.bmpOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
djS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\shut_down_buttons.bmpshut_down_buttons.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
DlgButton.SetProperties(CTRL_BUTTON_NEXT, {Enabled=bEnableNext});
Ansi based on Dropped File (irsetup.dat)
DlgButton.SetProperties(CTRL_BUTTON_NEXT, {Enabled=false});
Ansi based on Dropped File (irsetup.dat)
DlgCheckBox.SetProperties(CTRL_CHECK_BOX_01, {Enabled = false, Checked = false});
Ansi based on Dropped File (irsetup.dat)
DlgCheckBox.SetProperties(CTRL_CHECK_BOX_01, {Enabled = true, Checked = true});
Ansi based on Dropped File (irsetup.dat)
DlgCheckBox.SetProperties(CTRL_CHECK_BOX_01, {Enabled = true, Checked = true});On Backv-- These actions are performed when the Back button is clicked.
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.InsertItem(nComboBoxID, -1, strFolderName);
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.RemoveItem(nComboBoxID,-1);
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.RemoveItem(nCtrlID, -1);
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.SetItemData(nCtrlID, nIndex, strDrive);
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.SetProperties(nComboBoxID, {Text=strReselect});
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.SetProperties(nCtrlID, {Selected=nSelect});
Ansi based on Dropped File (irsetup.dat)
DlgStaticText.SetProperties(CTRL_STATICTEXT_LABEL_01, {Text=strStageMessage});
Ansi based on Dropped File (irsetup.dat)
DlgStaticText.SetProperties(CTRL_STATICTEXT_LABEL_02, {Text=strAbbreviatedItemText});
Ansi based on Dropped File (irsetup.dat)
Domain error
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DOMAIN error
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
doUpdate = Dialog.Message("New version available", "A newer version of this installer is available. Would you like to download and install v"..sLatestVersion.." now?", MB_YESNO, MB_ICONQUESTION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DRIVE_REMOTE=4;
Ansi based on Dropped File (irsetup.dat)
dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\ie_expand_but.tgaie_expand_but.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\frame_left_basic.bmpframe_left_basic.bmpPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\popup_menu.BMPpopup_menu.BMPVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.BMPArchive#
Ansi based on Dropped File (irsetup.dat)
DsGetDcNameW
Ansi based on Dropped File (SetACL.exe.3574559381)
DUjS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\taskbar_horiz_L1.tgataskbar_horiz_L1.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive,
Ansi based on Dropped File (irsetup.dat)
DY|8S:\Software\MyDesktop\wb10.Media\bin\Base\ui\wblogo2.pngwblogo2.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchiveq
Ansi based on Dropped File (irsetup.dat)
d{n}}E7j2&-&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e.g. C:, %PROGRAMFILES%\Your Product
Ansi based on Dropped File (irsetup.dat)
e.trb\7(XS0}<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e8[S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\checkbox.TGAcheckbox.TGAOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.TGAArchive
Ansi based on Dropped File (irsetup.dat)
E8V}}Hj("-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E?}'@zS\~+{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EB04B-8FB9-6A21-15FA-0CG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eklein.com
Unicode based on Dropped File (SetACL.exe.3574559381)
elseif(e_Stage == INSTALL_STAGE_CREATING_SHORTCUTS) then
Ansi based on Dropped File (irsetup.dat)
elseif(e_Stage == INSTALL_STAGE_CREATING_UNINSTALL) then
Ansi based on Dropped File (irsetup.dat)
elseif(e_Stage == INSTALL_STAGE_INSTALLING_FILES) then
Ansi based on Dropped File (irsetup.dat)
elseif(e_Stage == UNINSTALL_STAGE_REMOVING_SHORTCUTS) then
Ansi based on Dropped File (irsetup.dat)
encoded_string = Crypto.Base64EncodeToString(_TempFolder.."\\registry_export.txt");
Ansi based on Dropped File (irsetup.dat)
end)..'0000'):gsub('%d%d%d?%d?%d?%d?', function(x)
Ansi based on Dropped File (irsetup.dat)
end)..({ '', '==', '=' })[#data%3+1])
Ansi based on Dropped File (irsetup.dat)
end):gsub('%d%d%d?%d?%d?%d?%d?%d?', function(x)
Ansi based on Dropped File (irsetup.dat)
END-USER LICENSE AGREEMENTIMPORTANT--READ CAREFULLY: This End-User License Agreement ("Agreement") is a legal contract between you (either an "individual user" or a "business entity") and Stardock Software, Inc. ("Stardock"), a subsidiary of Stardock Corporation, for its software products, which includes computer software (in object code format only) and, as applicable, associated media, printed materials, and "online" or electronic documentation (collectively hereinafter "Software").BY INSTALLING, COPYING, OR OTHERWISE USING THE SOFTWARE, YOU AGREE TO BE BOUND BY THE TERMS OF THIS AGREEMENT, INCLUDING THE WARRANTY DISCLAIMERS, LIMITATIONS OF LIABILITY AND TERMINATION PROVISIONS BELOW. IF YOU DO NOT AGREE TO THE TERMS OF THIS AGREEMENT, DO NOT INSTALL OR USE THE SOFTWARE, AND EXIT NOW.LICENSE TERMSFollowing acceptance of this Agreement, you may install and use a single registered copy of the Software, subject to the terms and conditions set forth in this Agreement.Use on a personal computer:An Individual User may:Install, use and activate one (1) copy of the Software on up to five (5) unique personal computers simultaneously that are owned by you for your personal use.For Software acquired from Stardock via an automatic recurring payment subscription method you may install, use and activate the Software on up to five (5) unique personal computers simultaneously for as long as your subscription remains active.Software products associated with cancelled or expired subscriptions will be deactivated by Stardock and removed from Stardock product registration database until the expired subscription has been successfully re-activated.The trial or free version of the Software is licensed to be used on one (1) computer.Install the Software on another computer if the installation will not exceed the individual user activation limits set forth above otherwise you must uninstall and deactivate the Software from one of your previously activated personal computers.Use the Software via a network, only if you have purchased an adequate number of licenses. The number of users must not exceed the number of licenses you have purchased.Make a single backup copy of the Software for archival purposes only.A Business Entity (which includes commercial, not for profit or educational types) may:Install and use one (1) copy of the Software on one (1) unique personal computer.The trial or free versions of the Software is licensed to be used on one (1) computer.Install the Software on another computer if the installation will not exceed the business entity activation limits set forth above otherwise you must uninstall and deactivate the Software from your previously activated personal computer.Use the Software via a network, only if you have purchased an adequate number of licenses. The number of users must not exceed the number of licenses you have purchased.Make a single backup copy of the Software for archival purposes only.You may not:Install the Software on a computer without first purchasing a license from Stardock.Please visit: http://www.stardock.com/products/ to purchase licenses.Copy and distribute the Software or any portion of it except as expressly provided in this Agreement.Sublicense, rent, lease, transfer or assign your personal serial number or registration key.Sublicense, rent, lease, sell or resell the Software or any portion of it.Decompile, disassemble, reverse engineer or modify the Software or any portion of it, or make any attempt to bypass, unlock, or disable any digital rights management, protective or initialization system on the Software.Copy any documentation accompanying, included within, or which is a part of the Software.Upload or transmit the Software, or any portion thereof, to any electronic bulletin board, network, or other type of multi-use computer or online system regardless of purpose.Include the Software in any commercial products intended for manufacture, distribution, or sale.OTHER LIMITATIONSStardock and/or its agents may provide you with technical support services related to the Software ("Support Services"). Use of Support Services is governed by Stardock policies and programs described in the user manual, in "online" documentation, and/or in other Stardock- provided materials. With respect to technical information you provide to Stardock or its agents as part of the registration of your license to the Software or in connection with the Support Services, Stardock and its agents may use such information for its business purposes, including, without limitation, for product support and development.Without prejudice to any other rights, Stardock may terminate Support Services if you fail to comply with the terms and conditions of this Agreement or if you violate any of the Terms of Service for Stardock's Online Community or for the Stardock Store.PROPRIETARY RIGHTSCopyright. All title, copyrights, and other intellectual property rights in and to the Software (including, without limitation, any images, photographs, animations, video, audio, music, text, and applets incorporated into the Software), the accompanying media and printed materials, and any copies of the Software are owned by Stardock or its licensors. The Software is protected by U.S. and international copyright laws and treaties. Therefore, you must treat the Software like any other copyrighted material, subject to the provisions of this Agreement.U.S. Government Restricted Rights. The Software and documentation are provided with RESTRICTED RIGHTS. Use, duplication, or disclosure by the Government is subject to restrictions as set forth in subparagraph (c)(1)(ii) of the Rights in Technical Data and Computer Software clause at DFARS 252.227-7013 or subparagraphs (c)(1) and (2) of the Commercial Computer Software -- Restricted Rights at 48 C.F.R. 52.227-19, as applicable. Manufacturer for such purpose is Stardock Corporation, 15090 Beck Road, Plymouth, MI 48170.Submissions. Should you decide to transmit to Stardock's website by any means or by any media any materials or other information "Content" (including, without limitation, ideas, concepts or techniques for new or improved services and products), whether as information, feedback, data, questions, comments, suggestions or the like, you agree such submissions are unrestricted and shall be deemed non-confidential and you automatically grant Stardock and its assigns a nonexclusive, royalty-free, worldwide, perpetual, irrevocable license, with the right to sublicense, to use, copy, transmit, distribute, create derivative works of, display and perform the same.All Content uploaded must be original material created by you. By uploading any Content, contributors are automatically assumed to be the creator and owner of the Content. You may not upload Content created by another person or taken from another source such as another website, etc. without express written permission from copyright owner. Copyright violation could result in account cancellation and in possible criminal prosecution.By uploading content, you agree to accept the responsibility of supporting your upload. Under no circumstances shall Stardock be responsible for the support of your upload, nor will Stardock provide support for any upload not produced directly by Stardock.If you upload malicious, inappropriate material repeatedly, your account will be cancelled without notice. By uploading you also acknowledge that the site administrators reserve the right to reject any of your uploads at any time if they feel that they are inappropriate for the site in any way. Stardock reserves the right to reject submissions for quality, completeness or other reasons deemed by the moderators.DISCLAIMER OF WARRANTYTHIS SOFTWARE AND THE ACCOMPANYING FILES AND CONTENT ARE PROVIDED "AS IS." STARDOCK AND ITS PARENT, AFFILIATES, AGENTS AND SUPPLIERS DO NOT AND CANNOT WARRANT THE PERFORMANCE OR RESULTS YOU MAY OBTAIN BY USING THE SOFTWARE OR SUCH FILES OR CONTENT. STARDOCK AND ITS PARENT, AFFILIATES, AGENTS AND SUPPLIERS MAKE NO WARRANTIES, EXPRESS OR IMPLIED, AS TO TITLE OR INFRINGEMENT OF THIRD- PARTY RIGHTS, MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE WITH RESPECT TO THE SOFTWARE, AND ALL IMPLIED WARRANTIES ARE HEREBY DISCLAIMED. BECAUSE SOME STATES OR JURISDICTIONS DO NOT ALLOW THE EXCLUSION OR THE LIMITATION OF IMPLIED WARRANTIES, IN SUCH STATES OR JURISDICTIONS, SOME OF THE DISCLAIMERS MAY NOT APPLY TO YOU.LIMITATION OF LIABILITYYOU ASSUME ALL RISKS ASSOCIATED WITH USING THE SOFTWARE. ANY LIABILITY OF STARDOCK FOR A DEFECTIVE COPY OF THE SOFTWARE WILL BE LIMITED EXCLUSIVELY TO REPLACEMENT OF YOUR COPY OF THE SOFTWARE WITH ANOTHER COPY. IN NO EVENT SHALL STARDOCK, ITS PARENT OR AFFILIATES, OR ANY OF THEIR SHAREHOLDERS, DIRECTORS, OFFICERS, EMPLOYEES, AGENTS, CONTRACTORS, OR LICENSORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES WHATSOEVER ARISING FROM A BREACH OF THIS AGREEMENT OR IN ANY WAY RELATED TO YOUR USE OF THE SOFTWARE, INCLUDING, BUT NOT LIMITED TO, ANY ERRORS OR OMISSIONS, EVEN IF ADVISED OF THEIR POSSIBILITY. BECAUSE SOME STATES OR JURISDICTIONS DO NOT ALLOW THE EXCLUSION OR THE LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES, IN SUCH STATES OR JURISDICTIONS, STARDOCK'S LIABILITY SHALL BE LIMITED TO THE EXTENT PERMITTED BY LAW.GOVERNING LAWThis Agreement shall be governed by and construed in accordance with the laws of the State of Michigan, USA. This Agreement constitutes the entire and integrated agreement and understanding between you and Stardock with respect to the subject matter hereof. There are no other oral or written agreements, understanding, statements or representations with respect to the Software or the subject matter hereof, unless expressly referenced in writing elsewhere in this Agreement. The term of this Agreement shall be perpetual, until properly terminated. You may terminate the license granted by this Agreement at any time by permanently uninstalling and removing the Software from each of your authorized personal computers and destroying all copies of the Software and its supporting documentation and content.CONTACT INFORMATION AND NOTICESIn the event that you need to contact Stardock, please refer to the http://www.stardock.com website for up to date contact information. Written correspondence intended for postal delivery to Stardock may be mailed to Stardock as follows: c/o Stardock Corporation, 15090 N. Beck Rd., Plymouth, MI 48170.Stardock is a registered trademark of Stardock Systems, Inc. Stardock Software, Inc. 1998-2017. All rights reserved.Privacy Policy: http://www.stardock.com/privacy.asp
Ansi based on Dropped File (eula.txt)
endAllCSetupFileData2S:\Software\MyDesktop\wb10.Media\bin\Base\core.dllcore.dll)S:\Software\MyDesktop\wb10.Media\bin\BasedllArchive5
Ansi based on Dropped File (irsetup.dat)
endOn Pre Install--This space for rent
Ansi based on Dropped File (irsetup.dat)
enum_subkeys
Unicode based on Dropped File (SetACL.exe.3574559381)
EnumSystemLocalesA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ERR_DRV_EJECT3Error, could not eject drive, action not supported.ERR_DRV_CALCULATING_FREE_SPACE&Error, could not calculate free space.ERR_DRV_CALCULATING_TOTAL_SIZE&Error, could not calculate total size.ERR_DRV_CALCULATING_USED_SPACE&Error, could not calculate used space.ERR_FLD_CREATE_FOLDERCould not create folder.ERR_FLD_FOLDER_DOES_NOT_EXIST$The specified folder does not exist.ERR_FLD_PATH.The specified path does not point to a folder.ERR_FLD_DELETECould not delete folder.ERR_FLD_SET_CURRENT!Could not set the current folder.ERR_FLD_DESTINATION_EXISTS&The destination folder already exists.ERR_FLD_NAME_HAS_INVALID_CHAR,The folder name contains invalid characters.ERR_FLD_DELETE_BASECould not delete base folder.ERR_SHL_CREATE_FOLDER-Could not create the folder for the shortcut.ERR_SHL_CREATE_LINK+Could not create the link for the shortcut.ERR_SHL_DESCRIPTION_TOO_LONG>Error, the shortcut description is longer then 250 characters.ERR_SHL_DELETE_SHORTCUTShortcut could not be deleted.ERR_SHL_UNKNOWN_SHELL_FOLDERUnknown shell folder.ERR_SHL_INVALID_FOLDERThe folder returned is invalid.ERR_DLL_LOAD!Failed to load the specified DLL.ERR_DLL_FIND_FUNCTION5Failed to find the specified function within the DLL.ERR_WEB_CREATE_INTERNET_SESSION&Failed to create the Internet session.ERR_WEB_CREATE_HTTP_CONNECTION%Failed to create the HTTP connection.ERR_WEB_OPEN_REQUESTCould not open request.ERR_WEB_SEND_REQUESTSend request failed.ERR_WEB_DESTINATION_FILE_OPEN0Could not open the destination file for writing.ERR_WEB_INVALID_HTTP_RESPONSE"Invalid HTTP response from server.ERR_WEB_DOWNLOAD_FILE_ERROR?An error occurred when downloading information from the server.ERR_WEB_FILE_WRITE@An error occurred while trying to write to the destination file.ERR_WEB_USER_ABORT%The user has aborted the HTTP action.ERR_WEB_WRITE_MEMORYBAn error occurred when trying to write to memory. (Out of memory?)ERR_WEB_SET_PROXY_USERNAME8An error occurred when trying to set the proxy username.ERR_WEB_SET_PROXY_PASSWORD8An error occurred when trying to set the proxy password.ERR_WEB_400?The request could not be understood by the server. (Bad Syntax)ERR_WEB_403Access is forbidden.ERR_WEB_404.The requested URL was not found on the server.ERR_WEB_500&An internal server error has occurred.ERR_WEB_503The server is at full capacity.ERR_DLG_REGISTER_CREATE_SPLASH8Could not register window class to create splash dialog.ERR_DLG_CREATE_IMAGE%Could not create image splash dialog.ERR_APP_PAGE_NAMEEAn error occurred getting the current screen name. No current screen.ERR_APP_LOAD_VALUECould not load value.ERR_APP_SAVE_VALUECould not save value.ERR_APP_WND_HANDLE5Error, could not get the application's window handle.ERR_PACKAGE_NOT_FOUNDPackage not found.ERR_FCN_INTERNAL_ERROR<An internal error occurred resolving the specified function.ERR_FCN_RUNTIME_ERROR4A runtime error occurred while calling the function.ERR_FCN_MEMORY_ALLOCATION_ERROR>A memory allocation error occurred while calling the function.ERR_STR_INVALID_INDEXQAn invalid index has been specified. Indices must be greater than or equal to -1.ERR_STR_LONG_PATH=The specified path is longer than MAX_PATH,or 260 characters. ERR_INVALID_UNINSTALL_CONFIGFILE%Invalid uninstall configuration file.ERR_INVALID_TABLE_DATAInvalid table data.ERR_ACTION_NOTATUNINSTALL&Action not available during uninstall.&ERR_SELECT_PACKAGES_CATEGORY_NOT_FOUND*The specified category could not be found.+ERR_SELECT_PACKAGES_SET_CATEGORY_PROPERTIES(Could not set the category's properties.ERR_SETUP_EXPIRED*This setup has expired and will now abort.ERR_SETUP_USESWThis setup has already been run the maximum allowed number of times and will now abort.ERR_SETUP_USES_NOREGFThis setup could not open the Registry for writing and will now abort.ERR_MATH_VALUE_NOT_VALID=The specified math value is not valid for the given function.ERR_INVALID_SERIALInvalid serial number.ERR_DRV_GETTING_VOLUME_INFO!Failed to get volume information.ERR_SCROLLING_TEXT_INVALID_MODEInvalid scrolling text mode.ERR_PATH_INVALID_CHARACTERSDPaths cannot contain any of the following characters:
Ansi based on Dropped File (irsetup.dat)
ERR_FILE_READError reading from fileERR_FILE_WRITEError writing to fileERR_COPY_GENERALUnknown file copy errorERR_CREATE_UNINSTALL_ENTRY Could not create uninstall entryERR_DLL_REG_LOADFailure in LoadLibrary()ERR_DLL_REG_GETPROC,Failure in GetProcAddress(DllRegisterServer)ERR_DLL_REG_FAIL*Failure code returned by DllRegisterServerERR_REGISTER_COM)Failed to register COM (ActiveX) control:ERR_REGISTER_TLB Failed to register Type Library:ERR_TLB_MEM
Ansi based on Dropped File (irsetup.dat)
ERR_TLB_STATE%The type library could not be opened.ERR_TLB_READ*The function could not read from the file.ERR_TLB_FORMAT%The type library has an older format.ERR_TLB_LCID6The LCID could not be found in the OLE-supported DLLs.ERR_TLB_LOAD,The type library or DLL could not be loaded.ERR_TLB_REGISTRY5The system registration database could not be opened.ERR_TLB_DEFAULTDefault FACILITY_STORAGE error.ERR_CREATEUNINSTALL_DATAFOLDER'Could not create uninstall data folder:ERR_CREATEUNINSTALL_DATAFILE%Could not create uninstall data file:!ERR_CREATEUNINSTALL_OPEN_EXE_READ4Could not open the uninstall executable for reading:"ERR_CREATEUNINSTALL_OPEN_EXE_WRITE4Could not open the uninstall executable for writing:$ERR_CREATEUNINSTALL_WRITE_CONFIGFILE2Could not open the configuration file for writing:$ERR_CREATEUNINSTALL_SHARINGVIOLATIONThe uninstall executable file could not be written out because it is already in use. Close all running uninstalls and click Retry to continue. Click Cancel to abort. ERR_CREATEUNINSTALL_CREATEREGKEY2Could not open uninstall Registry key for writing:!ERR_CREATEUNINSTALL_WRITEREGVALUE)Could not write uninstall Registry value:ERR_CREATEUNINSTALL_CREATESC$Could not create uninstall shortcut:!ERR_CREATEUNINSTALL_SETSESSIONVAR Could not save session variables$ERR_NOPERMISSION_REG_SHAREDFILECOUNTYou do not have permission to register shared file counts on this system. This installation should be run with Administrative privileges.ERR_NOPERMISSION_REG_COMYou do not have permission to register COM (ActiveX) controls on this system. This installation should be run with Administrative privileges.ERR_NOPERMISSION_REG_TLBYou do not have permission to register Type Libraries on this system. This installation should be run with Administrative privileges.ERR_UNINSTALL_UNREGISTER_COMXThe above COM (ActiveX) control could not be unregistered. The file will not be removed.ERR_INVALID_ITEM_TYPE!Invalid uninstall data item type.ERR_ITEM_NOT_FOUNDUninstall data item not found.ERR_UNKNOWNUnknown error.ERR_SPECIFIED_FILE_NOT_FOUND&The specified file could not be found.ERR_FAILED_TO_LOAD_FILEFailed to load file.ERR_FAILED_TO_SAVE_FILEFailed to save file.ERR_SPECIFIED_PATH_NOT_FOUND!The specified path was not found.ERR_SPECIFIED_EXE_FILE_INVALIDAThe .exe file is invalid (non-Win32 .exe or error in .exe image).ERR_OS_DENIED_FILE_ACCESS9The operating system denied access to the specified file.!ERR_FILE_NAME_ASSOCIATION_INVALID3The file name association is incomplete or invalid.(ERR_MULTIPLE_DDE_TRANSACTION_NOT_ALLOWEDb The DDE transaction could not be completed because other DDE transactions were being processed.ERR_DDE_TRANSACTION_FAILEDThe DDE transaction failedERR_DDE_TRANSACTION_TIMEOUTIThe DDE transaction could not be completed because the request timed out.ERR_DLL_NOT_FOUND1The specified dynamic-link library was not found.!ERR_NON_EXISTANT_FILE_ASSOCIATIONThere is no application associated with the given file name extension. This error will also be returned if you attempt to print a file that is not printable.ERR_INSUFFICIENT_MEMORY6There was not enough memory to complete the operation.ERR_FILE_EXECUTION_FAILEDFile execution failed.#ERR_FILE_EXECUTION_FAILED_ELEVATION*File execution failed, elevation required.ERR_SHARING_VIOLATIONA sharing violation occurred.ERR_INVALID_VIEWER_CLASS_NAME&Could not determine viewer class name.ERR_INVALID_VIEWER_COMMAND_LINE(Could not determine viewer command line.ERR_INVALID_ASSOCIATED_VIEWER-Associated viewer was not an executable file.ERR_NON_EXISTANT_VIEWER_EXE,Associated viewer executable does not exist.ERR_INVALID_SOURCE_SPECIFIEDInvalid source specified.!ERR_INVALID_DESTINATION_SPECIFIEDInvalid destination specified.ERR_SOURCE_FILE_NON_EXISTANTSource file(s) does not exist. ERR_DESTINATION_DIR_NON_EXISTANT%Destination directory does not exist.ERR_COPY_FAILED!Failed to copy one or more files.ERR_DELETE_FAILED#Failed to delete one or more files.$ERR_DELETE_ON_REBOOT_SCHEDULE_FAILED$Failed to schedule delete on reboot."ERR_MOVE_ON_REBOOT_SCHEDULE_FAILED"Failed to schedule move on reboot.ERR_USER_ABORTED_OPERATIONOperation aborted by user.&ERR_CALL_BACK_FUNCTION_GENERATED_ERROR6An error occurred while calling the callback function. ERR_CALL_BACK_FUNCTION_NOT_FOUND0Error, the callback function could not be found.ERR_VERSION_INFO_SIZE2Could not get the size of the version information.ERR_FILE_VERSION_INFO+Could not get the file version information.ERR_FILENAME_INVALID_CHARACTERS3The specified filename contains invalid characters.ERR_DESTINATION_FILE_EXISTS$The destination file already exists.ERR_UNKNOWN_ERRORAn unknown error occurred.ERR_KEY_RUN_ON_REBOOT_FAILED1Run on reboot command failed, could not open key.ERR_VALUE_RUN_ON_REBOOT_FAILED2Run on reboot command failed, could not set value.ERR_SET_FILE_ATTRIBUTE_FAIL$Could not set the file's attributes.ERR_SET_COMPRESSED_FAIL*Could not set file's compressed attribute."ERR_CREATE_DESTINATION_FOLDER_FAIL$Could not create destination Folder.ERR_BACKUP_FAIL/Could not create a backup of one or more files.ERR_OUT_OF_MEMORYOut of memory.#ERR_FOLDER_PERMISSION_INSTALL_FILESYou do not have permission to install files to the above folder. This setup should be run by a user with the appropriate privileges such as a system administrator.ERR_DRIVE_NOTEXISTAThe setup cannot continue because the above drive does not exist.ERR_DRIVE_NOTENOUGHSPACEPThere is not enough free space on the above drive to install the required files.ERR_GEN_OBJECT_ID_NOT_FOUND@There is no control with the specified ID on the current screen.ERR_GEN_OBJECT_WRONG_TYPE;The specified control is of the wrong type for this action.ERR_GEN_NO_CURRENT_SCREENThere is no current screen.ERR_GEN_OBJECT_NOT_FOUND)The specified control could not be found.ERR_GEN_ERROR_DISPLAYING_DIALOGCould not display control.ERR_GEN_FILE_TO_LARGEFile is too large to read.ERR_GEN_ERROR_OPENING_FILE'The specified file could not be opened."ERR_GEN_EXTERNAL_CONTROL_EXCEPTION%Exception thrown by internal control.ERR_GEN_OBJECT_DISABLED/Action cannot be performed on disabled control.ERR_SDLG_SHOWINGCould not show status dialog.ERR_SDLG_HIDINGCould not hide status dialog.ERR_SDLG_SETTING_STATUS_TEXT3Could not set the status text on the status dialog.ERR_SDLG_SETTING_RANGE>Could not set the progress meter's range on the status dialog.ERR_SDLG_SETTING_POSITIONACould not set the progress meter's position on the status dialog.ERR_SDLG_SETTING_MESSAGE_TEXT4Could not set the message text on the status dialog.ERR_SDLG_SETTING_TITLE2Could not set the title text on the status dialog.ERR_SDLG_GETTING_POSITION1Could not get the position of the progress meter.ERR_INI_DELETE_FILE0Could not delete the specified INI file section.ERR_INI_DELETE_VALUE.Could not delete the specified INI file value.ERR_INI_SET_VALUE"Could not set the specified value.ERR_REG_CREATE_KEY,Could not create the specified Registry key.ERR_REG_DELETE_KEY,Could not delete the specified Registry key.ERR_REG_DELETE_VALUE.Could not delete the specified Registry value.ERR_REG_NON_EXISTANT_SUB_KEY%The specified sub key does not exist.ERR_REG_GET_SUB_KEY_NAME Could not get the sub key names.ERR_REG_GET_VALUE_DATA)Could not get the specified value's data.ERR_REG_GET_VALUE_NAMECould not get the value names.ERR_REG_GET_VALUE_TYPE(Could not get the registry value's type.ERR_REG_SET_VALUE_DATA2Could not set the specified registry value's data.ERR_LB_ADD_ITEM'Could not add item to List Box control.ERR_LB_INSERT_ITEM,Could not insert item into List Box control.ERR_LB_INDEX_OUT_OF_RANGEIndex out of range.ERR_SYS_GET_OS_VERSION)Could not get the OS Version information.)ERR_SYS_REBOOT_SYSTEM_VERSION_UNAVAILABLE6Could not reboot system. OS information not available.ERR_SYS_REBOOT_SYSTEMCould not reboot system.ERR_SYS_LOADLIBRARY_FAILUREFailure in LoadLibrary().ERR_SYS_GETPROCADDRESS_FAILEDGetProcAddress failed.%ERR_SYS_DLLREGISTERSERVER_CODE_RETURN+Failure code returned by DllRegisterServer.ERR_SYS_CALL_LOADTYPELIBError in call to LoadTypeLib.ERR_SYS_CALL_REGISTERTYPELIB!Error in call to RegisterTypeLib.ERR_SYS_EMPTY_FONT_NAME!Error, font name cannot be empty.ERR_SYS_INVALID_FONT_NAMEInvalid font name.ERR_SYS_ADD_FONT_FAILURE_TABLE(Failed to add font to system font table.!ERR_SYS_ADD_FONT_FAILURE_REGISTRYFailed to add font to registry.!ERR_SYS_REMOVE_FONT_FAILURE_TABLE-Failed to remove font from system font table.$ERR_SYS_REMOVE_FONT_FAILURE_REGISTRY$Failed to remove font from registry.ERR_SYS_RETRIEVE_USER_INFO$Could not retrieve user information.ERR_SYS_UNKNOWN_DATE_FORMATUnknown date format specified.ERR_SYS_UNKNOWN_TIME_FORMATUnknown time format specified.ERR_SYS_UNKNOWN_LANG_ID(Unable to determine default language ID.ERR_SYS_UNKNOWN_DISPLAY_INFO!Unable to determine display info.#ERR_SYS_TYPE_LIBRARIES_REGISTRATIONaThe server was unable to complete the registration of all the type libraries used by its classes.!ERR_SYS_OBJECT_CLASS_REGISTRATIONMThe server was unable to complete the registration of all the object classes.#ERR_SYS_TYPE_LIBRARIES_ENTRY_REMOVEZThe server was unable to remove the entries of all the type libraries used by its classes.!ERR_SYS_OBJECT_CLASS_ENTRY_REMOVEFThe server was unable to remove the entries of all the object classes.#ERR_SYS_DLLUNREGISTERSERVER_FAILURE-Failure code returned by DllUnregisterServer.ERR_SYS_RESTORE_SAFE_MODE<Error, cannot use system restore while running in safe mode.ERR_SYS_RESTORE_DISK_FULLEError, the disk is full and system restore has been put into standby.ERR_SYS_RESTORE_FILE_EXISTS8Error, the pending file rename operation already exists.ERR_SYS_RESTORE_INTERNAL_ERRORAn internal error has occurred.ERR_SYS_RESTORE_INVALID_DATAError invalid sequence number. ERR_SYS_RESTORE_SERVICE_DISABLED'The system restore service is disabled.ERR_SYS_RESTORE_TIMEOUT2Error, the system restore operation has timed out.ERR_SYS_ACCESS_PROCESSES1Failed to access the number of running processes.ERR_SYS_ENUMERATE_PROCESSES"Failed to enumerate the processes.ERR_SYS_PROCESS_HANDLE!Failed to get the process handle.ERR_SYS_WOW64_NOT_64BIT*Error, the operating system is not 64-bit. ERR_SYS_WOW64_DISABLE_FSREDIRECT*Failed to disable file system redirection.ERR_SYS_WOW64_REVERT_FSREDIRECT*Failed to restore file system redirection.ERR_SYS_WOW64_NOREVERTFSPOINTER5Error, Invalid file system redirection restore value. ERR_SYS_WOW64_INITIALIZE_MANAGER#Failed to initialize Wow64 manager.ERR_TXT_OPENING_TEXTFILECould not open text file.ERR_TXT_FILE_TOO_LARGE&The text file is too large to be read.ERR_TXT_SAVING Error, could not save text file.ERR_WND_INVALID_HANDLE"Error, window handle is not valid.ERR_WND_HIDE_WINDOWError, could not hide window.ERR_WND_MAXIMIZE_WINDOW!Error, could not maximize window.ERR_WND_MINIMIZE_WINDOW!Error, could not minimize window.ERR_WND_RESTORE_WINDOW Error, could not restore window.ERR_WND_SHOW_WINDOWError, could not show window.
Ansi based on Dropped File (irsetup.dat)
ERROR (internal) while processing command line: Backup/Restore file:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR (internal) while processing command line: list options:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR (internal) while processing command line: object flags:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR (internal) while processing command line: recursion type could not be set!
Unicode based on Dropped File (SetACL.exe.3574559381)
error = Application.GetLastError();
Ansi based on Dropped File (irsetup.dat)
ERROR in command line: Invalid access mode entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid ACL type (where) entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid action specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid domain action entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid entry <
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid inheritance entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid input file (csv) entry in a parameter option -trst specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid list format entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid list what entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid number of entries in parameter for option -op specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid object type specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid parameter for option -clr specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid parameter for option -rst specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid protection entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid recursion type specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid trustee action entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: No parameter found for option
Unicode based on Dropped File (SetACL.exe.3574559381)
error in error handling
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
error loading module '%s' from file '%s':%s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ERROR while processing command line: ACE:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR while processing command line: Domain:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR while processing command line: object (name, type):
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR while processing command line: Owner:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR while processing command line: Trustee file:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR while processing command line: Trustee:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR: The system was unable to find the specified registry key or value.
Unicode based on Runtime Data (reg.exe , STDOUT)
ERROR_SUCCESS=0;
Ansi based on Dropped File (irsetup.dat)
eS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\frame_top_xp.TGAframe_top_xp.TGAUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.TGAArchive
Ansi based on Dropped File (irsetup.dat)
eS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_dialog.bmplantana_dialog.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.bmpArchive8
Ansi based on Dropped File (irsetup.dat)
eS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\Win8 Aero (Vista).xpsWin8 Aero (Vista).xpsPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.xpsArchive
Ansi based on Dropped File (irsetup.dat)
Exec format error
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EXECUTE_PERMISSIONS=538050697;
Ansi based on Dropped File (irsetup.dat)
exitfs.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchive^
Ansi based on Dropped File (irsetup.dat)
ExitProcess
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
export HKLM\Software\Stardock %TEMP%\registry_export.txt /y
Ansi based on Process Commandline (reg.exe)
eYGG%AppFolder%Stardock Application ServicesAllNoneJ.W7S:\Software\MyDesktop\wb10.Media\bin\Base\SdDisplay.exe
Ansi based on Dropped File (irsetup.dat)
f&{5}f{]q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f*A:J^.dM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f-%-%-%-%-%-%%%%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f7gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\shell_movies_img.bmpshell_movies_img.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchive8
Ansi based on Dropped File (irsetup.dat)
fabric.tgaTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
Failed to alloc memory.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Failed to read Lua DLL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Failed to read setup engine
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
failed with:
Unicode based on Dropped File (SetACL.exe.3574559381)
failed, returned 0x%x
Unicode based on Dropped File (SetACL.exe.3574559381)
faS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\command_bar.bmpcommand_bar.bmpRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.bmpArchive.
Ansi based on Dropped File (irsetup.dat)
FencesPath = Registry.GetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Stardock\\Misc\\Fences2", "Path")
Ansi based on Dropped File (irsetup.dat)
FhS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\toolbar_gripper.tgatoolbar_gripper.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
fhS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\frame_top_basic.bmpframe_top_basic.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
file (closed)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
file is already closed
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
File.Copy(sDesktopFolder.."\\WB10sig2630.bin", SessionVar.Expand("%sigPath%"));
Ansi based on Dropped File (irsetup.dat)
File.Copy(sDesktopFolder.."\\WB10sig2630.bin", SessionVar.Get("%sigPath%"));
Ansi based on Dropped File (irsetup.dat)
File.Copy(SessionVar.Expand("%AppFolderWoW%").."\\wbload.dll", _SystemFolder.."\\wbload.dll", false, true);
Ansi based on Dropped File (irsetup.dat)
File.Copy(SessionVar.Expand("%AppFolderWoW%").."\\wbload2.dll", _SystemFolder.."\\wbload2.dll", false, true);
Ansi based on Dropped File (irsetup.dat)
File.Delete("%lnk%")
Ansi based on Dropped File (irsetup.dat)
File.Delete(_TempFolder.."\\registry_export.txt");
Ansi based on Dropped File (irsetup.dat)
File.Delete(_TempFolder.."\\sdWebResults.xml");
Ansi based on Dropped File (irsetup.dat)
File.Delete(startupFolder.."\\InstallWindowBlinds.cmd");On Shutdown#
Ansi based on Dropped File (irsetup.dat)
File.Delete(sUninstallPath.."\\*.nbd", true);
Ansi based on Dropped File (irsetup.dat)
File.Delete(sUninstallPath.."\\*.wb4", true);
Ansi based on Dropped File (irsetup.dat)
File.Delete(sUninstallPath.."\\*.wb64", true);
Ansi based on Dropped File (irsetup.dat)
File.Delete(sUninstallPath.."\\Wallpapers\\*.jpg", false);
Ansi based on Dropped File (irsetup.dat)
File.Delete(sUninstallPath.."\\wbo\\*.wbo", false);
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(_SystemFolder.."\\wbload.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\32Set.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\64\\D3DCompiler_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\64\\d3dx10_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\64\\D3DX9_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\D3DCompiler_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\d3dx10_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\D3DX9_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\Default.spak");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\License_SAS.txt");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\lua5.1.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\RebootRequired.txt");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\SasUpgrade.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\Screen10.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\SdAppServices.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\SdDisplay.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\SdDisplay.exe.config");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\sddlc.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\sevenconfig.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\Stardock.ApplicationServices.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\system64\\wbload.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\system64\\wbload2.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\tray.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\tray64.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\uninstall.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\VistaSrv.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\WB10config.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\WB8config.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbcore.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbhelp.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbhelp64.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\WBInstall64.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wblind.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wblind64.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wblind7.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbload64.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbpathfix.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbsrv.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbsrv.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbvista.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\x64.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sWow64.."\\wbload.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sWow64.."\\wbload2.dll");
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_ALWAYS=2;
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_ASK=4;
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_CALLBACK=6;
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_NEVER=3;
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_OLDER=1;
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_SAMEOLDER=0;
Ansi based on Dropped File (irsetup.dat)
file_to_check_for = "screen10.exe"; --have all lowercase
Ansi based on Dropped File (irsetup.dat)
file_to_check_for = "sevenconfig.exe"; --have all lowercase
Ansi based on Dropped File (irsetup.dat)
file_to_check_for = "wb10config.exe"; --have all lowercase
Ansi based on Dropped File (irsetup.dat)
FileDescription
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fileresult = Folder.DoesExist(sUserProfile.."\\Downloads");
Ansi based on Dropped File (irsetup.dat)
FileVersion
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
first_run = Registry.GetValue(HKEY_CURRENT_USER, "SOFTWARE\\Stardock\\WindowBlinds\\WB5.ini\\Installed", "FirstRun");
Ansi based on Dropped File (irsetup.dat)
flash4.TGAXS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\.TGAArchive8
Ansi based on Dropped File (irsetup.dat)
FlsGetValue
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FmSiI\CHq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Folder.Create(SessionVar.Expand("%UserDownloadsFolder%"));
Ansi based on Dropped File (irsetup.dat)
Folder.Create(SessionVar.Get("%sigFolder%"));
Ansi based on Dropped File (irsetup.dat)
Folder.Create(strRuntimeSupportFolder);
Ansi based on Dropped File (irsetup.dat)
Following acceptance of this Agreement, you may install and use a single registered copy of the Software, subject to the terms and conditions set forth in this Agreement.
Ansi based on Dropped File (eula.txt)
for i=1,6 do c=c+(x:sub(i,i)=='1' and 2^(6-i) or 0) end
Ansi based on Dropped File (irsetup.dat)
for i=1,8 do c=c+(x:sub(i,i)=='1' and 2^(8-i) or 0) end
Ansi based on Dropped File (irsetup.dat)
for i=6,1,-1 do r=r..(f%2^i-f%2^(i-1)>0 and '1' or '0') end
Ansi based on Dropped File (irsetup.dat)
for i=8,1,-1 do r=r..(b%2^i-b%2^(i-1)>0 and '1' or '0') end
Ansi based on Dropped File (irsetup.dat)
for j, file_path in pairs(processes) do
Ansi based on Dropped File (irsetup.dat)
For Software acquired from Stardock via an automatic recurring payment subscription method you may install, use and activate the Software on up to five (5) unique personal computers simultaneously for as long as your subscription remains active.
Ansi based on Dropped File (eula.txt)
frame_top.BMPVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.BMPArchive6
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.tgaArchive2
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchivei
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchiveK
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\frame_top_dwm.TGAframe_top_dwm.TGAUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.TGAArchive
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\frame_top_max.tgaframe_top_max.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchiveS
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\min_window_caption.bmpmin_window_caption.bmpPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.bmpArchive:
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\frame_right.tgaframe_right.tgaWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\places_back.bmpplaces_back.bmpWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.bmpArchiveE
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\scroll_bar_v.BMPscroll_bar_v.BMPVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.BMPArchivef
Ansi based on Dropped File (irsetup.dat)
function File.SetAssocation(cExt, cExe, cIcon, cShort,cLong)
Ansi based on Dropped File (irsetup.dat)
function g_ContainsValidPathChars(strText)
Ansi based on Dropped File (irsetup.dat)
function g_ContainsValidRelativePathChars(strText)
Ansi based on Dropped File (irsetup.dat)
function g_FillComboBoxWithDriveDisplayNames(nCtrlID, tbDrives, nSelect)
Ansi based on Dropped File (irsetup.dat)
function g_FillComboBoxWithShortcutFolders(nComboBoxID)
Ansi based on Dropped File (irsetup.dat)
function g_GetDriveLetters(...)
Ansi based on Dropped File (irsetup.dat)
function g_GetFreeSpaceInBytes(strDrive)
Ansi based on Dropped File (irsetup.dat)
function g_GetLocalizedNumericChars()
Ansi based on Dropped File (irsetup.dat)
function g_LicenseAgreementScreen_UpdateNextButton()
Ansi based on Dropped File (irsetup.dat)
function g_OnRegisterFileFailed(nRegType, strFilename, strErrorMsg, nErrorCode)
Ansi based on Dropped File (irsetup.dat)
function or expression too complex
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Function:g_ContainsValidPathChars
Ansi based on Dropped File (irsetup.dat)
Function:g_ContainsValidRelativePathChars
Ansi based on Dropped File (irsetup.dat)
Function:g_FillComboBoxWithDriveDisplayNames
Ansi based on Dropped File (irsetup.dat)
Function:g_FillComboBoxWithShortcutFolders
Ansi based on Dropped File (irsetup.dat)
Function:g_GetDriveLetters
Ansi based on Dropped File (irsetup.dat)
Function:g_GetFreeSpaceInBytes
Ansi based on Dropped File (irsetup.dat)
Function:g_GetLocalizedNumericChars
Ansi based on Dropped File (irsetup.dat)
Function:g_LicenseAgreementScreen_UpdateNextButton
Ansi based on Dropped File (irsetup.dat)
Function:g_OnRegisterFileFailed
Ansi based on Dropped File (irsetup.dat)
fUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\dot.pngdot.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive
Ansi based on Dropped File (irsetup.dat)
fVbcS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\taskbar_win7.tgataskbar_win7.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
fYGG%AppFolder%Stardock Application ServicesAllNonek66S:\Software\MyDesktop\wb10.Media\bin\Base\taskglow.tgataskglow.tga)S:\Software\MyDesktop\wb10.Media\bin\BasetgaArchive
Ansi based on Dropped File (irsetup.dat)
fYGG%AppFolder%Stardock Application ServicesAllNonez]>S:\Software\MyDesktop\wb10.Media\bin\Base\SdDisplay.exe.configSdDisplay.exe.config)S:\Software\MyDesktop\wb10.Media\bin\BaseconfigArchive8
Ansi based on Dropped File (irsetup.dat)
fYGG%AppFolder%Stardock Application ServicesAllNone}=;S:\Software\MyDesktop\wb10.Media\bin\Base\SdAppServices.dllSdAppServices.dll)S:\Software\MyDesktop\wb10.Media\bin\BasedllArchiveg
Ansi based on Dropped File (irsetup.dat)
g_GetLocalizedNumericChars function to get the
Ansi based on Dropped File (irsetup.dat)
g_LicenseAgreementScreen_UpdateNextButton();
Ansi based on Dropped File (irsetup.dat)
g_UpdateStaticTextCtrl(CTRL_STATICTEXT_SPACEREQUIRED, "IDS_CTRL_STATICTEXT_SPACEREQUIRED");On Backv-- These actions are performed when the Back button is clicked.
Ansi based on Dropped File (irsetup.dat)
GAIsProcessorFeaturePresent
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gE8S:\Software\MyDesktop\wb10.Media\bin\BaseVista\WBSrv.exeWBSrv.exe/S:\Software\MyDesktop\wb10.Media\bin\BaseVista\.exeArchiveR
Ansi based on Dropped File (irsetup.dat)
GENERIC_EXECUTE+
Unicode based on Dropped File (SetACL.exe.3574559381)
GET /pki/crl/products/tspca.crl HTTP/1.1Cache-Control: max-age = 900Connection: Keep-AliveAccept: */*If-Modified-Since: Sat, 24 May 2014 05:04:54 GMTIf-None-Match: "8ab194b3d77cf1:0"User-Agent: Microsoft-CryptoAPI/6.1Host: crl.microsoft.com
Ansi based on PCAP Processing (network.pcap)
get length of
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetAclInformation
Ansi based on Dropped File (SetACL.exe.3574559381)
GetActiveWindow
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetClipBox
Ansi based on Dropped File (Wow64.lmd.145813642)
GetCommandLineA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCommandLineW
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
GetComputerNameA
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
GetComputerNameAPIWrapper
Unicode based on Dropped File (SetACL.exe.3574559381)
GetComputerNameW
Ansi based on Dropped File (SetACL.exe.3574559381)
GetConsoleCP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetConsoleMode
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetConsoleOutputCP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCPInfo
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCurrentDirectoryA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCurrentProcessId
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCurrentThreadId
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetDateFormatA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetDiskFreeSpaceA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetEnvironmentStrings
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetEnvironmentStringsW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetFileAttributes of '
Unicode based on Dropped File (SetACL.exe.3574559381)
GetFileAttributesA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetFileAttributesAPIWrapper
Unicode based on Dropped File (SetACL.exe.3574559381)
GetFileAttributesW
Ansi based on Dropped File (SetACL.exe.3574559381)
GetFileSizeEx
Ansi based on Dropped File (SetACL.exe.3574559381)
GetFileTitleA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetFileType
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetFileVersionInfoA
Ansi based on Dropped File (Unicode.lmd.1476473862)
GetFileVersionInfoSizeA
Ansi based on Dropped File (Wow64.lmd.145813642)
GETGLOBAL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetKernelObjectSecurity
Ansi based on Dropped File (SetACL.exe.3574559381)
GetLastActivePopup
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetLastError
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetLengthSid
Ansi based on Dropped File (SetACL.exe.3574559381)
GetLocaleInfoA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetLocaleInfoW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetLocalTime
Ansi based on Dropped File (SetACL.exe.3574559381)
GetMachineSID.exe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
getmetatable
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetModuleFileNameA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetModuleFileNameW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetModuleHandleA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetModuleHandleW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetNamedSecurityInfoW
Ansi based on Dropped File (SetACL.exe.3574559381)
GetOEMCP
Ansi based on Dropped File (lua5.1.dll.2902998933)
GetProcAddress
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetProcessHeap
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetProcessWindowStation
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
getregistry
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetSecurityDescriptorControl
Ansi based on Dropped File (SetACL.exe.3574559381)
GetSecurityDescriptorLength
Ansi based on Dropped File (SetACL.exe.3574559381)
GetSidIdentifierAuthority
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
GetSidSubAuthority
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
GetSidSubAuthorityCount
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
GetStartupInfoA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetStartupInfoW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetStdHandle
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetStringTypeA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetStringTypeW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetSystemTimeAsFileTime
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetTempPathA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetTickCount
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetTimeFormatA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetTimeZoneInformation
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetTokenInformation
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetUNCPathOfMappedDrive
Unicode based on Dropped File (SetACL.exe.3574559381)
GETUPVAL
Ansi based on Dropped File (lua5.1.dll.2902998933)
getupvalue
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetUserDefaultLangID
Ansi based on Dropped File (SetACL.exe.3574559381)
GetUserDefaultLCID
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetUserNameExW
Ansi based on Dropped File (SetACL.exe.3574559381)
GetUserObjectInformationA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetUserObjectInformationW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetVersionExW
Ansi based on Dropped File (SetACL.exe.3574559381)
grayshade.tgaTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
greenclay.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Clay\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
Group: [error:
Unicode based on Dropped File (SetACL.exe.3574559381)
Group:[error:
Unicode based on Dropped File (SetACL.exe.3574559381)
group_box.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\command_bar_win7.bmpcommand_bar_win7.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchiveM
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\taskbar_but_win7.tgataskbar_but_win7.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\popup_menu_favorites.BMPpopup_menu_favorites.BMPOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.BMPArchivef
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\scroolbar_vert_small.BMPscroolbar_vert_small.BMPOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.BMPArchiveN
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\track_bar_vert.bmptrack_bar_vert.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\prog_bar_block_blue.TGAprog_bar_block_blue.TGAPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.TGAArchive6
Ansi based on Dropped File (irsetup.dat)
gX}):J24:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g{zlg):VI!`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h(((( H
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h-,,,,,,,,,,-%-%-%%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h--%,,,--%,-%-%-%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HeapSetInformation
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hGFS:\Software\MyDesktop\wb10.Media\bin\Base\ui\track_but_colour_pick.pngtrack_but_colour_pick.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchive
Ansi based on Dropped File (irsetup.dat)
hkey_classes_root
Unicode based on Dropped File (SetACL.exe.3574559381)
HKEY_CLASSES_ROOT=0;
Ansi based on Dropped File (irsetup.dat)
HKEY_CURRENT_CONFIG=1;
Ansi based on Dropped File (irsetup.dat)
hkey_current_user
Unicode based on Dropped File (SetACL.exe.3574559381)
HKEY_CURRENT_USER=2;
Ansi based on Dropped File (irsetup.dat)
hkey_local_machine
Unicode based on Dropped File (SetACL.exe.3574559381)
HKEY_LOCAL_MACHINE=3;
Ansi based on Dropped File (irsetup.dat)
hkey_users
Unicode based on Dropped File (SetACL.exe.3574559381)
HKEY_USERS=4;
Ansi based on Dropped File (irsetup.dat)
HnS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\more_progs_menu_item.tgamore_progs_menu_item.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchiveC
Ansi based on Dropped File (irsetup.dat)
HOD_EXECUTE+
Unicode based on Dropped File (SetACL.exe.3574559381)
Homepage: http://helgeklein.com
Unicode based on Dropped File (SetACL.exe.3574559381)
Hp_S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\alt_tab_but.tgaalt_tab_but.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchive2
Ansi based on Dropped File (irsetup.dat)
hread lock error
Unicode based on Dropped File (SetACL.exe.3574559381)
hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\popup_menu_back.tgapopup_menu_back.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.tgaArchiveLz
Ansi based on Dropped File (irsetup.dat)
hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\command_bar_vista.bmpcommand_bar_vista.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchiveM
Ansi based on Dropped File (irsetup.dat)
hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\start_button_glow.tgastart_button_glow.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchivel
Ansi based on Dropped File (irsetup.dat)
hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\scroolbar_horiz_small.BMPscroolbar_horiz_small.BMPOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.BMPArchiveR
Ansi based on Dropped File (irsetup.dat)
HTTP.Download(strRedist_DnLoad, strRuntimeToExtract, MODE_BINARY, 10, 80, nil, nil, DownloadStatus);
Ansi based on Dropped File (irsetup.dat)
HTTP.Download(strRedist_DnLoad, strRuntimeToExtract, MODE_BINARY, 10, 80, nil, nil, nil);
Ansi based on Dropped File (irsetup.dat)
HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/xml; charset=utf-8Expires: -1Server: Microsoft-IIS/7.0X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 14 Oct 2017 05:17:45 GMTContent-Length: 399<InitializeResponse xmlns:i="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://schemas.datacontract.org/2004/07/Installer"><CrossSellItems i:nil="true" /><InstallerRequestID>0</InstallerRequestID><ResultCode>-2</ResultCode><ResultMessage>MachineSID specified is invalid.</ResultMessage><UpdateCheck><DownloadUrl i:nil="true" /><LatestVersion i:nil="true" /></UpdateCheck></InitializeResponse>
Ansi based on PCAP Processing (network.pcap)
HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/xml; charset=utf-8Expires: -1Server: Microsoft-IIS/7.0X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 14 Oct 2017 05:19:32 GMTContent-Length: 261<SaveInstallStatsResponse xmlns:i="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://schemas.datacontract.org/2004/07/Installer"><ResultCode>-2</ResultCode><ResultMessage>InstallerRequestID specified is invalid.</ResultMessage></SaveInstallStatsResponse>$
Ansi based on PCAP Processing (network.pcap)
HTTP/1.1 200 OKContent-Length: 521Content-Type: application/pkix-crlContent-MD5: JWZin++qpTIUZVlb8qtzDA==Last-Modified: Wed, 23 Aug 2017 20:47:09 GMTETag: 0x8D4EA681FF487ECServe%WINDIR%\Azure-Blob/1.0 Microsoft-HTTPAPI/2.0x-ms-request-id: e55f3d72-001e-00cc-1f3d-3223c5000000x-ms-version: 2009-09-19x-ms-lease-status: unlockedx-ms-blob-type: BlockBlobDate: Sat, 14 Oct 2017 05:19:10 GMTConnection: keep-alive0
Ansi based on PCAP Processing (network.pcap)
HTTP/1.1 200 OKServer: nginx/1.10.2Content-Type: application/ocsp-responseContent-Length: 1611content-transfer-encoding: binaryCache-Control: max-age=311455, public, no-transform, must-revalidateLast-Modified: Tue, 10 Oct 2017 19:49:13 GMTExpires: Tue, 17 Oct 2017 19:49:13 GMTDate: Sat, 14 Oct 2017 05:18:39 GMTConnection: keep-alive0
Ansi based on PCAP Processing (network.pcap)
Iq\J[!.s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
k,6\\>-@R=<F
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
system error message:
Unicode based on Dropped File (SetACL.exe.3574559381)
This application has requested the Runtime to terminate it in an unusual way.Please contact the application's support team for more information.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Type Descriptor'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
! !!####0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
! !!565665@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!"#$%&'()*+,-./
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!##%%%&%%%z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!#.!\v=yJI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!'wg\[x"hh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!*[q``uT=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!2,|-+=KX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!87?amgZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!9$c3OM^E
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!;&J@94f$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!?6mnY#kP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!?ifCu01K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!@memory allocation error: block too big
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!@N[S*Wyd}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!\<;HkItDY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!^`xd9Er$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!``-(MF,K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!`Qw25\Mk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!aCg1 rXp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!aI4/G%u9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!B79999My,X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!COMODO SHA-1 Time Stamping Signer0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!D8+@Z|VZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!g3?0SxuA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!Iw"vGXP]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!kOlXX3Y U/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!l=\9<7-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!mD =v_3v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!mXKI=4^l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!n,_'=8/6n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!t"Z=$KUh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!T7[_]%3/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!y7.8;5[D
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!yO4WF] I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!|vNQl#se[| 8)'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!}#][9:h#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!~R <vWaLF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
" '+ocWER1~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"!!65<<99999<O
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
""aEr\c(HD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
""ZvFy]PIi
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"#%OPI)><
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"'x#d$)9%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"(/B-yAhv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"(Y>32e!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
".68'#k^`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"6,:J)+9%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"6emOPYREt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
":'GkRK>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
";1'teA4<Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"=T,{AZ/P|tU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"\B;]^ibg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"_*z4~2w$q`0F"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"__IRAFN:%s"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"__IRCT:%d"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"__IRSID:%s"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"__IRTSS:%I64u"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"_g*yp%E^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"AH)o[Woa~i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"aJlE>6;=u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"aR-9d;}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"Aw0@OkLy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"COMODO RSA Certification Authority0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"GGG$&FCZ:z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"ip|%@<}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"j3:v^V[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"L*BP~j2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"L`P'OL{:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"m[_b[{B{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"phm[;Q3a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"PHRwTld_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"pv|%cYeL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"pzBm_xO:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"S6ohF1Gp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"sZOjy+mB$:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"U/}6=Gcmv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"uSO@q)XL]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"x)iQ*T#h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"zal6.t$.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
"{E[0Z;d
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#"X10KGwU@<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#$C'>M]o~Gup
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#&D!2#r.m
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#'bcT.E1Y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#-F_,~e}d:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#.PnGw9d2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#23%mK4y\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#9l.X>7;s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#:BN]{+[0T
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#:}rIhPgn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#;!dl.96`A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#;cb-{!_9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#<O1w*RvTx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#?kiyP\C[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#@*U,+G}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#]BM72G*}F
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#^"G,v5yC\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#^kEla-|GmSq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#^phI0*%$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#_"hxHy,zx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#_c1;jxTT;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#`Ry_N,Xx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#A:a'DAja
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#A>9 cF{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#b2JUZt$S)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#COMODO SHA-256 Time Stamping Signer
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#COMODO SHA-256 Time Stamping Signer0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#crlL6D#O3[f
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#e>AuTE),
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#g&1d!Gs'Mg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#GN)-)5)=''
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#GN+"+*+8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#M2i|H]I.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#MJI2a1rta
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#N`71g3gI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#NY~09q,I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#ONN'2=0H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#qB7>x7R/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#rdNg<c8c
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#S[&;3k<)3i^;C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#VZ(&#W#9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#W)!LlD?+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#xW<vQD.W1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#z265a^6+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#z}^DB&&sQ}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
#{7t<cP.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$#C2$l(#C22X,@0C22$,4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$$lNoSL%Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$&'(a\O${
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$&:]>Tax/5M
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$&eY,k.["-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$*9)0PD:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$*NB \^/gV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$,O|FhKlC
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$-''''5>FO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$-oN]6Gujo'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$.'Lt4RIpY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$.~1pKb9w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$/YvS/K/Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$20H2BH70
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$7qB$m|``9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$8MFi('0N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$9#P*4<FY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$9y uc0u]@uWPuQKt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$:LKW]N/<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$;66e'86fG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$=zd$\Q^1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$>z+'1!?q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$\@.y.lx$H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$^++Xu\PL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$Gs-d"Lq'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$i#D81?A!$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$jAEmTz+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$jJ!U5PXT|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$Kc3z]P>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$li_v&-)K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$Lua: Lua 5.1.4 Copyright (C) 1994-2008 Lua.org, PUC-Rio $$Authors: R. Ierusalimschy, L. H. de Figueiredo & W. Celes $$URL: www.lua.org $
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$ly6'uEhL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$m0g<Jo=j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$qvTw[+dP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$SWV7R`fb.h!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$u*,QOu>c
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$vE9@I7T}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$W$%2Er@&'3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$x|eQqW'S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$Y\;dZ0.e
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$YOJC%e,w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$Zd;F-5m8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$zp",s+@]N@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
${d,hkd((
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$}hz"7Q0Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$~\,1=}]F
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
$~t (9}hD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%(MEJ($~0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%*3.R@TnZ]t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%+W4l(#&y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%,'%:0{^9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%.r)M#WuX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%0;iO''FQ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%3::No_7}}=477
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%44}")r%U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%4UrR1?vir
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%5I'cF#N.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%9 QzZn#:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%:8>T'"MT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%:_t3g%i`_h}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%;yM^J;_:xb
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%^N6 hdR
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%A~R-iE:|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%b?[.~;x.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%http://s.symcb.com/universal-root.crl0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%I?_C'y'w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%IlVEtg~u~6p
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%IP-0wA@o
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%iW_ s(T
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%j'0iu5kP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%K+Y\ZiHWj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%K@C?=vtw
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%M)/:&8&8&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%o.?:f/X/U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%Pgc>[Ke
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%s expected, got %s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%s near '%s'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%s: %s in precompiled chunk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%s:%d: %s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%s\irsetup.exe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%S~9^=7Ts
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%t,$i0e7S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%T<x-b5H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%vaY>=d{K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%VDi$[7rn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
%xERRj3cqZQ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&&>};ThbU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&.1YZFaxF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&2@UUUUUU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&4c<=](68zo
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&8),^<mK-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&80;V"N.a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&;*_aIL$%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&[!3H`<4F
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&c&Mdyo1{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&e})I,OQb
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&G)Q$Ex5(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&gg[J7<L'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&H{*-OuNI-G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&Jn@\xL<n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&Lk>tjdS}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&p|Sw&;s@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&Rv![PEn@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&Sont'wuh`ufj'dfiihs'eb'uri'ni'CHT'jhcb)#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&TJNnT3x7B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&VkM r@.<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&WO9&mkT":b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&X1fw9D`|97
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&|"WqJI9=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
&|:1&)I>R[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'%s' expected
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'%s' expected (to close '%s' at line %d)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'/<2"9Fs!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'4N@Q .;3Ev%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'4rE/n=bK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'6<+HPTnT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'7knUAq74
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'=' or 'in' expected
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'\^;/F)Ql%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'`0#u,hs@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'A%^>QfMP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'a[k+I.7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'aO$qRFe&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'c4 CsJ;0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'dKB%mmf*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'fCHvfLFdP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'for' initial value must be a number
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'for' limit must be a number
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'for' step must be a number
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'gZfSt>O*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'hn?NkGJ%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'ho@Md^<|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'Indigo Rose Software Design Corporation0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'Indigo Rose Software Design Corporation100.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'm*:CDYJn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'module' not called from a Lua function
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'n)=F^x]q[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'Nvn=WEwd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'package.%s' must be a string
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'package.loaders' must be a table
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'package.preload' must be a table
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'pHr*VRJb8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'r>\)bO3x
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'rv,e|Nc?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'setfenv' cannot change environment of given object
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'setn' is obsolete
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'string.gfind' was renamed to 'string.gmatch'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'Swed/LoS~&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'Symantec Class 3 SHA256 Code Signing CA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'Symantec Class 3 SHA256 Code Signing CA0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'T)b[L?$*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'tostring' must return a string to 'print'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'v >`~XXc>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'wXtR w+t"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
'{3kC%=lP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
( 9$V5Ma&L
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
( {|Y&^R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
((((( H
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(()8BA797
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(*temporary)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(-8&=A,w@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(.rbEozIg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(/5 {He?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(/B8v*#Rq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(1r5sG|yl
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(1v%f M*m
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(1v%f M*mj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(2S"ND_JB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(3.~"|E/hi
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(446444244,4,,,%%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(9U(~ce,J
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(;kr++X+8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(<T REeb
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(=3W[UiL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(?&jN|BE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(?f!$)!U'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(@ p9XFlsr
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(^d7nqz[>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(^m9/A-~l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(c')B8^VG@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(crd=.w}k/^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(cSyD6lV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(eIvoo8]}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(for control)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(for generator)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(for index)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(for limit)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(for state)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(for step)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(i,9_!z&~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(J6(B=:&n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(JpLPCq'E\`p
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(jR1C`5"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(o>6UBG?(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(Symantec SHA256 TimeStamping Signer - G2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(Symantec SHA256 TimeStamping Signer - G20
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(tw>uM{^Cc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(u/+8kC#G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(V&.+p0`o
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(WM\$h@\jm
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(Z:-m;$#R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
({+Vl<)/9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
(|5>w(QP(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
) -n\fWF2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)(~]{Zg`0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
))))))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)/3\({]fN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)/U5J[6*esW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)60BO5X~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)7F|)w[td
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)7Lw<70m sx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)8!%?) Pa_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)9K$Q;!I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)9pHQp2B>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
):w=A4<1V<_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)]:2xOwY8m
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)]AEablqd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)B6XVg]5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)C.o.p.y.r.i.g.h.t.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)CR~xj(s;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)d}fkiRe\Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)f"u,{<B@aQ5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)J-x^1(mBT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)Kv4}Sx-wI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)osLo.Bpa
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)R+G<Z'z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)R5]a'+ cb
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)ryj8;tQB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)Sk`&}&J~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)SW[Bn]2o
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)uiM%zC-w4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)Vj<,g}q9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)X9}10!UT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)ZQ'[E&FJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)}e6S1!`b:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)~kG=D>8Tj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)~NH`,evxb@/S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
)~ZlVDLR-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*#B|*ot:8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*#t+0)"l75
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*) chVs+S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
** [END] R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*204,240(4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*6i/\j!)q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*7sU/CJI+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*81 r9D'y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*8I)>gT>D
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*:F{sSDX$`9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*;YJ+H2b?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*=!"(${x4K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*],l\_E3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*a=?~.!.b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*aeOKM]u&#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*B3h^E9Ws
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*Bj`5[u3u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*D%i)1GsM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*D.Y$qtXD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*fT2fG[g2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*Hbeyx["bT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*hGc']1306I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*HI8Q00WT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*jLRVB43ER
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*KS{\u[FLr(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*n6%l>R N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*n~PyZqff
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*P@6<6XS7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*Phejrlhg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*v:Z~M*_A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*X~jY&E24h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*{-F4V|%&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
*{kCX;9w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+!x}Dank~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+"P/?KiH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+$h#nUQr^i`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+&M&*!%,-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+09IcAGI<Is:%:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+4|`rMtgs$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+74wdOn`t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+8?nhAX\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+9wcDjYm\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+:$ikpK./i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+:*ek_2E\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+<<___M F
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+=S~Ql;'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+?ji\{9JDs
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+]ru3t$*2_ly
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+dB`JsHv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+dz})](RG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+FN=?]Vo-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+Fxc&</\0h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+Hg/C^jM*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+L'9}ZS2nDn0b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+m;cGsMNQ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+O "Te=i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+OS<Q`)$a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+S,?RpooI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+TA{~9QT]e
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+V5}rBXy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+vFk<|?$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+Vy)fE$j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+W:0+'eV6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+wjB4`L(U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+YuR24C0Cj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+ZUw{\v[Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
+{)UF-b2v^6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
, "Zfj"]":
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,!NZy*dJ#'#4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,#eho\4oX=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,*mWu+s:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,,4xc4{mW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,/a7DXzwpz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,0/~q}nxc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,040<0D0L0T0\0d0l0t0|0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,6Gp~R5z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,7(E|"!E]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,8Bi%5,\P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,:?]>|EW'x0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,?l,_rj<[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,\Q| rAhq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,amv#0epL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,aPc`c!C@LE&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,B9~<GQYZ1J02
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,c6^Vh@P(HSV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,dN)8,/<?n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,Dnj#>IXB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,f}JXGxW-)?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,g7{gGJ%R0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,gGfLKCX*`7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,GJ}^H>We
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,In/T4W~b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,KP12Ik[q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,l!Z}~Laa
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,lKS){<L7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,Lp-_c$vI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,mi'"?-AX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,NRBxMWAM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,OZ-i>WUvP_b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,qxe+Mi63
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,r*d~WZ?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,r6|{0"[hJQI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,R`.[J'^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,sLq"x5u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,v_S@Kb$d
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,W\Ja%PXIe`[H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,xvG$sT0J?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,yfE[Z1;&a@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,{R F+,Xw9w?r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,|?C}0iT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
,}A)q.7?4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-!vXk"R\M
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-%&)%%0A.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-&3#>&+Xy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-)p|yl[2[u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-/550D?9C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-0fy(ENEg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-5fc>;R!H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-5n7i&Mcu|n"!c
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-5rbfW3ub-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-]aM3Hg|M
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-B_E,[^-]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-bo=]=H`g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-D )XzgFr
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-Ef~Hi xz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-EKp8y$-!:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-E~pc<=$,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-Lh#l6y146
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-M7]=Kx_cWpsn)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-o_=-do#6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-rOx:MCGM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-sJg;Qzp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-Uh=b\hM}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-WbF=p`8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-XynDXhn^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
-~FI}kde
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.#_6>%?F%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.$a-sgp2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.'zexd="h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.+r"t*k3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.-1<VEh[2<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.1?2MNDK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.1WXEy56t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.3?K,"oqH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.<[hZl,78
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.?AVCSetupExtractor@@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.?AVtype_info@@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.\?.dll;.\?51.dll;!\?.dll;!\?51.dll;!\clibs\?.dll;!\clibs\?51.dll;!\loadall.dll;!\clibs\loadall.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.\?.lua;!\lua\?.lua;!\lua\?\init.lua;!\?.lua;!\?\init.lua
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.^$]5=F`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.^2h96G8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
._>C34b~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.`BZL6+Q4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.BepQq5zG=]kSkPu
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.CO{-HgmaO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.D(*/){< {
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.e'dMqH)2@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.ET }%-Ch{n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.FU{zJV'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.H\Q?VnBD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.http://www.stardock.com/products/windowblinds 0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.Iz"++fs9q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.M;6>s'CY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.m~&'xAr
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.n3s$I^TO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.P+5oSP!s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.pO3vyH's
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.s*0mbvvK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.s08IOYzI2g}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.t'={i_Tk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.Ty9z{%>0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.u*%]5'|M
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.vS~>-r2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.X7A)#|{q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.YnA9qvg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
.~V,BcQF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/&9Ud<3)XeS:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/&fhcuog(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/'CFQ/%xmN~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/'E- f@(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/(#O $I,Kdxmy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/))))))))))))))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/))))))))))))))))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/+<9996ALW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/+<D'bu8 %n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/+BYb?zN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/-\]!=Marnt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
//t47i^q5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/1(/8_bY&Bl
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/1(0&0$0"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/1YeO3|2Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/4}B:<W0r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/5Sf#tD!3J
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/7&]4[)@S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/:uFU/S%~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/>Lu/Yt(3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/>s\8mM"p
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/\:*?"<>3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/^R"/M%<C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/_'c=^"GO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/_kJk%gv.!\,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/A,I0lz~r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/AuxUs7\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/e_.m:'`+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/eMYemJ,w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/et{cA|M"QdYU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/h2Xmn%q\s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/http://crt.comodoca.com/COMODORSAAddTrustCA.crt0$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/i5,[B-S~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/IoS.;/'o
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/k7g=SZK7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/Kem&^zH1c
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/l\8AUG~&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/MQg_=J"#<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/To=cd\~G6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/u2@L7[KH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/U3%P;&/V
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/uVErVqEBVY/q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/u~Q90TIz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/v9Nu}}@?`N0P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/VeriSign Universal Root Certification Authority0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/x"A27`_A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/ZHQ;g?B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
/}klhlY?$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0 0(00080@0H0P0X0`0h0p0x0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0!0'000<0B0J0P0\0b0o0y0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0!0>0D0Y0~0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0#0<0F0Y0}0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0#151@1G1{1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0%EHx$K`Y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0&0G0[0v0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0&1,1V1\1b1x1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0'0-040X0p0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0'n\J^&%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0'Z}gmrj&e
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0+56$5dHX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0,0>0P0b0t0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
01];*aS$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
020X0\0`0d0t2!4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
03X(\/JV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
04080X0t0x0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
09Npu+!NxD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
09pXcMO5?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0;AO2erK@\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0<zQ,VCm
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0=1P1A2O2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0>,G+dV\'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0?2 R2/8.1G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0?6o678[8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0?o[CzG)x
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0[r]*|l9%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0\W2j[DGX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0^%[\[g|w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0B0H0Q0X0z0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0bU&c@/9Q@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0ho_28jk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0N0T0x0~0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0NGlwrSnX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0NM~%0*3^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0sEY:aW6O
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0UYVyeIj:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0v:egwXoq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0xD]7O)i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0y_m}!5D*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0|2=mR":~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
0~dOe7XSC
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1!181>1O1f1m1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1!JC.H[`<E
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1"1&1:1>1B1F1Z1^1b1f1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1"RuRSV?f
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1#2.282I2T2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1#9B6_w(1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1$s9w.]5W
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1%1+11171(3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1&%q\Db=d
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1'%[xx6m+<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1(c) 2006 VeriSign, Inc. - For authorized use only1E0C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1(c) 2008 VeriSign, Inc. - For authorized use only1806
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1*2<2Q2w2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1,161;1W1a1w1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1.22262:2>2B2F2J2N2R2V2Z2^2b2f2j2n2r2v2z2~2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
10, 0, Segoe UI, 15, 700, 0, 0,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
10, 0, Segoe UI, 16, 400, 0, 0,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
10hnHjNorgx p
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
123 Bannatyne Ave100.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
12CP^[FbV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
130509000000Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
131210000000Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
13z|oT,(P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
151231000000Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
160112000000Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
160125000000Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
160226194934Z0#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
160226194952Z0+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
160314000000Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
170102000000Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
170921201943Z0/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
190413235959Z0q1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
190602235959Z0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
190709184036Z0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1994-2015 Lua.org, PUC-Rio.
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1::Z9~|l^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1;(MX%Q6i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1<1G1j1.2;2h2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1<R|;VD>I &
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1=/%$`Zbf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1>Ij(Bj'IpA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1@[n :iG$0A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1[:?6S(CR
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1_n>'4e9K&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1_OzE $Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1`951@e]G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1aAh?K 2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1AUMQ#f*Iw
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1b2i2n2w2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1CSy4R!91
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1dC'_m)(/0r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1DxdzuU]Sk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1Ei"QX:)yh"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1ENZKJ.k;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1eT`+n,\r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1GUauLu;{V0X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1http://crl.usertrust.com/UTN-USERFirst-Object.crl05
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1hzb#b8Pr
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1ifk^yDvh/O
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1IG)Z&wl0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1KgZyFS-)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1nu--G1Q0>0q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1R2,343L3d3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1RQ4#Wr7Zg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1u''hNbKT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1wfNFn&?~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1X5\5`5d5h5l5p5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1y9!T+3=!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1yML;hV,"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1{X>%6MOD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
1|2r3z3-4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2 2$2(2,202
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2 2$2(2,2024282<2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2 _b4]l5n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2! .M0(46X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2!toF~].|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2$3(3,303
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2(2H2h2t2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2(3R3Z3w3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2(Atqtqy?w8$*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2)v4'BVA8 3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2-F)YHzXaU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2-mh7Ob4pK]<C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2.~OLGamZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2004-2016 Indigo Rose Corporation
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2016 Indigo Rose Corporation (www.indigorose.com)
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
20160226194952Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
20170921201943Z0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
21474.83l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
21hO%m{1s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
22, 0, 0, 51, 153, 0, 0, 0, 0, 0,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
222o3334nnnh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
231209235959Z0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
233>3^3i3|3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
280401235959Z0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
280508235959Z0}1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
29JsK6#n+L<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2=xpRs_][
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2?2F2`2g2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2@X=BuE'X"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2](`GkjZ}+*R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2`o?WC]tA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2aXJbXlG9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2b:Q>_53Ry#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2c+ZhI`')_+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2D<ODm/|X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2D@*V*R.n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2d@i6z1rh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2DQCPD1jA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2DzJA`\~yu
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2F7jk{AgwZC
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2G]ZW4$Ir
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2http://crt.comodoca.com/COMODORSACodeSigningCA.crt0$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2Ik"UW%~^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2J95Rq:s?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2K]0Ecz/g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2Kv{/hiM'j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2nAuY~TJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2Q!'6N&-)t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2qmXXd-]*z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2T3M4p4{4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2u$Pai.Kt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2x4X5!6R6h6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2YVA*K~DgG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2{bHKJi:Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
2}kkwk{mn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3 3$3(3,303
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3 3$3(3,3n3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3 F_!Y+a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3!3)313H3a3}3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3"3&3*3l3t3|3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3"3)3/373>3C3K3T3`3e3j3p3t3z3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3"4*4I4Y4k4p4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3"lE'v$xL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3"R7C]=,X699.*O\,gK9D]C=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3"y0WBWwe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3#3;3C3d3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3$14*vTu~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3%7x@h7A5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3.K}$)'8NSE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
30G^9CXRR>b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
310111235959Z0w1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3416k}PdN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
36rgj[}Ca
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
375>5^5e5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
383C3P3b3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3:C+q4I![k>a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3;`(8}DjjG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3;BoNprWo
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3<8q2>Qb|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3>4w4N5U5;7L7P7T7X7\7`7d7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3@z[7V>dJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3\1ugu('E:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3\vuM@_Ms
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3`L,)\j@m
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3a/Xq'NOe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3aGuifH$']
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3amHWV4zJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3B(wnfZ<#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3d8VmwzW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3Hoj.D=1q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3iFhcpf%i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3jt5VYnW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3KsP6N[t}~0a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3L4P4T4X4\4`4d4h4l4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3Q,RVku6yn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3qxjj"+*7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3R!i)ErH7B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3x!c6}U#J
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3X3\3`3d3h3l3p3t3x3|3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3X4\4`4d4h4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3xJ1!ck]^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3y7 M.9xF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
3|s"Rrh6@i2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4 4$4(4,4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4 4$4(4,4044484<4H4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4 cHDS}t0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4$4,444<4D4L4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4%4-43484>4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4&4,4D4j4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4&404`4o4{4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4'UVzD)3i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4)5<5`5l5v5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4)5d3V8l-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4+shUF,0+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4,404@4D4L4d4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4,tb'Xs5]h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4.A)QaB'P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
454;4A4G4M4S4Z4a4h4o4v4}4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
45F5O5[5y5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
466<999@9@9@99R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4699@@@@@@@@@@@A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
486>6C6I6P6b6~6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4;5@5I5X5{5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4=q8_~J%oy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4@Amu2muyDy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4[<JaCeOL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4\\1@+Aw%Y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4`t\i=,(-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4A~{CUkS`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4e7@hd"qB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4i*f%4DiQ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4J/U-$5&r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4JFW\QCw
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4kxpd]aZM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4L4d4k4s4x4|4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4L5P5T5X5\5`5d5h5l5p5t5x5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4MkPPTTX2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4NxK]><M0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4P)?8b9_y}-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4tIpQH(f
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4Tqz'*i,u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4V7@hK+#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4vu|rgND;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4Z2[K\P/`v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4ZbvDSUnX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4}*&@!5C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
4~|;b2gZK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5 696S6v6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5 gzI$4;G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5!1&[y@wq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5!6'6r6x6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5%>+rDPAM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5(585H5X5|5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5(5H5T5p5|5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5(T:)dFA8rCK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5)PL)!}5I[i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5, 1, 4, 0
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5,565D5M5W5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5/7#MFiP$]t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
515=5I5i5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
54787<70:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:P;T;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
555A5N5U5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
55y|xALGX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
56u>>pD66
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
58pPbELh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5;1UJp2I/;7w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5?=<Nx_1s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5@ e}Gv2fQ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5]E6but<J
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5_n9r^k=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5awm=y[$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5b1PC\R8wB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5c/w-+y\ZZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5CD$1;UMK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5CM#[nfw[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5D:yh6?;n6"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5E#Jk?$v6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5ey\fxCT~+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5fm#?)(ct
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5g9y,@(n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5h8l8p8t8x8|8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5kj9s&mEnU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5k}WvDD`13
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5LawBP#a]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5mT7S*p1j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5pmx&L *
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5QyO):^k\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5RJ~.[kA[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5rp2Ek4tn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5u2!OS^?$2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5X1SRkVd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5xLZ"QXH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5XwVA 40%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5Z5`5d5h5l5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5ZQ8 I#!$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
5}7E8W8a8k8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6 6$6(6,6064686<6@6D6H6L6P6T6`6d6h6l6p6t6x6|6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6 6$6074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6!696L6b6~6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6!CUdD*+L)6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6!JbF>,%K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6#7R7Z7b7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6#|.;YgZ+~Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6%666F6K6W6\6x6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6%@GA99Kt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6&6-6A6H6`6l6r6~6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6)7=7F7n7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6+686Q6_6w6|6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6/6;6b6o6t6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
62j#:HWi
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6472>H>e>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
66&-4-$350T
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
66M-a>-:R4+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
673261255
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6:6:6:47464GFCa]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6>R~bq/M<q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6?9C:uSZ[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6@e\};C8T-3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6_seA)'+u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6A$Jfkux)I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6aYL1kbg&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6b:6:x%1.4rW|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6Bt5i)h@@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6H,Bw"gA4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6I,Fh,gV4"(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6I;XkHSEB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6Jb)tkDDV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6Mx;@AOIcm_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6p?9c{0,`[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6R$R]@fghuTQ8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6VD< [sDK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6xcUUU}uJi
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6y+sIZ!=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6YC:L[Z&w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6Z% \aXPRU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6}!l:2jzmh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
6~>*T8 wr
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7l7v7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7!MPdF8^e
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7"7=KS!,#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7#7*7C7W7]7f7y7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7#BlM 9a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7$ y7GB3L
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7$8*8e8k8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7$UN!&q!N%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7&8.8Q8Z8f8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7&s6`BHzH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7,767M7W7t7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7-]hkAd'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7.Dk*A*Q_,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
728R8b8o8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
74@FHW\`}3f^RL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
75[bRuZL3?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
78Ic2H)J:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7;amV?}a$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7@@@@@@ABABAAA@@@U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7@D71Sx!n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7^gF&Di3Ua
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7_fy*;'As
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7`'{\gc(s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7Ad\:[/U(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7fv`YIJT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7H7L7P7T7X7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7h9m9s9w9}9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7IHDRCG!$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7j-]WO45k
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7Lg.*?VJW17
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7MbY'&w<`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7o^v.5'{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7p-$I:Ru
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7q]hx9wj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7r]ms@3b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7S\%VI3R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7S\d(4*v2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7stwj-+%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7U Z5J?fr_K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7UIAtl8-t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7UyS]Vk:KY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7vpu1,QwG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7Vp{g]B\+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7vX54B[_ryl
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7x@2%HSgd8@G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7}LZWVkcf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
7~<D=H=L=P=T=o>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8 bevKY=D
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8 z?zM8sc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8"r$P \o
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8$9)9n9s9z9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8$pqPAA;X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8'808;8P8W8]8s8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8(858Y8k8y8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8)2[^#_26
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8):;:H:T:^:f:q:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8*\vKq+\Qg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8,818>8I8[8k8v8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8,D;Z@Tc?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8,ni@m\~'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8084888<8@8D8H8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8094989<9@9D9H9L9P9T9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
84888<8@8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
85{1DHacg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
87<D@HAF^.l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
87av8:u'!^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
87sNy9yIY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8;S2f_Gn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8>GJ&=)h_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8[:Gv|%bL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8\9.e`sby
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8^4woiXD5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8AT^x~l@}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8b9k9q9v9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8F9K9W9h9v9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8fPE+Pw0>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8fZ`6n #D
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8H9_ZO|>r-q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8Ix/~78F%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8J8R8g8n8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8LI9U73j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8MDRz|M?'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8n 7FPaX1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8Ny:IF[Kq<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8RMg(to<5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8S7 ](~F8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8T9t96:=:Q:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8TPr0QC$S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8tT7/NDsGV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8UraesQaQ1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8V{jQ%[fo5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8XCI2@4!Pv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8Z*2R9Ys)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8Z60T5G>[=R"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
8~N55MUe`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9 9$9(9,909`9d9h9l9p9^:z:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9"9(9.9;9@9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9*.Ck1drM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9*ypixbzz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9+FSZb&a^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9+I9!c2Zm
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
90V~<Tx,y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
91989<9@9D9H9L9P9T9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9666664744,Ei<l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
96POhb$<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
97fZIZJ=Au
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9999$,5=9999FNW_4899hpy'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9:r/}88x?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9;>)'|FK$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9>1$:.w/w0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9@c4]p 0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9@DMm$YV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9[+|g$z2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9[Wvr]o"\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9]6MG`PPrbZUC
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9`cAyjsbB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9Ddlu@vco
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9E9P9b9r9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9F,dC";Tc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9f8f@HPX2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9GDuY9O@uT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9H%b!s'~)K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9iCCPPhotoshop ICC profile
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9L%kf'~>N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9lcV48u7]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9mLc8$`5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9osQ+uloyV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9qqfNQe-\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9RB$Ro9e+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9rOqaCPs2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9s]\I>#!B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9SbZ'&gY|"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9SK*j~/1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9SSG}]!'G^^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9TBI\@0`O2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9uG[{BkVV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9v)>]^WyFd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9v.['sQMp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9W9d9j9x9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9WiahJR@-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9y7wYyvJZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9YJVQ^AnU<f
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9Ytg|tV7b2}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9z[ <BJp-=[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9Zin!tEJp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
9|9;:<;L;];e;u;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:!:<:C:H:L:P:q:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:":3:8:E:M:\:c:p:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:#9Hr%u2L
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:#:):0:6:=:C:K:R:W:_:h:t:y:~:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:%:<:J:P:s:z:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:&;2;A;M;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:+:3:C:n:H;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:/;H;O;W;\;`;d;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:0:::U:]:c:q:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:6:C:K:j:p:t:x:|:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:9@@AADCODPPPAAAA@@AM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:9At+"KR$\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
::.I<|Vy<z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
::;@;D;H;L;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:<MGP?^k-9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:=77>77>>>7>77>7=7>)>))>)))))6)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:==>==>==>>)=>)>)=)>)>))6)>6)6)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:>qe661:*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:`P|(9f^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:`VqVQGvu*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:C]omKDw3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:Cttr_9c{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:E>%s@m?.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:g:#;Y;?<R=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:hfbD)~w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:j.ZD#>h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:Lh~\4!~n
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:Njp)VDQ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:qp_'729D
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:r24{-FR8F
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:rDV[_/+P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:u^GS4M=;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:usjR_qG,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:u{>ILvc7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:X6a'oWR
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:~S,o4Bv0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
:~~wR)-NW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
; ;$;(;,;0;P;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
; RPYa?bD#G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;!;7;@;K;S;q;};
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;!;A;G;c;H<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;# ZQ9m*V
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;$s%Lt@15
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;&[NJ1^g)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;)k2DM zg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;,;@;P;\;e;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;-t>b}8=WyB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;.qd%h7B?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;2<7<b<h<q<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;3;F;Q;|<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;466R^^N4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;4<8<<<@<e<l<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;8<?<a<h<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;:;;:>LR#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;;;9551%%0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;;C<U"9N<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;<7,j-sM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;><D<H<L<P<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;?F\;dQ!!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;]QTjUm`t&4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;^nL_:mFKmx1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;`>d>h>l>p>t>x>|>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;aX(DtnEwo
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;d}ZpX S|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;E])M^q1,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;nq_uq|m{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;OqIgI?Z^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;R5!i*WB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;Rh@OHuDta
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;TaKU%~aL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;UW.,2?6y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;WGm%hs3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
;z`@Yn~ve/g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<!<0<9<N<~<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<"<'<0<M<S<^<c<k<q<{<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<#S%c}nxf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<$?osXKoen
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<%t$<.t3<[t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<%t(<.t7<[t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<%t*<.t9<[t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<+t(<-t$:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<-4#y]&v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<."k~2Eh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<3igE'x?l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<4LBc-Y_(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<7J#~"TnZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<:$.Q8\*w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<>83&Vy{7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<>hF;`(*Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<>l'm{/Lk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity processorArchitecture="x86" version="9.5.1.0"type="win32"name="setup.exe"/><description>Setup Factory Run-time</description><dependency><dependentAssembly><assemblyIdentitytype="win32"name="Microsoft.Windows.Common-Controls"version="6.0.0.0"publicKeyToken="6595b64144ccf1df"language="*"processorArchitecture="x86"/></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application> Windows Vista Support --><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/> Windows 7 Support -->
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<@0[(ts(6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<]$#[=w_Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<_)O.jdv5:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<at9<rt,<wt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<D>L>q>y>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<F*`5v~ze
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<gCWa>ZA&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<gEZ\##?X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<Ia~yk,h0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<k"4bjBj<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<Mr:M%9N:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<n<8=.>6>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<name> or '...' expected
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<nGJ6%`mi
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<oIdJ^{C#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<program name unknown>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<sbteRjN9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/> Windows 8 Support --><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/> Windows 8.1 Support --><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/> Windows 10 Support --><supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/></application></compatibility></assembly>PAD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/> Windows 8 Support --><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/> Windows 8.1 Support --><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/> Windows 10 Support --><supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/></application></compatibility></assembly>PADPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<SystemRoot
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<Tl||||||```h"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<VeriSign Class 3 Public Primary Certification Authority - G50
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
<W:i&[[&>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=!+[B%<!"B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
="eqr1ieHO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=%>,>N>U>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=()$vV^pa
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=(=4=9=I=N=T=Z=p=w=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=(=H=h=t=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=(debug command)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=(tail call)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=*yV6<}jd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=*z?Kx+z|\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=1>N>W>c>m>y>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=3=|%LF.j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=7>L>U>^>q>{>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=8(YmF&{7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=8=E=O=z=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=9 (JO0K8L
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=;*8)86O@Ll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=;=m=t=x=|=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
==&c8h4EP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
==777=6>)=>)6=)>)>676)>))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=>777777>)>7777)6)))7))6)6)6))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=[==z]{kv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=^1}rFY,H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=_W#>S z9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=`%2$E:_;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=`>BdKA'M
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=b2D["3br
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=C'Vj0-=A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=d>q7Nsz!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=gy*^W3I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=Hxd[j&\I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=i.xtWN\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=i}vwp">g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=JZkH&nLh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=omWi!dfd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=qd3#Za_&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=RZ/-l"Ak
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=UYZ!n?Kif;C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=vS;Y^$5>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=X5>jNaic
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=x6%<pfq%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=XDzb?3&!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=Yyam@5'h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=zL7Z`R*k
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
={SRJ~+V"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
=|./u\:\Uys>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
> >$>(>,>0>4>8>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
> >(>0>8>@>H>P>X>`>h>p>x>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>#?-?U?n?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>$>,>4><>D>L>T>\>d>l>t>|>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>$>,><>Q>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>&?.?T?x?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>(>D>H>d>h>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>) 3&/aj#]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>,(~(ApbM{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>-@\.TO+e>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>0AFQwiv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>0tlZgVwg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>44444444442:5?_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>4mm-LvlSM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>5Q2P26,6F>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>7-}a-(/P5N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>93ba<I!2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>;lVp`+@h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
><gs)o}X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>=1*7120?>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>[:p D^;2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>[?t4}7+=z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>[H)e(a:g7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>\0M%/p.c
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>\e8$;oG}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>]FW7/Y[sz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>Aa'iWb}g}|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>c(v;hFK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>D>M>h>t>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>frH[0XQ"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>I^<1E-PI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>J_JyX@Wx[8^y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>mFSknS+[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>O>W>c>p>w>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>OM7X)\mE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>PiW.^&t8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>uQl6'i'<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>v^9EJ3<=~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>VkSFLza
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>w\ =..(?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>Za4pR^Q7&o@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>{gD*NbQG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>{OsXLQ>L
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
>|T?t,xgz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
? ?(?0?8?@?H?P?X?`?h?p?x?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
? ZE#]N)t}]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?!?*?3?<?E?Q?]?f?o?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?$c3!1.'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?'?e?l?y?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?(?L?X?\?`?d?h?p?t?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?(d+?[)Py
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?*?6?B?n?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?+J-6'&%:%2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?,?0?4?H?L?P?X?\?`?d?h?l?p?t?x?|?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?.:(+M?:B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?0?6?E?K?Z?`?n?w?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?2Khu<}<N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?8i%R|Mn]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?:'3`d$kC,'R;9[#s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?=7)7)>)67)6))>)))6)6)6)))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?>a]ACB/B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?_LOd&90,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?B:D)7'G4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?bB;{|VZ1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?C*[h;4#.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?Dj0Q:W$=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?g)([|X>=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?Hu,'&my
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?I<Yc{sn"Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?interval is empty
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?m(gnfw3h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?M4SH5UQ,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?OS5rDbt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?ov/\#QBe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?s9#pcD}Kn*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?SY-d%;[<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?Z5/Dq3R]\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?ZOt(kcB]v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
?Z}V,lBK{.i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@*A {mgzU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@+A(! [#Gm
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@,hth a s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@0gy48QX,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@1Nxe,!X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@6C8=@ ?,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@7777)>)=7)=>)6)>)))))))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@7F<==[[ZZ5"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@7SOp]heF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@:QF.M8j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@<.A8-E1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@=~E^04C`,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@?XRP9aEt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@\TWM/kh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@^DBbbxl|<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@e4Fpw%N%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@F=Rb_i`2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@FDHP#Ts
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@field '%s' missing in date table
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@gR9h<HL>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@hQ>givVx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@H}?/':^v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@i K0*pOg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@I+MU)sn-b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@JfOL{tvo&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@JgbF;}p7R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@Jsb@2~!;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@KERNEL32.DLL
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@KqW@H*ss
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@M.$w)t^[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@Microsoft Visual C++ Runtime Library
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@N4(TlB?Nh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@NYeD)l6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@u?QRT*s!K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@ws)JmkeA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@ysjB#7Nj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@Zo;!sU.H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@zQYKChx`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@Zur`Z^8_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@{@V{}*qV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
@|<G^J?y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[##S[KC];[`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[&)}A<f.+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[)jzmnCyk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[*nTC#)10%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[-&LMb#{'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[/N,5<X2K~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[1n\%k+)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[4v/oS3E=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[<senK"`TB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[=6\nAN8L
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[>-;*k=AHd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[[1Rn}Z7A`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[^!&'u4/,"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[c:z#Q.{<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[dqYz.`w"L
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[fqE|EyWo`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[HmXno1j9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[k684x|Zu
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[kKz~*5*AU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[m&8t|WVj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[o3lD,{Zj.d
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[o\g/zu4}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[sJJL3_]`}a_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[SkinStyles]Win8Default=0[SkinStyle0]Skin=Echo.uis
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[SkinStyles]Win8Default=0[SkinStyle0]Skin=Modern.uis
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[StartPanel.LogonButtons]Image = xplogon.bmp;Trans = 1;Alpha = 64;FrameCount = 3;ALphaMOde = 1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[string "
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[T6W#t>37L\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[v0VEw7%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[v@Nx2z\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[VASWXk8!o
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[Vxf)2\Hn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[x%K`yBww'b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[Y;}b&o-k
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[Z?ZYXNn''WWoVU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[{62it,~IX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
[}}3|#\;w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\$|Y2R\Xq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\%p_q!qmD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\(9t\]z&"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\)TJM72Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\*y:eXd{3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\,g3o4wOF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\,O.F&U*>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\.dOj]J>Ox
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\.W[ZZju@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\1u6njN8n9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\22Z*"NFqM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\<x.{Uv-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\=AE4YXX04
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\[k+MM;I&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\^s2AJ4@"uC
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\_c $g'U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\_u(z={n[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\d@\qq>z'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\E!`'SBY|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\FQz$nj@#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\gNge3x\fG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\i,48gu_B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\js_>Tdk[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\L>+!rPs
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\nDWW`x9a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\O1uNex+Y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\Od~hZ*Nn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\OW@%yIao
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\O}ZOI=[y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\U:n&W.=>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\Y[wu4tDs
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\Ym&HT-Sjst
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\}(VIxV,[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
\}tetOZKX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]!U&aTDF9V
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
])?'d)'jv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]+MA/}u^N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]-$.I8m3=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]-8Nw!yu^~L
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]31'/lYNH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]4- 7]=9F.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]7'i2;i~mO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]9<UB3OjaV/7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
];0bIK`rF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
];A4+)<[z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]_HxTu=O!8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]`Rh?6,dt00
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]bK/.' k
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]c"A3o[ ((
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]ciiijimmmmmnn~m
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]g3@tSij#`X}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]gSV?'1r@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]H#NZKp`t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]i1}VK~W(z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]IzYw=gf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]jq}sKDQ!+@5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]lo2vVs,.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]Nq2wkQgn#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]oA4oDKJua`@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]pF$LM_|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]PQ?Vej{R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]RJZZ5=WD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]sXqb0"1T
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]V-a5{; %`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]xwzf35%<S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]x|A8F SA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
]Y3;@h`$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^ a8[X[}+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^ Grd`ZDSj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^$$yEC.'%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^$*+?.([%-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^(h9!S6Q&r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^):H`BWDI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^*x"G>A,G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^,}O<o5s?/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^6=2qK?a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^9Q45lkF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^@~:KYuM.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^\i_sPhuSl%;"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^^R5@+HR2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^AGtH1L0)0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^Bt=8=~NoG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^c/I-1.iP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^dCfS'%@P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^dxtE5$A'S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^EhO4{u<X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^F@q:1`EwS
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^HI=w0 QZj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^HVcx(X.A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^I)k\~_C*<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^j_jixh=l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^Ji)}!Pk-u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^kGLFh5SN?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^ld@^\T@^l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^M&KW*mkw
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^M6UHJ @G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^mHHQBRLS
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^nyTBN$hR
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^NZt,fuBI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^R07Coo88
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^R`>AUjucZ4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^S^NCm#$HV="
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^t) )^l2p
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^v:WL0A(w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^w8UBKS'XqXu
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^wIUlZ2~.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^w~d{W`)z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^X,Y(tJJ'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^x39*j7"+q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^YE0P},lEG\M
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^|+ci?is=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^|:"<@Nh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
^~HX&&Fuy9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_!m&Q7VL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_"o67 'KJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_)/~VX$KVz-29
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_+1599;;;;;9551&%#%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_-- CMthL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_._HLKY8Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_/DL+Q.<0(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_0928kVU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_1&6g{/*1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_1>Pd[,1>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_4Gw%5P(R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_:7G2{05C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_^t-Zs-e|h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__clrcall
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__fastcall
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__IRAOFF:%I64u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__metatable
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__newindex
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__restrict
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__stdcall
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__thiscall
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__tostring
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
__unaligned
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_c!U<EPl
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_C+R2.{9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_C,x1Mqg>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_cPj-\PT+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_E:\niz)B0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_hIN`K.|!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_I"ViT"qD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_ir_sf_temp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_iZy"1!I/!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_kA$Ut{bJ^c
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_l:`l1da"D
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_mx;|84uY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_n9999[H5#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_nextafter
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_NU6fvvh@Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_PHJ[rpI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_qt/+:l61
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_Qy&3)|$'I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_RJY!jdF7";
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_rqV<+[Tq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_Sc2.UM{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_U0SmwcEf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_v9Dr\A_Ig
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_X*RAC&Qc<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
_YP0-[FtS
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
` +_Np#|9R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
` n\UdI0s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`$V[q/vGOKR
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`%za&HQ.t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`'"&s-V),
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`)p6~6hJi/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`+'"j}yiG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`+\{;*"Pl
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`0qC`$I0p$FB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`1Sev$_v;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`4y0c.|wl
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`4Z$|jf]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`9:`*|;[{ec
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`:H178)dW%D%@K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`=GiQI<:|!{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`a"Zo-EDcwf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`copy constructor closure'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`CTTIP3>at
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`default constructor closure'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`dynamic atexit destructor for '
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`dynamic initializer for '
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`e2L0z[D{%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`eh vector constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`eh vector copy constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`eh vector destructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`eh vector vbase constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`eh vector vbase copy constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`f87,ObRM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`K#&-[dxlx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`local static guard'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`local static thread guard'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`local vftable constructor closure'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`local vftable'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`M'$}ElDz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`managed vector constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`managed vector copy constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`managed vector destructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`n{v9j@,we
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`omni callsig'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`placement delete closure'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`placement delete[] closure'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`Qj',w3!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`qz1,uOS7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`scalar deleting destructor'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`udt returning'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vbase destructor'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vbtable'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vector constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vector copy constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vector deleting destructor'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vector destructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vector vbase constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vector vbase copy constructor iterator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`vftable'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`virtual displacement map'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`W/*2Orj\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
`zpc_=|c}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a .L#$PV}q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A!axPY(pW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A# .jj&zf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A#M8/O(I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A#r5X<]1|b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a&F.k~oYj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A&XtJiiMZ/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a&|\NT'(e
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a)>>"A]l!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a+7CI@`?6UrlA'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A+bw+@>_}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a.dD@|h0,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A/[";+w2@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A1'shxX8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a1Y8E&?+V-~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a31O|l}X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A4:?V<'f
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A6F7A7SH?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A7<%[QV?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A8peAEQRr}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a8s#dX-fd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A92kGiA-v`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a95dMloF)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A9g?Qo)KLC
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A:bGHMX;z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a:G(Ls,@'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a:O_L,5;v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a<jBbd?Rc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A<z8t)TP-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a=JPIYY8Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A?b;,xH$h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A?G4LtIW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A?j!s-^s4R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a@[7G>8N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A@E|4q4=$U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a@k20reTp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A\_`O&&LH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a]u*%lueh/V
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a_#uaKK)w;Em
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a`Dsa,v`'$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Aa"\Zo>Y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aA9nw^u;.[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AaAnHKM0+$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aaG?olgRS
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Abase out of range
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Abc%UU+81
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ABCDEFGHIJKLM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
abcdefghijklmnopqrstuvwxyz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ABCDEFGHIJKLMNOPQRSTUVWXYZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ABh7-p<+.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aByFNWAa)J!K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aCf%"0CVz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
activelines
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ad/lU^$~XL#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
adFDW`L{#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ADVAPI32.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Advapi32.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AE25Csi_8R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
af&yZ oZ:r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Ag38Pfp\&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
age4}TlwCw
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aGyiU$7m~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AH#|uKX@3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aJ2/vNJ>#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ajh6(k1ri
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Ak$3Ve5&Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AK>Y0=VUqPRu
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AkD]9ag;o
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
akqF#IK]5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Al.df<u]xT#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AL]O-p"K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AlphabicZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AlphaBlend
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aLtre;B_Nx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
alxZM?27WY"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
am Fil0\Mic
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ambiguous syntax (function call x new statement)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
american english
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
american-english
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
amk_My]V#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aMnH6/OXJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AN: :egeDn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aO4E:a:<"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AOD%P14E
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aOP0UR|~3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aPG*FkMRT">i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
apob<SQs
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aq"D,XWA[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aq\?tMu>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aQU}E;?'[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Arg list too long
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aRtXJQNLE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
As,voI@O#UbX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
assertion failed!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
AT^#v:@*>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
attempt to %s %s '%s' (a %s value)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
attempt to %s a %s value
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
attempt to compare %s with %s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
attempt to compare two %s values
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
attempt to use a closed file
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
attempt to yield across metamethod/C-call boundary
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aTY,zm%Tg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aUM17Wz/=kmVS
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
australian
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aV'4%3~+4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aw/e5}mF"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Axs~by'jb*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aY_*WbDIE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
aZDxOjsJ%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
A|fcaNunuU-wN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
a~fkOWWGi
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B"8$`(\0k
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B">i+Nm=j3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B"?%`A'#PW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B"IM^;~#$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b"J)J1}=|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b$@n_I" ~]E3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b%0> I)h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b&BYM&l@y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B'P@bm71'[s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b(vlvrwY%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B+5:bDRz'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B,du=63__%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B.Jkny~j]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b/.aDQo:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b/5h9$?}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B0Jg|-zW#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B38*J08*K0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B3<"d>`54
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b4h]V}2BK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B7+[j3Y%]M
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B<Is]"\il#-\6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b[\PEl'3b
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B[Rr={VP(_)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B\YSz(z2O
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
b_|!%aDaa
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
B`ivFO!_.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bAa{;FCM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Bad address
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bad argument #%d (%s)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bad argument #%d to '%s' (%s)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bad constant
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Bad file descriptor
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bad header
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bad integer
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Bap1xM67j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Base Class Array'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Base Class Descriptor at (
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bb!kXjxbV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BbB;)rcOE|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BCCICCF0S[(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BcmI(q71f
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BDu&;JH i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bEB/YrdBkP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BfYI{Sv0Sy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BFZpp\9Z~H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bg&r`v[/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Bg@$`YmKT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bh7a2vqM]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BHXr)%`!`1`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
binary string
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BlNF<kA_i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BLv. uB>cvyN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BM9%GFRN{Kx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BmpanyURL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bmpnH!RP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BO-SUeIXFh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bo5p1d1|]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
boolean or proxy expected
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BQ7:GuSO4RX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bqotM.eO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BQQ@=*cKn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BR;-saU>7mq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BrF!%/q9[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Broken pipe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BsD+V6T\&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BT1*TWZE{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Buffer !ReadF(5|+rRTkNCGlob
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Build by Tecgraf/PUC-Rio for LuaBinaries
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bvc11,>KxN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
BX#>S6#9&\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bz!L#*%'g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
bZ|XyIk5?0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C <tb5].y$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C stack overflow
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C WG\:Y@JK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C!Pu5tZ!B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c"0!X(_#k
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c"w}7Dixl3Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C$ACb-8yA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c${[k|eXf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C&l((J& &
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C'KlO9"Iks
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c(#%&&&1&&&&&3t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c(Kr;'!bD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c)%b#{d)i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c)->@.^y T
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c,tjCZ(t\*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c-< qvA}Ff
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C.+zsWt]S
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C301<w}Ea
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c3NvH%j%J
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C3Z24t^S5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c5Dad%rtAWh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C7Eg%=D62'.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C8:BBB:B::::===7GgfKdmal
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C8:BBBBBBB=::::)GlfKd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C9fL5fDMsF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C:::BBBBBB::B:==GNMMJfJ<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C:BBB:::B:::>8:=`c]\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c:SA1{JL?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C;)RBqEU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C;A+mKF!p>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c=nGJY;s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c>*\P,q;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C>888>>>>7>=>>=7>777>)))!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C>88:B7:==8=>=>>)+=?+=GK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C?I6ti4cA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c@2aCu^/U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c[u8Cq)"8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C\VfW.{d<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c\Xn$bN[dQU>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c]NstBK*jM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C_ri~gM]O2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ca L^ekH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
caJy$FcY\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
calling '%s' on bad self (%s)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cannot %s %s: %s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cannot change a protected metatable
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cannot close standard file
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cannot resume %s coroutine
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cannot resume non-suspended coroutine
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cannot use '...' outside a vararg function
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Cb!]ec(>Z)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CB;+Ul\^`i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cbMaNszf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CBn`LI2#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cCMYK/8|$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cD=8lp"l3m
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CDIBSMemDC?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cE$7<*`FGfZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cE?VS90TJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CGm2]`Gj\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ch!CP9ga8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ch.voZ8W/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
chinese-hongkong
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
chinese-simplified
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
chinese-singapore
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
chinese-traditional
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
chUd)UuQ]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
chunk has too many lines
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
chunk has too many syntax levels
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cI ~>{8Mc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ci2iw"FTV\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Cic~rshalW\&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cj:`*ea}8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cjjjjc`]]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Class Hierarchy Descriptor'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
closed file
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CloseHandle
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cl}zh]`<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Cm8egDSvz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CMd>L}~5kfN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cM{)%SUZ1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cn60')CvoC
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cN8r^}:8a
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cNd\3V\y^=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cnoui,DC*H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CNYd9999oz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Co&dYtYauJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
code size overflow
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
code too deep
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
collectgarbage
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ComboBoxDlg8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMCTL32.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMDLG32.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMODO CA Limited1#0!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMODO CA Limited1*0(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMODO CA Limited1+0)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMODO CA Limited1,0*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMODO RSA Code Signing CA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
COMODO RSA Code Signing CA0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CompanyName
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CompareStringA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CompareStringW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Complete Object Locator'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
concatenate
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
constant table overflow
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
control structure too long
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ConvertSidToStringSidA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Copyright
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CorExitProcess
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
coroutine
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
coroutine expected
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Could not determine a temp directory name. Try running setup.exe /T:<Path>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Could not find compression type indicator
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Could not find data segment
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Could not find Lua DLL file size
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Could not find multi-segment indicator
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Could not find setup size
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Could not find total size indicator
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Could not start the setup
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cP5w]pv.E]P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cp:t]V^5:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cpq].#~jJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Cq-yJZs12
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Created with Setup Factory
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CreateDirectoryA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CreateFileA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CreatePipe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CreateProcessA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CRz,ZrL8-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cS,\8QW600
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CS/ BMRf-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CS4Rk.hbZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CSzx1+O)|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ctzy;M-u.79qviX
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CuGd=J" }
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
currentline
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cV1u6E}]Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Cv>jCEuc&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CV_Gu%y\N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cx9e0;b'C4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Cx:0wc*U4J&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cxNeA1&y52
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
CY/mo&Pa@<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
cy<h=[u{R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C}$<<8v"D
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c}3.:^\1Px
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
c}dr@mh?3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C}m:}K/r:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C~m?&.ux
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
C~o61+ipjC
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d")U 4!I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D$( ;q!3]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d&8EW2VK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d(H.9$3T*`,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d)%"\l)aQ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D)7)>)66)6)))))))))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D+w~Jun X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D,%&vsLNg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d,_?@y87VD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D-gCKN=\,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D.3)7$TaP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d0i2S,K%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D1*F40EA9}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d2.`7WPs5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D23X,cxrqU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D2YQ;tE=*8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D3_t1Hz8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d3XiF79g^Cu}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d4B.KD$%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d54|q;P@JOg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d5Y{YdxF(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D6QRR3nJJA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D7)7)>))=)>)>6)>)6)))))))
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d:%cADx;0p
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d:Gp~A[@d
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D:VuZ#UNBz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d;@I\Ig`}g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D=}k/qoS~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D@BR!Y3p@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D]D+u&JF,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D^.rs{h5P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D^XRf,lX@e
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D_EU5/S;/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DAu -z[C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DaU5eH?VK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Daz6gfZG|x
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dc#zJG34
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DC863J+7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DC_dyaOi
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Dd$ISMwA;H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ddCOr"PAPK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dddd, MMMM dd, yyyy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DDPH%S2$PH5u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DDxNX?;9"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DEbaVzk4IU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DecodePointer
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DeleteCriticalSection
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DeleteFileA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
destructor>c:\P.gr
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dG(G->q58
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dGIa7D`xG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dIHphan -
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DimXQ$8A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Directory not empty
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DIS+o#w'llk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DispatchMessageA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DI~HN}8`x}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DJ~>3#R_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dLJsJZFs^~A3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DmR<KR2uh
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DoDragDrop
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dol9MmMK7B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Domain error
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DOMAIN error
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Dp4A:`7CA9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dPj8bL1G|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DPpE*@nixfB"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DQ)#nVXN?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dQ,Yo{SL4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DragFinish
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DS'ur+hw.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dSglc/:aO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
duG&w&BM"K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DuplicateHandle
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dutch-belgian
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dw_rZ{f8>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dw};F>O74C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DX/RS<qtB+R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
DYW{N%SJ'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
dZ!LF!3W;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Dza<{=`]d
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Dzzz:mmm&EEE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d{n}}E7j2&-&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d{uu0gcNv7:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D|`o5T"dj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
D}YrCsc,5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
d~/q<$A\`(N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e"E>Y=nQBz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e# !Q*}q!B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E#CVDza}9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e#lPU->1Rz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e%Ud!5JeUL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e'-%%%%%%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e'e/%wn#Hs
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e(1i2FP%];
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E+,a*GtAL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E+jfHdJ0<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e-f{r_(P+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e.trb\7(XS0}<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e3L+&(b?,7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e7!im/L %
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E7"y$s.}23
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E8V}}Hj("-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E:2&B0076*>@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e;]X! (A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e<aOJ[}lL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E?}'@zS\~+{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E@=Sp~D>Z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E@|BAE?&?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e[[;9G;aHx6
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e[Q&1IeEid
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e\)%Vz<&g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
E^:s:S[cc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eA+.F^DS@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eagRvkQ}z
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EB04B-8FB9-6A21-15FA-0CG
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eB9iDVS9)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EBtBxq{}a#M
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ecbb7773330
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
edy_6{kN]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EE0a6)Af*I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ee9w[NSVp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Eev5:=Nw|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eFG6$`WOE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
efn\[D:q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eFOpfI<q)^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EGA<~"O;A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
egmWd&"w!
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EIb@*noww
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EKd{28#Pt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EKYaH+Q2@'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EncodePointer
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-american
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-aus
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-belize
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-can
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-caribbean
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-ire
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-jamaica
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-nz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-south africa
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-trinidad y tobago
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-uk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-us
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
english-usa
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EnterCriticalSection
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EnumSystemLocalesA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Eo'Q4>>B?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EO5vRCpAO
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EO9 X=7{5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eP8pV.)y4
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eq:lGc<}2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ER ]oT_g")Q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
erf^m01_p_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
erMaLhvj
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eRNiZB=-i
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
error in error handling
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
error loading module '%s' from file '%s':%s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
escape sequence too large
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eSWSp'r~-5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eT$Vp@=fB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ET0m/]LEE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
et^aVGj%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EtH4z!MAy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eU&w"~xz<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Eu[^qhpC(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ev*`FLDAz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EW#~.(hzZnF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EX(%go18Ul
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EX/@]qr<`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Ex9Qj$?<})
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Exec format error
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ExitProcess
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
eXpR?"x;\d
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
external hook
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EYd_wmdlt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
EZd[&d''CWr
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e~-`#nL9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
e~F |"&~6P?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f Jv+z"F
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f!%V*hPJY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f$; %X$&{
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f&{5}f{]q
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f(H u01iM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f)@+jliE;6D
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f)n+v~-9r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f*A:J^.dM
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F+ZQ8o{K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f,H0l!37%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f-%-%-%-%-%-%%%%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f.R/iy~xI\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f/Anm|bV(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f1Oy{i=^re
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f2c$VRv,*H
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F2w}sjLy~Nt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f3).Y <Tp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F3-Z\|wst|_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f3ni[[~u.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f3nR T=K=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f4m|MJ8F5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f5<Aj[=xp:C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f5[iq-3K|
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F6up+ak%+T
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F7aJnEc"2h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f7F<s9aVpoU
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F8S`ddP|jjH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f9`p*1^Q2
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f;{U@a-ja
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F<0]!H#^pTwm
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F>1L_,yB
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f[J-H'PMn
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f]/4d]oje
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f_TSUQ(:T
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F`,.@4h1*A
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F`eO8UTd?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f`ZC5WS%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Fa%xS@kvcVf
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Failed to alloc memory.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Failed to read Lua DLL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Failed to read setup engine
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FB)ZyyX'nW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FbX\o0,R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FCEn>Q9iF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fcnu8&m'l
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fCVVniqE2N
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fCwBGa)]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fCzj![8y/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fFCD+ET@)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FfTah4`~%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FG6O3_cCo
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fhVh8;{ZWp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
file (%p)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
file (closed)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
File exists
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
file is already closed
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
File too large
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FileDescription
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Filename too long
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FileVersion
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FIypii~~o*aE
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fKNrU0Nav
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fk~s)5:)d
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FlsGetValue
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FlsSetValue
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FlushFileBuffers
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FmSiI\CHq
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fN6*)6r9w
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FNC+#\i)h
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Fol~rP>hWe[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fomVp>T=io
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FormatMessageA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Fp'ZJ~e8:Tg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Fq/ai 6]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Fq^PxufpY
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fqjk^7}I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fQwb \A6p
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FreeEnvironmentStringsA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FreeEnvironmentStringsW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FreeLibrary
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
french-belgian
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
french-canadian
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
french-luxembourg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
french-swiss
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
frx`'I)q.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ftrfGe>U$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fu1y8kX/f
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fU7Kq8xRo
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FuC,SF}lMLp
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
function arguments expected
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
function at line %d has more than %d %s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Function not implemented
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
function or expression too complex
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
function or level expected
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fW*h-44T}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FW9H00X.[I1P
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FW[cc0VM+B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fXiu13u-'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fxq|cr("j2I
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fy.#@$N(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
FyW]D`9IXA\d]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
fZBe?j/{x
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f{%ffaV:X
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F}^y}I$Vv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
f}NPEW,<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
F~>K)N&v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G$>vYoE]v%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g%$R"1QA:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G&$$D%%%E&&%E
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g&apvh`*B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G&HWPRGu8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g&M/XJZB1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G(Iw?7MTW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G*2PB eLI(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g*qilB}*U
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g-bXN][3k
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G1.PhJIL5*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g32i8PwA+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g39u^x.pi
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g5]D+xB6K
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G9vA42N@$ja
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g=$`|_bK+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G=c[)b_gx
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G>/nq~oCW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G>j4$ "DZ]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g>Sm2`6K4C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G@fnQbqE`"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g@n)ju=ozV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g]kS]n6]r
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G^GKjgk#9Y16G
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G_Qde/[-;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G_sw9ugim
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GAIsProcessorFeaturePresent
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gaLhj+?J
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gBc83fXYjF;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gbi)%PC"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gbSke7]I"
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gD_(A/$)%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GDI32.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gdiplus.dll
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
german-austrian
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
german-lichtenstein
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
german-luxembourg
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
german-swiss
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
get length of
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetActiveWindow
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCommandLineA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetConsoleCP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetConsoleMode
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetConsoleOutputCP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCPInfo
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCurrentDirectoryA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCurrentProcessId
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetCurrentThreadId
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetDateFormatA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetDiskFreeSpaceA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetEnvironmentStrings
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetEnvironmentStringsW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetFileAttributesA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetFileTitleA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetFileType
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GETGLOBAL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetLastActivePopup
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetLastError
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetLocaleInfoA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetLocaleInfoW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetMachineSID.exe
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
getmetatable
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetModuleFileNameA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetModuleFileNameW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetModuleHandleA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetModuleHandleW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetProcAddress
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetProcessHeap
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetProcessWindowStation
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
getregistry
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetStartupInfoA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetStartupInfoW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetStdHandle
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetStringTypeA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetStringTypeW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetSystemTimeAsFileTime
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetTempPathA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetTickCount
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetTimeFormatA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetTimeZoneInformation
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetTokenInformation
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
getupvalue
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetUserDefaultLCID
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetUserObjectInformationA
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GetUserObjectInformationW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gfix^|1i~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gFR4t 1%8
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ggCJP8\D>-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GhMfYQN3'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gi|'z;R2[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Gk9W1`CI
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GKCr3\23.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GkCsVi{tl
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gLGr~UngN
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GLvP<r_3
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gLZMA_LOW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gM=LVrZsjs
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Gn`D|5=Y
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GNV/^mBc!t
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gOng,X,ni
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GOWnMNN_g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gq$e =P+
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gq]K9`V)(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Gr2bVU=6(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Gr>=>u,?C
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
great britain
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Greater Manchester1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GteS3C;T#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gug95W0$k@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GUM];1)E;]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gv:tJHINL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gX}):J24:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
gyjZd=m?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
GylNP/IFb
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G{G,.R`%u
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g{zlg):VI!`
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G|r-Ue1=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
G}/BpN!#v
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
g~8?G#pfl1
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h M~byLl0
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H"b84.i12c}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h%-a#HZ?kD
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H%6q;tZ <
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H'8}~fUg?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H'B~+s5GJ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h'iN$^i7(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h(((( H
Unicode based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H(a"8r`g#)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H)8Gzg:qA[
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h)sP6ELFa$
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H*.:wErAw
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h*]zb}oa!=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h+ME"SH<(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H,V`e{,PC@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h-,,,,,,,,,,-%-%-%%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h--%,,,--%,-%-%-%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H.D[33B#)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h0Iq?wKJ@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h25oy+v%e
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h2v*zT9A%0R
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h5Cc8lAvH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h6(!;ZW^.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H8a$3A,g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H8Y:1?+0=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h:8K;Uk]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h=8xy][Gi*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H>Ai0dc7ep<
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H@`/5=wP=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
h\LY*Fszc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H]Xz[_?yF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ha%@O4R^*"s*
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hA*SiZmdT
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HAiMP"$ng
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HALDMOOORORMRMRGGDRa
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hbu-.osT}
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HDZ Ez$3?@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
he4`B4'TV
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HeapAlloc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HeapCreate
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HeapDestroy
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HeapReAlloc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HeapSetInformation
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HER,=k}&&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Hf2m.B6mz
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HH;>H!<xa
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hhfbbXXXXUHH
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HI%)2/*n>A5
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HI)Q0yyON
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HI<E+b1{B
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HIg9H$u>;
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hiM~3@kg,
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hJ3sO&!7-
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HJBtg0Orb
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HJD8J8319
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HjpX%\g*O
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HjrI;7y\
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HK:3t7(qMd
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HkId(yuc
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HM,70~a"?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hmkpDbG[&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hnk!$m62)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hO!!n.|TL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hong-kong
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Hp.JIJbE_
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HPVpS@f,g
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Hr6gx0LSThW
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hS?(93A%#@
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
HSHk<M]#F]
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
hSj5t<vM)
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Hu $D-ic
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
H}2Iwn6#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
ia/~9@>7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
IF EXIST "
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
in function '%s'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
in function <%s:%d>
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
in main chunk
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Iq\J[!.s
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
I}w FD.u=
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
k&$|Xvtg~
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
K&Tv@FTZsF
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
K'8|P{SzQ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
k,6\\>-@R=<F
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
kgnf:mW#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
l8%If<a)a(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
LN$kbd318
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
MBe.u,H<l9
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
no field package.preload['%s']
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
no file '%s'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
no module '%s' in file '%s'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
O"d@6l*F,D-#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
OiCCPPhotoshop ICC profile
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
P#nExbY%
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Pd\-llXN~j
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
pz{v`5w^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
rKa<FVUZ
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
TfClo3}W
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
This application has requested the Runtime to terminate it in an unusual way.Please contact the application's support team for more information.
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Type Descriptor'
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
UBih),My#
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
UC^B*^B..
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
vRKy}1V}:
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
wh)f}ieWK
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
wvOe'4W/
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
X6&/AdDL
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
xBUC(Xsv
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
xrV~J"@^
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
y')JlNJ@Mt
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Y(biO tO*?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Z=?vgCcu
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
Ze!h+%A?
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
{'u+gyW |c
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
{3)7#W;m(
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
{O<G_PjEP
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
|pnxb?mgPb7
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
~G}MW]2Ro&
Ansi based on Memory/File Scan (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe.bin)
!7%c6ali
Ansi based on Dropped File (irsetup.exe.4236450374)
!efS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\progress_back_h.bmpprogress_back_h.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchivex
Ansi based on Dropped File (irsetup.dat)
!kS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\sp_menu_item_right.tgasp_menu_item_right.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive+
Ansi based on Dropped File (irsetup.dat)
#pS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\scrollbar_arrows_glyphs.tgascrollbar_arrows_glyphs.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchiveh
Ansi based on Dropped File (irsetup.dat)
#Y%AppFolder%DefaultAllNone
Ansi based on Dropped File (irsetup.dat)
$[cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\taskbar_horiz_L1.tgataskbar_horiz_L1.tgaOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.tgaArchive}
Ansi based on Dropped File (irsetup.dat)
$iS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\popup_menu_back.tgapopup_menu_back.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchiveLz
Ansi based on Dropped File (irsetup.dat)
$must go to end of string
Ansi based on Dropped File (irsetup.dat)
%a any single letter (uppercase or lowercase)
Ansi based on Dropped File (irsetup.dat)
%AppFolder%-WindowBlinds 10 - http://www.windowblinds.netAllNonej]<;S:\Software\MyDesktop\wb10.Media\bin\BaseVista32\WBCore.exe
Ansi based on Dropped File (irsetup.dat)
%AppFolder%\System64b64Bit == trueAllNonep=z9S:\Software\MyDesktop\wb10.Media\bin\System64\wbload2.dllwbload2.dll.S:\Software\MyDesktop\wb10.Media\bin\System64\.dllArchive d
Ansi based on Dropped File (irsetup.dat)
%AppFolder%AllNone[e:S:\Software\MyDesktop\wb10.Media\bin\BaseVista\wblind7.dllwblind7.dll/S:\Software\MyDesktop\wb10.Media\bin\BaseVista\.dllArchive
Ansi based on Dropped File (irsetup.dat)
%AppFolder%AllNoner;S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\WBCore.exe
Ansi based on Dropped File (irsetup.dat)
%AppFolder%b64Bit == trueAllNonecq):S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\WBSrv.exeWBSrv.exe1S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\.exeArchiveR
Ansi based on Dropped File (irsetup.dat)
%AppFolder%b64Bit == trueAllNoneiVZ\z8S:\Software\MyDesktop\wb10.Media\bin\Base64\wbhelp64.dllwbhelp64.dll,S:\Software\MyDesktop\wb10.Media\bin\Base64\.dllArchive0
Ansi based on Dropped File (irsetup.dat)
%AppFolder%b64Bit == trueAllNoneM<S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\wblind7.dllwblind7.dll1S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\.dllArchiveF
Ansi based on Dropped File (irsetup.dat)
%AppFolder%b64Bit == trueAllNonetxFS:\Software\MyDesktop\wb10.Media\bin\BaseVista64\64\D3DCompiler_41.dllD3DCompiler_41.dll4S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\64\.dllArchiveh%
Ansi based on Dropped File (irsetup.dat)
%AppFolder%Stardock WindowBlinds 10AllNone-fXmJS:\Software\MyDesktop\wb10.Media\bin\Base\Stardock.ApplicationServices.dll Stardock.ApplicationServices.dll)S:\Software\MyDesktop\wb10.Media\bin\BasedllArchive
Ansi based on Dropped File (irsetup.dat)
%AppFolder%Stardock WindowBlinds 10AllNone/,0S:\Software\MyDesktop\wb10.Media\bin\Base\ff.cssff.css)S:\Software\MyDesktop\wb10.Media\bin\BasecssArchive
Ansi based on Dropped File (irsetup.dat)
%AppFolder%Stardock WindowBlinds 10AllNone3f&Z]&sS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\aaZzzzz_20100127_205226.textureaaZzzzz_20100127_205226.textureTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.textureArchiveT
Ansi based on Dropped File (irsetup.dat)
%AppFolder%Stardock WindowBlinds 10AllNonefz5S:\Software\MyDesktop\wb10.Media\bin\Base\unzip32.dllunzip32.dll)S:\Software\MyDesktop\wb10.Media\bin\BasedllArchive0;
Ansi based on Dropped File (irsetup.dat)
%AppFolder%Stardock WindowBlinds 10b64Bit == falseAllNone]1v=S:\Software\MyDesktop\wb10.Media\bin\System32Vista\wbload.dll
Ansi based on Dropped File (irsetup.dat)
%AppFolder%WindowBlinds 10AllNoned/]s6S:\Software\MyDesktop\wb10.Media\bin\Base\wbconfig.exewbconfig.exe)S:\Software\MyDesktop\wb10.Media\bin\BaseexeArchive0
Ansi based on Dropped File (irsetup.dat)
%CompanyName%%CompanyURL% %CompanyName% Support Department%CompanyURL%%ProductVer%%AppFolder%Uninstall %ProductName%)Removes %ProductName% from your computer.,%TempFolder%\%ProductName% Uninstall Log.txtCustom UninstallCustom Uninstalldf
Ansi based on Dropped File (irsetup.dat)
%CompanyName%%CompanyURL%DefaultNew ProjectCopyright 2011 9.0.2.09.5.1.0'S:\Software\MyDesktop\ra.Media\bin\baseJ%PROGRAMFILES%\(x86)\Setup Factory 9 Trial\Includes\Skins\Vista.cjstylesNormalBlackCActionPluginInfoGC:\Program Files (x86)\Setup Factory 9\Includes\Plugins\Wow64\Wow64.lmdWow64\Wow64.lmdWow64AllKC:\Program Files (x86)\Setup Factory 9\Includes\Plugins\Unicode\Unicode.lmdUnicode\Unicode.lmdUnicodeAllCPrimerFile4S:\Software\MyDesktop\wb8.Media\installer\SetACL.exeAll;S:\Software\MyDesktop\wb8.Media\installer\GetMachineSID.exeAll2S:\Software\MyDesktop\wb10.Media\bin\base\eula.txtAllGlobal Functions--http://www.indigorose.com/forums/threads/20141-comma-limited-string?highlight=string%20table
Ansi based on Dropped File (irsetup.dat)
%CompanyName%Stardock Software, Inc.M%ProductVer%10.65M%Copyright%#Copyright 1998-2017 %CompanyName%M%CompanyURL%http://www.stardock.comM
Ansi based on Dropped File (irsetup.dat)
%FontsFolder%C:\Windows\FontsM%DesktopFolder%%USERPROFILE%\DesktopM%DesktopFolderCommon%C:\Users\%USERNAME%\DesktopM
Ansi based on Dropped File (irsetup.dat)
%ProductName%Arial
Ansi based on Dropped File (irsetup.dat)
%ProductName%WindowBlindsM
Ansi based on Dropped File (irsetup.dat)
%RegOwner%Windows UserM%RegOrganization%M
Ansi based on Dropped File (irsetup.dat)
%SourceDrive%C:M%WindowsFolder%
Ansi based on Dropped File (irsetup.dat)
%StartFolder%<C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start MenuM%StartFolderCommon%+%ALLUSERSPROFILE%\Microsoft\Windows\Start MenuM%ApplicationDataFolder%C:\Users\%USERNAME%\AppData\RoamingM%ApplicationDataFolderCommon%C:\ProgramDataM%StartProgramsFolder%EC:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\ProgramsM%StartProgramsFolderCommon%4C:\ProgramData\Microsoft\Windows\Start Menu\ProgramsM%StartupFolder%MC:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartupM%StartupFolderCommon%<C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartupM%CommonFilesFolder%#C:\Program Files (x86)\Common FilesM%ProgramFilesFolder%C:\Program Files (x86)M%MyDocumentsFolder%C:\Users\%USERNAME%\DocumentsM%DAOPath%8C:\Program Files (x86)\Common Files\Microsoft Shared\DAOM%CommonDocumentsFolder%C:\Users\%USERNAME%\DocumentsM%MyMusicFolder%C:\Users\%USERNAME%\MusicM%MyMusicFolderCommon%C:\Users\%USERNAME%\MusicM%MyPicturesFolder%C:\Users\%USERNAME%\PicturesM%MyPicturesFolderCommon%C:\Users\%USERNAME%\PicturesM%MyVideosFolder%C:\Users\%USERNAME%\VideosM%MyVideosFolderCommon%C:\Users\%USERNAME%\VideosM%ProgramFilesFolder64%C:\Program FilesM%CommonFilesFolder64%C:\Program Files\Common FilesM!%LaunchUserApplicationDataFolder%C:\Users\%USERNAME%\AppData\RoamingM%LaunchUserDesktopFolder%C:\Users\%USERNAME%\DesktopM%LaunchUserDomain%SampleUserDomainM%LaunchUserMyDocumentsFolder%C:\Users\%USERNAME%\DocumentsM%LaunchUserName%SampleUserNameM%LaunchUserStartProgramsFolder%EC:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\ProgramsM%LaunchUserStartFolder%<C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start MenuM%LaunchUserStartupFolder%MC:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartupM%LaunchUserMyMusicFolder%C:\Users\%USERNAME%\MusicM%LaunchUserMyPicturesFolder%C:\Users\%USERNAME%\PicturesM%LaunchUserMyVideosFolder%C:\Users\%USERNAME%\Videos
Ansi based on Dropped File (irsetup.dat)
%SystemDrive%C:M%SystemFolder%C:\WINDOWS\system32M%TempFolder%"%TEMP%\%TempLaunchFolder%"C:\Users\%USERNAME%\AppData\Local\TempM
Ansi based on Dropped File (irsetup.dat)
%SystemFolder%Stardock WindowBlindsAllNone{E>S:\Software\MyDesktop\wb10.Media\bin\System32Vista\wbload2.dllwbload2.dll2S:\Software\MyDesktop\wb10.Media\bin\System32VistadllArchive
Ansi based on Dropped File (irsetup.dat)
%WindowTitle%%ProductName% SetupM%WindowTitleUninstall%%ProductName% UninstallerM%AppFolder%+%ProgramFilesFolder%\Stardock\%ProductName%M%AppShortcutFolderName%StardockM%SourceFilename%4%PROGRAMFILES%\(x86)\Setup Factory 9\SUFDesign.exeM%SourceFolder%&C:\Program Files (x86)\Setup Factory 9M
Ansi based on Dropped File (irsetup.dat)
&:hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\task_dialog_but.tgatask_dialog_but.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive,
Ansi based on Dropped File (irsetup.dat)
&cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\SKSPreview.pngSKSPreview.pngUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.pngArchive
Ansi based on Dropped File (irsetup.dat)
&fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_sh_bar1.bmplantana_sh_bar1.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.bmpArchive6
Ansi based on Dropped File (irsetup.dat)
'?ujS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\icons_extra_small.tgaicons_extra_small.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive,
Ansi based on Dropped File (irsetup.dat)
'number e_ErrorCode, string e_ErrorMsgIDOn Install Error6sState=1
Ansi based on Dropped File (irsetup.dat)
(%TempFolder%\%ProductName% Setup Log.txtYq
Ansi based on Dropped File (irsetup.dat)
(HgS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\shell_throbber_large.bmpshell_throbber_large.bmpOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.bmpArchive{
Ansi based on Dropped File (irsetup.dat)
(jS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\Textures\Ruins.TGARuins.TGAaS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\Textures\.TGAArchive
Ansi based on Dropped File (irsetup.dat)
(number) nErrorCode - The error code.
Ansi based on Dropped File (irsetup.dat)
(number) nMaxChars - The maximum number of characters allowed. (nil for no limit)
Ansi based on Dropped File (irsetup.dat)
(number) nMinChars - The minimum number of characters required.
Ansi based on Dropped File (irsetup.dat)
(number) nSelect - The index of the item you want selected afterwards. (optional)
Ansi based on Dropped File (irsetup.dat)
(or newer)MSG_SYSREQ_NOTMETFThe following minimum system requirements for this setup were not met:
Ansi based on Dropped File (irsetup.dat)
(string) strErrorMsg - The translated error message.
Ansi based on Dropped File (irsetup.dat)
(string) strFilename - The full path and filename of the file that failed registration.
Ansi based on Dropped File (irsetup.dat)
(string) strListName - the name of the list you want to search in,
Ansi based on Dropped File (irsetup.dat)
(string) strPrompt - The prompt for the folder browse dialog
Ansi based on Dropped File (irsetup.dat)
(string) strStringID - The message ID for the text that appears in
Ansi based on Dropped File (irsetup.dat)
(string) strValidChars - a string containing the list of valid characters, or nil
Ansi based on Dropped File (irsetup.dat)
(table) tbDrives - A numerically indexed table containing the drive letters you want to add.
Ansi based on Dropped File (irsetup.dat)
)dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\tray_arrow_Vista.tgatray_arrow_Vista.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.tgaArchive'
Ansi based on Dropped File (irsetup.dat)
)rS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\taskbar_but_desktop_vert.tgataskbar_but_desktop_vert.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchivebF
Ansi based on Dropped File (irsetup.dat)
**********************************************************************************
Ansi based on Dropped File (irsetup.dat)
*dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\log_off_panel.bmplog_off_panel.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchive@
Ansi based on Dropped File (irsetup.dat)
*rS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\toolbar_but_menubar_style.tgatoolbar_but_menubar_style.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
+cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\toolbar_gripper.tgatoolbar_gripper.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
,mS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_vista_dragicon.tgalantana_vista_dragicon.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.tgaArchive|
Ansi based on Dropped File (irsetup.dat)
-- return true;
Ansi based on Dropped File (irsetup.dat)
-- Dialog.Message("Download Complete", Math.Floor(BytesRead/1024) .. " kb have been downloaded");
Ansi based on Dropped File (irsetup.dat)
-- return false;
Ansi based on Dropped File (irsetup.dat)
-- StatusDlg.Hide();
Ansi based on Dropped File (irsetup.dat)
-- else
Ansi based on Dropped File (irsetup.dat)
-- end
Ansi based on Dropped File (irsetup.dat)
-- if (Message == "") and (BytesRead > 0) and (BytesRead == FileSize or FileSize == 0) then
Ansi based on Dropped File (irsetup.dat)
-- pattern matching
Ansi based on Dropped File (irsetup.dat)
-- user's input before proceeding
Ansi based on Dropped File (irsetup.dat)
-- Dialog.Message("Table Item", j .. "=" .. k);
Ansi based on Dropped File (irsetup.dat)
-- Application.Exit();
Ansi based on Dropped File (irsetup.dat)
-- Dialog.Message("Error", _tblErrorMessages[error], MB_OK, MB_ICONEXCLAMATION);
Ansi based on Dropped File (irsetup.dat)
-- result = Dialog.Message("Error", _tblErrorMessages[error], MB_OK, MB_ICONEXCLAMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
-- BytesRead will = FileSize, unless FileSize is unknown (0)
Ansi based on Dropped File (irsetup.dat)
-- BytesRead will be > 0, because more than 1 byte will have been transferred
Ansi based on Dropped File (irsetup.dat)
-- Message will = "", the end of the download is a 'busy' state
Ansi based on Dropped File (irsetup.dat)
-- 6=Cancelled_Eula
Ansi based on Dropped File (irsetup.dat)
-- Dialog.Message("Required", sRequiredWindowsVersion, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
-- (this will be used as the prompt on the Browse dialog)
Ansi based on Dropped File (irsetup.dat)
-- ...and get the corresponding string from the language file
Ansi based on Dropped File (irsetup.dat)
-- a control was clicked...
Ansi based on Dropped File (irsetup.dat)
-- add all of the folder names to the list
Ansi based on Dropped File (irsetup.dat)
-- advance to the next screen
Ansi based on Dropped File (irsetup.dat)
-- also check that there are no double backslashes in the path
Ansi based on Dropped File (irsetup.dat)
-- also check that there are no double backslashes in the path beyond the first two
Ansi based on Dropped File (irsetup.dat)
-- Always reboot on silent install, if needed
Ansi based on Dropped File (irsetup.dat)
-- and return true if we find a match in any of them
Ansi based on Dropped File (irsetup.dat)
-- and update the install folder
Ansi based on Dropped File (irsetup.dat)
-- Application.Sleep(1000);
Ansi based on Dropped File (irsetup.dat)
-- ask the user if they want to continue anyway
Ansi based on Dropped File (irsetup.dat)
-- Ask the user if they want to reboot now
Ansi based on Dropped File (irsetup.dat)
-- ask user if they're sure they want to exit
Ansi based on Dropped File (irsetup.dat)
-- calculate the amount of disk space available on the selected drive
Ansi based on Dropped File (irsetup.dat)
-- calculate the amount of space required for the installation
Ansi based on Dropped File (irsetup.dat)
-- Call this function at the end after all other On Shutdown actions.
Ansi based on Dropped File (irsetup.dat)
-- Callback function for HTTP.Download
Ansi based on Dropped File (irsetup.dat)
-- Cancel button was not pressed, determine message to be displayed
Ansi based on Dropped File (irsetup.dat)
-- Cancel button was pressed. Hide status dialog and terminate download
Ansi based on Dropped File (irsetup.dat)
-- character table string
Ansi based on Dropped File (irsetup.dat)
-- Check if the cancel button was pressed
Ansi based on Dropped File (irsetup.dat)
-- Check if the OS is 64 bit
Ansi based on Dropped File (irsetup.dat)
-- Check if the user chose to download and install the runtime.
Ansi based on Dropped File (irsetup.dat)
-- Check if there is a newer version of the installer
Ansi based on Dropped File (irsetup.dat)
-- check the serial number against each available list
Ansi based on Dropped File (irsetup.dat)
-- check the serial number against the specified list
Ansi based on Dropped File (irsetup.dat)
-- Check to see if an error occurred using the Crypto.Base64DecodeFromString action.
Ansi based on Dropped File (irsetup.dat)
-- Check to see if an error occurred using the Crypto.Base64EncodeToString action.
Ansi based on Dropped File (irsetup.dat)
-- Check whether an error occurred
Ansi based on Dropped File (irsetup.dat)
-- check whether the install folder path contains only valid path characters
Ansi based on Dropped File (irsetup.dat)
-- Combine Version information into a file-version string
Ansi based on Dropped File (irsetup.dat)
-- Comment out the Application.Sleep and Shell.Execute REGISTER lines for builds going to cnet
Ansi based on Dropped File (irsetup.dat)
-- Compare the current file version to the minimum requirement
Ansi based on Dropped File (irsetup.dat)
-- Continue with the installation. Change to false to abort the install.
Ansi based on Dropped File (irsetup.dat)
-- convert from MB to bytes
Ansi based on Dropped File (irsetup.dat)
-- Convert total and downloaded bytes into formatted strings
Ansi based on Dropped File (irsetup.dat)
-- couldn't get the drive's info, so just use the drive letter & colon, e.g. 'C:'
Ansi based on Dropped File (irsetup.dat)
-- Create a folder in the user's My Documents folder.
Ansi based on Dropped File (irsetup.dat)
-- Decode the base64-encoded string and store the result as a binary file.
Ansi based on Dropped File (irsetup.dat)
-- decoding
Ansi based on Dropped File (irsetup.dat)
-- Defined in _SUF70_Global_Functions.lua
Ansi based on Dropped File (irsetup.dat)
-- Determine if end of download was reached:
Ansi based on Dropped File (irsetup.dat)
-- disable the Next button unless 'I agree' is selected
Ansi based on Dropped File (irsetup.dat)
-- Display 'downloaded of total' message
Ansi based on Dropped File (irsetup.dat)
-- Display 'size unknown' message
Ansi based on Dropped File (irsetup.dat)
-- display a folder browse dialog to change the path in the install folder field
Ansi based on Dropped File (irsetup.dat)
-- display a folder browse dialog, using the current contents of the edit
Ansi based on Dropped File (irsetup.dat)
-- display a message for every table item
Ansi based on Dropped File (irsetup.dat)
-- Display the contents of the string, just to show you what it looks like.
Ansi based on Dropped File (irsetup.dat)
-- Do not edit this script unless you know what your are doing
Ansi based on Dropped File (irsetup.dat)
-- empty the combo box
Ansi based on Dropped File (irsetup.dat)
-- empty the list
Ansi based on Dropped File (irsetup.dat)
-- encoding
Ansi based on Dropped File (irsetup.dat)
-- export the HKLM values to show installed Stardock apps --
Ansi based on Dropped File (irsetup.dat)
-- field as the initial folder path (the folder to start browsing from)
Ansi based on Dropped File (irsetup.dat)
-- fill the combo box with the drives in tbDrives,
Ansi based on Dropped File (irsetup.dat)
-- format it as a string with an appropriate unit of measurement (e.g. "0 bytes")
Ansi based on Dropped File (irsetup.dat)
-- from _SUF70_Global_Functions.lua:
Ansi based on Dropped File (irsetup.dat)
-- get the appropriate string ID for the current stage's progress message...
Ansi based on Dropped File (irsetup.dat)
-- Get the current OS Version information
Ansi based on Dropped File (irsetup.dat)
-- get the current properties of the edit field
Ansi based on Dropped File (irsetup.dat)
-- get the current XML document as a string
Ansi based on Dropped File (irsetup.dat)
-- get the names of all available serial number lists
Ansi based on Dropped File (irsetup.dat)
-- Get the path to the user's profile folder (c:\users\username)
Ansi based on Dropped File (irsetup.dat)
-- get the text from the label above the install folder field
Ansi based on Dropped File (irsetup.dat)
-- go back to the previous screen
Ansi based on Dropped File (irsetup.dat)
-- Handle things normally if the install is not being run silently with /noreboot
Ansi based on Dropped File (irsetup.dat)
-- If /noreboot was called for from the setup parms
Ansi based on Dropped File (irsetup.dat)
-- If an error occurred, display the error message.
Ansi based on Dropped File (irsetup.dat)
-- if download tasks not completed, then cleanup and exit setup
Ansi based on Dropped File (irsetup.dat)
-- If installing silently, do not launch UI
Ansi based on Dropped File (irsetup.dat)
-- if it's a click message, show the browse dialog
Ansi based on Dropped File (irsetup.dat)
-- if it's a click message, update the Next button
Ansi based on Dropped File (irsetup.dat)
-- if it's an OnChanged message (i.e. the installation path has changed)
Ansi based on Dropped File (irsetup.dat)
-- if no errors occurred, display the XML in a popup dialog
Ansi based on Dropped File (irsetup.dat)
-- If no errors occurred...
Ansi based on Dropped File (irsetup.dat)
-- if no selection index was passed,
Ansi based on Dropped File (irsetup.dat)
-- if the current item is a file path, it might be too long to fit on the screen...
Ansi based on Dropped File (irsetup.dat)
-- If the Downloads folder exists (on > XP), use that as the root location, else use off My Documents
Ansi based on Dropped File (irsetup.dat)
-- If the file does exist, this will be an upgrade install. On Shutdown, exit with (9) and let ODM handle the reboot.
Ansi based on Dropped File (irsetup.dat)
-- If the minimum requirement is greater than the current version, display an error and exit.
Ansi based on Dropped File (irsetup.dat)
-- If the web version is newer than the local version, start the update loop
Ansi based on Dropped File (irsetup.dat)
-- if there is a problem reading the XML data, do not show cross-sell screen
Ansi based on Dropped File (irsetup.dat)
-- if there isn't a product name returned for the cross-sell, assume no product is available and do not show cross-sell screen
Ansi based on Dropped File (irsetup.dat)
-- if there's enough space on the selected drive, proceed to the next screen
Ansi based on Dropped File (irsetup.dat)
-- if there's no internet connection, skip this screen
Ansi based on Dropped File (irsetup.dat)
-- If they are cancelling here, they never saw a displayed crosssell item
Ansi based on Dropped File (irsetup.dat)
-- If this is an upgrade install, files will be locked and ODM will need to prompt for a reboot
Ansi based on Dropped File (irsetup.dat)
-- if we made it this far, the serial number wasn't found in any of the lists
Ansi based on Dropped File (irsetup.dat)
-- insert the item at the end of the list
Ansi based on Dropped File (irsetup.dat)
-- Insert your button handling code here
Ansi based on Dropped File (irsetup.dat)
-- licensed under the terms of the LGPL2
Ansi based on Dropped File (irsetup.dat)
-- Lua 5.1+ base64 v3.0 (c) 2009 by Alex Kloss <alexthkloss@web.de>
Ansi based on Dropped File (irsetup.dat)
-- make sure the install folder path is formatted properly (i.e. is a valid UNC or DOS path string)
Ansi based on Dropped File (irsetup.dat)
-- make sure the install path is at least c:\123 in length
Ansi based on Dropped File (irsetup.dat)
-- not a fully qualified path, whatever it is
Ansi based on Dropped File (irsetup.dat)
-- note: this uses the internal lua function string.find which supports
Ansi based on Dropped File (irsetup.dat)
-- Otherwise, this was a silent first install with /noreboot and the app should be ready to run
Ansi based on Dropped File (irsetup.dat)
-- Output formatted sizes to user through statusdlg status text
Ansi based on Dropped File (irsetup.dat)
-- Output time left, formatted.
Ansi based on Dropped File (irsetup.dat)
-- proceed to the next screen
Ansi based on Dropped File (irsetup.dat)
-- recalculate the space available on the selected drive
Ansi based on Dropped File (irsetup.dat)
-- remove the trailing backslash (e.g. change 'C:\' to 'C:')
Ansi based on Dropped File (irsetup.dat)
-- replace the contents of the edit field with the folder path that was selected
Ansi based on Dropped File (irsetup.dat)
-- result = Dialog.Message("Notice0", SessionVar.Get("%DeElevateBinary%"), MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
-- Returns the contents of a small binary file as a base64-encoded string.
Ansi based on Dropped File (irsetup.dat)
-- Run the new setup
Ansi based on Dropped File (irsetup.dat)
-- save the default install folder to string compare after the install location potentially changes (checked in post-install step)
Ansi based on Dropped File (irsetup.dat)
-- sCSCampaignIDOrg is used for the displayed value submitted later
Ansi based on Dropped File (irsetup.dat)
-- search through the specified serial number list for a match
Ansi based on Dropped File (irsetup.dat)
-- select the appropriate item
Ansi based on Dropped File (irsetup.dat)
-- Send information to webservice --
Ansi based on Dropped File (irsetup.dat)
-- September - changed to force an uninstall
Ansi based on Dropped File (irsetup.dat)
-- serial number is valid
Ansi based on Dropped File (irsetup.dat)
-- SessionVar.Set("%DeElevateBinary%", SessionVar.Expand("%AppFolder%".."\\DeElevate.exe"));
Ansi based on Dropped File (irsetup.dat)
-- SessionVar.Set("%DeElevateBinary%", SessionVar.Expand("%AppFolder%".."\\DeElevate64.exe"));
Ansi based on Dropped File (irsetup.dat)
-- set %SpaceAvailable% to a string with an appropriate unit of measurement (e.g. "0 bytes")
Ansi based on Dropped File (irsetup.dat)
-- Set meter position (fraction downloaded * max meter range)
Ansi based on Dropped File (irsetup.dat)
-- Set meter range (max range = 65534)
Ansi based on Dropped File (irsetup.dat)
-- Set statusdlg title and message
Ansi based on Dropped File (irsetup.dat)
-- Set the file association for the given file.
Ansi based on Dropped File (irsetup.dat)
-- Set the meter position
Ansi based on Dropped File (irsetup.dat)
-- Set the status meter's range
Ansi based on Dropped File (irsetup.dat)
-- Shell.Execute(SessionVar.Get("%DeElevateBinary%"), "open", "\""..SessionVar.Expand("%AppBinaryCfg%").."\" REGISTER", "%AppFolder%", SW_SHOWNORMAL, false);
Ansi based on Dropped File (irsetup.dat)
-- should the DX runtime install continue.
Ansi based on Dropped File (irsetup.dat)
-- Show the cancel button
Ansi based on Dropped File (irsetup.dat)
-- Show the debug window and turn on the debug trace mode.
Ansi based on Dropped File (irsetup.dat)
-- Show the Status Dialog
Ansi based on Dropped File (irsetup.dat)
-- Specify the minimum required file version
Ansi based on Dropped File (irsetup.dat)
-- store the string in a session variable so it can be used in the screen text
Ansi based on Dropped File (irsetup.dat)
-- suppress cross-sell if _sd is found and indicate the affiliate was the StardockStore if otherwise blank
Ansi based on Dropped File (irsetup.dat)
-- tell the user to smarten up :)
Ansi based on Dropped File (irsetup.dat)
-- the control message is from one of the radio buttons
Ansi based on Dropped File (irsetup.dat)
-- the control message is from the browse button...
Ansi based on Dropped File (irsetup.dat)
-- the control message is from the install folder field...
Ansi based on Dropped File (irsetup.dat)
-- The download has completed, hide the status dialog and display complete message
Ansi based on Dropped File (irsetup.dat)
-- The download has not ended, continue to download
Ansi based on Dropped File (irsetup.dat)
-- The edit field is not accessible or does not exist
Ansi based on Dropped File (irsetup.dat)
-- the install folder path isn't valid...
Ansi based on Dropped File (irsetup.dat)
-- The OS is 64 bit
Ansi based on Dropped File (irsetup.dat)
-- The OS is not 64 bit.
Ansi based on Dropped File (irsetup.dat)
-- the string contains characters not in strValidChars
Ansi based on Dropped File (irsetup.dat)
-- the string contains invalid characters
Ansi based on Dropped File (irsetup.dat)
-- the string is just formatted wrong
Ansi based on Dropped File (irsetup.dat)
-- then get the last index that was selected
Ansi based on Dropped File (irsetup.dat)
-- there isn't enough space on the drive...
Ansi based on Dropped File (irsetup.dat)
-- there's enough space on the drive...so
Ansi based on Dropped File (irsetup.dat)
-- this next action will shorten the text to 72 characters if it contains at least one \ in it
Ansi based on Dropped File (irsetup.dat)
-- This will cause the system to be rebooted, if needed.
Ansi based on Dropped File (irsetup.dat)
-- Tip: this is where you could add actions to validate the
Ansi based on Dropped File (irsetup.dat)
-- TOCHANGE The correct registry location for affiliates needs to be updated on a per product basis.
Ansi based on Dropped File (irsetup.dat)
-- TOCHANGE strProductID = 2272 for WB8 (ProductID value from the sam/impulse page, same as activation)
Ansi based on Dropped File (irsetup.dat)
-- TOCHANGE The sig filenames must be modified for each installer --
Ansi based on Dropped File (irsetup.dat)
-- update the 'Space available on selected drive:' message (expands any session variables in it)
Ansi based on Dropped File (irsetup.dat)
-- update the 'Space required:' message (expands any session variables in it)
Ansi based on Dropped File (irsetup.dat)
-- update the progress bar
Ansi based on Dropped File (irsetup.dat)
-- update the progress prompt to show the current stage
Ansi based on Dropped File (irsetup.dat)
-- update the status text to show the current item (e.g. the file being installed)
Ansi based on Dropped File (irsetup.dat)
-- update the status text to show the current item (e.g. the file being removed)
Ansi based on Dropped File (irsetup.dat)
-- use the drive's display name
Ansi based on Dropped File (irsetup.dat)
-- user said to install anyway...so
Ansi based on Dropped File (irsetup.dat)
-- using each drive's display name if possible
Ansi based on Dropped File (irsetup.dat)
-- Variables used in the installation actions:
Ansi based on Dropped File (irsetup.dat)
-- workaround to change the WindowFX value from Exe to EXE so the cross-sell works correctly
Ansi based on Dropped File (irsetup.dat)
--[[ check for DOS paths (a letter followed by a : followed by a \)
Ansi based on Dropped File (irsetup.dat)
--[[ check for UNC paths (\\ followed by at least one valid path character)
Ansi based on Dropped File (irsetup.dat)
--active internet connection not detected --abort continuing with setup
Ansi based on Dropped File (irsetup.dat)
--Application.Exit(5);
Ansi based on Dropped File (irsetup.dat)
--attempt download the required target file
Ansi based on Dropped File (irsetup.dat)
--Attempt to deactivate SAS license
Ansi based on Dropped File (irsetup.dat)
--Attempt to upgrade pre-SAS sig.bin's to new version
Ansi based on Dropped File (irsetup.dat)
--attempt verify the file downloaded properly
Ansi based on Dropped File (irsetup.dat)
--bCrossSellAvailable = 0 checks or explicitly being set disables the cross-sell screen
Ansi based on Dropped File (irsetup.dat)
--build the skins list
Ansi based on Dropped File (irsetup.dat)
--calling custom callback function
Ansi based on Dropped File (irsetup.dat)
--Check to see if an error occurred.
Ansi based on Dropped File (irsetup.dat)
--Compare the current web version to the local version
Ansi based on Dropped File (irsetup.dat)
--create the destination folder if required
Ansi based on Dropped File (irsetup.dat)
--Debug.SetTraceMode(true);
Ansi based on Dropped File (irsetup.dat)
--Debug.ShowWindow(true);
Ansi based on Dropped File (irsetup.dat)
--DebugMessages=1;
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("AppBatch", SessionVar.Expand("%AppBatch%"), MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("asdf", sDesktopFolder);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("base64", encoded_string);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("bCrossSellAvailable", "0 - CrossSell disabled");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Cancel setup", "Pressed Cancel, installer exits here");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("checkReg", checkReg);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("CrossSell OnCancel - sInstallerRequestID", sInstallerRequestID);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("CrossSellProduct", SessionVar.Expand("%CrossSellProduct%"));
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Current", sCurrentWindowsVersion, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("custom on next", "bDoCrossSell");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Delete", "time to delete the user settings donuts");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Download requested", sCrossSellURL);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Error", "Windows 8 or later is required to use this software.", MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Error", _tblErrorMessages[error]);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Export", "IDNO", MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("first_run", first_run);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("found _sd string", nFoundPosC);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Fresh install", "This is first install. Going to Exit with 0.", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Guess what?", "The two strings are equal!");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Hello world", "Hello world", MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("index", target_index);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Initialize web results", result);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("loop1", "loop1");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("loop2", "loop2");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("MachineSID",sMachineSID);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("MachineSIDtmp",MachineSIDtmp);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("No cross sell available - skipping screen", bCrossSellAvailable);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("No Reboot", "No reboot is required for this update, the app will launch after this dialog closes.", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("OK", "Pressed OK, calling uninstall should go here");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Previous version found", "This is an upgrade install. Going to Exit with 9.", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Rename", Rename);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Requirement Failed", "This setup requires a minimum of version 3.0 of the Windows Installer.");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("run", "", MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sCommandLineArgs", sCommandLineArgs);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sCrossSellUrl", sCrossSellURL);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Search Result", strSearchFor .. " found at position " .. nFoundPosA .. " " .. nFoundPosB);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sig on desktop", sDesktopFolder);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sPCName",sPCName);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sPCName_encoded", sPCName_encoded);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sSetupEXE", sSetupEXEd);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sSigContents - Trial", sSigContents);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sSigContents", sSigContents);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("sStart", sStart);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("startupFolder", startupFolder, MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strAffiliate", strAffiliate);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strFileToRun1", strRuntimeSupportFolder.."\\download.exe");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strFileToRun1a", strFileToRun);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strFileToRun2", strRuntimeSupportFolder.."\\download.exe");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strFileToRun2a", strFileToRun);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Strings", strFencesLeft .. " X " .. strCrossSellLeft);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strRuntimeToExtract", strRuntimeToExtract, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strRuntimeToExtract1", strRuntimeToExtract, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("strRuntimeToExtract2", strRuntimeToExtract, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("This is what the encoded string looks like:", encoded_string);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("uninstall", "setting files to delete on reboot");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("uninstall", sUninstallPath);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("uninstall", sWow64.."\\wbload.dll");
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("uninstall0", "setting files to delete on reboot"..sUninstallPath);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("uninstall00", "setting files to delete on reboot"..sUninstallPath);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("url", sDownloadUrl, MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("XML contents",strXML);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message("Yes", "IDYES", MB_OK, MB_ICONSTOP, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--Dialog.Message(strMessageFail.."\r\n\r\nThe install will now exit. Please try again.");
Ansi based on Dropped File (irsetup.dat)
--Dialog.TimedMessage("Starting download, please wait...", "Checking Internet connection...", 2000, MB_ICONINFORMATION);
Ansi based on Dropped File (irsetup.dat)
--DownloadStatus is the callback function to be used. From Setup Factory help file
Ansi based on Dropped File (irsetup.dat)
--error = Application.GetLastError();
Ansi based on Dropped File (irsetup.dat)
--File.Copy("SessionVar.Expand("%AppFolder%").."\\wbload264.dll")", "SessionVar.Get("%SystemFolder%")..\\wbload2.dll", false, true);
Ansi based on Dropped File (irsetup.dat)
--File.Copy(sDesktopFolder.."\\WB8sig2272.bin", SessionVar.Get("%SystemFolder%"));
Ansi based on Dropped File (irsetup.dat)
--File.Delete(sSkinPath.."\\*.preview7", true);
Ansi based on Dropped File (irsetup.dat)
--File.Delete(sSkinPath.."\\*.preview8", true);
Ansi based on Dropped File (irsetup.dat)
--File.ExploreFolder(SessionVar.Expand("%UserDownloadsFolder%"), SW_SHOWNORMAL);
Ansi based on Dropped File (irsetup.dat)
--File.OpenURL("http://www.stardock.com/privacy.asp");
Ansi based on Dropped File (irsetup.dat)
--File.OpenURL("http://www.stardock.com/support/software_eula.aspx");
Ansi based on Dropped File (irsetup.dat)
--Folder.Delete(myDocsFolder.."\\Stardock\\WindowBlinds\\Corporate");
Ansi based on Dropped File (irsetup.dat)
--Folder.DeleteTree(strRuntimeSupportFolder.."\\", nil);
Ansi based on Dropped File (irsetup.dat)
--for j,k in pairs(tInitialize) do
Ansi based on Dropped File (irsetup.dat)
--Get command line arguments
Ansi based on Dropped File (irsetup.dat)
--get target file size on the server to help confirm if file is fully downloaded
Ansi based on Dropped File (irsetup.dat)
--Host name
Ansi based on Dropped File (irsetup.dat)
--HTTP.Download(strRedist_DnLoad, strRuntimeToExtract, MODE_BINARY, 10, 80, nil, nil, DownloadStatus);
Ansi based on Dropped File (irsetup.dat)
--http://lua-users.org/wiki/BaseSixtyFour
Ansi based on Dropped File (irsetup.dat)
--http://www.indigorose.com/forums/threads/25710-Associating-File-Types-with-my-application
Ansi based on Dropped File (irsetup.dat)
--http://www.indigorose.com/forums/threads/30634-Script-StringToBase64
Ansi based on Dropped File (irsetup.dat)
--if (error ~= 0) then
Ansi based on Dropped File (irsetup.dat)
--if (nCompare == 1) then
Ansi based on Dropped File (irsetup.dat)
--if (strUpgradeInstall ~= 1) then
Ansi based on Dropped File (irsetup.dat)
--if connected then
Ansi based on Dropped File (irsetup.dat)
--if Folder.DoesExist(myPath) then
Ansi based on Dropped File (irsetup.dat)
--if HTTP.TestConnection("http://www.stardock.com", 10, 80, nil, nil) then
Ansi based on Dropped File (irsetup.dat)
--if HTTP.TestConnection("http://www.stardock.com/whoami.asp", 10, 80, nil, nil) then
Ansi based on Dropped File (irsetup.dat)
--If they unchecked the crosssell item, then there is no CrossSellAcceptedList item to send back to the server
Ansi based on Dropped File (irsetup.dat)
--install the service
Ansi based on Dropped File (irsetup.dat)
--Launch existing uninstaller
Ansi based on Dropped File (irsetup.dat)
--local nRtn = File.Run(strFileToRun, "", "", SW_SHOWNORMAL, false); --returns 0 or 1 if overall success see below
Ansi based on Dropped File (irsetup.dat)
--local nRtn = File.Run(strFileToRun, "", "", SW_SHOWNORMAL, true); --visual - caution returns 0 even if user cancelled
Ansi based on Dropped File (irsetup.dat)
--local strFileToRun = strRuntimeSupportFolder.."\\Start8_setup.exe";
Ansi based on Dropped File (irsetup.dat)
--local strRuntimeToExtract = strRuntimeSupportFolder.."\\"..SessionVar.Expand("%ProductName%").."_setup.exe";
Ansi based on Dropped File (irsetup.dat)
--Machine SID
Ansi based on Dropped File (irsetup.dat)
--myDocsFolder = Shell.GetFolder(SHF_MYDOCUMENTS);
Ansi based on Dropped File (irsetup.dat)
--myPath = Registry.GetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Stardock\\Misc\\Start8", "Path")
Ansi based on Dropped File (irsetup.dat)
--myvalues = {State=strInstallState, format=text, WindowsVersion=sCurrentWindowsVersion};
Ansi based on Dropped File (irsetup.dat)
--n:S-1-5-32-545;p:full
Ansi based on Dropped File (irsetup.dat)
--nCompare = String.CompareFileVersions(tVersionInfo.MajorVersion, "9.0");
Ansi based on Dropped File (irsetup.dat)
--note the extra \" forcing a " on the end
Ansi based on Dropped File (irsetup.dat)
--progfolder = Shell.GetFolder(23);
Ansi based on Dropped File (irsetup.dat)
--Registry.DeleteKey(HKEY_CURRENT_USER, "SOFTWARE\\Stardock\\WindowBlinds")
Ansi based on Dropped File (irsetup.dat)
--Registry.DeleteKey(HKEY_LOCAL_MACHINE, "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Start8");
Ansi based on Dropped File (irsetup.dat)
--Registry.SetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Start8", "MajorVersion", Major_Version, REG_DWORD);
Ansi based on Dropped File (irsetup.dat)
--Registry.SetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Start8", "MinorVersion", Minor_Version, REG_DWORD);
Ansi based on Dropped File (irsetup.dat)
--Registry.SetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Start8", "VersionMajor", Major_Version, REG_DWORD);
Ansi based on Dropped File (irsetup.dat)
--Registry.SetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Start8", "VersionMinor", Minor_Version, REG_DWORD);
Ansi based on Dropped File (irsetup.dat)
--Rename = Registry.GetValue(HKEY_LOCAL_MACHINE, "SYSTEM\\CurrentControlSet\\Control\\Session Manager", "PendingFileRenameOperations");
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("Notice0", SessionVar.Get("%AppProgramPath%"), MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("regkey", "Writing 32-bit regkey.", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("Type", "Enterprise", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("Type", "Personal", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("Type", "Professional", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("Type", "Tablet", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = Dialog.Message("XP", "XP", MB_OK, MB_ICONINFORMATION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
--result = HTTP.Submit("http://install.api.stardock.net/installer/SaveInstallStats", myvalues, SUBMITWEB_POST, 10, 80, nil, nil);
Ansi based on Dropped File (irsetup.dat)
--run the downloaded file - default is silent install - no user interaction or visual - best for error detection
Ansi based on Dropped File (irsetup.dat)
--run the other setup file - default is silent install - no user interaction or visual - best for error detection
Ansi based on Dropped File (irsetup.dat)
--sAppFolderWoW = SessionVar.Expand("%AppFolder%")
Ansi based on Dropped File (irsetup.dat)
--Screen.Jump("Select Install Folder");
Ansi based on Dropped File (irsetup.dat)
--Screen.Next();
Ansi based on Dropped File (irsetup.dat)
--sCrossSellURL = "http://sd.stardock.com/ModernMix_noreboot_remove.exe";
Ansi based on Dropped File (irsetup.dat)
--sCrossSellUrl = sCSDownloadUrl;
Ansi based on Dropped File (irsetup.dat)
--sCurrentWindowsVersion = tVersionInfo.MajorVersion
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%AppBinary32%", SessionVar.Expand("%AppFolder%".."\\Start8Shell32.dll"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%AppBinary64%", SessionVar.Expand("%AppFolder%".."\\Start8Shell64.dll"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%AppBinarySrv%", SessionVar.Expand("%AppFolder%".."\\wb8config.exe"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%AppFolder%",myPath);
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%AppProgramPath%", progfolder.."\\Stardock");
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%InstallBinary%", SessionVar.Expand("%AppFolder%".."\\x64.exe"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%OrgAppFolder%", SessionVar.Expand("%AppFolder%"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%RegBinary%", SessionVar.Expand(_SystemFolder.."\\regsvr32.exe"));
Ansi based on Dropped File (irsetup.dat)
--SessionVar.Set("%SetupStatus%", "< &Back");
Ansi based on Dropped File (irsetup.dat)
--set 64-bit registry keys
Ansi based on Dropped File (irsetup.dat)
--Set the installer to run on reboot
Ansi based on Dropped File (irsetup.dat)
--set WBA association
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%AppBinaryReg%"), "open", "ADD HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /v WindowBlinds /t REG_SZ /d \"".._SourceFilename.."\" /reg:32 /f", "%AppFolder%", SW_HIDE, true);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%AppBinaryReg%"), "open", "ADD HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /v WindowBlinds /t REG_SZ /d \"".._SourceFilename.."\" /reg:64 /f", "%AppFolder%", SW_HIDE, true);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%AppBinaryReg%"), "open", "ADD HKLM\\Software\\Stardock\\ObjectDesktop\\WindowBlinds /v Path /t REG_SZ /d SessionVar.Get("%AppFolder%")\" /reg:64" /f, "%AppFolder%", SW_SHOWNORMAL, true);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%AppBinarySrv%"), "open", "", "%AppFolder%", SW_SHOWNORMAL, false);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%InstallBinary%"), "open", "install", "%AppFolder%", SW_SHOWNORMAL, false);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%RegBinary%"), "open", "/s \""..SessionVar.Expand("%AppBinary32%").."\"", "%AppFolder%", SW_SHOWNORMAL, false);
Ansi based on Dropped File (irsetup.dat)
--Shell.Execute(SessionVar.Get("%RegBinary%"), "open", "/s \""..SessionVar.Expand("%AppBinary64%").."\"", "%AppFolder%", SW_SHOWNORMAL, false);
Ansi based on Dropped File (irsetup.dat)
--show default downloading progress for end user
Ansi based on Dropped File (irsetup.dat)
--ShowStatusWindow shows the status window, and sets the title
Ansi based on Dropped File (irsetup.dat)
--StatusDlg.Hide();
Ansi based on Dropped File (irsetup.dat)
--StatusDlg.SetMessage("The " .. SessionVar.Expand("%CrossSellProduct%") .. " installer is downloading. It will be installed along with " .. SessionVar.Expand("%ProductName%") .. ".");
Ansi based on Dropped File (irsetup.dat)
--StatusDlg.Show(MB_ICONNONE, false); StatusDlg.ShowCancelButton(true, "Cancel");
Ansi based on Dropped File (irsetup.dat)
--strInstallState = 6
Ansi based on Dropped File (irsetup.dat)
--test for existing internet connection (note: no 'custom' ProxyData support here)
Ansi based on Dropped File (irsetup.dat)
--There's no point in checking for the internet connection, as it's already been shown to be active
Ansi based on Dropped File (irsetup.dat)
--This is checked On Next on the Cross Sell screen
Ansi based on Dropped File (irsetup.dat)
--TOCHANGE comment out Windows 8 check if necessary
Ansi based on Dropped File (irsetup.dat)
--TODO test with multiple campaigns
Ansi based on Dropped File (irsetup.dat)
--Trim end of command line arguments and the first one when looking at the table (start from position 2)
Ansi based on Dropped File (irsetup.dat)
--tVersionInfo = System.GetOSVersionInfo();
Ansi based on Dropped File (irsetup.dat)
--Use the disabled back button on the Eula screen for limited debug info
Ansi based on Dropped File (irsetup.dat)
.."\r\n\r\n"
Ansi based on Dropped File (irsetup.dat)
..]S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\tiles.tgatiles.tgaTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
..Registry.GetValue(HKEY_CURRENT_USER,"Control Panel\\International","sNativeDigits");
Ansi based on Dropped File (irsetup.dat)
..Registry.GetValue(HKEY_CURRENT_USER,"Control Panel\\International","sNegativeSign")
Ansi based on Dropped File (irsetup.dat)
..Registry.GetValue(HKEY_CURRENT_USER,"Control Panel\\International","sPositiveSign")
Ansi based on Dropped File (irsetup.dat)
..SetupData.GetLocalizedString("MSG_CONFIRM_CONTINUE");
Ansi based on Dropped File (irsetup.dat)
.preview10Archive
Ansi based on Dropped File (irsetup.dat)
.preview10Archive>&
Ansi based on Dropped File (irsetup.dat)
.preview10Archive{
Ansi based on Dropped File (irsetup.dat)
.ToolBarIconsArchive
Ansi based on Dropped File (irsetup.dat)
.toolbariconsArchive
Ansi based on Dropped File (irsetup.dat)
.ToolBarIconsArchivef
Ansi based on Dropped File (irsetup.dat)
/ * ? " < > |ERR_NO_SCREEN_DISPLAYED'There is no screen currently displayed.ERR_SCREEN_JUMPScreen jump failed.ERR_SERVICE_ITERATE_FAILED7An error occurred while trying to iterate the services.ERR_SERVICE_QUERY_FAILED5An error occurred while trying to query the services.ERR_SERVICE_NOT_FOUNDThe service could not be found.ERR_SERVICE_CONTINUE_FAILEDThe continue command failed.ERR_SERVICE_STOP_FAILEDThe stop command failed.ERR_SERVICE_START_FAILEDThe start command failed.ERR_SERVICE_PAUSE_FAILEDThe pause command failed.ERR_SERVICE_DELETE_FAILEDThe delete command failed.ERR_SERVICE_CREATE_FAILEDThe create command failed.ERR_SERVICE_ACCESS_DENIEDRThe handle to the specified service control manager database does not have access.ERR_SERVICE_CIRCULAR_DEPENDENCY,A circular service dependency was specified.ERR_SERVICE_DUP_NAME|The display name already exists in the service control manager database either as a service name or as another display name.ERR_SERVICE_INVALID_HANDLEHThe handle to the specified service control manager database is invalid.ERR_SERVICE_INVALID_NAME&The specified service name is invalid.ERR_SERVICE_INVALID_PARAMETER*A parameter that was specified is invalid.#ERR_SERVICE_INVALID_SERVICE_ACCOUNT/The user account name specified does not exist.ERR_SERVICE_SERVICE_EXISTS6The specified service already exists in this database.ERR_ODBC_GENERALA general ODBC error occured.ERR_ODBC_INVALID_BUFF_LENThe buffer length was invalid.ERR_ODBC_INVALID_HWNDThe hWnd value was invalid.ERR_ODBC_INVALID_STRThe string value was invalid.ERR_ODBC_INVALID_REQUEST_TYPE'The request type specified was invalid.ERR_ODBC_COMPONENT_NOT_FOUND,The component was not found in the registry.ERR_ODBC_INVALID_NAMEGThe Driver argument was invalid, it could not be found in the registry.ERR_ODBC_INVALID_KEYWORD_VALUE'There was an invalid keyword=name pair.ERR_ODBC_INVALID_DSNInvalid DSN.ERR_ODBC_INVALID_INFInvalid INF.ERR_ODBC_REQUEST_FAILED8The operation requested by the Request parameter failed.ERR_ODBC_INVALID_PATHAn invalid path was specified.ERR_ODBC_LOAD_LIBRARY_FAILEDHAn error occurred while trying to load the driver or translator library.ERR_ODBC_INVALID_PARAM_SEQUENCE/An invalid list of keyword=name pairs was used.ERR_ODBC_INVALID_LOG_FILEInvalid log file.ERR_ODBC_USER_CANCELED)The request was canceled by the end user.ERR_ODBC_USAGE_UPDATE_FAILEDSAn error occurred while trying to increment or decrement the component usage count.ERR_ODBC_CREATE_DSN_FAILEDFailed to create the DSN.ERR_ODBC_WRITING_SYSINFO_FAILEDFailed to write sysinfo.ERR_ODBC_REMOVE_DSN_FAILEDFailed to remove DSN.ERR_ODBC_OUT_OF_MEM6A function failed because there was not enough memory. ERR_ODBC_OUTPUT_STRING_TRUNCATED The output string was truncated.ERR_ODBC_DLL_LOAD_FAILEDFailed to load the ODBC DLL.ERR_ODBC_GET_PROC_FAILEDThe GetProc command failed.ERR_DLG_SILENT_MODEADialogs cannot be displayed during a silent install or uninstall.ERR_INVALID_PATH The specified path is not valid.ERR_FIELD_CANNOT_BE_EMPTYThe field cannot be empty.ERR_INVALID_CHARACTERS)The following characters are not allowed: ERR_CRYPTO_INVALID_BASE64_STRING3String does not contain valid base-64 encoded data.'ERR_CRYPTO_ERROR_DECODING_BASE64_STRINGuError while attempting to decode base-64 encoded string (usually means string is corrupt - missing bytes in string?)."ERR_CRYPTO_INVALID_BLOWFISH_HEADER7Invalid file header - not an Indigo Rose blowfish file.%ERR_CRYPTO_INCOMPATIBLE_BLOWFISH_FILEoIncompatible blowfish file. (The file has either been damaged or it uses an incompatible block padding scheme.)ERR_XML_LOAD_FAILEDError loading XML file.ERR_XML_SAVE_FAILEDError saving XML file.ERR_XML_NOT_WELL_FORMEDINo valid XML document loaded. (The document is empty or not well formed.)ERR_XML_INVALID_PATH5The specified XML path is not valid or was not found.ERR_XML_SET_VALUE_FAILED0An error occurred while trying to set the value.ERR_XML_SET_ATTRIBUTE_FAILED4An error occurred while trying to set the attribute.ERR_XML_INVALID_ATTRIBUTE_NAME@Invalid attribute name. (Attribute names cannot contain spaces.)ERR_XML_REMOVE_ELEMENT_FAILED+The specified element could not be removed.ERR_XML_REMOVE_ATTRIBUTE_FAILED-The specified attribute could not be removed.ERR_XML_NO_ELEMENTS3There are no elements below the specified XML path.ERR_XML_NO_ATTRIBUTESCThe element at the specified XML path does not have any attributes.ERR_XML_INSERT_FAILED-An error occurred while trying to insert XML.ERR_XML_INVALID_INSERTION_MODEInvalid insertion mode.ERR_MSI_MSINOTINSTALLED;Failed to load MSI.DLL. Windows Installer is not installed.ERR_MSI_FUNCTIONNOTFOUND%Failed to load function from MSI.DLL.ERR_MSI_INSTALL_USEREXIT(The user has cancelled the installation.ERR_MSI_INSTALL_FAILURE/A fatal error occurred during the installation.ERR_MSI_INSTALL_SUSPEND#Installation suspended, incomplete.ERR_MSI_UNKNOWN_PRODUCTError unknown product.ERR_MSI_UNKNOWN_FEATUREError unknown feature.ERR_MSI_UNKNOWN_COMPONENTError unknown component.ERR_MSI_UNKNOWN_PROPERTYError unknown property.ERR_MSI_INVALID_HANDLE_STATE#The handle is in an invalide state.ERR_MSI_BAD_CONFIGURATION"MSI configuration data is invalid.ERR_MSI_INDEX_ABSENT'The component qualifier is not present.ERR_MSI_INSTALL_SOURCE_ABSENT:The installation source for this product is not available.ERR_MSI_PRODUCT_UNINSTALLEDThe product is uninstalled.ERR_MSI_BAD_QUERY_SYNTAX/The SQL query syntax is invalid or unsupported.ERR_MSI_INVALID_FIELD The record field does not exist.ERR_MSI_INSTALL_SERVICE_FAILURE4The Windows Installer service could not be accessed.ERR_MSI_INSTALL_PACKAGE_VERSIONError package version.ERR_MSI_INSTALL_ALREADY_RUNNING,Another installation is already in progress.#ERR_MSI_INSTALL_PACKAGE_OPEN_FAILED.This installation package could not be opened.ERR_MSI_INSTALL_PACKAGE_INVALIDHThis installation package could not be opened, it appears to be invalid.ERR_MSI_INSTALL_UI_FAILUREIThere was an error starting the Windows Installer service user interface.ERR_MSI_INSTALL_LOG_FAILURE1There was an error opening installation log file.$ERR_MSI_INSTALL_LANGUAGE_UNSUPPORTEDKThis language of this installation package is not supported by your system. ERR_MSI_INSTALL_PACKAGE_REJECTED0This installation is forbidden by system policy.ERR_MSI_FUNCTION_NOT_CALLED#The function could not be executed.ERR_MSI_FUNCTION_FAILED%The function failed during execution.ERR_MSI_INVALID_TABLE*An invalid or unknown table was specified.ERR_MSI_DATATYPE_MISMATCH$The data supplied is the wrong type.ERR_MSI_UNSUPPORTED_TYPE#Data of this type is not supported.ERR_MSI_CREATE_FAILED.The Windows Installer service failed to start.ERR_MSI_INSTALL_TEMP_UNWRITABLE/The Temp folder is either full or inaccessible.$ERR_MSI_INSTALL_PLATFORM_UNSUPPORTED<This installation package is not supported on this platform.ERR_MSI_INSTALL_NOTUSED2The install component is not used on this machine.!ERR_MSI_INSTALL_TRANSFORM_FAILURE'There was an error applying transforms.!ERR_MSI_PATCH_PACKAGE_OPEN_FAILED'This patch package could not be opened.ERR_MSI_PATCH_PACKAGE_INVALIDAThis patch package could not be opened, it appears to be invalid.!ERR_MSI_PATCH_PACKAGE_UNSUPPORTED[This patch package cannot be processed by the Windows Installer service, it is unsupported.ERR_MSI_PRODUCT_VERSION5Another version of this product is already installed.ERR_MSI_INVALID_COMMAND_LINEInvalid command line argument.!ERR_MSI_INSTALL_REMOTE_DISALLOWEDYInstallation from a Terminal Server client session is not permitted for the current user. ERR_MSI_SUCCESS_REBOOT_INITIATED&The installer has initiated a restart.ERR_MSI_PATCH_TARGET_NOT_FOUNDThe installer cannot install the upgrade patch because the program being upgraded may be missing or the upgrade patch updates a different version of the program.ERR_MSI_PATCH_PACKAGE_REJECTED4The patch package is not permitted by system policy."ERR_MSI_INSTALL_TRANSFORM_REJECTED>One or more customizations are not permitted by system policy.!ERR_MSI_INSTALL_REMOTE_PROHIBITEDPWindows Installer does not permit installation from a Remote Desktop Connection.!ERR_MSI_PATCH_REMOVAL_UNSUPPORTED3The patch package is not a removable patch package.ERR_MSI_UNKNOWN_PATCH>The patch could not be applied to this product. Unknown patch.ERR_MSI_PATCH_NO_SEQUENCE;A valid sequence could not be found for the set of patches. ERR_MSI_PATCH_REMOVAL_DISALLOWED'Patch removal was disallowed by policy.ERR_MSI_INVALID_PATCH_XMLThe XML patch data is invalid.(ERR_MSI_PATCH_MANAGED_ADVERTISED_PRODUCTyAdministrative user failed to apply patch for a per-user managed or a per-machine application that is in advertise state.ERR_MSI_INVALID_PARAMETER5An invalid parameter has been passed to the function.ERR_MSI_MORE_DATA-A buffer is to small to hold all of the data.ERR_MSI_SUCCESS_REBOOT_REQUIRED.A restart is required to complete the install.ERR_ARCHIVE_CREATE_DEST_FOLDER$Failed to create destination folder.ERR_ARCHIVE_FIND_FILEFailed to find file in archive. ERR_ARCHIVE_EXTRACT_UNCOMPRESSED$Failed to extract uncompressed file.ERR_ARCHIVE_EXTRACT_COMPRESSED"Failed to extract compressed file."ERR_SCRIPT_INVALID_EXTRACTMSI_PATH%Invalid EXTRACTMSI command line path.&ERR_SCRIPT_GLOBAL_FUNCTIONS_RUN_FAILED&Failed to run global functions script. ERR_SCRIPT_MSI_EXEC_COMMAND_LINE2Failed to run setup, invalid MSIExec command line.ERR_SCRIPT_MSI_EXEC_SETUP_RUNFailed to run setup.ERR_SCRIPT_MSI_FILE_NOT_FOUNDFailed to find setup file.#ERR_SCRIPT_INVALID_MSI_DOWNLOAD_URL Invalid setup file download URL.ERR_SCRIPT_MSI_DOWNLOAD_FAILEDFailed to download setup file.%ERR_SCRIPT_CREATE_BOOT_EXTRACT_FOLDER0Failed to create bootstrapper extraction folder.ERR_SCRIPT_EXTRACT_SETUP_FAILEDFailed to extract setup file.ERR_MSI_FILE_INVALIDUThe MSI file is invalid, or does not contain a valid version of specific information.ERR_MSI_INVALID_DATA#The MSI file contains invalid data.ERR_MSI_FAIL!An unexpected error has occurred.ERR_MSI_INVALID_HANDLE An invalid handle has been used.#ERR_FILE_EXECUTION_FAILED_ELEVATION*File execution failed, elevation required.
Ansi based on Dropped File (irsetup.dat)
04KjS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\taskbar_but_progress_L1.TGAtaskbar_but_progress_L1.TGAOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.TGAArchive&
Ansi based on Dropped File (irsetup.dat)
0number e_CtrlID, number e_MsgID, table e_DetailsOn Ctrl Message-- These actions are triggered by the controls on the screen.
Ansi based on Dropped File (irsetup.dat)
0number e_CtrlID, number e_MsgID, table e_DetailsOn Ctrl Message4if (e_CtrlID == CTRL_RADIO_BUTTON_01) then
Ansi based on Dropped File (irsetup.dat)
0number e_CtrlID, number e_MsgID, table e_DetailsOn Ctrl Message?-- These actions are triggered by the controls on the screen.
Ansi based on Dropped File (irsetup.dat)
1. preparing to install
Ansi based on Dropped File (irsetup.dat)
1. removing files
Ansi based on Dropped File (irsetup.dat)
1eS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\popup_menu.TGApopup_menu.TGAWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.TGAArchive*
Ansi based on Dropped File (irsetup.dat)
2. installing files
Ansi based on Dropped File (irsetup.dat)
2. removing shortcuts
Ansi based on Dropped File (irsetup.dat)
3. creating the uninstall
Ansi based on Dropped File (irsetup.dat)
3llS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\frame_top_max_glass.tgaframe_top_max_glass.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchiveS
Ansi based on Dropped File (irsetup.dat)
4. creating shortcuts
Ansi based on Dropped File (irsetup.dat)
4NgS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\taskbar_but_progress.TGAtaskbar_but_progress.TGAOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.TGAArchive&
Ansi based on Dropped File (irsetup.dat)
5aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\icons_go.tgaicons_go.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchivel
Ansi based on Dropped File (irsetup.dat)
8KaS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\icons_go.tgaicons_go.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
8S:\Software\MyDesktop\wb10.Media\bin\Base\ui\Search2.pngSearch2.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchiveD
Ansi based on Dropped File (irsetup.dat)
:tjS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\icons_extra_small.tgaicons_extra_small.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive,
Ansi based on Dropped File (irsetup.dat)
<kS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\sp_buttons_pressed.tgasp_buttons_pressed.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchivelw
Ansi based on Dropped File (irsetup.dat)
<meta http-equiv="refresh" content="0;url=%CrossSellWeb%">
Ansi based on Dropped File (irsetup.dat)
<S:\Software\MyDesktop\wb10.Media\bin\BaseVista\d3dx10_41.dll
Ansi based on Dropped File (irsetup.dat)
<YgS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\shut_down_flag.bmpshut_down_flag.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.bmpArchive<
Ansi based on Dropped File (irsetup.dat)
=*hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\Progress.AnimationsProgress.AnimationsUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.AnimationsArchive
Ansi based on Dropped File (irsetup.dat)
=*jS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\Precision (Vista).sssPrecision (Vista).sssUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.sssArchive
Ansi based on Dropped File (irsetup.dat)
=o_S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\Echo.xpsEcho.xpsWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.xpsArchive
Ansi based on Dropped File (irsetup.dat)
>aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\but_max_basic.tgabut_max_basic.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchiver
Ansi based on Dropped File (irsetup.dat)
>yrS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_w7_start_sch_bottom.tgalantana_w7_start_sch_bottom.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
?2IkS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\q_launch_but_horiz.tgaq_launch_but_horiz.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive,6
Ansi based on Dropped File (irsetup.dat)
?`dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\VS_but_down_1.tgaVS_but_down_1.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
?jS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_sh_blank_sm.bmplantana_sh_blank_sm.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
?VoS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\shell_arrow_up_focused.tgashell_arrow_up_focused.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
?VwS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\shell_arrow_up_special_focused.tga"shell_arrow_up_special_focused.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
@WmS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\shell_throbber_large.bmpshell_throbber_large.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.bmpArchive{
Ansi based on Dropped File (irsetup.dat)
[-lS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_xp_tb_tasks_h.tgalantana_xp_tb_tasks_h.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.tgaArchive|
Ansi based on Dropped File (irsetup.dat)
[^/%*%?\"<>|:\\]any valid path character except a backslash, i.e. anything EXCEPT these characters:/ * ? " < > | : \
Ansi based on Dropped File (irsetup.dat)
[^/%*%?\"<>|:]* zero or more occurrences of any valid path character, i.e. anything EXCEPT these characters: / * ? " < > | :
Ansi based on Dropped File (irsetup.dat)
[^/%*%?\"<>|:]+ one or more occurrences of any valid path character, i.e. anything EXCEPT these characters: / * ? " < > | :
Ansi based on Dropped File (irsetup.dat)
[S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\panelback.png
Ansi based on Dropped File (irsetup.dat)
[S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\but_min.tgabut_min.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.tgaArchiveM
Ansi based on Dropped File (irsetup.dat)
[S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\segoeui.ttfsegoeui.ttfPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.ttfArchive<
Ansi based on Dropped File (irsetup.dat)
\\ 1 backslash, escaped (\)
Ansi based on Dropped File (irsetup.dat)
\\\\ 2 slashes, escaped (\\)
Ansi based on Dropped File (irsetup.dat)
\S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\nextbutton.pngnextbutton.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive
Ansi based on Dropped File (irsetup.dat)
]S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\but_close.tga
Ansi based on Dropped File (irsetup.dat)
^ must be at beginning of string
Ansi based on Dropped File (irsetup.dat)
^1aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\but_min_basic.tgabut_min_basic.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchiver
Ansi based on Dropped File (irsetup.dat)
^eS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\popup_menu_item.tgapopup_menu_item.tgaRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
^TS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Clock.dllClock.dllKS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\.dllArchive01
Ansi based on Dropped File (irsetup.dat)
_Disabled.bmpKS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\.bmpArchiveh
Ansi based on Dropped File (irsetup.dat)
_NeedsReboot = true;
Ansi based on Dropped File (irsetup.dat)
_nS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\shell_throbber_medium.bmpshell_throbber_medium.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
_S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Cideral\texture3.TGAtexture3.TGASS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Cideral\.TGAArchiveZ
Ansi based on Dropped File (irsetup.dat)
_S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Convex\ConfigBar.png
Ansi based on Dropped File (irsetup.dat)
_SpaceAvailable = g_GetFreeSpaceInBytes(strInstallFolderPath);
Ansi based on Dropped File (irsetup.dat)
_SpaceRequired = SetupData.CalculateRequiredSpace();
Ansi based on Dropped File (irsetup.dat)
_x,cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\but_close_basic.tgabut_close_basic.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchiver
Ansi based on Dropped File (irsetup.dat)
`S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Convex\ConfigMain.pngConfigMain.pngRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Convex\.pngArchive{
Ansi based on Dropped File (irsetup.dat)
`S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\Eva.uis.preview10Eva.uis.preview10OS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\
Ansi based on Dropped File (irsetup.dat)
`S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\Modern.coloursModern.coloursRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.coloursArchivee
Ansi based on Dropped File (irsetup.dat)
`S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\but_max.tgabut_max.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchiveE
Ansi based on Dropped File (irsetup.dat)
ACCESS_ALL=983103;
Ansi based on Dropped File (irsetup.dat)
ACCESS_ENUMERATE=8;
Ansi based on Dropped File (irsetup.dat)
ACCESS_READ=131097;
Ansi based on Dropped File (irsetup.dat)
ACCESS_WRITE=131078;
Ansi based on Dropped File (irsetup.dat)
Acrylic 7.SSDUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.SSDArchive
Ansi based on Dropped File (irsetup.dat)
Acrylic 7.uisUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.uisArchive-
Ansi based on Dropped File (irsetup.dat)
Acrylic 7.xpsPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.xpsArchive
Ansi based on Dropped File (irsetup.dat)
Acrylic 7.xpsUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.xpsArchive
Ansi based on Dropped File (irsetup.dat)
Acrylic 7.xp~PS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.xp~Archive4
Ansi based on Dropped File (irsetup.dat)
AddGadget.pngRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Convex\.pngArchiveF
Ansi based on Dropped File (irsetup.dat)
AdministratorMSG_SYSREQ_ABORTThe setup will now abort.MSG_SYSREQ_WARN2Click OK to continue or Cancel to abort the setup.MSG_EXP_CONTACT_START%For more information, please contact:MSG_EXP_DAYSLEFTThis setup will expire inMSG_EXP_DAYSLEFT2-days and will no longer work after that time.MSG_EXP_USESLEFTThis setup will runMSG_EXP_USESLEFT2more times before it expires.MSG_ASK_FOR_DISKPlease insert Disk #MSG_NEW_LOCATIONIf the files on this disk can be found in another location, for example, on another drive, enter the full path or click the Browse button to select the path.MSG_FILE_EXISTS_ANYdSetup would like to install a file, however a file with the same name already exists on your system.MSG_FILE_EXISTS_NEWERjSetup would like to install a file, however a NEWER file with the same name already exists on your system.MSG_FILE_OVERWRITE_CONFIRM,Do you want to overwrite the following file?MSG_FILE_EXISTS_INUSE4The following file is in use and can not be updated:MSG_FILE_EXISTS_RETRY]Close all other applications and choose Retry. Choose Cancel to install this file on reboot.!MSG_INSTALL_DO_YOU_WANT_OVERWRITE,Do you want to overwrite the following file?$MSG_INSTALL_ALWAYS_ASK_OVERWRITE_MSGnThe application would like to install a file, however a file with the same name already exists on your system.MSG_INSTALL_FILE_OLDER_MSGtThe application would like to install a file, however a NEWER file with the same name already exists on your system.MSG_RESTART_RETRYRSetup could not restart the system. Close all open applications and choose Retry.MSG_UNINSTALLFILE_INUSEThis file is in use and cannot be deleted. Close the above file and click Retry to try again. Click Ignore to continue and delete the file the next time the system is rebooted. Click Abort to stop the uninstall.MSG_UNINSTALLFILE_NOREMOVEThis file cannot be deleted. Click Retry to try again. Click Ignore to continue and delete the file the next time the system is rebooted. Click Abort to stop the uninstall.MSG_UNINSTALL_REMOVE_SHAREDDThe uninstall would like to remove the following shared system file:MSG_UNINSTALL_NO_APP_USENo other application has registered their use of it, however there is still a possibility that another application requires it in order to work.MSG_UNINSTALL_OK_REMOVEIs it OK to remove the file?MSG_REBOOT_FAILEDCSystem reboot failed. Close all open applications and choose Retry.MSG_REBOOT_NEEDEDoYour computer must be rebooted in order to complete the installation. Would you like to reboot your system now?MSG_REBOOT_NEEDED_UNINSTALLlYour computer must be rebooted in order to complete the uninstall. Would you like to reboot your system now?MSG_LIST_BOX_SELECT_AN_ITEM$Please select an item from the list.MSG_REQUIRED_DRIVESpace required on drive:MSG_AVAILABLE_DRIVESpace available on drive:ERR_LOG_INIT_FAILEDCould not create log file: ERR_ARCHIVE_INTEGRITYyArchive integrity check failed. The setup file is not complete, possibly due to an incomplete download or corrupted file.ERR_MISSING_EXTERNAL_FILEPPlease make sure your disk is in the drive! The following file can not be found:ERR_PLUGIN_LOAD_FAILEDFailed to load pluginERR_WRONG_DISKTSetup can not open the following archive file (You may have inserted the wrong disk)ERR_MEMORY_ALLOCATE_DECOMPRESSLSetup can not allocate enough memory to decompress files. Setup will abort.ERR_CREATE_FOLDER*Setup can not create the following folder:ERR_DECOMPRESS_DETECTED"A decompression error has occurredERR_OPEN_OUTPUTCould not open output fileERR_OPEN_INPUTCould not open input fileERR_DECOMPRESS_RWRead/Write failureERR_DECOMPRESS_CRC(File CRC mismatch - Data integrity errorERR_DECOMPRESS_DISKFULLThe disk is full.ERR_DECOMPRESS_UNKNOWNUnknown decompression errorERR_ARCHIVE_SKIPPING_FILEError skipping over fileERR_MEMORY_ALLOCATIONMemory allocation error
Ansi based on Dropped File (irsetup.dat)
Aero Clay.SSDUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Clay\.SSDArchive
Ansi based on Dropped File (irsetup.dat)
Aero Clay.sssUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Clay\.sssArchive
Ansi based on Dropped File (irsetup.dat)
Aero Clay.uisUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Clay\.uisArchive
Ansi based on Dropped File (irsetup.dat)
Aero Wood.SSDUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\.SSDArchive
Ansi based on Dropped File (irsetup.dat)
Aero Wood.sssUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\.sssArchiveL
Ansi based on Dropped File (irsetup.dat)
Aero Wood.sssWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Metals\.sssArchiveT
Ansi based on Dropped File (irsetup.dat)
Aero Wood.uisUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\.uisArchiveO
Ansi based on Dropped File (irsetup.dat)
aero.preview7NS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.preview7ArchiveM
Ansi based on Dropped File (irsetup.dat)
aero_blue.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
aero_wood.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
AeroVista.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive7
Ansi based on Dropped File (irsetup.dat)
ALL_PERMISSIONS=268435456;
Ansi based on Dropped File (irsetup.dat)
AllS%PROGRAMFILES%\(x86)\Setup Factory 9\Includes\Scripts\_SUF70_Global_Functions.luaN--[[
Ansi based on Dropped File (irsetup.dat)
AlS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_sh_icon_music.bmplantana_sh_icon_music.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
AltTab.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchiveL
Ansi based on Dropped File (irsetup.dat)
AltTab.tgaXS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\.tgaArchive2
Ansi based on Dropped File (irsetup.dat)
animation.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive6
Ansi based on Dropped File (irsetup.dat)
anything EXCEPT these characters: / * ? " < > |
Ansi based on Dropped File (irsetup.dat)
anything EXCEPT these characters: / * ? " < > | :
Ansi based on Dropped File (irsetup.dat)
app_dir = File.DoesExist(sUninstallPath.."\\Default.spak");
Ansi based on Dropped File (irsetup.dat)
app_dir = File.DoesExist(sUninstallPath.."\\skins.nbd");
Ansi based on Dropped File (irsetup.dat)
Application.Exit();
Ansi based on Dropped File (irsetup.dat)
Application.Exit(0);
Ansi based on Dropped File (irsetup.dat)
Application.Exit(5);
Ansi based on Dropped File (irsetup.dat)
Application.Exit(9);
Ansi based on Dropped File (irsetup.dat)
Application.Exit(EXIT_REASON_USER_ABORTED);
Ansi based on Dropped File (irsetup.dat)
Application.Sleep(1000);
Ansi based on Dropped File (irsetup.dat)
Application.Sleep(3000);
Ansi based on Dropped File (irsetup.dat)
Application.Sleep(4000);
Ansi based on Dropped File (irsetup.dat)
Application.Sleep(5000);
Ansi based on Dropped File (irsetup.dat)
ARCHIVE_LIST=0;
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nComboBoxID - The ID of the combo box.
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nCtrlID - The ID of the combo box control.
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nCtrlID - The ID of the static text control to update.
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nIDEditField - The ID of the edit field
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nIDEditField - The ID of the edit field control.
Ansi based on Dropped File (irsetup.dat)
Arguments:(number) nRegType - The type of registration. 0 = COM (DllRegisterServer), 1 = TypeLib
Ansi based on Dropped File (irsetup.dat)
Arguments:(string) strDrive - A string whose first character is the drive letter
Ansi based on Dropped File (irsetup.dat)
Arguments:(string) strPath - the path you want to validate
Ansi based on Dropped File (irsetup.dat)
Arguments:(string) strSerial - the serial number you want to validate
Ansi based on Dropped File (irsetup.dat)
Arguments:(string) strText - The string to validate
Ansi based on Dropped File (irsetup.dat)
Arguments:Call this function with the list of drive types you want to include
Ansi based on Dropped File (irsetup.dat)
Arguments:None.
Ansi based on Dropped File (irsetup.dat)
arrows.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchive8E
Ansi based on Dropped File (irsetup.dat)
AS:\Software\MyDesktop\wb10.Media\bin\Base\ui\thumbnail_shadow.pngthumbnail_shadow.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchive7
Ansi based on Dropped File (irsetup.dat)
aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\Left Arrow.tgaLeft Arrow.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive1
Ansi based on Dropped File (irsetup.dat)
aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\scroolbar_vert.TGAscroolbar_vert.TGAOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.TGAArchivej@
Ansi based on Dropped File (irsetup.dat)
aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\Lantana 2.sss~Lantana 2.sss~SS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.sss~Archivex
Ansi based on Dropped File (irsetup.dat)
aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\mdi_but.tgamdi_but.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive\*
Ansi based on Dropped File (irsetup.dat)
aS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\Win8 Aero (XP).xpWin8 Aero (XP).xpPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.xpArchive/
Ansi based on Dropped File (irsetup.dat)
asks if they really want to continue with the installation.
Ansi based on Dropped File (irsetup.dat)
aWkS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\icons_extra_large.tgaicons_extra_large.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive6
Ansi based on Dropped File (irsetup.dat)
b64Bit = System.Is64BitOS();
Ansi based on Dropped File (irsetup.dat)
bCheckCrossSell = Registry.GetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Stardock", "DisableCrossSell")
Ansi based on Dropped File (irsetup.dat)
bCrossSellAvailable = 0;
Ansi based on Dropped File (irsetup.dat)
bDoCrossSell = 1;
Ansi based on Dropped File (irsetup.dat)
bDownloadSuccess = false; bRunInstallFile = false;
Ansi based on Dropped File (irsetup.dat)
bDownloadSuccess = true; bRunInstallFile = true;
Ansi based on Dropped File (irsetup.dat)
BDx9C_fail = true; --if modifying app exit
Ansi based on Dropped File (irsetup.dat)
bEnableNext = tbProps.Checked;
Ansi based on Dropped File (irsetup.dat)
BG_SOLID=0;
Ansi based on Dropped File (irsetup.dat)
BG_TRANSPARENT=1;
Ansi based on Dropped File (irsetup.dat)
BILLBOARD_FIRST=0;
Ansi based on Dropped File (irsetup.dat)
BILLBOARD_LAST=1;
Ansi based on Dropped File (irsetup.dat)
BILLBOARD_NEXT=2;
Ansi based on Dropped File (irsetup.dat)
BILLBOARD_PREV=3;
Ansi based on Dropped File (irsetup.dat)
BILLBOARD_RANDOM=4;
Ansi based on Dropped File (irsetup.dat)
bnt_apply.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive
Ansi based on Dropped File (irsetup.dat)
BORDER_NONE=0;
Ansi based on Dropped File (irsetup.dat)
BORDER_SOLID=1;
Ansi based on Dropped File (irsetup.dat)
BOTH_LISTS=2;
Ansi based on Dropped File (irsetup.dat)
bottombar.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchiveI
Ansi based on Dropped File (irsetup.dat)
bRemoveExisting = 1;
Ansi based on Dropped File (irsetup.dat)
bS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\menubar_notepad.BMPmenubar_notepad.BMPOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.BMPArchive
Ansi based on Dropped File (irsetup.dat)
bS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\but_max.tgabut_max.tgaWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
bSigExists = File.DoesExist(SessionVar.Expand("%ApplicationDataFolderCommon%".."\\Stardock\\Registrations\\WB10sig2630.bin"));
Ansi based on Dropped File (irsetup.dat)
bSigTrialExists = File.DoesExist(SessionVar.Expand("%ApplicationDataFolderCommon%".."\\Stardock\\Registrations\\WindowBlinds10Trial.bin"));
Ansi based on Dropped File (irsetup.dat)
bSigType = 0;
Ansi based on Dropped File (irsetup.dat)
bSigType = 1;
Ansi based on Dropped File (irsetup.dat)
bSilentReboot = false;
Ansi based on Dropped File (irsetup.dat)
btn_close.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive
Ansi based on Dropped File (irsetup.dat)
BTN_DOWN=1;
Ansi based on Dropped File (irsetup.dat)
btn_empty.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchiveA
Ansi based on Dropped File (irsetup.dat)
btn_minus.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive
Ansi based on Dropped File (irsetup.dat)
BTN_UP=0;
Ansi based on Dropped File (irsetup.dat)
bUpgradeInstall = File.DoesExist(myPath.."\\readme.txt");
Ansi based on Dropped File (irsetup.dat)
but does NOT verify whether path exists.
Ansi based on Dropped File (irsetup.dat)
but_close.tgaOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.tgaArchiverT
Ansi based on Dropped File (irsetup.dat)
but_close.tgaOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.tgaArchive^
Ansi based on Dropped File (irsetup.dat)
but_close.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchive(
Ansi based on Dropped File (irsetup.dat)
but_close.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.tgaArchiveR
Ansi based on Dropped File (irsetup.dat)
but_close.tgaRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.tgaArchives
Ansi based on Dropped File (irsetup.dat)
but_close.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchiveN
Ansi based on Dropped File (irsetup.dat)
but_close.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.tgaArchive,2
Ansi based on Dropped File (irsetup.dat)
but_close.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive9
Ansi based on Dropped File (irsetup.dat)
but_close.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchivea
Ansi based on Dropped File (irsetup.dat)
but_close.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive<
Ansi based on Dropped File (irsetup.dat)
but_close.tgaWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
but_max_i.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive"
Ansi based on Dropped File (irsetup.dat)
but_min_i.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive"
Ansi based on Dropped File (irsetup.dat)
bWindows64 = 0;
Ansi based on Dropped File (irsetup.dat)
bWindows64 = 1;
Ansi based on Dropped File (irsetup.dat)
bWindowsTablet = 1;
Ansi based on Dropped File (irsetup.dat)
C&hange...IDS_CTRL_EDIT_FOLDER%AppFolder%#IDS_CTRL_STATICTEXT_TOPINSTRUCTIONSThe software will be installed in the folder listed below. To select a different location, either type in a new path, or click Change to browse for an existing folder.IDS_CTRL_STATICTEXT_LABEL_01Install %ProductName% to:!IDS_CTRL_STATICTEXT_SPACEREQUIREDSpace required: %SpaceRequired%"IDS_CTRL_STATICTEXT_SPACEAVAILABLE3Space available on selected drive: %SpaceAvailable%1jqodArialArialArialArialArialL%PROGRAMFILES%\(x86)\Setup Factory 9\Themes\Default\Default_Top_Banner.jpgMC:\Program Files (x86)\Setup Factory 9\Themes\Default\Default_Side_Banner.jpg
Ansi based on Dropped File (irsetup.dat)
%WINDIR%\
Ansi based on Dropped File (irsetup.dat)
c=^S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\but_max.tgabut_max.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive*
Ansi based on Dropped File (irsetup.dat)
CB_CHECKED=2;
Ansi based on Dropped File (irsetup.dat)
CB_DIS_CHECKED=5;
Ansi based on Dropped File (irsetup.dat)
CB_DIS_INDETERMINATE=6;
Ansi based on Dropped File (irsetup.dat)
CB_DIS_UNCHECKED=4;
Ansi based on Dropped File (irsetup.dat)
CB_INDETERMINATE=3;
Ansi based on Dropped File (irsetup.dat)
CB_UNCHECKED=1;
Ansi based on Dropped File (irsetup.dat)
CGlobalIncludeLuaFileConstant Definitions^MB_OK=0;
Ansi based on Dropped File (irsetup.dat)
CGlobalIncludeLuaFileConstant Definitions^MB_OK=0;MB_OKCANCEL=1;MB_ABORTRETRYIGNORE=2;MB_YESNOCANCEL=3;MB_YESNO=4;MB_RETRYCANCEL=5;MB_ICONNONE=0;MB_ICONSTOP=16;MB_ICONQUESTION=32;MB_ICONEXCLAMATION=48;MB_ICONINFORMATION=64;MB_DEFBUTTON1=0;MB_DEFBUTTON2=256;MB_DEFBUTTON3=512;IDOK=1;IDCANCEL=2;IDABORT=3;IDIGNORE=5;IDRETRY=4;IDYES=6;IDNO=7;SW_HIDE=0;SW_SHOWNORMAL=1;SW_NORMAL=1;SW_MAXIMIZE=3;SW_MINIMIZE=6;HKEY_CLASSES_ROOT=0;HKEY_CURRENT_CONFIG=1;HKEY_CURRENT_USER=2;HKEY_LOCAL_MACHINE=3;HKEY_USERS=4;REG_NONE=0;REG_SZ=1;REG_EXPAND_SZ=2;REG_BINARY=3;REG_DWORD=4;REG_DWORD_LITTLE_ENDIAN=4;REG_DWORD_BIG_ENDIAN=5;REG_LINK=6;REG_MULTI_SZ=7;REG_RESOURCE_LIST=8;REG_FULL_RESOURCE_DESCRIPTOR=9;REG_RESOURCE_REQUIREMENTS_LIST=10;DLL_CALL_CDECL=0;DLL_CALL_STDCALL=1;DLL_RETURN_TYPE_INTEGER=0;DLL_RETURN_TYPE_LONG=1;DLL_RETURN_TYPE_STRING=2;SUBMITWEB_POST=0;SUBMITWEB_GET=1;ACCESS_READ=131097;ACCESS_WRITE=131078;ACCESS_ENUMERATE=8;ACCESS_ALL=983103;SHF_FONTS=20;SHF_DESKTOP=16;SHF_DESKTOP_COMMON=25;SHF_STARTMENU=11;SHF_STARTMENU_C
Ansi based on Dropped File (irsetup.dat)
Chart.coloursXS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\.coloursArchive_
Ansi based on Dropped File (irsetup.dat)
check01gKeL
Ansi based on Dropped File (irsetup.dat)
Check1 = DlgCheckBox.GetProperties(CTRL_CHECK_BOX_01);
Ansi based on Dropped File (irsetup.dat)
check_but.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
check_but.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
check_but.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
check_but.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
check_but.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
CheckBox2.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchive
Ansi based on Dropped File (irsetup.dat)
CheckBox2.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchivex
Ansi based on Dropped File (irsetup.dat)
checkReg = Registry.GetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Stardock\\ObjectDesktop\\WindowBlinds", "Affiliate")
Ansi based on Dropped File (irsetup.dat)
CImageInfoLC:\Program Files (x86)\Setup Factory 9\Themes\Default\Default_Top_Banner.jpg<%TEMP%\_ir_sf_build_0\IRIMG1.JPGMC:\Program Files (x86)\Setup Factory 9\Themes\Default\Default_Side_Banner.jpg<C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_build_0\IRIMG2.JPGEnglish
Ansi based on Dropped File (irsetup.dat)
CLOSEWND_SENDMESSAGE=0;
Ansi based on Dropped File (irsetup.dat)
CLOSEWND_TERMINATE=1;
Ansi based on Dropped File (irsetup.dat)
cloth.textureTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.textureArchivel
Ansi based on Dropped File (irsetup.dat)
clouds.tgaTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
CompareResult = String.CompareFileVersions(sLatestVersion, sAppVersion);
Ansi based on Dropped File (irsetup.dat)
ConfigBar.pngRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Convex\.pngArchive
Ansi based on Dropped File (irsetup.dat)
Corporate.SSDUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.SSDArchiveS
Ansi based on Dropped File (irsetup.dat)
Corporate.UISUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.UISArchive
Ansi based on Dropped File (irsetup.dat)
count = Table.Count(_CommandLineArgs);
Ansi based on Dropped File (irsetup.dat)
CPasswordDataList 1All
Ansi based on Dropped File (irsetup.dat)
create.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchiveN
Ansi based on Dropped File (irsetup.dat)
CRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\bms.bmpbms.bmpKS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
Crypto.Base64DecodeFromString(encoded_string, _TempFolder.."\\myfile_decoded_string.txt");
Ansi based on Dropped File (irsetup.dat)
cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\Aero Wood2.sssAero Wood2.sssUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Wood\.sssArchive=
Ansi based on Dropped File (irsetup.dat)
cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\start_button.tgastart_button.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchiveL
Ansi based on Dropped File (irsetup.dat)
cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\web_menu_gutter.BMPweb_menu_gutter.BMPPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.BMPArchive.
Ansi based on Dropped File (irsetup.dat)
cS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\IE Tabs.tgaIE Tabs.tgaXS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
CSUFMessageIDIDS_WINDOW_TITLE%ProductName% SetupIDS_HEADER_TEXTLicense AgreementIDS_SUBHEADER_TEXT6Please read the following license agreement carefully.IDS_CTRL_BUTTON_NEXT&Next >IDS_CTRL_BUTTON_BACK< &BackIDS_CTRL_BUTTON_CANCEL&CancelIDS_CTRL_BUTTON_HELP&HelpIDS_CTRL_SCROLLTEXT_BODY*Insert your license agreement text here...IDS_CTRL_RADIOBTN_AGREE.I agree to the terms of this license agreementIDS_CTRL_RADIOBTN_DISAGREE5I do not agree to the terms of this license agreementIDS_CTRL_SCROLLTEXT_FILE%TempLaunchFolder%\eula.txt1jqodArialArialArialArialArialL%PROGRAMFILES%\(x86)\Setup Factory 9\Themes\Default\Default_Top_Banner.jpgMC:\Program Files (x86)\Setup Factory 9\Themes\Default\Default_Side_Banner.jpg
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_01=1700;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_02=1701;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_03=1702;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_04=1703;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_05=1704;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_06=1705;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_07=1706;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_08=1707;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_09=1708;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_10=1709;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_11=1710;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_12=1711;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_13=1712;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_14=1713;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_15=1714;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_16=1715;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_17=1716;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_18=1717;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_19=1718;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_20=1719;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_21=1720;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_22=1721;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_23=1722;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_24=1723;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_25=1724;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_26=1725;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_27=1726;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_28=1727;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_29=1728;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_30=1729;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_31=1730;
Ansi based on Dropped File (irsetup.dat)
CTRL_BILLBOARD_32=1731;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_01=121;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_02=122;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_03=123;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_04=124;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_05=125;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_06=126;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_07=127;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_08=128;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_09=129;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_10=130;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_11=131;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_12=132;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_13=133;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_14=134;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_15=135;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_16=136;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_17=137;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_18=138;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_19=139;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_20=140;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_21=141;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_22=142;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_23=143;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_24=144;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_25=145;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_26=146;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_27=147;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_28=148;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_29=149;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_30=150;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_31=151;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_32=152;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_BACK=101;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_BROWSE=110;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_CANCEL=102;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_HELP=103;
Ansi based on Dropped File (irsetup.dat)
CTRL_BUTTON_NEXT=100;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_001=1100;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_002=1101;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_003=1102;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_004=1103;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_005=1104;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_006=1105;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_007=1106;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_008=1107;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_009=1108;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_010=1109;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_011=1110;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_012=1111;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_013=1112;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_014=1113;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_015=1114;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_016=1115;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_017=1116;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_018=1117;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_019=1118;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_020=1119;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_021=1120;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_022=1121;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_023=1122;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_024=1123;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_025=1124;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_026=1125;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_027=1126;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_028=1127;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_029=1128;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_030=1129;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_031=1130;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_032=1131;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_033=1132;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_034=1133;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_035=1134;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_036=1135;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_037=1136;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_038=1137;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_039=1138;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_040=1139;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_041=1140;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_042=1141;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_043=1142;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_044=1143;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_045=1144;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_046=1145;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_047=1146;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_048=1147;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_049=1148;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_050=1149;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_051=1150;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_052=1151;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_053=1152;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_054=1153;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_055=1154;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_056=1155;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_057=1156;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_058=1157;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_059=1158;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_060=1159;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_061=1160;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_062=1161;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_063=1162;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_064=1163;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_065=1164;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_066=1165;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_067=1166;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_068=1167;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_069=1168;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_070=1169;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_071=1170;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_072=1171;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_073=1172;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_074=1173;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_075=1174;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_076=1175;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_077=1176;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_078=1177;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_079=1178;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_080=1179;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_081=1180;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_082=1181;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_083=1182;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_084=1183;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_085=1184;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_086=1185;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_087=1186;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_088=1187;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_089=1188;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_090=1189;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_091=1190;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_092=1191;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_093=1192;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_094=1193;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_095=1194;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_096=1195;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_097=1196;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_098=1197;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_099=1198;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_100=1199;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_101=1200;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_102=1201;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_103=1202;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_104=1203;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_105=1204;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_106=1205;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_107=1206;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_108=1207;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_109=1208;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_110=1209;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_111=1210;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_112=1211;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_113=1212;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_114=1213;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_115=1214;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_116=1215;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_117=1216;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_118=1217;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_119=1218;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_120=1219;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_121=1220;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_122=1221;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_123=1222;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_124=1223;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_125=1224;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_126=1225;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_127=1226;
Ansi based on Dropped File (irsetup.dat)
CTRL_CATEGORY_128=1227;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_01=1300;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_02=1301;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_03=1302;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_04=1303;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_05=1304;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_06=1305;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_07=1306;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_08=1307;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_09=1308;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_10=1309;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_11=1310;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_12=1311;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_13=1312;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_14=1313;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_15=1314;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_16=1315;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_17=1316;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_18=1317;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_19=1318;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_20=1319;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_21=1320;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_22=1321;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_23=1322;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_24=1323;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_25=1324;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_26=1325;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_27=1326;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_28=1327;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_29=1328;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_30=1329;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_31=1330;
Ansi based on Dropped File (irsetup.dat)
CTRL_CHECK_BOX_32=1331;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_01=502;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_02=503;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_03=504;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_04=505;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_05=506;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_06=507;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_07=508;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_08=509;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_09=510;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_10=511;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_11=512;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_12=513;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_13=514;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_14=515;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_15=516;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_16=517;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_17=518;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_18=519;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_19=520;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_20=521;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_21=522;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_22=523;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_23=524;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_24=525;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_25=526;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_26=527;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_27=528;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_28=529;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_29=530;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_30=531;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_31=532;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_32=533;
Ansi based on Dropped File (irsetup.dat)
CTRL_COMBOBOX_SHORTCUTFOLDERS=501;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_01=821;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_02=822;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_03=823;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_04=824;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_05=825;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_06=826;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_07=827;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_08=828;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_09=829;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_10=830;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_11=831;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_12=832;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_13=833;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_14=834;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_15=835;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_16=836;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_17=837;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_18=838;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_19=839;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_20=840;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_21=841;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_22=842;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_23=843;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_24=844;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_25=845;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_26=846;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_27=847;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_28=848;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_29=849;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_30=850;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_31=851;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_32=852;
Ansi based on Dropped File (irsetup.dat)
CTRL_EDIT_FOLDER=801;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_01=1600;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_02=1601;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_03=1602;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_04=1603;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_05=1604;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_06=1605;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_07=1606;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_08=1607;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_09=1608;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_10=1609;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_11=1610;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_12=1611;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_13=1612;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_14=1613;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_15=1614;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_16=1615;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_17=1616;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_18=1617;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_19=1618;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_20=1619;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_21=1620;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_22=1621;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_23=1622;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_24=1623;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_25=1624;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_26=1625;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_27=1626;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_28=1627;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_29=1628;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_30=1629;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_31=1630;
Ansi based on Dropped File (irsetup.dat)
CTRL_GROUP_BOX_32=1631;
Ansi based on Dropped File (irsetup.dat)
CTRL_HEADINGTEXT_BODY=300;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX=1400;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_01=1400;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_02=1401;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_03=1402;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_04=1403;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_05=1404;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_06=1405;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_07=1406;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_08=1407;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_09=1408;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_10=1409;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_11=1410;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_12=1411;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_13=1412;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_14=1413;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_15=1414;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_16=1415;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_17=1416;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_18=1417;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_19=1418;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_20=1419;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_21=1420;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_22=1421;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_23=1422;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_24=1423;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_25=1424;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_26=1425;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_27=1426;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_28=1427;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_29=1428;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_30=1429;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_31=1430;
Ansi based on Dropped File (irsetup.dat)
CTRL_LIST_BOX_32=1431;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_01=900;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_02=901;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_03=902;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_04=903;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_05=904;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_06=905;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_07=906;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_08=907;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_09=908;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_10=909;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_11=910;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_12=911;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_13=912;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_14=913;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_15=914;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_16=915;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_17=916;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_18=917;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_19=918;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_20=919;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_21=920;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_22=921;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_23=922;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_24=923;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_25=924;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_26=925;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_27=926;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_28=927;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_29=928;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_30=929;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_31=930;
Ansi based on Dropped File (irsetup.dat)
CTRL_PROGRESS_BAR_32=931;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_01=604;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_02=605;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_03=606;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_04=607;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_05=608;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_06=609;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_07=610;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_08=611;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_09=612;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_10=613;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_11=614;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_12=615;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_13=616;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_14=617;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_15=618;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_16=619;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_17=620;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_18=621;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_19=622;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_20=623;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_21=624;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_22=625;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_23=626;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_24=627;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_25=628;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_26=629;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_27=630;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_28=631;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_29=632;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_30=633;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_31=634;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIO_BUTTON_32=635;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIOBTN_AGREE=602;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIOBTN_ALLUSERS=601;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIOBTN_DISAGREE=603;
Ansi based on Dropped File (irsetup.dat)
CTRL_RADIOBTN_PERUSER=600;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY=400;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_01=400;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_02=401;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_03=402;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_04=403;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_05=404;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_06=405;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_07=406;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_08=407;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_09=408;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_10=409;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_11=410;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_12=411;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_13=412;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_14=413;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_15=414;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_16=415;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_17=416;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_18=417;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_19=418;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_20=419;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_21=420;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_22=421;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_23=422;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_24=423;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_25=424;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_26=425;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_27=426;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_28=427;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_29=428;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_30=429;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_31=431;
Ansi based on Dropped File (irsetup.dat)
CTRL_SCROLLTEXT_BODY_32=432;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE=1000;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_01=1000;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_02=1001;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_03=1002;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_04=1003;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_05=1004;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_06=1005;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_07=1006;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_08=1007;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_09=1008;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_10=1009;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_11=1010;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_12=1011;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_13=1012;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_14=1013;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_15=1014;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_16=1015;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_17=1016;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_18=1017;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_19=1018;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_20=1019;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_21=1020;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_22=1021;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_23=1022;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_24=1023;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_25=1024;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_26=1025;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_27=1026;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_28=1027;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_29=1028;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_30=1029;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_31=1030;
Ansi based on Dropped File (irsetup.dat)
CTRL_SELECT_PACKAGE_TREE_32=1031;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_BODY=200;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_BOTTOMINSTRUCTIONS=204;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_01=211;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_02=212;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_03=213;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_04=214;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_05=215;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_06=216;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_07=217;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_08=218;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_09=219;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_10=220;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_11=221;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_12=222;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_13=223;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_14=224;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_15=225;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_16=226;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_17=227;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_18=228;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_19=229;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_20=230;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_21=231;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_22=232;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_23=233;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_24=234;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_25=235;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_26=236;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_27=237;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_28=238;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_29=239;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_30=240;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_31=241;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_LABEL_32=242;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_SPACEAVAILABLE=207;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_SPACEREQUIRED=208;
Ansi based on Dropped File (irsetup.dat)
CTRL_STATICTEXT_TOPINSTRUCTIONS=203;
Ansi based on Dropped File (irsetup.dat)
d3dx10_41.dll/S:\Software\MyDesktop\wb10.Media\bin\BaseVista\.dllArchiveP
Ansi based on Dropped File (irsetup.dat)
d3dx10_41.dll4S:\Software\MyDesktop\wb10.Media\bin\BaseVista64\64\.dllArchive`
Ansi based on Dropped File (irsetup.dat)
d_S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\Right Arrow.TGARight Arrow.TGAPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.TGAArchive1
Ansi based on Dropped File (irsetup.dat)
data = string.gsub(data, '[^'..b..'=]', '')
Ansi based on Dropped File (irsetup.dat)
DATE_FMT_DAY=5;
Ansi based on Dropped File (irsetup.dat)
DATE_FMT_DAYOFWEEK=7;
Ansi based on Dropped File (irsetup.dat)
DATE_FMT_EUROPE=1;
Ansi based on Dropped File (irsetup.dat)
DATE_FMT_ISO=2;
Ansi based on Dropped File (irsetup.dat)
DATE_FMT_JULIAN=3;
Ansi based on Dropped File (irsetup.dat)
DATE_FMT_MONTH=4;
Ansi based on Dropped File (irsetup.dat)
DATE_FMT_US=0;
Ansi based on Dropped File (irsetup.dat)
DATE_FMT_YEAR=6;
Ansi based on Dropped File (irsetup.dat)
Debug.Print("nSelect = "..nSelect.."\r\n");
Ansi based on Dropped File (irsetup.dat)
DeElevate.exe)S:\Software\MyDesktop\wb10.Media\bin\BaseexeArchive
Ansi based on Dropped File (irsetup.dat)
DeElevatorAllNone{!x:S:\Software\MyDesktop\wb10.Media\bin\Base\DeElevator64.dllDeElevator64.dll)S:\Software\MyDesktop\wb10.Media\bin\BasedllArchiveD
Ansi based on Dropped File (irsetup.dat)
delete.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchive
Ansi based on Dropped File (irsetup.dat)
DENY_ACCESS=3;
Ansi based on Dropped File (irsetup.dat)
DgS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\Precision.uis.png7Precision.uis.png7US:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.png7ArchiveK
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("- Download of updated setup -", strMessageFail.."\r\n\r\nThe installer will now abort...");
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("Click","You clicked on Button 01", MB_OK, MB_ICONNONE);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("Click","You clicked on Button 02", MB_OK, MB_ICONNONE);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("Download Error", strMessageFail.."\r\n\r\nThe primary application install will continue.");
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("Folder Location", "You must install to a folder at least 3 characters in length (e.g. c:\\app).", MB_OK, MB_ICONEXCLAMATION);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sCSCampaignID", sCSCampaignID);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sCSCampaignIDOrg", sCSCampaignIDOrg);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sCSCampaignUrl", sCSCampaignUrl);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sCSDownloadUrl", sCSDownloadUrl);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sCSProductName", sCSProductName);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sDownloadUrl", sDownloadUrl);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sig on desktop", sDesktopFolder);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sInstallerRequestID", sInstallerRequestID);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message("sLatestVersion", sLatestVersion);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message(SetupData.GetLocalizedString("MSG_NOTICE"),strMessage,MB_OK,MB_ICONEXCLAMATION);
Ansi based on Dropped File (irsetup.dat)
Dialog.Message(strTitle, strPrompt, MB_OK, MB_ICONEXCLAMATION);
Ansi based on Dropped File (irsetup.dat)
diS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\explorer_sorted_active.bmpexplorer_sorted_active.bmpOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
djS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\shut_down_buttons.bmpshut_down_buttons.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
DlgButton.SetProperties(CTRL_BUTTON_NEXT, {Enabled=bEnableNext});
Ansi based on Dropped File (irsetup.dat)
DlgButton.SetProperties(CTRL_BUTTON_NEXT, {Enabled=false});
Ansi based on Dropped File (irsetup.dat)
DlgCheckBox.SetProperties(CTRL_CHECK_BOX_01, {Enabled = false, Checked = false});
Ansi based on Dropped File (irsetup.dat)
DlgCheckBox.SetProperties(CTRL_CHECK_BOX_01, {Enabled = true, Checked = true});
Ansi based on Dropped File (irsetup.dat)
DlgCheckBox.SetProperties(CTRL_CHECK_BOX_01, {Enabled = true, Checked = true});On Backv-- These actions are performed when the Back button is clicked.
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.InsertItem(nComboBoxID, -1, strFolderName);
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.RemoveItem(nComboBoxID,-1);
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.RemoveItem(nCtrlID, -1);
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.SetItemData(nCtrlID, nIndex, strDrive);
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.SetProperties(nComboBoxID, {Text=strReselect});
Ansi based on Dropped File (irsetup.dat)
DlgComboBox.SetProperties(nCtrlID, {Selected=nSelect});
Ansi based on Dropped File (irsetup.dat)
DlgEditField.SetProperties(nIDEditField, tbEditProps);
Ansi based on Dropped File (irsetup.dat)
DlgProgressBar.SetPos(CTRL_PROGRESS_BAR_01, e_StagePct);
Ansi based on Dropped File (irsetup.dat)
DlgStaticText.SetProperties(CTRL_STATICTEXT_LABEL_01, {Text=strStageMessage});
Ansi based on Dropped File (irsetup.dat)
DlgStaticText.SetProperties(CTRL_STATICTEXT_LABEL_02, {Text=strAbbreviatedItemText});
Ansi based on Dropped File (irsetup.dat)
DlgStaticText.SetProperties(nCtrlID, tbProps);
Ansi based on Dropped File (irsetup.dat)
DLL_CALL_CDECL=0;
Ansi based on Dropped File (irsetup.dat)
DLL_CALL_STDCALL=1;
Ansi based on Dropped File (irsetup.dat)
DLL_RETURN_TYPE_INTEGER=0;
Ansi based on Dropped File (irsetup.dat)
DLL_RETURN_TYPE_LONG=1;
Ansi based on Dropped File (irsetup.dat)
DLL_RETURN_TYPE_STRING=2;
Ansi based on Dropped File (irsetup.dat)
doUpdate = Dialog.Message("New version available", "A newer version of this installer is available. Would you like to download and install v"..sLatestVersion.." now?", MB_YESNO, MB_ICONQUESTION, MB_DEFBUTTON1);
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DragDrop.fontWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.fontArchive$
Ansi based on Dropped File (irsetup.dat)
DRIVE_CDROM=5;
Ansi based on Dropped File (irsetup.dat)
DRIVE_FIXED=3;
Ansi based on Dropped File (irsetup.dat)
DRIVE_NO_ROOT_DIR=1;
Ansi based on Dropped File (irsetup.dat)
DRIVE_RAMDISK=6;
Ansi based on Dropped File (irsetup.dat)
DRIVE_REMOTE=4;
Ansi based on Dropped File (irsetup.dat)
DRIVE_REMOVABLE=2;
Ansi based on Dropped File (irsetup.dat)
DRIVE_UNKNOWN=0;
Ansi based on Dropped File (irsetup.dat)
dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\ie_expand_but.tgaie_expand_but.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\frame_left_basic.bmpframe_left_basic.bmpPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
dS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\popup_menu.BMPpopup_menu.BMPVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.BMPArchive#
Ansi based on Dropped File (irsetup.dat)
DUjS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\taskbar_horiz_L1.tgataskbar_horiz_L1.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive,
Ansi based on Dropped File (irsetup.dat)
DY|8S:\Software\MyDesktop\wb10.Media\bin\Base\ui\wblogo2.pngwblogo2.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchiveq
Ansi based on Dropped File (irsetup.dat)
e.g. C:, %PROGRAMFILES%\Your Product
Ansi based on Dropped File (irsetup.dat)
e8[S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\checkbox.TGAcheckbox.TGAOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.TGAArchive
Ansi based on Dropped File (irsetup.dat)
Each progress stage has a string in the project's language file(s)
Ansi based on Dropped File (irsetup.dat)
elseif FileSize > 0 then
Ansi based on Dropped File (irsetup.dat)
elseif(e_Stage == INSTALL_STAGE_CREATING_SHORTCUTS) then
Ansi based on Dropped File (irsetup.dat)
elseif(e_Stage == INSTALL_STAGE_CREATING_UNINSTALL) then
Ansi based on Dropped File (irsetup.dat)
elseif(e_Stage == INSTALL_STAGE_INSTALLING_FILES) then
Ansi based on Dropped File (irsetup.dat)
elseif(e_Stage == UNINSTALL_STAGE_REMOVING_SHORTCUTS) then
Ansi based on Dropped File (irsetup.dat)
encoded_string = Crypto.Base64EncodeToString(_TempFolder.."\\registry_export.txt");
Ansi based on Dropped File (irsetup.dat)
end)..'0000'):gsub('%d%d%d?%d?%d?%d?', function(x)
Ansi based on Dropped File (irsetup.dat)
end)..({ '', '==', '=' })[#data%3+1])
Ansi based on Dropped File (irsetup.dat)
end):gsub('%d%d%d?%d?%d?%d?%d?%d?', function(x)
Ansi based on Dropped File (irsetup.dat)
endAllCSetupFileData2S:\Software\MyDesktop\wb10.Media\bin\Base\core.dllcore.dll)S:\Software\MyDesktop\wb10.Media\bin\BasedllArchive5
Ansi based on Dropped File (irsetup.dat)
endCSUFLanguageFileEnglish
Ansi based on Dropped File (irsetup.dat)
endEnglish
Ansi based on Dropped File (irsetup.dat)
endOn HelpA-- These actions are performed when the Help button is clicked.
Ansi based on Dropped File (irsetup.dat)
endOn Pre Install--This space for rent
Ansi based on Dropped File (irsetup.dat)
endOn Shutdown
Ansi based on Dropped File (irsetup.dat)
ERR_DRV_EJECT3Error, could not eject drive, action not supported.ERR_DRV_CALCULATING_FREE_SPACE&Error, could not calculate free space.ERR_DRV_CALCULATING_TOTAL_SIZE&Error, could not calculate total size.ERR_DRV_CALCULATING_USED_SPACE&Error, could not calculate used space.ERR_FLD_CREATE_FOLDERCould not create folder.ERR_FLD_FOLDER_DOES_NOT_EXIST$The specified folder does not exist.ERR_FLD_PATH.The specified path does not point to a folder.ERR_FLD_DELETECould not delete folder.ERR_FLD_SET_CURRENT!Could not set the current folder.ERR_FLD_DESTINATION_EXISTS&The destination folder already exists.ERR_FLD_NAME_HAS_INVALID_CHAR,The folder name contains invalid characters.ERR_FLD_DELETE_BASECould not delete base folder.ERR_SHL_CREATE_FOLDER-Could not create the folder for the shortcut.ERR_SHL_CREATE_LINK+Could not create the link for the shortcut.ERR_SHL_DESCRIPTION_TOO_LONG>Error, the shortcut description is longer then 250 characters.ERR_SHL_DELETE_SHORTCUTShortcut could not be deleted.ERR_SHL_UNKNOWN_SHELL_FOLDERUnknown shell folder.ERR_SHL_INVALID_FOLDERThe folder returned is invalid.ERR_DLL_LOAD!Failed to load the specified DLL.ERR_DLL_FIND_FUNCTION5Failed to find the specified function within the DLL.ERR_WEB_CREATE_INTERNET_SESSION&Failed to create the Internet session.ERR_WEB_CREATE_HTTP_CONNECTION%Failed to create the HTTP connection.ERR_WEB_OPEN_REQUESTCould not open request.ERR_WEB_SEND_REQUESTSend request failed.ERR_WEB_DESTINATION_FILE_OPEN0Could not open the destination file for writing.ERR_WEB_INVALID_HTTP_RESPONSE"Invalid HTTP response from server.ERR_WEB_DOWNLOAD_FILE_ERROR?An error occurred when downloading information from the server.ERR_WEB_FILE_WRITE@An error occurred while trying to write to the destination file.ERR_WEB_USER_ABORT%The user has aborted the HTTP action.ERR_WEB_WRITE_MEMORYBAn error occurred when trying to write to memory. (Out of memory?)ERR_WEB_SET_PROXY_USERNAME8An error occurred when trying to set the proxy username.ERR_WEB_SET_PROXY_PASSWORD8An error occurred when trying to set the proxy password.ERR_WEB_400?The request could not be understood by the server. (Bad Syntax)ERR_WEB_403Access is forbidden.ERR_WEB_404.The requested URL was not found on the server.ERR_WEB_500&An internal server error has occurred.ERR_WEB_503The server is at full capacity.ERR_DLG_REGISTER_CREATE_SPLASH8Could not register window class to create splash dialog.ERR_DLG_CREATE_IMAGE%Could not create image splash dialog.ERR_APP_PAGE_NAMEEAn error occurred getting the current screen name. No current screen.ERR_APP_LOAD_VALUECould not load value.ERR_APP_SAVE_VALUECould not save value.ERR_APP_WND_HANDLE5Error, could not get the application's window handle.ERR_PACKAGE_NOT_FOUNDPackage not found.ERR_FCN_INTERNAL_ERROR<An internal error occurred resolving the specified function.ERR_FCN_RUNTIME_ERROR4A runtime error occurred while calling the function.ERR_FCN_MEMORY_ALLOCATION_ERROR>A memory allocation error occurred while calling the function.ERR_STR_INVALID_INDEXQAn invalid index has been specified. Indices must be greater than or equal to -1.ERR_STR_LONG_PATH=The specified path is longer than MAX_PATH,or 260 characters. ERR_INVALID_UNINSTALL_CONFIGFILE%Invalid uninstall configuration file.ERR_INVALID_TABLE_DATAInvalid table data.ERR_ACTION_NOTATUNINSTALL&Action not available during uninstall.&ERR_SELECT_PACKAGES_CATEGORY_NOT_FOUND*The specified category could not be found.+ERR_SELECT_PACKAGES_SET_CATEGORY_PROPERTIES(Could not set the category's properties.ERR_SETUP_EXPIRED*This setup has expired and will now abort.ERR_SETUP_USESWThis setup has already been run the maximum allowed number of times and will now abort.ERR_SETUP_USES_NOREGFThis setup could not open the Registry for writing and will now abort.ERR_MATH_VALUE_NOT_VALID=The specified math value is not valid for the given function.ERR_INVALID_SERIALInvalid serial number.ERR_DRV_GETTING_VOLUME_INFO!Failed to get volume information.ERR_SCROLLING_TEXT_INVALID_MODEInvalid scrolling text mode.ERR_PATH_INVALID_CHARACTERSDPaths cannot contain any of the following characters:
Ansi based on Dropped File (irsetup.dat)
ERR_FILE_READError reading from fileERR_FILE_WRITEError writing to fileERR_COPY_GENERALUnknown file copy errorERR_CREATE_UNINSTALL_ENTRY Could not create uninstall entryERR_DLL_REG_LOADFailure in LoadLibrary()ERR_DLL_REG_GETPROC,Failure in GetProcAddress(DllRegisterServer)ERR_DLL_REG_FAIL*Failure code returned by DllRegisterServerERR_REGISTER_COM)Failed to register COM (ActiveX) control:ERR_REGISTER_TLB Failed to register Type Library:ERR_TLB_MEM
Ansi based on Dropped File (irsetup.dat)
ERR_TLB_IO)The function could not write to the file.
Ansi based on Dropped File (irsetup.dat)
ERR_TLB_STATE%The type library could not be opened.ERR_TLB_READ*The function could not read from the file.ERR_TLB_FORMAT%The type library has an older format.ERR_TLB_LCID6The LCID could not be found in the OLE-supported DLLs.ERR_TLB_LOAD,The type library or DLL could not be loaded.ERR_TLB_REGISTRY5The system registration database could not be opened.ERR_TLB_DEFAULTDefault FACILITY_STORAGE error.ERR_CREATEUNINSTALL_DATAFOLDER'Could not create uninstall data folder:ERR_CREATEUNINSTALL_DATAFILE%Could not create uninstall data file:!ERR_CREATEUNINSTALL_OPEN_EXE_READ4Could not open the uninstall executable for reading:"ERR_CREATEUNINSTALL_OPEN_EXE_WRITE4Could not open the uninstall executable for writing:$ERR_CREATEUNINSTALL_WRITE_CONFIGFILE2Could not open the configuration file for writing:$ERR_CREATEUNINSTALL_SHARINGVIOLATIONThe uninstall executable file could not be written out because it is already in use. Close all running uninstalls and click Retry to continue. Click Cancel to abort. ERR_CREATEUNINSTALL_CREATEREGKEY2Could not open uninstall Registry key for writing:!ERR_CREATEUNINSTALL_WRITEREGVALUE)Could not write uninstall Registry value:ERR_CREATEUNINSTALL_CREATESC$Could not create uninstall shortcut:!ERR_CREATEUNINSTALL_SETSESSIONVAR Could not save session variables$ERR_NOPERMISSION_REG_SHAREDFILECOUNTYou do not have permission to register shared file counts on this system. This installation should be run with Administrative privileges.ERR_NOPERMISSION_REG_COMYou do not have permission to register COM (ActiveX) controls on this system. This installation should be run with Administrative privileges.ERR_NOPERMISSION_REG_TLBYou do not have permission to register Type Libraries on this system. This installation should be run with Administrative privileges.ERR_UNINSTALL_UNREGISTER_COMXThe above COM (ActiveX) control could not be unregistered. The file will not be removed.ERR_INVALID_ITEM_TYPE!Invalid uninstall data item type.ERR_ITEM_NOT_FOUNDUninstall data item not found.ERR_UNKNOWNUnknown error.ERR_SPECIFIED_FILE_NOT_FOUND&The specified file could not be found.ERR_FAILED_TO_LOAD_FILEFailed to load file.ERR_FAILED_TO_SAVE_FILEFailed to save file.ERR_SPECIFIED_PATH_NOT_FOUND!The specified path was not found.ERR_SPECIFIED_EXE_FILE_INVALIDAThe .exe file is invalid (non-Win32 .exe or error in .exe image).ERR_OS_DENIED_FILE_ACCESS9The operating system denied access to the specified file.!ERR_FILE_NAME_ASSOCIATION_INVALID3The file name association is incomplete or invalid.(ERR_MULTIPLE_DDE_TRANSACTION_NOT_ALLOWEDb The DDE transaction could not be completed because other DDE transactions were being processed.ERR_DDE_TRANSACTION_FAILEDThe DDE transaction failedERR_DDE_TRANSACTION_TIMEOUTIThe DDE transaction could not be completed because the request timed out.ERR_DLL_NOT_FOUND1The specified dynamic-link library was not found.!ERR_NON_EXISTANT_FILE_ASSOCIATIONThere is no application associated with the given file name extension. This error will also be returned if you attempt to print a file that is not printable.ERR_INSUFFICIENT_MEMORY6There was not enough memory to complete the operation.ERR_FILE_EXECUTION_FAILEDFile execution failed.#ERR_FILE_EXECUTION_FAILED_ELEVATION*File execution failed, elevation required.ERR_SHARING_VIOLATIONA sharing violation occurred.ERR_INVALID_VIEWER_CLASS_NAME&Could not determine viewer class name.ERR_INVALID_VIEWER_COMMAND_LINE(Could not determine viewer command line.ERR_INVALID_ASSOCIATED_VIEWER-Associated viewer was not an executable file.ERR_NON_EXISTANT_VIEWER_EXE,Associated viewer executable does not exist.ERR_INVALID_SOURCE_SPECIFIEDInvalid source specified.!ERR_INVALID_DESTINATION_SPECIFIEDInvalid destination specified.ERR_SOURCE_FILE_NON_EXISTANTSource file(s) does not exist. ERR_DESTINATION_DIR_NON_EXISTANT%Destination directory does not exist.ERR_COPY_FAILED!Failed to copy one or more files.ERR_DELETE_FAILED#Failed to delete one or more files.$ERR_DELETE_ON_REBOOT_SCHEDULE_FAILED$Failed to schedule delete on reboot."ERR_MOVE_ON_REBOOT_SCHEDULE_FAILED"Failed to schedule move on reboot.ERR_USER_ABORTED_OPERATIONOperation aborted by user.&ERR_CALL_BACK_FUNCTION_GENERATED_ERROR6An error occurred while calling the callback function. ERR_CALL_BACK_FUNCTION_NOT_FOUND0Error, the callback function could not be found.ERR_VERSION_INFO_SIZE2Could not get the size of the version information.ERR_FILE_VERSION_INFO+Could not get the file version information.ERR_FILENAME_INVALID_CHARACTERS3The specified filename contains invalid characters.ERR_DESTINATION_FILE_EXISTS$The destination file already exists.ERR_UNKNOWN_ERRORAn unknown error occurred.ERR_KEY_RUN_ON_REBOOT_FAILED1Run on reboot command failed, could not open key.ERR_VALUE_RUN_ON_REBOOT_FAILED2Run on reboot command failed, could not set value.ERR_SET_FILE_ATTRIBUTE_FAIL$Could not set the file's attributes.ERR_SET_COMPRESSED_FAIL*Could not set file's compressed attribute."ERR_CREATE_DESTINATION_FOLDER_FAIL$Could not create destination Folder.ERR_BACKUP_FAIL/Could not create a backup of one or more files.ERR_OUT_OF_MEMORYOut of memory.#ERR_FOLDER_PERMISSION_INSTALL_FILESYou do not have permission to install files to the above folder. This setup should be run by a user with the appropriate privileges such as a system administrator.ERR_DRIVE_NOTEXISTAThe setup cannot continue because the above drive does not exist.ERR_DRIVE_NOTENOUGHSPACEPThere is not enough free space on the above drive to install the required files.ERR_GEN_OBJECT_ID_NOT_FOUND@There is no control with the specified ID on the current screen.ERR_GEN_OBJECT_WRONG_TYPE;The specified control is of the wrong type for this action.ERR_GEN_NO_CURRENT_SCREENThere is no current screen.ERR_GEN_OBJECT_NOT_FOUND)The specified control could not be found.ERR_GEN_ERROR_DISPLAYING_DIALOGCould not display control.ERR_GEN_FILE_TO_LARGEFile is too large to read.ERR_GEN_ERROR_OPENING_FILE'The specified file could not be opened."ERR_GEN_EXTERNAL_CONTROL_EXCEPTION%Exception thrown by internal control.ERR_GEN_OBJECT_DISABLED/Action cannot be performed on disabled control.ERR_SDLG_SHOWINGCould not show status dialog.ERR_SDLG_HIDINGCould not hide status dialog.ERR_SDLG_SETTING_STATUS_TEXT3Could not set the status text on the status dialog.ERR_SDLG_SETTING_RANGE>Could not set the progress meter's range on the status dialog.ERR_SDLG_SETTING_POSITIONACould not set the progress meter's position on the status dialog.ERR_SDLG_SETTING_MESSAGE_TEXT4Could not set the message text on the status dialog.ERR_SDLG_SETTING_TITLE2Could not set the title text on the status dialog.ERR_SDLG_GETTING_POSITION1Could not get the position of the progress meter.ERR_INI_DELETE_FILE0Could not delete the specified INI file section.ERR_INI_DELETE_VALUE.Could not delete the specified INI file value.ERR_INI_SET_VALUE"Could not set the specified value.ERR_REG_CREATE_KEY,Could not create the specified Registry key.ERR_REG_DELETE_KEY,Could not delete the specified Registry key.ERR_REG_DELETE_VALUE.Could not delete the specified Registry value.ERR_REG_NON_EXISTANT_SUB_KEY%The specified sub key does not exist.ERR_REG_GET_SUB_KEY_NAME Could not get the sub key names.ERR_REG_GET_VALUE_DATA)Could not get the specified value's data.ERR_REG_GET_VALUE_NAMECould not get the value names.ERR_REG_GET_VALUE_TYPE(Could not get the registry value's type.ERR_REG_SET_VALUE_DATA2Could not set the specified registry value's data.ERR_LB_ADD_ITEM'Could not add item to List Box control.ERR_LB_INSERT_ITEM,Could not insert item into List Box control.ERR_LB_INDEX_OUT_OF_RANGEIndex out of range.ERR_SYS_GET_OS_VERSION)Could not get the OS Version information.)ERR_SYS_REBOOT_SYSTEM_VERSION_UNAVAILABLE6Could not reboot system. OS information not available.ERR_SYS_REBOOT_SYSTEMCould not reboot system.ERR_SYS_LOADLIBRARY_FAILUREFailure in LoadLibrary().ERR_SYS_GETPROCADDRESS_FAILEDGetProcAddress failed.%ERR_SYS_DLLREGISTERSERVER_CODE_RETURN+Failure code returned by DllRegisterServer.ERR_SYS_CALL_LOADTYPELIBError in call to LoadTypeLib.ERR_SYS_CALL_REGISTERTYPELIB!Error in call to RegisterTypeLib.ERR_SYS_EMPTY_FONT_NAME!Error, font name cannot be empty.ERR_SYS_INVALID_FONT_NAMEInvalid font name.ERR_SYS_ADD_FONT_FAILURE_TABLE(Failed to add font to system font table.!ERR_SYS_ADD_FONT_FAILURE_REGISTRYFailed to add font to registry.!ERR_SYS_REMOVE_FONT_FAILURE_TABLE-Failed to remove font from system font table.$ERR_SYS_REMOVE_FONT_FAILURE_REGISTRY$Failed to remove font from registry.ERR_SYS_RETRIEVE_USER_INFO$Could not retrieve user information.ERR_SYS_UNKNOWN_DATE_FORMATUnknown date format specified.ERR_SYS_UNKNOWN_TIME_FORMATUnknown time format specified.ERR_SYS_UNKNOWN_LANG_ID(Unable to determine default language ID.ERR_SYS_UNKNOWN_DISPLAY_INFO!Unable to determine display info.#ERR_SYS_TYPE_LIBRARIES_REGISTRATIONaThe server was unable to complete the registration of all the type libraries used by its classes.!ERR_SYS_OBJECT_CLASS_REGISTRATIONMThe server was unable to complete the registration of all the object classes.#ERR_SYS_TYPE_LIBRARIES_ENTRY_REMOVEZThe server was unable to remove the entries of all the type libraries used by its classes.!ERR_SYS_OBJECT_CLASS_ENTRY_REMOVEFThe server was unable to remove the entries of all the object classes.#ERR_SYS_DLLUNREGISTERSERVER_FAILURE-Failure code returned by DllUnregisterServer.ERR_SYS_RESTORE_SAFE_MODE<Error, cannot use system restore while running in safe mode.ERR_SYS_RESTORE_DISK_FULLEError, the disk is full and system restore has been put into standby.ERR_SYS_RESTORE_FILE_EXISTS8Error, the pending file rename operation already exists.ERR_SYS_RESTORE_INTERNAL_ERRORAn internal error has occurred.ERR_SYS_RESTORE_INVALID_DATAError invalid sequence number. ERR_SYS_RESTORE_SERVICE_DISABLED'The system restore service is disabled.ERR_SYS_RESTORE_TIMEOUT2Error, the system restore operation has timed out.ERR_SYS_ACCESS_PROCESSES1Failed to access the number of running processes.ERR_SYS_ENUMERATE_PROCESSES"Failed to enumerate the processes.ERR_SYS_PROCESS_HANDLE!Failed to get the process handle.ERR_SYS_WOW64_NOT_64BIT*Error, the operating system is not 64-bit. ERR_SYS_WOW64_DISABLE_FSREDIRECT*Failed to disable file system redirection.ERR_SYS_WOW64_REVERT_FSREDIRECT*Failed to restore file system redirection.ERR_SYS_WOW64_NOREVERTFSPOINTER5Error, Invalid file system redirection restore value. ERR_SYS_WOW64_INITIALIZE_MANAGER#Failed to initialize Wow64 manager.ERR_TXT_OPENING_TEXTFILECould not open text file.ERR_TXT_FILE_TOO_LARGE&The text file is too large to be read.ERR_TXT_SAVING Error, could not save text file.ERR_WND_INVALID_HANDLE"Error, window handle is not valid.ERR_WND_HIDE_WINDOWError, could not hide window.ERR_WND_MAXIMIZE_WINDOW!Error, could not maximize window.ERR_WND_MINIMIZE_WINDOW!Error, could not minimize window.ERR_WND_RESTORE_WINDOW Error, could not restore window.ERR_WND_SHOW_WINDOWError, could not show window.
Ansi based on Dropped File (irsetup.dat)
error = Application.GetLastError();
Ansi based on Dropped File (irsetup.dat)
ERROR_SUCCESS=0;
Ansi based on Dropped File (irsetup.dat)
eS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\frame_top_xp.TGAframe_top_xp.TGAUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.TGAArchive
Ansi based on Dropped File (irsetup.dat)
eS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\lantana_dialog.bmplantana_dialog.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Lantana\.bmpArchive8
Ansi based on Dropped File (irsetup.dat)
eS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\Win8 Aero (Vista).xpsWin8 Aero (Vista).xpsPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.xpsArchive
Ansi based on Dropped File (irsetup.dat)
EXCLUDE_MATCHING_FILES=1;
Ansi based on Dropped File (irsetup.dat)
EXECUTE_PERMISSIONS=538050697;
Ansi based on Dropped File (irsetup.dat)
EXIT_REASON_USER_ABORTED=5;
Ansi based on Dropped File (irsetup.dat)
exitfs.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchive^
Ansi based on Dropped File (irsetup.dat)
EXTERNAL_LIST=1;
Ansi based on Dropped File (irsetup.dat)
eYGG%AppFolder%Stardock Application ServicesAllNoneJ.W7S:\Software\MyDesktop\wb10.Media\bin\Base\SdDisplay.exe
Ansi based on Dropped File (irsetup.dat)
f7gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\shell_movies_img.bmpshell_movies_img.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchive8
Ansi based on Dropped File (irsetup.dat)
fabric.tgaTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
faS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\command_bar.bmpcommand_bar.bmpRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.bmpArchive.
Ansi based on Dropped File (irsetup.dat)
FencesPath = Registry.GetValue(HKEY_LOCAL_MACHINE, "SOFTWARE\\Stardock\\Misc\\Fences2", "Path")
Ansi based on Dropped File (irsetup.dat)
FhS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\toolbar_gripper.tgatoolbar_gripper.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
fhS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\frame_top_basic.bmpframe_top_basic.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
file = String.SplitPath(file_path);
Ansi based on Dropped File (irsetup.dat)
File.Copy(sDesktopFolder.."\\WB10sig2630.bin", SessionVar.Expand("%sigPath%"));
Ansi based on Dropped File (irsetup.dat)
File.Copy(sDesktopFolder.."\\WB10sig2630.bin", SessionVar.Get("%sigPath%"));
Ansi based on Dropped File (irsetup.dat)
File.Copy(SessionVar.Expand("%AppFolderWoW%").."\\wbload.dll", _SystemFolder.."\\wbload.dll", false, true);
Ansi based on Dropped File (irsetup.dat)
File.Copy(SessionVar.Expand("%AppFolderWoW%").."\\wbload2.dll", _SystemFolder.."\\wbload2.dll", false, true);
Ansi based on Dropped File (irsetup.dat)
File.Delete("%lnk%")
Ansi based on Dropped File (irsetup.dat)
File.Delete("%sigPath%")
Ansi based on Dropped File (irsetup.dat)
File.Delete(_TempFolder.."\\registry_export.txt");
Ansi based on Dropped File (irsetup.dat)
File.Delete(_TempFolder.."\\sdWebResults.xml");
Ansi based on Dropped File (irsetup.dat)
File.Delete(startupFolder.."\\InstallWindowBlinds.cmd");On Shutdown#
Ansi based on Dropped File (irsetup.dat)
File.Delete(sUninstallPath.."\\*.nbd", true);
Ansi based on Dropped File (irsetup.dat)
File.Delete(sUninstallPath.."\\*.wb4", true);
Ansi based on Dropped File (irsetup.dat)
File.Delete(sUninstallPath.."\\*.wb64", true);
Ansi based on Dropped File (irsetup.dat)
File.Delete(sUninstallPath.."\\Wallpapers\\*.jpg", false);
Ansi based on Dropped File (irsetup.dat)
File.Delete(sUninstallPath.."\\wbo\\*.wbo", false);
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(_SystemFolder.."\\wbload.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\32Set.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\64\\D3DCompiler_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\64\\d3dx10_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\64\\D3DX9_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\D3DCompiler_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\d3dx10_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\D3DX9_41.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\Default.spak");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\License_SAS.txt");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\lua5.1.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\RebootRequired.txt");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\SasUpgrade.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\Screen10.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\SdAppServices.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\SdDisplay.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\SdDisplay.exe.config");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\sddlc.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\sevenconfig.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\Stardock.ApplicationServices.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\system64\\wbload.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\system64\\wbload2.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\tray.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\tray64.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\uninstall.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\VistaSrv.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\WB10config.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\WB8config.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbcore.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbhelp.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbhelp64.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\WBInstall64.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wblind.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wblind64.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wblind7.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbload64.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbpathfix.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbsrv.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbsrv.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\wbvista.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sUninstallPath.."\\x64.exe");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sWow64.."\\wbload.dll");
Ansi based on Dropped File (irsetup.dat)
File.DeleteOnReboot(sWow64.."\\wbload2.dll");
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_ALWAYS=2;
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_ASK=4;
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_CALLBACK=6;
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_NEVER=3;
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_OLDER=1;
Ansi based on Dropped File (irsetup.dat)
FILE_INSTALL_SAMEOLDER=0;
Ansi based on Dropped File (irsetup.dat)
file_to_check_for = "screen10.exe"; --have all lowercase
Ansi based on Dropped File (irsetup.dat)
file_to_check_for = "sevenconfig.exe"; --have all lowercase
Ansi based on Dropped File (irsetup.dat)
file_to_check_for = "wb10config.exe"; --have all lowercase
Ansi based on Dropped File (irsetup.dat)
fileresult = Folder.DoesExist(sUserProfile.."\\Downloads");
Ansi based on Dropped File (irsetup.dat)
first_run = Registry.GetValue(HKEY_CURRENT_USER, "SOFTWARE\\Stardock\\WindowBlinds\\WB5.ini\\Installed", "FirstRun");
Ansi based on Dropped File (irsetup.dat)
flash4.TGAXS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Vista Images\.TGAArchive8
Ansi based on Dropped File (irsetup.dat)
FMTSIZE_AUTOMATIC=1;
Ansi based on Dropped File (irsetup.dat)
FMTSIZE_BYTES=2;
Ansi based on Dropped File (irsetup.dat)
FMTSIZE_GB=5;
Ansi based on Dropped File (irsetup.dat)
FMTSIZE_KB=3;
Ansi based on Dropped File (irsetup.dat)
FMTSIZE_MB=4;
Ansi based on Dropped File (irsetup.dat)
Folder.Create(SessionVar.Expand("%UserDownloadsFolder%"));
Ansi based on Dropped File (irsetup.dat)
Folder.Create(SessionVar.Get("%sigFolder%"));
Ansi based on Dropped File (irsetup.dat)
Folder.Create(strRuntimeSupportFolder);
Ansi based on Dropped File (irsetup.dat)
for argIdx, argValue in ipairs(arg) do
Ansi based on Dropped File (irsetup.dat)
for driveIdx, strDrive in pairs (tbAllDrives) do
Ansi based on Dropped File (irsetup.dat)
for i, list_name in pairs (tbSerialLists) do
Ansi based on Dropped File (irsetup.dat)
for i, strDrive in pairs (tbDrives) do
Ansi based on Dropped File (irsetup.dat)
for i, strFolder in pairs (tbFolders) do
Ansi based on Dropped File (irsetup.dat)
for i=1,6 do c=c+(x:sub(i,i)=='1' and 2^(6-i) or 0) end
Ansi based on Dropped File (irsetup.dat)
for i=1,8 do c=c+(x:sub(i,i)=='1' and 2^(8-i) or 0) end
Ansi based on Dropped File (irsetup.dat)
for i=6,1,-1 do r=r..(f%2^i-f%2^(i-1)>0 and '1' or '0') end
Ansi based on Dropped File (irsetup.dat)
for i=8,1,-1 do r=r..(b%2^i-b%2^(i-1)>0 and '1' or '0') end
Ansi based on Dropped File (irsetup.dat)
for j, file_path in pairs(processes) do
Ansi based on Dropped File (irsetup.dat)
frame_top.BMPVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.BMPArchive6
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.tgaArchive2
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchivei
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaRS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Modern\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchiveK
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
frame_top.tgaWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\frame_top_dwm.TGAframe_top_dwm.TGAUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.TGAArchive
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\frame_top_max.tgaframe_top_max.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Corporate\.tgaArchiveS
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\min_window_caption.bmpmin_window_caption.bmpPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.bmpArchive:
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\frame_right.tgaframe_right.tgaWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\places_back.bmpplaces_back.bmpWS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\The Captain\.bmpArchiveE
Ansi based on Dropped File (irsetup.dat)
fS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\scroll_bar_v.BMPscroll_bar_v.BMPVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.BMPArchivef
Ansi based on Dropped File (irsetup.dat)
function Base64Decode(data)
Ansi based on Dropped File (irsetup.dat)
function Base64Encode(data)
Ansi based on Dropped File (irsetup.dat)
function DelimitedStringToTable(DelimitedString, Delimiter)
Ansi based on Dropped File (irsetup.dat)
function DownloadCallback (nDownloaded, nTotal, TransferRate, SecondLeft, SecondsLeftFormat, Message)
Ansi based on Dropped File (irsetup.dat)
function DownloadStatus (BytesRead, FileSize, TransferRate, SecondsLeft, SecondsLeftFormat, Message)
Ansi based on Dropped File (irsetup.dat)
function File.RemoveAssocation(cExt)
Ansi based on Dropped File (irsetup.dat)
function File.SetAssocation(cExt, cExe, cIcon, cShort,cLong)
Ansi based on Dropped File (irsetup.dat)
function g_ConfirmFreeSpaceOverride()
Ansi based on Dropped File (irsetup.dat)
function g_ConfirmSetupAbort()
Ansi based on Dropped File (irsetup.dat)
function g_ContainsValidPathChars(strText)
Ansi based on Dropped File (irsetup.dat)
function g_ContainsValidRelativePathChars(strText)
Ansi based on Dropped File (irsetup.dat)
function g_EditFieldFolderBrowse(nIDEditField, strPrompt)
Ansi based on Dropped File (irsetup.dat)
function g_EditFieldIsEmpty(nIDEditField)
Ansi based on Dropped File (irsetup.dat)
function g_FillComboBoxWithDriveDisplayNames(nCtrlID, tbDrives, nSelect)
Ansi based on Dropped File (irsetup.dat)
function g_FillComboBoxWithShortcutFolders(nComboBoxID)
Ansi based on Dropped File (irsetup.dat)
function g_GetDriveLetters(...)
Ansi based on Dropped File (irsetup.dat)
function g_GetFreeSpaceInBytes(strDrive)
Ansi based on Dropped File (irsetup.dat)
function g_GetLocalizedNumericChars()
Ansi based on Dropped File (irsetup.dat)
function g_HandleSystemReboot()
Ansi based on Dropped File (irsetup.dat)
function g_IsSerialNumberInList(strSerial, strListName)
Ansi based on Dropped File (irsetup.dat)
function g_IsValidPath(strPath)
Ansi based on Dropped File (irsetup.dat)
function g_LicenseAgreementScreen_UpdateNextButton()
Ansi based on Dropped File (irsetup.dat)
function g_OnRegisterFileFailed(nRegType, strFilename, strErrorMsg, nErrorCode)
Ansi based on Dropped File (irsetup.dat)
function g_UpdateStaticTextCtrl(nCtrlID, strStringID)
Ansi based on Dropped File (irsetup.dat)
function g_ValidateEditField(nIDEditField, nMinChars, nMaxChars, strValidChars)
Ansi based on Dropped File (irsetup.dat)
function ShowStatusWindow()
Ansi based on Dropped File (irsetup.dat)
Function:g_ConfirmFreeSpaceOverride
Ansi based on Dropped File (irsetup.dat)
Function:g_ConfirmSetupAbort
Ansi based on Dropped File (irsetup.dat)
Function:g_ContainsValidPathChars
Ansi based on Dropped File (irsetup.dat)
Function:g_ContainsValidRelativePathChars
Ansi based on Dropped File (irsetup.dat)
Function:g_EditFieldFolderBrowse
Ansi based on Dropped File (irsetup.dat)
Function:g_EditFieldIsEmpty
Ansi based on Dropped File (irsetup.dat)
Function:g_FillComboBoxWithDriveDisplayNames
Ansi based on Dropped File (irsetup.dat)
Function:g_FillComboBoxWithShortcutFolders
Ansi based on Dropped File (irsetup.dat)
Function:g_GetDriveLetters
Ansi based on Dropped File (irsetup.dat)
Function:g_GetFreeSpaceInBytes
Ansi based on Dropped File (irsetup.dat)
Function:g_GetLocalizedNumericChars
Ansi based on Dropped File (irsetup.dat)
Function:g_HandleSystemReboot
Ansi based on Dropped File (irsetup.dat)
Function:g_IsSerialNumberInList
Ansi based on Dropped File (irsetup.dat)
Function:g_IsValidPath
Ansi based on Dropped File (irsetup.dat)
Function:g_LicenseAgreementScreen_UpdateNextButton
Ansi based on Dropped File (irsetup.dat)
Function:g_OnRegisterFileFailed
Ansi based on Dropped File (irsetup.dat)
Function:g_UpdateStaticTextCtrl
Ansi based on Dropped File (irsetup.dat)
Function:g_ValidateEditField
Ansi based on Dropped File (irsetup.dat)
fUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\dot.pngdot.pngNS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\UI\.pngArchive
Ansi based on Dropped File (irsetup.dat)
fVbcS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\taskbar_win7.tgataskbar_win7.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
fYGG%AppFolder%Stardock Application ServicesAllNonek66S:\Software\MyDesktop\wb10.Media\bin\Base\taskglow.tgataskglow.tga)S:\Software\MyDesktop\wb10.Media\bin\BasetgaArchive
Ansi based on Dropped File (irsetup.dat)
fYGG%AppFolder%Stardock Application ServicesAllNonez]>S:\Software\MyDesktop\wb10.Media\bin\Base\SdDisplay.exe.configSdDisplay.exe.config)S:\Software\MyDesktop\wb10.Media\bin\BaseconfigArchive8
Ansi based on Dropped File (irsetup.dat)
fYGG%AppFolder%Stardock Application ServicesAllNone}=;S:\Software\MyDesktop\wb10.Media\bin\Base\SdAppServices.dllSdAppServices.dll)S:\Software\MyDesktop\wb10.Media\bin\BasedllArchiveg
Ansi based on Dropped File (irsetup.dat)
g_EditFieldFolderBrowse(CTRL_EDIT_FOLDER, strPrompt);
Ansi based on Dropped File (irsetup.dat)
g_GetLocalizedNumericChars function to get the
Ansi based on Dropped File (irsetup.dat)
g_HandleSystemReboot();
Ansi based on Dropped File (irsetup.dat)
g_LicenseAgreementScreen_UpdateNextButton();
Ansi based on Dropped File (irsetup.dat)
g_UpdateStaticTextCtrl(CTRL_STATICTEXT_SPACEAVAILABLE, "IDS_CTRL_STATICTEXT_SPACEAVAILABLE");
Ansi based on Dropped File (irsetup.dat)
g_UpdateStaticTextCtrl(CTRL_STATICTEXT_SPACEREQUIRED, "IDS_CTRL_STATICTEXT_SPACEREQUIRED");On Backv-- These actions are performed when the Back button is clicked.
Ansi based on Dropped File (irsetup.dat)
gE8S:\Software\MyDesktop\wb10.Media\bin\BaseVista\WBSrv.exeWBSrv.exe/S:\Software\MyDesktop\wb10.Media\bin\BaseVista\.exeArchiveR
Ansi based on Dropped File (irsetup.dat)
gKeLdfCSUFCtrlStaticTextCSUFCtrlEditField!%AppFolder%n
Ansi based on Dropped File (irsetup.dat)
GRANT_ACCESS=1;
Ansi based on Dropped File (irsetup.dat)
grayshade.tgaTS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Textures\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
greenclay.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Aero Clay\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
group_box.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\command_bar_win7.bmpcommand_bar_win7.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchiveM
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\taskbar_but_win7.tgataskbar_but_win7.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchive
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\popup_menu_favorites.BMPpopup_menu_favorites.BMPOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.BMPArchivef
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\scroolbar_vert_small.BMPscroolbar_vert_small.BMPOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Ice\.BMPArchiveN
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\track_bar_vert.bmptrack_bar_vert.bmpUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Precision\.bmpArchive
Ansi based on Dropped File (irsetup.dat)
gS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\prog_bar_block_blue.TGAprog_bar_block_blue.TGAPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8\.TGAArchive6
Ansi based on Dropped File (irsetup.dat)
hGFS:\Software\MyDesktop\wb10.Media\bin\Base\ui\track_but_colour_pick.pngtrack_but_colour_pick.png-S:\Software\MyDesktop\wb10.Media\bin\Base\ui\.pngArchive
Ansi based on Dropped File (irsetup.dat)
HKEY_CLASSES_ROOT=0;
Ansi based on Dropped File (irsetup.dat)
HKEY_CURRENT_CONFIG=1;
Ansi based on Dropped File (irsetup.dat)
HKEY_CURRENT_USER=2;
Ansi based on Dropped File (irsetup.dat)
HKEY_LOCAL_MACHINE=3;
Ansi based on Dropped File (irsetup.dat)
HKEY_USERS=4;
Ansi based on Dropped File (irsetup.dat)
HnS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\more_progs_menu_item.tgamore_progs_menu_item.tgaVS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Win8 Metro\.tgaArchiveC
Ansi based on Dropped File (irsetup.dat)
Hp_S:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\alt_tab_but.tgaalt_tab_but.tgaPS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Echo\.tgaArchive2
Ansi based on Dropped File (irsetup.dat)
hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\popup_menu_back.tgapopup_menu_back.tgaUS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Acrylic 7\.tgaArchiveLz
Ansi based on Dropped File (irsetup.dat)
hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\command_bar_vista.bmpcommand_bar_vista.bmpSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.bmpArchiveM
Ansi based on Dropped File (irsetup.dat)
hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\start_button_glow.tgastart_button_glow.tgaSS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Diamond\.tgaArchivel
Ansi based on Dropped File (irsetup.dat)
hS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\scroolbar_horiz_small.BMPscroolbar_horiz_small.BMPOS:\Software\MyDesktop\wb10.Media\bin\PublicDocuments\Stardock\WindowBlinds\Eva\.BMPArchiveR
Ansi based on Dropped File (irsetup.dat)
HTTP.Download(strRedist_DnLoad, strRuntimeToExtract, MODE_BINARY, 10, 80, nil, nil, DownloadStatus);
Ansi based on Dropped File (irsetup.dat)
HTTP.Download(strRedist_DnLoad, strRuntimeToExtract, MODE_BINARY, 10, 80, nil, nil, nil);
Ansi based on Dropped File (irsetup.dat)
!NcLuDING
Ansi based on Image Processing (screen_2.png)
''___,,__iii
Ansi based on Image Processing (screen_2.png)
''business
Ansi based on Image Processing (screen_2.png)
''individual
Ansi based on Image Processing (screen_2.png)
''S_wa_''t.
Ansi based on Image Processing (screen_2.png)
(calledive_
Ansi based on Image Processing (screen_2.png)
,__,_,___
Ansi based on Image Processing (screen_2.png)
_.wind0wB_inds
Ansi based on Image Processing (screen_2.png)
_0.______q___________
Ansi based on Image Processing (screen_2.png)
_0__0____
Ansi based on Image Processing (screen_2.png)
_0______0__e__
Ansi based on Image Processing (screen_2.png)
__0_00_0.
Ansi based on Image Processing (screen_2.png)
____,_____
Ansi based on Image Processing (screen_2.png)
________0,__
Ansi based on Image Processing (screen_2.png)
______________
Ansi based on Image Processing (screen_2.png)
___mpoRTeANT
Ansi based on Image Processing (screen_2.png)
__i,___0_'_'____
Ansi based on Image Processing (screen_2.png)
__l_______q0_
Ansi based on Image Processing (screen_2.png)
_NsTALLo_
Ansi based on Image Processing (screen_2.png)
_THETERms
Ansi based on Image Processing (screen_2.png)
AGREEmE_.
Ansi based on Image Processing (screen_2.png)
aiiOCided
Ansi based on Image Processing (screen_2.png)
aPPliCable
Ansi based on Image Processing (screen_2.png)
dacumemdian
Ansi based on Image Processing (screen_2.png)
DISC_lMERS
Ansi based on Image Processing (screen_2.png)
END.USERLlCENSEAGREEMENT
Ansi based on Image Processing (screen_2.png)
fallam'ng
Ansi based on Image Processing (screen_2.png)
%04d-%02d-%02d %02d-%02d-%02d-%03d
Unicode based on Dropped File (SetACL.exe.3574559381)
%04d-%02d-%02d,%02d:%02d:%02d.%03d,
Unicode based on Dropped File (SetACL.exe.3574559381)
' could not be created because:
Unicode based on Dropped File (SetACL.exe.3574559381)
' does not exist.
Unicode based on Dropped File (SetACL.exe.3574559381)
' failed with:
Unicode based on Dropped File (SetACL.exe.3574559381)
' returned:
Unicode based on Dropped File (SetACL.exe.3574559381)
(protected
Unicode based on Dropped File (SetACL.exe.3574559381)
+auto_inherited)
Unicode based on Dropped File (SetACL.exe.3574559381)
-actn Action1 ParametersForAction1
Unicode based on Dropped File (SetACL.exe.3574559381)
-grp specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
-ignoreerr
Unicode based on Dropped File (SetACL.exe.3574559381)
-on ObjectName -ot ObjectType
Unicode based on Dropped File (SetACL.exe.3574559381)
.?AU?$error_info_injector@Vbad_format_string@io@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AU?$error_info_injector@Vbad_function_call@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AU?$error_info_injector@Vtoo_few_args@io@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AU?$error_info_injector@Vtoo_many_args@io@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AU?$token_finderF@U?$is_any_ofF@_W@detail@algorithm@boost@@@detail@algorithm@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AU?$token_finderF@U?$is_any_ofF@D@detail@algorithm@boost@@@detail@algorithm@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AUctype_base@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$_Iosb@H@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$base_from_member@V?$shared_ptr@V?$basic_altstringbuf@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@io@boost@@@boost@@$0A@@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$basic_altstringbuf@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$basic_ios@_WU?$char_traits@_W@std@@@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$basic_oaltstringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$basic_ostream@_WU?$char_traits@_W@std@@@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$clone_impl@U?$error_info_injector@Vbad_format_string@io@boost@@@exception_detail@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$clone_impl@U?$error_info_injector@Vbad_function_call@boost@@@exception_detail@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$clone_impl@U?$error_info_injector@Vtoo_few_args@io@boost@@@exception_detail@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$clone_impl@U?$error_info_injector@Vtoo_many_args@io@boost@@@exception_detail@boost@@@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$ctype@_W@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$ctype@D@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$numpunct@_W@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV?$sp_counted_impl_pd@PAV?$basic_altstringbuf@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@io@boost@@VNo_Op@?$basic_oaltstringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@23@@detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV_com_error@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV_Generic_error_category@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV_Iostream_error_category@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV_Locimp@locale@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AV_System_error_category@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVACE@SetACL@HK@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVbad_alloc@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVbad_cast@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVbad_exception@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVbad_format_string@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVbad_function_call@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVclone_base@exception_detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVDomain@SetACL@HK@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVerror_category@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVexception@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVexception@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVfacet@locale@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVfailure@ios_base@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVformat_error@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVios_base@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVlength_error@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVlogic_error@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVNo_Op@?$basic_oaltstringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVout_of_range@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVruntime_error@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVSD@SetACL@HK@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVSetACL@0HK@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVsp_counted_base@detail@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVsystem_error@std@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVtoo_few_args@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVtoo_many_args@io@boost@@
Ansi based on Dropped File (SetACL.exe.3574559381)
.?AVTrustee@SetACL@HK@@
Ansi based on Dropped File (SetACL.exe.3574559381)
0123456789abcdefghijklmnopqrstuvwxyz
Ansi based on Dropped File (SetACL.exe.3574559381)
018- unexpected heap error
Unicode based on Dropped File (SetACL.exe.3574559381)
9- not enough space for environment
Unicode based on Dropped File (SetACL.exe.3574559381)
: [empty]
Unicode based on Dropped File (SetACL.exe.3574559381)
: [NULL]
Unicode based on Dropped File (SetACL.exe.3574559381)
: list options:
Unicode based on Dropped File (SetACL.exe.3574559381)
:[empty]
Unicode based on Dropped File (SetACL.exe.3574559381)
============
Unicode based on Dropped File (SetACL.exe.3574559381)
==============
Unicode based on Dropped File (SetACL.exe.3574559381)
================================================
Unicode based on Dropped File (SetACL.exe.3574559381)
====================================================================
Unicode based on Dropped File (SetACL.exe.3574559381)
> because a filter keyword matched.
Unicode based on Dropped File (SetACL.exe.3574559381)
> because neither owner, group, DACL nor SACL were backed up.
Unicode based on Dropped File (SetACL.exe.3574559381)
> failed with:
Unicode based on Dropped File (SetACL.exe.3574559381)
> for mapped drive L<
Unicode based on Dropped File (SetACL.exe.3574559381)
> has a NULL security descriptor (granting full control to everyone) and is being ignored.
Unicode based on Dropped File (SetACL.exe.3574559381)
> in a parameter option -dom specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
> in a parameter option -grp specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
> in a parameter option -lst specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
> in a parameter option -op specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
> in a parameter option -ownr specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
> in a parameter option -trst specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
> is probably incorrect.
Unicode based on Dropped File (SetACL.exe.3574559381)
> was not found in domain <
Unicode based on Dropped File (SetACL.exe.3574559381)
>">(>M>S>X>
Ansi based on Dropped File (SetACL.exe.3574559381)
?LC_TIME
Ansi based on Dropped File (SetACL.exe.3574559381)
[-actn Action2 ParametersForAction2]
Unicode based on Dropped File (SetACL.exe.3574559381)
[Options]
Unicode based on Dropped File (SetACL.exe.3574559381)
\StringFileInfo\%04x%04x\%s
Unicode based on Dropped File (SetACL.exe.3574559381)
\StringFileInfo\%04X04B0\%s
Unicode based on Dropped File (SetACL.exe.3574559381)
\VarFileInfo\Translation
Unicode based on Dropped File (SetACL.exe.3574559381)
__systemsecurity
Unicode based on Dropped File (SetACL.exe.3574559381)
__systemsecurity=@
Unicode based on Dropped File (SetACL.exe.3574559381)
_ATTRIBUTES+
Unicode based on Dropped File (SetACL.exe.3574559381)
_COLUMN_NOT_SET
Unicode based on Dropped File (SetACL.exe.3574559381)
_current_user
Unicode based on Dropped File (SetACL.exe.3574559381)
_inherit+
Unicode based on Dropped File (SetACL.exe.3574559381)
_REMOTE_ACCESS+
Unicode based on Dropped File (SetACL.exe.3574559381)
_WRITE_REP
Unicode based on Dropped File (SetACL.exe.3574559381)
`string'
Ansi based on Dropped File (SetACL.exe.3574559381)
`typeof'
Ansi based on Dropped File (SetACL.exe.3574559381)
A' failed with:
Unicode based on Dropped File (SetACL.exe.3574559381)
ACCESS_SYSTEM_SECURITY+
Unicode based on Dropped File (SetACL.exe.3574559381)
Account <
Unicode based on Dropped File (SetACL.exe.3574559381)
Action 'reset children' was used without specifying whether to reset the DACL, SACL, or both. Nothing was reset.
Unicode based on Dropped File (SetACL.exe.3574559381)
action entry
Unicode based on Dropped File (SetACL.exe.3574559381)
Action2 ParametersForAction2]
Unicode based on Dropped File (SetACL.exe.3574559381)
ACTIVEDS.dll
Ansi based on Dropped File (SetACL.exe.3574559381)
ad_execute+
Unicode based on Dropped File (SetACL.exe.3574559381)
add_subdir
Unicode based on Dropped File (SetACL.exe.3574559381)
AddAccessAllowedAce
Ansi based on Dropped File (SetACL.exe.3574559381)
AddDomain
Unicode based on Dropped File (SetACL.exe.3574559381)
AddTrustee
Unicode based on Dropped File (SetACL.exe.3574559381)
AddTrusteesFromFile
Unicode based on Dropped File (SetACL.exe.3574559381)
AdjustTokenPrivileges
Ansi based on Dropped File (SetACL.exe.3574559381)
ADS_PROPERTY_NOT_SUPPORTED
Unicode based on Dropped File (SetACL.exe.3574559381)
alarm_callback
Unicode based on Dropped File (SetACL.exe.3574559381)
alarm_callback_object
Unicode based on Dropped File (SetACL.exe.3574559381)
alarm_object
Unicode based on Dropped File (SetACL.exe.3574559381)
allow_callback
Unicode based on Dropped File (SetACL.exe.3574559381)
allow_callback_object
Unicode based on Dropped File (SetACL.exe.3574559381)
allow_compound
Unicode based on Dropped File (SetACL.exe.3574559381)
allow_object
Unicode based on Dropped File (SetACL.exe.3574559381)
ance entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ANGE_CONFIG+
Unicode based on Dropped File (SetACL.exe.3574559381)
arated values required. <
Unicode based on Dropped File (SetACL.exe.3574559381)
ARE_READ+
Unicode based on Dropped File (SetACL.exe.3574559381)
ATE_DEPENDENTS
Unicode based on Dropped File (SetACL.exe.3574559381)
ation mark (". Did you unintentionally escape a double quote? Hint: use <"C:\\"> instead of <"C:\">.
Unicode based on Dropped File (SetACL.exe.3574559381)
ATTRIBUTES+
Unicode based on Dropped File (SetACL.exe.3574559381)
aud_fail,aud_succ
Unicode based on Dropped File (SetACL.exe.3574559381)
Audit ACEs cannot be set on shares.
Unicode based on Dropped File (SetACL.exe.3574559381)
audit_callback
Unicode based on Dropped File (SetACL.exe.3574559381)
audit_callback_object
Unicode based on Dropped File (SetACL.exe.3574559381)
audit_fail+
Unicode based on Dropped File (SetACL.exe.3574559381)
audit_object
Unicode based on Dropped File (SetACL.exe.3574559381)
audit_success+
Unicode based on Dropped File (SetACL.exe.3574559381)
back_object
Unicode based on Dropped File (SetACL.exe.3574559381)
bad allocation
Ansi based on Dropped File (SetACL.exe.3574559381)
bad exception
Ansi based on Dropped File (SetACL.exe.3574559381)
bad locale name
Ansi based on Dropped File (SetACL.exe.3574559381)
bject type not specified.
Unicode based on Dropped File (SetACL.exe.3574559381)
BJECT_EXISTS
Unicode based on Dropped File (SetACL.exe.3574559381)
bly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel> </requestedPrivileges> </security> </trustInfo></assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDING
Ansi based on Dropped File (SetACL.exe.3574559381)
Bnt service
Unicode based on Dropped File (SetACL.exe.3574559381)
boost::bad_format_string: format-string is ill-formed
Ansi based on Dropped File (SetACL.exe.3574559381)
boost::format_error: format generic failure
Ansi based on Dropped File (SetACL.exe.3574559381)
boost::too_few_args: format-string referred to more arguments than were passed
Ansi based on Dropped File (SetACL.exe.3574559381)
boost::too_many_args: format-string referred to less arguments than were passed
Ansi based on Dropped File (SetACL.exe.3574559381)
BSeSecurityPrivilege
Unicode based on Dropped File (SetACL.exe.3574559381)
call to empty boost::function
Ansi based on Dropped File (SetACL.exe.3574559381)
ccs=UNICODE
Unicode based on Dropped File (SetACL.exe.3574559381)
cessing command line: orphaned SID deletion options:
Unicode based on Dropped File (SetACL.exe.3574559381)
ck_object
Unicode based on Dropped File (SetACL.exe.3574559381)
ckslash to the path, e.g.: C:\. Please note that file system roots cannot be recursed.
Unicode based on Dropped File (SetACL.exe.3574559381)
classes_root
Unicode based on Dropped File (SetACL.exe.3574559381)
CoCreateInstance
Ansi based on Dropped File (SetACL.exe.3574559381)
CoInitialize
Ansi based on Dropped File (SetACL.exe.3574559381)
CoInitializeSecurity
Ansi based on Dropped File (SetACL.exe.3574559381)
command line version
Unicode based on Dropped File (SetACL.exe.3574559381)
command line: Invalid parameter for option -rst specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
command line: recursion type could not be set!
Unicode based on Dropped File (SetACL.exe.3574559381)
CompareFileTime
Ansi based on Dropped File (SetACL.exe.3574559381)
computername
Unicode based on Dropped File (SetACL.exe.3574559381)
container_inherit+
Unicode based on Dropped File (SetACL.exe.3574559381)
CONVERT_DATATYPE
Unicode based on Dropped File (SetACL.exe.3574559381)
ConvertSecurityDescriptorToStringSecurityDescriptorW
Ansi based on Dropped File (SetACL.exe.3574559381)
ConvertSidToStringSidW
Ansi based on Dropped File (SetACL.exe.3574559381)
ConvertStringSecurityDescriptorToSecurityDescriptorW
Ansi based on Dropped File (SetACL.exe.3574559381)
ConvertStringSidToSidW
Ansi based on Dropped File (SetACL.exe.3574559381)
Copyright (c) 1992-2004 by P.J. Plauger, licensed by Dinkumware, Ltd. ALL RIGHTS RESERVED.
Ansi based on Dropped File (SetACL.exe.3574559381)
Copyright: Helge Klein
Unicode based on Dropped File (SetACL.exe.3574559381)
CoQueryProxyBlanket
Ansi based on Dropped File (SetACL.exe.3574559381)
CoSetProxyBlanket
Ansi based on Dropped File (SetACL.exe.3574559381)
could not be processed!
Unicode based on Dropped File (SetACL.exe.3574559381)
could not be set!
Unicode based on Dropped File (SetACL.exe.3574559381)
CoUninitialize
Ansi based on Dropped File (SetACL.exe.3574559381)
create_link
Unicode based on Dropped File (SetACL.exe.3574559381)
CREATE_SUB_KEY+
Unicode based on Dropped File (SetACL.exe.3574559381)
create_subkey
Unicode based on Dropped File (SetACL.exe.3574559381)
Created the directory '
Unicode based on Dropped File (SetACL.exe.3574559381)
CreateDirectoryAPIWrapper
Unicode based on Dropped File (SetACL.exe.3574559381)
CreateDirectoryW
Ansi based on Dropped File (SetACL.exe.3574559381)
CreateEventW
Ansi based on Dropped File (SetACL.exe.3574559381)
CreateFile for file '
Unicode based on Dropped File (SetACL.exe.3574559381)
CreateFileAPIWrapper
Unicode based on Dropped File (SetACL.exe.3574559381)
CreateMutexW
Ansi based on Dropped File (SetACL.exe.3574559381)
CreateThread
Ansi based on Dropped File (SetACL.exe.3574559381)
ction entry
Unicode based on Dropped File (SetACL.exe.3574559381)
current_user
Unicode based on Dropped File (SetACL.exe.3574559381)
d inheritance flags, which is incompatible with man_docs. Your flags are being ignored in order to be able to set standard manage documents permissions.
Unicode based on Dropped File (SetACL.exe.3574559381)
d inheritance specified.
Unicode based on Dropped File (SetACL.exe.3574559381)
d not be created because:
Unicode based on Dropped File (SetACL.exe.3574559381)
D:\Daten\Helge\Programmierung\SetACL3\Source\SetACL.exe\Win32\Release\SetACL.pdb
Ansi based on Dropped File (SetACL.exe.3574559381)
D_ATTRIBUTES
Unicode based on Dropped File (SetACL.exe.3574559381)
d_fail,aud_succ
Unicode based on Dropped File (SetACL.exe.3574559381)
dacl,sacl
Unicode based on Dropped File (SetACL.exe.3574559381)
DACL: [error:
Unicode based on Dropped File (SetACL.exe.3574559381)
DefaultEventSource
Unicode based on Dropped File (SetACL.exe.3574559381)
del_child
Unicode based on Dropped File (SetACL.exe.3574559381)
DeleteAce
Ansi based on Dropped File (SetACL.exe.3574559381)
DeleteFileW
Ansi based on Dropped File (SetACL.exe.3574559381)
delorphanedsids
Unicode based on Dropped File (SetACL.exe.3574559381)
deny_callback
Unicode based on Dropped File (SetACL.exe.3574559381)
deny_callback_object
Unicode based on Dropped File (SetACL.exe.3574559381)
deny_object
Unicode based on Dropped File (SetACL.exe.3574559381)
deque<T> too long
Ansi based on Dropped File (SetACL.exe.3574559381)
DeregisterEventSource
Ansi based on Dropped File (SetACL.exe.3574559381)
Description
Unicode based on Dropped File (SetACL.exe.3574559381)
determined. SetACL may not work correctly.
Unicode based on Dropped File (SetACL.exe.3574559381)
Directory already exists: '
Unicode based on Dropped File (SetACL.exe.3574559381)
dit_callback
Unicode based on Dropped File (SetACL.exe.3574559381)
DoActionRestore
Unicode based on Dropped File (SetACL.exe.3574559381)
Documentation and examples are maintained at
Unicode based on Dropped File (SetACL.exe.3574559381)
Documentation:
Unicode based on Dropped File (SetACL.exe.3574559381)
domain <
Unicode based on Dropped File (SetACL.exe.3574559381)
Domain name <
Unicode based on Dropped File (SetACL.exe.3574559381)
DOMAIN_OBJECT
Unicode based on Dropped File (SetACL.exe.3574559381)
DsGetDcNameW
Ansi based on Dropped File (SetACL.exe.3574559381)
e reference can be found at
Unicode based on Dropped File (SetACL.exe.3574559381)
e was not specified.
Unicode based on Dropped File (SetACL.exe.3574559381)
e: Invalid recursion type specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
E_ADS_BAD_PARAMETER
Unicode based on Dropped File (SetACL.exe.3574559381)
E_ADS_UNKNOWN_OBJECT
Unicode based on Dropped File (SetACL.exe.3574559381)
E_CHANGE_CONFIG
Unicode based on Dropped File (SetACL.exe.3574559381)
E_PAUSE_CONTINUE
Unicode based on Dropped File (SetACL.exe.3574559381)
ed drive L<
Unicode based on Dropped File (SetACL.exe.3574559381)
ee action entry
Unicode based on Dropped File (SetACL.exe.3574559381)
eklein.com
Unicode based on Dropped File (SetACL.exe.3574559381)
ELETE_CHILD+
Unicode based on Dropped File (SetACL.exe.3574559381)
elge Klein
Unicode based on Dropped File (SetACL.exe.3574559381)
EM_ENABLE
Unicode based on Dropped File (SetACL.exe.3574559381)
EM_ENABLE+
Unicode based on Dropped File (SetACL.exe.3574559381)
Emergency.log
Unicode based on Dropped File (SetACL.exe.3574559381)
enable_account
Unicode based on Dropped File (SetACL.exe.3574559381)
enable_account+
Unicode based on Dropped File (SetACL.exe.3574559381)
enum_subkeys
Unicode based on Dropped File (SetACL.exe.3574559381)
EqualSid
Ansi based on Dropped File (SetACL.exe.3574559381)
ER_DEFINED_CONTROL
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR (internal) while processing command line: Backup/Restore file:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR (internal) while processing command line: list options:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR (internal) while processing command line: object flags:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR (internal) while processing command line: recursion type could not be set!
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid access mode entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid ACL type (where) entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid action specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid domain action entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid entry <
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid inheritance entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid input file (csv) entry in a parameter option -trst specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid list format entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid list what entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid number of entries in parameter for option -op specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid object type specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid parameter for option -clr specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid parameter for option -rst specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid protection entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid recursion type specified:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: Invalid trustee action entry
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR in command line: No parameter found for option
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR while processing command line: ACE:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR while processing command line: Domain:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR while processing command line: object (name, type):
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR while processing command line: Owner:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR while processing command line: Trustee file:
Unicode based on Dropped File (SetACL.exe.3574559381)
ERROR while processing command line: Trustee:
Unicode based on Dropped File (SetACL.exe.3574559381)
ersForAction1
Unicode based on Dropped File (SetACL.exe.3574559381)
es and directories' could not be enabled. SetACL's powers are restricted. Better run SetACL with admin rights.
Unicode based on Dropped File (SetACL.exe.3574559381)
es not exist.
Unicode based on Dropped File (SetACL.exe.3574559381)
essing ACL of: <
Unicode based on Dropped File (SetACL.exe.3574559381)
estore file:
Unicode based on Dropped File (SetACL.exe.3574559381)
failed with:
Unicode based on Dropped File (SetACL.exe.3574559381)
failed, returned 0x%x
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_ADD_FILE
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_ADD_FILE+
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_ADD_SUBDIRECTORY
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_ADD_SUBDIRECTORY+
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_DELETE_CHILD
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_DELETE_CHILD+
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_LIST_DIRECTORY
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_LIST_DIRECTORY+
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_READ_ATTRIBUTES
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_READ_ATTRIBUTES+
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_READ_EA
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_READ_EA+
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_TRAVERSE
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_TRAVERSE+
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_WRITE_ATTRIBUTES
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_WRITE_ATTRIBUTES+
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_WRITE_EA
Unicode based on Dropped File (SetACL.exe.3574559381)
FILE_WRITE_EA+
Unicode based on Dropped File (SetACL.exe.3574559381)
FindClose
Ansi based on Dropped File (SetACL.exe.3574559381)
FindFirstFile for path '
Unicode based on Dropped File (SetACL.exe.3574559381)
FindFirstFileAPIWrapper
Unicode based on Dropped File (SetACL.exe.3574559381)
FindFirstFileW
Ansi based on Dropped File (SetACL.exe.3574559381)
FindNextFileW
Ansi based on Dropped File (SetACL.exe.3574559381)
FindResourceW
Ansi based on Dropped File (SetACL.exe.3574559381)
FirstFile for path '
Unicode based on Dropped File (SetACL.exe.3574559381)
FKERNEL32.DLL
Unicode based on Dropped File (SetACL.exe.3574559381)
FormatMessageW
Ansi based on Dropped File (SetACL.exe.3574559381)
FreeResource
Ansi based on Dropped File (SetACL.exe.3574559381)
ge_documents+
Unicode based on Dropped File (SetACL.exe.3574559381)
GENERIC_ALL+
Unicode based on Dropped File (SetACL.exe.3574559381)
GENERIC_EXECUTE+
Unicode based on Dropped File (SetACL.exe.3574559381)
GENERIC_READ+
Unicode based on Dropped File (SetACL.exe.3574559381)
GENERIC_WRITE+
Unicode based on Dropped File (SetACL.exe.3574559381)
GetAclInformation
Ansi based on Dropped File (SetACL.exe.3574559381)
GetComputerNameAPIWrapper
Unicode based on Dropped File (SetACL.exe.3574559381)
GetComputerNameW
Ansi based on Dropped File (SetACL.exe.3574559381)
GetFileAttributes of '
Unicode based on Dropped File (SetACL.exe.3574559381)
GetFileAttributesAPIWrapper
Unicode based on Dropped File (SetACL.exe.3574559381)
GetFileAttributesW
Ansi based on Dropped File (SetACL.exe.3574559381)
GetFileSizeEx
Ansi based on Dropped File (SetACL.exe.3574559381)
GetKernelObjectSecurity
Ansi based on Dropped File (SetACL.exe.3574559381)
GetLengthSid
Ansi based on Dropped File (SetACL.exe.3574559381)
GetLocalTime
Ansi based on Dropped File (SetACL.exe.3574559381)
GetNamedSecurityInfoW
Ansi based on Dropped File (SetACL.exe.3574559381)
GetSecurityDescriptorControl
Ansi based on Dropped File (SetACL.exe.3574559381)
GetSecurityDescriptorLength
Ansi based on Dropped File (SetACL.exe.3574559381)
GetUNCPathOfMappedDrive
Unicode based on Dropped File (SetACL.exe.3574559381)
GetUserDefaultLangID
Ansi based on Dropped File (SetACL.exe.3574559381)
GetUserNameExW
Ansi based on Dropped File (SetACL.exe.3574559381)
GetVersionExW
Ansi based on Dropped File (SetACL.exe.3574559381)
Group: [empty]
Unicode based on Dropped File (SetACL.exe.3574559381)
Group: [error:
Unicode based on Dropped File (SetACL.exe.3574559381)
Group: [NULL]
Unicode based on Dropped File (SetACL.exe.3574559381)
Group:[empty]
Unicode based on Dropped File (SetACL.exe.3574559381)
Group:[error:
Unicode based on Dropped File (SetACL.exe.3574559381)
Group:[NULL]
Unicode based on Dropped File (SetACL.exe.3574559381)
Helge Klein
Unicode based on Dropped File (SetACL.exe.3574559381)
hkey_classes_root
Unicode based on Dropped File (SetACL.exe.3574559381)
hkey_current_user
Unicode based on Dropped File (SetACL.exe.3574559381)
hkey_local_machine
Unicode based on Dropped File (SetACL.exe.3574559381)
hkey_users
Unicode based on Dropped File (SetACL.exe.3574559381)
HOD_EXECUTE+
Unicode based on Dropped File (SetACL.exe.3574559381)
Homepage: http://helgeklein.com
Unicode based on Dropped File (SetACL.exe.3574559381)
hread lock error
Unicode based on Dropped File (SetACL.exe.3574559381)
Owner: [NULL]
Unicode based on Dropped File (SetACL.exe.3574559381)
system error message:
Unicode based on Dropped File (SetACL.exe.3574559381)
%TEMP%\_ir_sf_temp_0\GetMachineSID.tmp
Ansi based on Process Commandline (GetMachineSID.exe)
%windir%\tracing
Unicode based on Runtime Data (irsetup.exe )
AutoConfigURL
Unicode based on Runtime Data (irsetup.exe )
ConsoleTracingMask
Unicode based on Runtime Data (irsetup.exe )
DefaultConnectionSettings
Unicode based on Runtime Data (irsetup.exe )
EnableConsoleTracing
Unicode based on Runtime Data (irsetup.exe )
EnableFileTracing
Unicode based on Runtime Data (irsetup.exe )
FileDirectory
Unicode based on Runtime Data (irsetup.exe )
FileTracingMask
Unicode based on Runtime Data (irsetup.exe )
, 0, 5, 0
Unicode based on Dropped File (Wow64.lmd.145813642)
4_Plugin
Unicode based on Dropped File (Wow64.lmd.145813642)
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel> </requestedPrivileges> </security> </trustInfo></assembly>
Ansi based on Dropped File (Wow64.lmd.145813642)
_VERSION_INFO
Unicode based on Dropped File (Wow64.lmd.145813642)
alFilename
Unicode based on Dropped File (Wow64.lmd.145813642)
ClosePrinter
Ansi based on Dropped File (Wow64.lmd.145813642)
ctions Plugin
Unicode based on Dropped File (Wow64.lmd.145813642)
DestroyMenu
Ansi based on Dropped File (Wow64.lmd.145813642)
GetClipBox
Ansi based on Dropped File (Wow64.lmd.145813642)
GetFileVersionInfoSizeA
Ansi based on Dropped File (Wow64.lmd.145813642)
/installer/Initialize/?format=xml
Ansi based on PCAP Processing (PCAP)
/installer/SaveInstallStats/?format=xml
Ansi based on PCAP Processing (PCAP)
0x%02hx%02hx%02hx%02hx%02hx%02hx
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
as been called
Unicode based on Dropped File (GetMachineSID.exe.3363486963)
bly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel> </requestedPrivileges> </security> </trustInfo></assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
C) 2013 Stardock Software, Inc
Unicode based on Dropped File (GetMachineSID.exe.3363486963)
c:\code\2011\GetSID\Release\GetSID.pdb
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
console device
Unicode based on Dropped File (GetMachineSID.exe.3363486963)
CreateFileW
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
e for _onexit/atexit table
Unicode based on Dropped File (GetMachineSID.exe.3363486963)
e for thread data
Unicode based on Dropped File (GetMachineSID.exe.3363486963)
ExpandEnvironmentStringsW
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
galCopyright
Unicode based on Dropped File (GetMachineSID.exe.3363486963)
GetCommandLineW
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
GetComputerNameA
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
GetSidIdentifierAuthority
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
GetSidSubAuthority
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
GetSidSubAuthorityCount
Ansi based on Dropped File (GetMachineSID.exe.3363486963)
140514201017Z
Ansi based on PCAP Processing (network.pcap)
161122000000Z
Ansi based on PCAP Processing (network.pcap)
170826000000Z
Ansi based on PCAP Processing (network.pcap)
171124235959Z0A1?0=
Ansi based on PCAP Processing (network.pcap)
171214235959Z0
Ansi based on PCAP Processing (network.pcap)
20171010194913Z
Ansi based on PCAP Processing (network.pcap)
20171010194913Z0s0q0I0
Ansi based on PCAP Processing (network.pcap)
20171012175443Z
Ansi based on PCAP Processing (network.pcap)
20171012175443Z0s0q0I0
Ansi based on PCAP Processing (network.pcap)
20171017194913Z0
Ansi based on PCAP Processing (network.pcap)
20171019175443Z0
Ansi based on PCAP Processing (network.pcap)
440513202154Z
Ansi based on PCAP Processing (network.pcap)
6Symantec Class 3 PCA - G5 OCSP Responder Certificate 50
Ansi based on PCAP Processing (network.pcap)
6Symantec Class 3 SHA256 Code Signing CA OCSP Responder0
Ansi based on PCAP Processing (network.pcap)
crlmicrosoft
Ansi based on PCAP Processing (network.pcap)
dscb1akamaiedge
Ansi based on PCAP Processing (network.pcap)
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQe6LNDJdqx%2BJOp7hVgTeaGFJ%2FCQgQUljtT8Hkzl699g%2B8uK8zKt4YecmYCEFKJ43qAwqimi42WThU6rjg%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: sv.symcd.com
Ansi based on PCAP Processing (network.pcap)
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCED141%2Fl2SWCyYX308B7Khio%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: s2.symcb.com
Ansi based on PCAP Processing (network.pcap)
GET /pki/crl/products/tspca.crl HTTP/1.1Cache-Control: max-age = 900Connection: Keep-AliveAccept: */*If-Modified-Since: Sat, 24 May 2014 05:04:54 GMTIf-None-Match: "8ab194b3d77cf1:0"User-Agent: Microsoft-CryptoAPI/6.1Host: crl.microsoft.com
Ansi based on PCAP Processing (network.pcap)
HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/xml; charset=utf-8Expires: -1Server: Microsoft-IIS/7.0X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 14 Oct 2017 05:17:45 GMTContent-Length: 399<InitializeResponse xmlns:i="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://schemas.datacontract.org/2004/07/Installer"><CrossSellItems i:nil="true" /><InstallerRequestID>0</InstallerRequestID><ResultCode>-2</ResultCode><ResultMessage>MachineSID specified is invalid.</ResultMessage><UpdateCheck><DownloadUrl i:nil="true" /><LatestVersion i:nil="true" /></UpdateCheck></InitializeResponse>
Ansi based on PCAP Processing (network.pcap)
HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/xml; charset=utf-8Expires: -1Server: Microsoft-IIS/7.0X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 14 Oct 2017 05:19:32 GMTContent-Length: 261<SaveInstallStatsResponse xmlns:i="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://schemas.datacontract.org/2004/07/Installer"><ResultCode>-2</ResultCode><ResultMessage>InstallerRequestID specified is invalid.</ResultMessage></SaveInstallStatsResponse>$
Ansi based on PCAP Processing (network.pcap)
HTTP/1.1 200 OKContent-Length: 521Content-Type: application/pkix-crlContent-MD5: JWZin++qpTIUZVlb8qtzDA==Last-Modified: Wed, 23 Aug 2017 20:47:09 GMTETag: 0x8D4EA681FF487ECServe%WINDIR%\Azure-Blob/1.0 Microsoft-HTTPAPI/2.0x-ms-request-id: e55f3d72-001e-00cc-1f3d-3223c5000000x-ms-version: 2009-09-19x-ms-lease-status: unlockedx-ms-blob-type: BlockBlobDate: Sat, 14 Oct 2017 05:19:10 GMTConnection: keep-alive0
Ansi based on PCAP Processing (network.pcap)
HTTP/1.1 200 OKServer: nginx/1.10.2Content-Type: application/ocsp-responseContent-Length: 1611content-transfer-encoding: binaryCache-Control: max-age=311455, public, no-transform, must-revalidateLast-Modified: Tue, 10 Oct 2017 19:49:13 GMTExpires: Tue, 17 Oct 2017 19:49:13 GMTDate: Sat, 14 Oct 2017 05:18:39 GMTConnection: keep-alive0
Ansi based on PCAP Processing (network.pcap)
PSPUBWS-PC
Ansi based on PCAP Processing (network.pcap)
TGV-OFF-500
Ansi based on PCAP Processing (network.pcap)
Washington1
Ansi based on PCAP Processing (network.pcap)
2, 0, 3, 0
Unicode based on Dropped File (Unicode.lmd.1476473862)
Actions Plugin
Unicode based on Dropped File (Unicode.lmd.1476473862)
alCopyright
Unicode based on Dropped File (Unicode.lmd.1476473862)
e_Plugin
Unicode based on Dropped File (Unicode.lmd.1476473862)
ExtTextOutA
Ansi based on Dropped File (Unicode.lmd.1476473862)
GetFileVersionInfoA
Ansi based on Dropped File (Unicode.lmd.1476473862)
994-2015 Lua.org, PUC-Rio.
Unicode based on Dropped File (lua5.1.dll.2902998933)
<number>
Ansi based on Dropped File (lua5.1.dll.2902998933)
<string>
Ansi based on Dropped File (lua5.1.dll.2902998933)
_VERSION
Ansi based on Dropped File (lua5.1.dll.2902998933)
base out of range
Ansi based on Dropped File (lua5.1.dll.2902998933)
cgraf/PUC-Rio for LuaBinaries
Unicode based on Dropped File (lua5.1.dll.2902998933)
char(%d)
Ansi based on Dropped File (lua5.1.dll.2902998933)
foreachi
Ansi based on Dropped File (lua5.1.dll.2902998933)
GetOEMCP
Ansi based on Dropped File (lua5.1.dll.2902998933)
GETUPVAL
Ansi based on Dropped File (lua5.1.dll.2902998933)
<InitializeResponse xmlns:i="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://schemas.datacontract.org/2004/07/Installer"><CrossSellItems i:nil="true" /><InstallerRequestID>0</InstallerRequestID><ResultCode>-2</ResultCode><ResultMessage>MachineSID specified is invalid.</ResultMessage><UpdateCheck><DownloadUrl i:nil="true" /><LatestVersion i:nil="true" /></UpdateCheck></InitializeResponse>
Ansi based on Dropped File (sdWebResults.xml)
[10/14/2017 06:14:26] ErrorScript: On Startup, Line 54 (1605)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] ErrorScript: On Startup, Line 63 (1605)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] ErrorScript: On Startup, Line 9 (1605)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] NoticeProduct: WindowBlinds, version 10.65
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] NoticeSetup engine version: 9.5.1.0
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] NoticeStart project event: Global Functions
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] NoticeStart project event: On Startup
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SkippedDate expiration check
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SkippedUses expiration check
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessInclude script: _SUF70_Global_Functions.lua
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessLanguage set: Primary = 9, Secondary = 1
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessLoad plugin: %TEMP%\_ir_sf_temp_0\Unicode.lmd
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessLoad plugin: %TEMP%\_ir_sf_temp_0\Wow64.lmd
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessRun project event: Global Functions
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessSetup started: C:\0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessSetup started: C:\0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe[10/14/2017 06:14:26] NoticeSetup engine version: 9.5.1.0[10/14/2017 06:14:26] NoticeProduct: WindowBlinds, version 10.65[10/14/2017 06:14:26] SuccessLanguage set: Primary = 9, Secondary = 1[10/14/2017 06:14:26] SuccessVerify archive integrity[10/14/2017 06:14:26] SkippedDate expiration check[10/14/2017 06:14:26] SkippedUses expiration check[10/14/2017 06:14:26] SuccessSystem requirements check[10/14/2017 06:14:26] SuccessLoad plugin: %TEMP%\_ir_sf_temp_0\Wow64.lmd[10/14/2017 06:14:26] SuccessLoad plugin: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\Unicode.lmd[10/14/2017 06:14:26] SuccessInclude script: _SUF70_Global_Functions.lua[10/14/2017 06:14:26] NoticeStart project event: Global Functions[10/14/2017 06:14:26] SuccessRun project event: Global Functions[10/14/2017 06:14:26] NoticeStart project event: On Startup[10/14/2017 06:14:26] ErrorScript: On Startup, Line 9 (1605)[10/14/2017 06:14:26] ErrorScript: On Startup, Line 54 (1605)[10/14/2017 06:14:26] ErrorScript: On Startup, Line 63 (1605)[10/14/2017 06:14:27] ErrorScript: On Startup, Line 238 (1000)[10/14/2017 06:14:27] ErrorScript: On Startup, Line 250 (34000)[10/14/2017 06:15:13] ErrorScript: On Startup, Line 299 (37003)[10/14/2017 06:15:13] ErrornoCS - Error parsing sCSCampaignID. No additional cross-sell items available.[10/14/2017 06:15:13] ErrorScript: On Startup, Line 311 (37003)[10/14/2017 06:15:13] ErrorScript: On Startup, Line 312 (37003)[10/14/2017 06:15:13] ErrorScript: On Startup, Line 313 (37003)[10/14/2017 06:15:13] ErrorScript: On Startup, Line 473 (1605)[10/14/2017 06:15:13] SuccessRun project event: On Startup[10/14/2017 06:15:13] SuccessDisplay screen: License Agreement[10/14/2017 06:20:20] SuccessDelete image file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.JPG[10/14/2017 06:20:20] SuccessDelete image file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.JPG[10/14/2017 06:20:20] SuccessDelete primer file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\SetACL.exe[10/14/2017 06:20:20] SuccessDelete primer file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe[10/14/2017 06:20:20] SuccessDelete primer file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\eula.txt[10/14/2017 06:20:20] SuccessDelete plugin file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd[10/14/2017 06:20:20] SuccessDelete plugin file: C:\Users\%USERNAME%\AppData\Local\Temp\_ir_sf_temp_0\Unicode.lmd[10/14/2017 06:20:20] NoticeExit setup process (Return code: 5)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessSystem requirements check
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:26] SuccessVerify archive integrity
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:27] ErrorScript: On Startup, Line 238 (1000)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:14:27] ErrorScript: On Startup, Line 250 (34000)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrornoCS - Error parsing sCSCampaignID. No additional cross-sell items available.
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrorScript: On Startup, Line 299 (37003)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrorScript: On Startup, Line 311 (37003)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrorScript: On Startup, Line 312 (37003)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrorScript: On Startup, Line 313 (37003)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] ErrorScript: On Startup, Line 473 (1605)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] SuccessDisplay screen: License Agreement
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:15:13] SuccessRun project event: On Startup
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] NoticeExit setup process (Return code: 5)
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete image file: %TEMP%\_ir_sf_temp_0\IRIMG1.JPG
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete image file: %TEMP%\_ir_sf_temp_0\IRIMG2.JPG
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete plugin file: %TEMP%\_ir_sf_temp_0\Unicode.lmd
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete plugin file: %TEMP%\_ir_sf_temp_0\Wow64.lmd
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete primer file: %TEMP%\_ir_sf_temp_0\eula.txt
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete primer file: %TEMP%\_ir_sf_temp_0\GetMachineSID.exe
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
[10/14/2017 06:20:20] SuccessDelete primer file: %TEMP%\_ir_sf_temp_0\SetACL.exe
Ansi based on Dropped File (WindowBlinds Setup Log.txt)
_-,?_____
Ansi based on Image Processing (screen_4.png)
_?,_____?
Ansi based on Image Processing (screen_4.png)
_?m?J?_?__q_?_,?_??_m??_?_v____,_,_
Ansi based on Image Processing (screen_4.png)
___?__@__@0?_?_
Ansi based on Image Processing (screen_0.png)
_____L_L??_?_
Ansi based on Image Processing (screen_0.png)
__n_tldll2_n9
Ansi based on Image Processing (screen_0.png)
_r?m?__??_____?___m__??m__?__?_v______?_
Ansi based on Image Processing (screen_0.png)
__IRAOFF:1870786 "__IRAFN:C:\0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe" "__IRCT:3" "__IRTSS:56774713" "__IRSID:S-1-5-21-4162757579-3804539371-4239455898-1000"
Ansi based on Process Commandline (irsetup.exe)
`\??\Volume{8177f4e4-b53f-11e4-a9c2-806e6f6e6963}
Unicode based on Runtime Data (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe )
`\??\Volume{8177f4e5-b53f-11e4-a9c2-806e6f6e6963}
Unicode based on Runtime Data (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe )
AutoDetect
Unicode based on Runtime Data (0e31107ed4c8d449ea5415a20ea1645bf612c5f6b5370d7a5a185bb83a401f32.exe )
A Business Entity (which includes commercial, not for profit or educational types) may:
Ansi based on Dropped File (eula.txt)
All Content uploaded must be original material created by you. By uploading any Content, contributors are automatically assumed to be the creator and owner of the Content. You may not upload Content created by another person or taken from another source such as another website, etc. without express written permission from copyright owner. Copyright violation could result in account cancellation and in possible criminal prosecution.
Ansi based on Dropped File (eula.txt)
An Individual User may:
Ansi based on Dropped File (eula.txt)
BY INSTALLING, COPYING, OR OTHERWISE USING THE SOFTWARE, YOU AGREE TO BE BOUND BY THE TERMS OF THIS AGREEMENT, INCLUDING THE WARRANTY DISCLAIMERS, LIMITATIONS OF LIABILITY AND TERMINATION PROVISIONS BELOW. IF YOU DO NOT AGREE TO THE TERMS OF THIS AGREEMENT, DO NOT INSTALL OR USE THE SOFTWARE, AND EXIT NOW.
Ansi based on Dropped File (eula.txt)
By uploading content, you agree to accept the responsibility of supporting your upload. Under no circumstances shall Stardock be responsible for the support of your upload, nor will Stardock provide support for any upload not produced directly by Stardock.
Ansi based on Dropped File (eula.txt)
CONTACT INFORMATION AND NOTICES
Ansi based on Dropped File (eula.txt)
Copy and distribute the Software or any portion of it except as expressly provided in this Agreement.
Ansi based on Dropped File (eula.txt)
Copy any documentation accompanying, included within, or which is a part of the Software.
Ansi based on Dropped File (eula.txt)
Copyright. All title, copyrights, and other intellectual property rights in and to the Software (including, without limitation, any images, photographs, animations, video, audio, music, text, and applets incorporated into the Software), the accompanying media and printed materials, and any copies of the Software are owned by Stardock or its licensors. The Software is protected by U.S. and international copyright laws and treaties. Therefore, you must treat the Software like any other copyrighted material, subject to the provisions of this Agreement.
Ansi based on Dropped File (eula.txt)
Decompile, disassemble, reverse engineer or modify the Software or any portion of it, or make any attempt to bypass, unlock, or disable any digital rights management, protective or initialization system on the Software.
Ansi based on Dropped File (eula.txt)
DISCLAIMER OF WARRANTY
Ansi based on Dropped File (eula.txt)
END-USER LICENSE AGREEMENT
Ansi based on Dropped File (eula.txt)
END-USER LICENSE AGREEMENTIMPORTANT--READ CAREFULLY: This End-User License Agreement ("Agreement") is a legal contract between you (either an "individual user" or a "business entity") and Stardock Software, Inc. ("Stardock"), a subsidiary of Stardock Corporation, for its software products, which includes computer software (in object code format only) and, as applicable, associated media, printed materials, and "online" or electronic documentation (collectively hereinafter "Software").BY INSTALLING, COPYING, OR OTHERWISE USING THE SOFTWARE, YOU AGREE TO BE BOUND BY THE TERMS OF THIS AGREEMENT, INCLUDING THE WARRANTY DISCLAIMERS, LIMITATIONS OF LIABILITY AND TERMINATION PROVISIONS BELOW. IF YOU DO NOT AGREE TO THE TERMS OF THIS AGREEMENT, DO NOT INSTALL OR USE THE SOFTWARE, AND EXIT NOW.LICENSE TERMSFollowing acceptance of this Agreement, you may install and use a single registered copy of the Software, subject to the terms and conditions set forth in this Agreement.Use on a personal computer:An Individual User may:Install, use and activate one (1) copy of the Software on up to five (5) unique personal computers simultaneously that are owned by you for your personal use.For Software acquired from Stardock via an automatic recurring payment subscription method you may install, use and activate the Software on up to five (5) unique personal computers simultaneously for as long as your subscription remains active.Software products associated with cancelled or expired subscriptions will be deactivated by Stardock and removed from Stardock product registration database until the expired subscription has been successfully re-activated.The trial or free version of the Software is licensed to be used on one (1) computer.Install the Software on another computer if the installation will not exceed the individual user activation limits set forth above otherwise you must uninstall and deactivate the Software from one of your previously activated personal computers.Use the Software via a network, only if you have purchased an adequate number of licenses. The number of users must not exceed the number of licenses you have purchased.Make a single backup copy of the Software for archival purposes only.A Business Entity (which includes commercial, not for profit or educational types) may:Install and use one (1) copy of the Software on one (1) unique personal computer.The trial or free versions of the Software is licensed to be used on one (1) computer.Install the Software on another computer if the installation will not exceed the business entity activation limits set forth above otherwise you must uninstall and deactivate the Software from your previously activated personal computer.Use the Software via a network, only if you have purchased an adequate number of licenses. The number of users must not exceed the number of licenses you have purchased.Make a single backup copy of the Software for archival purposes only.You may not:Install the Software on a computer without first purchasing a license from Stardock.Please visit: http://www.stardock.com/products/ to purchase licenses.Copy and distribute the Software or any portion of it except as expressly provided in this Agreement.Sublicense, rent, lease, transfer or assign your personal serial number or registration key.Sublicense, rent, lease, sell or resell the Software or any portion of it.Decompile, disassemble, reverse engineer or modify the Software or any portion of it, or make any attempt to bypass, unlock, or disable any digital rights management, protective or initialization system on the Software.Copy any documentation accompanying, included within, or which is a part of the Software.Upload or transmit the Software, or any portion thereof, to any electronic bulletin board, network, or other type of multi-use computer or online system regardless of purpose.Include the Software in any commercial products intended for manufacture, distribution, or sale.OTHER LIMITATIONSStardock and/or its agents may provide you with technical support services related to the Software ("Support Services"). Use of Support Services is governed by Stardock policies and programs described in the user manual, in "online" documentation, and/or in other Stardock- provided materials. With respect to technical information you provide to Stardock or its agents as part of the registration of your license to the Software or in connection with the Support Services, Stardock and its agents may use such information for its business purposes, including, without limitation, for product support and development.Without prejudice to any other rights, Stardock may terminate Support Services if you fail to comply with the terms and conditions of this Agreement or if you violate any of the Terms of Service for Stardock's Online Community or for the Stardock Store.PROPRIETARY RIGHTSCopyright. All title, copyrights, and other intellectual property rights in and to the Software (including, without limitation, any images, photographs, animations, video, audio, music, text, and applets incorporated into the Software), the accompanying media and printed materials, and any copies of the Software are owned by Stardock or its licensors. The Software is protected by U.S. and international copyright laws and treaties. Therefore, you must treat the Software like any other copyrighted material, subject to the provisions of this Agreement.U.S. Government Restricted Rights. The Software and documentation are provided with RESTRICTED RIGHTS. Use, duplication, or disclosure by the Government is subject to restrictions as set forth in subparagraph (c)(1)(ii) of the Rights in Technical Data and Computer Software clause at DFARS 252.227-7013 or subparagraphs (c)(1) and (2) of the Commercial Computer Software -- Restricted Rights at 48 C.F.R. 52.227-19, as applicable. Manufacturer for such purpose is Stardock Corporation, 15090 Beck Road, Plymouth, MI 48170.Submissions. Should you decide to transmit to Stardock's website by any means or by any media any materials or other information "Content" (including, without limitation, ideas, concepts or techniques for new or improved services and products), whether as information, feedback, data, questions, comments, suggestions or the like, you agree such submissions are unrestricted and shall be deemed non-confidential and you automatically grant Stardock and its assigns a nonexclusive, royalty-free, worldwide, perpetual, irrevocable license, with the right to sublicense, to use, copy, transmit, distribute, create derivative works of, display and perform the same.All Content uploaded must be original material created by you. By uploading any Content, contributors are automatically assumed to be the creator and owner of the Content. You may not upload Content created by another person or taken from another source such as another website, etc. without express written permission from copyright owner. Copyright violation could result in account cancellation and in possible criminal prosecution.By uploading content, you agree to accept the responsibility of supporting your upload. Under no circumstances shall Stardock be responsible for the support of your upload, nor will Stardock provide support for any upload not produced directly by Stardock.If you upload malicious, inappropriate material repeatedly, your account will be cancelled without notice. By uploading you also acknowledge that the site administrators reserve the right to reject any of your uploads at any time if they feel that they are inappropriate for the site in any way. Stardock reserves the right to reject submissions for quality, completeness or other reasons deemed by the moderators.DISCLAIMER OF WARRANTYTHIS SOFTWARE AND THE ACCOMPANYING FILES AND CONTENT ARE PROVIDED "AS IS." STARDOCK AND ITS PARENT, AFFILIATES, AGENTS AND SUPPLIERS DO NOT AND CANNOT WARRANT THE PERFORMANCE OR RESULTS YOU MAY OBTAIN BY USING THE SOFTWARE OR SUCH FILES OR CONTENT. STARDOCK AND ITS PARENT, AFFILIATES, AGENTS AND SUPPLIERS MAKE NO WARRANTIES, EXPRESS OR IMPLIED, AS TO TITLE OR INFRINGEMENT OF THIRD- PARTY RIGHTS, MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE WITH RESPECT TO THE SOFTWARE, AND ALL IMPLIED WARRANTIES ARE HEREBY DISCLAIMED. BECAUSE SOME STATES OR JURISDICTIONS DO NOT ALLOW THE EXCLUSION OR THE LIMITATION OF IMPLIED WARRANTIES, IN SUCH STATES OR JURISDICTIONS, SOME OF THE DISCLAIMERS MAY NOT APPLY TO YOU.LIMITATION OF LIABILITYYOU ASSUME ALL RISKS ASSOCIATED WITH USING THE SOFTWARE. ANY LIABILITY OF STARDOCK FOR A DEFECTIVE COPY OF THE SOFTWARE WILL BE LIMITED EXCLUSIVELY TO REPLACEMENT OF YOUR COPY OF THE SOFTWARE WITH ANOTHER COPY. IN NO EVENT SHALL STARDOCK, ITS PARENT OR AFFILIATES, OR ANY OF THEIR SHAREHOLDERS, DIRECTORS, OFFICERS, EMPLOYEES, AGENTS, CONTRACTORS, OR LICENSORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES WHATSOEVER ARISING FROM A BREACH OF THIS AGREEMENT OR IN ANY WAY RELATED TO YOUR USE OF THE SOFTWARE, INCLUDING, BUT NOT LIMITED TO, ANY ERRORS OR OMISSIONS, EVEN IF ADVISED OF THEIR POSSIBILITY. BECAUSE SOME STATES OR JURISDICTIONS DO NOT ALLOW THE EXCLUSION OR THE LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES, IN SUCH STATES OR JURISDICTIONS, STARDOCK'S LIABILITY SHALL BE LIMITED TO THE EXTENT PERMITTED BY LAW.GOVERNING LAWThis Agreement shall be governed by and construed in accordance with the laws of the State of Michigan, USA. This Agreement constitutes the entire and integrated agreement and understanding between you and Stardock with respect to the subject matter hereof. There are no other oral or written agreements, understanding, statements or representations with respect to the Software or the subject matter hereof, unless expressly referenced in writing elsewhere in this Agreement. The term of this Agreement shall be perpetual, until properly terminated. You may terminate the license granted by this Agreement at any time by permanently uninstalling and removing the Software from each of your authorized personal computers and destroying all copies of the Software and its supporting documentation and content.CONTACT INFORMATION AND NOTICESIn the event that you need to contact Stardock, please refer to the http://www.stardock.com website for up to date contact information. Written correspondence intended for postal delivery to Stardock may be mailed to Stardock as follows: c/o Stardock Corporation, 15090 N. Beck Rd., Plymouth, MI 48170.Stardock is a registered trademark of Stardock Systems, Inc. Stardock Software, Inc. 1998-2017. All rights reserved.Privacy Policy: http://www.stardock.com/privacy.asp
Ansi based on Dropped File (eula.txt)
Following acceptance of this Agreement, you may install and use a single registered copy of the Software, subject to the terms and conditions set forth in this Agreement.
Ansi based on Dropped File (eula.txt)
For Software acquired from Stardock via an automatic recurring payment subscription method you may install, use and activate the Software on up to five (5) unique personal computers simultaneously for as long as your subscription remains active.
Ansi based on Dropped File (eula.txt)
GOVERNING LAW
Ansi based on Dropped File (eula.txt)
ERROR: The system was unable to find the specified registry key or value.
Unicode based on Runtime Data (reg.exe , STDOUT)
export HKLM\Software\Stardock %TEMP%\registry_export.txt /y
Ansi based on Process Commandline (reg.exe)

Extracted Files

  • Malicious 1

    • SetACL.exe
      Size
      443KiB (454056 bytes)
      Type
      peexe executable
      Description
      PE32 executable (console) Intel 80386, for MS Windows
      AV Scan Result
      Labeled as "W32.Agent" (2/88)
      Runtime Process
      irsetup.exe (PID: 2880)
      MD5
      451ae03d3c92777f09840ca56f08ab62 Copy MD5 to clipboard
      SHA1
      328d049da1814cfe7d1c7783691304577854482f Copy SHA1 to clipboard
      SHA256
      d5e779d151772504662e8226eb4107330ffa7a51209eee42b6d5883d99100ba9 Copy SHA256 to clipboard
  • Clean 5

    • GetMachineSID.exe
      Size
      58KiB (59472 bytes)
      Type
      peexe executable
      Description
      PE32 executable (console) Intel 80386, for MS Windows
      AV Scan Result
      0/79
      Runtime Process
      irsetup.exe (PID: 2880)
      MD5
      55bbf335f75f2a2fe0a5daf603964d41 Copy MD5 to clipboard
      SHA1
      f1b9686e8a9f10682722fc5e08c02c016b597804 Copy SHA1 to clipboard
      SHA256
      723adae0e69127a6bfbc65c5ef552a351264205ea5e2bc3b80e505feaa5d0e43 Copy SHA256 to clipboard
    • Unicode.lmd
      Size
      344KiB (351880 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, PECompact2 compressed
      AV Scan Result
      0/77
      Runtime Process
      irsetup.exe (PID: 2880)
      MD5
      513c279740c287dec3508ae26d7916c0 Copy MD5 to clipboard
      SHA1
      cafe05c4d5528d6fb51d94a33307d1e2cc5a9bf6 Copy SHA1 to clipboard
      SHA256
      a285299f207a0093158c05d46996b880032a9b11fb456ce78bba18988be9b14a Copy SHA256 to clipboard
    • Wow64.lmd
      Size
      98KiB (99976 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, PECompact2 compressed
      AV Scan Result
      0/77
      Runtime Process
      irsetup.exe (PID: 2880)
      MD5
      d5c82eaca74946caf9034dd825b6a74f Copy MD5 to clipboard
      SHA1
      8dc6f303a101d6d2bce71c1ff5d356acb1728738 Copy SHA1 to clipboard
      SHA256
      22bcf60a0600926518fc9b82e9a1066df74b8c3afe9655ca2090a3122462f2bc Copy SHA256 to clipboard
    • irsetup.exe
      Size
      1.3MiB (1396128 bytes)
      Type
      peexe executable
      Description
      PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
      AV Scan Result
      0/66
      Runtime Process
      irsetup.exe (PID: 2880)
      MD5
      973cc3ccf641e286bd54adc320c312cf Copy MD5 to clipboard
      SHA1
      684a297dda265a234bb106cdffe7025ee3461890 Copy SHA1 to clipboard
      SHA256
      4c8383fba364c98029cecc1f2df511ef3a0fc007d92cb935d424984e7c0c8f74 Copy SHA256 to clipboard
    • lua5.1.dll
      Size
      327KiB (334840 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/89
      Runtime Process
      irsetup.exe (PID: 2880)
      MD5
      05ceb6d2e88a896d6ada0ab3f0dc40aa Copy MD5 to clipboard
      SHA1
      2b62cc437f5b3268acb3f569b43fd6c0a08e4e47 Copy SHA1 to clipboard
      SHA256
      b574d89422afcaae5446d8fd88d3b7cb48d608cf5411db761916b35c9999b41a Copy SHA256 to clipboard
  • Informative 6

    • WindowBlinds Setup Log.txt
      Size
      2.7KiB (2767 bytes)
      Type
      text
      Description
      ASCII text, with CRLF line terminators
      Runtime Process
      irsetup.exe (PID: 2880)
      MD5
      807a214427355caa9303680ab032e141 Copy MD5 to clipboard
      SHA1
      9919808f477f088e2482e7134aeadc9813c75d85 Copy SHA1 to clipboard
      SHA256
      f01e558dddd72569b688d3a706c548c09962d060fe1a34168d682856b0794a69 Copy SHA256 to clipboard
    • IRIMG1.JPG
      Size
      2.3KiB (2362 bytes)
      Type
      img image
      Description
      JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 497x63, frames 3
      Runtime Process
      irsetup.exe (PID: 2880)
      MD5
      3220a6aefb4fc719cc8849f060859169 Copy MD5 to clipboard
      SHA1
      85f624debcefd45fdfdf559ac2510a7d1501b412 Copy SHA1 to clipboard
      SHA256
      988cf422cbf400d41c48fbe491b425a827a1b70691f483679c1df02fb9352765 Copy SHA256 to clipboard
    • IRIMG2.JPG
      Size
      28KiB (29054 bytes)
      Type
      img image
      Description
      JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS2 Windows, datetime=2008:07:08 14:20:15], baseline, precision 8, 166x312, frames 3
      Runtime Process
      irsetup.exe (PID: 2880)
      MD5
      ac40ded6736e08664f2d86a65c47ef60 Copy MD5 to clipboard
      SHA1
      c352715bbf5ae6c93eeb30df2c01b6f44faedaaa Copy SHA1 to clipboard
      SHA256
      f35985fe1e46a767be7dcea35f8614e1edd60c523442e6c2c2397d1e23dbd3ea Copy SHA256 to clipboard
    • eula.txt
      Size
      11KiB (10896 bytes)
      Type
      text
      Description
      ISO-8859 text, with very long lines, with CRLF line terminators
      Runtime Process
      irsetup.exe (PID: 2880)
      MD5
      7980fa314300da861b7ffece06f03ef8 Copy MD5 to clipboard
      SHA1
      eb54317df71b84003bc2a186f3b59dd1a2325685 Copy SHA1 to clipboard
      SHA256
      a3d2b9c1082ea60e69fcfac6074e405110acb2a8cf2ca6a95426f5f4e2ad025a Copy SHA256 to clipboard
    • irsetup.dat
      Size
      2MiB (2140088 bytes)
      Type
      html
      Runtime Process
      irsetup.exe (PID: 2880)
      MD5
      744afa5e3f6f308b177be889ec5e9b23 Copy MD5 to clipboard
      SHA1
      b0f5ff6fa2fb6293f202d7dcf23c71d0bc347768 Copy SHA1 to clipboard
      SHA256
      b271b9f1818537d264a1bf06300cc57877ca8e65743a76821fddaa44b188df4f Copy SHA256 to clipboard
    • sdWebResults.xml
      Size
      400B (400 bytes)
      Type
      text
      Description
      ASCII text, with very long lines, with no line terminators
      Runtime Process
      irsetup.exe (PID: 2880)
      MD5
      25ef8c52b90967b56f2e1f7aa2ec78e3 Copy MD5 to clipboard
      SHA1
      66f3a3de3d57cd6c4bc396cd4ae2800dd007e986 Copy SHA1 to clipboard
      SHA256
      a65e745f0686d22645bd25b673a0a4027df91674665b6783fc054635c2497c2c Copy SHA256 to clipboard

Notifications

  • Runtime

  • Added comment to Virus Total report
  • No static analysis parsing on sample was performed
  • Not all IP/URL string resources were checked online
  • Not all sources for signature ID "api-55" are available in the report
  • Not all sources for signature ID "mutant-0" are available in the report
  • Not all strings are visible in the report, because the maximum number of strings was reached (5000)

Community