Attention: please enable javascript in order to properly view and use this malware analysis service.

Incident Response

Risk Assessment

Remote Access
Reads terminal service related keys (often RDP related)
Persistence
Spawns a lot of processes
Writes data to a remote process
Fingerprint
Found a dropped file containing the Windows username (possible fingerprint attempt)
Queries kernel debugger information
Queries process information
Queries sensitive IE security settings
Queries the internet cache settings (often used to hide footprints in index.dat or internet cache)
Reads the active computer name
Reads the cryptographic machine GUID
Evasive
Marks file for deletion
Spreading
Opens the MountPointManager (often used to detect additional infection locations)
Network Behavior
Contacts 11 domains and 10 hosts. View all details

MITRE ATT&CK™ Techniques Detection

This report has 31 indicators that were mapped to 19 attack techniques and 9 tactics. View all details

Additional Context

Related Sandbox Artifacts

Associated URLs
hxxps://dl.reviversoft.com/utils/DriverReviverSetup_ppc4.exe

Indicators

Not all malicious and suspicious indicators are displayed. Get your own cloud service or the full version to view all details.

  • Malicious Indicators 12

  • External Systems
  • General
    • The analysis extracted a file that was identified as malicious
      details
      3/91 Antivirus vendors marked dropped file "ga_utility.exe" as malicious (classified as "malicious.moderate.ml" with 3% detection rate)
      10/67 Antivirus vendors marked dropped file "DriverReviverUpdater.exe" as malicious (classified as "Gen:Variant.Razy" with 14% detection rate)
      2/70 Antivirus vendors marked dropped file "notifier.exe" as malicious (classified as "PUP.Optional" with 2% detection rate)
      3/68 Antivirus vendors marked dropped file "tray.exe" as malicious (classified as "PUP.Optional" with 4% detection rate)
      1/90 Antivirus vendors marked dropped file "System.dll" as malicious (classified as "malicious.moderate.ml" with 1% detection rate)
      1/70 Antivirus vendors marked dropped file "Uninstall.exe" as malicious (classified as "PUP.Optional" with 1% detection rate)
      source
      Binary File
      relevance
      10/10
    • The analysis spawned a process that was identified as malicious
      details
      3/68 Antivirus vendors marked spawned process "DriverReviverSetup_b44_5.27.0.22.exe" (PID: 4156) as malicious (classified as "PUP.Optional" with 4% detection rate)
      3/91 Antivirus vendors marked spawned process "ga_utility.exe" (PID: 3896) as malicious (classified as "malicious.moderate.ml" with 3% detection rate)
      1/67 Antivirus vendors marked spawned process "DriverReviver.exe" (PID: 3904) as malicious (classified as "PUP.Optional" with 1% detection rate)
      1/67 Antivirus vendors marked spawned process "DriverReviver.exe" (PID: 4624) as malicious (classified as "PUP.Optional" with 1% detection rate)
      3/91 Antivirus vendors marked spawned process "ga_utility.exe" (PID: 4916) as malicious (classified as "malicious.moderate.ml" with 3% detection rate)
      1/67 Antivirus vendors marked spawned process "DriverReviver.exe" (PID: 4756) as malicious (classified as "PUP.Optional" with 1% detection rate)
      1/67 Antivirus vendors marked spawned process "DriverReviver.exe" (PID: 4796) as malicious (classified as "PUP.Optional" with 1% detection rate)
      1/67 Antivirus vendors marked spawned process "DriverReviver.exe" (PID: 5456) as malicious (classified as "PUP.Optional" with 1% detection rate)
      source
      Monitored Target
      relevance
      10/10
  • Installation/Persistance
    • Allocates virtual memory in a remote process
      details
      "DriverReviverSetup_ppc4.exe" allocated memory in "\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-2092356043-4041700817-663127204-1001"
      "DriverReviverSetup_b44_5.27.0.22.exe" allocated memory in "%TEMP%\nsa9536.tmp\nsEnvVariables.dll"
      "DriverReviverSetup_b44_5.27.0.22.exe" allocated memory in "C:\Program Files\ReviverSoft\Driver Reviver\offline\registration\files\btn-purchase.png"
      "DriverReviverSetup_b44_5.27.0.22.exe" allocated memory in "\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Driver Reviver"
      "DriverReviverSetup_b44_5.27.0.22.exe" allocated memory in "C:\Program Files\ReviverSoft\Driver Reviver\7za.exe"
      "DriverReviverSetup_b44_5.27.0.22.exe" allocated memory in "%ALLUSERSPROFILE%\Microsoft\Windows\Start Menu\Programs\ReviverSoft\Driver Reviver\Uninstall.lnk"
      "ReviverSoftSmartMonitorSetup.exe" allocated memory in "C:\Users\%USERNAME%\AppData\Local\Temp\nsy9B8A.tmp\execDos.dll"
      source
      API Call
      relevance
      7/10
      ATT&CK ID
      T1055 (Show technique in the MITRE ATT&CK™ matrix)
    • Writes data to a remote process
      details
      "DriverReviverSetup_ppc4.exe" wrote 1500 bytes to a remote process "C:\DriverReviverSetup_b44_5.27.0.22.exe" (Handle: 324)
      "DriverReviverSetup_ppc4.exe" wrote 4 bytes to a remote process "C:\DriverReviverSetup_b44_5.27.0.22.exe" (Handle: 324)
      "DriverReviverSetup_ppc4.exe" wrote 32 bytes to a remote process "C:\DriverReviverSetup_b44_5.27.0.22.exe" (Handle: 324)
      "DriverReviverSetup_ppc4.exe" wrote 52 bytes to a remote process "C:\DriverReviverSetup_b44_5.27.0.22.exe" (Handle: 324)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 32 bytes to a remote process "%TEMP%\nsa9536.tmp\ga_utility.exe" (Handle: 372)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 52 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\nsa9536.tmp\ga_utility.exe" (Handle: 372)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 4 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\nsa9536.tmp\ga_utility.exe" (Handle: 372)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 32 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\nsa9536.tmp\ns309C.tmp" (Handle: 976)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 52 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\nsa9536.tmp\ns309C.tmp" (Handle: 976)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 4 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\nsa9536.tmp\ns309C.tmp" (Handle: 976)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 1500 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\nsa9536.tmp\ReviverSoftSmartMonitorSetup.exe" (Handle: 968)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 4 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\nsa9536.tmp\ReviverSoftSmartMonitorSetup.exe" (Handle: 968)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 32 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\nsa9536.tmp\ReviverSoftSmartMonitorSetup.exe" (Handle: 968)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 52 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\nsa9536.tmp\ReviverSoftSmartMonitorSetup.exe" (Handle: 968)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 32 bytes to a remote process "C:\Program Files\ReviverSoft\Driver Reviver\DriverReviver.exe" (Handle: 176)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 52 bytes to a remote process "C:\Program Files\ReviverSoft\Driver Reviver\DriverReviver.exe" (Handle: 176)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 4 bytes to a remote process "C:\Program Files\ReviverSoft\Driver Reviver\DriverReviver.exe" (Handle: 176)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 32 bytes to a remote process "C:\Program Files\ReviverSoft\Driver Reviver\DriverReviver.exe" (Handle: 968)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 52 bytes to a remote process "C:\Program Files\ReviverSoft\Driver Reviver\DriverReviver.exe" (Handle: 968)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 4 bytes to a remote process "C:\Program Files\ReviverSoft\Driver Reviver\DriverReviver.exe" (Handle: 968)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 32 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\nsa9536.tmp\ga_utility.exe" (Handle: 1060)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 52 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\nsa9536.tmp\ga_utility.exe" (Handle: 1060)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 4 bytes to a remote process "C:\Users\%USERNAME%\AppData\Local\Temp\nsa9536.tmp\ga_utility.exe" (Handle: 1060)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 32 bytes to a remote process "C:\Program Files\ReviverSoft\Driver Reviver\DriverReviver.exe" (Handle: 1124)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 52 bytes to a remote process "C:\Program Files\ReviverSoft\Driver Reviver\DriverReviver.exe" (Handle: 1124)
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote 4 bytes to a remote process "C:\Program Files\ReviverSoft\Driver Reviver\DriverReviver.exe" (Handle: 1124)
      "ns309C.tmp" wrote 32 bytes to a remote process "C:\Program Files\ReviverSoft\Driver Reviver\binary_archive_converter.exe" (Handle: 72)
      "ns309C.tmp" wrote 52 bytes to a remote process "C:\Program Files\ReviverSoft\Driver Reviver\binary_archive_converter.exe" (Handle: 72)
      "ns309C.tmp" wrote 4 bytes to a remote process "C:\Program Files\ReviverSoft\Driver Reviver\binary_archive_converter.exe" (Handle: 72)
      "ReviverSoftSmartMonitorSetup.exe" wrote 32 bytes to a remote process "C:\Program Files\ReviverSoft\Smart Monitor\ReviverSoft Smart Monitor Service.exe" (Handle: 356)
      "ReviverSoftSmartMonitorSetup.exe" wrote 52 bytes to a remote process "C:\Program Files\ReviverSoft\Smart Monitor\ReviverSoft Smart Monitor Service.exe" (Handle: 356)
      "ReviverSoftSmartMonitorSetup.exe" wrote 4 bytes to a remote process "C:\Program Files\ReviverSoft\Smart Monitor\ReviverSoft Smart Monitor Service.exe" (Handle: 356)
      "ReviverSoftSmartMonitorSetup.exe" wrote 32 bytes to a remote process "C:\Windows\System32\sc.exe" (Handle: 404)
      "ReviverSoftSmartMonitorSetup.exe" wrote 52 bytes to a remote process "C:\Windows\System32\sc.exe" (Handle: 404)
      "ReviverSoftSmartMonitorSetup.exe" wrote 4 bytes to a remote process "C:\Windows\System32\sc.exe" (Handle: 404)
      source
      API Call
      relevance
      6/10
      ATT&CK ID
      T1055 (Show technique in the MITRE ATT&CK™ matrix)
  • Network Related
    • Malicious artifacts seen in the context of a contacted host
      details
      Found malicious artifacts related to "54.85.112.141": ...

      URL: http://update.simplestar.com/api/update (AV positives: 1/70 scanned on 12/26/2018 08:12:02)
      URL: http://update.simplestar.com/api/pulse/settings (AV positives: 1/70 scanned on 12/20/2018 01:57:06)
      File SHA256: ea9f875eb4399b30d5e43c38175a49b21ee77df90b5d908e83be0838f798c18f (AV positives: 3/70 scanned on 02/01/2019 10:01:11)
      File SHA256: 28717c1910af121ad2176b58aaddd69583f710572116c65c36bb067ff04f2856 (AV positives: 2/71 scanned on 12/23/2018 09:04:52)
      File SHA256: f97c769b2ec49a1f037374b5dfdfdd2d5717e6a855574a8b6562ad42dac8ae5a (Date: 10/14/2018 13:47:03)
      File SHA256: 38c4d3d41295bf69ffef1fd15a020a5117606c307ae8c71cb3ca33d35f723be2 (Date: 09/26/2018 12:35:00)
      File SHA256: 11e4d3578d6358d163b26397861c239584f0403482dbc63f3281c79e93a3b225 (AV positives: 2/68 scanned on 08/29/2018 22:31:40)
      File SHA256: 36f59fbdd323a8ae8820b9f01fc60e3c84d67ae40d5b33e77b524d0db0b28415 (AV positives: 4/67 scanned on 07/24/2018 19:20:43)
      File SHA256: 9da7e43e9faae5ee3652569c8d1f3889b214903bfefd617a255bf4ff0f164134 (AV positives: 15/65 scanned on 06/01/2018 21:09:06)
      Found malicious artifacts related to "54.230.129.17": ...

      File SHA256: 860a67055f69510ae0cec68aa9c3b53e29b005d893839fd627e4ed779dd041df (Date: 02/03/2019 07:53:16)
      File SHA256: 531a3777633ee6d91b81451f2b7a03b60a37e48d1a5eada6a6e66bdd19c7841b (Date: 02/03/2019 07:24:31)
      File SHA256: 13aa6e64f6720d63df31fbc46252a2c22f94d091ca36183868f829e4e882c14b (Date: 02/03/2019 07:23:46)
      File SHA256: 494b9900937fe3cff0c2aa74ddc2946de0c657af4a555527d06d7bca6bf7da4d (Date: 02/03/2019 07:23:34)
      File SHA256: 0420d3b1dc3e031779c5637ace77fcedb1520d7874bdc3f1b3763d4706973e78 (Date: 02/02/2019 00:31:32)
      File SHA256: 5ad4ac535f067aea3b02d0a5ef5c995148cd62da9e5c4382218f14ef8b54992e (AV positives: 1/67 scanned on 11/15/2018 15:50:37)
      File SHA256: 77cc19688e2a27e7fe9e3c963cad722da26d155b2c1d9607fc7e1c4a267732f2 (AV positives: 1/68 scanned on 10/31/2018 16:01:32)
      File SHA256: d15d45215bbf79d94b9277ca8a18144e31817699adfe54003605f530d076ce9e (AV positives: 6/69 scanned on 07/17/2018 00:00:23)
      File SHA256: 5f156233c3668c513a2ab6adc36a9970cf94070dec724d2ffdda5da867a7a6ce (AV positives: 3/69 scanned on 07/07/2018 00:16:19)
      Found malicious artifacts related to "54.230.129.145": ...

      File SHA256: e5469e5d031347395ba950d4b65237437ec3960a14fe83c32ad5885e22544a27 (Date: 02/02/2019 00:21:43)
      File SHA256: 5dca5fe98a15c292fe0520804082de31f7efdb8a7bc0516f90248be3b668ae24 (Date: 01/03/2019 01:59:30)
      File SHA256: a417339b42da5f6c82970b92d815acc9649b9e61a2d737b9a942de85ec0233dc (Date: 12/22/2018 06:49:34)
      File SHA256: 251943933fbbfb0469ec2db992529cb8f6ecc2b2cf10b3002abbea1c6aff3d7b (AV positives: 9/68 scanned on 08/25/2018 06:31:42)
      File SHA256: 6aca7e99dc9544a8a500a5ad8894efec55c475eb7c864f5cb5316a135b13a662 (AV positives: 27/68 scanned on 07/16/2018 23:43:31)
      File SHA256: 6814ccc39081ba825baddb6d8280902f59f4af9478d1af7176cda772544b8511 (AV positives: 1/65 scanned on 06/30/2018 00:23:21)
      Found malicious artifacts related to "54.230.129.107": ...

      File SHA256: 3175e7fa51b952d55531a117e28c5eeb31777d0b9b388989e77555acf6291ad5 (Date: 02/03/2019 08:27:28)
      File SHA256: 452c19e2b91db42a05c2f45d98f03ceff8b663d3ed63987fc4caf9f1b6a9fd75 (Date: 02/03/2019 08:09:10)
      File SHA256: 0429c1c58b117f61a7c66736df32e58c17cef48da3cd79345c994fb3eeda0950 (Date: 02/03/2019 08:06:58)
      File SHA256: 8227fa854f0346e411d3f2a8c8fedcd105042350f338a909263f734020ef0c2d (Date: 02/03/2019 07:56:24)
      File SHA256: 04f4e087d39ee361b588d0e2c46b3174b94e24e14dce7dc6471794eea399bb79 (Date: 02/03/2019 07:28:28)
      File SHA256: 98f46c3a69a979e6c89f4435ebf89296d09e4e02d95d4772231cc4fa7bfad052 (AV positives: 3/69 scanned on 11/15/2018 21:03:09)
      File SHA256: 686da93d8fc95a7cfd37bad5692fec3c5ad84c723a09848bdf060c174d0ba492 (AV positives: 19/68 scanned on 10/26/2018 19:53:07)
      File SHA256: 26ddd2affdf1bd04ea8cb86aaeaaaa945455f3bceda62c0821ee3a44ea52ee48 (AV positives: 3/65 scanned on 07/02/2018 00:15:41)
      Found malicious artifacts related to "54.230.129.149": ...

      File SHA256: 880ce471a6ac4e1e2bd524075556f28dee6c92c75fa47135adada6aa5e5b804b (Date: 12/19/2018 09:30:08)
      File SHA256: dda0f4c4db5ab8a196699b36c34522af2b43b1c95793b5a42a2d835579f17d5c (Date: 12/19/2018 04:23:54)
      File SHA256: ed1ea57381c7a158136096f07c0c07beb79ed7bf071216a0b7f4a9fd85361cfe (Date: 12/19/2018 03:55:14)
      File SHA256: e92b723d232670b680f5c86dcbaf2151fdf2c90808dbbe90b7de6d8e3c270a74 (Date: 12/19/2018 03:05:06)
      File SHA256: 3983c6ee40f933bacd5bdd9a4ec40b2ee1e913c738043ac02a856ad40aa96a0f (Date: 12/19/2018 01:41:05)
      File SHA256: 58f276a127fd8a7464d564f2a0caa3ef7cd6f623ac6c6dc48afc8ba14abfcf4c (AV positives: 1/69 scanned on 08/27/2018 13:11:52)
      File SHA256: eb24e82ef7536bdca5af9affb90af3200e47e472fdee98f41f27c9841eb6b357 (AV positives: 5/54 scanned on 06/13/2014 12:22:33)
      File SHA256: 90b56764fa3b8f1db6cc7f074c9bbce0531f280ae5844b8ff988626318e6fd13 (AV positives: 16/50 scanned on 03/25/2014 20:45:01)
      Found malicious artifacts related to "54.230.129.122": ...

      URL: http://a0c07b1dfbd600257377d3029d69ca112.profile.ams50.cloudfront.net/ (AV positives: 1/65 scanned on 09/24/2015 12:09:15)
      URL: http://a858dc34a6055a9609ab6ecb7cb8ecaec.profile.ams50.cloudfront.net/ (AV positives: 1/63 scanned on 08/16/2015 08:52:10)
      URL: http://a71ea13958f4d3e5cdf07eaa9996c7fc0.profile.ams50.cloudfront.net/ (AV positives: 1/63 scanned on 07/03/2015 09:08:05)
      URL: http://ab4bbfedb97be27145ddb8b7fa6087101.profile.ams50.cloudfront.net/ (AV positives: 1/63 scanned on 06/22/2015 11:56:15)
      URL: http://a7362f0605e68d8ad3914160373c80a60.profile.ams50.cloudfront.net/ (AV positives: 1/63 scanned on 04/30/2015 17:49:13)
      File SHA256: b4cea4a6563da97a0f9a6cf6df4ae67d7f9cfb7497de02894a770b2fab14241c (Date: 01/30/2019 07:34:14)
      File SHA256: 0dc45df994f2e859f882a51675203eb76bc33646a3310c1029cbdb4f6ea0b7a6 (Date: 01/21/2019 08:39:05)
      File SHA256: dc568949ecc34aa11fa0b46958a5deadfc836c36f05629ec9284d44e96111a33 (Date: 01/21/2019 08:10:23)
      File SHA256: f42dad31dddee13abc8285d1540f3205b832536b1e9a6f9b134830ffdf3a3ae2 (Date: 01/21/2019 04:52:37)
      File SHA256: 407eebc5c30a2d144624e5c7ed7dd6af854d56b2e954329012e531b8f7cc29c2 (Date: 01/21/2019 04:50:25)
      File SHA256: 46c00fe37dd49f0a68eb7348d05a243a000673b234beae4301d63c2a2b94ff41 (AV positives: 44/71 scanned on 01/06/2019 16:42:19)
      File SHA256: aa5e781b839e3185ac975d8e55f5085586cca77cef2eea3b797903df14bf7239 (AV positives: 1/69 scanned on 11/04/2018 19:10:32)
      File SHA256: b25c88c0132794e74d80c520ab01c45ed067a120280b5fba9f00d977712a4b74 (AV positives: 32/70 scanned on 08/28/2018 00:06:54)
      File SHA256: ff7952492c72dc30cccc0365a7b97b55d31d4ab68b41e45a8dc6629d47d513ee (AV positives: 31/57 scanned on 01/31/2015 17:59:48)
      File SHA256: 28b92c2dbf67a23b0d043884f8f255cd7d8efd19e5c4efa36b4f8d91bc449017 (AV positives: 24/57 scanned on 01/25/2015 19:53:35)
      Found malicious artifacts related to "54.230.129.88": ...

      File SHA256: 72608be90891ad2b6077bf686cb2f34cfeb949d2f8aae1f0c3ed82c63f72089e (Date: 01/21/2019 12:23:51)
      File SHA256: 943bd85778a26d700d6b53d721eb8d5806b0771fbfd35d9d6b6d6cce01119e21 (Date: 01/21/2019 11:40:28)
      File SHA256: 57325017a630a86822e85b153b0439ccbf44b33ed261ab4a3f6ba2683cf4e17f (Date: 01/21/2019 11:34:49)
      File SHA256: b6529cbe584a926974493c2916d1fbcf22aa77a4d5475ff5fe27db67f78d04e8 (Date: 01/21/2019 11:32:33)
      File SHA256: d0a25db8d34119bdcc5c209e3af04850f99f52c05cc9d4b2cdafcc5ab0ad5166 (Date: 01/21/2019 11:32:30)
      File SHA256: e91c012fdbef7a70e5c55813cd4b1794c240c85dd5aced4573702b9cc121f935 (AV positives: 3/70 scanned on 11/22/2018 07:38:46)
      File SHA256: 8b42b829b5969a149678749abb207a37c703326ec6a57f9004df228e146307de (AV positives: 2/69 scanned on 11/22/2018 07:39:01)
      File SHA256: 48622338c914ee98a94bf8678bb7ee1f66b11abe21130a9cb2f741adb0698868 (AV positives: 3/70 scanned on 11/21/2018 18:04:40)
      File SHA256: 701e9609607cf1bbe27b958d0626753d82edf5cd0f5ffe52cdec5f1f3d286b1d (AV positives: 2/68 scanned on 11/17/2018 03:45:58)
      File SHA256: dbaecb443b3da00ada37d972a4b0b5aa715e606bd5ff08636f2394a772cef83a (AV positives: 38/68 scanned on 12/07/2017 23:16:57)
      Found malicious artifacts related to "172.217.17.104": ...

      File SHA256: f783b1b630052d09a0b0c94bc972bb84ad3735b470a8246a603d175c59df203d (AV positives: 43/70 scanned on 01/29/2019 22:59:25)
      File SHA256: fc2bb071941c5832f5a8621c31d667de5eb230c7124142e4e7de79f5748ca1cf (AV positives: 7/71 scanned on 01/29/2019 18:36:36)
      File SHA256: 7d02b521efdc9a8ae18f0f354e9baa1b78040954f4b5f9699a4cd4062edfda4b (AV positives: 48/70 scanned on 01/28/2019 21:25:57)
      File SHA256: 952d35423c5fb3a6fc5d211b61db9a7873b49bcb27005e6b496979e03d97b6f8 (AV positives: 11/71 scanned on 01/26/2019 06:05:10)
      File SHA256: d3fb0df7871b63814c7463b090fa49791c00b2d508855d88d3cacf178daa9eb3 (AV positives: 18/70 scanned on 01/25/2019 16:58:07)
      File SHA256: aac872f8a34a1b6fc40a0c36cce9cf629f228a655261bcbede8b0ac0b49112dd (Date: 10/31/2018 01:40:25)
      File SHA256: 2e79833b9cab11d861e27f3c185549afc5ac512c73cd239a3b68c9053817556a (Date: 10/25/2018 10:02:02)
      File SHA256: b0177a03ba4b6106e9f8b486be3fa431a8750fcc5df02a7695334b60296e9995 (Date: 10/24/2018 03:10:43)
      File SHA256: 5d80c176b5dcb7bdeb394cd5e2590618c4f2e575fb7938d2120d68f17262c1bf (Date: 10/24/2018 00:18:28)
      File SHA256: 9a092f4200758ebf99aa946a117118ea80e381f1c1d8eb513468767390bc1a43 (Date: 10/23/2018 22:25:29)
      Found malicious artifacts related to "172.217.17.67": ...

      File SHA256: ff1b67b4c5b6a285dba9da4fd802cc85ae2f12fa8821c0601e0c574fb9c07b85 (AV positives: 50/70 scanned on 02/04/2019 00:28:00)
      File SHA256: 605a3d202932651c42a1de5e8c5707cf756053df8a9e1bdcd8fa7e43d78c6bf1 (AV positives: 50/70 scanned on 02/03/2019 10:32:55)
      File SHA256: 4ca76d414345b9070b693b6d674c32b99d631975e8634d9ab749ccb6d0647aa9 (AV positives: 31/70 scanned on 02/03/2019 05:56:04)
      File SHA256: 2fa731eef459aed873dd12819364712e5a08a900c84ffd56e3c63e77fc8ee000 (AV positives: 53/70 scanned on 02/02/2019 22:36:15)
      File SHA256: 00d16cecb7f4bbd974037f7bd52a33d92ea0e7f4b33ab94d74ed3997bba76bfa (AV positives: 55/69 scanned on 02/02/2019 22:36:19)
      File SHA256: 92b8ae1bb041148a10cdcf62686486cf286f335ce4b7673c51fe24c31f2d2ab5 (Date: 01/07/2019 15:09:03)
      File SHA256: 3b5fb0755a15e89e9c795737e472f24e2fe2acaa5216c515c50abc004b480f03 (Date: 01/07/2019 12:05:57)
      File SHA256: fa9b730ec95db7584d9640e6d15afa29ca26d2a5d49d5abf6a5db28d425835e6 (Date: 12/18/2018 13:51:37)
      File SHA256: 3677352d8e694620b02d61910a6e073fb84a387a3a91b54b0d6ed574f504f6bc (Date: 12/18/2018 12:30:34)
      File SHA256: 8f7c5dc69c0c2148da832073f5c9afdb03e95955ebd04c0caed8ed418c6fc1d5 (Date: 12/17/2018 12:46:39)
      source
      Network Traffic
      relevance
      10/10
    • Multiple malicious artifacts seen in the context of different hosts
      details
      Found malicious artifacts related to "54.85.112.141": ...

      URL: http://update.simplestar.com/api/update (AV positives: 1/70 scanned on 12/26/2018 08:12:02)
      URL: http://update.simplestar.com/api/pulse/settings (AV positives: 1/70 scanned on 12/20/2018 01:57:06)
      File SHA256: ea9f875eb4399b30d5e43c38175a49b21ee77df90b5d908e83be0838f798c18f (AV positives: 3/70 scanned on 02/01/2019 10:01:11)
      File SHA256: 28717c1910af121ad2176b58aaddd69583f710572116c65c36bb067ff04f2856 (AV positives: 2/71 scanned on 12/23/2018 09:04:52)
      File SHA256: f97c769b2ec49a1f037374b5dfdfdd2d5717e6a855574a8b6562ad42dac8ae5a (Date: 10/14/2018 13:47:03)
      File SHA256: 38c4d3d41295bf69ffef1fd15a020a5117606c307ae8c71cb3ca33d35f723be2 (Date: 09/26/2018 12:35:00)
      File SHA256: 11e4d3578d6358d163b26397861c239584f0403482dbc63f3281c79e93a3b225 (AV positives: 2/68 scanned on 08/29/2018 22:31:40)
      File SHA256: 36f59fbdd323a8ae8820b9f01fc60e3c84d67ae40d5b33e77b524d0db0b28415 (AV positives: 4/67 scanned on 07/24/2018 19:20:43)
      File SHA256: 9da7e43e9faae5ee3652569c8d1f3889b214903bfefd617a255bf4ff0f164134 (AV positives: 15/65 scanned on 06/01/2018 21:09:06)
      Found malicious artifacts related to "54.230.129.17": ...

      File SHA256: 860a67055f69510ae0cec68aa9c3b53e29b005d893839fd627e4ed779dd041df (Date: 02/03/2019 07:53:16)
      File SHA256: 531a3777633ee6d91b81451f2b7a03b60a37e48d1a5eada6a6e66bdd19c7841b (Date: 02/03/2019 07:24:31)
      File SHA256: 13aa6e64f6720d63df31fbc46252a2c22f94d091ca36183868f829e4e882c14b (Date: 02/03/2019 07:23:46)
      File SHA256: 494b9900937fe3cff0c2aa74ddc2946de0c657af4a555527d06d7bca6bf7da4d (Date: 02/03/2019 07:23:34)
      File SHA256: 0420d3b1dc3e031779c5637ace77fcedb1520d7874bdc3f1b3763d4706973e78 (Date: 02/02/2019 00:31:32)
      File SHA256: 5ad4ac535f067aea3b02d0a5ef5c995148cd62da9e5c4382218f14ef8b54992e (AV positives: 1/67 scanned on 11/15/2018 15:50:37)
      File SHA256: 77cc19688e2a27e7fe9e3c963cad722da26d155b2c1d9607fc7e1c4a267732f2 (AV positives: 1/68 scanned on 10/31/2018 16:01:32)
      File SHA256: d15d45215bbf79d94b9277ca8a18144e31817699adfe54003605f530d076ce9e (AV positives: 6/69 scanned on 07/17/2018 00:00:23)
      File SHA256: 5f156233c3668c513a2ab6adc36a9970cf94070dec724d2ffdda5da867a7a6ce (AV positives: 3/69 scanned on 07/07/2018 00:16:19)
      Found malicious artifacts related to "54.230.129.145": ...

      File SHA256: e5469e5d031347395ba950d4b65237437ec3960a14fe83c32ad5885e22544a27 (Date: 02/02/2019 00:21:43)
      File SHA256: 5dca5fe98a15c292fe0520804082de31f7efdb8a7bc0516f90248be3b668ae24 (Date: 01/03/2019 01:59:30)
      File SHA256: a417339b42da5f6c82970b92d815acc9649b9e61a2d737b9a942de85ec0233dc (Date: 12/22/2018 06:49:34)
      File SHA256: 251943933fbbfb0469ec2db992529cb8f6ecc2b2cf10b3002abbea1c6aff3d7b (AV positives: 9/68 scanned on 08/25/2018 06:31:42)
      File SHA256: 6aca7e99dc9544a8a500a5ad8894efec55c475eb7c864f5cb5316a135b13a662 (AV positives: 27/68 scanned on 07/16/2018 23:43:31)
      File SHA256: 6814ccc39081ba825baddb6d8280902f59f4af9478d1af7176cda772544b8511 (AV positives: 1/65 scanned on 06/30/2018 00:23:21)
      Found malicious artifacts related to "54.230.129.107": ...

      File SHA256: 3175e7fa51b952d55531a117e28c5eeb31777d0b9b388989e77555acf6291ad5 (Date: 02/03/2019 08:27:28)
      File SHA256: 452c19e2b91db42a05c2f45d98f03ceff8b663d3ed63987fc4caf9f1b6a9fd75 (Date: 02/03/2019 08:09:10)
      File SHA256: 0429c1c58b117f61a7c66736df32e58c17cef48da3cd79345c994fb3eeda0950 (Date: 02/03/2019 08:06:58)
      File SHA256: 8227fa854f0346e411d3f2a8c8fedcd105042350f338a909263f734020ef0c2d (Date: 02/03/2019 07:56:24)
      File SHA256: 04f4e087d39ee361b588d0e2c46b3174b94e24e14dce7dc6471794eea399bb79 (Date: 02/03/2019 07:28:28)
      File SHA256: 98f46c3a69a979e6c89f4435ebf89296d09e4e02d95d4772231cc4fa7bfad052 (AV positives: 3/69 scanned on 11/15/2018 21:03:09)
      File SHA256: 686da93d8fc95a7cfd37bad5692fec3c5ad84c723a09848bdf060c174d0ba492 (AV positives: 19/68 scanned on 10/26/2018 19:53:07)
      File SHA256: 26ddd2affdf1bd04ea8cb86aaeaaaa945455f3bceda62c0821ee3a44ea52ee48 (AV positives: 3/65 scanned on 07/02/2018 00:15:41)
      Found malicious artifacts related to "54.230.129.149": ...

      File SHA256: 880ce471a6ac4e1e2bd524075556f28dee6c92c75fa47135adada6aa5e5b804b (Date: 12/19/2018 09:30:08)
      File SHA256: dda0f4c4db5ab8a196699b36c34522af2b43b1c95793b5a42a2d835579f17d5c (Date: 12/19/2018 04:23:54)
      File SHA256: ed1ea57381c7a158136096f07c0c07beb79ed7bf071216a0b7f4a9fd85361cfe (Date: 12/19/2018 03:55:14)
      File SHA256: e92b723d232670b680f5c86dcbaf2151fdf2c90808dbbe90b7de6d8e3c270a74 (Date: 12/19/2018 03:05:06)
      File SHA256: 3983c6ee40f933bacd5bdd9a4ec40b2ee1e913c738043ac02a856ad40aa96a0f (Date: 12/19/2018 01:41:05)
      File SHA256: 58f276a127fd8a7464d564f2a0caa3ef7cd6f623ac6c6dc48afc8ba14abfcf4c (AV positives: 1/69 scanned on 08/27/2018 13:11:52)
      File SHA256: eb24e82ef7536bdca5af9affb90af3200e47e472fdee98f41f27c9841eb6b357 (AV positives: 5/54 scanned on 06/13/2014 12:22:33)
      File SHA256: 90b56764fa3b8f1db6cc7f074c9bbce0531f280ae5844b8ff988626318e6fd13 (AV positives: 16/50 scanned on 03/25/2014 20:45:01)
      Found malicious artifacts related to "54.230.129.122": ...

      URL: http://a0c07b1dfbd600257377d3029d69ca112.profile.ams50.cloudfront.net/ (AV positives: 1/65 scanned on 09/24/2015 12:09:15)
      URL: http://a858dc34a6055a9609ab6ecb7cb8ecaec.profile.ams50.cloudfront.net/ (AV positives: 1/63 scanned on 08/16/2015 08:52:10)
      URL: http://a71ea13958f4d3e5cdf07eaa9996c7fc0.profile.ams50.cloudfront.net/ (AV positives: 1/63 scanned on 07/03/2015 09:08:05)
      URL: http://ab4bbfedb97be27145ddb8b7fa6087101.profile.ams50.cloudfront.net/ (AV positives: 1/63 scanned on 06/22/2015 11:56:15)
      URL: http://a7362f0605e68d8ad3914160373c80a60.profile.ams50.cloudfront.net/ (AV positives: 1/63 scanned on 04/30/2015 17:49:13)
      File SHA256: b4cea4a6563da97a0f9a6cf6df4ae67d7f9cfb7497de02894a770b2fab14241c (Date: 01/30/2019 07:34:14)
      File SHA256: 0dc45df994f2e859f882a51675203eb76bc33646a3310c1029cbdb4f6ea0b7a6 (Date: 01/21/2019 08:39:05)
      File SHA256: dc568949ecc34aa11fa0b46958a5deadfc836c36f05629ec9284d44e96111a33 (Date: 01/21/2019 08:10:23)
      File SHA256: f42dad31dddee13abc8285d1540f3205b832536b1e9a6f9b134830ffdf3a3ae2 (Date: 01/21/2019 04:52:37)
      File SHA256: 407eebc5c30a2d144624e5c7ed7dd6af854d56b2e954329012e531b8f7cc29c2 (Date: 01/21/2019 04:50:25)
      File SHA256: 46c00fe37dd49f0a68eb7348d05a243a000673b234beae4301d63c2a2b94ff41 (AV positives: 44/71 scanned on 01/06/2019 16:42:19)
      File SHA256: aa5e781b839e3185ac975d8e55f5085586cca77cef2eea3b797903df14bf7239 (AV positives: 1/69 scanned on 11/04/2018 19:10:32)
      File SHA256: b25c88c0132794e74d80c520ab01c45ed067a120280b5fba9f00d977712a4b74 (AV positives: 32/70 scanned on 08/28/2018 00:06:54)
      File SHA256: ff7952492c72dc30cccc0365a7b97b55d31d4ab68b41e45a8dc6629d47d513ee (AV positives: 31/57 scanned on 01/31/2015 17:59:48)
      File SHA256: 28b92c2dbf67a23b0d043884f8f255cd7d8efd19e5c4efa36b4f8d91bc449017 (AV positives: 24/57 scanned on 01/25/2015 19:53:35)
      Found malicious artifacts related to "54.230.129.88": ...

      File SHA256: 72608be90891ad2b6077bf686cb2f34cfeb949d2f8aae1f0c3ed82c63f72089e (Date: 01/21/2019 12:23:51)
      File SHA256: 943bd85778a26d700d6b53d721eb8d5806b0771fbfd35d9d6b6d6cce01119e21 (Date: 01/21/2019 11:40:28)
      File SHA256: 57325017a630a86822e85b153b0439ccbf44b33ed261ab4a3f6ba2683cf4e17f (Date: 01/21/2019 11:34:49)
      File SHA256: b6529cbe584a926974493c2916d1fbcf22aa77a4d5475ff5fe27db67f78d04e8 (Date: 01/21/2019 11:32:33)
      File SHA256: d0a25db8d34119bdcc5c209e3af04850f99f52c05cc9d4b2cdafcc5ab0ad5166 (Date: 01/21/2019 11:32:30)
      File SHA256: e91c012fdbef7a70e5c55813cd4b1794c240c85dd5aced4573702b9cc121f935 (AV positives: 3/70 scanned on 11/22/2018 07:38:46)
      File SHA256: 8b42b829b5969a149678749abb207a37c703326ec6a57f9004df228e146307de (AV positives: 2/69 scanned on 11/22/2018 07:39:01)
      File SHA256: 48622338c914ee98a94bf8678bb7ee1f66b11abe21130a9cb2f741adb0698868 (AV positives: 3/70 scanned on 11/21/2018 18:04:40)
      File SHA256: 701e9609607cf1bbe27b958d0626753d82edf5cd0f5ffe52cdec5f1f3d286b1d (AV positives: 2/68 scanned on 11/17/2018 03:45:58)
      File SHA256: dbaecb443b3da00ada37d972a4b0b5aa715e606bd5ff08636f2394a772cef83a (AV positives: 38/68 scanned on 12/07/2017 23:16:57)
      Found malicious artifacts related to "172.217.17.104": ...

      File SHA256: f783b1b630052d09a0b0c94bc972bb84ad3735b470a8246a603d175c59df203d (AV positives: 43/70 scanned on 01/29/2019 22:59:25)
      File SHA256: fc2bb071941c5832f5a8621c31d667de5eb230c7124142e4e7de79f5748ca1cf (AV positives: 7/71 scanned on 01/29/2019 18:36:36)
      File SHA256: 7d02b521efdc9a8ae18f0f354e9baa1b78040954f4b5f9699a4cd4062edfda4b (AV positives: 48/70 scanned on 01/28/2019 21:25:57)
      File SHA256: 952d35423c5fb3a6fc5d211b61db9a7873b49bcb27005e6b496979e03d97b6f8 (AV positives: 11/71 scanned on 01/26/2019 06:05:10)
      File SHA256: d3fb0df7871b63814c7463b090fa49791c00b2d508855d88d3cacf178daa9eb3 (AV positives: 18/70 scanned on 01/25/2019 16:58:07)
      File SHA256: aac872f8a34a1b6fc40a0c36cce9cf629f228a655261bcbede8b0ac0b49112dd (Date: 10/31/2018 01:40:25)
      File SHA256: 2e79833b9cab11d861e27f3c185549afc5ac512c73cd239a3b68c9053817556a (Date: 10/25/2018 10:02:02)
      File SHA256: b0177a03ba4b6106e9f8b486be3fa431a8750fcc5df02a7695334b60296e9995 (Date: 10/24/2018 03:10:43)
      File SHA256: 5d80c176b5dcb7bdeb394cd5e2590618c4f2e575fb7938d2120d68f17262c1bf (Date: 10/24/2018 00:18:28)
      File SHA256: 9a092f4200758ebf99aa946a117118ea80e381f1c1d8eb513468767390bc1a43 (Date: 10/23/2018 22:25:29)
      Found malicious artifacts related to "172.217.17.67": ...

      File SHA256: ff1b67b4c5b6a285dba9da4fd802cc85ae2f12fa8821c0601e0c574fb9c07b85 (AV positives: 50/70 scanned on 02/04/2019 00:28:00)
      File SHA256: 605a3d202932651c42a1de5e8c5707cf756053df8a9e1bdcd8fa7e43d78c6bf1 (AV positives: 50/70 scanned on 02/03/2019 10:32:55)
      File SHA256: 4ca76d414345b9070b693b6d674c32b99d631975e8634d9ab749ccb6d0647aa9 (AV positives: 31/70 scanned on 02/03/2019 05:56:04)
      File SHA256: 2fa731eef459aed873dd12819364712e5a08a900c84ffd56e3c63e77fc8ee000 (AV positives: 53/70 scanned on 02/02/2019 22:36:15)
      File SHA256: 00d16cecb7f4bbd974037f7bd52a33d92ea0e7f4b33ab94d74ed3997bba76bfa (AV positives: 55/69 scanned on 02/02/2019 22:36:19)
      File SHA256: 92b8ae1bb041148a10cdcf62686486cf286f335ce4b7673c51fe24c31f2d2ab5 (Date: 01/07/2019 15:09:03)
      File SHA256: 3b5fb0755a15e89e9c795737e472f24e2fe2acaa5216c515c50abc004b480f03 (Date: 01/07/2019 12:05:57)
      File SHA256: fa9b730ec95db7584d9640e6d15afa29ca26d2a5d49d5abf6a5db28d425835e6 (Date: 12/18/2018 13:51:37)
      File SHA256: 3677352d8e694620b02d61910a6e073fb84a387a3a91b54b0d6ed574f504f6bc (Date: 12/18/2018 12:30:34)
      File SHA256: 8f7c5dc69c0c2148da832073f5c9afdb03e95955ebd04c0caed8ed418c6fc1d5 (Date: 12/17/2018 12:46:39)
      source
      Network Traffic
      relevance
      10/10
  • Unusual Characteristics
    • Checks for a resource fork (ADS) file
      details
      "DriverReviver.exe" checked file "C:"
      "ga_utility.exe" checked file "C:"
      source
      API Call
      relevance
      5/10
    • Spawns a lot of processes
      details
      Spawned process "DriverReviverSetup_ppc4.exe" (Show Process)
      Spawned process "DriverReviverSetup_b44_5.27.0.22.exe" with commandline "\DriverReviverSetup_b44_5.27.0.22.exe /BUILD_ID="44"" (Show Process)
      Spawned process "ga_utility.exe" with commandline "-install_start -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370" -language "en" -app_version "5.27.0.22" -product_code "DR" -app_name "Driver Reviver" -track_id "UA-66457935-4"" (Show Process)
      Spawned process "ns309C.tmp" with commandline ""%PROGRAMFILES%\ReviverSoft\Driver Reviver\binary_archive_converter.exe" /lcipath="%PROGRAMFILES%\ReviverSoft\Driver Reviver\lci.lci"" (Show Process)
      Spawned process "binary_archive_converter.exe" with commandline "/lcipath="%PROGRAMFILES%\ReviverSoft\Driver Reviver\lci.lci"" (Show Process)
      Spawned process "ReviverSoftSmartMonitorSetup.exe" (Show Process)
      Spawned process "ReviverSoft Smart Monitor Service.exe" with commandline "/Service" (Show Process)
      Spawned process "sc.exe" with commandline "sc start "ReviverSoft Smart Monitor Service"" (Show Process)
      Spawned process "DriverReviver.exe" with commandline "install lang=English -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"" (Show Process)
      Spawned process "DriverReviver.exe" with commandline "-build_id 44 -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"" (Show Process)
      Spawned process "ga_utility.exe" with commandline "-install_success -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370" -language "en" -app_version "5.27.0.22" -product_code "DR" -app_name "Driver Reviver" -track_id "UA-66457935-4"" (Show Process)
      Spawned process "DriverReviver.exe" with commandline "-no_update -scan -first_start_after_install -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"" (Show Process)
      Spawned process "DriverReviver.exe" with commandline "-osource """ (Show Process)
      Spawned process "DriverReviver.exe" with commandline "openinsturl langid=en -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"" (Show Process)
      source
      Monitored Target
      relevance
      8/10
  • Hiding 2 Malicious Indicators
    • All indicators are available only in the private webservice or standalone version
  • Suspicious Indicators 29

  • Environment Awareness
    • Found a dropped file containing the Windows username (possible fingerprint attempt)
      details
      Found dropped filename "Start Driver Reviver for HAPUBWS-PC@HAPUBWS_logon_.job" containing the Windows username "HAPUBWS"
      source
      Binary File
      relevance
      5/10
    • Reads the active computer name
      details
      "DriverReviverSetup_ppc4.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\COMPUTERNAME\ACTIVECOMPUTERNAME"; Key: "COMPUTERNAME")
      "DriverReviverSetup_b44_5.27.0.22.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\COMPUTERNAME\ACTIVECOMPUTERNAME"; Key: "COMPUTERNAME")
      "ga_utility.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\COMPUTERNAME\ACTIVECOMPUTERNAME"; Key: "COMPUTERNAME")
      "ReviverSoftSmartMonitorSetup.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\COMPUTERNAME\ACTIVECOMPUTERNAME"; Key: "COMPUTERNAME")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\COMPUTERNAME\ACTIVECOMPUTERNAME"; Key: "COMPUTERNAME")
      "sc.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\COMPUTERNAME\ACTIVECOMPUTERNAME"; Key: "COMPUTERNAME")
      "DriverReviver.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\COMPUTERNAME\ACTIVECOMPUTERNAME"; Key: "COMPUTERNAME")
      source
      Registry Access
      relevance
      5/10
      ATT&CK ID
      T1012 (Show technique in the MITRE ATT&CK™ matrix)
    • Reads the cryptographic machine GUID
      details
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\CRYPTOGRAPHY"; Key: "MACHINEGUID")
      "DriverReviver.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\CRYPTOGRAPHY"; Key: "MACHINEGUID")
      source
      Registry Access
      relevance
      10/10
      ATT&CK ID
      T1012 (Show technique in the MITRE ATT&CK™ matrix)
  • General
    • Reads configuration files
      details
      "DriverReviverSetup_ppc4.exe" read file "%USERPROFILE%\Desktop\desktop.ini"
      "DriverReviverSetup_b44_5.27.0.22.exe" read file "C:\Users\%USERNAME%\Desktop\desktop.ini"
      "ReviverSoftSmartMonitorSetup.exe" read file "%PROGRAMFILES%\desktop.ini"
      "ReviverSoftSmartMonitorSetup.exe" read file "C:\Users\%USERNAME%\Desktop\desktop.ini"
      source
      API Call
      relevance
      4/10
  • Installation/Persistance
    • Drops executable files
      details
      "DriverReviver.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "Uninstall.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "Start Driver Reviver for HAPUBWS-PC@HAPUBWS_logon_.job" has type "VAX-order 68k Blit mpx/mux executable"
      "ReviverSoftSmartMonitorSetup.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "linker.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "ga_utility.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "nsSessionSIDW.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "DriverReviverUpdater.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "notifier.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "DriverReviverSetup_b44_5.27.0.22.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "SystemInfo-vc100-mt.dll" has type "PE32 executable (DLL) (console) Intel 80386 for MS Windows"
      "tray.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "ReviverSoftSmartMonitor.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "nsProcess.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "System.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "execDos.dll" has type "PE32 executable (DLL) (console) Intel 80386 for MS Windows"
      "nsEnvVariables.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "nsExec.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      source
      Binary File
      relevance
      10/10
  • Network Related
    • Found potential IP address in binary/memory
      details
      "5.27.0.22"
      Heuristic match: "/version[opt] = 'verion' (format "2.0.1.126") - max version of file that uses lci.lci"
      Heuristic match: "Start App log.04/02/2019 07:45:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256"
      Heuristic match: "End App log.04/02/2019 07:47:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256"
      Heuristic match: "End App log.04/02/2019 07:45:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256"
      Heuristic match: "Start App log.04/02/2019 07:41:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256"
      Heuristic match: "End App log.04/02/2019 07:41:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256"
      Heuristic match: "-install_start -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370" -language "en" -app_version "5.27.0.22" -product_code "DR" -app_name "Driver Reviver" -track_id "UA-66457935-4""
      Heuristic match: "-install_success -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370" -language "en" -app_version "5.27.0.22" -product_code "DR" -app_name "Driver Reviver" -track_id "UA-66457935-4""
      source
      File/Memory
      relevance
      3/10
    • Sends traffic on typical HTTP outbound port, but without HTTP header
      details
      TCP traffic to 54.85.112.141 on port 443 is sent without HTTP header
      TCP traffic to 54.230.129.17 on port 80 is sent without HTTP header
      TCP traffic to 54.230.129.145 on port 80 is sent without HTTP header
      TCP traffic to 54.230.129.107 on port 80 is sent without HTTP header
      TCP traffic to 54.230.129.149 on port 80 is sent without HTTP header
      TCP traffic to 54.230.129.122 on port 80 is sent without HTTP header
      TCP traffic to 54.230.129.188 on port 80 is sent without HTTP header
      TCP traffic to 54.230.129.88 on port 80 is sent without HTTP header
      TCP traffic to 172.217.17.104 on port 443 is sent without HTTP header
      TCP traffic to 172.217.17.67 on port 80 is sent without HTTP header
      source
      Network Traffic
      relevance
      5/10
  • Remote Access Related
  • System Destruction
    • Marks file for deletion
      details
      "C:\DriverReviverSetup_ppc4.exe" marked "%TEMP%\nsf72D7.tmp" for deletion
      "C:\DriverReviverSetup_b44_5.27.0.22.exe" marked "C:\Users\%USERNAME%\AppData\Local\Temp\nso91E8.tmp" for deletion
      "C:\DriverReviverSetup_b44_5.27.0.22.exe" marked "C:\Users\%USERNAME%\AppData\Local\Temp\nsa9536.tmp" for deletion
      "C:\DriverReviverSetup_b44_5.27.0.22.exe" marked "C:\Users\%USERNAME%\AppData\Local\Temp\nsa9536.tmp\ns309C.tmp" for deletion
      "C:\DriverReviverSetup_b44_5.27.0.22.exe" marked "C:\Program Files\ReviverSoft\Driver Reviver\binary_archive_converter.exe" for deletion
      "%TEMP%\nsa9536.tmp\ReviverSoftSmartMonitorSetup.exe" marked "C:\Users\%USERNAME%\AppData\Local\Temp\nsd9A21.tmp" for deletion
      "%TEMP%\nsa9536.tmp\ReviverSoftSmartMonitorSetup.exe" marked "C:\Users\%USERNAME%\AppData\Local\Temp\nsy9B8A.tmp" for deletion
      "%TEMP%\nsa9536.tmp\ReviverSoftSmartMonitorSetup.exe" marked "C:\Users\%USERNAME%\AppData\Local\Temp\nsy9B8A.tmp\execDos.dll" for deletion
      "%TEMP%\nsa9536.tmp\ReviverSoftSmartMonitorSetup.exe" marked "C:\Users\%USERNAME%\AppData\Local\Temp\nsy9B8A.tmp\System.dll" for deletion
      source
      API Call
      relevance
      10/10
      ATT&CK ID
      T1107 (Show technique in the MITRE ATT&CK™ matrix)
    • Opens file with deletion access rights
      details
      "DriverReviverSetup_ppc4.exe" opened "%TEMP%\nsf72D7.tmp" with delete access
      "DriverReviverSetup_b44_5.27.0.22.exe" opened "C:\Users\%USERNAME%\AppData\Local\Temp\nso91E8.tmp" with delete access
      "DriverReviverSetup_b44_5.27.0.22.exe" opened "C:\Users\%USERNAME%\AppData\Local\Temp\nsa9536.tmp" with delete access
      "DriverReviverSetup_b44_5.27.0.22.exe" opened "C:\Users\%USERNAME%\AppData\Local\Temp\nsa9536.tmp\ns309C.tmp" with delete access
      "DriverReviverSetup_b44_5.27.0.22.exe" opened "C:\Program Files\ReviverSoft\Driver Reviver\binary_archive_converter.exe" with delete access
      "ReviverSoftSmartMonitorSetup.exe" opened "C:\Users\%USERNAME%\AppData\Local\Temp\nsd9A21.tmp" with delete access
      "ReviverSoftSmartMonitorSetup.exe" opened "C:\Users\%USERNAME%\AppData\Local\Temp\nsy9B8A.tmp" with delete access
      "ReviverSoftSmartMonitorSetup.exe" opened "C:\Users\%USERNAME%\AppData\Local\Temp\nsy9B8A.tmp\execDos.dll" with delete access
      "ReviverSoftSmartMonitorSetup.exe" opened "C:\Users\%USERNAME%\AppData\Local\Temp\nsy9B8A.tmp\System.dll" with delete access
      "ReviverSoftSmartMonitorSetup.exe" opened "C:\Users\%USERNAME%\AppData\Local\Temp\nsy9B8A.tmp\" with delete access
      "DriverReviver.exe" opened "C:\Users\%USERNAME%\AppData\Roaming\ReviverSoft\Driver Reviver\S-1-5-21-2092356043-4041700817-663127204-1001\AppSettings.xml" with delete access
      "DriverReviver.exe" opened "C:\Windows\Tasks\Start Driver Reviver for User(logon).job" with delete access
      "DriverReviver.exe" opened "C:\Windows\Tasks\Start Driver Reviver for %OSUSER%-PC@%OSUSER%(logon).job" with delete access
      source
      API Call
      relevance
      7/10
  • System Security
    • Modifies Software Policy Settings
      details
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKCU\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKCU\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CERTIFICATES")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKCU\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLS")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKCU\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLS")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CERTIFICATES")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLS")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLS")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKCU\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKCU\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CERTIFICATES")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKCU\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLS")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKCU\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLS")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CERTIFICATES")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLS")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLS")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CERTIFICATES")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CRLS")
      "ReviverSoft Smart Monitor Service.exe" (Access type: "CREATE"; Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CTLS")
      source
      Registry Access
      relevance
      10/10
      ATT&CK ID
      T1112 (Show technique in the MITRE ATT&CK™ matrix)
    • Modifies proxy settings
      details
      "DriverReviver.exe" (Access type: "SETVAL"; Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS"; Key: "PROXYENABLE"; Value: "00000000")
      "DriverReviver.exe" (Access type: "DELETEVAL"; Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS"; Key: "PROXYSERVER")
      "DriverReviver.exe" (Access type: "DELETEVAL"; Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS"; Key: "PROXYOVERRIDE")
      "DriverReviver.exe" (Access type: "DELETEVAL"; Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP"; Key: "PROXYBYPASS")
      "DriverReviver.exe" (Access type: "DELETEVAL"; Path: "HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP"; Key: "PROXYBYPASS")
      "ga_utility.exe" (Access type: "SETVAL"; Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS"; Key: "PROXYENABLE"; Value: "00000000")
      "ga_utility.exe" (Access type: "DELETEVAL"; Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS"; Key: "PROXYSERVER")
      "ga_utility.exe" (Access type: "DELETEVAL"; Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS"; Key: "PROXYOVERRIDE")
      "ga_utility.exe" (Access type: "DELETEVAL"; Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP"; Key: "PROXYBYPASS")
      "ga_utility.exe" (Access type: "DELETEVAL"; Path: "HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP"; Key: "PROXYBYPASS")
      source
      Registry Access
      relevance
      10/10
      ATT&CK ID
      T1112 (Show technique in the MITRE ATT&CK™ matrix)
    • Queries sensitive IE security settings
      details
      "DriverReviver.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SECURITY"; Key: "DISABLESECURITYSETTINGSCHECK")
      "ga_utility.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SECURITY"; Key: "DISABLESECURITYSETTINGSCHECK")
      source
      Registry Access
      relevance
      8/10
      ATT&CK ID
      T1012 (Show technique in the MITRE ATT&CK™ matrix)
  • Unusual Characteristics
    • CRC value set in PE header does not match actual value
      details
      "linker.dll" claimed CRC 49504 while the actual is CRC 246085
      "ga_utility.exe" claimed CRC 456504 while the actual is CRC 49504
      "nsSessionSIDW.dll" claimed CRC 87310 while the actual is CRC 456504
      "DriverReviverUpdater.exe" claimed CRC 119398 while the actual is CRC 87310
      "tray.exe" claimed CRC 911671 while the actual is CRC 119398
      "nsProcess.dll" claimed CRC 55001 while the actual is CRC 911671
      "nsEnvVariables.dll" claimed CRC 43969 while the actual is CRC 22041
      "Uninstall.exe" claimed CRC 506093 while the actual is CRC 25128
      "binary_archive_converter.exe" claimed CRC 696696 while the actual is CRC 506093
      "ReviverSoft Smart Monitor Service.exe" claimed CRC 764454 while the actual is CRC 696696
      source
      Static Parser
      relevance
      10/10
    • Imports suspicious APIs
      details
      RegCreateKeyExW
      RegDeleteValueW
      RegCloseKey
      OpenProcessToken
      RegEnumKeyW
      RegOpenKeyExW
      RegDeleteKeyW
      CopyFileW
      GetModuleFileNameW
      GetFileAttributesW
      GetFileSize
      GetCommandLineW
      LoadLibraryExW
      CreateDirectoryW
      DeleteFileW
      GetProcAddress
      GetTempFileNameW
      GetModuleHandleA
      CreateThread
      FindNextFileW
      GetTempPathW
      FindFirstFileW
      GetModuleHandleW
      WriteFile
      CreateFileW
      CreateProcessW
      Sleep
      GetTickCount
      ShellExecuteExW
      FindWindowExW
      ShellExecuteW
      UnhandledExceptionFilter
      FindResourceExW
      OutputDebugStringW
      IsDebuggerPresent
      ExitThread
      TerminateProcess
      GetModuleHandleExW
      GetStartupInfoW
      FindFirstFileExW
      LockResource
      GetCommandLineA
      FindResourceW
      HttpQueryInfoW
      InternetQueryDataAvailable
      InternetConnectW
      InternetReadFile
      InternetCloseHandle
      HttpSendRequestW
      InternetOpenW
      CreateToolhelp32Snapshot
      GetModuleFileNameA
      LoadLibraryA
      Process32NextW
      OpenProcess
      Process32FirstW
      GetStartupInfoA
      VirtualAlloc
      RegEnumKeyExW
      LoadLibraryExA
      LoadLibraryW
      FindWindowW
      GetVersionExW
      GetWindowThreadProcessId
      VirtualProtect
      SetSecurityDescriptorDacl
      CreateFileMappingW
      MapViewOfFile
      CreateServiceW
      CreateProcessAsUserW
      StartServiceCtrlDispatcherW
      GetFileAttributesExW
      source
      Static Parser
      relevance
      1/10
    • Installs hooks/patches the running process
      details
      "DriverReviverSetup_ppc4.exe" wrote bytes "d0558c76647395760000000051c16e7694986e76ee9c6e7675dc7076273e70760fb3747600000000acdc8f771bf78f77c1089177c0d98f77152e8f7736da8f77d5d98f7730c68f77e0c28f7742c68f771bc68f7786c48f7772c68f7700000000" to virtual address "0x6D3D1000" (part of module "SHFOLDER.DLL")
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote bytes "7da38f7795a38f7782f38e7700d08f771f938e77987b9177bcce8f771af18f772c699177f8bf8f772fad8f7762f18f77d4ce8f7727f18f775ac68f77252e8f7787f18f77000000003d429c7700000000d1e4a8770822ab7700000000" to virtual address "0x10003000" (part of module "SYSTEM.DLL")
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote bytes "c2000000" to virtual address "0x10004020" (part of module "SYSTEM.DLL")
      "DriverReviverSetup_b44_5.27.0.22.exe" wrote bytes "d0558c76647395760000000051c16e7694986e76ee9c6e7675dc7076273e70760fb3747600000000acdc8f771bf78f77c1089177c0d98f77152e8f7736da8f77d5d98f7730c68f77a0c48f7742c68f771bc68f7786c48f7772c68f7700000000" to virtual address "0x6D3D1000" (part of module "SHFOLDER.DLL")
      "ga_utility.exe" wrote bytes "b830124a74ffe0" to virtual address "0x765F1368" (part of module "WS2_32.DLL")
      "ga_utility.exe" wrote bytes "4812a975" to virtual address "0x75AA8364" (part of module "SSPICLI.DLL")
      "ga_utility.exe" wrote bytes "60124a74" to virtual address "0x71BE4028" (part of module "WEBIO.DLL")
      "ga_utility.exe" wrote bytes "b840134a74ffe0" to virtual address "0x75A91248" (part of module "SSPICLI.DLL")
      "ga_utility.exe" wrote bytes "f811a975" to virtual address "0x75AA834C" (part of module "SSPICLI.DLL")
      "ga_utility.exe" wrote bytes "b8c0154a74ffe0" to virtual address "0x75A911F8" (part of module "SSPICLI.DLL")
      "ga_utility.exe" wrote bytes "f8110000" to virtual address "0x75A912CC" (part of module "SSPICLI.DLL")
      "ga_utility.exe" wrote bytes "f811a975" to virtual address "0x75AA83C4" (part of module "SSPICLI.DLL")
      "ga_utility.exe" wrote bytes "f8110000" to virtual address "0x75A91408" (part of module "SSPICLI.DLL")
      "ga_utility.exe" wrote bytes "4812a975" to virtual address "0x75AA8348" (part of module "SSPICLI.DLL")
      "ga_utility.exe" wrote bytes "4812a975" to virtual address "0x75AA83C0" (part of module "SSPICLI.DLL")
      "ga_utility.exe" wrote bytes "f811a975" to virtual address "0x75AA8368" (part of module "SSPICLI.DLL")
      "ga_utility.exe" wrote bytes "48120000" to virtual address "0x75A9139C" (part of module "SSPICLI.DLL")
      "ga_utility.exe" wrote bytes "f811a975" to virtual address "0x75AA83E0" (part of module "SSPICLI.DLL")
      "ga_utility.exe" wrote bytes "4812a975" to virtual address "0x75AA83DC" (part of module "SSPICLI.DLL")
      "ga_utility.exe" wrote bytes "c04ed3772054d477e065d477b538d5770000000000d08f7700000000c5ea8f770000000088ea8f7700000000e968dc758228d577ee29d57700000000d269dc75000000007dbb8f770000000009bedc7500000000ba188f7700000000" to virtual address "0x76831000" (part of module "NSI.DLL")
      source
      Hook Detection
      relevance
      10/10
      ATT&CK ID
      T1179 (Show technique in the MITRE ATT&CK™ matrix)
    • Reads information about supported languages
      details
      "DriverReviverSetup_b44_5.27.0.22.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\NLS\LOCALE"; Key: "00000409")
      "DriverReviver.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\NLS\LOCALE"; Key: "00000409")
      source
      Registry Access
      relevance
      3/10
      ATT&CK ID
      T1012 (Show technique in the MITRE ATT&CK™ matrix)
  • Hiding 12 Suspicious Indicators
    • All indicators are available only in the private webservice or standalone version
  • Informative 27

  • Anti-Reverse Engineering
  • Environment Awareness
    • Queries volume information
      details
      "DriverReviverSetup_b44_5.27.0.22.exe" queries volume information of "C:\" at 00035636-00004156-0000010C-374845020239
      "DriverReviverSetup_b44_5.27.0.22.exe" queries volume information of "%PROGRAMFILES%\ReviverSoft\Driver Reviver\DriverReviver.exe" at 00035636-00004156-0000010C-374935682325
      "DriverReviverSetup_b44_5.27.0.22.exe" queries volume information of "C:\" at 00035636-00004156-0000010C-376525279604
      "DriverReviverSetup_b44_5.27.0.22.exe" queries volume information of "%PROGRAMFILES%\ReviverSoft\Driver Reviver\DriverReviver.exe" at 00035636-00004156-0000010C-376529441510
      "DriverReviverSetup_b44_5.27.0.22.exe" queries volume information of "C:\" at 00035636-00004156-0000010C-404376945362
      "DriverReviverSetup_b44_5.27.0.22.exe" queries volume information of "%PROGRAMFILES%\ReviverSoft\Driver Reviver\Uninstall.exe" at 00035636-00004156-0000010C-404380847955
      source
      API Call
      relevance
      2/10
      ATT&CK ID
      T1120 (Show technique in the MITRE ATT&CK™ matrix)
    • Queries volume information of an entire harddrive
      details
      "DriverReviverSetup_b44_5.27.0.22.exe" queries volume information of "C:\" at 00035636-00004156-0000010C-374845020239
      "DriverReviverSetup_b44_5.27.0.22.exe" queries volume information of "C:\" at 00035636-00004156-0000010C-376525279604
      "DriverReviverSetup_b44_5.27.0.22.exe" queries volume information of "C:\" at 00035636-00004156-0000010C-404376945362
      source
      API Call
      relevance
      8/10
      ATT&CK ID
      T1120 (Show technique in the MITRE ATT&CK™ matrix)
    • Reads the registry for installed applications
      details
      "DriverReviverSetup_b44_5.27.0.22.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\DRIVER REVIVER")
      "DriverReviverSetup_b44_5.27.0.22.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL")
      "DriverReviverSetup_b44_5.27.0.22.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\7-ZIP")
      "DriverReviverSetup_b44_5.27.0.22.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\7-ZIP"; Key: "DISPLAYNAME"; Value: "00000000010000001800000037002D005A00690070002000310036002E00300034000000")
      "DriverReviverSetup_b44_5.27.0.22.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\ADDRESSBOOK")
      "DriverReviverSetup_b44_5.27.0.22.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\ADOBE AIR")
      "DriverReviverSetup_b44_5.27.0.22.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\ADOBE AIR"; Key: "DISPLAYNAME"; Value: "000000000100000014000000410064006F006200650020004100490052000000")
      source
      Registry Access
      relevance
      10/10
      ATT&CK ID
      T1012 (Show technique in the MITRE ATT&CK™ matrix)
  • General
    • Accesses Software Policy Settings
      details
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CERTIFICATES"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLS"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLS"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CERTIFICATES"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLS"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLS"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CERTIFICATES"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLS"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLS"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CERTIFICATES"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CRLS"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED\CTLS"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CERTIFICATES"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CRLS"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\POLICIES\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CTLS"; Key: "")
      source
      Registry Access
      relevance
      10/10
      ATT&CK ID
      T1012 (Show technique in the MITRE ATT&CK™ matrix)
    • Accesses System Certificates Settings
      details
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\MY"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CERTIFICATES"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CERTIFICATES\2E4916B07F3DE90C8DDE2566FD9B9B400D89BBBA"; Key: "BLOB")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CERTIFICATES\5AEAEE3F7F2A9449CEBAFEEC68FDD184F20124A7"; Key: "BLOB")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CERTIFICATES\E6A3B45B062D509B3382282D196EFE97D5956CCB"; Key: "BLOB")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CERTIFICATES\F5AD0BCC1AD56CD150725B1C866C30AD92EF21B0"; Key: "BLOB")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLS"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLS"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CERTIFICATES"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CERTIFICATES\109F1CAED645BB78B3EA2B94C0697C740733031C"; Key: "BLOB")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CERTIFICATES\D559A586669B08F46A30A133F8A9ED3D038E2EA8"; Key: "BLOB")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CERTIFICATES\FEE449EE0E3965A5246F000E87FDE2A065FD89D4"; Key: "BLOB")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLS"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CRLS\A377D1B1C0538833035211F4083D00FECC414DAB"; Key: "BLOB")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\CA\CTLS"; Key: "")
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\DISALLOWED"; Key: "")
      source
      Registry Access
      relevance
      10/10
      ATT&CK ID
      T1112 (Show technique in the MITRE ATT&CK™ matrix)
    • Contacts domains
      details
      "o.ss2.us"
      "ocsp.rootg2.amazontrust.com"
      "ocsp.rootca1.amazontrust.com"
      "crl.rootg2.amazontrust.com"
      "crl.rootca1.amazontrust.com"
      "ocsp.sca1b.amazontrust.com"
      "crl.sca1b.amazontrust.com"
      "ocsp.pki.goog"
      "crl.pki.goog"
      "api.reviversoft.com"
      source
      Network Traffic
      relevance
      1/10
    • Contacts server
      details
      "54.85.112.141:443"
      "54.230.129.17:80"
      "54.230.129.145:80"
      "54.230.129.107:80"
      "54.230.129.149:80"
      "54.230.129.122:80"
      "54.230.129.188:80"
      "54.230.129.88:80"
      "172.217.17.104:443"
      "172.217.17.67:80"
      source
      Network Traffic
      relevance
      1/10
    • Creates a writable file in a temporary directory
      details
      "DriverReviverSetup_b44_5.27.0.22.exe" created file "%TEMP%\nsv9516.tmp"
      "DriverReviverSetup_b44_5.27.0.22.exe" created file "%TEMP%\nsa9536.tmp\System.dll"
      "DriverReviverSetup_b44_5.27.0.22.exe" created file "%TEMP%\nsa9536.tmp\ga_utility.exe"
      "DriverReviverSetup_b44_5.27.0.22.exe" created file "%TEMP%\nsa9536.tmp\ioSpecial.ini"
      "DriverReviverSetup_b44_5.27.0.22.exe" created file "%TEMP%\nsa9536.tmp\modern-wizard.bmp"
      "DriverReviverSetup_b44_5.27.0.22.exe" created file "%TEMP%\nsa9536.tmp\nsEnvVariables.dll"
      source
      API Call
      relevance
      1/10
    • Creates mutants
      details
      "\Sessions\1\BaseNamedObjects\{81222D68-017D-4DB5-872F-C02F40348975}"
      "{81222D68-017D-4DB5-872F-C02F40348975}"
      "\Sessions\1\BaseNamedObjects\{22590E47-FF51-4F4F-9202-77779ED45E36}"
      "{22590E47-FF51-4F4F-9202-77779ED45E36}"
      "\Sessions\1\BaseNamedObjects\Local\ZonesCacheCounterMutex"
      "\Sessions\1\BaseNamedObjects\Local\ZonesLockedCacheCounterMutex"
      "Local\ZonesCacheCounterMutex"
      "Local\ZonesLockedCacheCounterMutex"
      source
      Created Mutant
      relevance
      3/10
    • Drops files marked as clean
      details
      Antivirus vendors marked dropped file "Uninstall.exe" as clean (type is "PE32 executable (GUI) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "ReviverSoftSmartMonitorSetup.exe" as clean (type is "PE32 executable (GUI) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "linker.dll" as clean (type is "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "nsSessionSIDW.dll" as clean (type is "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "SystemInfo-vc100-mt.dll" as clean (type is "PE32 executable (DLL) (console) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "ReviverSoftSmartMonitor.exe" as clean (type is "PE32 executable (GUI) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "nsProcess.dll" as clean (type is "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "execDos.dll" as clean (type is "PE32 executable (DLL) (console) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "nsEnvVariables.dll" as clean (type is "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "nsExec.dll" as clean (type is "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "System.dll" as clean (type is "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "binary_archive_converter.exe" as clean (type is "PE32 executable (console) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "ReviverSoft Smart Monitor Service.exe" as clean (type is "PE32 executable (GUI) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "InstallOptions.dll" as clean (type is "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows")
      source
      Binary File
      relevance
      10/10
    • GETs files from a webserver
      details
      "GET //MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: o.ss2.us"
      "GET /MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: ocsp.rootg2.amazontrust.com"
      "GET /MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: ocsp.rootca1.amazontrust.com"
      "GET /rootg2.crl HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: crl.rootg2.amazontrust.com"
      "GET /rootca1.crl HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: crl.rootca1.amazontrust.com"
      "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAtddVZejBYhWliYrrhkNzQ%3D HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: ocsp.sca1b.amazontrust.com"
      "GET /sca1b.crl HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: crl.sca1b.amazontrust.com"
      "GET /gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: ocsp.pki.goog"
      "GET /GTSGIAG3/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCCGdPLQ2NqQ9M HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: ocsp.pki.goog"
      "GET /GTSGIAG3.crl HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: crl.pki.goog"
      source
      Network Traffic
      relevance
      5/10
    • Loads rich edit control libraries
      details
      "DriverReviverSetup_b44_5.27.0.22.exe" loaded module "%WINDIR%\System32\riched20.dll" at 6D230000
      source
      Loaded Module
      ATT&CK ID
      T1179 (Show technique in the MITRE ATT&CK™ matrix)
    • Overview of unique CLSIDs touched in registry
      details
      "DriverReviverSetup_ppc4.exe" touched "Computer" (Path: "HKCU\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\SHELLFOLDER")
      "DriverReviverSetup_ppc4.exe" touched "Memory Mapped Cache Mgr" (Path: "HKCU\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}")
      "DriverReviverSetup_b44_5.27.0.22.exe" touched "Shortcut" (Path: "HKCU\CLSID\{00021401-0000-0000-C000-000000000046}")
      "DriverReviver.exe" touched "XML DOM Document 3.0" (Path: "HKCU\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}")
      "DriverReviver.exe" touched "Scheduling Agent Service Class" (Path: "HKCU\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}")
      "DriverReviver.exe" touched "TaskScheduler class" (Path: "HKCR\SOFTWARE\CLASSES\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}")
      "DriverReviver.exe" touched "PSOAInterface" (Path: "HKCU\CLSID\{00020424-0000-0000-C000-000000000046}\TREATAS")
      "DriverReviver.exe" touched "PSDispatch" (Path: "HKCU\CLSID\{00020420-0000-0000-C000-000000000046}\TREATAS")
      "DriverReviver.exe" touched "WBEM Locator" (Path: "HKCU\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\TREATAS")
      "DriverReviver.exe" touched "Windows Management and Instrumentation" (Path: "HKCU\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}\TREATAS")
      "DriverReviver.exe" touched "PSFactoryBuffer" (Path: "HKCU\CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}\TREATAS")
      "DriverReviver.exe" touched "Microsoft WBEM (non)Standard Marshaling for IWbemServices" (Path: "HKCU\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\TREATAS")
      "DriverReviver.exe" touched "Microsoft WBEM (non)Standard Marshaling for IEnumWbemClassObject" (Path: "HKCU\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\TREATAS")
      "DriverReviver.exe" touched "NetworkListManager" (Path: "HKCU\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\TREATAS")
      "DriverReviver.exe" touched "Network List Manager" (Path: "HKCU\CLSID\{A47979D2-C419-11D9-A5B4-001185AD2B89}\TREATAS")
      "DriverReviver.exe" touched "WinInetBroker Class" (Path: "HKCU\CLSID\{C39EE728-D419-4BD4-A3EF-EDA059DBD935}\TREATAS")
      source
      Registry Access
      relevance
      3/10
    • Reads Windows Trust Settings
      details
      "ReviverSoft Smart Monitor Service.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\WINTRUST\TRUST PROVIDERS\SOFTWARE PUBLISHING"; Key: "STATE")
      "DriverReviver.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\WINTRUST\TRUST PROVIDERS\SOFTWARE PUBLISHING"; Key: "STATE")
      source
      Registry Access
      relevance
      5/10
      ATT&CK ID
      T1012 (Show technique in the MITRE ATT&CK™ matrix)
    • Scanning for window names
      details
      "DriverReviverSetup_b44_5.27.0.22.exe" searching for class "#32770"
      "DriverReviverSetup_b44_5.27.0.22.exe" searching for class "SysListView32"
      "DriverReviver.exe" searching for class "MainWnd"
      source
      API Call
      relevance
      10/10
      ATT&CK ID
      T1010 (Show technique in the MITRE ATT&CK™ matrix)
    • Spawns new processes
      details
      Spawned process "DriverReviverSetup_b44_5.27.0.22.exe" with commandline "\DriverReviverSetup_b44_5.27.0.22.exe /BUILD_ID="44"" (Show Process)
      Spawned process "ga_utility.exe" with commandline "-install_start -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370" -lan ..." (Show Process)
      Spawned process "ns309C.tmp" with commandline ""%PROGRAMFILES%\ReviverSoft\Driver Reviver\binary_archive_conver ..." (Show Process), Spawned process "binary_archive_converter.exe" with commandline "/lcipath="%PROGRAMFILES%\ReviverSoft\Driver Reviver\lci.lci"" (Show Process), Spawned process "ReviverSoftSmartMonitorSetup.exe" (Show Process), Spawned process "ReviverSoft Smart Monitor Service.exe" with commandline "/Service" (Show Process), Spawned process "sc.exe" with commandline "sc start "ReviverSoft Smart Monitor Service"" (Show Process), Spawned process "DriverReviver.exe" with commandline "install lang=English -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370 ..." (Show Process)
      Spawned process "DriverReviver.exe" with commandline "-build_id 44 -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"" (Show Process)
      Spawned process "ga_utility.exe" with commandline "-install_success -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370" -l ..." (Show Process)
      Spawned process "DriverReviver.exe" with commandline "-no_update -scan -first_start_after_install -guid "CC169AEA-EF66 ..." (Show Process), Spawned process "DriverReviver.exe" with commandline "-osource """ (Show Process), Spawned process "DriverReviver.exe" with commandline "openinsturl langid=en -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE37 ..." (Show Process)
      source
      Monitored Target
      relevance
      3/10
    • Spawns new processes that are not known child processes
      details
      Spawned process "DriverReviverSetup_b44_5.27.0.22.exe" with commandline "\DriverReviverSetup_b44_5.27.0.22.exe /BUILD_ID="44"" (Show Process)
      Spawned process "ga_utility.exe" with commandline "-install_start -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370" -lan ..." (Show Process)
      Spawned process "ns309C.tmp" with commandline ""%PROGRAMFILES%\ReviverSoft\Driver Reviver\binary_archive_conver ..." (Show Process), Spawned process "binary_archive_converter.exe" with commandline "/lcipath="%PROGRAMFILES%\ReviverSoft\Driver Reviver\lci.lci"" (Show Process), Spawned process "ReviverSoftSmartMonitorSetup.exe" (Show Process), Spawned process "ReviverSoft Smart Monitor Service.exe" with commandline "/Service" (Show Process), Spawned process "sc.exe" with commandline "sc start "ReviverSoft Smart Monitor Service"" (Show Process), Spawned process "DriverReviver.exe" with commandline "install lang=English -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370 ..." (Show Process)
      Spawned process "DriverReviver.exe" with commandline "-build_id 44 -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"" (Show Process)
      Spawned process "ga_utility.exe" with commandline "-install_success -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370" -l ..." (Show Process)
      Spawned process "DriverReviver.exe" with commandline "-no_update -scan -first_start_after_install -guid "CC169AEA-EF66 ..." (Show Process), Spawned process "DriverReviver.exe" with commandline "-osource """ (Show Process), Spawned process "DriverReviver.exe" with commandline "openinsturl langid=en -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE37 ..." (Show Process)
      source
      Monitored Target
      relevance
      3/10
    • The input sample is signed with a certificate
      details
      The input sample is signed with a certificate issued by "C=CA, S=Ontario, L=Ottawa, O=Corel Corporation, CN=Corel Corporation" (SHA1: 56:0F:D9:81:FC:D9:84:99:9B:3A:FC:01:4D:07:CC:40:2B:88:63:E9: (1.2.840.113549.1.1.11); see report for more information)
      The input sample is signed with a certificate issued by "C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert SHA2 Assured ID Code Signing CA" (SHA1: 92:C1:58:8E:85:AF:22:01:CE:79:15:E8:53:8B:49:2F:60:5B:80:C6: (1.2.840.113549.1.1.11); see report for more information)
      The input sample is signed with a certificate issued by "C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Assured ID Root CA" (SHA1: 05:63:B8:63:0D:62:D7:5A:BB:C8:AB:1E:4B:DF:B5:A8:99:B2:4D:43: (sha1RSA(RSA)); see report for more information)
      source
      Certificate Data
      relevance
      10/10
      ATT&CK ID
      T1116 (Show technique in the MITRE ATT&CK™ matrix)
    • The input sample is signed with a valid certificate
      details
      The entire certificate chain of the input sample was validated successfully.
      source
      Certificate Data
      relevance
      10/10
  • Installation/Persistance
    • Connects to LPC ports
      details
      "DriverReviverSetup_ppc4.exe" connecting to "\ThemeApiPort"
      "DriverReviverSetup_b44_5.27.0.22.exe" connecting to "\ThemeApiPort"
      "ReviverSoftSmartMonitorSetup.exe" connecting to "\ThemeApiPort"
      "ReviverSoft Smart Monitor Service.exe" connecting to "\ThemeApiPort"
      "DriverReviver.exe" connecting to "\ThemeApiPort"
      source
      API Call
      relevance
      1/10
    • Dropped files
      details
      "DriverReviver.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "Uninstall.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "Start Driver Reviver for HAPUBWS-PC@HAPUBWS_logon_.job" has type "VAX-order 68k Blit mpx/mux executable"
      "ReviverSoftSmartMonitorSetup.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "linker.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "Driver Reviver.lnk" has type "MS Windows shortcut Item id list present Points to a file or directory Has Relative path Has Working directory Archive ctime=Tue Oct 16 15:30:50 2018 mtime=Mon Feb 4 06:45:00 2019 atime=Tue Oct 16 15:30:50 2018 length=29643048 window=hide"
      "ga_utility.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "nsSessionSIDW.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "DriverReviverUpdater.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "notifier.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "DriverReviverSetup_b44_5.27.0.22.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "SystemInfo-vc100-mt.dll" has type "PE32 executable (DLL) (console) Intel 80386 for MS Windows"
      "tray.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "ReviverSoftSmartMonitor.exe" has type "PE32 executable (GUI) Intel 80386 for MS Windows"
      "nsProcess.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "System.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "execDos.dll" has type "PE32 executable (DLL) (console) Intel 80386 for MS Windows"
      "Uninstall.lnk" has type "MS Windows shortcut Item id list present Points to a file or directory Has Relative path Has Working directory Archive ctime=Tue Oct 16 15:30:52 2018 mtime=Mon Feb 4 06:49:00 2019 atime=Tue Oct 16 15:30:52 2018 length=503232 window=hide"
      "nsEnvVariables.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "nsExec.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      source
      Binary File
      relevance
      3/10
    • Touches files in the Windows directory
      details
      "DriverReviverSetup_ppc4.exe" touched file "C:\Windows\Globalization\Sorting\SortDefault.nls"
      "DriverReviverSetup_ppc4.exe" touched file "%LOCALAPPDATA%\Microsoft\Windows\Caches"
      "DriverReviverSetup_ppc4.exe" touched file "C:\Users\%USERNAME%\AppData\Local\Microsoft\Windows\Caches\cversions.1.db"
      "DriverReviverSetup_ppc4.exe" touched file "C:\Users\%USERNAME%\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000012.db"
      "DriverReviverSetup_ppc4.exe" touched file "C:\Windows\AppPatch\sysmain.sdb"
      "DriverReviverSetup_ppc4.exe" touched file "%LOCALAPPDATA%\Microsoft\Windows\Caches"
      "DriverReviverSetup_ppc4.exe" touched file "%LOCALAPPDATA%\Microsoft\Windows\Caches\cversions.1.db"
      "DriverReviverSetup_ppc4.exe" touched file "%LOCALAPPDATA%\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000012.db"
      "DriverReviverSetup_b44_5.27.0.22.exe" touched file "C:\Windows\Globalization\Sorting\SortDefault.nls"
      "DriverReviverSetup_b44_5.27.0.22.exe" touched file "C:\Users\%USERNAME%\AppData\Local\Microsoft\Windows\Caches"
      "DriverReviverSetup_b44_5.27.0.22.exe" touched file "C:\Users\%USERNAME%\AppData\Local\Microsoft\Windows\Caches\cversions.1.db"
      "DriverReviverSetup_b44_5.27.0.22.exe" touched file "C:\Users\%USERNAME%\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000012.db"
      "DriverReviverSetup_b44_5.27.0.22.exe" touched file "C:\Windows\System32\en-US\msctf.dll.mui"
      "DriverReviverSetup_b44_5.27.0.22.exe" touched file "C:\Windows\Fonts\StaticCache.dat"
      "DriverReviverSetup_b44_5.27.0.22.exe" touched file "C:\Windows\AppPatch\sysmain.sdb"
      "DriverReviverSetup_b44_5.27.0.22.exe" touched file "C:\Windows\System32\en-US\user32.dll.mui"
      source
      API Call
      relevance
      7/10
  • Network Related
    • Found potential URL in binary/memory
      details
      Pattern match: "S.ZWl/[I"
      Heuristic match: "OwkOrU.tr"
      Heuristic match: "$Me}`.cU"
      Pattern match: "www.digicert.com110/"
      Pattern match: "http://crl3.digicert.com/sha2-assured-cs-g1.crl05"
      Pattern match: "http://crl4.digicert.com/sha2-assured-cs-g1.crl0L"
      Pattern match: "https://www.digicert.com/CPS0"
      Pattern match: "http://ocsp.digicert.com0N"
      Pattern match: "cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0"
      Pattern match: "www.digicert.com1$0"
      Pattern match: "http://ocsp.digicert.com0C"
      Pattern match: "cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0"
      Pattern match: "crl4.digicert.com/DigiCertAssuredIDRootCA.crl0"
      Pattern match: "crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O"
      Pattern match: "http://nsis.sf.net/NSIS_Error"
      Heuristic match: "o.ss2.us"
      Heuristic match: "GET //MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: o.ss2.us"
      Heuristic match: "ocsp.rootg2.amazontrust.com"
      Heuristic match: "GET /MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: ocsp.rootg2.amazontrust.com"
      Heuristic match: "ocsp.rootca1.amazontrust.com"
      Heuristic match: "GET /MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: ocsp.rootca1.amazontrust.com"
      Heuristic match: "crl.rootg2.amazontrust.com"
      Heuristic match: "GET /rootg2.crl HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: crl.rootg2.amazontrust.com"
      Heuristic match: "crl.rootca1.amazontrust.com"
      Heuristic match: "GET /rootca1.crl HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: crl.rootca1.amazontrust.com"
      Heuristic match: "ocsp.sca1b.amazontrust.com"
      Heuristic match: "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAtddVZejBYhWliYrrhkNzQ%3D HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: ocsp.sca1b.amazontrust.com"
      Heuristic match: "crl.sca1b.amazontrust.com"
      Heuristic match: "GET /sca1b.crl HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Microsoft-CryptoAPI/6.1
      Host: crl.sca1b.amazontrust.com"
      Heuristic match: "api.reviversoft.com"
      Heuristic match: "update.reviversoft.com"
      Pattern match: "soft.com/action/?product=DR&LinkType=Support&Language={{langid}}&BuildID={{buildid}}&OSource={{osource}}&t={{trackid}}&UID={{uid"
      Pattern match: "www.reviversoft.com/support/driver-reviver/"
      Pattern match: "http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIG"
      Pattern match: "http://ocsp.pki.goog/GTSGIAG3/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCCGdPLQ2NqQ"
      Pattern match: "http://crl.pki.goog/GTSGIAG3.crl"
      source
      File/Memory
      relevance
      10/10
  • System Security
  • Unusual Characteristics
    • Matched Compiler/Packer signature
      details
      "ga_utility.exe" was detected as "VC8 -> Microsoft Corporation"
      "nsSessionSIDW.dll" was detected as "Visual C++ 2005 DLL -> Microsoft"
      "DriverReviverUpdater.exe" was detected as "VC8 -> Microsoft Corporation"
      "tray.exe" was detected as "VC8 -> Microsoft Corporation"
      "nsEnvVariables.dll" was detected as "Visual C++ 2005 DLL -> Microsoft"
      "Uninstall.exe" was detected as "Nullsoft PiMP Stub -> SFX"
      "binary_archive_converter.exe" was detected as "VC8 -> Microsoft Corporation"
      "ReviverSoft Smart Monitor Service.exe" was detected as "Visual C++ 2005 Release -> Microsoft"
      source
      Static Parser
      relevance
      10/10
      ATT&CK ID
      T1002 (Show technique in the MITRE ATT&CK™ matrix)

File Details

All Details:

DriverReviverSetup_ppc4.exe

Filename
DriverReviverSetup_ppc4.exe
Size
17MiB (18187464 bytes)
Type
peexe executable
Description
PE32 executable (GUI) Intel 80386, for MS Windows
Architecture
WINDOWS
SHA256
5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3dbCopy SHA256 to clipboard
MD5
7427ee5b26666ece398ba0441945b379Copy MD5 to clipboard
SHA1
08feb067caf061346a300c04f6f25dd60045c42fCopy SHA1 to clipboard

Resources

Icon
Sample Icon

Visualization

Input File (PortEx)
PE Visualization

Classification (TrID)

  • 52.9% (.EXE) Win32 Executable (generic)
  • 23.5% (.EXE) Generic Win/DOS Executable
  • 23.5% (.EXE) DOS Executable Generic

File Certificates

Certificate chain was successfully validated.

Download Certificate File (3.3KiB)
Owner Issuer Validity Hashes (MD5, SHA1)
C=CA, S=Ontario, L=Ottawa, O=Corel Corporation, CN=Corel Corporation C=CA, S=Ontario, L=Ottawa, O=Corel Corporation, CN=Corel Corporation
Serial: 0d3390d3727c6a96446cf7cb86beb519
01/04/2018 01:00:00
01/09/2020 13:00:00

56:0F:D9:81:FC:D9:84:99:9B:3A:FC:01:4D:07:CC:40:2B:88:63:E9: (1.2.840.113549.1.1.11)
C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert SHA2 Assured ID Code Signing CA C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert SHA2 Assured ID Code Signing CA
Serial: 0409181b5fd5bb66755343b56f955008
10/22/2013 13:00:00
10/22/2028 13:00:00

92:C1:58:8E:85:AF:22:01:CE:79:15:E8:53:8B:49:2F:60:5B:80:C6: (1.2.840.113549.1.1.11)
C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Assured ID Root CA C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Assured ID Root CA
Serial: 0ce7e0e517d846fe8fe560fc1bf03039
11/10/2006 01:00:00
11/10/2031 01:00:00

05:63:B8:63:0D:62:D7:5A:BB:C8:AB:1E:4B:DF:B5:A8:99:B2:4D:43: (sha1RSA(RSA))

Screenshots

Loading content, please wait...

Hybrid Analysis

Tip: Click an analysed process below to view more details.

Analysed 14 processes in total (System Resource Monitor).

Network Analysis

This report was generated with enabled TOR analysis

DNS Requests

Domain Address Registrar Country
api.reviversoft.com
OSINT
35.170.105.19
TTL: 300
1&1 Internet SE
Organization: ReviverSoft
Name Server: GORDON.NS.CLOUDFLARE.COM
Creation Date: Sat, 25 Jul 2009 00:00:00 GMT
Flag of United States United States
crl.pki.goog
OSINT
172.217.17.67
TTL: 3600
- Flag of United States United States
crl.rootca1.amazontrust.com
OSINT
54.230.129.122
TTL: 300
MarkMonitor, Inc. Flag of United States United States
crl.rootg2.amazontrust.com
OSINT
54.230.129.149
TTL: 300
MarkMonitor, Inc. Flag of United States United States
crl.sca1b.amazontrust.com
OSINT
54.230.129.88
TTL: 300
MarkMonitor, Inc. Flag of United States United States
o.ss2.us
OSINT
54.230.129.17
TTL: 300
whois.godaddy.com
Name Server: NS-19.AWSDNS-02.COM
Creation Date: Thu, 16 Apr 2015 18:03:31 GMT
Flag of United States United States
ocsp.pki.goog
OSINT
172.217.17.67
TTL: 3600
- Flag of United States United States
ocsp.rootca1.amazontrust.com
OSINT
54.230.129.107
TTL: 300
MarkMonitor, Inc. Flag of United States United States
ocsp.rootg2.amazontrust.com
OSINT
54.230.129.145
TTL: 300
MarkMonitor, Inc. Flag of United States United States
ocsp.sca1b.amazontrust.com 54.230.129.188
TTL: 300
- Flag of United States United States
update.reviversoft.com 54.85.112.141
TTL: 300
- Flag of United States United States

Contacted Hosts

IP Address Port/Protocol Associated Process Details
54.85.112.141
443
TCP
reviversoft smart monitor service.exe
PID: 2436
driverreviver.exe
PID: 2692
driverreviver.exe
PID: 5480
Flag of United States United States
54.230.129.17
80
TCP
reviversoft smart monitor service.exe
PID: 2436
driverreviver.exe
PID: 2692
Flag of United States United States
54.230.129.145
80
TCP
reviversoft smart monitor service.exe
PID: 2436
driverreviver.exe
PID: 2692
driverreviver.exe
PID: 5480
Flag of United States United States
54.230.129.107
80
TCP
reviversoft smart monitor service.exe
PID: 2436
driverreviver.exe
PID: 2692
driverreviver.exe
PID: 5480
notifier.exe
PID: 6088
Flag of United States United States
54.230.129.149
80
TCP
reviversoft smart monitor service.exe
PID: 2436
driverreviver.exe
PID: 2692
Flag of United States United States
54.230.129.122
80
TCP
reviversoft smart monitor service.exe
PID: 2436
driverreviver.exe
PID: 2692
Flag of United States United States
54.230.129.188
80
TCP
reviversoft smart monitor service.exe
PID: 2436
driverreviver.exe
PID: 2692
driverreviver.exe
PID: 5480
notifier.exe
PID: 6088
Flag of United States United States
54.230.129.88
80
TCP
reviversoft smart monitor service.exe
PID: 2436
driverreviver.exe
PID: 2692
Flag of United States United States
172.217.17.104
443
TCP
driverreviver.exe
PID: 3904
driverreviver.exe
PID: 2692
Flag of United States United States
172.217.17.67
80
TCP
driverreviver.exe
PID: 3904
Flag of United States United States

Contacted Countries

HTTP Traffic

Endpoint Request URL
54.230.129.17:80 (o.ss2.us) GET o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
54.230.129.145:80 (ocsp.rootg2.amazontrust.com) GET ocsp.rootg2.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKw...
54.230.129.107:80 (ocsp.rootca1.amazontrust.com) GET ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd...
54.230.129.149:80 (crl.rootg2.amazontrust.com) GET crl.rootg2.amazontrust.com/rootg2.crl
54.230.129.122:80 (crl.rootca1.amazontrust.com) GET crl.rootca1.amazontrust.com/rootca1.crl
54.230.129.188:80 (ocsp.sca1b.amazontrust.com) GET ocsp.sca1b.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAtddVZejBYhWliYrrhkNzQ...
54.230.129.88:80 (crl.sca1b.amazontrust.com) GET crl.sca1b.amazontrust.com/sca1b.crl
172.217.17.67:80 (ocsp.pki.goog) GET ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D
172.217.17.67:80 (ocsp.pki.goog) GET ocsp.pki.goog/GTSGIAG3/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCCGdPLQ2NqQ9M
172.217.17.67:80 (crl.pki.goog) GET crl.pki.goog/GTSGIAG3.crl
54.230.129.17:80 (o.ss2.us) GET o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
54.230.129.145:80 (ocsp.rootg2.amazontrust.com) GET ocsp.rootg2.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKw...
54.230.129.107:80 (ocsp.rootca1.amazontrust.com) GET ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd...
54.230.129.107:80 (ocsp.rootca1.amazontrust.com) GET ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd...
54.230.129.188:80 (ocsp.sca1b.amazontrust.com) GET ocsp.sca1b.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAtddVZejBYhWliYrrhkNzQ...
54.230.129.188:80 (ocsp.sca1b.amazontrust.com) GET ocsp.sca1b.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAtddVZejBYhWliYrrhkNzQ...

Extracted Strings

All Details:
!)N*{nA F
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!*x$b=|ek
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!9u{2QD1&^B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!<<p[j?y<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!=6~U<A!-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!\8g*Ch+W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!\eraG)L&|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!`&JQO0t0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!Ce7w{W[g+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!E0=-+xW%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!h;/JbPR^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!i]).&?r|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!k-EAXA"W}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!M+[6'0p5}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!N^W-3D6L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!Vh{$WtlKb7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"%8C%L:c]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"%j=;MZUO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"%PROGRAMFILES%\ReviverSoft\Driver Reviver\binary_archive_converter.exe" /lcipath="%PROGRAMFILES%\ReviverSoft\Driver Reviver\lci.lci"
Ansi based on Process Commandline (ns309C.tmp)
"%PROGRAMFILES%\ReviverSoft\Smart Monitor\ReviverSoft Smart Monitor Service.exe"
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
"'GfpbN1@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"'n6JG7/YJI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"-@E7"=jl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"4;"5{<'G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
":hIS 0mC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"]gP"YW8F
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"`!.tQX}D&%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"D]o+r[@n
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"DZyeTkg1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"F+5Uhji*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"I@GE;((3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"jE4;1.Z(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"kj>~05y_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"Q_Py^Tn61_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"s+6!cJEJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"T]>"x>Nx
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"Vpn~},-2@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"Wl,lSASu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"Xa7UK$j4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"Yo3hI~g
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"~|!y2jQ<'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
# $G7H}dL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#0%6eaM$\4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#1|.n#cYz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#9nP(^6\g
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#:n:kcd|z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#=cE'Iy}N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#]H> "r0Y9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#A[WWhtV;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#b%$HF')G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#esu h%2.a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#H4afSMMm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#hV{1'r~dd
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#Hw$FGzYF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#j8dfBnn6N`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#Q~oqrYE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#Rg%,> V/K
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#V<1/pCD&c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#vYyj~.$7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$$PTWmm5PM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$&U2g<x`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$,H8HtQL+v
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$.cUgv6)1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$.{V/~KPu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$1eJ58I%'z'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$3TF,j+1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$>N@J6{YWw~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$dXkR54Md
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$Function
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
$i0|3q)o68
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$kleene_star@U?$escape_char_parser@$01D@classic@spirit@boost@@@234@U1234@Uunary_parser_category@234@Unon_nested@234@Unon_lexeme@234@@classic@spirit@boost@@@classic@spirit@boost@@V?$scanner@V?$_String_const_iterator@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@s
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
$Me}`.cU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$Ms6Ir*1pj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@MBE?AV?$ostreambuf_iterator@DU?$char_traits@D@std@@@2@V32@AAVios_base@2@D_J@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
$v$dK|"SY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$VLS>,'1F
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$Vmp?CSi
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%%0yJdGq/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%)Vfme#k88
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%*jlZk|a"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%,}6Wb!lk
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%:Ge..DS?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%<kM>FEvA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%@9Mc:5VdY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%@w&ZOVPk
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%\+\j_gh8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%\O4.??\kG#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%dmSf?60[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%E4hcz0Dm-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%GUID:"Computer"%
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
%GUID:"PSOAInterface"%
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
%invmhp!A
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%PROGRAMFILES%\ReviverSoft\Driver Reviver
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
%PROGRAMFILES%\ReviverSoft\Driver Reviver\DriverReviver.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
%PROGRAMFILES%\ReviverSoft\Driver Reviver\Uninstall.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
%PROGRAMFILES%\ReviverSoft\Smart Monitor
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
%PROGRAMFILES%\ReviverSoft\Smart Monitor\ReviverSoft Smart Monitor Service.exe
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
%r9x^Ke:6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%u.%u%s%s
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%Y\Cg?$_R
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%{M|^"EV
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&)<(F<Qn'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&-}{M{,u'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&1D+lqv|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&5]*eHGDV
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&79JfsozB
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&=Aq84AK6=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&=x"G9dm1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&@erZPMN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&aEGs4d~U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&bDW3~kI$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&c+,hi!?^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&g!6/PiX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&J["pU%QNse|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&TnBs_tt1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&X|<a*bsL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&{&PgB{nh
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&|w_J^ssFa
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&~iKWG}l!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'%\EjH3!T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'%^9W5~U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'5g%[FKay
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
';n&>RmO-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'd]WZ@VT>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'ea*oeM*a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'FG!N`MygU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'MJJ-d[|K
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'PDgB;ygJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'qfQ7N/#E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'rAIRHv^/o
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
't}zb$k&z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'UlE:_Yof
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'wS%lG+0C+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'X]GzW63%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'yPO9l2CWTE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'}N;5%tne
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(%wMOqt*|r
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(&1m%iZnn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(,d+}BF2-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(3$t~gX>D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(8'DZCS\r
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(:5lF{hV5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(]0277wY|2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(a=yg[xG~Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(DigiCert SHA2 Assured ID Code Signing CA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(DigiCert SHA2 Assured ID Code Signing CA0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(G)}PamK&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(hub2[p7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(I6Wqn}X.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(iM 72z.K
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(n-X+ O5 b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(TQ$9v<L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(WdYbWQGN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(XTlIjN%"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
({ pKRIHG%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
({5. @#F#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)1Ti[=KTi
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)<[_wJ4I
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)<f:yZn?G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)>5i,@:j|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)?>=z=wdA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)?\.)*(?:aero|arpa|asia|biz|cat|com|coop|edu|gov|info|int|jobs|mil|mobi|museum|name|net|org|pro|tel|travel|[a-z][a-z])$
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
)bf%vE<(8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)F:rAN]B#N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)H'7c2^Qy,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)KpwNR':]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)O+/Xr?Yw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)ob@5&WVB]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)o|;?'=5?>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)qGhM_/Q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)T.f:|em;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
){<@>i-;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
){^rxZsZ^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*!w^R%hJ3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*$=T3tw$W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
****check updates started****
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
*0<viRdV&_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*0Cb'5*f1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*=y],eIhQ?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*@:ztGuk&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*\3wTku]D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*A_*0D9)G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*c]&n_=$|(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*F`-%T}<77
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*M>4VS_6g>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*oJj:Z&xE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*pSq^}PM9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*ui0HoXF.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*y1R9[5Il
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+'cy?3) S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+(8jp`aax
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+3;TdGh}>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+6j-[c|?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+7FU'VejX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+?\/Km98+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+\u&tF)HB
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+]FuG^,%QBQ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+`}/qrsLL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+aWI:<l4<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+D8"aM7pKYjI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+EUp(|~G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+l$o.W[gUI'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+PTsjsu3E"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+Ur{H)L51L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+ZvMUi\WO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+{UUP>1uZj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+|r,'[I.{[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
, <.R1?I~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,$z#$sN[t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,(=vdVr=aa=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,*,N<B4\p
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,,,,,e,dy,u,,,,,
Ansi based on Image Processing (screen_3.png)
,5""&ryap}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,?C),:KnW 8j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,]Z_Hv@&+l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,bG^ rAwQ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,DT;J[48
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,e+}k^~RU$'i
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,Eg*&|%mD
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,q0"hT(r
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,r<r3Cz:'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,uV8gDN>E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,vVctqI1F
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,{.I@sZI<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-1 uyN>cX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-5w)m@ns/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-6<Uh[Y\6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-[?}WH=xp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-^QW58(j_K
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-build_id 44 -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"
Ansi based on Process Commandline (DriverReviver.exe)
-ES,c:0'J^
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
-hZ{^Wgbt
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-install_start -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370" -language "en" -app_version "5.27.0.22" -product_code "DR" -app_name "Driver Reviver" -track_id "UA-66457935-4"
Ansi based on Process Commandline (ga_utility.exe)
-install_success -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370" -language "en" -app_version "5.27.0.22" -product_code "DR" -app_name "Driver Reviver" -track_id "UA-66457935-4"
Ansi based on Process Commandline (ga_utility.exe)
-m%&\,tf
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-no_update -scan -first_start_after_install -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"
Ansi based on Process Commandline (DriverReviver.exe)
-nQV;ZFa5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-osource ""
Ansi based on Process Commandline (DriverReviver.exe)
-P~.Z+6 ,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-Xx]4ohi>-lU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-{>U3X{`Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.*1E5dI@@E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.*O}scu(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.+>5gwn<2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.[($LhF |*k
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.\k\X&RKK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.c)&y.2%R
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.D1X.3T3J
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.dE^u9wav
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.de_UFx#nz _
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.DEFAULT\Control Panel\International
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.Gqhpy6(Ib
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.JNJfR7uK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.k*-fWAG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.Mn?>s.^x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.P;yH8Q&L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.TE\'n5s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.Vv7cItZX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.x?!$0`,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.{0g$eV_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.|%04gNJ9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/(WCpcn~'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/*JP:pfw0O
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
Ansi based on PCAP Processing (PCAP)
/9kx:p%R8u
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/9~2I6_j2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/\$}!W?E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/\a\n$Rc.E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/^N:lo$^ :
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/_X[ Zd1N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/apppath[opt] = 'path' - path to app that uses .lci file.
Ansi based on Runtime Data (binary_archive_converter.exe )
/BUILD_ID="44"
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/cDD}q::7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/e5c_Wvz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/G4@87u;c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D
Ansi based on PCAP Processing (PCAP)
/GTSGIAG3.crl
Ansi based on PCAP Processing (PCAP)
/GTSGIAG3/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCCGdPLQ2NqQ9M
Ansi based on PCAP Processing (PCAP)
/http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/I{EeQ'dF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/jJ[Lute
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/K6l<Q]SS>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/lcipath = 'path' - path to .lci binary archive that will be converted to text archive.
Ansi based on Runtime Data (binary_archive_converter.exe )
/lcipath="%PROGRAMFILES%\ReviverSoft\Driver Reviver\lci.lci"
Ansi based on Process Commandline (binary_archive_converter.exe)
/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAtddVZejBYhWliYrrhkNzQ%3D
Ansi based on PCAP Processing (PCAP)
/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D
Ansi based on PCAP Processing (PCAP)
/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D
Ansi based on PCAP Processing (PCAP)
/OyC7sl8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/rootca1.crl
Ansi based on PCAP Processing (PCAP)
/rootg2.crl
Ansi based on PCAP Processing (PCAP)
/sca1b.crl
Ansi based on PCAP Processing (PCAP)
/tFB[^TO cu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/version[opt] = 'verion' (format "2.0.1.126") - max version of file that uses lci.lci
Ansi based on Runtime Data (binary_archive_converter.exe )
/v}"b=Tf;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/Y$a8rst! %
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/Y|q~ BsWJUd7)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/z(RPn`Wi
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/����
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
/����/
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
/��������������������/�������������������/����������������������������������������������������������/����
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
/�������������������������������������������/��������������������������������������������������������������������������������������������������/����/���������������������/������������������
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
0!(!)f:9l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0$U@G!cX=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0%k0#S({7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0*_5"R`t/?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0.tnZRbIQ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
00060101.00060101
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
00HL&]HLfi[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
03w^$OZh-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
06">Controleer of de instellingen van uw internetverbinding of firewall de toegang tot internet beletten en voer opnieuw een scan uit om de resultaten bij te werken.</STRING><STRING Id="407">Vandaag</STRING><STRING Id="408">Nu kopen</STRING><STRING
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
09TPXqUq|l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0:SR,t(s`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0;}lQsX'9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0g&s@Q(G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0K>q"I~bz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0kp^5H7iF6y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0LvD\,+'W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0L~jXbkE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0MAa|+\gX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0MM9Au?Ob
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0n@KSzc8'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1%vy2k&0$m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1&b]NQv6b:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1*g@HG#?bn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1+=JUp}gF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
10>GE?Cdo
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
131022120000Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
14sM<0Tx
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
15@&n$xwU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
180104000000Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1a\lt2P~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1d0) Y!3]]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1EKa+c-6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1Hx8?#lU<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1I!zm90w%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1J|[08%_b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1P D5p)Le
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1sXulCKMyW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1XdzO!3C
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2"z-zsqRF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2+!d~B'Tq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
200109120000Z0h1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2018 Corel Corporation. All Rights Reserved.
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
21RH&!m0`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
24H*;rzH^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
281022120000Z0r1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
28[uF5[p%]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
292/uvGwZP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
29[!*nL>t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2;<fh.?R-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2]|2}uT`^)GyZB}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2aY :+`"H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2IS><2=d{k
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2m^rnvJ8B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2Mlu@=<GrG1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2VnKRCt*zLP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2WQ-L]"Iq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2Z:H<DGOy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2zyF!$/p
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2{0HZAZ2>e
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2{]j9)_-0I
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2}\(y+:#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3&GeB__{%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3-?]"qcEa
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3<]pT/Rw5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3\s<%1y^d#Y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3A9A >suAo|Ga
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3C<uo-I"8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3E_RfbXpl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3Ep%e*To$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3H:1g|V(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3i-1{{o=w
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3LA7q4U"+8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3LxHeA(JM1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3M7/z}jb.dOBq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3NlHX|OT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3R'8_6+w,g:Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3RM'nkrx3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3S/Y|2]x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3sCV[fjL=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3Yln.z!))j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3z;Z#uT22
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3}0ObFGK]_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4 x/ZPM>S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4,,SqH+3f&=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4-uCt+R7F
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4/!J:r6$p
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
42B9A473B4DAF01285A36B4D3C7B1662_*
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
4]qj}w�
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
4a'+WUYtA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4BG7;m:1~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4c2s`Z\8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4D;HoC[b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4fZ*pkS`f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4G8dA_22yHn/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4hjI= i@|.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4lMEMCA*E7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4nQ<M$o",
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4qoB\K0P
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4RiY{^ON2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4y"gMtcP0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4~[NdvJ9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5&M{bhAvh
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5'A0O]# >
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5)ey>,e:c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5.27.0.22
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
50Z/%t\6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
51<YrmA]IHG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5@E3$kZ_p\o
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5^3uB*=ocd
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5AiB-5,d_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5bR:P)tEJa
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5EDZp&{3*\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5Q?l6&gaOc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5T+;I9avzU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5WNc;X"S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5XN{"e7r&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5Yh;4BTXW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5z'Vc/v(n
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5Zhe}'95)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6 $&Y2E'O
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6#^P|Pr$gP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6&1d<YnyL.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6,9bbhGZT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
62?%5"|J#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
64*__(vc]I
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
66AE3BFDF94A732B262342AD2154B86E_*
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
6:R~6~ s@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6<"DQAr]Rx
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6=n- <N>~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6[3B^\=UfA6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6\/Y|'V<-l[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6____0_____
Ansi based on Image Processing (screen_3.png)
6a!Sh]B|J
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6i-H'dM5f.v
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6k!tB{tZVYo
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6l?.3ougkG5e&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6OBWh+-#!l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6P!t=&44n:5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6pwt4,aKL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6s$TL@Zpz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6s@Fe)+eD
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6tU>u{'y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6w;)"~?/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6x*Vj1J8<2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6Xo`B7iijm-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6}s)W0FzwL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6~Y!S?S^7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7#*Lpn@c2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
712F-^E.Ygoz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
724@I.`Y^lw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
72YjUmqg`Dr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
78.RoI3j5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
79IU,]2N?.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7>.M]#'uU!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7]&H44Ft,*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7^`!]PiB$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7a@. hCkX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7b6b46[" "
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7cwv`l~s{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7fds7IXsy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7MUeh[NLM;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7n4QC<h.;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7O#2<f@B4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7sNP$u[g]g<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7ts,[WG(bRC:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8 I7bPaK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8!KxUA]<=z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8&{p"Nh{a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8*IRMq%Tk
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
81a!M!/Ei!O
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
84tw&O5u<Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8;m}lyli:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8=E=&4-IH
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8=E\pG.R4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8E_XVUbIn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8Gg}q*^bB
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8h~&;akx~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8M)\}/MP%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8rD+hwpuS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8SP+hdgY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8x7mqG-! p
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8y)V(m{7Y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8z]O>N~wp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9%t[}OILJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9)MMw|}Ep
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9/^8rV/*H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
95N'%s%i2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
97hcktd6QN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9=FU'PX|wg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9DkZX06XZt
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9H$Ja\r<Bw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9l<3*4$eG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9m>mDKmR/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9pX{-4ND_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9qz)q{0S}5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9t_H/'tU+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9tdXM1Qbe&*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9VD+?5Zc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9X)($Q,Dj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:384IfTVj5g
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:4$Ul6d@h
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:60Pqk2;HGZ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:6HQaJpP;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
::g -ziS/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:<}#|b>A+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:\,?]j~x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:b~][U!UdS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:ft0!N5*s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:GgD?/itC\`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:IA(R}\U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:lII-;d'f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:TQ4.~_7Q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:V#?d2@h',
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;-]y"S]Qv[}z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;0[1:eb )
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;0E:/WhO%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;2. :}P(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;3yBl!y:'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;9(&T@izg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;b&k;N@g,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;B-ZLaYaT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;Gqhj1xsn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;hFJ>f{-v
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;I\2ecKEG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;J!wM,~aBjA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;j.j.3hk`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;Mr[*zTKr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;OIkdd!RD,Qw;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;pi[W/Z`aE:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;Q40;n}hQ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;QdWTiyg~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;t-IQr|[m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;UBsD\)v\(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;y}O\]+s:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;Z#X\d&xw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;}y,lejH0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<".4ieNn]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<"@8.fAV'\P
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<12JZMoBa
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<17MT^l!m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<7hY_`1&jw?J
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<7{Dy5}?4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<?xml version="1.0" encoding="UTF-8" standalone="yes" ?><!DOCTYPE boost_serialization><boost_serialization signature="serialization::archive" version="14"><CommonSettings class_id="0" tracking_level="0" version="2"><m_strBuildID class_id="1" tracking_
Ansi based on Runtime Data (DriverReviver.exe )
<?xml version="1.0" encoding="UTF-8" standalone="yes" ?><!DOCTYPE boost_serialization><boost_serialization signature="serialization::archive" version="14"><Settings class_id="0" tracking_level="0" version="12"><IsFirstScan>1</IsFirstScan><LanguageM
Ansi based on Runtime Data (DriverReviver.exe )
<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v2.46-Unicode</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/></application></compatibility></assembly>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v2.46-Unicode</description><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/></application></compatibility></assembly>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<@#4e_CRS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<@`n4Ly|C
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<\aW7#MgC<[HZM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<^E_*ewbn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<`Da[&`/bNnU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<`IcXr{{;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<c)+q|OHfC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<csu\H/{P%moZ0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<DD2cwI8U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<fVU=Xx`jsz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<gUF?ij"0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<gWp'/r1b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<IWF8mf]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<Jf@sFc<7(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<rf8V}Xui
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<U3y<n{%H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<VF\OJ:&zz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=$8Wl-E>3w
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=-4?Xk$n_M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=0Dm/Eg1?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=8_VV$Z&u
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=\;iDSSVR
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=_4m4<*{X$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=c({$%S1'ut
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=d<ut{DfX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=g;am&@jj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=hiV''g\9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=Lkhv3e/eXH5U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=Mb{Q}O.A
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=MiB&V'uJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=nR<'1G?j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=TJ?O]96
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=VtogEH&c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=XwEPo*(S3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=YE:cr5@bw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=yFwJX}jc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=ZpQ,LJV0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=~gHB/V~|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
> <STRING Id="6">�
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
> cB*94]]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>/T4yh7'-T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>6/hmUaB'8T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
><]V|huy"YNe
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>?(g(rAiP[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>?.#WQhm-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>[> &n=V5J
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>_GxC>*.JJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>GKTwXHn>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>h`"x>4]x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>Igw(pXw%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>irSkR|s'M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>Ky!(;Wf-6tu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>LQSf@E(dZ1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>Mp]pkj&c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>nXcVj";szy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>Sair</STRING><STRING Id="396">Iniciar verifica
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
>T3<~?=B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>Th_Z|5W;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>~t_ALu#T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@IEAAXAEBV_Locinfo@2@@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
?%ErilZO=Hp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?'0!Jzq4_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?(E)|h$u3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?+55D'fmsX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?7#(Sy_zl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?:sC{;I7W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?_________
Ansi based on Image Processing (screen_3.png)
?__________
Ansi based on Image Processing (screen_3.png)
?`x'y;wX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?a_qdCx<_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?AVUMSSchedulingContext@details@Concurrency@@
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
?D;<8UXA@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?Ei0_<hKoX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?j;q03*60
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?K\+KDmfytd
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?n\w(Ma?f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?nQzY|;#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?rGE|H1<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?{~N"=$[w&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?�����
Ansi based on Runtime Data (DriverReviver.exe )
?���������
Ansi based on Runtime Data (DriverReviver.exe )
@%SystemRoot%\system32\dnsapi.dll,-103
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@%SystemRoot%\System32\fveui.dll,-843
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@%SystemRoot%\System32\fveui.dll,-844
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@%SystemRoot%\system32\p2pcollab.dll,-8042
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@%SystemRoot%\system32\qagentrt.dll,-10
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@%SystemRoot%\System32\wuaueng.dll,-400
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@&Sow?>|x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@'0-x_2u#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@012!xWb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@>3#j36>h5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@@2@PAV32@@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@@@SystemInfo@@V?$allocator@U?$SProperty@V?$vector@V?$CStringT@_WV?$StrTraitATL@_WV?$ChTraitsCRT@_W@ATL@@@ATL@@@ATL@@V?$allocator@V?$CStringT@_WV?$StrTraitATL@_WV?$ChTraitsCRT@_W@ATL@@@ATL@@@ATL@@@std@@@std@@@SystemInfo@@@std@@@std@@XZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@@QEAAGXZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@`-h|j-Uq_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@boost@@Unil_t@234@@impl@classic@spirit@boost@@
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@c:a/ukL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@DU?$char_traits@D@std@@@std@@QEAAHD@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@dup._j%:;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@g/=%yx~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@GXe%%[s]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@j!vV7b`o
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@l$2v0{L+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@locale@std@@QAE@I@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@mJ$nvW;F)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@N>>A&yp8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@nHg}W^0K,Z7u
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@q!u#CO6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@R{3a#j\r
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@UwIYJ&t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@VC=uVGK#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@XUVw4C~a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@X{JQ}PsL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@zkg?W ;|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[(R [A}(Pq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[)d2X~eIC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[+{^'zucSH0L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[,3o<("T>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[./~Z^Yf5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[3#@a@H_0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[4HoHE$7D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[4kl]"-g/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[6R;j7k(Q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[8^Ra7@Gd*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[;T@[_soS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[<AI8sGH?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[]`m<F,;D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[]OEzab~4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[`0GlCWd^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[`T[VMK_)$j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[d,su`:"W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[gVmf&O\La
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[kI"Q+EB{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[p&@bV'_M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[vjlc`9T4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[W(yV66lJK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[W0:mDJ.H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[w|u1gHz#?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[X)CbXg)?dP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[y$5@dJbz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[}B2b~u}< :j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\)He*1=T&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\*nz{ULb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\,xtE@&t]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\18J%%z.fQ%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\1NWt4F71"WW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\3D6zaI'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\8x;4-|W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\<^WC`&3N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\a;FMJ,#z\.=hM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\a`K4m,YR
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\B<<Q/Mvf
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\Common Files
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\DriverReviverSetup_b44_5.27.0.22.exe
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\DriverReviverSetup_b44_5.27.0.22.exe /BUILD_ID="44"
Ansi based on Process Commandline (DriverReviverSetup_b44_5.27.0.22.exe)
\Microsoft\Internet Explorer\Quick Launch
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\n_X`,qF5g
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\ofW#P1L:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\RPC Control\ConsoleLPC-0x000006D4-966502339-8679679021233731997-15317665911941882092-8880768591915567909-519626675
Unicode based on Runtime Data (ns309C.tmp )
\RPC Control\ConsoleLPC-0x000009D0--4365178661833423504-1647098372-431654976-2005217033-799029484-1496774236-950454256
Unicode based on Runtime Data (sc.exe )
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
\ThemeApiPort
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
\wininit.ini
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\{Q!V/0,j<0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\|m[Si9C9qSe
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]&O&+<pg?3G7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]2/ZF;$3x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]35BN)&IwF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]=)HDg1PE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]^BsYC3M(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]_QKuOQRy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]d]M}Prx<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]e=wBx6{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]ey4bV\\&`!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]G,5*<evrK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]k(`:ucRS;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]M6+8#G$!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]O;p:[/yG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]q\AE|AM8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]w:@!'!:1t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]zW-ij\Tp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]{YrH<<El0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^ 5I4}OF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^%l\:dz!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^&D2q&G*/a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^.Nr9OpR3H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^/K]qlftO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^4@wx'$$2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^8l/I:!n}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^9*YPMLJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^\al4NHAl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^`775\KV%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^B^g`W-Td
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^c7B\(R'D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^eOV[bclbJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^F`%'Aq@4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^IiYOtq:N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^L$|<qc:S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^ndV|s9B)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^qlg$Y{N;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^UqeL2&,.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^yJ&zE]zt
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^{:!@4Mh9,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_ R~cvo/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_ tZ`&bRv9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_$}^o)s[E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_+0Dsu`gr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_+H4.uoDwD[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_,,,_,_q,,
Ansi based on Image Processing (screen_0.png)
_,__,_____
Ansi based on Image Processing (screen_3.png)
_,__nu____
Ansi based on Image Processing (screen_2.png)
_3`P[EnY+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_;$Nr>C,+<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_<\KGa/PQO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_?__0____
Ansi based on Image Processing (screen_2.png)
_?___?____J
Ansi based on Image Processing (screen_3.png)
_?______?0?__??__,______u_n_,______r__?__
Ansi based on Image Processing (screen_0.png)
__0______
Ansi based on Image Processing (screen_3.png)
__0____q__
Ansi based on Image Processing (screen_2.png)
_____0____
Ansi based on Image Processing (screen_3.png)
______0_____
Ansi based on Image Processing (screen_2.png)
_HzTW7m]Z]M@"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_J9\cvHZ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_l>XYkY;N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_m3tbZt8l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_mHQ@AI[W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_mperd_lrmas_na_r_elns__labon_nlshes
Ansi based on Image Processing (screen_2.png)
_ns_llaban
Ansi based on Image Processing (screen_2.png)
_NWL!%_EM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_offset_realloc
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
_PoEcXDWxU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_Q"@)v<A^]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_ThreadCountRegistrator@CProcessInfo@OSInfo@SystemInfo@@0VCIntegerPropertyRegistrator@123@A
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
_traits@D@std@@@std@@QAEAAV01@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
_Zn=_Gu*i
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_{Zlpd93"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_�o���o�
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
`!pL %%|2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`"OF{Rx3Q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`"Z@`o[]y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`$_ k]<D(Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`*7Ip$O:iic)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`.v0[N^~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`4 G:v;S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`\??\Volume{dcbfaac3-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
`\??\Volume{dcbfaac4-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
`\??\Volume{dcbfaac7-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
`E#V$PEB1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`gUs Yweds
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`kZN$TO:~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`LjINvUj`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`mQMN6/Xy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`P.L!,_eUiN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`PmS!:<q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`pq>{W08^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`rU(QVt8,}_3m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`ScZ6Lu=|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`SsA'b,T%om
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`t#Y?O]{$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`tjJ"mkd:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`Tnq\bj<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`v{Wn}s`c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`w_cyZRYfW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`|0e;1z4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`}PTmD=")k
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`}|CBp<:zU!r
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`~QQ#GYX0Y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
A!z?[+IDS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
A$3JmwvxC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
A(K6Y(DD1]aK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
a)ADi4a5qr28
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
a16}$S|CV|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
A2c$^R2%s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
A4XD_WuO!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
a6 ErqW1c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
a:h]eEOm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
A<brT0EGz$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
A<dF?:lcU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
a<GJ|p+N}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
a? &mxMY(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AAEAV?$oserializer@Vxml_woarchive@archive@boost@@UCParamPeriodAmountLimit@CQueueSettings@Settings@PulseCore@@@detail@archive@3@XZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
aBgPYw&![
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
abx>]A<`+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
aBYm"K1`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AccListViewV6
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
AddressFamily
Unicode based on Runtime Data (DriverReviver.exe )
AdjustTokenPrivileges
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AdminTabProcs
Unicode based on Runtime Data (DriverReviver.exe )
ADVAPI32.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AE@ABV01@@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
aH36thpF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AJ7>12p9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ajQSvVHld
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
aJSnsLk@O#]G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ak?Xbl@YcmAZdnB[eoC\fpD]gq
Unicode based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
AL[6`2vDY\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
alization@boost@@CAAEAV?$oserializer@Vxml_woarchive@archive@boost@@VCSerializableItem@Queue@PulseCore@@@detail@archive@3@XZ@51
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
all operation: critical error(CReviverSoftException):
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
AllowFileCLSIDJunctions
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
AllowOnlyDNSQueryForWPAD
Unicode based on Runtime Data (DriverReviver.exe )
AlwaysDrainOnRedirect
Unicode based on Runtime Data (DriverReviver.exe )
AlwaysShowExt
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ambuf_iterator@DU?$char_traits@D@std@@@2@V32@0AAVios_base@2@AAHPAUtm@@@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
AMopvv=].
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
An0'Y1"<b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ANrY'E1Ub
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
api.reviversoft.com
Ansi based on PCAP Processing (PCAP)
AppendMenuW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ATAUAVAWH�
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
ation@boost@@CAAAV?$extended_type_info_typeid@VCLciConverter@@@34@XZ@4V?$singleton_wrapper@V?$extended_type_info_typeid@VCLciConverter@@@serialization@boost@@@detail@34@A
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Attributes
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
aU^?&cDJ2)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AUh_foZ.~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AuKaZpwy1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AuthenticodeEnabled
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
AutoCheckSelect
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
AutoConfigURL
Unicode based on Runtime Data (DriverReviver.exe )
AutoDetect
Unicode based on Runtime Data (DriverReviver.exe )
AutodialDLL
Unicode based on Runtime Data (ga_utility.exe )
AutoProxyAutoLogonIfChallenged
Unicode based on Runtime Data (DriverReviver.exe )
AutoProxyDetectType
Unicode based on Runtime Data (DriverReviver.exe )
aVlbHX`S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
aw8T\'`C-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
aYVV5v!e|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
az#dW|1T)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
az)#_PD^l\4X
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AzIp<O}mq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AZpXxqMJzE|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
A{)xpJniyb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
a}Wu>B<US^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
b#`GM`RCV
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
b*L>uJ9#`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
b.,2;6H',ir
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
B0zw(S%P0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
b1;3[4"r[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
b1]kj-piA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
B6V)ow8(O-D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
B6|ET&fWI"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
b96I,m7-.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
B:b{fyv2}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
B?CG'-Ss~a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
b[y%g5/,G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BadProxyExpiresTime
Unicode based on Runtime Data (DriverReviver.exe )
bCmp %KRA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bC~aMfwt,)j|e
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bc~p$~|hN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Bd,9=g#h_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BE(~Sz `
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BeginPaint
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bgQh~~h@(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Bhttp://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Bi8QJlX,D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
binary_archive_converter.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
bJMzv*ojp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Bjw Rjfz80
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BlobCount
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
BlobLength
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
Bm,gV8D6$B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BNFJFJ0@�
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
boost@@$0A@@tr1@std@@W4ELoadStatus@LicenseApi@@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@3@AEAUCResponseLicenseDetails@5@@tr1@std@@
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
Bp%)MJg>^C
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BrowseInPlace
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
bs~gt'U$nl<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bt)UMk8Lb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bTSfjrf8]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BUm[D\]<=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Bv*iJl|rR
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bv_\^4( f!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BX3L5YJoO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bxX$QU.QVN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
By/A#aTe&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BYg\6MPD
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BypassHTTPNoCacheCheck
Unicode based on Runtime Data (DriverReviver.exe )
BypassSSLNoCacheCheck
Unicode based on Runtime Data (DriverReviver.exe )
bz0)b>ds4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BZi8}bn/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BZKiXPDk]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
C+D;]Bp7I
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
C+tS*C^aO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
C-Hd>\9N?0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
C18^CFefg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
c1X|$xP%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
C2PTz_Y/0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
C:\Program Files
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
c:V=lpy&<93
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
c<xs;?QXs2C"1-N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
c=D=@V"yU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
C?w*'Aw9] b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
c[4${zoCW4ci~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CacheLimit
Unicode based on Runtime Data (DriverReviver.exe )
CacheMode
Unicode based on Runtime Data (ga_utility.exe )
CachePrefix
Unicode based on Runtime Data (DriverReviver.exe )
CallForAttributes
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
CallWindowProcW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Can't write:
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Capabilities
Unicode based on Runtime Data (DriverReviver.exe )
Category
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
cb^y~ns*Fx
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
cd/Ic0odV*B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CEIPEnable
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
CeM7nWlbmn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CertCacheNoValidate
Unicode based on Runtime Data (DriverReviver.exe )
CertificateRevocation
Unicode based on Runtime Data (ga_utility.exe )
Certificates
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
CFE86DBBE02D859DC92F1E17E0574EE8_*
Unicode based on Runtime Data (DriverReviver.exe )
ch92qt#fnydAo
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ChainCacheResyncFiletime
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
CharNextA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CharNextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CharPrevW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CharUpperW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CheckDlgButton
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CheckSignatureDll
Unicode based on Runtime Data (DriverReviver.exe )
CheckSignatureRoutine
Unicode based on Runtime Data (DriverReviver.exe )
cJuTr\}3J
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ClassicShell
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Click Abort to stop the installation,Retry to try again, orIgnore to skip this file.
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ClientAuthBuiltInUI
Unicode based on Runtime Data (ga_utility.exe )
CloseClipboard
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CloseHandle
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
cM%JG:'aM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
cM\sV&spZA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Co&A4][x1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CoCreateInstance
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Com+Enabled
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
CombineFalseStartData
Unicode based on Runtime Data (DriverReviver.exe )
COMCTL32.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CommercialDataOptIn
Unicode based on Runtime Data (DriverReviver.exe )
Common Desktop
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Common Documents
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Common Programs
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Common Startup
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CommonFilesDir
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CommonMusic
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CommonPictures
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CommonVideo
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CompanyName
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CompareFileTime
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CompatDll
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
ComputerName
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
confix_parser@V?$strlit@PEBD@classic@spirit@boost@@U?$kleene_star@Uanychar_parser@classic@spirit@boost@@@234@U?$alternative@Ueol_parser@classic@spirit@boost@@Uend_parser@234@@234@Uunary_parser_category@234@Unon_nested@234@Uis_lexeme@234@@234@@classic@spirit@bo
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
ConnectRetries
Unicode based on Runtime Data (DriverReviver.exe )
ConnectTimeOut
Unicode based on Runtime Data (DriverReviver.exe )
ContextLimit
Unicode based on Runtime Data (DriverReviver.exe )
Control Panel\Desktop\ResourceLocale
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Copy Details To Clipboard
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CopyFileBufferedSynchronousIo
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CopyFileChunkSize
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CopyFileOverlappedCount
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CopyFileW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Copyright
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Copyright (c) 2018 Corel Corporation. All Rights Reserved.
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Corel Corporation
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Corel Corporation0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Corel Corporation1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CoTaskMemFree
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CP$X-@wf
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateBrushIndirect
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateDialogParamW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateDirectoryW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateFileW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateFontIndirectW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreatePopupMenu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateProcessW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateThread
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateToolhelp32Snapshot
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateUriCacheSize
Unicode based on Runtime Data (DriverReviver.exe )
CreateWindowExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
crl.pki.goog
Ansi based on PCAP Processing (PCAP)
crl.rootca1.amazontrust.com
Ansi based on PCAP Processing (PCAP)
crl.rootg2.amazontrust.com
Ansi based on PCAP Processing (PCAP)
crl.sca1b.amazontrust.com
Ansi based on PCAP Processing (PCAP)
crX|"~`+6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CryptMsgGetParam
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
CryptnetCachedOcspSwitchToCrlCount
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
CryptnetMaxCachedOcspPerCrlCount
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
CryptnetPreFetchMaxMaxAgeSeconds
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
CryptnetPreFetchMinMaxAgeSeconds
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
CryptnetPreFetchTriggerPeriodSeconds
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
CryptSvc
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
css;Uxrw%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
csZ,#zdJ;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ctV>_2l~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Cu$(bJc%z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CuZ/{7;M9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
cv~pZi8f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
cW$Gi>%<q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
cW?G;^3a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CWDIllegalInDLLSearch
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
c{%|o;kc|3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
C~![a9EV'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d"Ei{)35
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
D"l*z{&@:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
D)Ag`6{#]V
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d)eoAA-{F;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
D*/GVvMF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d,7DAVfegV
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d,7FS2u6t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d0K1("]/J
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
D2kRU8SrZd
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d<3yJxnr2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d>iTR?k xA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
D[h!DmO[ME;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d\f'M_4S'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
D^ar"Ck3"\?; -.t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d_S_kV`'%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
D`EHohP^>P
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
da8/kRXddx
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DataFilePath
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Day%9 nU)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dbwu($Ygz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dcos1r|mf7v
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
de procent af for
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
DebugFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DebugHeapFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DefaultConnectionSettings
Unicode based on Runtime Data (DriverReviver.exe )
DefaultSecureProtocols
Unicode based on Runtime Data (DriverReviver.exe )
defUj#7x*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DefWindowProcW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Delete file:
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Delete on reboot:
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DeleteFileW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DeleteObject
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Description
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
DestroyWindow
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DevicePath
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
DhcpDomain
Unicode based on Runtime Data (DriverReviver.exe )
Dhcpv6Domain
Unicode based on Runtime Data (DriverReviver.exe )
DiagLevel
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DiagMatchAnyMask
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DialogBoxParamW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DialupUseLanSettings
Unicode based on Runtime Data (DriverReviver.exe )
DigiCert Assured ID Root CA0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DigiCert Inc1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DisableBasicOverClearChannel
Unicode based on Runtime Data (ga_utility.exe )
DisableBranchCache
Unicode based on Runtime Data (DriverReviver.exe )
DisableCachingOfSSLPages
Unicode based on Runtime Data (DriverReviver.exe )
DisableCANameConstraints
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DisableEngine
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
DisableFalseStartBlocklist
Unicode based on Runtime Data (DriverReviver.exe )
DisableKeepAlive
Unicode based on Runtime Data (ga_utility.exe )
DisableLocalOverride
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
DisableMandatoryBasicConstraints
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DisableMetaFiles
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
DisableNTLMPreAuth
Unicode based on Runtime Data (DriverReviver.exe )
DisableReadRange
Unicode based on Runtime Data (ga_utility.exe )
DisableSecuritySettingsCheck
Unicode based on Runtime Data (DriverReviver.exe )
DisableUnsupportedCriticalExtensions
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DisableUserModeCallbackFilter
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
DisallowedCertEncodedCtl
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DisallowedCertLastSyncTime
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DisallowedCertSyncDeltaTime
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DispatchMessageW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DisplayIcon
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
DisplayName
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
DisplayScriptDownloadFailureUI
Unicode based on Runtime Data (ga_utility.exe )
DisplayString
Unicode based on Runtime Data (DriverReviver.exe )
DisplayVersion
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Djd3:^;)8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dKN;v1?"plj#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DLE ;xb%y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dlSb&U#HG$W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dm5d2jg_9o
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dMF7^/{ElB
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DnsCacheEnabled
Unicode based on Runtime Data (DriverReviver.exe )
DnsCacheEntries
Unicode based on Runtime Data (DriverReviver.exe )
DnsCacheTimeout
Unicode based on Runtime Data (DriverReviver.exe )
dNyC;hd/xF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DocObject
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
DontPrettyPath
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
DontShowSuperHidden
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
DontUseDNSLoadBalancing
Unicode based on Runtime Data (DriverReviver.exe )
DQ\p2c,BId
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dR[j A!f#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DrawTextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DriveMask
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
Driver Reviver
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Driver Reviver installer
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DriverReviver.exe
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DriverReviverSetup_b44_5.27.0.22.exe
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DsAW!{LN5tj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dsh#ZAgjx!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DUG&^+Q'Tz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DuoProtocols
Unicode based on Runtime Data (DriverReviver.exe )
Dvyq[e<v}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DwGYXf]RU>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DX+Gzd1wF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DXb,E\((&'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DY(0HLY1R
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Dy+gYoY#)w
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d{>h)+)1f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d|QWxDBx{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d}&\;(~0*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E F6`)w\$Rp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E"X[uf^"Qp#tP[z+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
e$8Q5OUe,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E%H|S[6b@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E&4]qj}w
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
e'G{zn|`e
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E)q29Q1X|F
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
e+jSdysXm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
e0`fIA6?;'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E3b(k68O
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
e76nPHrslv
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E<wxbQPr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E=rsl1!z9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E@Qc[ykj'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
e[J;?hzE3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E_/NAQ7uFT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E`-zBMSv7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ea'V-7b!,U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EB4mcx0)_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
eB|bDjJ=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
eC?z*x#!G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
eD"(5^Uf7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ee8jxxnK9NtF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EgduJ5IL\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
egOMiYCVj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
eHa|#$>c~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EHd@m-ZUR9q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
eJ0Yto]@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ek13MWA*-t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EmptyClipboard
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EnableAnchorContext
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
EnableAutoProxyResultCache
Unicode based on Runtime Data (ga_utility.exe )
EnableBalloonTips
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
EnableDhcp
Unicode based on Runtime Data (DriverReviver.exe )
EnableHttp1_1
Unicode based on Runtime Data (ga_utility.exe )
EnableHttpTrace
Unicode based on Runtime Data (DriverReviver.exe )
EnableInetUnknownAuth
Unicode based on Runtime Data (DriverReviver.exe )
EnableLegacyAutoProxyFeatures
Unicode based on Runtime Data (DriverReviver.exe )
EnableMenuItem
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EnableNegotiate
Unicode based on Runtime Data (ga_utility.exe )
EnablePrivateObjectHeap
Unicode based on Runtime Data (DriverReviver.exe )
EnablePunycode
Unicode based on Runtime Data (DriverReviver.exe )
EnableSpdyDebugAsserts
Unicode based on Runtime Data (DriverReviver.exe )
EnableWeakSignatureFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
EnableWindow
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
End App log.04/02/2019 07:41:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256
Unicode based on Runtime Data (DriverReviver.exe )
End App log.04/02/2019 07:45:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256
Unicode based on Runtime Data (DriverReviver.exe )
End App log.04/02/2019 07:47:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256
Unicode based on Runtime Data (DriverReviver.exe )
EndDialog
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EnforceP3PValidity
Unicode based on Runtime Data (DriverReviver.exe )
EnumProcesses
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EnumProcessModules
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ePropertyRegistrator@CSecuritySettingBooleanInfo@OSInfo@SystemInfo@@QEAA@AEBV?$CStringT@_WV?$StrTraitATL@_WV?$ChTraitsCRT@_W@ATL@@@ATL@@@ATL@@P8123@EBA_JPEA_N@Z@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
ep|#]*C#^s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
eq!Lcv=@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
equest line
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Error decompressing data! Corrupted installer?
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Error launching installer
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Error opening file for writing:
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Error writing temporary file. Make sure your temp folder is valid.
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
error: /lcipath - path is incorrect
Ansi based on Runtime Data (binary_archive_converter.exe )
erV]@:sT8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
es-Tacv<x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Et>A[,/QE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EU0|*Ve@]hZ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
eU4T7D=2R
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ExitProcess
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ExitWindowsEx
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ExpandEnvironmentStringsW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
exRr'74bk[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ExSUC;`Zq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Extract: error writing to file
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EYEHr)/@^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
e~30h"@|Ya
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
F%Su<H$05U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
F'XJV&dB6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f)fuAgYM?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f)j+I}mI-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f,*T5F8rb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
F/2'&c%$!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f/Wzq/#hC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f1u:b I=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f1w=ujMKJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
F468vEGj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
F4=v&ibr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
F5F320A94D4D2B4465D8F17E2BB2D351_*
Unicode based on Runtime Data (DriverReviver.exe )
F=,]ZJ6YDD
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f@3@T{P](
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f@mb<E3|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f]%ny?*whep
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f^a\z&G8fQ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f_/_F%ig2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fA&\7#(P&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Favorites
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Fbk[>&Zs*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FBtgYa+(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fd$xa|d7S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FdZwDl8JUX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FEATURE_CLIENTAUTHCERTFILTER
Unicode based on Runtime Data (ga_utility.exe )
FFo]8@Zl";
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fG><(RVsw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fHq#wY(12
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FHTTgv78Q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FileDescription
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FileVersion
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FindClose
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FindFirstFileW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FindNextFileW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FindWindowExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FipsAlgorithmPolicy
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
fkb!uvL:^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FO;6),Y=`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FolderTypeID
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
FoZg/^()B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fq!JuX)iU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fqHo~>)pI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FqOg1 u|[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FrameMerging
Unicode based on Runtime Data (DriverReviver.exe )
FrameTabWindow
Unicode based on Runtime Data (DriverReviver.exe )
FreeLibrary
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
frFsp=]'i
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FromCacheTimeout
Unicode based on Runtime Data (ga_utility.exe )
FS-^v`g86
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fs6At2wYU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ftmONk?X6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FTo6.pbQ&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FtpDefaultExpiryTimeSecs
Unicode based on Runtime Data (DriverReviver.exe )
fvUtu2TaN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FwA.? uvRl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fX%e6v+SB$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Fx?6-|9XScuvT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fYa,O% f*s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fyP12q|r&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fzZ{d9X]NB
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f{n@4(N"*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
g ^RItsGNS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
g#{Bdb-h3]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G&ZuP}ev+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G)0dLuWBn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
g.k#ICIXY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G1WC:/XE1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G2,nRZRKM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
g3VGJn72
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G4uA4HLI;w
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
g4x0jmTvA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G8QzVoDgw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G9c^o BVeYs
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
g:1o\V%|6R
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G<|[K[Z$d
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
g>RJ>PcM~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G@zQ$Rk)s!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G_JqJrZXr_52
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
g`_]Idw4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ga_utility.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
gb;!%ZMy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GDI32.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GdILFrk</
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GE@nrfog1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Generation
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
GET //MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: o.ss2.us
Ansi based on PCAP Processing (PCAP)
GET /gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /GTSGIAG3.crl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: crl.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /GTSGIAG3/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCCGdPLQ2NqQ9M HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAtddVZejBYhWliYrrhkNzQ%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.sca1b.amazontrust.com
Ansi based on PCAP Processing (PCAP)
GET /MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.rootca1.amazontrust.com
Ansi based on PCAP Processing (PCAP)
GET /MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.rootg2.amazontrust.com
Ansi based on PCAP Processing (PCAP)
GET /rootca1.crl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: crl.rootca1.amazontrust.com
Ansi based on PCAP Processing (PCAP)
GET /rootg2.crl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: crl.rootg2.amazontrust.com
Ansi based on PCAP Processing (PCAP)
GET /sca1b.crl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: crl.sca1b.amazontrust.com
Ansi based on PCAP Processing (PCAP)
GetClassInfoW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetClientRect
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetCommandLineW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetDeviceCaps
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetDiskFreeSpaceExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetDiskFreeSpaceW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetDlgItem
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetDlgItemTextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetFileAttributesW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetFileSize
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetFileVersionInfoSizeW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetFileVersionInfoW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetFullPathNameW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetLastError
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetMessagePos
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetModuleBaseNameW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetModuleFileNameW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetModuleHandleA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetModuleHandleW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetPrivateProfileStringW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetProcAddress
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetShortPathNameW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetSysColor
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetSystemDirectoryW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetSystemMenu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetSystemMetrics
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetTempFileNameW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetTempPathW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetTickCount
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetUserDefaultUILanguage
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetVersion
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetVersionExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetWindowLongW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetWindowRect
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetWindowsDirectoryW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gI,DTu&L%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Gib6f1Z*:O#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gji :F"7q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GlobalAlloc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GlobalFree
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GlobalLock
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GlobalSession
Unicode based on Runtime Data (DriverReviver.exe )
GlobalUnlock
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gM$q]O~BC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gN^kYr*2O
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GP%04^Y?7lp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GpSvcDebugLevel
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
GQo|(\J]+S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Gqw2"d=Q)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gU!}xl2^m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gU\De::GX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Gug)\N{PK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GV!o@3]sN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gVd{!* O\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gwD+:RNO7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GWgy]@1'u:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gXUnUd>0H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gxV\57r+d
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gYDIyWB_=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G~z,#z>7m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h#^Yslx[+a?l6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h$|) �
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
h'"eA?&cDvX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
H)@#VBtO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h)ub"h*Vit
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h*CO(g;_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h*O=x#W^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
H+v|q{\mv
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h4)sz$t{"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h4{E3^78;y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
H86&V37rY>A
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h?h8w;,s"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
H?UKBCUt^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h["]O'dsH
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h\~96$#_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
has been obtained
Unicode based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
HasNavigationEnum
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
HbE~8KM}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
HC/JAeG6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hC>*RJTm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Hce?crjB"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hcoZF8S{S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
HeaderExclusionListForCache
Unicode based on Runtime Data (DriverReviver.exe )
HEkw(v+:nh4WJs
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
HelperDllName
Unicode based on Runtime Data (DriverReviver.exe )
hFTxV(F{6!K
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
HG2JEa8CH
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hHXW#R(A"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
HideFileExt
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
HideFolderVerbs
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
HideIcons
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
HideInWebView
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
HideOnDesktopPerUser
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
hiEvR&k1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hive@boost@@@?A0xcc9af494@detail@archive@3@XZ
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
HJ)cgWCW+n
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
HJ@jI9%=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hkw.(ukG1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hnrKoD#U^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ho*ToQN,]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
HoRH{:,:0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Hostname
Unicode based on Runtime Data (DriverReviver.exe )
hsC*<kJS.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
http://crl.pki.goog/GTSGIAG3.crl
Unicode based on Runtime Data (DriverReviver.exe )
http://ocsp.digicert.com0C
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
http://ocsp.digicert.com0N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIG
Unicode based on Runtime Data (DriverReviver.exe )
http://ocsp.pki.goog/GTSGIAG3/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCCGdPLQ2NqQ
Unicode based on Runtime Data (DriverReviver.exe )
HttpDefaultExpiryTimeSecs
Unicode based on Runtime Data (DriverReviver.exe )
https://www.digicert.com/CPS0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Hyq?P^wkl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hZ$@2laRty|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hZcer)-fXH
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h|/P]UxwbP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
H|A@/{=Ce
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
H~82Oz_6T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
I#Np("L_T-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i$gqx>zl%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
I%*HY}*6"b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i05H Y1Kg[H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
I0D@`GdH4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i0O\X+t@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
I14/z`';,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
I2z$w'qBWq^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
I3dC8e8bsESg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i6{-+`xK4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i9v3yzeQ~?[s9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i<TeFR03'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i=y ~BRmP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i>goT*aafG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i]we<(FT>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ib9`]js,l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ib:v)06#R`_m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IconsOnly
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
IdentifierLimit
Unicode based on Runtime Data (DriverReviver.exe )
IDKsl<uJ{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IdnEnabled
Unicode based on Runtime Data (ga_utility.exe )
IE|u.#C)N=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IHqR){H4t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IJtT{}[[%D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ik%CWUnoL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ikX+'.tlo
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ilX4V0_{0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Image Path
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
ImageList_AddMasked
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ImageList_Create
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ImageList_Destroy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
INFO | 04/02/2019 07:41:00 | Current UID: 365d7d0d-fcbe1abd-e4431b1a-9efa177a
Unicode based on Runtime Data (DriverReviver.exe )
INFO | 04/02/2019 07:42:00 | Current UID: 365d7d0d-fcbe1abd-e4431b1a-9efa177a
Unicode based on Runtime Data (DriverReviver.exe )
INFO | 04/02/2019 07:45:00 | Current UID: 365d7d0d-fcbe1abd-e4431b1a-9efa177a
Unicode based on Runtime Data (DriverReviver.exe )
InitFolderHandler
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
Inno Setup: App Path
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
InprocServer32
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
Ins_ll_n9
Ansi based on Image Processing (screen_2.png)
Ins_ll_ng
Ansi based on Image Processing (screen_2.png)
install lang=English -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"
Ansi based on Process Commandline (DriverReviver.exe)
Installer corrupted: invalid opcode
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
InstallLocation
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
InstallOptions.dll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
InstallPath
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
InternalName
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IntranetName
Unicode based on Runtime Data (DriverReviver.exe )
InvalidateRect
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
in~'%Z-2q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
io"^(;/Lh
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IPv4LoopbackAlternative
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
iqzlt=yD~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
iS80H_qRJZ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ISMSettings
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
IsShortcut
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
IsWindowEnabled
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IsWindowVisible
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IUY3pP)lv
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IuyL2XkJo
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IV6HxF*}m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IWM)M\{Mj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
iw{7J~Rq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IXe[E+?\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IY!^2sJ?4; )
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
I}j*=RTRS2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J"\_1=uH
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J'wQ7c2X
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J*B7v4:Bb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J+VT|\8f9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J-[S+Q]W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J-I6"avS=Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J."I%Kawt"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j1;'d{7X7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j1VQ?4et#`[l-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j2``jzy9H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J2y8*n*qo2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J3\{56%0fJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j5$wJV/.u
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J5%SAa=IMb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j91PQ$-^T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J;d5,"XRD4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j<Jf:6D(2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j=4[-*Mv|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J=}0S'Nj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j\r6Sc,qD
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J]eumkx|>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j]rp)KZ4Xr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j^lj`,I*"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J`i~/Vmn`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
JavjoYnSJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Jc)P~ZI~a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
jDj1l75F\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Jg1tK?N>g>K
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
jGp<AF[pj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ji~#iob4zZ!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
jL$okp%Dr2o
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
JmNz:?bkA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Jne`J-1G9M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
JOhD>YdYV
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
JoOB10s2[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
JrH1Q-sY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
JSx|wni6j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
jTf8kejL[c-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
jtv:UWg+8>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Jzj~z7O'V
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k"*CQ$)0S~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K#p,[}Ye+T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K%$ >U{FI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K&y$iyPPtj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K'Q'!zKG`aP"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k(6lYaual
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k*7Ul^jEm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K.uPv+LuP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K0'g0Y`-jZ%o
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K0);\}xB?-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K0=whd.nYq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k0sl.vrbnD
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k4U%@_w|L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k86I$v_z(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K@a5Q6':
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k]FvOIwbc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kDt/q)x+m+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
KeepAliveTimeout
Unicode based on Runtime Data (ga_utility.exe )
Kernel32.DLL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
KERNEL32.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kG'{XQ0Q;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kH$d<v:?2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kH`[!0Hz_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
KiM/RHm''
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
KiX\<9j{~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kjqqFPM}J
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Kl@:wCAM5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
KN4Y!7>qjv
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
KnPo]pMo6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kqux6ZS|0s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kSC&x{Bb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kt,2D;y{;n
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Kt2bqX!,d
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kth\5Bc5*Bz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kWr~T%x+\7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kxS`9PYF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kYl}#?IE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
KZWHyLk\t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K|l!rKR]P
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k}2C/$h?{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k}qmMHJ?:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K~G]lH<2@~-5y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
l =|vT!K_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
L#%t/EQ-0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
L$@`~?FxW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
L+K8;O[Xg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
l+R*)%WfX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
L.6jb$rgc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
l.F~Zh$Z'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
l/e<N5Ioa
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
l9qce[E6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
L:-l/NVkc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
l<#7'V(Zbd
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
l[,53C)"t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
l^ek2!wS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
L`NNVH9zl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
laL#h/3gs
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Language Hotkey
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
LanguageList
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
Layout Hotkey
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
LBLD5X68!>J
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lBsU.}u&h
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Lb{aM_&h
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LCDrd-d]+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LcybKE9Ce{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LdapClientIntegrity
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
LeashLegacyCookies
Unicode based on Runtime Data (DriverReviver.exe )
LegalCopyright
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lEn?5]f?D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LEpJ[^gMV
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
leziona backup</STRING> <STRING Id="222">Seleziona driver</STRING> <STRING Id="223">Ripristina</STRING> <STRING Id="224">Fine</STRING> <STRING Id="225">Elimina backup</STRING> <STRING Id="226">Carica backup</STRING> <STRING Id="227">RIAVVIA</STRING
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
lfkp1$61n=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lHS&jp$9&+H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
li"2Vvy_B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LibraryPath
Unicode based on Runtime Data (DriverReviver.exe )
ListviewAlphaSelect
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ListviewShadow
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
LK|aC)V,-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lL;"g;5dpU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
llb.#iGCs
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lmNxQ*ncg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LNA\bU lN(+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lNQy@Q4,L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LO!v`!O1@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LoadAppInit_DLLs
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
LoadBitmapW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LoadCursorW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LoadImageW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LoadLibraryA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LoadLibraryExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LoadLibraryW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Local AppData
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
LocalizedName
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
LocalRedirectOnly
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
LocalService
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
Log File Max Size
Unicode based on Runtime Data (DriverReviver.exe )
Logging Directory
Unicode based on Runtime Data (DriverReviver.exe )
LONaTKAJg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LookupPrivilegeValueW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lQtb<-1UG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lS%arykpf/z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lstrcmpiA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lstrcmpiW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lstrcpynA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lstrcpynW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lTAr(wCO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lu9\r_<,0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LusB/YaN>T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lv4Gm'R>^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lVBkq8)lm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lvtLp+$)H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LyAb;zuX[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
M$Va8eMg9wi$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m)"O34~*_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
M+AwpBlUX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m.5B~Iwr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
M.d{HT4d.B?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m.qC}sL3(d
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
M/v|59k(oT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m;+?kV"Un
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m;op;waM)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
M=/u'Nj(q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
M=VO^)|Y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m@V&GZ2^D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m[S%%lSoU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m\PFI"OTk~K#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m]R_/S#wZ/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ma4}hm-Pe
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MachineGuid
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
MachinePreferredUILanguages
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
MachineThrottling
Unicode based on Runtime Data (DriverReviver.exe )
MajorVersion
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
MapNetDriveVerbs
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
MapNetDrvBtn
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
MAqjU`S:Ba:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MartaExtension
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
MaxAIAUrlCountInCert
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
MaxAIAUrlRetrievalByteCount
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
MaxAIAUrlRetrievalCertCount
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
MaxAIAUrlRetrievalCountPerChain
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
MaxConnectionsPer1_0Server
Unicode based on Runtime Data (DriverReviver.exe )
MaxConnectionsPerProxy
Unicode based on Runtime Data (DriverReviver.exe )
MaxConnectionsPerServer
Unicode based on Runtime Data (ga_utility.exe )
MaxHttpRedirects
Unicode based on Runtime Data (ga_utility.exe )
MaximumAllowedAllocationSize
Unicode based on Runtime Data (DriverReviver.exe )
MaxRpcSize
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
MaxSockaddrLength
Unicode based on Runtime Data (DriverReviver.exe )
MaxSxSHashCount
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
MaxUrlRetrievalByteCount
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
mBaMKFBd~"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MBCSAPIforCrack
Unicode based on Runtime Data (ga_utility.exe )
MBCSServername
Unicode based on Runtime Data (ga_utility.exe )
mctXGU?$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MdEVxv]+d
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MessageBoxIndirectW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MFs E{TW #x3*/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Mg)4RlHU(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MgxtsM[ort
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MH*w0RVO"Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MHq71MCYg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Microsoft-CryptoAPI/6.1
Ansi based on PCAP Processing (PCAP)
MigrateProxy
Unicode based on Runtime Data (DriverReviver.exe )
MimeExclusionListForCache
Unicode based on Runtime Data (DriverReviver.exe )
MinorVersion
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
MinRsaPubKeyBitLength
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
MinSockaddrLength
Unicode based on Runtime Data (DriverReviver.exe )
MI~${]h07
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ML-b,p--,]f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Module32FirstW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Module32NextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
mOf{^vvMbc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MoveFileExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MoveFileW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
mp0Jd24g$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
mPVVM:^}:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
mR*P+,L9?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MS Shell Dlg
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MS Shell Dlg 2
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Ms'-/n1V$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ms6wbjQz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ms[>O.}pG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
msctls_progress32
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MultiByteToWideChar
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MvE=Gdq|R
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Mx(2pKG6Ux
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
mXn!7D+wq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
My Pictures
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
My Video
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
myfoT)0+uUr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Mz0-#}T2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
M{Jt;L/O#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m{YOX_$bc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
n#0|x)NA5b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N%P@d<>E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N(GqZb8Y6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
n)!79^&HC4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N)'UG`2??
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N,gUCu~k6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
n,h_)%;R;S!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N-rb4*=!"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N.fy!W/sbmt-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
n/7)"OOLp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N0B&:CPZ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N6g)+,a=[)*#-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
n:/)R,Mk2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
n:^2<!s!h
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N:i?wL8l$R
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
n?auw#ptq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N]@Fr@O:/1$L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
n`iWjUxHu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NameServer
Unicode based on Runtime Data (DriverReviver.exe )
NameSpace_Callout
Unicode based on Runtime Data (DriverReviver.exe )
nB`VE7P1+=}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nc:DQ@Fpy1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NcQPo9L,B*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ndqwIB\QR
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NdrOleExtDLL
Unicode based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
Network 2
Unicode based on Runtime Data (DriverReviver.exe )
NeverShowExt
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Next_Catalog_Entry_ID
Unicode based on Runtime Data (DriverReviver.exe )
NFl0F`A3=U_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NG#huy9d[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ngelmaa ei ymm
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
NgGg#b@Cil
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nitor Service
Unicode based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
NJoMR'qYj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NknLlao{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NK{~pEX0'n
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Nk|e[%@MI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nL{fyd,^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NoCheckAutodialOverRide
Unicode based on Runtime Data (DriverReviver.exe )
NoCommonGroups
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
NoControlPanel
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
NoFileFolderJunction
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
NoInternetIcon
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
NoNetCrawling
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
NoPropertiesMyComputer
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
NoPropertiesRecycleBin
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
NoSetFolders
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
NoSimpleStartMenu
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
NotAllowExceptions
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
NoWebView
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
nP#o,PF~o5</H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NP}AJ)W];
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ns309C.tmp
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
nsa9536.tmp
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
nsEnvVariables.dll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
nsExec.dll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
NSIS Error
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nsProcess.dll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
nsSessionSIDW.dll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
nsy9B8A.tmp
Unicode based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
nter to pUpdateInfo
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
NtnlFey>M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Nullsoft Install System (Unicode) v2.46-Unicode
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NullsoftInst
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Num_Catalog_Entries
Unicode based on Runtime Data (DriverReviver.exe )
nV0` U-oP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nvLMbem=L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nwmX|f"Tw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nzL6|Xyyt
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NZQS^u_H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nz{,WY$8\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o"ejRon0X
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o#+[76W'`J\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o$H"+'$z=N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
O&p%FWP)j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
O&Xl<g^%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o*)/r?$Li2d@g
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o,b}t<Bs:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o.ss2.us
Ansi based on PCAP Processing (PCAP)
o.THW6(OG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
O3"WRj~yC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o6EEy,D9{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
O9^n'AvQI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
O;m(2JDT9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
O=8wA?h=]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
O>r\{BETN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o]ALqEZZO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
O^m(NItU<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Oaetm!ZJ|gx
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ObjectLimit
Unicode based on Runtime Data (DriverReviver.exe )
ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
ocsp.rootca1.amazontrust.com
Ansi based on PCAP Processing (PCAP)
ocsp.rootg2.amazontrust.com
Ansi based on PCAP Processing (PCAP)
ocsp.sca1b.amazontrust.com
Ansi based on PCAP Processing (PCAP)
Od*)]Sg#9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
oddk\(+ m+S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
odJT'j#=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
oeGq)d0iG[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OG;[Q3tFaS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
oH8]3PV,3hu?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OH=^(42Y0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Oj,m6^?xd>ug$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OjFJ6rd9@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OL^>.e|PO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ole32.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OleInitialize
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OleUninitialize
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OlN=07+!_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
oN]h(bpS@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OO@utwLH6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OOBEInProgress
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
ooleanInfo@OSInfo@SystemInfo@@QEAA@AEBV?$CStringT@_WV?$StrTraitATL@_WV?$ChTraitsCRT@_W@ATL@@@ATL@@@ATL@@P8123@EBA_JPEA_N@Z@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
OpenClipboard
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
openinsturl langid=en -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"
Ansi based on Process Commandline (DriverReviver.exe)
OpenProcess
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OpenProcessToken
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
oPLbJdWwo
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OQj/@l6(PX:3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OQX9jt5Da,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
oq~sH>5G[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OR+s]y|FN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OriginalFileName
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
oTmk&j/YqOA1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Oue~q58~4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OV,lS[P5<A%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ov[j^={BN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
owByZcY1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OwkOrU.tr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ox:j(!"jE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Oyxqhwo;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
oz5?bF}X;)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o�O��O�
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
o�����������
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
o������������������?
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
P {;O3e%G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P*mD@/jIb"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
p,e,,ec,ecko,,e,u,e,sess,ons
Ansi based on Image Processing (screen_3.png)
P-/x=G!l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P-nSZFeY&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P/x.|0gK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
p0H`ob~#rw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P2]D+'Mob
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P4%BK~<hS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P4J%zSI)6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P7Zyis_F
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P9Ev/ma%I
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P;G6nI!I_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P;T^K"-Zg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P<`v2wdq:&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P[JtLc%\T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PackedCatalogItem
Unicode based on Runtime Data (DriverReviver.exe )
PageAllocatorSystemHeapIsPrivate
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
PageAllocatorUseSystemHeap
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
ParentFolder
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
ParsingName
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
PAV12@PA_W_J@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
PdE$WE%*mP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PeekMessageW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
peewiwzBa
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Personal
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
pF(qRy|&'g<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pf1qg~yzO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pHn*b=B&^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PIF~'If1L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PinToNameSpaceTree
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
pirit@boost@@U?$chlit@_W@234@@classic@spirit@boost@@V?$action@U?$uint_parser@I$09$00$0?0@classic@spirit@boost@@U?$assign_impl@I@xml@archive@4@@234@@classic@spirit@boost@@U?$chlit@_W@234@@classic@spirit@boost@@V?$scanner@V?$_String_iterator@_WU?$char_traits@_W@
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
pk 5H)x8[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PK)?{9F_dV
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PKaN1]_dE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PLC9_<EEw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Please wait while Setup is loading...
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PmwbsK38v
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pO9x>) <1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PoE49SLg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PostQuitMessage
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pOY2kJV#;@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ppR+'Gh"q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pQ[g7wBiY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PreConnectLimit
Unicode based on Runtime Data (ga_utility.exe )
PreCreate
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
PreferExternalManifest
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
PreferredUILanguages
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
PreResolveLimit
Unicode based on Runtime Data (ga_utility.exe )
PrivateKeyLifetimeSeconds
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
PrivKeyCacheMaxItems
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
PrivKeyCachePurgeIntervalSeconds
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
Process32FirstW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Process32NextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ProcessID
Unicode based on Runtime Data (DriverReviver.exe )
ProductName
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ProductVersion
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ProfileImagePath
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
ProfilesDirectory
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Program Files
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ProgramData
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ProgramFilesDir
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ProviderId
Unicode based on Runtime Data (DriverReviver.exe )
ProviderInfo
Unicode based on Runtime Data (DriverReviver.exe )
ProxyBypass
Unicode based on Runtime Data (DriverReviver.exe )
ProxyEnable
Unicode based on Runtime Data (DriverReviver.exe )
ProxyHttp1.1
Unicode based on Runtime Data (ga_utility.exe )
ProxyOverride
Unicode based on Runtime Data (DriverReviver.exe )
ProxyServer
Unicode based on Runtime Data (DriverReviver.exe )
ProxySettingsPerUser
Unicode based on Runtime Data (DriverReviver.exe )
ps6%ous:cq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PSAPI.DLL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PsdIR%6vh
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pt-lUC-cc_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Publisher
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
PublishExpandedPath
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
PU|+48;9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pvh":cP|HH"y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pVr%G(2U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pZ+Pk6+gt
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PZbD 8u/)e
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PZK(DFHPNCw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P}v"0|f`Jl(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q C :ss5pmuV
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q UP $M`P
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q#Z~/ieHQ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q%2p"t:4<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q&iug.A^Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q(,yWG"1m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q)`?X#}ZO&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q*@u5b0DvM*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q.KLZ<&zw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q/7wy8sJK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q03QbE1mS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q1GEZS8[uz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q2(nZcX<3AIb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q7 ;t5`|R
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q7&v`c9l1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q;GT3a"h{x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q<U+&BY,H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q?:{ypWY$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q?eiM31IxV9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q[++8@62p
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q[]j11SS\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q\Xh~ 9j^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q^6QX~e>%<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q`.Wr.WrB
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
QaXH5=id0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
QCk{=c2^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qd|u`xNW(!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Qf0bzGEn{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qF^B`]yP!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qH[(.i:UE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qhbva58)b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qJg,mAnn^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ql>A?gp2`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qoS^YR"`BBD
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qpI+VFe,f_Byl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
QPO93l"l4-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
QT$M-hnd\W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qT~'wOmR|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
QueryForInfoTip
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
QueryForOverlay
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
Qv:Bz|.-f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qyO|t}9 <
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q|4I[<+^j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q|@z:mCcG6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
r%#z-%2';Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
R&bU4Z~f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
r)-&G@L_f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
R)0]T 5Q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
r)j,ER|3/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
r/D'}:i|1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
r57TQ7i~;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
r\h8~w9So
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
raits@_W@std@@V?$allocator@_W@2@@std@@@json_spirit@@@json_spirit@@V?$_String_const_iterator@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@json_spirit@@V?$scanner@V?$_String_const_iterator@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@U?$scanner_policies
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
raits@D@std@@@std@@@std@@MBE?AW4dateorder@time_base@2@XZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
RB2a>{KT$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RbjL%YTJ#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
rDmUET*pq"!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
rdy{=q3!Y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ReceiveTimeOut
Unicode based on Runtime Data (DriverReviver.exe )
receiving data from server ( asynchronously ). Available data size is unknown. Can't get content length header.
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
RegCloseKey
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegCreateKeyExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegDeleteKeyExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegDeleteKeyW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegDeleteValueW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegEnumKeyW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegEnumValueW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegisterAdapterName
Unicode based on Runtime Data (DriverReviver.exe )
RegisterClassW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegistrationEnabled
Unicode based on Runtime Data (DriverReviver.exe )
Registrator@CMemoryInfo@HardwareInfo@SystemInfo@@0VCStringPropertyRegistrator@123@A
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
RegistryStartupEntryInfo@StartupEntries@SoftwareInfo@SystemInfo@@QEBA_NPEA_N@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
RegOpenKeyExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegQueryValueExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegSetValueExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RelativePath
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
RemoteRpcDll
Unicode based on Runtime Data (DriverReviver.exe )
RemoveDirectoryW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RestrictedAttributes
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
reTR5=#LA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ReviverSoft
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ReviverSoft Smart Monitor Service
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
ReviverSoft Smart Monitor Service.exe
Unicode based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
ReviverSoft Smart Monitor ServiceLib
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
ReviverSoft.SMSettings.1.1
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
ReviverSoftSmartMonitor settings
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
ReviverSoftSmartMonitorSetup.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
RG~W$L)V2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Rh.) yc(da
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RichEdit20A
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
rN~vh9yt>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
roperties@CBinaryInfo@Utils@SystemInfo@@UEBA?AV?$vector@U?$SProperty@V?$shared_ptr@VCInfoBase@SystemInfo@@@tr1@std@@@SystemInfo@@V?$allocator@U?$SProperty@V?$shared_ptr@VCInfoBase@SystemInfo@@@tr1@std@@@SystemInfo@@@std@@@std@@XZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
ror(CNetworkException):
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
RpcCacheTimeout
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
rslK?c(M{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
rsN$i+Lb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RY'&#o/:'4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
r},J%f+:9nO,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
R~Qaj5CZ0y.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s actualizaciones instaladas puede ocasionar problemas relacionados con el sistema. Se recomienda �
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
S$X=5YL-\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s&5I{K.qP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s'Z,FhK9?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s+=m._Q}ha
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S,CoRWvzF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s."q+lC.E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S.4>s7Lf-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S.ZWl/[I,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s0qlMkO}L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S5&Ph6c&ptL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s6pNqAY>jl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S<F&gIIu$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s>UBNpgM*n
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S?{+]MAg'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s@D@std@@@std@@QEAAHXZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
S[=&v%8-iJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s_*,o87Kf
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S`ly_Lg*Nvof
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SAAEBV?$extended_type_info_typeid@UCStatistic@Scheduler@PulseCore@@@23@XZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
SafeDllSearchMode
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
SafeProcessSearchMode
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Safety Warning Level
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
SavedLegacySettings
Unicode based on Runtime Data (DriverReviver.exe )
SB}#e\Z~e
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
sc start "ReviverSoft Smart Monitor Service"
Ansi based on Process Commandline (sc.exe)
ScavengeCacheFileLifeTime
Unicode based on Runtime Data (DriverReviver.exe )
ScavengeCacheFileLimit
Unicode based on Runtime Data (DriverReviver.exe )
ScavengeCacheLowerBound
Unicode based on Runtime Data (DriverReviver.exe )
ScreenToClient
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Sc~DGZV/jB
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SD:U)2)&_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
sE&'Q'FpCT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Se;|?$C(a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SearchList
Unicode based on Runtime Data (DriverReviver.exe )
SearchPathW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SecureProtocols
Unicode based on Runtime Data (ga_utility.exe )
Security
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
Security_HKLM_only
Unicode based on Runtime Data (ga_utility.exe )
SecurityProviders
Unicode based on Runtime Data (DriverReviver.exe )
SelectObject
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SendExtraCRLF
Unicode based on Runtime Data (DriverReviver.exe )
SendMessageTimeoutW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SendMessageW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SendTimeOut
Unicode based on Runtime Data (DriverReviver.exe )
SeparateProcess
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Serial_Access_Num
Unicode based on Runtime Data (DriverReviver.exe )
ServerInfoTimeout
Unicode based on Runtime Data (DriverReviver.exe )
SERVICE_NAME: ReviverSoft Smart Monitor Service TYPE : 10 WIN32_OWN_PROCESS STATE : 2 START_PENDING (NOT_STOPPABLE, NOT_PAUSABLE, IGNORES_SHUTDOWN) WIN32_EXIT_CODE
Ansi based on Runtime Data (sc.exe )
SeShutdownPrivilege
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SessionMerging
Unicode based on Runtime Data (DriverReviver.exe )
SessionStartTimeDefaultDeltaSecs
Unicode based on Runtime Data (ga_utility.exe )
SetBkColor
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetBkMode
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetClassLongW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetClipboardData
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetCurrentDirectoryW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetCursor
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetDlgItemTextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetErrorMode
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetFileAttributesW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetFilePointer
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetFileTime
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetForegroundWindow
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetTextColor
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetWindowLongW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetWindowPos
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetWindowTextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
sF%?#"03i7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
sf~:B-2i
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
sH;Q;W9>PN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ShareCredsWithWinHttp
Unicode based on Runtime Data (DriverReviver.exe )
SHAutoComplete
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHBrowseForFolderW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHELL32.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ShellExecuteW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ShellState
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
SHFileOperationW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHGetFileInfoW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHGetFolderPathW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHGetPathFromIDListW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHGetSpecialFolderLocation
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ShLD[Qw0-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ShowCompColor
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ShowInfoTip
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ShowSuperHidden
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ShowTypeOverlay
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ShowWindow
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SiW>jgu:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SKlb:<hT7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SmoothScroll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
SMPx<;#o
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SMServiceLib
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
SMSettings
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
SMSettings Class
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
SocketReceiveBufferLength
Unicode based on Runtime Data (ga_utility.exe )
SocketSendBufferLength
Unicode based on Runtime Data (ga_utility.exe )
sOcyy-i`s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
soft.com/action/?product=DR&LinkType=Support&Language={{langid}}&BuildID={{buildid}}&OSource={{osource}}&t={{trackid}}&UID={{uid}}
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Software\Microsoft\Windows\CurrentVersion
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SourcePath
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
SqmHttpStreamRandomUploadPoolSize
Unicode based on Runtime Data (ga_utility.exe )
SQMServiceList
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
Start App log.04/02/2019 07:41:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256
Unicode based on Runtime Data (DriverReviver.exe )
Start App log.04/02/2019 07:45:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256
Unicode based on Runtime Data (DriverReviver.exe )
stemleistung garantiert oder Sie bekommen Ihr Geld zur
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
StoresServiceClassInfo
Unicode based on Runtime Data (DriverReviver.exe )
streambuf_iterator@GU?$char_traits@G@std@@@2@V32@PBDI@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
StreamResource
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
StreamResourceType
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
STRING><STRING Id="430">End User License Agreement</STRING><STRING Id="431">Privacy Policy</STRING><STRING Id="433">Updating the outdated drivers may improve system speed</STRING><STRING Id="434">To update the remaining %d outdated drivers, click</
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
StringCacheGeneration
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
StringFileInfo
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
supported arguments:
Ansi based on Runtime Data (binary_archive_converter.exe )
SupportedNameSpace
Unicode based on Runtime Data (DriverReviver.exe )
sVE/%!+h+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
sx*Z3/nqT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SyncMode5
Unicode based on Runtime Data (ga_utility.exe )
sys_errlist
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
SysListView32
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
System v2.46-Unicode</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></depen
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
System.dll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
SystemParametersInfoW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SystemSetupInProgress
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
s|mn3f4=1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S}"wn3_rJR
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
t!1$|''(%Q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T)&keev?Cs,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T,e,pp,,c,,,o,
Ansi based on Image Processing (screen_3.png)
T,MvUO-z-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T1xy*A62$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
t1~%=d:07M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T4aq=SI7B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T6i$:B9{$}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
t7`oaLC6g>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T;+-'(Uss@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
t<x<F{X'@0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T=>DSgD3AX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
t@53z\_yj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T[c&NXC:%|X
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TabProcGrowth
Unicode based on Runtime Data (DriverReviver.exe )
tAlc!s j4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TaT0'^Q)E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
tB&?":H)(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TB98;<-C+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TcpAutotuning
Unicode based on Runtime Data (DriverReviver.exe )
teT0$n?"p
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
tFPuA.V!v8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
tG[8|W$`#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Tgg[u"+v;r
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TH+I[*<rm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ThemeApiConnectionRequest
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
ThreadingModel
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
TL#UTnA#c=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TlNMfWM,c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
toc*n2/dJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TokenSize
Unicode based on Runtime Data (DriverReviver.exe )
TrackPopupMenu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Translation
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TransparentEnabled
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
Transports
Unicode based on Runtime Data (DriverReviver.exe )
TSAppCompat
Unicode based on Runtime Data (ns309C.tmp )
TSUserEnabled
Unicode based on Runtime Data (ns309C.tmp )
tt@f;]1_$z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TurnOffSPIAnimations
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
tVZc^kQA)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TX>x]g:`!~Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
tz<o+X/^$Wa
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
t|J*|x_Up@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T|w:H-t?+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U$R4'h9Fl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U%qD(!`!2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
u*z aDI[G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U,J~YPLY2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U0mkkj+Uq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U3aexE7XAr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
u6Iem&8jP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U9!No0=TO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U?$char_traits@D@std@@V?$allocator@D@2@@std@@@json_spirit@@@json_spirit@@V?$_String_const_iterator@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@json_spirit@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
UB>!C!Z )
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uc$b=E,&[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uEgxB[q8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ueq9s`?*q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uf'q(^Zhw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UFI0PvNq[yJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UflL K8XW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uf{F7FI|K}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uGOZG<5RL}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UiBQ{1cSCM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UL~^.X!\I
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
umpJX}['!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UNCAsIntranet
Unicode based on Runtime Data (DriverReviver.exe )
Uninstall.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
UninstallString
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
unpacking data: %d%%
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Uoc"sGZlj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
update.reviversoft.com
Ansi based on PCAP Processing (PCAP)
uQo&Z/ez`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uqsMa>Z%=]OM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uR9j%@,{%'>z:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
URLInfoAbout
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
UseDelayedAcceptance
Unicode based on Runtime Data (DriverReviver.exe )
UseDoubleClickTimer
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
UseDropHandler
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
UseFilter
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
UseFirstAvailable
Unicode based on Runtime Data (DriverReviver.exe )
UseHostnameAsAlias
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
UseOldHostResolutionOrder
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
USER32.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UserContextListCount
Unicode based on Runtime Data (DriverReviver.exe )
UserContextLockCount
Unicode based on Runtime Data (DriverReviver.exe )
UserenvDebugLevel
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
UTF8ServerNameRes
Unicode based on Runtime Data (ga_utility.exe )
UVWATAUAVAWH�
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
ux"IzDRmW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uxiQ:S^be.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UXl&<,b|z0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UZM\.Il~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UZv@M.mE9jP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
u|TtfD8`A
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U}PEA=Wy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U~vE@b.9f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v D)0[RCN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V P$sGnKP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v#(0->RzA+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v'+~\>=1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V'D2TYS_3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V'R'LD2VMI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v/w3T?Lf
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v1{LZ`WfC,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v2Q,STc>_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V3Z=5]`y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v5?h>0vcI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V:F/e'F</
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V;ckR/X|+B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V<WPSRo&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V<yB,f7/,W9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V=RgJKMt}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v>q}UH[@|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V>wEX2 ,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v@~_t?ty!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v\&6TAXKuD
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V\&p$Ik(D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V_,%U$dx`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VAb_R|:QHT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VarFileInfo
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Vbasic_oarchive@234@PEBX@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
vBwO=!6I|.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
vcaGnRFA)j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Vd\@ Kg4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
vdOZ9R\W6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Vector_iterator@V?$_Vector_val@PEAVCInfoBase@SystemInfo@@V?$allocator@PEAVCInfoBase@SystemInfo@@@std@@@std@@@std@@QEAA?AV01@H@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
verifying installer: %d%%
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VerQueryValueW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VERSION.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VersionMajor
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
VersionMinor
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
veTNo7a 2 &
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VIl1R-hg{B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
vJa=DlU%M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
vmY5LLH$M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VN. txVrp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
vN:@&bCLm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VO=aJ,9;#>q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VO_F8Ki54
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Vpz|>$8.*/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Vr>&VM-tZ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VS_VERSION_INFO
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
vuqHQX1adj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VWATAUAVAWH�
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
Vy,R/?_HJ6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
vYM%|OuGn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V{Q~<#~0G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v|<pbpvoM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
w,tf<+Z+T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W.*\ e.]7c+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W1.kbS#1v\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W4OL)O;Fy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W5yd`&EuA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W6QtyWis+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
w7(\ArgDp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
w8`mJaCpO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W:5nE9V=hH
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
w>]9T<Y}[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W?&rcC\M=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W@std@@@std@@@std@@QAEXXZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
W[9Rg<o&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W\h`$ys[so
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
w\u@mgRS9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WaitForSingleObject
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WantsAliasedNotifications
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
WantsFORDISPLAY
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
WantsFORPARSING
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
WantsParseDisplayName
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
WantsUniversalDelegate
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
WarnAlwaysOnPost
Unicode based on Runtime Data (DriverReviver.exe )
WarnOnBadCertRecving
Unicode based on Runtime Data (DriverReviver.exe )
WarnOnHTTPSToHTTPRedirect
Unicode based on Runtime Data (DriverReviver.exe )
WarnOnPost
Unicode based on Runtime Data (DriverReviver.exe )
WarnOnPostRedirect
Unicode based on Runtime Data (DriverReviver.exe )
WarnOnZoneCrossing
Unicode based on Runtime Data (DriverReviver.exe )
WD3Gc&3.A6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Wd7|886QB
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WeakDSAAllFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakDSAThirdPartyFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakECDSAAllFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakECDSAThirdPartyFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakMD5AllFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakMD5AllSha256Allow
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakMD5ThirdPartyAfterTime
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakMD5ThirdPartyFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakMD5ThirdPartySha256Allow
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakRSAAllFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakRsaPubKeyTime
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakRSAThirdPartyFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakSHA1AllFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakSHA1AllSha256Allow
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakSHA1ThirdPartyAfterTime
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakSHA1ThirdPartyFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakSHA1ThirdPartySha256Allow
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
wf=&pN'-}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Wg-t$<n$1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wgh+BJlr?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wh$7~8�
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
WideCharToMultiByte
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Win31FileSystem
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WindowExW
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
WinHttpSettings
Unicode based on Runtime Data (DriverReviver.exe )
WinSock 2.0 Provider ID
Unicode based on Runtime Data (DriverReviver.exe )
WinSock_Registry_Version
Unicode based on Runtime Data (DriverReviver.exe )
WjpGqA{lG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WkZVxop/Nd
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wm;uu;{|_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WpadDecision
Unicode based on Runtime Data (DriverReviver.exe )
WpadDecisionReason
Unicode based on Runtime Data (DriverReviver.exe )
WpadDecisionTime
Unicode based on Runtime Data (DriverReviver.exe )
WpadDetectedUrl
Unicode based on Runtime Data (DriverReviver.exe )
WpadNetworkName
Unicode based on Runtime Data (DriverReviver.exe )
WpadOverride
Unicode based on Runtime Data (DriverReviver.exe )
WpadSearchAllDomains
Unicode based on Runtime Data (DriverReviver.exe )
WPPKFG> (n
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WQmygprV{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WqQ?@IGlS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wr 8>Z7w4x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wRcwzm mRy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wRI6RsZ+'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WriteFile
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WritePrivateProfileStringW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ws2_32NumHandleBuckets
Unicode based on Runtime Data (DriverReviver.exe )
Ws2_32SpinCount
Unicode based on Runtime Data (DriverReviver.exe )
WsK7|ZCe(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wsprintfA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wsprintfW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WuicP[}vk
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
www.digicert.com1$0"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
www.digicert.com110/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
www.reviversoft.com/support/driver-reviver/
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
wX{ avLCJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wZQ7=n-N}!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X yx0SoMw]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X$+z~z/o}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
x$1c_"aoY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X&_CKTG$F
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X'N8&,y/x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X*z\br7%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X,aZWn5;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X6#RjsSC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X:o|#iKzy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X?6q&]H[e
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X[Pd\U0:{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
x\7M`0iN6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
x\^0.3D8)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X]PpRLI}|.:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
x_`e'NB s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X_Q#g#*emi
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Xb/{^71ud
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
XB7\Fwm&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xbsfgxRt%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Xd`6ng(n<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
XE1o%m9%L2V
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Xe4nCskX0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xe= a3T[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Xf-kA*XQ%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xfV2=Pm>V
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xGl8-*HAR
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xHj.\ne0po
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xij4/8(m0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
XKx~J%@iC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
XKz\rH^HQ_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xNn:D!7M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
XqmmwFP/i+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Xqx$c%(ji7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Xrd\da"PJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Xu7UC|_"02
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xV[r:<M,x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xW`^s7)am
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xWA%uRk%&g
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
XWgrKt_~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X{_N^1L*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
y#-3479as
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
y$);s@}s7'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Y*2RuB=T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
y.]aKsa=a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
y//iL7o^H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Y3/ 8X'(z/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
y5i!T?W1%$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Y83#]WEq4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
y<_`k<R'.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Y?0h.rC_/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Y],o-OMPHk
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ybc[=]YB\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
YcI=3YFc|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
YdBlN.v/eyz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
YdBq*nrYY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ydeIJbyqrf
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
YG#QXHS(ZF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Yg9ru&5elY8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
yh?[R;Kz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Yhi%$KBO%)|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
YIf4@<k${
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Yj=osEBYI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
yn[b}Us&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
yNW8G`2Tt
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Yo@W~ID6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Yp$z}hWk\CT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
YQM)e>jM(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
yse en cours de pr
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
YtT P5MRY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Yu48SOD%5ws)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
yVuE{MYMm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
yW:dg(U#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
yx^&{xHH@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Yxglx5'Ax'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
YyX54O>wgc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Yz%ox5[~~%T]7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z D_0,Yrk
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z!BQ|}V}T/|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z#p>NnKC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z'ECs3fKd
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z('/\OW&c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z+&5Ex3#SI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z,(g8VGdv
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z,EmUI?|1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z,X!::,FR
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z-=2f) R6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z/tLFV:gS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z/Wu:)agY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z0CmK;0NL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z13yCT<ws
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z6gO..J~$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z6QGe4_x0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z7zwBIkH@ C
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z8tma@N2k
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z9Jv;2Wlu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z;go.?~lO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z=~%OhF>O
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z>!VFpKfO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z>\G&R2a4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z?5&u3qXC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z?n\d7[1[Xy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z[f).%]MJF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z_h15E]uLpX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z`Ea\ue_b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
zAyrU+j~Q_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ZCV1/ (dI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
zgr+OQ5t$<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Zh3F:{+Y}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Zj?*.+3Jx#:rS3d
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
zK6\;%~%;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ZKLliBA2rc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ZLPS1<Uql
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
zmAcC?c1t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
zMU8N@A,s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Znb0]f'.S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Zo5{"FKs
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
zp>O/7RC+s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
zPc}^2Q"KTw/'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ZR/iiLn8^^Vv.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Zuf,\Ov9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ZWcdMQd5`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ZxP#Y_hw^1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Zy0{;J`B|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ZY\-iYmV,+$702u
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{#Xak5?x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{%~APa6'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{(-j} ]bF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{(]n-J]N~H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{-Yh=3kn_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
{2A2423AE-1AD9-4B60-A021-BBD75766C2FD}
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
{307a29ff-ad8d-4ecc-8869-11273cdbf47d}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
{374DE290-123F-4565-9164-39C4925E467B}
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
{3D644C9B-1FB8-4F30-9B45-F670235F79C0}
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
{475b3e82-4409-4364-992d-003c468e2036}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
{9^`H|!jLv
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{9M%oiSaC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{9V6`:k|~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{=B&,bNe<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{>Cd!B&l}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{A520B992-6390-4231-9C89-F06B3587AB80}
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
{a9f603c2-b224-4a07-b6ea-a2bcc1a51297}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
{b'yb|Uh|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{cI wnB#e
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{DE92C1C7-837F-4F69-A3BB-86E631204A23}
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
{EvCu'on
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{FF12FA28-28F0-4A9D-B9B7-ECEF6F82AAFC}
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
{kDCl2^cH4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{LH9>[v(L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{P$qi!\>|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{u&GlXIGoHaNi
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{V?B`0+{f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{| ~R^*~fG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{|^HUfNzk
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|$ rH�
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
|'io(Qu[-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|/>hfEBQl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|2PY[2s1"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|7vT"B)yx_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|:zVe}UF3*Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|;rGe$/n
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|_{k&W5[A{k&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|Bqm]92=g
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|GDBo.b%2"5.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|Oi9[O8,Z+>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|ptz(>=MK[sc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|Ssv7V[?B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}!;B$['9h
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}"Z{x\LBx
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}%iGl1SvXG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
})m<i/'{l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
},fy&gw5S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
},i|.4kXh
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}2kjrJWV?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}5:=P&Qlc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}:)FR&]9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}?QBwsI,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}?v7V_MNTW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}^)qSG<H2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}AE+Ej,)M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}b}M]C(Xf
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}E,l27c#3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}G99)h }$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}IwZC>&<?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}K~s!7KX~t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}OSGkR"i
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}qu!q%41i04
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}t*-bw2s'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}W%o.s>e
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}yl%){8,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}ZRQIu}$r
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~*oV&ktng(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~,|P~>'}vc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~-s{-*TN2xL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~3NtF.q8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~4oS =ZKvoY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~9R8gZb*c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~[}k5V4O.C
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~C:'&_�
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
~DP`I_Mt2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~EQE>-H&B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~g*f#>GZ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~g/XDGjQw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~gV!P5ti9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~hR0@55P[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~n~qiPxBn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~P3t@Q`5N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~r%9 vo/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~tT|k}"djI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~VE]',|JS"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~Ws3ui!XW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~}@qm9'T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!i]).&?r|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"%PROGRAMFILES%\ReviverSoft\Driver Reviver\binary_archive_converter.exe" /lcipath="%PROGRAMFILES%\ReviverSoft\Driver Reviver\lci.lci"
Ansi based on Process Commandline (ns309C.tmp)
"%PROGRAMFILES%\ReviverSoft\Smart Monitor\ReviverSoft Smart Monitor Service.exe"
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
$kleene_star@U?$escape_char_parser@$01D@classic@spirit@boost@@@234@U1234@Uunary_parser_category@234@Unon_nested@234@Unon_lexeme@234@@classic@spirit@boost@@@classic@spirit@boost@@V?$scanner@V?$_String_const_iterator@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@s
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
$Me}`.cU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@MBE?AV?$ostreambuf_iterator@DU?$char_traits@D@std@@@2@V32@AAVios_base@2@D_J@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
%GUID:"Computer"%
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
%PROGRAMFILES%\ReviverSoft\Driver Reviver\DriverReviver.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
%PROGRAMFILES%\ReviverSoft\Driver Reviver\Uninstall.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
%PROGRAMFILES%\ReviverSoft\Smart Monitor\ReviverSoft Smart Monitor Service.exe
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
&-}{M{,u'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
({5. @#F#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)?\.)*(?:aero|arpa|asia|biz|cat|com|coop|edu|gov|info|int|jobs|mil|mobi|museum|name|net|org|pro|tel|travel|[a-z][a-z])$
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
){<@>i-;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+|r,'[I.{[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-5w)m@ns/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-build_id 44 -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"
Ansi based on Process Commandline (DriverReviver.exe)
-install_start -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370" -language "en" -app_version "5.27.0.22" -product_code "DR" -app_name "Driver Reviver" -track_id "UA-66457935-4"
Ansi based on Process Commandline (ga_utility.exe)
-install_success -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370" -language "en" -app_version "5.27.0.22" -product_code "DR" -app_name "Driver Reviver" -track_id "UA-66457935-4"
Ansi based on Process Commandline (ga_utility.exe)
-no_update -scan -first_start_after_install -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"
Ansi based on Process Commandline (DriverReviver.exe)
/\$}!W?E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/\a\n$Rc.E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/apppath[opt] = 'path' - path to app that uses .lci file.
Ansi based on Runtime Data (binary_archive_converter.exe )
/cDD}q::7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/lcipath = 'path' - path to .lci binary archive that will be converted to text archive.
Ansi based on Runtime Data (binary_archive_converter.exe )
/lcipath="%PROGRAMFILES%\ReviverSoft\Driver Reviver\lci.lci"
Ansi based on Process Commandline (binary_archive_converter.exe)
/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D
Ansi based on PCAP Processing (PCAP)
/version[opt] = 'verion' (format "2.0.1.126") - max version of file that uses lci.lci
Ansi based on Runtime Data (binary_archive_converter.exe )
/��������������������/�������������������/����������������������������������������������������������/����
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
/�������������������������������������������/��������������������������������������������������������������������������������������������������/����/���������������������/������������������
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
0!(!)f:9l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
06">Controleer of de instellingen van uw internetverbinding of firewall de toegang tot internet beletten en voer opnieuw een scan uit om de resultaten bij te werken.</STRING><STRING Id="407">Vandaag</STRING><STRING Id="408">Nu kopen</STRING><STRING
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
1d0) Y!3]]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2]|2}uT`^)GyZB}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2{]j9)_-0I
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2}\(y+:#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3Yln.z!))j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5.27.0.22
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6\/Y|'V<-l[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
81a!M!/Ei!O
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8E_XVUbIn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8M)\}/MP%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
::g -ziS/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:b~][U!UdS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:IA(R}\U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;-]y"S]Qv[}z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;2. :}P(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;UBsD\)v\(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;y}O\]+s:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<?xml version="1.0" encoding="UTF-8" standalone="yes" ?><!DOCTYPE boost_serialization><boost_serialization signature="serialization::archive" version="14"><CommonSettings class_id="0" tracking_level="0" version="2"><m_strBuildID class_id="1" tracking_
Ansi based on Runtime Data (DriverReviver.exe )
<?xml version="1.0" encoding="UTF-8" standalone="yes" ?><!DOCTYPE boost_serialization><boost_serialization signature="serialization::archive" version="14"><Settings class_id="0" tracking_level="0" version="12"><IsFirstScan>1</IsFirstScan><LanguageM
Ansi based on Runtime Data (DriverReviver.exe )
<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v2.46-Unicode</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/></application></compatibility></assembly>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v2.46-Unicode</description><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/></application></compatibility></assembly>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@IEAAXAEBV_Locinfo@2@@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
?AVUMSSchedulingContext@details@Concurrency@@
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@%SystemRoot%\system32\dnsapi.dll,-103
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@%SystemRoot%\System32\fveui.dll,-843
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@%SystemRoot%\System32\fveui.dll,-844
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@%SystemRoot%\system32\p2pcollab.dll,-8042
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@%SystemRoot%\system32\qagentrt.dll,-10
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@%SystemRoot%\System32\wuaueng.dll,-400
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@@2@PAV32@@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@@@SystemInfo@@V?$allocator@U?$SProperty@V?$vector@V?$CStringT@_WV?$StrTraitATL@_WV?$ChTraitsCRT@_W@ATL@@@ATL@@@ATL@@V?$allocator@V?$CStringT@_WV?$StrTraitATL@_WV?$ChTraitsCRT@_W@ATL@@@ATL@@@ATL@@@std@@@std@@@SystemInfo@@@std@@@std@@XZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@boost@@Unil_t@234@@impl@classic@spirit@boost@@
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@DU?$char_traits@D@std@@@std@@QEAAHD@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@locale@std@@QAE@I@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
[(R [A}(Pq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[4kl]"-g/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[}B2b~u}< :j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\Common Files
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\DriverReviverSetup_b44_5.27.0.22.exe
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\DriverReviverSetup_b44_5.27.0.22.exe /BUILD_ID="44"
Ansi based on Process Commandline (DriverReviverSetup_b44_5.27.0.22.exe)
\RPC Control\ConsoleLPC-0x000006D4-966502339-8679679021233731997-15317665911941882092-8880768591915567909-519626675
Unicode based on Runtime Data (ns309C.tmp )
\RPC Control\ConsoleLPC-0x000009D0--4365178661833423504-1647098372-431654976-2005217033-799029484-1496774236-950454256
Unicode based on Runtime Data (sc.exe )
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
\ThemeApiPort
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
\{Q!V/0,j<0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]ey4bV\\&`!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]O;p:[/yG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]w:@!'!:1t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^8l/I:!n}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^{:!@4Mh9,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_ThreadCountRegistrator@CProcessInfo@OSInfo@SystemInfo@@0VCIntegerPropertyRegistrator@123@A
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
_traits@D@std@@@std@@QAEAAV01@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
`\??\Volume{dcbfaac3-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
`\??\Volume{dcbfaac4-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
`\??\Volume{dcbfaac7-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
AAEAV?$oserializer@Vxml_woarchive@archive@boost@@UCParamPeriodAmountLimit@CQueueSettings@Settings@PulseCore@@@detail@archive@3@XZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
AddressFamily
Unicode based on Runtime Data (DriverReviver.exe )
AdjustTokenPrivileges
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ak?Xbl@YcmAZdnB[eoC\fpD]gq
Unicode based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
alization@boost@@CAAEAV?$oserializer@Vxml_woarchive@archive@boost@@VCSerializableItem@Queue@PulseCore@@@detail@archive@3@XZ@51
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
all operation: critical error(CReviverSoftException):
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ambuf_iterator@DU?$char_traits@D@std@@@2@V32@0AAVios_base@2@AAHPAUtm@@@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
api.reviversoft.com
Ansi based on PCAP Processing (PCAP)
ation@boost@@CAAAV?$extended_type_info_typeid@VCLciConverter@@@34@XZ@4V?$singleton_wrapper@V?$extended_type_info_typeid@VCLciConverter@@@serialization@boost@@@detail@34@A
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Bhttp://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
binary_archive_converter.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
boost@@$0A@@tr1@std@@W4ELoadStatus@LicenseApi@@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@3@AEAUCResponseLicenseDetails@5@@tr1@std@@
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
BypassHTTPNoCacheCheck
Unicode based on Runtime Data (DriverReviver.exe )
Click Abort to stop the installation,Retry to try again, orIgnore to skip this file.
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CoCreateInstance
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Com+Enabled
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
CombineFalseStartData
Unicode based on Runtime Data (DriverReviver.exe )
COMCTL32.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CommercialDataOptIn
Unicode based on Runtime Data (DriverReviver.exe )
Common Desktop
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Common Documents
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Common Programs
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Common Startup
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CommonFilesDir
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CommonMusic
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CommonPictures
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CommonVideo
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CompanyName
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CompareFileTime
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CompatDll
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
ComputerName
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
confix_parser@V?$strlit@PEBD@classic@spirit@boost@@U?$kleene_star@Uanychar_parser@classic@spirit@boost@@@234@U?$alternative@Ueol_parser@classic@spirit@boost@@Uend_parser@234@@234@Uunary_parser_category@234@Unon_nested@234@Uis_lexeme@234@@234@@classic@spirit@bo
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
Control Panel\Desktop\ResourceLocale
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Copyright (c) 2018 Corel Corporation. All Rights Reserved.
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateProcessW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateToolhelp32Snapshot
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
crl.rootca1.amazontrust.com
Ansi based on PCAP Processing (PCAP)
crl.rootg2.amazontrust.com
Ansi based on PCAP Processing (PCAP)
crl.sca1b.amazontrust.com
Ansi based on PCAP Processing (PCAP)
CryptMsgGetParam
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
DefaultConnectionSettings
Unicode based on Runtime Data (DriverReviver.exe )
DeleteFileW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Description
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
DisableLocalOverride
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
DisableUnsupportedCriticalExtensions
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DisplayScriptDownloadFailureUI
Unicode based on Runtime Data (ga_utility.exe )
DisplayVersion
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Driver Reviver installer
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DriverReviver.exe
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DriverReviverSetup_b44_5.27.0.22.exe
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EnableHttp1_1
Unicode based on Runtime Data (ga_utility.exe )
EnableHttpTrace
Unicode based on Runtime Data (DriverReviver.exe )
End App log.04/02/2019 07:41:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256
Unicode based on Runtime Data (DriverReviver.exe )
End App log.04/02/2019 07:45:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256
Unicode based on Runtime Data (DriverReviver.exe )
End App log.04/02/2019 07:47:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256
Unicode based on Runtime Data (DriverReviver.exe )
EnumProcesses
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EnumProcessModules
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ePropertyRegistrator@CSecuritySettingBooleanInfo@OSInfo@SystemInfo@@QEAA@AEBV?$CStringT@_WV?$StrTraitATL@_WV?$ChTraitsCRT@_W@ATL@@@ATL@@@ATL@@P8123@EBA_JPEA_N@Z@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
Error decompressing data! Corrupted installer?
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Error launching installer
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Error opening file for writing:
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Error writing temporary file. Make sure your temp folder is valid.
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
error: /lcipath - path is incorrect
Ansi based on Runtime Data (binary_archive_converter.exe )
ExitProcess
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Extract: error writing to file
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f@3@T{P](
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FileDescription
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FileVersion
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FindClose
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FindFirstFileW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FindNextFileW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FrameMerging
Unicode based on Runtime Data (DriverReviver.exe )
FrameTabWindow
Unicode based on Runtime Data (DriverReviver.exe )
FtpDefaultExpiryTimeSecs
Unicode based on Runtime Data (DriverReviver.exe )
ga_utility.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
GET /GTSGIAG3.crl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: crl.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /rootca1.crl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: crl.rootca1.amazontrust.com
Ansi based on PCAP Processing (PCAP)
GET /rootg2.crl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: crl.rootg2.amazontrust.com
Ansi based on PCAP Processing (PCAP)
GET /sca1b.crl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: crl.sca1b.amazontrust.com
Ansi based on PCAP Processing (PCAP)
GetClassInfoW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetClientRect
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetCommandLineW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetDeviceCaps
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetDiskFreeSpaceExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetDiskFreeSpaceW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetDlgItem
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetDlgItemTextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetFileAttributesW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetFileSize
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetFileVersionInfoSizeW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetFileVersionInfoW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetFullPathNameW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetLastError
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetMessagePos
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetModuleBaseNameW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetModuleFileNameW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetModuleHandleA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetModuleHandleW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetPrivateProfileStringW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetProcAddress
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetShortPathNameW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetSysColor
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetSystemDirectoryW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetSystemMenu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetSystemMetrics
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetTempFileNameW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetTempPathW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetTickCount
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetUserDefaultUILanguage
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetVersion
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetVersionExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetWindowLongW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetWindowRect
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetWindowsDirectoryW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
hive@boost@@@?A0xcc9af494@detail@archive@3@XZ
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
http://crl.pki.goog/GTSGIAG3.crl
Unicode based on Runtime Data (DriverReviver.exe )
http://ocsp.digicert.com0C
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
http://ocsp.digicert.com0N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIG
Unicode based on Runtime Data (DriverReviver.exe )
HttpDefaultExpiryTimeSecs
Unicode based on Runtime Data (DriverReviver.exe )
https://www.digicert.com/CPS0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IJtT{}[[%D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
INFO | 04/02/2019 07:41:00 | Current UID: 365d7d0d-fcbe1abd-e4431b1a-9efa177a
Unicode based on Runtime Data (DriverReviver.exe )
INFO | 04/02/2019 07:42:00 | Current UID: 365d7d0d-fcbe1abd-e4431b1a-9efa177a
Unicode based on Runtime Data (DriverReviver.exe )
INFO | 04/02/2019 07:45:00 | Current UID: 365d7d0d-fcbe1abd-e4431b1a-9efa177a
Unicode based on Runtime Data (DriverReviver.exe )
Ins_ll_n9
Ansi based on Image Processing (screen_2.png)
Ins_ll_ng
Ansi based on Image Processing (screen_2.png)
install lang=English -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"
Ansi based on Process Commandline (DriverReviver.exe)
Installer corrupted: invalid opcode
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
InstallLocation
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
InstallOptions.dll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
InstallPath
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
K0);\}xB?-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Language Hotkey
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Layout Hotkey
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
leziona backup</STRING> <STRING Id="222">Seleziona driver</STRING> <STRING Id="223">Ripristina</STRING> <STRING Id="224">Fine</STRING> <STRING Id="225">Elimina backup</STRING> <STRING Id="226">Carica backup</STRING> <STRING Id="227">RIAVVIA</STRING
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Local AppData
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
LocalizedName
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
LocalRedirectOnly
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
LocalService
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
LookupPrivilegeValueW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MajorVersion
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
MaxConnectionsPer1_0Server
Unicode based on Runtime Data (DriverReviver.exe )
MaxConnectionsPerProxy
Unicode based on Runtime Data (DriverReviver.exe )
MaxConnectionsPerServer
Unicode based on Runtime Data (ga_utility.exe )
MaxHttpRedirects
Unicode based on Runtime Data (ga_utility.exe )
MBCSAPIforCrack
Unicode based on Runtime Data (ga_utility.exe )
MinorVersion
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
MinRsaPubKeyBitLength
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
MinSockaddrLength
Unicode based on Runtime Data (DriverReviver.exe )
ML-b,p--,]f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Module32FirstW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Module32NextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MoveFileExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
msctls_progress32
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MultiByteToWideChar
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N.fy!W/sbmt-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N6g)+,a=[)*#-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N]@Fr@O:/1$L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nitor Service
Unicode based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
NoCommonGroups
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
NoPropertiesMyComputer
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
NoPropertiesRecycleBin
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
nsExec.dll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
NSIS Error
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nsProcess.dll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
nter to pUpdateInfo
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Nullsoft Install System (Unicode) v2.46-Unicode
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NullsoftInst
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o.ss2.us
Ansi based on PCAP Processing (PCAP)
ocsp.rootca1.amazontrust.com
Ansi based on PCAP Processing (PCAP)
ocsp.rootg2.amazontrust.com
Ansi based on PCAP Processing (PCAP)
ocsp.sca1b.amazontrust.com
Ansi based on PCAP Processing (PCAP)
ooleanInfo@OSInfo@SystemInfo@@QEAA@AEBV?$CStringT@_WV?$StrTraitATL@_WV?$ChTraitsCRT@_W@ATL@@@ATL@@@ATL@@P8123@EBA_JPEA_N@Z@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
openinsturl langid=en -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"
Ansi based on Process Commandline (DriverReviver.exe)
OpenProcess
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OpenProcessToken
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OQj/@l6(PX:3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OwkOrU.tr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PIF~'If1L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pirit@boost@@U?$chlit@_W@234@@classic@spirit@boost@@V?$action@U?$uint_parser@I$09$00$0?0@classic@spirit@boost@@U?$assign_impl@I@xml@archive@4@@234@@classic@spirit@boost@@U?$chlit@_W@234@@classic@spirit@boost@@V?$scanner@V?$_String_iterator@_WU?$char_traits@_W@
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
PostQuitMessage
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PrivateKeyLifetimeSeconds
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
PrivKeyCacheMaxItems
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
PrivKeyCachePurgeIntervalSeconds
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
Process32FirstW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Process32NextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ProcessID
Unicode based on Runtime Data (DriverReviver.exe )
ProductVersion
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ProviderInfo
Unicode based on Runtime Data (DriverReviver.exe )
ProxyHttp1.1
Unicode based on Runtime Data (ga_utility.exe )
qH[(.i:UE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
QueryForInfoTip
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
raits@_W@std@@V?$allocator@_W@2@@std@@@json_spirit@@@json_spirit@@V?$_String_const_iterator@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@json_spirit@@V?$scanner@V?$_String_const_iterator@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@U?$scanner_policies
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
raits@D@std@@@std@@@std@@MBE?AW4dateorder@time_base@2@XZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
receiving data from server ( asynchronously ). Available data size is unknown. Can't get content length header.
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
RegCloseKey
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegCreateKeyExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegDeleteKeyExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegDeleteKeyW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegDeleteValueW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegEnumKeyW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegEnumValueW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegisterAdapterName
Unicode based on Runtime Data (DriverReviver.exe )
RegisterClassW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegistrationEnabled
Unicode based on Runtime Data (DriverReviver.exe )
Registrator@CMemoryInfo@HardwareInfo@SystemInfo@@0VCStringPropertyRegistrator@123@A
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
RegistryStartupEntryInfo@StartupEntries@SoftwareInfo@SystemInfo@@QEBA_NPEA_N@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
RegOpenKeyExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegQueryValueExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegSetValueExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RemoteRpcDll
Unicode based on Runtime Data (DriverReviver.exe )
ReviverSoft Smart Monitor Service
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
ReviverSoft Smart Monitor Service.exe
Unicode based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
ReviverSoft Smart Monitor ServiceLib
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
ReviverSoftSmartMonitorSetup.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
roperties@CBinaryInfo@Utils@SystemInfo@@UEBA?AV?$vector@U?$SProperty@V?$shared_ptr@VCInfoBase@SystemInfo@@@tr1@std@@@SystemInfo@@V?$allocator@U?$SProperty@V?$shared_ptr@VCInfoBase@SystemInfo@@@tr1@std@@@SystemInfo@@@std@@@std@@XZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
s actualizaciones instaladas puede ocasionar problemas relacionados con el sistema. Se recomienda �
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
S.ZWl/[I,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s@D@std@@@std@@QEAAHXZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
SAAEBV?$extended_type_info_typeid@UCStatistic@Scheduler@PulseCore@@@23@XZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
SafeProcessSearchMode
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
sc start "ReviverSoft Smart Monitor Service"
Ansi based on Process Commandline (sc.exe)
ScreenToClient
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SendMessageTimeoutW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SeparateProcess
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ServerInfoTimeout
Unicode based on Runtime Data (DriverReviver.exe )
SERVICE_NAME: ReviverSoft Smart Monitor Service TYPE : 10 WIN32_OWN_PROCESS STATE : 2 START_PENDING (NOT_STOPPABLE, NOT_PAUSABLE, IGNORES_SHUTDOWN) WIN32_EXIT_CODE
Ansi based on Runtime Data (sc.exe )
SetErrorMode
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetFilePointer
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetForegroundWindow
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ShareCredsWithWinHttp
Unicode based on Runtime Data (DriverReviver.exe )
SHAutoComplete
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHBrowseForFolderW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ShellExecuteW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHGetFileInfoW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHGetFolderPathW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHGetPathFromIDListW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHGetSpecialFolderLocation
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ShowCompColor
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ShowInfoTip
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
SmoothScroll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
SMServiceLib
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
soft.com/action/?product=DR&LinkType=Support&Language={{langid}}&BuildID={{buildid}}&OSource={{osource}}&t={{trackid}}&UID={{uid}}
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Software\Microsoft\Windows\CurrentVersion
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SqmHttpStreamRandomUploadPoolSize
Unicode based on Runtime Data (ga_utility.exe )
SQMServiceList
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
Start App log.04/02/2019 07:41:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256
Unicode based on Runtime Data (DriverReviver.exe )
Start App log.04/02/2019 07:45:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256
Unicode based on Runtime Data (DriverReviver.exe )
StoresServiceClassInfo
Unicode based on Runtime Data (DriverReviver.exe )
streambuf_iterator@GU?$char_traits@G@std@@@2@V32@PBDI@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
STRING><STRING Id="430">End User License Agreement</STRING><STRING Id="431">Privacy Policy</STRING><STRING Id="433">Updating the outdated drivers may improve system speed</STRING><STRING Id="434">To update the remaining %d outdated drivers, click</
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
StringFileInfo
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
supported arguments:
Ansi based on Runtime Data (binary_archive_converter.exe )
SupportedNameSpace
Unicode based on Runtime Data (DriverReviver.exe )
System v2.46-Unicode</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></depen
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
SystemParametersInfoW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ThemeApiConnectionRequest
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
Transports
Unicode based on Runtime Data (DriverReviver.exe )
TSAppCompat
Unicode based on Runtime Data (ns309C.tmp )
U3aexE7XAr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U?$char_traits@D@std@@V?$allocator@D@2@@std@@@json_spirit@@@json_spirit@@V?$_String_const_iterator@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@json_spirit@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
Uninstall.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
UninstallString
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
update.reviversoft.com
Ansi based on PCAP Processing (PCAP)
URLInfoAbout
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
UZv@M.mE9jP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U~vE@b.9f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VarFileInfo
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Vector_iterator@V?$_Vector_val@PEAVCInfoBase@SystemInfo@@V?$allocator@PEAVCInfoBase@SystemInfo@@@std@@@std@@@std@@QEAA?AV01@H@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
verifying installer: %d%%
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VERSION.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VersionMajor
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
VersionMinor
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
VS_VERSION_INFO
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W.*\ e.]7c+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W@std@@@std@@@std@@QAEXXZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
WarnAlwaysOnPost
Unicode based on Runtime Data (DriverReviver.exe )
WarnOnHTTPSToHTTPRedirect
Unicode based on Runtime Data (DriverReviver.exe )
WarnOnPost
Unicode based on Runtime Data (DriverReviver.exe )
WarnOnPostRedirect
Unicode based on Runtime Data (DriverReviver.exe )
WeakRsaPubKeyTime
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WinHttpSettings
Unicode based on Runtime Data (DriverReviver.exe )
WinSock 2.0 Provider ID
Unicode based on Runtime Data (DriverReviver.exe )
WinSock_Registry_Version
Unicode based on Runtime Data (DriverReviver.exe )
WpadSearchAllDomains
Unicode based on Runtime Data (DriverReviver.exe )
www.digicert.com1$0"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
www.digicert.com110/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
www.reviversoft.com/support/driver-reviver/
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
X[Pd\U0:{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X]PpRLI}|.:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z!BQ|}V}T/|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z[f).%]MJF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ZLPS1<Uql
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{(-j} ]bF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{(]n-J]N~H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
{2A2423AE-1AD9-4B60-A021-BBD75766C2FD}
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
{307a29ff-ad8d-4ecc-8869-11273cdbf47d}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
{374DE290-123F-4565-9164-39C4925E467B}
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
{3D644C9B-1FB8-4F30-9B45-F670235F79C0}
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
{475b3e82-4409-4364-992d-003c468e2036}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
{A520B992-6390-4231-9C89-F06B3587AB80}
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
{a9f603c2-b224-4a07-b6ea-a2bcc1a51297}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
{DE92C1C7-837F-4F69-A3BB-86E631204A23}
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
{FF12FA28-28F0-4A9D-B9B7-ECEF6F82AAFC}
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
})m<i/'{l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}:)FR&]9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}b}M]C(Xf
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!)N*{nA F
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!*x$b=|ek
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!9u{2QD1&^B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!<<p[j?y<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!=6~U<A!-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!\8g*Ch+W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!\eraG)L&|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!`&JQO0t0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!Ce7w{W[g+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!E0=-+xW%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!h;/JbPR^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!i]).&?r|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!k-EAXA"W}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!M+[6'0p5}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!N^W-3D6L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
!Vh{$WtlKb7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"%8C%L:c]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"%j=;MZUO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"'GfpbN1@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"'n6JG7/YJI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"-@E7"=jl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"4;"5{<'G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
":hIS 0mC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"]gP"YW8F
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"`!.tQX}D&%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"D]o+r[@n
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"DZyeTkg1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"F+5Uhji*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"I@GE;((3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"jE4;1.Z(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"kj>~05y_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"Q_Py^Tn61_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"s+6!cJEJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"T]>"x>Nx
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"Vpn~},-2@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"Wl,lSASu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"Xa7UK$j4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"Yo3hI~g
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"~|!y2jQ<'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
# $G7H}dL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#0%6eaM$\4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#1|.n#cYz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#9nP(^6\g
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#:n:kcd|z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#=cE'Iy}N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#]H> "r0Y9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#A[WWhtV;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#b%$HF')G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#esu h%2.a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#H4afSMMm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#hV{1'r~dd
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#Hw$FGzYF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#j8dfBnn6N`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#Q~oqrYE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#Rg%,> V/K
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#V<1/pCD&c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
#vYyj~.$7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$$PTWmm5PM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$&U2g<x`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$,H8HtQL+v
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$.cUgv6)1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$.{V/~KPu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$1eJ58I%'z'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$3TF,j+1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$>N@J6{YWw~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$dXkR54Md
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$i0|3q)o68
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$Me}`.cU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$Ms6Ir*1pj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$v$dK|"SY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$VLS>,'1F
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
$Vmp?CSi
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%%0yJdGq/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%)Vfme#k88
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%*jlZk|a"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%,}6Wb!lk
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%:Ge..DS?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%<kM>FEvA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%@9Mc:5VdY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%@w&ZOVPk
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%\+\j_gh8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%\O4.??\kG#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%dmSf?60[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%E4hcz0Dm-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%invmhp!A
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%r9x^Ke:6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%u.%u%s%s
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%Y\Cg?$_R
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
%{M|^"EV
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&)<(F<Qn'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&-}{M{,u'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&1D+lqv|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&5]*eHGDV
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&79JfsozB
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&=Aq84AK6=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&=x"G9dm1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&@erZPMN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&aEGs4d~U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&bDW3~kI$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&c+,hi!?^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&g!6/PiX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&J["pU%QNse|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&TnBs_tt1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&X|<a*bsL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&{&PgB{nh
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&|w_J^ssFa
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
&~iKWG}l!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'%\EjH3!T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'%^9W5~U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'5g%[FKay
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
';n&>RmO-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'd]WZ@VT>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'ea*oeM*a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'FG!N`MygU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'MJJ-d[|K
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'PDgB;ygJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'qfQ7N/#E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'rAIRHv^/o
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
't}zb$k&z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'UlE:_Yof
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'wS%lG+0C+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'X]GzW63%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'yPO9l2CWTE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
'}N;5%tne
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(%wMOqt*|r
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(&1m%iZnn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(,d+}BF2-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(3$t~gX>D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(8'DZCS\r
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(:5lF{hV5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(]0277wY|2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(a=yg[xG~Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(DigiCert SHA2 Assured ID Code Signing CA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(DigiCert SHA2 Assured ID Code Signing CA0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(G)}PamK&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(hub2[p7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(I6Wqn}X.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(iM 72z.K
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(n-X+ O5 b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(TQ$9v<L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(WdYbWQGN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
(XTlIjN%"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
({ pKRIHG%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
({5. @#F#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)1Ti[=KTi
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)<[_wJ4I
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)<f:yZn?G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)>5i,@:j|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)?>=z=wdA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)bf%vE<(8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)F:rAN]B#N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)H'7c2^Qy,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)KpwNR':]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)O+/Xr?Yw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)ob@5&WVB]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)o|;?'=5?>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)qGhM_/Q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
)T.f:|em;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
){<@>i-;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
){^rxZsZ^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*!w^R%hJ3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*$=T3tw$W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*0<viRdV&_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*0Cb'5*f1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*=y],eIhQ?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*@:ztGuk&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*\3wTku]D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*A_*0D9)G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*c]&n_=$|(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*F`-%T}<77
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*M>4VS_6g>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*oJj:Z&xE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*pSq^}PM9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*ui0HoXF.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
*y1R9[5Il
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+'cy?3) S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+(8jp`aax
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+3;TdGh}>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+6j-[c|?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+7FU'VejX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+?\/Km98+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+\u&tF)HB
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+]FuG^,%QBQ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+`}/qrsLL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+aWI:<l4<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+D8"aM7pKYjI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+EUp(|~G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+l$o.W[gUI'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+PTsjsu3E"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+Ur{H)L51L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+ZvMUi\WO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+{UUP>1uZj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
+|r,'[I.{[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
, <.R1?I~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,$z#$sN[t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,(=vdVr=aa=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,*,N<B4\p
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,5""&ryap}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,?C),:KnW 8j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,]Z_Hv@&+l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,bG^ rAwQ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,DT;J[48
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,e+}k^~RU$'i
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,Eg*&|%mD
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,q0"hT(r
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,r<r3Cz:'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,uV8gDN>E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,vVctqI1F
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
,{.I@sZI<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-1 uyN>cX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-5w)m@ns/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-6<Uh[Y\6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-[?}WH=xp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-^QW58(j_K
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-hZ{^Wgbt
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-m%&\,tf
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-nQV;ZFa5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-P~.Z+6 ,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-Xx]4ohi>-lU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
-{>U3X{`Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.*1E5dI@@E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.*O}scu(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.+>5gwn<2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.[($LhF |*k
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.\k\X&RKK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.c)&y.2%R
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.D1X.3T3J
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.dE^u9wav
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.de_UFx#nz _
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.DEFAULT\Control Panel\International
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.Gqhpy6(Ib
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.JNJfR7uK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.k*-fWAG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.Mn?>s.^x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.P;yH8Q&L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.TE\'n5s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.Vv7cItZX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.x?!$0`,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.{0g$eV_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
.|%04gNJ9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/(WCpcn~'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/*JP:pfw0O
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/9kx:p%R8u
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/9~2I6_j2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/\$}!W?E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/\a\n$Rc.E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/^N:lo$^ :
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/_X[ Zd1N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/BUILD_ID="44"
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/cDD}q::7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/e5c_Wvz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/G4@87u;c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/I{EeQ'dF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/jJ[Lute
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/K6l<Q]SS>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/OyC7sl8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/tFB[^TO cu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/v}"b=Tf;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/Y$a8rst! %
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/Y|q~ BsWJUd7)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
/z(RPn`Wi
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0!(!)f:9l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0$U@G!cX=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0%k0#S({7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0*_5"R`t/?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0.tnZRbIQ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
00HL&]HLfi[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
03w^$OZh-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
09TPXqUq|l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0:SR,t(s`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0;}lQsX'9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0g&s@Q(G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0K>q"I~bz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0kp^5H7iF6y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0LvD\,+'W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0L~jXbkE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0MAa|+\gX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0MM9Au?Ob
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
0n@KSzc8'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1%vy2k&0$m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1&b]NQv6b:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1*g@HG#?bn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1+=JUp}gF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
10>GE?Cdo
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
131022120000Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
14sM<0Tx
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
15@&n$xwU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
180104000000Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1a\lt2P~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1d0) Y!3]]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1EKa+c-6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1Hx8?#lU<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1I!zm90w%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1J|[08%_b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1P D5p)Le
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1sXulCKMyW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
1XdzO!3C
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2"z-zsqRF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2+!d~B'Tq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
200109120000Z0h1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2018 Corel Corporation. All Rights Reserved.
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
21RH&!m0`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
24H*;rzH^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
281022120000Z0r1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
28[uF5[p%]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
292/uvGwZP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
29[!*nL>t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2;<fh.?R-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2]|2}uT`^)GyZB}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2aY :+`"H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2IS><2=d{k
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2m^rnvJ8B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2Mlu@=<GrG1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2VnKRCt*zLP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2WQ-L]"Iq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2Z:H<DGOy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2zyF!$/p
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2{0HZAZ2>e
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2{]j9)_-0I
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
2}\(y+:#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3&GeB__{%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3-?]"qcEa
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3<]pT/Rw5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3\s<%1y^d#Y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3A9A >suAo|Ga
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3C<uo-I"8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3E_RfbXpl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3Ep%e*To$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3H:1g|V(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3i-1{{o=w
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3LA7q4U"+8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3LxHeA(JM1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3M7/z}jb.dOBq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3NlHX|OT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3R'8_6+w,g:Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3RM'nkrx3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3S/Y|2]x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3sCV[fjL=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3Yln.z!))j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3z;Z#uT22
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
3}0ObFGK]_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4 x/ZPM>S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4,,SqH+3f&=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4-uCt+R7F
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4/!J:r6$p
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4a'+WUYtA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4BG7;m:1~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4c2s`Z\8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4D;HoC[b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4fZ*pkS`f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4G8dA_22yHn/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4hjI= i@|.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4lMEMCA*E7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4nQ<M$o",
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4qoB\K0P
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4RiY{^ON2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4y"gMtcP0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
4~[NdvJ9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5&M{bhAvh
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5'A0O]# >
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5)ey>,e:c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5.27.0.22
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
50Z/%t\6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
51<YrmA]IHG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5@E3$kZ_p\o
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5^3uB*=ocd
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5AiB-5,d_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5bR:P)tEJa
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5EDZp&{3*\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5Q?l6&gaOc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5T+;I9avzU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5WNc;X"S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5XN{"e7r&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5Yh;4BTXW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5z'Vc/v(n
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
5Zhe}'95)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6 $&Y2E'O
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6#^P|Pr$gP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6&1d<YnyL.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6,9bbhGZT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
62?%5"|J#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
64*__(vc]I
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6:R~6~ s@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6<"DQAr]Rx
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6=n- <N>~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6[3B^\=UfA6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6\/Y|'V<-l[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6a!Sh]B|J
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6i-H'dM5f.v
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6k!tB{tZVYo
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6l?.3ougkG5e&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6OBWh+-#!l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6P!t=&44n:5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6pwt4,aKL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6s$TL@Zpz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6s@Fe)+eD
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6tU>u{'y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6w;)"~?/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6x*Vj1J8<2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6Xo`B7iijm-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6}s)W0FzwL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
6~Y!S?S^7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7#*Lpn@c2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
712F-^E.Ygoz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
724@I.`Y^lw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
72YjUmqg`Dr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
78.RoI3j5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
79IU,]2N?.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7>.M]#'uU!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7]&H44Ft,*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7^`!]PiB$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7a@. hCkX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7b6b46[" "
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7cwv`l~s{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7fds7IXsy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7MUeh[NLM;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7n4QC<h.;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7O#2<f@B4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7sNP$u[g]g<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
7ts,[WG(bRC:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8 I7bPaK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8!KxUA]<=z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8&{p"Nh{a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8*IRMq%Tk
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
81a!M!/Ei!O
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
84tw&O5u<Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8;m}lyli:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8=E=&4-IH
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8=E\pG.R4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8E_XVUbIn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8Gg}q*^bB
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8h~&;akx~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8M)\}/MP%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8rD+hwpuS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8SP+hdgY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8x7mqG-! p
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8y)V(m{7Y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
8z]O>N~wp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9%t[}OILJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9)MMw|}Ep
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9/^8rV/*H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
95N'%s%i2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
97hcktd6QN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9=FU'PX|wg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9DkZX06XZt
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9H$Ja\r<Bw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9l<3*4$eG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9m>mDKmR/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9pX{-4ND_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9qz)q{0S}5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9t_H/'tU+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9tdXM1Qbe&*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9VD+?5Zc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
9X)($Q,Dj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:384IfTVj5g
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:4$Ul6d@h
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:60Pqk2;HGZ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:6HQaJpP;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
::g -ziS/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:<}#|b>A+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:\,?]j~x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:b~][U!UdS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:ft0!N5*s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:GgD?/itC\`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:IA(R}\U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:lII-;d'f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:TQ4.~_7Q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
:V#?d2@h',
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;-]y"S]Qv[}z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;0[1:eb )
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;0E:/WhO%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;2. :}P(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;3yBl!y:'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;9(&T@izg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;b&k;N@g,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;B-ZLaYaT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;Gqhj1xsn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;hFJ>f{-v
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;I\2ecKEG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;J!wM,~aBjA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;j.j.3hk`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;Mr[*zTKr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;OIkdd!RD,Qw;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;pi[W/Z`aE:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;Q40;n}hQ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;QdWTiyg~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;t-IQr|[m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;UBsD\)v\(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;y}O\]+s:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;Z#X\d&xw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
;}y,lejH0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<".4ieNn]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<"@8.fAV'\P
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<12JZMoBa
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<17MT^l!m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<7hY_`1&jw?J
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<7{Dy5}?4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v2.46-Unicode</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/></application></compatibility></assembly>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v2.46-Unicode</description><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/></application></compatibility></assembly>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<@#4e_CRS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<@`n4Ly|C
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<\aW7#MgC<[HZM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<^E_*ewbn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<`Da[&`/bNnU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<`IcXr{{;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<c)+q|OHfC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<csu\H/{P%moZ0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<DD2cwI8U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<fVU=Xx`jsz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<gUF?ij"0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<gWp'/r1b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<IWF8mf]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<Jf@sFc<7(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<rf8V}Xui
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<U3y<n{%H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
<VF\OJ:&zz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=$8Wl-E>3w
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=-4?Xk$n_M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=0Dm/Eg1?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=8_VV$Z&u
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=\;iDSSVR
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=_4m4<*{X$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=c({$%S1'ut
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=d<ut{DfX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=g;am&@jj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=hiV''g\9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=Lkhv3e/eXH5U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=Mb{Q}O.A
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=MiB&V'uJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=nR<'1G?j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=TJ?O]96
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=VtogEH&c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=XwEPo*(S3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=YE:cr5@bw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=yFwJX}jc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=ZpQ,LJV0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
=~gHB/V~|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
> cB*94]]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>/T4yh7'-T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>6/hmUaB'8T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
><]V|huy"YNe
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>?(g(rAiP[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>?.#WQhm-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>[> &n=V5J
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>_GxC>*.JJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>GKTwXHn>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>h`"x>4]x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>Igw(pXw%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>irSkR|s'M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>Ky!(;Wf-6tu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>LQSf@E(dZ1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>Mp]pkj&c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>nXcVj";szy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>T3<~?=B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>Th_Z|5W;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
>~t_ALu#T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?%ErilZO=Hp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?'0!Jzq4_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?(E)|h$u3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?+55D'fmsX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?7#(Sy_zl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?:sC{;I7W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?`x'y;wX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?a_qdCx<_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?D;<8UXA@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?Ei0_<hKoX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?j;q03*60
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?K\+KDmfytd
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?n\w(Ma?f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?nQzY|;#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?rGE|H1<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
?{~N"=$[w&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@&Sow?>|x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@'0-x_2u#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@012!xWb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@>3#j36>h5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@`-h|j-Uq_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@c:a/ukL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@dup._j%:;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@g/=%yx~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@GXe%%[s]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@j!vV7b`o
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@l$2v0{L+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@mJ$nvW;F)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@N>>A&yp8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@nHg}W^0K,Z7u
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@q!u#CO6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@R{3a#j\r
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@UwIYJ&t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@VC=uVGK#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@XUVw4C~a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@X{JQ}PsL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
@zkg?W ;|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[(R [A}(Pq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[)d2X~eIC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[+{^'zucSH0L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[,3o<("T>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[./~Z^Yf5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[3#@a@H_0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[4HoHE$7D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[4kl]"-g/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[6R;j7k(Q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[8^Ra7@Gd*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[;T@[_soS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[<AI8sGH?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[]`m<F,;D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[]OEzab~4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[`0GlCWd^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[`T[VMK_)$j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[d,su`:"W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[gVmf&O\La
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[kI"Q+EB{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[p&@bV'_M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[vjlc`9T4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[W(yV66lJK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[W0:mDJ.H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[w|u1gHz#?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[X)CbXg)?dP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[y$5@dJbz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
[}B2b~u}< :j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\)He*1=T&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\*nz{ULb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\,xtE@&t]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\18J%%z.fQ%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\1NWt4F71"WW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\3D6zaI'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\8x;4-|W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\<^WC`&3N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\a;FMJ,#z\.=hM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\a`K4m,YR
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\B<<Q/Mvf
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\Common Files
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\DriverReviverSetup_b44_5.27.0.22.exe
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\Microsoft\Internet Explorer\Quick Launch
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\n_X`,qF5g
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\ofW#P1L:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\wininit.ini
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\{Q!V/0,j<0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
\|m[Si9C9qSe
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]&O&+<pg?3G7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]2/ZF;$3x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]35BN)&IwF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]=)HDg1PE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]^BsYC3M(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]_QKuOQRy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]d]M}Prx<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]e=wBx6{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]ey4bV\\&`!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]G,5*<evrK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]k(`:ucRS;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]M6+8#G$!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]O;p:[/yG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]q\AE|AM8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]w:@!'!:1t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]zW-ij\Tp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
]{YrH<<El0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^ 5I4}OF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^%l\:dz!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^&D2q&G*/a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^.Nr9OpR3H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^/K]qlftO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^4@wx'$$2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^8l/I:!n}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^9*YPMLJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^\al4NHAl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^`775\KV%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^B^g`W-Td
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^c7B\(R'D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^eOV[bclbJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^F`%'Aq@4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^IiYOtq:N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^L$|<qc:S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^ndV|s9B)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^qlg$Y{N;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^UqeL2&,.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^yJ&zE]zt
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
^{:!@4Mh9,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_ R~cvo/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_ tZ`&bRv9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_$}^o)s[E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_+0Dsu`gr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_+H4.uoDwD[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_3`P[EnY+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_;$Nr>C,+<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_<\KGa/PQO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_HzTW7m]Z]M@"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_J9\cvHZ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_l>XYkY;N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_m3tbZt8l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_mHQ@AI[W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_NWL!%_EM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_PoEcXDWxU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_Q"@)v<A^]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_Zn=_Gu*i
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
_{Zlpd93"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`!pL %%|2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`"OF{Rx3Q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`"Z@`o[]y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`$_ k]<D(Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`*7Ip$O:iic)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`.v0[N^~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`4 G:v;S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`E#V$PEB1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`gUs Yweds
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`kZN$TO:~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`LjINvUj`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`mQMN6/Xy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`P.L!,_eUiN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`PmS!:<q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`pq>{W08^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`rU(QVt8,}_3m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`ScZ6Lu=|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`SsA'b,T%om
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`t#Y?O]{$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`tjJ"mkd:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`Tnq\bj<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`v{Wn}s`c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`w_cyZRYfW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`|0e;1z4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`}PTmD=")k
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`}|CBp<:zU!r
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
`~QQ#GYX0Y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
A!z?[+IDS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
A$3JmwvxC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
A(K6Y(DD1]aK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
a)ADi4a5qr28
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
a16}$S|CV|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
A2c$^R2%s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
A4XD_WuO!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
a6 ErqW1c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
a:h]eEOm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
A<brT0EGz$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
A<dF?:lcU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
a<GJ|p+N}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
a? &mxMY(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
aBgPYw&![
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
abx>]A<`+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
aBYm"K1`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AdjustTokenPrivileges
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ADVAPI32.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
aH36thpF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AJ7>12p9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ajQSvVHld
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
aJSnsLk@O#]G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AL[6`2vDY\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AMopvv=].
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
An0'Y1"<b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ANrY'E1Ub
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AppendMenuW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
aU^?&cDJ2)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AUh_foZ.~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AuKaZpwy1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
aVlbHX`S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
aw8T\'`C-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
aYVV5v!e|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
az#dW|1T)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
az)#_PD^l\4X
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AzIp<O}mq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
AZpXxqMJzE|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
A{)xpJniyb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
a}Wu>B<US^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
b#`GM`RCV
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
b*L>uJ9#`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
b.,2;6H',ir
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
B0zw(S%P0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
b1;3[4"r[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
b1]kj-piA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
B6V)ow8(O-D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
B6|ET&fWI"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
b96I,m7-.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
B:b{fyv2}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
B?CG'-Ss~a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
b[y%g5/,G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bCmp %KRA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bC~aMfwt,)j|e
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bc~p$~|hN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Bd,9=g#h_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BE(~Sz `
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BeginPaint
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bgQh~~h@(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Bhttp://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Bi8QJlX,D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bJMzv*ojp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Bjw Rjfz80
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Bm,gV8D6$B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Bp%)MJg>^C
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bs~gt'U$nl<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bt)UMk8Lb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bTSfjrf8]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BUm[D\]<=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Bv*iJl|rR
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bv_\^4( f!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BX3L5YJoO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bxX$QU.QVN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
By/A#aTe&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BYg\6MPD
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
bz0)b>ds4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BZi8}bn/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
BZKiXPDk]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
C+D;]Bp7I
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
C+tS*C^aO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
C-Hd>\9N?0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
C18^CFefg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
c1X|$xP%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
C2PTz_Y/0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
C:\Program Files
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
c:V=lpy&<93
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
c<xs;?QXs2C"1-N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
c=D=@V"yU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
C?w*'Aw9] b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
c[4${zoCW4ci~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CallWindowProcW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Can't write:
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
cb^y~ns*Fx
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
cd/Ic0odV*B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CeM7nWlbmn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ch92qt#fnydAo
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CharNextA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CharNextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CharPrevW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CharUpperW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CheckDlgButton
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
cJuTr\}3J
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Click Abort to stop the installation,Retry to try again, orIgnore to skip this file.
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CloseClipboard
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CloseHandle
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
cM%JG:'aM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
cM\sV&spZA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Co&A4][x1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CoCreateInstance
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
COMCTL32.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CommonFilesDir
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CompanyName
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CompareFileTime
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Control Panel\Desktop\ResourceLocale
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Copy Details To Clipboard
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CopyFileW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Copyright
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Copyright (c) 2018 Corel Corporation. All Rights Reserved.
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Corel Corporation
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Corel Corporation0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Corel Corporation1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CoTaskMemFree
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CP$X-@wf
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateBrushIndirect
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateDialogParamW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateDirectoryW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateFileW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateFontIndirectW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreatePopupMenu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateProcessW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateThread
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateToolhelp32Snapshot
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CreateWindowExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
crX|"~`+6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
css;Uxrw%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
csZ,#zdJ;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ctV>_2l~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Cu$(bJc%z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
CuZ/{7;M9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
cv~pZi8f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
cW$Gi>%<q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
cW?G;^3a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
c{%|o;kc|3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
C~![a9EV'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d"Ei{)35
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
D"l*z{&@:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
D)Ag`6{#]V
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d)eoAA-{F;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
D*/GVvMF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d,7DAVfegV
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d,7FS2u6t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d0K1("]/J
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
D2kRU8SrZd
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d<3yJxnr2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d>iTR?k xA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
D[h!DmO[ME;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d\f'M_4S'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
D^ar"Ck3"\?; -.t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d_S_kV`'%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
D`EHohP^>P
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
da8/kRXddx
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Day%9 nU)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dbwu($Ygz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dcos1r|mf7v
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
defUj#7x*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DefWindowProcW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Delete file:
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Delete on reboot:
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DeleteFileW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DeleteObject
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DestroyWindow
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DialogBoxParamW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DigiCert Assured ID Root CA0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DigiCert Inc1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DispatchMessageW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Djd3:^;)8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dKN;v1?"plj#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DLE ;xb%y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dlSb&U#HG$W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dm5d2jg_9o
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dMF7^/{ElB
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dNyC;hd/xF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DQ\p2c,BId
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dR[j A!f#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DrawTextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Driver Reviver
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Driver Reviver installer
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DriverReviver.exe
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DriverReviverSetup_b44_5.27.0.22.exe
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DsAW!{LN5tj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
dsh#ZAgjx!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DUG&^+Q'Tz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Dvyq[e<v}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DwGYXf]RU>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DX+Gzd1wF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DXb,E\((&'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
DY(0HLY1R
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Dy+gYoY#)w
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d{>h)+)1f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d|QWxDBx{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
d}&\;(~0*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E F6`)w\$Rp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E"X[uf^"Qp#tP[z+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
e$8Q5OUe,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E%H|S[6b@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E&4]qj}w
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
e'G{zn|`e
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E)q29Q1X|F
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
e+jSdysXm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
e0`fIA6?;'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E3b(k68O
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
e76nPHrslv
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E<wxbQPr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E=rsl1!z9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E@Qc[ykj'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
e[J;?hzE3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E_/NAQ7uFT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
E`-zBMSv7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ea'V-7b!,U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EB4mcx0)_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
eB|bDjJ=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
eC?z*x#!G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
eD"(5^Uf7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ee8jxxnK9NtF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EgduJ5IL\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
egOMiYCVj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
eHa|#$>c~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EHd@m-ZUR9q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
eJ0Yto]@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ek13MWA*-t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EmptyClipboard
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EnableMenuItem
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EnableWindow
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EndDialog
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EnumProcesses
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EnumProcessModules
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ep|#]*C#^s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
eq!Lcv=@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Error decompressing data! Corrupted installer?
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Error launching installer
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Error opening file for writing:
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Error writing temporary file. Make sure your temp folder is valid.
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
erV]@:sT8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
es-Tacv<x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Et>A[,/QE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EU0|*Ve@]hZ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
eU4T7D=2R
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ExitProcess
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ExitWindowsEx
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ExpandEnvironmentStringsW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
exRr'74bk[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ExSUC;`Zq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Extract: error writing to file
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
EYEHr)/@^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
e~30h"@|Ya
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
F%Su<H$05U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
F'XJV&dB6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f)fuAgYM?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f)j+I}mI-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f,*T5F8rb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
F/2'&c%$!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f/Wzq/#hC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f1u:b I=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f1w=ujMKJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
F468vEGj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
F4=v&ibr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
F=,]ZJ6YDD
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f@3@T{P](
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f@mb<E3|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f]%ny?*whep
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f^a\z&G8fQ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f_/_F%ig2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fA&\7#(P&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Fbk[>&Zs*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FBtgYa+(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fd$xa|d7S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FdZwDl8JUX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FFo]8@Zl";
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fG><(RVsw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fHq#wY(12
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FHTTgv78Q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FileDescription
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FileVersion
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FindClose
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FindFirstFileW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FindNextFileW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FindWindowExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fkb!uvL:^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FO;6),Y=`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FoZg/^()B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fq!JuX)iU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fqHo~>)pI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FqOg1 u|[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FreeLibrary
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
frFsp=]'i
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FS-^v`g86
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fs6At2wYU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ftmONk?X6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FTo6.pbQ&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fvUtu2TaN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
FwA.? uvRl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fX%e6v+SB$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Fx?6-|9XScuvT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fYa,O% f*s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fyP12q|r&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
fzZ{d9X]NB
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
f{n@4(N"*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
g ^RItsGNS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
g#{Bdb-h3]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G&ZuP}ev+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G)0dLuWBn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
g.k#ICIXY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G1WC:/XE1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G2,nRZRKM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
g3VGJn72
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G4uA4HLI;w
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
g4x0jmTvA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G8QzVoDgw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G9c^o BVeYs
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
g:1o\V%|6R
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G<|[K[Z$d
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
g>RJ>PcM~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G@zQ$Rk)s!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G_JqJrZXr_52
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
g`_]Idw4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gb;!%ZMy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GDI32.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GdILFrk</
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GE@nrfog1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetClassInfoW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetClientRect
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetCommandLineW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetDeviceCaps
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetDiskFreeSpaceExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetDiskFreeSpaceW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetDlgItem
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetDlgItemTextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetFileAttributesW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetFileSize
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetFileVersionInfoSizeW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetFileVersionInfoW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetFullPathNameW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetLastError
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetMessagePos
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetModuleBaseNameW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetModuleFileNameW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetModuleHandleA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetModuleHandleW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetPrivateProfileStringW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetProcAddress
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetShortPathNameW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetSysColor
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetSystemDirectoryW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetSystemMenu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetSystemMetrics
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetTempFileNameW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetTempPathW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetTickCount
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetUserDefaultUILanguage
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetVersion
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetVersionExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetWindowLongW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetWindowRect
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GetWindowsDirectoryW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gI,DTu&L%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Gib6f1Z*:O#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gji :F"7q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GlobalAlloc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GlobalFree
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GlobalLock
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GlobalUnlock
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gM$q]O~BC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gN^kYr*2O
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GP%04^Y?7lp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GQo|(\J]+S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Gqw2"d=Q)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gU!}xl2^m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gU\De::GX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Gug)\N{PK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GV!o@3]sN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gVd{!* O\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gwD+:RNO7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
GWgy]@1'u:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gXUnUd>0H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gxV\57r+d
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
gYDIyWB_=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
G~z,#z>7m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h#^Yslx[+a?l6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h'"eA?&cDvX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
H)@#VBtO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h)ub"h*Vit
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h*CO(g;_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h*O=x#W^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
H+v|q{\mv
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h4)sz$t{"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h4{E3^78;y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
H86&V37rY>A
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h?h8w;,s"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
H?UKBCUt^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h["]O'dsH
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h\~96$#_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
HbE~8KM}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
HC/JAeG6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hC>*RJTm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Hce?crjB"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hcoZF8S{S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
HEkw(v+:nh4WJs
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hFTxV(F{6!K
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
HG2JEa8CH
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hHXW#R(A"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hiEvR&k1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
HJ)cgWCW+n
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
HJ@jI9%=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hkw.(ukG1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hnrKoD#U^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ho*ToQN,]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
HoRH{:,:0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hsC*<kJS.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
http://ocsp.digicert.com0C
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
http://ocsp.digicert.com0N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
https://www.digicert.com/CPS0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Hyq?P^wkl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hZ$@2laRty|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
hZcer)-fXH
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
h|/P]UxwbP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
H|A@/{=Ce
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
H~82Oz_6T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
I#Np("L_T-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i$gqx>zl%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
I%*HY}*6"b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i05H Y1Kg[H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
I0D@`GdH4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i0O\X+t@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
I14/z`';,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
I2z$w'qBWq^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
I3dC8e8bsESg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i6{-+`xK4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i9v3yzeQ~?[s9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i<TeFR03'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i=y ~BRmP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i>goT*aafG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
i]we<(FT>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ib9`]js,l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ib:v)06#R`_m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IDKsl<uJ{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IE|u.#C)N=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IHqR){H4t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IJtT{}[[%D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ik%CWUnoL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ikX+'.tlo
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ilX4V0_{0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ImageList_AddMasked
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ImageList_Create
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ImageList_Destroy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Installer corrupted: invalid opcode
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
InternalName
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
InvalidateRect
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
in~'%Z-2q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
io"^(;/Lh
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
iqzlt=yD~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
iS80H_qRJZ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IsWindowEnabled
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IsWindowVisible
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IUY3pP)lv
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IuyL2XkJo
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IV6HxF*}m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IWM)M\{Mj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
iw{7J~Rq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IXe[E+?\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
IY!^2sJ?4; )
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
I}j*=RTRS2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J"\_1=uH
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J'wQ7c2X
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J*B7v4:Bb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J+VT|\8f9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J-[S+Q]W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J-I6"avS=Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J."I%Kawt"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j1;'d{7X7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j1VQ?4et#`[l-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j2``jzy9H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J2y8*n*qo2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J3\{56%0fJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j5$wJV/.u
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J5%SAa=IMb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j91PQ$-^T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J;d5,"XRD4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j<Jf:6D(2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j=4[-*Mv|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J=}0S'Nj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j\r6Sc,qD
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J]eumkx|>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j]rp)KZ4Xr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
j^lj`,I*"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
J`i~/Vmn`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
JavjoYnSJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Jc)P~ZI~a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
jDj1l75F\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Jg1tK?N>g>K
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
jGp<AF[pj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ji~#iob4zZ!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
jL$okp%Dr2o
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
JmNz:?bkA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Jne`J-1G9M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
JOhD>YdYV
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
JoOB10s2[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
JrH1Q-sY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
JSx|wni6j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
jTf8kejL[c-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
jtv:UWg+8>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Jzj~z7O'V
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k"*CQ$)0S~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K#p,[}Ye+T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K%$ >U{FI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K&y$iyPPtj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K'Q'!zKG`aP"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k(6lYaual
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k*7Ul^jEm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K.uPv+LuP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K0'g0Y`-jZ%o
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K0);\}xB?-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K0=whd.nYq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k0sl.vrbnD
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k4U%@_w|L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k86I$v_z(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K@a5Q6':
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k]FvOIwbc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kDt/q)x+m+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Kernel32.DLL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
KERNEL32.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kG'{XQ0Q;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kH$d<v:?2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kH`[!0Hz_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
KiM/RHm''
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
KiX\<9j{~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kjqqFPM}J
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Kl@:wCAM5
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
KN4Y!7>qjv
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
KnPo]pMo6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kqux6ZS|0s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kSC&x{Bb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kt,2D;y{;n
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Kt2bqX!,d
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kth\5Bc5*Bz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kWr~T%x+\7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kxS`9PYF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
kYl}#?IE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
KZWHyLk\t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K|l!rKR]P
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k}2C/$h?{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
k}qmMHJ?:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
K~G]lH<2@~-5y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
l =|vT!K_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
L#%t/EQ-0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
L$@`~?FxW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
L+K8;O[Xg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
l+R*)%WfX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
L.6jb$rgc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
l.F~Zh$Z'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
l/e<N5Ioa
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
l9qce[E6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
L:-l/NVkc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
l<#7'V(Zbd
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
l[,53C)"t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
l^ek2!wS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
L`NNVH9zl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
laL#h/3gs
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LBLD5X68!>J
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lBsU.}u&h
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Lb{aM_&h
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LCDrd-d]+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LcybKE9Ce{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LegalCopyright
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lEn?5]f?D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LEpJ[^gMV
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lfkp1$61n=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lHS&jp$9&+H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
li"2Vvy_B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LK|aC)V,-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lL;"g;5dpU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
llb.#iGCs
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lmNxQ*ncg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LNA\bU lN(+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lNQy@Q4,L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LO!v`!O1@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LoadBitmapW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LoadCursorW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LoadImageW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LoadLibraryA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LoadLibraryExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LoadLibraryW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LONaTKAJg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LookupPrivilegeValueW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lQtb<-1UG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lS%arykpf/z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lstrcmpiA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lstrcmpiW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lstrcpynA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lstrcpynW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lTAr(wCO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lu9\r_<,0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LusB/YaN>T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lv4Gm'R>^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lVBkq8)lm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
lvtLp+$)H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
LyAb;zuX[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
M$Va8eMg9wi$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m)"O34~*_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
M+AwpBlUX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m.5B~Iwr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
M.d{HT4d.B?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m.qC}sL3(d
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
M/v|59k(oT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m;+?kV"Un
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m;op;waM)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
M=/u'Nj(q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
M=VO^)|Y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m@V&GZ2^D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m[S%%lSoU
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m\PFI"OTk~K#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m]R_/S#wZ/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ma4}hm-Pe
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MAqjU`S:Ba:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
mBaMKFBd~"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
mctXGU?$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MdEVxv]+d
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MessageBoxIndirectW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MFs E{TW #x3*/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Mg)4RlHU(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MgxtsM[ort
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MH*w0RVO"Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MHq71MCYg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MI~${]h07
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ML-b,p--,]f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Module32FirstW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Module32NextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
mOf{^vvMbc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MoveFileExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MoveFileW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
mp0Jd24g$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
mPVVM:^}:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
mR*P+,L9?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MS Shell Dlg
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ms'-/n1V$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ms6wbjQz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ms[>O.}pG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
msctls_progress32
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MultiByteToWideChar
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
MvE=Gdq|R
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Mx(2pKG6Ux
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
mXn!7D+wq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
myfoT)0+uUr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Mz0-#}T2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
M{Jt;L/O#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
m{YOX_$bc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
n#0|x)NA5b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N%P@d<>E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N(GqZb8Y6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
n)!79^&HC4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N)'UG`2??
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N,gUCu~k6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
n,h_)%;R;S!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N-rb4*=!"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N.fy!W/sbmt-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
n/7)"OOLp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N0B&:CPZ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N6g)+,a=[)*#-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
n:/)R,Mk2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
n:^2<!s!h
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N:i?wL8l$R
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
n?auw#ptq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
N]@Fr@O:/1$L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
n`iWjUxHu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nB`VE7P1+=}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nc:DQ@Fpy1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NcQPo9L,B*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ndqwIB\QR
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NFl0F`A3=U_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NG#huy9d[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NgGg#b@Cil
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NJoMR'qYj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NknLlao{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NK{~pEX0'n
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Nk|e[%@MI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nL{fyd,^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nP#o,PF~o5</H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NP}AJ)W];
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NSIS Error
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NtnlFey>M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Nullsoft Install System (Unicode) v2.46-Unicode
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NullsoftInst
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nV0` U-oP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nvLMbem=L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nwmX|f"Tw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nzL6|Xyyt
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
NZQS^u_H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
nz{,WY$8\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o"ejRon0X
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o#+[76W'`J\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o$H"+'$z=N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
O&p%FWP)j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
O&Xl<g^%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o*)/r?$Li2d@g
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o,b}t<Bs:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o.THW6(OG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
O3"WRj~yC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o6EEy,D9{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
O9^n'AvQI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
O;m(2JDT9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
O=8wA?h=]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
O>r\{BETN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
o]ALqEZZO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
O^m(NItU<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Oaetm!ZJ|gx
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Od*)]Sg#9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
oddk\(+ m+S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
odJT'j#=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
oeGq)d0iG[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OG;[Q3tFaS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
oH8]3PV,3hu?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OH=^(42Y0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Oj,m6^?xd>ug$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OjFJ6rd9@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OL^>.e|PO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ole32.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OleInitialize
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OleUninitialize
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OlN=07+!_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
oN]h(bpS@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OO@utwLH6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OpenClipboard
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OpenProcess
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OpenProcessToken
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
oPLbJdWwo
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OQj/@l6(PX:3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OQX9jt5Da,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
oq~sH>5G[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OR+s]y|FN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OriginalFileName
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
oTmk&j/YqOA1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Oue~q58~4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OV,lS[P5<A%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ov[j^={BN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
owByZcY1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
OwkOrU.tr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ox:j(!"jE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Oyxqhwo;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
oz5?bF}X;)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P {;O3e%G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P*mD@/jIb"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P-/x=G!l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P-nSZFeY&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P/x.|0gK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
p0H`ob~#rw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P2]D+'Mob
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P4%BK~<hS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P4J%zSI)6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P7Zyis_F
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P9Ev/ma%I
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P;G6nI!I_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P;T^K"-Zg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P<`v2wdq:&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P[JtLc%\T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PdE$WE%*mP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PeekMessageW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
peewiwzBa
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pF(qRy|&'g<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pf1qg~yzO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pHn*b=B&^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PIF~'If1L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pk 5H)x8[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PK)?{9F_dV
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PKaN1]_dE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PLC9_<EEw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Please wait while Setup is loading...
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PmwbsK38v
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pO9x>) <1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PoE49SLg
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PostQuitMessage
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pOY2kJV#;@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ppR+'Gh"q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pQ[g7wBiY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Process32FirstW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Process32NextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ProductName
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ProductVersion
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ProgramFilesDir
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ps6%ous:cq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PSAPI.DLL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PsdIR%6vh
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pt-lUC-cc_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PU|+48;9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pvh":cP|HH"y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pVr%G(2U
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
pZ+Pk6+gt
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PZbD 8u/)e
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
PZK(DFHPNCw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
P}v"0|f`Jl(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q C :ss5pmuV
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q UP $M`P
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q#Z~/ieHQ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q%2p"t:4<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q&iug.A^Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q(,yWG"1m
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q)`?X#}ZO&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q*@u5b0DvM*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q.KLZ<&zw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q/7wy8sJK
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q03QbE1mS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q1GEZS8[uz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q2(nZcX<3AIb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q7 ;t5`|R
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q7&v`c9l1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q;GT3a"h{x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q<U+&BY,H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q?:{ypWY$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q?eiM31IxV9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q[++8@62p
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q[]j11SS\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q\Xh~ 9j^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q^6QX~e>%<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q`.Wr.WrB
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
QaXH5=id0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
QCk{=c2^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qd|u`xNW(!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Qf0bzGEn{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qF^B`]yP!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qH[(.i:UE
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qhbva58)b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qJg,mAnn^
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ql>A?gp2`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qoS^YR"`BBD
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qpI+VFe,f_Byl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
QPO93l"l4-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
QT$M-hnd\W
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qT~'wOmR|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Qv:Bz|.-f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
qyO|t}9 <
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
q|4I[<+^j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Q|@z:mCcG6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
r%#z-%2';Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
R&bU4Z~f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
r)-&G@L_f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
R)0]T 5Q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
r)j,ER|3/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
r/D'}:i|1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
r57TQ7i~;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
r\h8~w9So
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RB2a>{KT$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RbjL%YTJ#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
rDmUET*pq"!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
rdy{=q3!Y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegCloseKey
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegCreateKeyExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegDeleteKeyExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegDeleteKeyW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegDeleteValueW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegEnumKeyW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegEnumValueW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegisterClassW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegOpenKeyExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegQueryValueExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RegSetValueExW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RemoveDirectoryW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
reTR5=#LA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ReviverSoft
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RG~W$L)V2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Rh.) yc(da
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RichEdit20A
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
rN~vh9yt>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
rslK?c(M{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
rsN$i+Lb
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
RY'&#o/:'4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
r},J%f+:9nO,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
R~Qaj5CZ0y.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S$X=5YL-\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s&5I{K.qP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s'Z,FhK9?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s+=m._Q}ha
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S,CoRWvzF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s."q+lC.E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S.4>s7Lf-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S.ZWl/[I,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s0qlMkO}L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S5&Ph6c&ptL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s6pNqAY>jl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S<F&gIIu$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s>UBNpgM*n
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S?{+]MAg'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S[=&v%8-iJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s_*,o87Kf
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S`ly_Lg*Nvof
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SB}#e\Z~e
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ScreenToClient
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Sc~DGZV/jB
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SD:U)2)&_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
sE&'Q'FpCT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Se;|?$C(a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SearchPathW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SelectObject
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SendMessageTimeoutW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SendMessageW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SeShutdownPrivilege
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetBkColor
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetBkMode
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetClassLongW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetClipboardData
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetCurrentDirectoryW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetCursor
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetDlgItemTextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetErrorMode
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetFileAttributesW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetFilePointer
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetFileTime
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetForegroundWindow
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetTextColor
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetWindowLongW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetWindowPos
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SetWindowTextW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
sF%?#"03i7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
sf~:B-2i
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
sH;Q;W9>PN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHAutoComplete
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHBrowseForFolderW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHELL32.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ShellExecuteW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHFileOperationW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHGetFileInfoW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHGetFolderPathW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHGetPathFromIDListW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SHGetSpecialFolderLocation
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ShLD[Qw0-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ShowWindow
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SiW>jgu:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SKlb:<hT7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SMPx<;#o
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
sOcyy-i`s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Software\Microsoft\Windows\CurrentVersion
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
StringFileInfo
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
sVE/%!+h+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
sx*Z3/nqT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SysListView32
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
SystemParametersInfoW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
s|mn3f4=1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
S}"wn3_rJR
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
t!1$|''(%Q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T)&keev?Cs,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T,MvUO-z-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T1xy*A62$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
t1~%=d:07M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T4aq=SI7B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T6i$:B9{$}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
t7`oaLC6g>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T;+-'(Uss@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
t<x<F{X'@0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T=>DSgD3AX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
t@53z\_yj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T[c&NXC:%|X
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
tAlc!s j4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TaT0'^Q)E
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
tB&?":H)(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TB98;<-C+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
teT0$n?"p
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
tFPuA.V!v8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
tG[8|W$`#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Tgg[u"+v;r
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TH+I[*<rm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TL#UTnA#c=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TlNMfWM,c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
toc*n2/dJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TrackPopupMenu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Translation
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
tt@f;]1_$z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
tVZc^kQA)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
TX>x]g:`!~Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
tz<o+X/^$Wa
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
t|J*|x_Up@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
T|w:H-t?+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U$R4'h9Fl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U%qD(!`!2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
u*z aDI[G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U,J~YPLY2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U0mkkj+Uq
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U3aexE7XAr
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
u6Iem&8jP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U9!No0=TO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UB>!C!Z )
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uc$b=E,&[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uEgxB[q8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ueq9s`?*q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uf'q(^Zhw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UFI0PvNq[yJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UflL K8XW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uf{F7FI|K}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uGOZG<5RL}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UiBQ{1cSCM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UL~^.X!\I
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
umpJX}['!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
unpacking data: %d%%
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Uoc"sGZlj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uQo&Z/ez`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uqsMa>Z%=]OM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uR9j%@,{%'>z:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
USER32.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ux"IzDRmW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
uxiQ:S^be.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UXl&<,b|z0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UZM\.Il~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
UZv@M.mE9jP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
u|TtfD8`A
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U}PEA=Wy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
U~vE@b.9f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v D)0[RCN
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V P$sGnKP
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v#(0->RzA+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v'+~\>=1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V'D2TYS_3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V'R'LD2VMI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v/w3T?Lf
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v1{LZ`WfC,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v2Q,STc>_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V3Z=5]`y
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v5?h>0vcI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V:F/e'F</
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V;ckR/X|+B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V<WPSRo&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V<yB,f7/,W9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V=RgJKMt}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v>q}UH[@|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V>wEX2 ,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v@~_t?ty!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v\&6TAXKuD
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V\&p$Ik(D
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V_,%U$dx`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VAb_R|:QHT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VarFileInfo
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
vBwO=!6I|.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
vcaGnRFA)j
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Vd\@ Kg4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
vdOZ9R\W6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
verifying installer: %d%%
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VerQueryValueW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VERSION.dll
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
veTNo7a 2 &
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VIl1R-hg{B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
vJa=DlU%M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
vmY5LLH$M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VN. txVrp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
vN:@&bCLm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VO=aJ,9;#>q
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VO_F8Ki54
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Vpz|>$8.*/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Vr>&VM-tZ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
VS_VERSION_INFO
Unicode based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
vuqHQX1adj
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Vy,R/?_HJ6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
vYM%|OuGn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
V{Q~<#~0G
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
v|<pbpvoM
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
w,tf<+Z+T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W.*\ e.]7c+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W1.kbS#1v\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W4OL)O;Fy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W5yd`&EuA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W6QtyWis+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
w7(\ArgDp
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
w8`mJaCpO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W:5nE9V=hH
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
w>]9T<Y}[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W?&rcC\M=
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W[9Rg<o&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
W\h`$ys[so
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
w\u@mgRS9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WaitForSingleObject
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WD3Gc&3.A6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Wd7|886QB
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wf=&pN'-}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Wg-t$<n$1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wgh+BJlr?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WideCharToMultiByte
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WjpGqA{lG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WkZVxop/Nd
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wm;uu;{|_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WPPKFG> (n
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WQmygprV{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WqQ?@IGlS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wr 8>Z7w4x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wRcwzm mRy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wRI6RsZ+'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WriteFile
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WritePrivateProfileStringW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WsK7|ZCe(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wsprintfA
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wsprintfW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
WuicP[}vk
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
www.digicert.com1$0"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
www.digicert.com110/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wX{ avLCJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
wZQ7=n-N}!
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X yx0SoMw]
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X$+z~z/o}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
x$1c_"aoY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X&_CKTG$F
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X'N8&,y/x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X*z\br7%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X,aZWn5;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X6#RjsSC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X:o|#iKzy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X?6q&]H[e
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X[Pd\U0:{
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
x\7M`0iN6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
x\^0.3D8)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X]PpRLI}|.:
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
x_`e'NB s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X_Q#g#*emi
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Xb/{^71ud
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
XB7\Fwm&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xbsfgxRt%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Xd`6ng(n<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
XE1o%m9%L2V
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Xe4nCskX0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xe= a3T[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Xf-kA*XQ%
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xfV2=Pm>V
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xGl8-*HAR
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xHj.\ne0po
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xij4/8(m0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
XKx~J%@iC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
XKz\rH^HQ_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xNn:D!7M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
XqmmwFP/i+
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Xqx$c%(ji7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Xrd\da"PJ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Xu7UC|_"02
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xV[r:<M,x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xW`^s7)am
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
xWA%uRk%&g
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
XWgrKt_~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
X{_N^1L*
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
y#-3479as
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
y$);s@}s7'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Y*2RuB=T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
y.]aKsa=a
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
y//iL7o^H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Y3/ 8X'(z/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
y5i!T?W1%$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Y83#]WEq4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
y<_`k<R'.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Y?0h.rC_/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Y],o-OMPHk
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Ybc[=]YB\
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
YcI=3YFc|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
YdBlN.v/eyz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
YdBq*nrYY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ydeIJbyqrf
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
YG#QXHS(ZF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Yg9ru&5elY8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
yh?[R;Kz
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Yhi%$KBO%)|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
YIf4@<k${
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Yj=osEBYI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
yn[b}Us&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
yNW8G`2Tt
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Yo@W~ID6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Yp$z}hWk\CT
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
YQM)e>jM(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
YtT P5MRY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Yu48SOD%5ws)
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
yVuE{MYMm
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
yW:dg(U#
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
yx^&{xHH@
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Yxglx5'Ax'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
YyX54O>wgc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Yz%ox5[~~%T]7
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z D_0,Yrk
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z!BQ|}V}T/|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z#p>NnKC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z'ECs3fKd
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z('/\OW&c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z+&5Ex3#SI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z,(g8VGdv
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z,EmUI?|1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z,X!::,FR
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z-=2f) R6
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z/tLFV:gS
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z/Wu:)agY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z0CmK;0NL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z13yCT<ws
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z6gO..J~$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z6QGe4_x0
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z7zwBIkH@ C
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z8tma@N2k
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z9Jv;2Wlu
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z;go.?~lO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z=~%OhF>O
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z>!VFpKfO
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z>\G&R2a4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z?5&u3qXC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z?n\d7[1[Xy
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z[f).%]MJF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
z_h15E]uLpX
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Z`Ea\ue_b
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
zAyrU+j~Q_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ZCV1/ (dI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
zgr+OQ5t$<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Zh3F:{+Y}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Zj?*.+3Jx#:rS3d
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
zK6\;%~%;
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ZKLliBA2rc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ZLPS1<Uql
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
zmAcC?c1t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
zMU8N@A,s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Znb0]f'.S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Zo5{"FKs
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
zp>O/7RC+s
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
zPc}^2Q"KTw/'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ZR/iiLn8^^Vv.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Zuf,\Ov9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ZWcdMQd5`
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ZxP#Y_hw^1
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
Zy0{;J`B|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
ZY\-iYmV,+$702u
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{#Xak5?x
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{%~APa6'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{(-j} ]bF
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{(]n-J]N~H
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{-Yh=3kn_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{9^`H|!jLv
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{9M%oiSaC
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{9V6`:k|~
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{=B&,bNe<
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{>Cd!B&l}
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{b'yb|Uh|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{cI wnB#e
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{EvCu'on
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{kDCl2^cH4
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{LH9>[v(L
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{P$qi!\>|
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{u&GlXIGoHaNi
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{V?B`0+{f
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{| ~R^*~fG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
{|^HUfNzk
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|'io(Qu[-
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|/>hfEBQl
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|2PY[2s1"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|7vT"B)yx_
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|:zVe}UF3*Z
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|;rGe$/n
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|_{k&W5[A{k&
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|Bqm]92=g
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|GDBo.b%2"5.
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|Oi9[O8,Z+>
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|ptz(>=MK[sc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
|Ssv7V[?B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}!;B$['9h
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}"Z{x\LBx
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}%iGl1SvXG
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
})m<i/'{l
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
},fy&gw5S
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
},i|.4kXh
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}2kjrJWV?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}5:=P&Qlc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}:)FR&]9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}?QBwsI,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}?v7V_MNTW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}^)qSG<H2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}AE+Ej,)M
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}b}M]C(Xf
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}E,l27c#3
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}G99)h }$
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}IwZC>&<?
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}K~s!7KX~t
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}OSGkR"i
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}qu!q%41i04
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}t*-bw2s'
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}W%o.s>e
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}yl%){8,
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
}ZRQIu}$r
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~*oV&ktng(
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~,|P~>'}vc
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~-s{-*TN2xL
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~3NtF.q8
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~4oS =ZKvoY
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~9R8gZb*c
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~[}k5V4O.C
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~DP`I_Mt2
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~EQE>-H&B
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~g*f#>GZ
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~g/XDGjQw
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~gV!P5ti9
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~hR0@55P[
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~n~qiPxBn
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~P3t@Q`5N
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~r%9 vo/
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~tT|k}"djI
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~VE]',|JS"
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~Ws3ui!XW
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
~}@qm9'T
Ansi based on Memory/File Scan (5cab84082a8c9a3be7da6b03fe9a4c4ecb3f40c40d67d72879143b68f03ac3db.bin)
"%PROGRAMFILES%\ReviverSoft\Driver Reviver\binary_archive_converter.exe" /lcipath="%PROGRAMFILES%\ReviverSoft\Driver Reviver\lci.lci"
Ansi based on Process Commandline (ns309C.tmp)
"%PROGRAMFILES%\ReviverSoft\Smart Monitor\ReviverSoft Smart Monitor Service.exe"
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
$Function
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
%GUID:"PSOAInterface"%
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
%PROGRAMFILES%\ReviverSoft\Smart Monitor
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
%PROGRAMFILES%\ReviverSoft\Smart Monitor\ReviverSoft Smart Monitor Service.exe
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
42B9A473B4DAF01285A36B4D3C7B1662_*
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
66AE3BFDF94A732B262342AD2154B86E_*
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@%SystemRoot%\system32\dnsapi.dll,-103
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@%SystemRoot%\System32\fveui.dll,-843
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@%SystemRoot%\System32\fveui.dll,-844
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@%SystemRoot%\system32\p2pcollab.dll,-8042
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@%SystemRoot%\system32\qagentrt.dll,-10
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
@%SystemRoot%\System32\wuaueng.dll,-400
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
BlobCount
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
BlobLength
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
Certificates
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
ChainCacheResyncFiletime
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
CryptnetCachedOcspSwitchToCrlCount
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
CryptnetMaxCachedOcspPerCrlCount
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
CryptnetPreFetchMaxMaxAgeSeconds
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
CryptnetPreFetchMinMaxAgeSeconds
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
CryptnetPreFetchTriggerPeriodSeconds
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
CryptSvc
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DebugFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DebugHeapFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DiagLevel
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DiagMatchAnyMask
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DisableCANameConstraints
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DisableMandatoryBasicConstraints
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DisableUnsupportedCriticalExtensions
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DisallowedCertEncodedCtl
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DisallowedCertLastSyncTime
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
DisallowedCertSyncDeltaTime
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
EnableWeakSignatureFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
FipsAlgorithmPolicy
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
GpSvcDebugLevel
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
Image Path
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
ISMSettings
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
LanguageList
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
Local AppData
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
LocalService
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
MachineGuid
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
MaxAIAUrlCountInCert
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
MaxAIAUrlRetrievalByteCount
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
MaxAIAUrlRetrievalCertCount
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
MaxAIAUrlRetrievalCountPerChain
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
MaxUrlRetrievalByteCount
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
MinRsaPubKeyBitLength
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
PrivateKeyLifetimeSeconds
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
PrivKeyCacheMaxItems
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
PrivKeyCachePurgeIntervalSeconds
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
ReviverSoft Smart Monitor Service
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
ReviverSoft Smart Monitor ServiceLib
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
ReviverSoft.SMSettings.1.1
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
ReviverSoftSmartMonitor settings
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
Safety Warning Level
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
SMServiceLib
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
SMSettings
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
SMSettings Class
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
SQMServiceList
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
StringCacheGeneration
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
UserenvDebugLevel
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakDSAAllFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakDSAThirdPartyFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakECDSAAllFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakECDSAThirdPartyFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakMD5AllFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakMD5AllSha256Allow
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakMD5ThirdPartyAfterTime
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakMD5ThirdPartyFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakMD5ThirdPartySha256Allow
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakRSAAllFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakRsaPubKeyTime
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakRSAThirdPartyFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakSHA1AllFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakSHA1AllSha256Allow
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakSHA1ThirdPartyAfterTime
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakSHA1ThirdPartyFlags
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
WeakSHA1ThirdPartySha256Allow
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
Win31FileSystem
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
{2A2423AE-1AD9-4B60-A021-BBD75766C2FD}
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
{A520B992-6390-4231-9C89-F06B3587AB80}
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
{FF12FA28-28F0-4A9D-B9B7-ECEF6F82AAFC}
Unicode based on Runtime Data (ReviverSoft Smart Monitor Service.exe )
$kleene_star@U?$escape_char_parser@$01D@classic@spirit@boost@@@234@U1234@Uunary_parser_category@234@Unon_nested@234@Unon_lexeme@234@@classic@spirit@boost@@@classic@spirit@boost@@V?$scanner@V?$_String_const_iterator@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@s
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@MBE?AV?$ostreambuf_iterator@DU?$char_traits@D@std@@@2@V32@AAVios_base@2@D_J@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
-ES,c:0'J^
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
/����
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@IEAAXAEBV_Locinfo@2@@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
?AVUMSSchedulingContext@details@Concurrency@@
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@@2@PAV32@@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@@@SystemInfo@@V?$allocator@U?$SProperty@V?$vector@V?$CStringT@_WV?$StrTraitATL@_WV?$ChTraitsCRT@_W@ATL@@@ATL@@@ATL@@V?$allocator@V?$CStringT@_WV?$StrTraitATL@_WV?$ChTraitsCRT@_W@ATL@@@ATL@@@ATL@@@std@@@std@@@SystemInfo@@@std@@@std@@XZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@@QEAAGXZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@boost@@Unil_t@234@@impl@classic@spirit@boost@@
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@DU?$char_traits@D@std@@@std@@QEAAHD@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
@locale@std@@QAE@I@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
_offset_realloc
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
_ThreadCountRegistrator@CProcessInfo@OSInfo@SystemInfo@@0VCIntegerPropertyRegistrator@123@A
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
_traits@D@std@@@std@@QAEAAV01@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
_�o���o�
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
AAEAV?$oserializer@Vxml_woarchive@archive@boost@@UCParamPeriodAmountLimit@CQueueSettings@Settings@PulseCore@@@detail@archive@3@XZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
AE@ABV01@@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
ak?Xbl@YcmAZdnB[eoC\fpD]gq
Unicode based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
alization@boost@@CAAEAV?$oserializer@Vxml_woarchive@archive@boost@@VCSerializableItem@Queue@PulseCore@@@detail@archive@3@XZ@51
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
ambuf_iterator@DU?$char_traits@D@std@@@2@V32@0AAVios_base@2@AAHPAUtm@@@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
ATAUAVAWH�
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
BNFJFJ0@�
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
boost@@$0A@@tr1@std@@W4ELoadStatus@LicenseApi@@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@3@AEAUCResponseLicenseDetails@5@@tr1@std@@
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
confix_parser@V?$strlit@PEBD@classic@spirit@boost@@U?$kleene_star@Uanychar_parser@classic@spirit@boost@@@234@U?$alternative@Ueol_parser@classic@spirit@boost@@Uend_parser@234@@234@Uunary_parser_category@234@Unon_nested@234@Uis_lexeme@234@@234@@classic@spirit@bo
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
CryptMsgGetParam
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
ePropertyRegistrator@CSecuritySettingBooleanInfo@OSInfo@SystemInfo@@QEAA@AEBV?$CStringT@_WV?$StrTraitATL@_WV?$ChTraitsCRT@_W@ATL@@@ATL@@@ATL@@P8123@EBA_JPEA_N@Z@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
has been obtained
Unicode based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
NdrOleExtDLL
Unicode based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
nitor Service
Unicode based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
NotAllowExceptions
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
nsy9B8A.tmp
Unicode based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
ooleanInfo@OSInfo@SystemInfo@@QEAA@AEBV?$CStringT@_WV?$StrTraitATL@_WV?$ChTraitsCRT@_W@ATL@@@ATL@@@ATL@@P8123@EBA_JPEA_N@Z@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
o������������������?
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
PAV12@PA_W_J@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
pirit@boost@@U?$chlit@_W@234@@classic@spirit@boost@@V?$action@U?$uint_parser@I$09$00$0?0@classic@spirit@boost@@U?$assign_impl@I@xml@archive@4@@234@@classic@spirit@boost@@U?$chlit@_W@234@@classic@spirit@boost@@V?$scanner@V?$_String_iterator@_WU?$char_traits@_W@
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
raits@_W@std@@V?$allocator@_W@2@@std@@@json_spirit@@@json_spirit@@V?$_String_const_iterator@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@json_spirit@@V?$scanner@V?$_String_const_iterator@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@U?$scanner_policies
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
raits@D@std@@@std@@@std@@MBE?AW4dateorder@time_base@2@XZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
receiving data from server ( asynchronously ). Available data size is unknown. Can't get content length header.
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
Registrator@CMemoryInfo@HardwareInfo@SystemInfo@@0VCStringPropertyRegistrator@123@A
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
RegistryStartupEntryInfo@StartupEntries@SoftwareInfo@SystemInfo@@QEBA_NPEA_N@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
ReviverSoft Smart Monitor Service.exe
Unicode based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
roperties@CBinaryInfo@Utils@SystemInfo@@UEBA?AV?$vector@U?$SProperty@V?$shared_ptr@VCInfoBase@SystemInfo@@@tr1@std@@@SystemInfo@@V?$allocator@U?$SProperty@V?$shared_ptr@VCInfoBase@SystemInfo@@@tr1@std@@@SystemInfo@@@std@@@std@@XZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
s@D@std@@@std@@QEAAHXZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
SAAEBV?$extended_type_info_typeid@UCStatistic@Scheduler@PulseCore@@@23@XZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
streambuf_iterator@GU?$char_traits@G@std@@@2@V32@PBDI@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
sys_errlist
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
U?$char_traits@D@std@@V?$allocator@D@2@@std@@@json_spirit@@@json_spirit@@V?$_String_const_iterator@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@json_spirit@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
UVWATAUAVAWH�
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
Vbasic_oarchive@234@PEBX@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
Vector_iterator@V?$_Vector_val@PEAVCInfoBase@SystemInfo@@V?$allocator@PEAVCInfoBase@SystemInfo@@@std@@@std@@@std@@QEAA?AV01@H@Z
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
VWATAUAVAWH�
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
W@std@@@std@@@std@@QAEXXZ
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
|$ rH�
Ansi based on Runtime Data (ReviverSoftSmartMonitorSetup.exe )
%GUID:"Computer"%
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
/����/
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
00060101.00060101
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
4]qj}w�
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
\ThemeApiPort
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
`\??\Volume{dcbfaac3-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
`\??\Volume{dcbfaac4-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
`\??\Volume{dcbfaac7-d863-11e7-b9ff-806e6f6e6963}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
Attributes
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
AuthenticodeEnabled
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
CallForAttributes
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
Category
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
CEIPEnable
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
Com+Enabled
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
CompatDll
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
ComputerName
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
CWDIllegalInDLLSearch
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
Description
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
DevicePath
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
DisableEngine
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
DisableLocalOverride
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
DisableMetaFiles
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
DisableUserModeCallbackFilter
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
DriveMask
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
FolderTypeID
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
Generation
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
h$|) �
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
HasNavigationEnum
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
HideFolderVerbs
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
HideInWebView
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
HideOnDesktopPerUser
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
InitFolderHandler
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
InprocServer32
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
IPv4LoopbackAlternative
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
LdapClientIntegrity
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
LoadAppInit_DLLs
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
LocalizedName
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
LocalRedirectOnly
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
MachinePreferredUILanguages
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
MapNetDriveVerbs
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
MartaExtension
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
MaxRpcSize
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
MaxSxSHashCount
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
NoCommonGroups
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
NoControlPanel
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
NoFileFolderJunction
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
NoInternetIcon
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
NoPropertiesMyComputer
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
NoPropertiesRecycleBin
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
NoSetFolders
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
OOBEInProgress
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
o�O��O�
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
o�����������
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
PageAllocatorSystemHeapIsPrivate
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
PageAllocatorUseSystemHeap
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
ParentFolder
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
ParsingName
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
PinToNameSpaceTree
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
PreCreate
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
PreferExternalManifest
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
PreferredUILanguages
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
ProfileImagePath
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
PublishExpandedPath
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
QueryForInfoTip
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
QueryForOverlay
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
RelativePath
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
RestrictedAttributes
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
SafeDllSearchMode
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
Security
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
SourcePath
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
StreamResource
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
StreamResourceType
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
System v2.46-Unicode</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></depen
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
SystemSetupInProgress
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
ThemeApiConnectionRequest
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
ThreadingModel
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
TransparentEnabled
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
UseDropHandler
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
UseHostnameAsAlias
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
UseOldHostResolutionOrder
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
WantsAliasedNotifications
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
WantsFORDISPLAY
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
WantsFORPARSING
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
WantsParseDisplayName
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
WantsUniversalDelegate
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
wh$7~8�
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
{307a29ff-ad8d-4ecc-8869-11273cdbf47d}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
{475b3e82-4409-4364-992d-003c468e2036}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
{a9f603c2-b224-4a07-b6ea-a2bcc1a51297}
Unicode based on Runtime Data (DriverReviverSetup_ppc4.exe )
~C:'&_�
Ansi based on Runtime Data (DriverReviverSetup_ppc4.exe )
%PROGRAMFILES%\ReviverSoft\Driver Reviver
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
%PROGRAMFILES%\ReviverSoft\Driver Reviver\DriverReviver.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
%PROGRAMFILES%\ReviverSoft\Driver Reviver\Uninstall.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
)?\.)*(?:aero|arpa|asia|biz|cat|com|coop|edu|gov|info|int|jobs|mil|mobi|museum|name|net|org|pro|tel|travel|[a-z][a-z])$
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
****check updates started****
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
/��������������������/�������������������/����������������������������������������������������������/����
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
/�������������������������������������������/��������������������������������������������������������������������������������������������������/����/���������������������/������������������
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
06">Controleer of de instellingen van uw internetverbinding of firewall de toegang tot internet beletten en voer opnieuw een scan uit om de resultaten bij te werken.</STRING><STRING Id="407">Vandaag</STRING><STRING Id="408">Nu kopen</STRING><STRING
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
> <STRING Id="6">�
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
>Sair</STRING><STRING Id="396">Iniciar verifica
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
AccListViewV6
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
all operation: critical error(CReviverSoftException):
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
AllowFileCLSIDJunctions
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
AlwaysShowExt
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ation@boost@@CAAAV?$extended_type_info_typeid@VCLciConverter@@@34@XZ@4V?$singleton_wrapper@V?$extended_type_info_typeid@VCLciConverter@@@serialization@boost@@@detail@34@A
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
AutoCheckSelect
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
binary_archive_converter.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
BrowseInPlace
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ClassicShell
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Common Desktop
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Common Documents
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Common Programs
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Common Startup
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CommonMusic
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CommonPictures
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CommonVideo
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CopyFileBufferedSynchronousIo
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CopyFileChunkSize
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
CopyFileOverlappedCount
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
DataFilePath
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
de procent af for
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
DisplayIcon
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
DisplayName
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
DisplayVersion
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
DocObject
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
DontPrettyPath
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
DontShowSuperHidden
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
EnableAnchorContext
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
EnableBalloonTips
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
equest line
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Favorites
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ga_utility.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
HideFileExt
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
HideIcons
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
hive@boost@@@?A0xcc9af494@detail@archive@3@XZ
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
IconsOnly
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Inno Setup: App Path
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
InstallLocation
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
InstallOptions.dll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
InstallPath
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
IsShortcut
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Language Hotkey
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Layout Hotkey
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
leziona backup</STRING> <STRING Id="222">Seleziona driver</STRING> <STRING Id="223">Ripristina</STRING> <STRING Id="224">Fine</STRING> <STRING Id="225">Elimina backup</STRING> <STRING Id="226">Carica backup</STRING> <STRING Id="227">RIAVVIA</STRING
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ListviewAlphaSelect
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ListviewShadow
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
MajorVersion
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
MapNetDrvBtn
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
MinorVersion
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
MS Shell Dlg 2
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
My Pictures
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
My Video
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
NeverShowExt
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ngelmaa ei ymm
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
NoNetCrawling
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
NoSimpleStartMenu
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
NoWebView
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ns309C.tmp
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
nsa9536.tmp
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
nsEnvVariables.dll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
nsExec.dll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
nsProcess.dll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
nsSessionSIDW.dll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
nter to pUpdateInfo
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Personal
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ProfilesDirectory
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Program Files
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ProgramData
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Publisher
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ReviverSoftSmartMonitorSetup.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ror(CNetworkException):
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
RpcCacheTimeout
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
s actualizaciones instaladas puede ocasionar problemas relacionados con el sistema. Se recomienda �
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
SafeProcessSearchMode
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
SeparateProcess
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ShellState
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ShowCompColor
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ShowInfoTip
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ShowSuperHidden
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
ShowTypeOverlay
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
SmoothScroll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
soft.com/action/?product=DR&LinkType=Support&Language={{langid}}&BuildID={{buildid}}&OSource={{osource}}&t={{trackid}}&UID={{uid}}
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
stemleistung garantiert oder Sie bekommen Ihr Geld zur
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
STRING><STRING Id="430">End User License Agreement</STRING><STRING Id="431">Privacy Policy</STRING><STRING Id="433">Updating the outdated drivers may improve system speed</STRING><STRING Id="434">To update the remaining %d outdated drivers, click</
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
System.dll
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
TurnOffSPIAnimations
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
Uninstall.exe
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
UninstallString
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
URLInfoAbout
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
UseDoubleClickTimer
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
UseFilter
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
VersionMajor
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
VersionMinor
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
WindowExW
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
www.reviversoft.com/support/driver-reviver/
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
yse en cours de pr
Ansi based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
{374DE290-123F-4565-9164-39C4925E467B}
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
{3D644C9B-1FB8-4F30-9B45-F670235F79C0}
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
{DE92C1C7-837F-4F69-A3BB-86E631204A23}
Unicode based on Runtime Data (DriverReviverSetup_b44_5.27.0.22.exe )
,,,,,e,dy,u,,,,,
Ansi based on Image Processing (screen_3.png)
6____0_____
Ansi based on Image Processing (screen_3.png)
?_________
Ansi based on Image Processing (screen_3.png)
?__________
Ansi based on Image Processing (screen_3.png)
_,__,_____
Ansi based on Image Processing (screen_3.png)
_?___?____J
Ansi based on Image Processing (screen_3.png)
__0______
Ansi based on Image Processing (screen_3.png)
_____0____
Ansi based on Image Processing (screen_3.png)
p,e,,ec,ecko,,e,u,e,sess,ons
Ansi based on Image Processing (screen_3.png)
T,e,pp,,c,,,o,
Ansi based on Image Processing (screen_3.png)
-build_id 44 -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"
Ansi based on Process Commandline (DriverReviver.exe)
-no_update -scan -first_start_after_install -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"
Ansi based on Process Commandline (DriverReviver.exe)
-osource ""
Ansi based on Process Commandline (DriverReviver.exe)
install lang=English -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"
Ansi based on Process Commandline (DriverReviver.exe)
openinsturl langid=en -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370"
Ansi based on Process Commandline (DriverReviver.exe)
-install_start -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370" -language "en" -app_version "5.27.0.22" -product_code "DR" -app_name "Driver Reviver" -track_id "UA-66457935-4"
Ansi based on Process Commandline (ga_utility.exe)
-install_success -guid "CC169AEA-EF66-487C-A4DC-27CEC5DCE370" -language "en" -app_version "5.27.0.22" -product_code "DR" -app_name "Driver Reviver" -track_id "UA-66457935-4"
Ansi based on Process Commandline (ga_utility.exe)
//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
Ansi based on PCAP Processing (PCAP)
/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D
Ansi based on PCAP Processing (PCAP)
/GTSGIAG3.crl
Ansi based on PCAP Processing (PCAP)
/GTSGIAG3/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCCGdPLQ2NqQ9M
Ansi based on PCAP Processing (PCAP)
/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAtddVZejBYhWliYrrhkNzQ%3D
Ansi based on PCAP Processing (PCAP)
/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D
Ansi based on PCAP Processing (PCAP)
/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D
Ansi based on PCAP Processing (PCAP)
/rootca1.crl
Ansi based on PCAP Processing (PCAP)
/rootg2.crl
Ansi based on PCAP Processing (PCAP)
/sca1b.crl
Ansi based on PCAP Processing (PCAP)
api.reviversoft.com
Ansi based on PCAP Processing (PCAP)
crl.pki.goog
Ansi based on PCAP Processing (PCAP)
crl.rootca1.amazontrust.com
Ansi based on PCAP Processing (PCAP)
crl.rootg2.amazontrust.com
Ansi based on PCAP Processing (PCAP)
crl.sca1b.amazontrust.com
Ansi based on PCAP Processing (PCAP)
GET //MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: o.ss2.us
Ansi based on PCAP Processing (PCAP)
GET /gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /GTSGIAG3.crl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: crl.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /GTSGIAG3/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCCGdPLQ2NqQ9M HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAtddVZejBYhWliYrrhkNzQ%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.sca1b.amazontrust.com
Ansi based on PCAP Processing (PCAP)
GET /MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.rootca1.amazontrust.com
Ansi based on PCAP Processing (PCAP)
GET /MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: ocsp.rootg2.amazontrust.com
Ansi based on PCAP Processing (PCAP)
GET /rootca1.crl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: crl.rootca1.amazontrust.com
Ansi based on PCAP Processing (PCAP)
GET /rootg2.crl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: crl.rootg2.amazontrust.com
Ansi based on PCAP Processing (PCAP)
GET /sca1b.crl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/6.1Host: crl.sca1b.amazontrust.com
Ansi based on PCAP Processing (PCAP)
Microsoft-CryptoAPI/6.1
Ansi based on PCAP Processing (PCAP)
o.ss2.us
Ansi based on PCAP Processing (PCAP)
ocsp.pki.goog
Ansi based on PCAP Processing (PCAP)
ocsp.rootca1.amazontrust.com
Ansi based on PCAP Processing (PCAP)
ocsp.rootg2.amazontrust.com
Ansi based on PCAP Processing (PCAP)
ocsp.sca1b.amazontrust.com
Ansi based on PCAP Processing (PCAP)
update.reviversoft.com
Ansi based on PCAP Processing (PCAP)
/apppath[opt] = 'path' - path to app that uses .lci file.
Ansi based on Runtime Data (binary_archive_converter.exe )
/lcipath = 'path' - path to .lci binary archive that will be converted to text archive.
Ansi based on Runtime Data (binary_archive_converter.exe )
/version[opt] = 'verion' (format "2.0.1.126") - max version of file that uses lci.lci
Ansi based on Runtime Data (binary_archive_converter.exe )
error: /lcipath - path is incorrect
Ansi based on Runtime Data (binary_archive_converter.exe )
supported arguments:
Ansi based on Runtime Data (binary_archive_converter.exe )
/lcipath="%PROGRAMFILES%\ReviverSoft\Driver Reviver\lci.lci"
Ansi based on Process Commandline (binary_archive_converter.exe)
<?xml version="1.0" encoding="UTF-8" standalone="yes" ?><!DOCTYPE boost_serialization><boost_serialization signature="serialization::archive" version="14"><CommonSettings class_id="0" tracking_level="0" version="2"><m_strBuildID class_id="1" tracking_
Ansi based on Runtime Data (DriverReviver.exe )
AddressFamily
Unicode based on Runtime Data (DriverReviver.exe )
CommercialDataOptIn
Unicode based on Runtime Data (DriverReviver.exe )
DisplayString
Unicode based on Runtime Data (DriverReviver.exe )
End App log.04/02/2019 07:45:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256
Unicode based on Runtime Data (DriverReviver.exe )
LibraryPath
Unicode based on Runtime Data (DriverReviver.exe )
NameSpace_Callout
Unicode based on Runtime Data (DriverReviver.exe )
Next_Catalog_Entry_ID
Unicode based on Runtime Data (DriverReviver.exe )
Num_Catalog_Entries
Unicode based on Runtime Data (DriverReviver.exe )
PackedCatalogItem
Unicode based on Runtime Data (DriverReviver.exe )
ProviderId
Unicode based on Runtime Data (DriverReviver.exe )
ProviderInfo
Unicode based on Runtime Data (DriverReviver.exe )
Serial_Access_Num
Unicode based on Runtime Data (DriverReviver.exe )
StoresServiceClassInfo
Unicode based on Runtime Data (DriverReviver.exe )
SupportedNameSpace
Unicode based on Runtime Data (DriverReviver.exe )
WinSock_Registry_Version
Unicode based on Runtime Data (DriverReviver.exe )
Ws2_32NumHandleBuckets
Unicode based on Runtime Data (DriverReviver.exe )
Ws2_32SpinCount
Unicode based on Runtime Data (DriverReviver.exe )
<?xml version="1.0" encoding="UTF-8" standalone="yes" ?><!DOCTYPE boost_serialization><boost_serialization signature="serialization::archive" version="14"><Settings class_id="0" tracking_level="0" version="12"><IsFirstScan>1</IsFirstScan><LanguageM
Ansi based on Runtime Data (DriverReviver.exe )
?���������
Ansi based on Runtime Data (DriverReviver.exe )
AdminTabProcs
Unicode based on Runtime Data (DriverReviver.exe )
AllowOnlyDNSQueryForWPAD
Unicode based on Runtime Data (DriverReviver.exe )
AlwaysDrainOnRedirect
Unicode based on Runtime Data (DriverReviver.exe )
AutoConfigURL
Unicode based on Runtime Data (DriverReviver.exe )
AutoDetect
Unicode based on Runtime Data (DriverReviver.exe )
AutoProxyAutoLogonIfChallenged
Unicode based on Runtime Data (DriverReviver.exe )
AutoProxyDetectType
Unicode based on Runtime Data (DriverReviver.exe )
BadProxyExpiresTime
Unicode based on Runtime Data (DriverReviver.exe )
BypassHTTPNoCacheCheck
Unicode based on Runtime Data (DriverReviver.exe )
BypassSSLNoCacheCheck
Unicode based on Runtime Data (DriverReviver.exe )
CacheLimit
Unicode based on Runtime Data (DriverReviver.exe )
CachePrefix
Unicode based on Runtime Data (DriverReviver.exe )
Capabilities
Unicode based on Runtime Data (DriverReviver.exe )
CertCacheNoValidate
Unicode based on Runtime Data (DriverReviver.exe )
CFE86DBBE02D859DC92F1E17E0574EE8_*
Unicode based on Runtime Data (DriverReviver.exe )
CheckSignatureDll
Unicode based on Runtime Data (DriverReviver.exe )
CheckSignatureRoutine
Unicode based on Runtime Data (DriverReviver.exe )
CombineFalseStartData
Unicode based on Runtime Data (DriverReviver.exe )
ConnectRetries
Unicode based on Runtime Data (DriverReviver.exe )
ConnectTimeOut
Unicode based on Runtime Data (DriverReviver.exe )
ContextLimit
Unicode based on Runtime Data (DriverReviver.exe )
CreateUriCacheSize
Unicode based on Runtime Data (DriverReviver.exe )
DefaultConnectionSettings
Unicode based on Runtime Data (DriverReviver.exe )
DefaultSecureProtocols
Unicode based on Runtime Data (DriverReviver.exe )
DhcpDomain
Unicode based on Runtime Data (DriverReviver.exe )
Dhcpv6Domain
Unicode based on Runtime Data (DriverReviver.exe )
DialupUseLanSettings
Unicode based on Runtime Data (DriverReviver.exe )
DisableBranchCache
Unicode based on Runtime Data (DriverReviver.exe )
DisableCachingOfSSLPages
Unicode based on Runtime Data (DriverReviver.exe )
DisableFalseStartBlocklist
Unicode based on Runtime Data (DriverReviver.exe )
DisableNTLMPreAuth
Unicode based on Runtime Data (DriverReviver.exe )
DisableSecuritySettingsCheck
Unicode based on Runtime Data (DriverReviver.exe )
DnsCacheEnabled
Unicode based on Runtime Data (DriverReviver.exe )
DnsCacheEntries
Unicode based on Runtime Data (DriverReviver.exe )
DnsCacheTimeout
Unicode based on Runtime Data (DriverReviver.exe )
DontUseDNSLoadBalancing
Unicode based on Runtime Data (DriverReviver.exe )
DuoProtocols
Unicode based on Runtime Data (DriverReviver.exe )
EnableDhcp
Unicode based on Runtime Data (DriverReviver.exe )
EnableHttpTrace
Unicode based on Runtime Data (DriverReviver.exe )
EnableInetUnknownAuth
Unicode based on Runtime Data (DriverReviver.exe )
EnableLegacyAutoProxyFeatures
Unicode based on Runtime Data (DriverReviver.exe )
EnablePrivateObjectHeap
Unicode based on Runtime Data (DriverReviver.exe )
EnablePunycode
Unicode based on Runtime Data (DriverReviver.exe )
EnableSpdyDebugAsserts
Unicode based on Runtime Data (DriverReviver.exe )
End App log.04/02/2019 07:47:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256
Unicode based on Runtime Data (DriverReviver.exe )
EnforceP3PValidity
Unicode based on Runtime Data (DriverReviver.exe )
F5F320A94D4D2B4465D8F17E2BB2D351_*
Unicode based on Runtime Data (DriverReviver.exe )
FrameMerging
Unicode based on Runtime Data (DriverReviver.exe )
FrameTabWindow
Unicode based on Runtime Data (DriverReviver.exe )
FtpDefaultExpiryTimeSecs
Unicode based on Runtime Data (DriverReviver.exe )
GlobalSession
Unicode based on Runtime Data (DriverReviver.exe )
HeaderExclusionListForCache
Unicode based on Runtime Data (DriverReviver.exe )
HelperDllName
Unicode based on Runtime Data (DriverReviver.exe )
Hostname
Unicode based on Runtime Data (DriverReviver.exe )
http://crl.pki.goog/GTSGIAG3.crl
Unicode based on Runtime Data (DriverReviver.exe )
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIG
Unicode based on Runtime Data (DriverReviver.exe )
http://ocsp.pki.goog/GTSGIAG3/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCCGdPLQ2NqQ
Unicode based on Runtime Data (DriverReviver.exe )
HttpDefaultExpiryTimeSecs
Unicode based on Runtime Data (DriverReviver.exe )
IdentifierLimit
Unicode based on Runtime Data (DriverReviver.exe )
INFO | 04/02/2019 07:45:00 | Current UID: 365d7d0d-fcbe1abd-e4431b1a-9efa177a
Unicode based on Runtime Data (DriverReviver.exe )
IntranetName
Unicode based on Runtime Data (DriverReviver.exe )
LeashLegacyCookies
Unicode based on Runtime Data (DriverReviver.exe )
Log File Max Size
Unicode based on Runtime Data (DriverReviver.exe )
Logging Directory
Unicode based on Runtime Data (DriverReviver.exe )
MachineThrottling
Unicode based on Runtime Data (DriverReviver.exe )
MaxConnectionsPer1_0Server
Unicode based on Runtime Data (DriverReviver.exe )
MaxConnectionsPerProxy
Unicode based on Runtime Data (DriverReviver.exe )
MaximumAllowedAllocationSize
Unicode based on Runtime Data (DriverReviver.exe )
MaxSockaddrLength
Unicode based on Runtime Data (DriverReviver.exe )
MigrateProxy
Unicode based on Runtime Data (DriverReviver.exe )
MimeExclusionListForCache
Unicode based on Runtime Data (DriverReviver.exe )
MinSockaddrLength
Unicode based on Runtime Data (DriverReviver.exe )
NameServer
Unicode based on Runtime Data (DriverReviver.exe )
Network 2
Unicode based on Runtime Data (DriverReviver.exe )
NoCheckAutodialOverRide
Unicode based on Runtime Data (DriverReviver.exe )
ObjectLimit
Unicode based on Runtime Data (DriverReviver.exe )
ProcessID
Unicode based on Runtime Data (DriverReviver.exe )
ProxyBypass
Unicode based on Runtime Data (DriverReviver.exe )
ProxyEnable
Unicode based on Runtime Data (DriverReviver.exe )
ProxyOverride
Unicode based on Runtime Data (DriverReviver.exe )
ProxyServer
Unicode based on Runtime Data (DriverReviver.exe )
ProxySettingsPerUser
Unicode based on Runtime Data (DriverReviver.exe )
ReceiveTimeOut
Unicode based on Runtime Data (DriverReviver.exe )
RegisterAdapterName
Unicode based on Runtime Data (DriverReviver.exe )
RegistrationEnabled
Unicode based on Runtime Data (DriverReviver.exe )
RemoteRpcDll
Unicode based on Runtime Data (DriverReviver.exe )
SavedLegacySettings
Unicode based on Runtime Data (DriverReviver.exe )
ScavengeCacheFileLifeTime
Unicode based on Runtime Data (DriverReviver.exe )
ScavengeCacheFileLimit
Unicode based on Runtime Data (DriverReviver.exe )
ScavengeCacheLowerBound
Unicode based on Runtime Data (DriverReviver.exe )
SearchList
Unicode based on Runtime Data (DriverReviver.exe )
SecurityProviders
Unicode based on Runtime Data (DriverReviver.exe )
SendExtraCRLF
Unicode based on Runtime Data (DriverReviver.exe )
SendTimeOut
Unicode based on Runtime Data (DriverReviver.exe )
ServerInfoTimeout
Unicode based on Runtime Data (DriverReviver.exe )
SessionMerging
Unicode based on Runtime Data (DriverReviver.exe )
ShareCredsWithWinHttp
Unicode based on Runtime Data (DriverReviver.exe )
Start App log.04/02/2019 07:45:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256
Unicode based on Runtime Data (DriverReviver.exe )
TabProcGrowth
Unicode based on Runtime Data (DriverReviver.exe )
TcpAutotuning
Unicode based on Runtime Data (DriverReviver.exe )
TokenSize
Unicode based on Runtime Data (DriverReviver.exe )
Transports
Unicode based on Runtime Data (DriverReviver.exe )
UNCAsIntranet
Unicode based on Runtime Data (DriverReviver.exe )
UseDelayedAcceptance
Unicode based on Runtime Data (DriverReviver.exe )
UseFirstAvailable
Unicode based on Runtime Data (DriverReviver.exe )
UserContextListCount
Unicode based on Runtime Data (DriverReviver.exe )
UserContextLockCount
Unicode based on Runtime Data (DriverReviver.exe )
WarnAlwaysOnPost
Unicode based on Runtime Data (DriverReviver.exe )
WarnOnBadCertRecving
Unicode based on Runtime Data (DriverReviver.exe )
WarnOnHTTPSToHTTPRedirect
Unicode based on Runtime Data (DriverReviver.exe )
WarnOnPost
Unicode based on Runtime Data (DriverReviver.exe )
WarnOnPostRedirect
Unicode based on Runtime Data (DriverReviver.exe )
WarnOnZoneCrossing
Unicode based on Runtime Data (DriverReviver.exe )
WinHttpSettings
Unicode based on Runtime Data (DriverReviver.exe )
WinSock 2.0 Provider ID
Unicode based on Runtime Data (DriverReviver.exe )
WpadDecision
Unicode based on Runtime Data (DriverReviver.exe )
WpadDecisionReason
Unicode based on Runtime Data (DriverReviver.exe )
WpadDecisionTime
Unicode based on Runtime Data (DriverReviver.exe )
WpadDetectedUrl
Unicode based on Runtime Data (DriverReviver.exe )
WpadNetworkName
Unicode based on Runtime Data (DriverReviver.exe )
WpadOverride
Unicode based on Runtime Data (DriverReviver.exe )
WpadSearchAllDomains
Unicode based on Runtime Data (DriverReviver.exe )
?�����
Ansi based on Runtime Data (DriverReviver.exe )
INFO | 04/02/2019 07:42:00 | Current UID: 365d7d0d-fcbe1abd-e4431b1a-9efa177a
Unicode based on Runtime Data (DriverReviver.exe )
Start App log.04/02/2019 07:41:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256
Unicode based on Runtime Data (DriverReviver.exe )
\DriverReviverSetup_b44_5.27.0.22.exe /BUILD_ID="44"
Ansi based on Process Commandline (DriverReviverSetup_b44_5.27.0.22.exe)
\RPC Control\ConsoleLPC-0x000006D4-966502339-8679679021233731997-15317665911941882092-8880768591915567909-519626675
Unicode based on Runtime Data (ns309C.tmp )
TSAppCompat
Unicode based on Runtime Data (ns309C.tmp )
TSUserEnabled
Unicode based on Runtime Data (ns309C.tmp )
\RPC Control\ConsoleLPC-0x000009D0--4365178661833423504-1647098372-431654976-2005217033-799029484-1496774236-950454256
Unicode based on Runtime Data (sc.exe )
SERVICE_NAME: ReviverSoft Smart Monitor Service TYPE : 10 WIN32_OWN_PROCESS STATE : 2 START_PENDING (NOT_STOPPABLE, NOT_PAUSABLE, IGNORES_SHUTDOWN) WIN32_EXIT_CODE
Ansi based on Runtime Data (sc.exe )
_,,,_,_q,,
Ansi based on Image Processing (screen_0.png)
_?______?0?__??__,______u_n_,______r__?__
Ansi based on Image Processing (screen_0.png)
_,__nu____
Ansi based on Image Processing (screen_2.png)
_?__0____
Ansi based on Image Processing (screen_2.png)
__0____q__
Ansi based on Image Processing (screen_2.png)
______0_____
Ansi based on Image Processing (screen_2.png)
_mperd_lrmas_na_r_elns__labon_nlshes
Ansi based on Image Processing (screen_2.png)
_ns_llaban
Ansi based on Image Processing (screen_2.png)
Ins_ll_n9
Ansi based on Image Processing (screen_2.png)
Ins_ll_ng
Ansi based on Image Processing (screen_2.png)
AutodialDLL
Unicode based on Runtime Data (ga_utility.exe )
CacheMode
Unicode based on Runtime Data (ga_utility.exe )
CertificateRevocation
Unicode based on Runtime Data (ga_utility.exe )
ClientAuthBuiltInUI
Unicode based on Runtime Data (ga_utility.exe )
DisableBasicOverClearChannel
Unicode based on Runtime Data (ga_utility.exe )
DisableKeepAlive
Unicode based on Runtime Data (ga_utility.exe )
DisableReadRange
Unicode based on Runtime Data (ga_utility.exe )
DisplayScriptDownloadFailureUI
Unicode based on Runtime Data (ga_utility.exe )
EnableAutoProxyResultCache
Unicode based on Runtime Data (ga_utility.exe )
EnableHttp1_1
Unicode based on Runtime Data (ga_utility.exe )
EnableNegotiate
Unicode based on Runtime Data (ga_utility.exe )
FEATURE_CLIENTAUTHCERTFILTER
Unicode based on Runtime Data (ga_utility.exe )
FromCacheTimeout
Unicode based on Runtime Data (ga_utility.exe )
IdnEnabled
Unicode based on Runtime Data (ga_utility.exe )
KeepAliveTimeout
Unicode based on Runtime Data (ga_utility.exe )
MaxConnectionsPerServer
Unicode based on Runtime Data (ga_utility.exe )
MaxHttpRedirects
Unicode based on Runtime Data (ga_utility.exe )
MBCSAPIforCrack
Unicode based on Runtime Data (ga_utility.exe )
MBCSServername
Unicode based on Runtime Data (ga_utility.exe )
PreConnectLimit
Unicode based on Runtime Data (ga_utility.exe )
PreResolveLimit
Unicode based on Runtime Data (ga_utility.exe )
ProxyHttp1.1
Unicode based on Runtime Data (ga_utility.exe )
SecureProtocols
Unicode based on Runtime Data (ga_utility.exe )
Security_HKLM_only
Unicode based on Runtime Data (ga_utility.exe )
SessionStartTimeDefaultDeltaSecs
Unicode based on Runtime Data (ga_utility.exe )
SocketReceiveBufferLength
Unicode based on Runtime Data (ga_utility.exe )
SocketSendBufferLength
Unicode based on Runtime Data (ga_utility.exe )
SqmHttpStreamRandomUploadPoolSize
Unicode based on Runtime Data (ga_utility.exe )
SyncMode5
Unicode based on Runtime Data (ga_utility.exe )
UTF8ServerNameRes
Unicode based on Runtime Data (ga_utility.exe )
End App log.04/02/2019 07:41:00 Program version: 5.27.0.22, OS version: NTx86.6.1.1.256
Unicode based on Runtime Data (DriverReviver.exe )
INFO | 04/02/2019 07:41:00 | Current UID: 365d7d0d-fcbe1abd-e4431b1a-9efa177a
Unicode based on Runtime Data (DriverReviver.exe )
sc start "ReviverSoft Smart Monitor Service"
Ansi based on Process Commandline (sc.exe)

Extracted Files

Displaying 42 extracted file(s). The remaining 97 file(s) are available in the full version and XML/JSON reports.

  • Malicious 5

    • DriverReviverUpdater.exe
      Size
      112KiB (114472 bytes)
      Type
      peexe executable
      Description
      PE32 executable (GUI) Intel 80386, for MS Windows
      AV Scan Result
      Labeled as "Gen:Variant.Razy" (10/67)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      5776accecb222e24566b82b2b906ef65 Copy MD5 to clipboard
      SHA1
      24f7cc1405b6039a152cbc451a6d1b8eb41bd32a Copy SHA1 to clipboard
      SHA256
      9f135e593fafbada83b8e3dd284b9d06a565c920aa087372ac9dd75af19cbcd4 Copy SHA256 to clipboard
    • notifier.exe
      Size
      2.1MiB (2175272 bytes)
      Type
      peexe executable
      Description
      PE32 executable (GUI) Intel 80386, for MS Windows
      AV Scan Result
      Labeled as "PUP.Optional" (2/70)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      d9357aa1731245673a5bfe0384c4c6e9 Copy MD5 to clipboard
      SHA1
      00a55c7e42a9641b2a3ad32e9853c02f63de53f9 Copy SHA1 to clipboard
      SHA256
      aa7bdd308975709612879077f30efbab9615a6580e059c202571247d733cf0d5 Copy SHA256 to clipboard
    • tray.exe
      Size
      838KiB (858408 bytes)
      Type
      peexe executable
      Description
      PE32 executable (GUI) Intel 80386, for MS Windows
      AV Scan Result
      Labeled as "PUP.Optional" (3/68)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      6494b5c5121d8e1b32ca3ec841d95ba0 Copy MD5 to clipboard
      SHA1
      cab3294547810bc2b5950ffb9eb1a2e2f54937b5 Copy SHA1 to clipboard
      SHA256
      34ab65064600268be8aa18c80406adc6de44832130f6cb278462067df54b3189 Copy SHA256 to clipboard
    • Uninstall.exe
      Size
      491KiB (503232 bytes)
      Type
      peexe executable
      Description
      PE32 executable (GUI) Intel 80386, for MS Windows
      AV Scan Result
      Labeled as "PUP.Optional" (1/70)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      565118deb125e3d73fe484e6702b59ad Copy MD5 to clipboard
      SHA1
      e46a3ff601428ec1b390a3e5266b0eb30026ab30 Copy SHA1 to clipboard
      SHA256
      88d74600d9cc030c2934760ae8e24e8196c90c94e9579f0734d228dd61993159 Copy SHA256 to clipboard
    • ga_utility.exe
      Size
      400KiB (409600 bytes)
      Type
      peexe executable
      Description
      PE32 executable (GUI) Intel 80386, for MS Windows
      AV Scan Result
      Labeled as "malicious.moderate.ml" (3/91)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      25415220457bbb87e44bc7d18aa904a8 Copy MD5 to clipboard
      SHA1
      2172970ae4220784849f42221cb9eb3559c13205 Copy SHA1 to clipboard
      SHA256
      4918b4e6e07392dc34c5221bf28d61b52b18797b894cbd46613f8816a3d5881e Copy SHA256 to clipboard
  • Clean 13

    • binary_archive_converter.exe
      Size
      654KiB (669696 bytes)
      Type
      peexe executable
      Description
      PE32 executable (console) Intel 80386, for MS Windows
      AV Scan Result
      0/89
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      9373ae4034b44eba5e7835c63d3e8bf0 Copy MD5 to clipboard
      SHA1
      d598f4eb30eddc34168c772d019bb9b6673b2c72 Copy SHA1 to clipboard
      SHA256
      493851eaea727f80a4ef891e3c34362ac0c6e6552e1f9b263de9bf164774e836 Copy SHA256 to clipboard
    • ReviverSoft Smart Monitor Service.exe
      Size
      722KiB (739112 bytes)
      Type
      peexe executable
      Description
      PE32 executable (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/68
      Runtime Process
      ReviverSoftSmartMonitorSetup.exe (PID: 4200)
      MD5
      6da0a5838486b2fd53a3dcc75c1ee2b1 Copy MD5 to clipboard
      SHA1
      ccf044393075d8c5c4649f7c037db3cc774291c0 Copy SHA1 to clipboard
      SHA256
      b16f4cf04f392f5cfd1e6c025c667d76cfda9044e6318f6b861158f1fb1f41b7 Copy SHA256 to clipboard
    • ReviverSoftSmartMonitor.exe
      Size
      2.6MiB (2738472 bytes)
      Type
      peexe executable
      Description
      PE32 executable (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/88
      Runtime Process
      ReviverSoftSmartMonitorSetup.exe (PID: 4200)
      MD5
      71ccffb438bc94db39627e55f0e789aa Copy MD5 to clipboard
      SHA1
      72129e86fd6ecb363debf81e93346149663f223f Copy SHA1 to clipboard
      SHA256
      d10d5694ea0051b72c861905fa107820c638364c28d708600b3ebfa31ac462fb Copy SHA256 to clipboard
    • SystemInfo-vc100-mt.dll
      Size
      1.6MiB (1727272 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (console) Intel 80386, for MS Windows
      AV Scan Result
      0/89
      Runtime Process
      ReviverSoftSmartMonitorSetup.exe (PID: 4200)
      MD5
      28a0003792593c618fc7f58848358abb Copy MD5 to clipboard
      SHA1
      7f99675086bf7129ba291a41ed2e513d706d83dd Copy SHA1 to clipboard
      SHA256
      e4c8cfb315a3ddd97703de1df14c32ab0ed5d8e3131ffdbebbef4506fa298f5b Copy SHA256 to clipboard
    • InstallOptions.dll
      Size
      15KiB (15360 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/70
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      67d8f4d5acdb722e9cb7a99570b3ded1 Copy MD5 to clipboard
      SHA1
      f4a729ba77332325ea4dbdeea98b579f501fd26f Copy SHA1 to clipboard
      SHA256
      fa8de036b1d9bb06be383a82041966c73473fc8382d041fb5c1758f991afeae7 Copy SHA256 to clipboard
    • ReviverSoftSmartMonitorSetup.exe
      Size
      3.9MiB (4128272 bytes)
      Type
      peexe executable
      Description
      PE32 executable (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/90
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      27f6fe14765c212dffd8460014935524 Copy MD5 to clipboard
      SHA1
      39ee1cbbf3818264e340671310d41d2a44f8287b Copy SHA1 to clipboard
      SHA256
      b89f1b1d24f67e4890badf888d5e02885c0ecea2ee7821d37fe975b6b05403b1 Copy SHA256 to clipboard
    • linker.dll
      Size
      7.5KiB (7680 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/88
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      0d5cf965fafcb11f8744d0dc729339da Copy MD5 to clipboard
      SHA1
      ccfeb09534dce671a3fcd216606d7ee572a0341e Copy SHA1 to clipboard
      SHA256
      02ee7e90b9379827cb186df48db5b412aaf800196d6967762fb513b9143cd1ef Copy SHA256 to clipboard
    • nsEnvVariables.dll
      Size
      41KiB (41984 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/89
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      29924ed9ad063b5fda86aaf08dd3227f Copy MD5 to clipboard
      SHA1
      f2628d325dd17c1dcc8edd167e2417d7c582f5c5 Copy SHA1 to clipboard
      SHA256
      083cbb8fdd692134bb80b6d12c0fcd71ede5444064d226b6d747e3227995e045 Copy SHA256 to clipboard
    • nsExec.dll
      Size
      6KiB (6144 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/92
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      08e9796ca20c5fc5076e3ac05fb5709a Copy MD5 to clipboard
      SHA1
      07971d52dcbaa1054060073571ced046347177f7 Copy SHA1 to clipboard
      SHA256
      8165c7aef7de3d3e0549776535bedc380ad9be7bb85e60ad6436f71528d092af Copy SHA256 to clipboard
    • nsProcess.dll
      Size
      4.5KiB (4608 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/91
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      f0438a894f3a7e01a4aae8d1b5dd0289 Copy MD5 to clipboard
      SHA1
      b058e3fcfb7b550041da16bf10d8837024c38bf6 Copy SHA1 to clipboard
      SHA256
      30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11 Copy SHA256 to clipboard
    • nsSessionSIDW.dll
      Size
      59KiB (59904 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/89
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      ffc7b8a247e0830c004b6c8baa45b2cd Copy MD5 to clipboard
      SHA1
      79cce9d080d025caabd8b5f16ed0bcd4b57f6b16 Copy SHA1 to clipboard
      SHA256
      c720cdef4a716df09c51ef95d1913462492038c383a2c27a4f12a6350d6e3438 Copy SHA256 to clipboard
    • System.dll
      Size
      11KiB (11264 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/70
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      959ea64598b9a3e494c00e8fa793be7e Copy MD5 to clipboard
      SHA1
      40f284a3b92c2f04b1038def79579d4b3d066ee0 Copy SHA1 to clipboard
      SHA256
      03cd57ab00236c753e7ddeee8ee1c10839ace7c426769982365531042e1f6f8b Copy SHA256 to clipboard
    • execDos.dll
      Size
      5.5KiB (5632 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (console) Intel 80386, for MS Windows
      AV Scan Result
      0/90
      Runtime Process
      ReviverSoftSmartMonitorSetup.exe (PID: 4200)
      MD5
      0deb397ca1e716bb7b15e1754e52b2ac Copy MD5 to clipboard
      SHA1
      fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5 Copy SHA1 to clipboard
      SHA256
      720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f Copy SHA256 to clipboard
  • Informative Selection 1

    • DriverReviverSetup_b44_5.27.0.22.exe
      Size
      5MiB (5210112 bytes)
      Type
      peexe executable
      Description
      PE32 executable (GUI) Intel 80386, for MS Windows
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      9076d31831731f0cc2c9eb9de9a166b0 Copy MD5 to clipboard
      SHA1
      0227d4a60d5a52d83c7a815488a0edc994c35f70 Copy SHA1 to clipboard
      SHA256
      39b495dc47aca08c18f8e4dbf0e36a549e153b6f2e63d989b706bed3ca8613cb Copy SHA256 to clipboard
  • Informative 23

    • Uninstall.lnk
      Size
      1.2KiB (1204 bytes)
      Type
      lnk
      Description
      MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Tue Oct 16 15:30:52 2018, mtime=Mon Feb 4 06:49:00 2019, atime=Tue Oct 16 15:30:52 2018, length=503232, window=hide
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      946cbe83b5dc11a5e741363ce52aff93 Copy MD5 to clipboard
      SHA1
      889e9e2b35bd87bf34debac5fd6995989fe816f4 Copy SHA1 to clipboard
      SHA256
      289b754041b5057610cf1b5cf7237974380a4a44417b77da1b94a36e43a4b69c Copy SHA256 to clipboard
    • CommonSettings.xml
      Size
      426B (426 bytes)
      Runtime Process
      DriverReviver.exe (PID: 4624)
      MD5
      1848f4fd475fdac99db3b350705ce9fb Copy MD5 to clipboard
      SHA1
      10a755057bcb44e1d3779941c1221f71f4fc30cd Copy SHA1 to clipboard
      SHA256
      84df0f8608448a9fd1d6d7a4b856df1dbaded9fc977e0c02a68e9ae0ec787110 Copy SHA256 to clipboard
    • Brazilian.xml
      Size
      33KiB (33713 bytes)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      c7a93150fe66f2c28209cfe354ddfe65 Copy MD5 to clipboard
      SHA1
      6d57d2a1313e664c649f2a07fc56bea356356305 Copy SHA1 to clipboard
      SHA256
      1f53e5ff737078ffd570336156930372c3274f15e7c07da299fb877b22aa77da Copy SHA256 to clipboard
    • Danish.xml
      Size
      32KiB (32909 bytes)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      b6f06de8aeec8bbfe52bba6161885726 Copy MD5 to clipboard
      SHA1
      e1090566bca1866eff42ab43ca566b416acad60b Copy SHA1 to clipboard
      SHA256
      b017ae7e2cd931f82ebc0c176a56ab09fb14621718d4459c4b12c157bb9f2cf9 Copy SHA256 to clipboard
    • Dutch.xml
      Size
      34KiB (34536 bytes)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      c17a047b89e81c2f28a0992e3994e2ad Copy MD5 to clipboard
      SHA1
      ec9a0dfd781a9a421457aac25b03d688287b39a6 Copy SHA1 to clipboard
      SHA256
      46c845661f07e13c3cce87e47e2ff56a370ba0b62fd914fc8f99670c1919db08 Copy SHA256 to clipboard
    • English.xml
      Size
      31KiB (31308 bytes)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      94c1b5ebce5271249b5300e2c874cd1f Copy MD5 to clipboard
      SHA1
      5d280a4bc97b0d513c971b11f816b8c54b75a660 Copy SHA1 to clipboard
      SHA256
      2ccc7f81f2a2bae64c08dd2d8dc448b5b2f70778bfb9ea19d223dc5596de5e11 Copy SHA256 to clipboard
    • Finnish.xml
      Size
      32KiB (33241 bytes)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      068679352bd9122fb3881d698d5a7c9b Copy MD5 to clipboard
      SHA1
      ed956b4f00ca7656b24e411d3e50cb7c6536ad08 Copy SHA1 to clipboard
      SHA256
      5640086e5cfffbc8a43550f3674c94233207dd8b62173de2ef8a0fb1dd8228da Copy SHA256 to clipboard
    • French.xml
      Size
      37KiB (37414 bytes)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      2a9669452064d0c789492d0ab9e2b4f4 Copy MD5 to clipboard
      SHA1
      c494369dac9debdeb3fd307566164a157e54d4a9 Copy SHA1 to clipboard
      SHA256
      6ad8487ac4c00298eaa472a010d9469faf44105f5301d1fcd7886f866d3048c9 Copy SHA256 to clipboard
    • German.xml
      Size
      35KiB (35756 bytes)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      4668914c686b7787b265b63aeff43aae Copy MD5 to clipboard
      SHA1
      7bc9e5e80c8582d519408c13c9cbc899a29be10a Copy SHA1 to clipboard
      SHA256
      2bf46874e044f9ef1abf166635176f974c25cf471ce1e6c7116b97ccaf76ebf0 Copy SHA256 to clipboard
    • Italian.xml
      Size
      33KiB (33805 bytes)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      fa37b604d0249c82d22bf323c62129c4 Copy MD5 to clipboard
      SHA1
      5a535c31a256490d8e79d88cc2d1509b34c64857 Copy SHA1 to clipboard
      SHA256
      8c07510f6804732132ff06e140bec6762d7861faf1f0fd22d5cd2a220dd7efa3 Copy SHA256 to clipboard
    • Japanese.xml
      Size
      39KiB (40360 bytes)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      a8eb6f3758fb41b814331e7c7e97de99 Copy MD5 to clipboard
      SHA1
      ff0844c1238dc4a7fb08ca6af4ca6330ce0df2c2 Copy SHA1 to clipboard
      SHA256
      5f0f624c3b247cc0f6349a63683b69d389574003a8533819eec047d1e52139b8 Copy SHA256 to clipboard
    • Norwegian.xml
      Size
      31KiB (32010 bytes)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      00492ab263daa1b0fa5c95512d96b9fd Copy MD5 to clipboard
      SHA1
      54ebaf045766de5e9a549463ef431d933cdc70df Copy SHA1 to clipboard
      SHA256
      f3a98e227519352d4792cf184401cf25242fe1fe6a2d179bc1e0c6dc8109e856 Copy SHA256 to clipboard
    • Russian.xml
      Size
      50KiB (51248 bytes)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      b9824c58f714b0cd014c2d6401baf977 Copy MD5 to clipboard
      SHA1
      bb9e16397b12afdaa0742067c466dd8474c78be1 Copy SHA1 to clipboard
      SHA256
      7ed8fcdab4cba0d3e4e120022e4f3cd5000892f28711dc3ecdfc14651f41876a Copy SHA256 to clipboard
    • Spanish.xml
      Size
      35KiB (36322 bytes)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      c3797336c37fc63025dabcbfe000356e Copy MD5 to clipboard
      SHA1
      f4cf7f763bfaa541a0041326ebc3ac76805923a4 Copy SHA1 to clipboard
      SHA256
      07ed1e033342d10caee1d3d8bfb9d972f7db570c3754d79a4f2395e05edb1481 Copy SHA256 to clipboard
    • Swedish.xml
      Size
      33KiB (33443 bytes)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      8e43b7e11888379865811ac1dee87cc1 Copy MD5 to clipboard
      SHA1
      11c1a869e836dd0531ec7d7cb7d1286a4d327b6a Copy SHA1 to clipboard
      SHA256
      43212c5e7a61aab76f60c830f0e92ebaffa70254972cef775e3b17c5d07b75cd Copy SHA256 to clipboard
    • TradChinese.xml
      Size
      30KiB (30290 bytes)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      9f69d04f648934d67470cc70ba7100bc Copy MD5 to clipboard
      SHA1
      5ebc07e3f0019e56c313d1b976b9a702ebf73aa4 Copy SHA1 to clipboard
      SHA256
      233048b072bbc7d95e5cd7979f097923b6ae6bc201eb79dd06b5053c2c02d92d Copy SHA256 to clipboard
    • Turkish.xml
      Size
      34KiB (34788 bytes)
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      92320593d55ee80f5adf9d64bcf1d914 Copy MD5 to clipboard
      SHA1
      1bd182fa2468f860810d710b50e2aacdbe5f8c2b Copy SHA1 to clipboard
      SHA256
      72f0b0ee233245f5c0a0528d9fdf4802811776d96b72470ca84ef8595ac45aed Copy SHA256 to clipboard
    • app_log.log
      Size
      3.2KiB (3268 bytes)
      Runtime Process
      DriverReviver.exe (PID: 4624)
      MD5
      b6f5e4f945052a03509b3507bcb4ac64 Copy MD5 to clipboard
      SHA1
      512626d8f13fb956a026a51a98d72812a8c3361a Copy SHA1 to clipboard
      SHA256
      049d784cdcbb2cfa2d6e237a5b5eed72b0f0d4382dc10dc5dd92e36050ae53a2 Copy SHA256 to clipboard
    • freeDriver
      Size
      93B (93 bytes)
      Runtime Process
      DriverReviver.exe (PID: 3904)
      MD5
      c9061b84dce44763efaf1e6c7d8f5488 Copy MD5 to clipboard
      SHA1
      3cb959b0939b71f92439367644ba7a109419e637 Copy SHA1 to clipboard
      SHA256
      cb08adbf95f889180f18d14a436bb318aa1fdc0ba818d104853adf8bc74331dc Copy SHA256 to clipboard
    • AppSettings.xml
      Size
      2KiB (2028 bytes)
      Runtime Process
      DriverReviver.exe (PID: 4624)
      MD5
      959e2b86086cdb463066e6d2509e9abb Copy MD5 to clipboard
      SHA1
      8873e833618468a7e26033958a7f6a0f92cca3da Copy SHA1 to clipboard
      SHA256
      d7410eca92a0a2f8b6ef1e86f9a1d2e10d4609337d151ed3245ef225347dbdf6 Copy SHA256 to clipboard
    • DriverReviver.exe
      Size
      5MiB (5226496 bytes)
      Type
      peexe executable
      Description
      PE32 executable (GUI) Intel 80386, for MS Windows
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      d549adc5ffef89c8daf3785e95b18331 Copy MD5 to clipboard
      SHA1
      8883e35cced32bba43531d8fb0c768dc26dac04e Copy SHA1 to clipboard
      SHA256
      d06f2b45843da2a4563493564d8c4ba0ab7093bc8ee1aa64e06a46bb44e57dd0 Copy SHA256 to clipboard
    • Driver Reviver.lnk
      Size
      1.2KiB (1200 bytes)
      Type
      lnk
      Description
      MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Tue Oct 16 15:30:50 2018, mtime=Mon Feb 4 06:45:00 2019, atime=Tue Oct 16 15:30:50 2018, length=29643048, window=hide
      Runtime Process
      DriverReviverSetup_b44_5.27.0.22.exe (PID: 4156)
      MD5
      32f9d620809fb45d1e66420634baea0c Copy MD5 to clipboard
      SHA1
      a50cbb9b6095bef5b2b1f41b79a91f113d2996bf Copy SHA1 to clipboard
      SHA256
      c804040e8f479d0e7a306d52ee452f5f00961226a585e4c6b85289c203700e7c Copy SHA256 to clipboard
    • Start Driver Reviver for HAPUBWS-PC@HAPUBWS_logon_.job
      Size
      358B (358 bytes)
      Type
      unknown
      Description
      VAX-order 68k Blit mpx/mux executable
      MD5
      bd7c1d35ed5cb99b3f99109e80294dc3 Copy MD5 to clipboard
      SHA1
      d4f08f5d8f1ba965562343400ee862b91170fdb8 Copy SHA1 to clipboard
      SHA256
      5ddab5b13ada27f90635500366d71c646aa2c8381e611d12d71ab78fd0a0e2b1 Copy SHA256 to clipboard

Notifications

  • Runtime

  • Added comment to Virus Total report
  • Network whitenoise filtering was applied
  • No static analysis parsing on sample was performed
  • Not all IP/URL string resources were checked online
  • Not all file accesses are visible for sc.exe (PID: 4368)
  • Not all sources for indicator ID "api-12" are available in the report
  • Not all sources for indicator ID "api-25" are available in the report
  • Not all sources for indicator ID "api-4" are available in the report
  • Not all sources for indicator ID "api-51" are available in the report
  • Not all sources for indicator ID "api-55" are available in the report
  • Not all sources for indicator ID "api-77" are available in the report
  • Not all sources for indicator ID "binary-0" are available in the report
  • Not all sources for indicator ID "binary-1" are available in the report
  • Not all sources for indicator ID "hooks-8" are available in the report
  • Not all sources for indicator ID "mutant-0" are available in the report
  • Not all sources for indicator ID "network-0" are available in the report
  • Not all sources for indicator ID "registry-1" are available in the report
  • Not all sources for indicator ID "registry-17" are available in the report
  • Not all sources for indicator ID "registry-18" are available in the report
  • Not all sources for indicator ID "registry-19" are available in the report
  • Not all sources for indicator ID "registry-55" are available in the report
  • Not all sources for indicator ID "string-64" are available in the report
  • Some low-level data is hidden, as this is only a slim report

Community