Attention: please enable javascript in order to properly view and use this malware analysis service.

Indicators

Not all malicious and suspicious indicators are displayed. Get your own cloud service or the full version to view all details.

  • Suspicious Indicators 3

  • Network Related
    • Found potential IP address in binary/memory
      details
      Heuristic match: "1.2.840.113549.1.1.11"
      Heuristic match: "1.3.6.1.4.1.311.101"
      Heuristic match: "1.3.6.1.4.1.311.101.2"
      Heuristic match: "5.00.7540.0000"
      Heuristic match: "1.2.840.113549.1.1.5"
      Heuristic match: "1.2.840.113549.3.7"
      Heuristic match: ".2.840.113549.3.7"
      source
      File/Memory
      relevance
      3/10
  • Remote Access Related
  • Unusual Characteristics
  • Informative 1

  • General

File Details

All Details:

CcmEval.exe

Filename
CcmEval.exe
Size
704KiB (721080 bytes)
Type
peexe executable
Description
PE32 executable (GUI) Intel 80386, for MS Windows
Architecture
WINDOWS
SHA256
1f480bc0c9cd37ab06323cbc85fad14fb599cd9e3a46011ed56138540dd5fdecCopy SHA256 to clipboard
PDB Pathway

Resources

Icon
Sample Icon

Visualization

Input File (PortEx)
PE Visualization

Classification (TrID)

  • 52.9% (.EXE) Win32 Executable (generic)
  • 23.5% (.EXE) Generic Win/DOS Executable
  • 23.5% (.EXE) DOS Executable Generic

File Sections

Screenshots

Loading content, please wait...

Hybrid Analysis

Tip: Click an analysed process below to view more details.

Analysed 1 process in total.

Network Analysis

This report was generated with enabled TOR analysis

DNS Requests

No relevant DNS requests were made.

Contacted Hosts

No relevant hosts were contacted.

HTTP Traffic

No relevant HTTP requests were made.

Memory Forensics

String Context Stream UID
http://schemas.microsoft.com/systemsmanagementserver/2008/05/clienthealth Domain/IP reference 46235-1503-0042BD86

Extracted Strings

All Details:
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Ansi based on Memory/File Scan (CcmEval.exe.bin)
!"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Ansi based on Memory/File Scan (CcmEval.exe.bin)
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
Ansi based on Memory/File Scan (CcmEval.exe.bin)
!"#$%&'()*+,-./0123@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@A
Ansi based on Memory/File Scan (CcmEval.exe.bin)
!(0x80000000 & dwSslState)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!= 0) && (pszLoc[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!GetComputerNameExW(ComputerNameNetBIOS, 0, &dwSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!m_sTopicID.empty()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!shCcmExecProcess.null()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!shCcmExecService.null()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!shSCM.null()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (CcmEval.exe.bin)
#CCMEVALPARAMSEP#
Ansi based on Memory/File Scan (CcmEval.exe.bin)
%02hd-%02hdT%02hd:%02hd:%02hd%6s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%02u-%04u" component="%s" context="%s" type="%u" thread="%lu" file="%s">
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%04d%02d%02d%02d%02d%02d.%03d000+000
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%04d-%02d-%02dT%02d:%02d:%02d%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%04hd-%02hd-%02hdT%02hd:%02hd:%02hd%6s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%04u%02u%02u%02u%02u%02u.%03u000+000
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%04u%2u%02u%02u%02u%02u.%06u%4s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%1s%02d:%02d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%d times but didn't exceed the threshold %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%d/%d/%d %d:%d:%d'%d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%lu.%lu.%lu.%lu%*s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s failed, using default value 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s from %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s has run too long. Force it to exit
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s is set to use HTTPS when available. The current state is %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s with dependent services, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s) does not exist (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s, HRESULT=%08lx (%s,%lu)
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
%s. %s%s (Error: %08lX; Source: %s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s://%s:%d%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s://[%s]:%d%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%SystemRoot%\ccmsetup\
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%SystemRoot%\ccmsetup\ccmsetup.exe
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%u.%u.%04u.%04u
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%Y/%m/%d %H:%M:%S
Unicode based on Memory/File Scan (CcmEval.exe.bin)
& spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
&g_GlobalConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
&spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
&spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
'%RVo[FI
Ansi based on Memory/File Scan (CcmEval.exe.bin)
'%s' (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
((((( H
Unicode based on Memory/File Scan (CcmEval.exe.bin)
((((DWORD )0x00000000L) ) + 0 ) == WaitForSingleObject(pi.hProcess, 0xFFFFFFFF)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(((HRESULT)(hrTemp)) >= 0) || (hrTemp == WBEM_E_INVALID_NAMESPACE)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
((HRESULT)0x80070005L)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
((HRESULT)0x80070057L)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(*lpConfig) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(0x00000001 & dwSslState || 0x00000080 & dwSslState)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(c_szUserParameters, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(ErrorProviders[iProvider].Source != 0) ? szPath : (LPCWSTR)0, sMessage )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(hConsole, 1, &rcWindow)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(hConsole, cdBufSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(L"Capabilities", sCapabilities)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(L"TimeGenerated", &vLastStartupTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(m_pError) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(m_pFSPWinHttp) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(m_pManifest) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(m_pPreviousReportManifest) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(m_pReportManifest) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pBuf = (LPWSTR)CoTaskMemAlloc(ulBufLen * sizeof(WCHAR))) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pChildError) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pInfo) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pInternalRule) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pObject) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(ppError)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pPolicyInfo != NULL)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pProperty) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pStructServiceStatus) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pSvcWinmgmt = new CServiceControl(L"winmgmt", 0x0020 | 0x0008)) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pszLoc != 0) && (pszLoc[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pszNewValue != 0) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pszRegKey != 0) && (pszRegKey[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pszRegValue != 0) && (pszRegValue[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pThreadInfo) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pValidationAction) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(regKey, sServiceName.c_str(), KEY_WRITE, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(shLogFile, 0, 0, 0) != ((DWORD)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(sNetBIOSName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(spDoc, spRootBody)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(sQuery, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(szAnsi.resize(uLength) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(szAnsiBuffer.resize(uAnsiLength) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(szBuffer.resize(nBufferSize) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(szUnicode.resize(nLength) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(uValue != 0xffffffff) && ((uValue & 0x00000010) != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_CcmEval, ((((0x00020000L)) | (0x0002) | (0x0004)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
) == S_OK
Unicode based on Memory/File Scan (CcmEval.exe.bin)
) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
)(A;;GA;;;SY)(A;;KR;;;AU)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
)(hrTemp)) >= 0) || (hrTemp == WBEM_E_INVALID_NAMESPACE)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
), lFlags, pContext, ppEnum )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
* from %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
******** DO NOT CLOSE THIS WINDOW **********
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, &dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, &spCDATA )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, (LPVOID)UTF8_BOM, (sizeof(UTF8_BOM)/sizeof(UTF8_BOM[0])), &dwWritten, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, (LPWSTR)(LPCWSTR)sNetBIOSName, &dwSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, assume SendAlways is false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, need to send it this time.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, restart counting from %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, sParams)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
-%04u%02u%02u-%02u%02u%02u
Unicode based on Memory/File Scan (CcmEval.exe.bin)
->GetNamespace())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
->GetPropertyQualifierSet(pszPropName, &q)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
-????????-??????
Unicode based on Memory/File Scan (CcmEval.exe.bin)
-ccmeval.log
Unicode based on Memory/File Scan (CcmEval.exe.bin)
. The current state is %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.2.840.113549.3.7
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.\root\ccm\statemsg
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.\root\ccmvdi
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.bLogEnabled )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.fromULong(m_dwTopicIDType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.getBstr(), pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.GetUlong (rsPropertyName, rulValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.InitializeLogging()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.Query(c_sLookupMPQuery, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.setAttribute(c_szID, sulong.fromULong(m_dwStateID))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.setText(sMACAddress)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
/.sms_aut?MPLIST
Unicode based on Memory/File Scan (CcmEval.exe.bin)
/.sms_aut?MPLIST2&
Unicode based on Memory/File Scan (CcmEval.exe.bin)
/ccm_system_AltAuth/request
Unicode based on Memory/File Scan (CcmEval.exe.bin)
/evaluate:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
/remediate:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
/SMS_FSP/.sms_fsp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0 != m_dwStateID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0 != m_dwTopicType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0 != pDoc
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0 != pDoc2
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0 != szRegEntryName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0 != szRegKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0 == dwExitCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0, WBEM_FLAG_RETURN_WBEM_COMPLETE, 0, &spClass, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
000002) ), c_szRegKey_CcmEval, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0002) ), c_szCcmSetupKey, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
006) and TimeGenerated > '%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
02d%s", stSysTime.wYear, stSysTime.wMonth, stSysTime.wDay, stSysTime.wHour, stSysTime.wMinute, stSysTime.wSecond, szUtcOffset)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
04F-30CE-47B7-8413-1EB00351B848}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0];h@H&SIVB
Ansi based on Memory/File Scan (CcmEval.exe.bin)
0x00000000 != dwQueryFlags
Unicode based on Memory/File Scan (CcmEval.exe.bin)
1.2.840.113549.1.1.11
Ansi based on Memory/File Scan (CcmEval.exe.bin)
1.2.840.113549.1.1.5
Unicode based on Memory/File Scan (CcmEval.exe.bin)
1.2.840.113549.3.7
Unicode based on Memory/File Scan (CcmEval.exe.bin)
1.3.6.1.4.1.311.101
Ansi based on Memory/File Scan (CcmEval.exe.bin)
1.3.6.1.4.1.311.101.2
Ansi based on Memory/File Scan (CcmEval.exe.bin)
2d%02d.%03d000+000
Unicode based on Memory/File Scan (CcmEval.exe.bin)
2Reg_AddRemovePrograms64 WHERE ProdID = "%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
33F46523-5B82-417d-A363-A644E80CAD76
Unicode based on Memory/File Scan (CcmEval.exe.bin)
3==iScanned
Unicode based on Memory/File Scan (CcmEval.exe.bin)
5.00.7540.0000
Unicode based on Memory/File Scan (CcmEval.exe.bin)
7546E891E0BA
Ansi based on Memory/File Scan (CcmEval.exe.bin)
80000000 & dwSslState)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
: 0x%08x.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
://schemas.microsoft.com/SystemsManagementServer/2008/05/ClientHealth
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::ChangeServiceConfig( m_hService, dwServiceType, dwStartupType, dwErrorControl, pszBinaryPath, pszLoadOrderGroup, lpdwTagId, lpDependencies, lpServiceStartName, lpPassword, lpDisplayName )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::ChangeServiceConfig( m_hService, SERVICE_NO_CHANGE, SERVICE_AUTO_START, SERVICE_NO_CHANGE, NULL, NULL, NULL, NULL, NULL, NULL, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::ChangeServiceConfig( m_hService, SERVICE_NO_CHANGE, SERVICE_DISABLED, SERVICE_NO_CHANGE, NULL, NULL, NULL, NULL, NULL, NULL, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::ChangeServiceConfig2( m_hService, dwInfoLevel, lpInfo )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::ControlService(m_hService, SERVICE_CONTROL_STOP, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::DeleteService(m_hService)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::GetVersionExW(&verInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::GetWindowsDirectoryW(szDir, (sizeof(szDir)/sizeof(szDir[0])))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::QueryServiceConfig(m_hService, *lpConfig, dwBytesNeeded, &dwBytesNeeded)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::QueryServiceStatus(m_hService, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::QueryServiceStatus(shHandle, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::QueryServiceStatusEx(m_hService, SC_STATUS_PROCESS_INFO, (LPBYTE)(pStructServiceStatus), dwBytesNeeded, &dwBytesNeeded)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::StartServiceW(m_hService, 0, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::TerminateProcess(pi.hProcess, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
:XML::c_szCLSIDDomDocument3)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<![LOG[%s]LOG]!><time="%02u:%02u:%02u.%03u%+03d" date="%02u-%02u-%04u" component="%s" context="%s" type="%u" thread="%lu" file="%s">
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<?xml version="1.0" encoding="UTF-8" ?>
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<Capabilities></Capabilities>
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<program name unknown>
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<Step ResultCode="%d" ResultType="%d" ResultDetail="%s">%s</Step>
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<Steps>%s</Steps>
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<VARIANT *>(&vValue) : (VARIANT*)vNewValue, (vValue.vt == VT_NULL) ? CimType : 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
= IsValidSslState(dwTemp)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
== ((VARIANT_BOOL)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
== c_szVersionNumber
Unicode based on Memory/File Scan (CcmEval.exe.bin)
== STRSAFE_E_INSUFFICIENT_BUFFER
Unicode based on Memory/File Scan (CcmEval.exe.bin)
==========[ ccmeval finished normally in process %lu ]==========================
Unicode based on Memory/File Scan (CcmEval.exe.bin)
==========[ ccmeval started in process %lu ]====================================
Unicode based on Memory/File Scan (CcmEval.exe.bin)
=========[ ccmeval failed to finish normally in process %lu ]==================
Unicode based on Memory/File Scan (CcmEval.exe.bin)
=======[ ccmeval finished normally in process %lu ]==========================
Unicode based on Memory/File Scan (CcmEval.exe.bin)
=[ ccmeval started in process %lu ]====================================
Unicode based on Memory/File Scan (CcmEval.exe.bin)
>`map/set<T> too long
Ansi based on Memory/File Scan (CcmEval.exe.bin)
>second.m_eEvalResult))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
>SetTopicID(0, String(2))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
? BString(pszSuperClass) : (BSTR)NULL, lFlags, pContext, ppEnum )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@>@@@?456789:;<=@@@@@@@
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@CCM_SoftwareUpdatesClientConfig
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@ClientVersion
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@Condition
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@dhcpcsvc.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@e:\nts_sccm_release\sms\clienthealth\ccmeval\ccmeval.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@e:\nts_sccm_release\sms\clienthealth\ccmeval\errorinfo.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@e:\nts_sccm_release\sms\framework\core\ccmcore\criticalsection.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@Microsoft Visual C++ Runtime Library
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@MPAccessible
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@MpEvent_ClientAuth_KeyLengthNotMet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@NotifyOnly
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@Platform
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@RepositoryReadWriteTest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@ResultCode
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@ResultDetail
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@ResultType
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@root\ccm\LocationServices
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@SecurityConfiguration
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@SELECT MessageSent FROM CCM_StateMsg WHERE TopicType=1300 AND MessageSent = FALSE
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@Software\Microsoft\CCM
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@Software\Microsoft\ccmsetup
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@Software\Microsoft\SMS\Security
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@SOFTWARE\Policies\Microsoft\Microsoft Antimalware\Real-Time Protection
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@StepDetail
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@Subject:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@Version
Ansi based on Hybrid Analysis (CcmEval.exe.bin)
[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
[@Name="SSL"]
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\ccm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\CCM
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\ccm\policy\machine
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\ccm\statemsg
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\ccmvdi
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\cimv2
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\CCMDump.exe
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\ccmerrors.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\nts_sccm_release\sms\framework\core\ccmcore\ccmfile.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\nts_sccm_release\sms\framework\core\ccmcore\time.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (CcmEval.exe )
\system32\rundll32.exe
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\system32\wbem\winmgmt.exe /resetrepository
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\wbem\wmiutils.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\winhttp.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
]. %s HTTPS state is Unknown.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_?m___q____?v____
Ansi based on Image Processing (screen_0.png)
__'_q,_'i'
Ansi based on Image Processing (screen_0.png)
__clrcall
Ansi based on Memory/File Scan (CcmEval.exe.bin)
__fastcall
Ansi based on Memory/File Scan (CcmEval.exe.bin)
__NAMESPACE
Unicode based on Memory/File Scan (CcmEval.exe.bin)
__NAMESPACE.Name="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
__RELPATH
Unicode based on Memory/File Scan (CcmEval.exe.bin)
__restrict
Ansi based on Memory/File Scan (CcmEval.exe.bin)
__stdcall
Ansi based on Memory/File Scan (CcmEval.exe.bin)
__SystemClass
Unicode based on Memory/File Scan (CcmEval.exe.bin)
__thiscall
Ansi based on Memory/File Scan (CcmEval.exe.bin)
__unaligned
Ansi based on Memory/File Scan (CcmEval.exe.bin)
_dwStateID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_EndSendReport, stEnd)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_FILE(sUrl, bReachable)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_hService, SC_STATUS_PROCESS_INFO, (LPBYTE)(pStructServiceStatus), dwBytesNeeded, &dwBytesNeeded)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_LogPath, ComponentConfig.sLogPath )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_Namespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_SiteSigning_AuthFailure_Revoked
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_SiteSigning_AuthFailure_Trust
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_sOS, m_sClientVersion, m_sCondition)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_szRegKey_RemoteControl, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_szReport, &spRoot)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_szTopic, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
`copy constructor closure'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`default constructor closure'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`dynamic atexit destructor for '
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`dynamic initializer for '
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`eh vector constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`eh vector copy constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`eh vector destructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`eh vector vbase constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`eh vector vbase copy constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`local static guard'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`local static thread guard'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`local vftable constructor closure'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`local vftable'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`managed vector constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`managed vector copy constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`managed vector destructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`omni callsig'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`placement delete closure'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`placement delete[] closure'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`scalar deleting destructor'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`string'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`typeof'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`udt returning'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vbase destructor'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vbtable'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vector constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vector copy constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vector deleting destructor'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vector destructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vector vbase constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vector vbase copy constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vftable'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`virtual displacement map'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
A health check is missing a platform attribute.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
A health check is missing an OS attribute.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
Unicode based on Memory/File Scan (CcmEval.exe.bin)
able(c_szCcmSetupLogFileName, c_szCcmSetupLogFileNameValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ActiveMPCandidateProperty_Version, dwVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ActiveNoPending
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ActiveScreenBuffer(hConsole)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Adding [%s] (SSL:%d) in the lookup MP(s) list
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AddSchemaCache(SchemaCache)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AdjustTokenPrivileges failed with %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ADSiteName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ADTimeOutSeconds
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ailed with %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
al error happens in ccmsetup, FSP state ID: %d, topic type: %d, state parameters: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
al task has run in recent cycles.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
al version: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
al\messagesender.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
alExecutionRequested
Unicode based on Memory/File Scan (CcmEval.exe.bin)
alidation action type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
alize(this->m_EvalResults, this->GetSummaryResult(), spReport)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AllocConsole()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Allow Override
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AllowedRootCAs
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AllowImpersonation(getPointer())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AllowSelfSignedNativeModeCertificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
alRule) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AlternatePort
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AlternativeName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
aluateServiceExists(*it)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ame(), pProperty->GenerateValue((DWORD)j, vValue))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ame, sComponentContext, eLogType, pszSourceFile, uSourceLine, uThreadID, pszMessage )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ame, vValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ame.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
amp:[http]MP_LocationManager
Unicode based on Memory/File Scan (CcmEval.exe.bin)
anifest) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Another ccmsetup instance is already running.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Another instance of ccmeval is already running, exiting.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
antTimeToSystemTime(vValue.date, &SystemTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
appendChild(spCDATA, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
appendChild(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Applicability
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Applicable
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ARD_ONLY|WBEM_FLAG_SHALLOW )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ARE\Microsoft\CCM\XMLSchema
Unicode based on Memory/File Scan (CcmEval.exe.bin)
are\Microsoft\CCMSetup
Unicode based on Memory/File Scan (CcmEval.exe.bin)
as been called
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ass validation action type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AssignedSiteRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ateMessage::SetStateDetails failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ateNode(c_szNodeHealthChecks, L"", &spHealthChecksNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ateParams
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ateRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ateServiceStatus(sParam2, sParam3)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ATH"), 0, &vValue, 0, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
atingSystem
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Attempting to change service startup type for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Attempting to change service status for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Attempting to remediate client or client prerequisite installation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Attr->get_text( &bsResultCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
atus as a state message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Auto remediated, skip remediation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Automatic
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BackupDIR
Unicode based on Memory/File Scan (CcmEval.exe.bin)
bad exception
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Base Class Array'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Base Class Descriptor at (
Ansi based on Memory/File Scan (CcmEval.exe.bin)
BCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Be:\nts_sccm_release\sms\clienthealth\ccmeval\evalcommon.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Begin evaluating client health rules.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Begin to send client health status report
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BeginSendReport
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BEM_FLAG_CREATE_OR_UPDATE, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BgetDocument(&spDoc)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BgetPointer()->QueryInterface(&spDoc2)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
bilities></Capabilities>
Unicode based on Memory/File Scan (CcmEval.exe.bin)
bitExternalReferences - Failed to disable DOM external references (0x%08x) - sufficient MSXML version(s) may not be present.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BmsSMSSiteCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BServiceBindingInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Bstr(pszValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
bSuccess == ((VARIANT_BOOL)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
bsVersion == c_szVersionNumber
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BuAnsiLength > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Buffer.resize(dwSize) == true
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BuildAndSendReport()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BXML parsing error at line %u char %u: %s%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
c->createAttribute(CCM::Utility::BString(pszName), &spAttrib)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
c.createNode(c_szClientIdentity, &spRoot)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
c.createNode(c_szClientInstalled, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
c.Validate( L"", sSchemaLocation )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
C380CE22-A01F-4AC4-9184-7546E891E0BA
Ansi based on Memory/File Scan (CcmEval.exe.bin)
cality(0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Can't determine whether previous sent succeed, assume sent failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Can't get MP list from MP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Can't get valid MP from client, MP check failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cancel occurred after CcmExec started. CcmExec start time(UTC): %s, WMI event sink cancel time(UTC): %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cannot connect with winthtp; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cannot open winhttp request; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cannot open winhttp session; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Capabilities
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cationServices_LocationBaseChange
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cationServices_ManagementPointCertificate_CrossVerificationFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccessfully retrieved all client health checks.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CchCatW(szPath, (sizeof(szPath)/sizeof(szPath[0])), ErrorProviders[iProvider].Source)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM::LocationServices::LSGetInternetMode(&eClientLocation)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM::Utility::Filesystem::Path::GetFileName(sCcmsetupPath.c_str(), sFileName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM\ClientSDK
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM\Events
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_Application
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_Client
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ClientIdentificationInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ClientIdentificationInformation=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ClientInternalUtilities
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ClientSecurityInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ClientSecurityInformation=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ClientSiteMode=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_DesktopMachine
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_EndpointProtectionClientConfig
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_Event
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_LocationBaseChange
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_ManagementPointCertificate_CrossVerificationFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_ProxyChanged
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_SiteSigning_AuthFailure_Expired
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_SiteSigning_AuthFailure_Revoked
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_SiteSigning_AuthFailure_Trust
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_WebServiceSigningCertificate_VerificationFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_Logging_ComponentConfiguration.Name="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_Logging_GlobalConfiguration=1
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_PendingEvent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_Program
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccm_release\sms\framework\core\ccmcore\util.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccm_release\sms\framework\core\ccmcore\wmiqualifierset.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ServiceHost_CertificateOperationsFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_SoftwareUpdate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_SoftwareUpdatesClientConfig
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
ccm_system_AltAuth/request
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCMDebugLog_%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmDir[0] != L'0'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCMDump.exe %lu
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccmeval doesn't support the targeted manifest version.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccmeval version: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccmeval.exe
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCMEval.pdb
Ansi based on Memory/File Scan (CcmEval.exe.bin)
CcmEval.xml
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmEval.xsd
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmEvalReport.xml
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmExec service is not running
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmExec start time(UTC): %s, WMI event sink cancel time(UTC): %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCMGetGlobalService(&spService)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmGetInternetMode(&bOnInternet)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ccmsetup evaluation type not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ccmsetup launch type not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ccmsetup(this, Remediation, PrereqAndClient)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ccmsetup(this, Remediation, PrereqOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccmsetup-ccmeval.log
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccmsetup.cab
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmSetupLogFileName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmStore SQL CE database check failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmStore SQL CE database is corrupt - Launching repair
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmUtilLib::IsSSLCapabilityPresent(String(bstrCapabilities), bIsMpSslEnabled)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ce startup type for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ce(spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ce, dwServiceStatus, lpDependencies, dwBytesNeeded, &dwBytesNeeded, &dwCountTotal )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ce->GetNamespace())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ce:\nts_sccm_release\sms\clienthealth\ccmeval\valobj.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cedKeyUsage:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CertHashCode:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Certificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Certificate Issuers
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Certificate Key Length
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Certificate Selection Criteria
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Certificate Signature Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Certificate Store
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CertificateIssuers
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CertificateRequestToken
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CertificateSelectFirstFlag
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CertificateSelectionCriteria
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CertificateStoreName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CertKeyType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::_SendMsg
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::_SendMsg failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::CFSPStateMessage
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::CreateMsg
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::CreateMsg failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GenerateBody
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GenerateBody failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GenerateHeader
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GenerateHeader failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetClientIdentityInfo
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetClientIdentityInfo failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetMACAddress
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetMACAddress failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetPropertyValue
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetPropertyValue failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::InitWinHttp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::InitWinHttp failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SendMessageToFSP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SendMessageToFSP failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SendMsg
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SendMsg failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetStateCriticality
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetStateCriticality failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetStateDetails
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetStateDetails failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetStateID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetStateID failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetTopicID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetTopicID failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetTopicType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetTopicType failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::~CFSPStateMessage
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPWinHttp::LoadWinHttpLib
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPWinHttp::LoadWinHttpLib failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
che.CreateCache()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
check remediation '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Checking WMI repository for feature %s failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CheckMPAccessible()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CheckWmiInternal(sParam2)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cheFileInfo
Unicode based on Memory/File Scan (CcmEval.exe.bin)
child != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
chineChangesPersisted
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cID.empty()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CIM_DATETIME)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CIMTimeToSystemTime(pvValue->bstrVal, &SystemTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ck is missing an OS attribute.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ck manifest is missing a version attribute.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Class (%s) does not exist (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
class (%s) is null (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Class Hierarchy Descriptor'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Class(this->m_pWmiClass->GetName())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client Authenticator Valid Period
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client evaluation task is run under manual execution mode. Add rule %s with steps detail %s to report.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client health evaluation failed because a manifest could not be loaded
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client health evaluations are configured to always send data.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client may be in Internet without any network connection
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client or client prerequisite evaluation error.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client or client prerequisite evaluation failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client or client prerequisite installation remediation failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client or client prerequisite installation remediation succeeded.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client version '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client's current MP is %s and is accessible
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientAlwaysOnInternet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientHealthReport
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientIdentity
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientInfo=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientInstalled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientInternalUtilities
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientLocationInfo
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientOnly
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cm\CcmExec
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cm_release\sms\framework\smscore\smsutil.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cmcore\wmitime.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cmEvalMutex.null() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cmsetupPath, sCommandLine, dwTimeOut, dwExitCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
code %s, current site code %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cOffset, (sizeof(szUtcOffset)/sizeof(szUtcOffset[0])), L"%1s%02d:%02d", bNegate ? L"-" : L"+", lUtcOffsetMinutes/60, lUtcOffsetMinutes%60)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Command '%s' produced an unexpected error (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
common\inc\ccmcoll.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Complete Object Locator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Configured log size is too small. Using default.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ConnectedToNetwork: Connection type is %d, connected == %s.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
console device
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ConvertAnsiToUnicode(pszFormat, szUnicodeFormat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ConvertStringSecurityDescriptorToSecurityDescriptorW( pszStringSD, 1, &pSD, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Core::ConvertAnsiToUnicode(pszAnsiString, szBuffer)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Core::ConvertAnsiToUnicode(pszFormat, szUnicodeFormat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Core::FormatString(pszFormat, szBuffer, va)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Core::FormatString(pszMessage, szBuf, va)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
core\ccmcore\string.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CorExitProcess
Ansi based on Memory/File Scan (CcmEval.exe.bin)
corrupted
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Could not create WMI locator class (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Could not find CCM install folder. Don't use ccmerrors.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Could not load logging configuration for component %s. Using default values.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CreateInstance( L"__NAMESPACE", &spInstance, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
createInstance(c_szCLSIDXMLSchemaCache6)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
createInstance(CLSID_CStateMessage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CreateMsg(sXML)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
createNewDocument()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
createNode(c_szReportHeader, &spRootHeader)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
createNode(c_szVersion, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CreateProcess( NULL, (LPWSTR)sCommandLine.c_str(), NULL, NULL, FALSE, CREATE_NO_WINDOW, NULL, NULL, &si, &pi )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CreateProcessW(sAppName.c_str(), (LPTSTR)sCommandLine.c_str(), 0, 0, false, 0x08000000, 0, 0, &si, &pi)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CreateXMLDocument(&m_spDoc)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CreateXMLDocument(&spDoc)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Criticality
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CryptInfo
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ction Criteria
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ctNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ctory::GetWindowsDirectoryW(sCommandLine)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cument()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Current AD forest name is %s, domain name is %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CurrentManagementPoint
Unicode based on Memory/File Scan (CcmEval.exe.bin)
curs in check
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CWDIllegalInDLLSearch
Unicode based on Runtime Data (CcmEval.exe )
D%s, HRESULT=%08lx (%s,%lu)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
D:P(A;;KRSDRC;;;BA)(A;;GA;;;SY)(A;;KR;;;AU)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
daptersInfo(pInfo, &ulSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
date instance (%s) of class (%s) failed (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dddd, MMMM dd, yyyy
Ansi based on Memory/File Scan (CcmEval.exe.bin)
de(c_szDate, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
de(c_szParam, &spParamNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
de(c_szStateMessage, &spRootMessage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
de.setText(c_szReportClientInstalled)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
de.setText(sulong.fromULong(ulClientType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DeleteInstance( BString(pszObjectPath), 0, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DeleteInstance( sObjectPath, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DeleteInstance( vValue.getBstr(), pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Dependency Failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DependsOn
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DeploymentPrereq
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Description
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Deserialize(spReport, mapEvalResults)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DhcpGetOriginalSubnetMask
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Disable Legacy Hash Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Disable()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Disabled
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
DisableIntrusionPreventionSystem
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DisableUserModeCallbackFilter
Unicode based on Runtime Data (CcmEval.exe )
distinguishedName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dNode.setAttribute(c_szStepDetail, sStepDetail)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dNode.setText(EvalStatusFromEnum(eSummaryResult))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dNSHostName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Doc->QueryInterface( &spDoc2 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Doc.createNode(c_szMachine, &spNodeMachine)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DoCheck()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DoEncryption
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DOM (0x%08x)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DOMAIN error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Domain joined client is in Internet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Domain joined client is in Intranet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DoWmiEventSinkTest()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dpointProtectionClientConfig
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dSchemaFile(szNamespace, szSchemaPath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DspAttr->get_text( &bsID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DspMsg.createInstance(CLSID_CStateMessage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dwExitCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dwSize > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dwStateMsgSize == dwBytesWritten
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dwStateMsgSize, &dwBytesWritten)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e for _onexit/atexit table
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e for thread data
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e Legacy Hash Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
E Type="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e value from property with unsupported type
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e( BString(pszNamespaceName), 0, 0, ppNamespace, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e( shLogFile, szAnsiBuffer.size() == 0 ? (LPVOID)szAnsiBuf : (LPVOID)szAnsiBuffer.getBuffer(), uAnsiLength - sizeof(CHAR), &dwWritten, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e(c_szIDType, sulong.fromULong(eMACAddress))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e(stTime, 0, &sCurTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e, L'\\') == 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\ccmevalmanifest.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\cmclientevaluator.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalcommon.cpp
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalprereq.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalservercomm.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalservices.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalsqldbcheck.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalwmi.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\messagesender.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\reportmanifest.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\valobj.cpp
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\valobj.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\wmieval.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\wmivalidationaction.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\NTS_SCCM_RELEASE\sms\common\inc\ccmcoll.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\common\inc\ccmcoll.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\common\inc\ccmxml.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\ccmutillib\ccmutillib.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\ccmconditions.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\ccmfile.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\consolelogging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\path.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\provisioningmode.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\regkey.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\sectoken.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\servicecontrol.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\stdlogging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\string.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\stringencode.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\time.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\util.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\wminamespace.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\wmiqualifierset.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\wmitime.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\xmlutil.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\locationservices\lsutilities\lsad.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\locationservices\lsutilities\lsexports.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\smscore\smsutil.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\fsp\fsputillib\fsputillib.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e\sms\framework\locationservices\lsutilities\lsad.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EADER_NAME_BY_INDEX, wszStatusText, &cbSize, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eadInfo->m_ComponentStack.size() > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ease\sms\clienthealth\ccmeval\evalsqldbcheck.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eateNode(c_szIdentification, &spNodeId)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eateNode(c_szReportDetails, &spNodeReportDetails)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eck if value '%s' exists
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eckTime, stPendingCheckTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ecService()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ectory(false, sCcmSetupCacheDirectory)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ed count for namespace (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ed to parse root
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ed to resend previous report as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ed to write status into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ediation succeeded.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ee:\nts_sccm_release\sms\framework\core\ccmcore\comstring.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ee:\nts_sccm_release\sms\framework\core\ccmcore\logging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ee:\nts_sccm_release\sms\framework\core\ccmcore\wminamespace.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
een initialized yet, %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eFilterLoggingLibrary.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eiveResponse
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eleteSubKey(sServiceName.c_str(), 1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eMessage::CreateMsg
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eMessage::SetTopicType failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
emInfo.CoCreateInstance( CLSID_ADSystemInfo )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
emp!= L""
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eMPLocationRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
empty, ignore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eMsgSize == dwBytesWritten
Unicode based on Memory/File Scan (CcmEval.exe.bin)
en((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_Root, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Enable Enhanced Hash Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EnableDebugPrivNT() == TRUE
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EnableInternet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EnableSharing
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Encryption Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Encryption Algorithm Id
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EncryptionAlgorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
endChild(spChildNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EndSendReport
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Enforce Enhanced Hash Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Enforce Message Signing
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Enhanced Hash Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EnhancedKeyUsage:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ent->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EnterCriticalSection failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
entification
Unicode based on Memory/File Scan (CcmEval.exe.bin)
entificationInformation=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
entVersion
Ansi based on Memory/File Scan (CcmEval.exe.bin)
EnumDependentServicesW( m_hService, dwServiceStatus, lpDependencies, dwBytesNeeded, &dwBytesNeeded, &dwCountTotal )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EnumerateMPLocationRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EPEnabled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eportTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eProgramsClass, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EpszNamespace != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
erFlags, sulong.fromULong(m_dwMessageUserFlags))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
erNameExW(ComputerNameNetBIOS, 0, &dwSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
erParameters
Unicode based on Memory/File Scan (CcmEval.exe.bin)
error at line %u char %u: %s%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error creating XML DOM (0x%08x)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occured while get notify only value from registry, assume not enable notify only mode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occured while get SendAlways from registry, assume SendAlways is false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occurs during detecting Windows events, error code: 0x%08X
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occurs during detecting WMI events, error code: 0x%08X
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occurs during WMI event sink test, treat the result as pass
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occurs in check
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error sending HEAD request. HTTP code %d, status '%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
errors.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ersion of ccmsetup.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ersonation(getPointer())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ertificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
erty_Capabilities, sCapabilities)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
erty_Protocol, sProtocol)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
erviceDBName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ervices()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ervices(0x00000001, arrActiveServiceNames)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ery.c_str(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eServerAuth
Unicode based on Memory/File Scan (CcmEval.exe.bin)
espAttr->get_text( &bsResultType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
essage.SendMessageToFSP()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
essage.SetTopicID(0, String(2))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ESULT)0x80070057L)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
esultType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
et(L"Key", vVal)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
etStateCriticality(0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
etString(L"Name", sMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
etText(c_szFull)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
etUlong( c_szGlobalSettings_LogLevel, *(ULONG*)&g_GlobalConfig.eLogLevel )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
etUlong( c_szGlobalSettings_LogMaxSize, g_GlobalConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eval.InitializeLogging()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eval.Run()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EvalStartTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EvaluateAll(results)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EvaluateServiceExists(*it)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Evaluating health check rule {%s} : %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Evaluation failed with an unexpected result. No remediation will be attempted.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
evaluation type.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EvaluationTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
evaluator.Initialize()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EventCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EventSinkTest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EventsTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ExecuteInternal()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ExistCreate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ExpandEnvironmentStringsW( c_szCcmSetupDir, szCcmSetupDir, 260 ) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ExpandEnvironmentStringsW( c_szCcmSetupFile, szCcmSetupDir, 260 ) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ExpandEnvironmentStringsW( sValue, szLogDirectory, (sizeof(szLogDirectory)/sizeof(szLogDirectory[0])) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ey.GetDword(c_szRegValue_LastStateID, &uStateID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to create class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to create instance (%s) of class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to create namespace (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to delete class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to delete instance (%s) of class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to delete namespace (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to deserialize from the document
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to enable SE_DEBUG_NAME
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get %s from registry, restart counting from %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get %s from registry, use default value %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get integer from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get string from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get the last sent status of report, assume sent failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get time from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to load config
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to load from file %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse a property, ignore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse a validation action, ignore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse child
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse child for class (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse health checks
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse namespace validation action
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse properties
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse validation action
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse WMI cancel time string %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to save last valid MP to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to set integer to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to set string to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to set time to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to start CcmExec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to start service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to start service %s, hr=%08lx;
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Fail to stop CcmExec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed convert to system time 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to change configuration for service '%s', hr=0x%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to change configuration2 for service '%s'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Failed to check if value '%s' exists
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to connect to policy namespace (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to convert format string to unicode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to convert local FILETIME to UTC FILETIME (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to create ccmeval mutex (%lu)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to create document for report
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to create registry key %s, under %s, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to delete class '%s' (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to delete namespace '%s\%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to delete service '%s', hr=0x%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to disable the '%s' service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to enable the '%s' service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to find a supported version of ccmsetup.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to format string for unknown reasons
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to format string with dynamic buffer..
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get %s\%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get ccmeval running directory
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get dependent services for service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get file version for %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get from registry 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get global logging settings (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get global logging settings from Registry (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get global logging settings from WMI (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get health check from XML
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get logging settings for '%s' from Registry (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get logging settings for '%s' from WMI (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get process status of '%s' service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get service process id, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get site code from WMI
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to launch '%s' with error 0x%x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to load check rules (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to load global logging configuration. Using defaults.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to load logging configuration for '%s' (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to load previous report from file, fall back to use empty report.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to load the %s module.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to open registry key of %s, error code 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to open service manager.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to open to WMI namespace '%s' (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to parse root
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to put qulifier %s
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Failed to query '%s' for its configuration parameters, hr=0x%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to query policy using LsaQueryInformationPolicy()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to QueryInterface for IXMLDOMDocument2. (0x%08x)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to read %s\%s. Error code 0x%x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to read '%s' from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to refresh logging config for component '%s' (0x%08x)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to rename %s to %s for rollover (%lu). Logging will continue in the current file.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to resend previous report as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to reset WMI repository. Error 0x%x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to restart service %s with dependent services, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to restart winmgmt service with dependencies, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to restart Winmgmt service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to retrieve adapter information.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to save report to file.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to send client health status as a state message. Attempting to send status to the FSP.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to send client health status as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to send FSP State message with TopicType %d and TopicId %s because no FSP hostname was found in the registry.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to set environment variable %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to start service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to start the service '%s', hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to stop dependent services for service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to stop service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to stop the '%s' service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to stop the service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to write current time into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to write process id into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to write status into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
failed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
false == m_hWinHTTP.null()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
false == null()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
false == spManifest.null()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fe:\nts_sccm_release\sms\framework\core\ccmcore\wmiobject.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
feature %s failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fer.resize(nBufferSize) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fer.resize(uAnsiLength) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fest) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fest->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FgetPointer()->createCDATASection( CCM::Utility::BString(pszText), &spCDATA )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ficateStoreName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
file '%s' failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FileName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FilePath
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Filesystem::Directory::GetWindowsDirectoryW(sCommandLine)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FileTimeToLocalFileTime(&fileTime, &localTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FileTimeToSystemTime(&localTime, &sysTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FileVersionInfoW( (LPWSTR)sPath.c_str(), dwHandle, dwSize, Buffer.getBuffer() )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FLSGetADForestAndDomainName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FlsGetValue
Ansi based on Memory/File Scan (CcmEval.exe.bin)
FlsSetValue
Ansi based on Memory/File Scan (CcmEval.exe.bin)
fo, &uLength )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
for further information on how to resolve this problem.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
for service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ForceRemove
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ForDesiredState(stat, dwDesiredState)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ForDesiredState(stat, SERVICE_STOPPED)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FormatErrorMessage( hrErrorCode, uLangID, (ErrorProviders[iProvider].Source != 0) ? szPath : (LPCWSTR)0, sMessage )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Formatted string exceeded max buffer size. Result is truncated.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
framework\core\ccmcore\consolelogging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Framework\policy\v2.0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
freshThrottlingInterval
Unicode based on Memory/File Scan (CcmEval.exe.bin)
from %s where %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
from CCM_Message_Auth_Configuration
Unicode based on Memory/File Scan (CcmEval.exe.bin)
from SMS_Authority
Unicode based on Memory/File Scan (CcmEval.exe.bin)
from SMS_MPListEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fSignedNativeModeCertificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SendMessageToFSP()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetStateCriticality(0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetStateDetails(1, sInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetStateID( 1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetStateID( 2)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetTopicID(0, String(1))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetTopicID(0, String(2))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetTopicType(1300)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FSPStateMessage
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ftware\microsoft\ccm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ftware\Microsoft\CCM
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FTWARE\Microsoft\SMS\Client\Configuration\Client Properties
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g settings for '%s' from Registry (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g( c_szComponentSettings_LogEnabled, uLogEnabled )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g(L"__CLASS", sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g(m_dwParamCount))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g(sNamespace), NULL, NULL, NULL, 0, NULL, pContext, NamespacePtr::operator &() )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
G:BAD:P(A;;KRSDRC;;;BA)(A;;KA;;;SY)(A;;KR;;;AU)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g_GlobalConfiguration=1
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g_LogHandlerInfo.pLoadComponentConfigProc( pszComponentName )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g_LogHandlerInfo.pLogProc( sComponentName, sComponentContext, eLogType, pszSourceFile, uSourceLine, uThreadID, pszMessage )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g_LogHandlerInfo.pResetConfigProc()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g_spPolicyNamespace.Open( c_szLoggingNamespace )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ge.SetStateID( 1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ged, need to send it this time.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gedOnUsers
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GenerateBody(spDoc, spRootBody)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GenerateHeader(spDoc, spRootHeader)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
get MP list from MP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
get notify only value from registry, assume not enable notify only mode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get value of %s failed, using default value 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get( pszClassName, &spClass, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get(L"__SystemClass", &spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get(pszName, &vValue, VT_BSTR)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get(pszName, vValue, VT_BOOL)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get(pszName, vValue, VT_UI4)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetActiveWindow
Ansi based on Memory/File Scan (CcmEval.exe.bin)
GetAdaptersInfo(pInfo, &ulSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetApplicability(spApplicability, m_sPlatform, m_sOS, m_sClientVersion, m_sCondition)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetApplicability(spRemApplicability, m_sRemediationPlatForm, m_sRemediationOS, m_sRemediationClientVersion, m_sRemediationCondition)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetArchitecture( sArch )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getAttributes(&spAttribs)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetCcmSetupCacheDirectory(sCachePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetCcmSetupDirectory(false, sCcmSetupCacheDirectory)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetCcmSetupDirectory(true, sCcmsetupPath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetComputerNameExW(ComputerNameNetBIOS, (LPWSTR)(LPCWSTR)sNetBIOSName, &dwSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetDependentServices(0x00000001, arrActiveServiceNames)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getDocument(&spDoc)
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
GetExitCodeProcess(pi.hProcess, &dwExitCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetExitCodeProcess(pi.hProcess, &dwReturnValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetFileInformationByHandle(shLogFile, &FileInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetFileType(shLogFile) == 0x0001
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetFileVersion(sCcmSetupPath, sCcmSetupVer)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetFileVersionInfoW( (LPWSTR)sPath.c_str(), dwHandle, dwSize, Buffer.getBuffer() )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetHealthCheckParams(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetLastActivePopup
Ansi based on Memory/File Scan (CcmEval.exe.bin)
GetLastStateMessage(dwStateID, dwTopicType, sParams)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetMACAddress(sMACAddress)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetModuleDir(sModulePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetModuleFileNameW( 0, szModulePath, (sizeof(szModulePath)/sizeof(szModulePath[0])) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetModuleFileNameW( 0, szPath, sizeof(szPath)/sizeof(TCHAR) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->add(CComBSTR(szNamespace), CComVariant(szFilePath))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->CreateClassEnum( (pszSuperClass != NULL) ? BString(pszSuperClass) : (BSTR)NULL, lFlags, pContext, ppEnum )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->createElement( CCM::Utility::BString(pszName), &spElem )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->CreateInstanceEnum( BString(pszClass), lFlags, pContext, ppEnum )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->createNode( vType, BString(pszName), BString(pszNamespace), &spNode )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->DeleteClass( BString(pszClass), 0, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->DeleteInstance( BString(pszObjectPath), 0, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->ExecQuery( BString(L"WQL"), BString(pszQuery), lFlags, pContext, ppEnum )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->Get( BString(pszName), 0, pvValue, &ctPropType, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->GetObject( (pszObjectPath != NULL) ? BString(pszObjectPath) : (BSTR)NULL, WBEM_FLAG_RETURN_WBEM_COMPLETE, pContext, ppObject, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->GetPropertyQualifierSet(pszPropName, &q)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->load(vSource, &bSuccess)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->loadXML(CCM::Utility::BString(pszXML), &bSuccess)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->OpenNamespace( BString(pszNamespaceName), 0, 0, ppNamespace, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->Put( BString(pszName), 0, (vNewValue.empty() == true) ? const_cast<VARIANT *>(&vValue) : (VARIANT*)vNewValue, (vValue.vt == VT_NULL) ? CimType : 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->Put( pszName, pvValue, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->put_async(((VARIANT_BOOL)0))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->PutClass( pObject, WBEM_FLAG_CREATE_OR_UPDATE, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->PutInstance( pObject, dwFlags, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->QueryInterface(&spDoc2)
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
GetPolicyHandle(&hLsa)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetProcessTimes failed with error code %x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetProcessTimes(shCcmExecProcess, &tmCreation, &tmExit, &tmKernel, &tmUser)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetProcessWindowStation
Ansi based on Memory/File Scan (CcmEval.exe.bin)
GetPropertyValue
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetRemediateInfo(spRemediateNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetServiceDisplayNameW(serviceConstrol, sDisplayName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetSiteCode(sSiteCode) == ((HRESULT)0L)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetSiteCode(sSiteCode) == S_OK
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetSmsAuthorityConfig(spConfig)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetStatus(stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetString(L"__CLASS", sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetString(L"__NAMESPACE", sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetSystemDirectoryW(szPath, (sizeof(szPath)/sizeof(szPath[0]))) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetTimeFromRegistry(c_szRegValue_BeginSendReport, stBegin)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetTimeFromRegistry(c_szRegValue_EndSendReport, stEnd)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetTimeFromRegistry(c_szRegValue_LastEvalTime, stLastEvalTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetUserObjectInformationW
Ansi based on Memory/File Scan (CcmEval.exe.bin)
gFileName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gging_ComponentConfiguration.Name="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gInterval
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gistration HardwareID Conflict Resolution
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Global\CcmEvalMutex
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gnatureAlgorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gnedSiteRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gnore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gs for '%s' from WMI (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gs_LogMaxSize, ComponentConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
h(((( H
Unicode based on Memory/File Scan (CcmEval.exe.bin)
h)/sizeof(szModulePath[0])) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Handler->pLogProc != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
has an improper shutdown before the latest start up at %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
has unmatched count (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Hash Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Hash Algorithm Id
Unicode based on Memory/File Scan (CcmEval.exe.bin)
hConsole != ((HANDLE)(LONG_PTR)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Health check {%s} is not applicable.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Health check {%s} will not be evaluated because a dependent check failed or not run.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
health status as a state message. Attempting to send status to the FSP.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
health\ccmeval\errorinfo.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
health\ccmeval\reportmanifest.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
health\ccmeval\valobj.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HealthCheck
Ansi based on Memory/File Scan (CcmEval.exe.bin)
HealthChecks
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HealthChecks/HealthCheck
Ansi based on Memory/File Scan (CcmEval.exe.bin)
heck {%s} is not applicable.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
heckParams(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
hen available. The current state is %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
her previous sent succeed, assume sent failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
hHandle, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HHtlHt=Ht
Ansi based on Memory/File Scan (CcmEval.exe.bin)
hild(spRootBody)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
hority not configured
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HostName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
hr == STRSAFE_E_INSUFFICIENT_BUFFER
Unicode based on Memory/File Scan (CcmEval.exe.bin)
hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HRESULT_FROM_WIN32(GetLastError())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HTTP is selected for %s. Setting state to %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HTTP is selected for %s. The current state is %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
http(s)://
Unicode based on Memory/File Scan (CcmEval.exe.bin)
http://schemas.microsoft.com/SystemsManagementServer/2008/05/ClientHealth
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HttpAlternatePort
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HttpReceiveResponse(hRequest, NULL)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HTTPS is enforced for %s. The current state is %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HttpsPort
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HTTPSPort
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HttpsState
Unicode based on Memory/File Scan (CcmEval.exe.bin)
I check error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iate not implemented yet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ibs->setNamedItem(spAttrib, &spTemp)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iByte(0, 0, pszUnicodeString, -1, szAnsi, uLength, 0, 0) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ice %s timed out waiting to to exit pending state. The service may not respond to the control request.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ice health check '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iceHost_CertificateOperationsFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
icrosoft\CCM\{2505895A-5657-4B99-AC90-14632F8FA8A5}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
icrosoft\CCMSetup
Unicode based on Memory/File Scan (CcmEval.exe.bin)
icy\machine
Unicode based on Memory/File Scan (CcmEval.exe.bin)
icyHandle(&hLsa)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ID(dwProcessID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
id. Selecting HTTP for %s.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
idation action, ignore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Identification
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IDOrProgID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ient Authenticator Valid Period
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ientIdentity
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ientInstalled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ientOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ientSecurityInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ificate Selection Criteria
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IfServiceInPendingState(stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ig(spConfig)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ig_Default()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ignore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IISSSLState
Unicode based on Memory/File Scan (CcmEval.exe.bin)
il to delete instance (%s) of class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ildNode.setAttribute(c_szResultType, dwResultType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iled to refresh logging config for component '%s' (0x%08x)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ime(SystemTime, &vValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
imes and exceeded the threshold %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
in Internet without any network connection
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Incoming state has not been initialized yet, %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
INDOWSAUTH
Unicode based on Memory/File Scan (CcmEval.exe.bin)
information.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ing global value.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ing will continue in the current file.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ing(bstrCapabilities), bIsMpSslEnabled)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
InInternet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
InitializeCriticalSection failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
InitWinHttp failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
InitWinHttp()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
inmgmt.RestartWithDependentServices()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Instance (%s) of class (%s) does not exist (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Instance (%s) of class (%s) has unmatched count (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Instance.GetString(L"Name", sChildName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Instances(this->m_pWmiClass->GetName(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Internal error happens in ccmsetup, FSP state ID: %d, topic type: %d, state parameters: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
InternalLog(eLogType, pszSourceFile, uSourceLine, uThreadID, szBuf.size() == 0 ? szLogBuf : szBuf)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Internet Facing
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Internet MP Capabilities
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Internet MP Hostname
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Internet MP Index
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Internet MP Version
Unicode based on Memory/File Scan (CcmEval.exe.bin)
InternetModeLastUpdateTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
invalid map/set<T> iterator
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Invalid root, ignore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
invalid string position
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Invalid version string: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IPAddress
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IPAddresses
Unicode based on Memory/File Scan (CcmEval.exe.bin)
is under pending status of %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
is->m_pInstance->GetClassNameW(), &spClass)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
is->m_sStatement, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsAssignedToUser
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iScanned>=6
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsClientInProvisioningMode(bInProvisioningMode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsConnectedToNetwork: Connection type is %d, connected == %s.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsMachineChangesPersisted
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsUrlReachable_FILE(sUrl, bReachable)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsUrlReachable_HTTP(sUrl, ulSendFlags, bReachable)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsVirtual
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iteSigningCert
Unicode based on Memory/File Scan (CcmEval.exe.bin)
itialization
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iticality
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ity::BString(pszText))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
JanFebMarAprMayJunJulAugSepOctNovDec
Ansi based on Memory/File Scan (CcmEval.exe.bin)
jectAttr:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
k\ccmutillib\ccmutillib.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
KERNEL32.DLL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
KEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_Ccmsetup,ulAccess)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
key of %s, error code 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Key_Ccmsetup, ((((0x00020000L)) | (0x0002) | (0x0004)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
km_spManifest->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
l FILETIME to UTC FILETIME (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
l manifest file.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
l mutex (%lu)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
L"MaxXMLSize"), vaMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
L"Version", dwVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
L) ? BString(pszObjectPath) : (BSTR)NULL, WBEM_FLAG_RETURN_WBEM_COMPLETE, pContext, ppObject, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LastBootUpTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LastEvalStartTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LastEvalTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LastSiteCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LastStateID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LastStateParams
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LastTopicType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LastValidMP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchCcmsetup(this, Evaluation, ClientOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchCcmsetup(this, Evaluation, PrereqAndClient)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchCcmsetup(this, Evaluation, PrereqOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchCcmsetup(this, Remediation, ClientOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchCcmsetup(this, Remediation, LanternOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchCcmsetup(this, Remediation, PrereqAndClient)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchCcmsetup(this, Remediation, PrereqOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchCcmSetupInternal(pEvaluator, eLaunchType, eEvalType, false)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Launching '%s' to reset WMI repository...
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchProcess(sCcmsetupPath, sCommandLine, dwTimeOut, dwExitCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LDocument(&m_spDoc)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lease\sms\framework\core\ccmcore\stdlogging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LeaveCriticalSection failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LECT * FROM Win32_NTLogEvent WHERE Logfile='System' AND SourceName = 'Service Control Manager' AND EventCode=7036 AND TimeGenerated > '%s' AND TimeGenerated < '%s' AND Message LIKE '%%%s%%'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lement(&m_spElement)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lete namespace (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lgorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lgorithm Id
Unicode based on Memory/File Scan (CcmEval.exe.bin)
licationVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
licy Platform WMI namespace is corrupted - Launching repair
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lidate(&spErrPtr)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lientIdentityInfo failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lientProvisioningMode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
list<T> too long
Ansi based on Memory/File Scan (CcmEval.exe.bin)
lizedEncryptionKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
load check rules (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Load(sXml)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LoadComponentConfig_Default(pszComponentName, ComponentConfig)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
loadFromFile(sFilePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LoadGlobalConfig_Default()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LoadGlobalConfig_Registry()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LoadGlobalConfig_Wmi()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Loading manifest file: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
loating point support not loaded
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Local Machine is joined to an AD domain
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Local machine is not a member of an AD domain
Unicode based on Memory/File Scan (CcmEval.exe.bin)
local manifest failed, download a new manifest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Local SMS Path
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LocalFileTimeToFileTime(&tmCreation, &tmCreationUtc)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LocationServices
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogDirect( pszComponentName, pszComponentContext, eLogType, pszSourceFile, uSourceLine, uThreadID, pszMessage, 0, 0, 0, false, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogDirect( pszComponentName, pszComponentContext, eLogType, pszSourceFile, uSourceLine, uThreadID, pszMessage, pComponentConfig->sLogPath, pComponentConfig->uLogMaxSize, uLogMaxHistory, pComponentConfig->bLogEnabled, &pComponentConfig->LogFileCache )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogDirectory
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogEnabled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogMaxHistory
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogMaxSize
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogMaxSize for component %s is invalid. Using global value.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LONG_PTR)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LookupPrivilegeValue failed with %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
loseHandle
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lpConfig != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lReport.xml
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LS_ReplyLocations
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LsaNtStatusToWinError(ntsResult)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSchemaCache6)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetHomeMPFromWMI
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetInternetMode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetInternetMode: In Internet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetInternetMode: In Intranet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetInternetMode: Unknown
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetLookupMPFromWMI
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSJoinedToADDomain
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ltDetail)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ly restarted CcmExec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m file, fall back to use empty report.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
M\Security
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_hSCM != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_hService != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_hService, SERVICE_NO_CHANGE, SERVICE_AUTO_START, SERVICE_NO_CHANGE, NULL, NULL, NULL, NULL, NULL, NULL, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpCloseHandle
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpConnect
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpOpen
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpOpenRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpQueryHeaders
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpReceiveResponse
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpSendRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpWriteData
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->LoadWinHttpLib()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->m_lpWinHttpQueryHeaders( hRequest, WINHTTP_QUERY_STATUS_CODE | WINHTTP_QUERY_FLAG_NUMBER, NULL, &dwStatusCode, &cbSize, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->m_lpWinHttpQueryHeaders( hRequest, WINHTTP_QUERY_STATUS_TEXT, WINHTTP_HEADER_NAME_BY_INDEX, wszStatusText, &cbSize, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->m_lpWinHttpReceiveResponse(hRequest, NULL)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->m_lpWinHttpSendRequest(hRequest, WINHTTP_NO_ADDITIONAL_HEADERS, 0, WINHTTP_NO_REQUEST_DATA, 0, dwStateMsgSize, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->m_lpWinHttpWriteData(hRequest, pMsgBuffer, dwStateMsgSize, &dwBytesWritten)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pManifest->GetAllHealthChecks(this->m_arrHealthChecks)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pManifest->GetManifestVersion( sManifestVersion )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pManifest->LoadXML( sManifestPath, sSchemaPath )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_release\sms\framework\core\ccmcore\regkey.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_shCcmEvalMutex.null() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_spDoc->get_documentElement(&m_spManifest)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_spDoc->QueryInterface( &spDoc2 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_spDoc.createNewDocument()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_spDoc.loadFromFile(sFilePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_spDoc.Validate( L"", sSchemaLocation )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_spElement->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_spNode->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_time != -1
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MacAddress
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ManualExecutionRequested
Unicode based on Memory/File Scan (CcmEval.exe.bin)
map/set<T> too long
Ansi based on Hybrid Analysis (CcmEval.exe.bin)
MasterSiteCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mationByHandle(shLogFile, &FileInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MaximumApplicationVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MaximumMPFailCount
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MaxProxies
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MaxXMLSize
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mCreation, &tmCreationUtc)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
me="SSLState"]
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mentPrereq
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mespace.Query(sQuery, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mespaceQualifier, c_szNamespaceClientHealth)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MessageBoxW
Ansi based on Memory/File Scan (CcmEval.exe.bin)
MessageTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MessageType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
meToUTCDateTime(m_stMessageTime, sMessageTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mgmt", 0x0020 | 0x0008)) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mgmtService()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
miClass->GetName())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Microsoft Policy Platform WMI namespace is corrupted - Launching repair
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Microsoft\SMS\MP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Microsoft\SMS\Security
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MicrosoftPolicyPlatform
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MinimumApplicationVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MissDetail
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Missed files in local cache:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MissedCacheFileInfo
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mNode.setText(m_sMessageUserParam[i])
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP check continuously failed for %d times but didn't exceed the threshold %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP check failed for %d times and exceeded the threshold %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP check succeeded
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP Index
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP Version
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mp:[http]MP_LocationManager
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP_ALTAUTH
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MPAccessible
Ansi based on Memory/File Scan (CcmEval.exe.bin)
MPCertRefreshThrottlingInterval
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MPCWSPath
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MpEvent_ClientAuth_HashAlgNotMet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MPFailCount
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MPListRefreshThrottlingInterval
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MS_Authority", &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mscoree.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Msg->SetStateDetails(1, sInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
msSMSAssignmentSiteCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
msSMSCapabilities
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mSSMSMPAddress
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mSSMSMPName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mSSMSVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MSXML 6.0 not available, failing over to lower version.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MSXML.DOMDocument
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MTime_Core( SystemTime, szWmiTime, (sizeof(szWmiTime)/sizeof(szWmiTime[0])))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MultiByteToWideChar(0, 0, pszAnsi, -1, szUnicode, nLength) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mupgd, UpgradeRepository
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mXml(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
n namespace validation action type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
n to send client health status report
Unicode based on Memory/File Scan (CcmEval.exe.bin)
n(L"InInternet", bOnInternet)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
n(this->m_pNamespace->GetParentPath())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nabled, &uLogEnabled )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Name.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Namespace
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Namespace (%s) does not exist (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Namespace->GetPath())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Namespace.EnumClasses(c_szFepClass, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Namespace.Open(c_szLocalCIMV2Namespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nce( spInstance, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nce(__uuidof(CcmHttpGet))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ncrypt.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nDay >= 1 && nDay <= 31
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ndClient)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ned at %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ned client is in Intranet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nedSerializedKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nedTrustedRootKeyEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
NetBIOSName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
NetworkAlive
Ansi based on Memory/File Scan (CcmEval.exe.bin)
NewDocument()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nexpected error (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nf( pszString, L"%lu.%lu.%lu.%lu%*s", &uMajorVersion, &uMinorVersion, &uBuildVersion, &uHotfixVersion )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ng configuration for '%s' (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ng(L"CurrentManagementPoint", sHomeMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ngs_LogMaxSize, &ComponentConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nHttp->m_lpWinHttpQueryHeaders( hRequest, WINHTTP_QUERY_STATUS_CODE | WINHTTP_QUERY_FLAG_NUMBER, NULL, &dwStatusCode, &cbSize, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nHttp::LoadWinHttpLib failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ning_AuthFailure_Expired
Unicode based on Memory/File Scan (CcmEval.exe.bin)
NisEnabled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nknown location
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nLength > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nLength) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nMaxSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nMonth >= 1 && nMonth <= 12
Unicode based on Memory/File Scan (CcmEval.exe.bin)
No actual evaluations were run. No state message will be sent.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
No child created, ignore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
No root exist in the document, skip deserialize
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Node->selectSingleNode( bsQuery, &spAttr)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Node->selectSingleNode(bsQuery, &spApplicability)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Node.setAttribute(c_szCode, m_sSiteCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Node.setText(sADSiteName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
NoExistCreate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Not a parse error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Not Applicable
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Not Evaluated - Dependency Failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
not exist (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Not supported version
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Not Yet Evaluated
Unicode based on Memory/File Scan (CcmEval.exe.bin)
NotifyOnly
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
nough space for environment
Unicode based on Memory/File Scan (CcmEval.exe.bin)
NS.Get(L"ClientInfo=@", &spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nt FROM CCM_StateMsg WHERE TopicType=1300 AND MessageSent = FALSE
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nt prerequisite installation remediation failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nt's current MP is %s and is accessible
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nt(pCache))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
NT4UserName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nter()->put_async(((VARIANT_BOOL)0))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ntHealthReport, L"", &spRootNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nts_sccm_release\sms\clienthealth\ccmeval\wmivalidationaction.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ntSiteCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ntState == 0x00000001
Unicode based on Memory/File Scan (CcmEval.exe.bin)
null() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Null(L"InInternet", CIM_BOOLEAN)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nYear >= 1900
Unicode based on Memory/File Scan (CcmEval.exe.bin)
o parse child for class (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
o send client health status as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
o send FSP State message with TopicType %d and TopicId %s because no FSP hostname was found in the registry.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
o set string to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
o start service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
o stop service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
O:BAG:BAD:(A;;GA;;;BA)(A;;GA;;;SY)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
O:BAG:BAD:P(A;;KRSDRC;;;BA)(A;;KA;;;SY)(A;;KR;;;AU)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Object.SetBoolean(L"InInternet", true)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ode: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
odulePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
oft\CCM\CCMExec
Unicode based on Memory/File Scan (CcmEval.exe.bin)
oftware\Microsoft\SMS\Identification
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ogging configuration for component %s. Using default values.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ogging settings (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ograms64
Unicode based on Memory/File Scan (CcmEval.exe.bin)
oid**)&spDoc2)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ointer()->add(CComBSTR(szNamespace), CComVariant(szFilePath))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ointer()->createNode( vType, BString(pszName), BString(pszNamespace), &spNode )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ointer()->PutInstance( pObject, dwFlags, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
okup MP(s) list
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ol(bValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
om registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
omXML(sXml)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
on, LanternOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
onentName, pszComponentContext, eLogType, pszSourceFile, uSourceLine, uThreadID, pszMessage, 0, 0, 0, false, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
onfiguration
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ong( c_szGlobalSettings_LogMaxHistory, g_GlobalConfig.uLogMaxHistory )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ong(m_dwStateCriticality))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
onInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
OnInternet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
onNumber)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
onServices_WebServiceSigningCertificate_VerificationFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Open(dwDesiredAccess, pszMachineName, pszServiceDBName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
OpenProcessToken failed with %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
opped the service '%s' successfully
Unicode based on Memory/File Scan (CcmEval.exe.bin)
orSingleObject(pi.hProcess, 0xFFFFFFFF)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
OS '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
OSName, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ot be evaluated because a dependent check failed or not run.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ot enough space for lowio initialization
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ot open winhttp session; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
oup client is in Internet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Out of memory
Unicode based on Memory/File Scan (CcmEval.exe.bin)
overLogFile(shLogFile, pszLogPath, uMaxHistory - 1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
own provider type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
own reasons
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ows events, error code: 0x%08X
Unicode based on Memory/File Scan (CcmEval.exe.bin)
P Capabilities
Unicode based on Memory/File Scan (CcmEval.exe.bin)
P Hostname
Unicode based on Memory/File Scan (CcmEval.exe.bin)
p->LoadWinHttpLib()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
p.assign(pszPath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
p.findFileName(sFileName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pace != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pairLantern
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PARAM[@Order='1']
Ansi based on Memory/File Scan (CcmEval.exe.bin)
PARAM[@Order='2']
Ansi based on Memory/File Scan (CcmEval.exe.bin)
PARAM[@Order='3']
Ansi based on Memory/File Scan (CcmEval.exe.bin)
parse properties
Unicode based on Memory/File Scan (CcmEval.exe.bin)
parse WMI cancel time string %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Path[0] != L'\0'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pbInternet != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pCcmResources)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pChildError) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pComponentConfig->sLogPath, pComponentConfig->uLogMaxSize, uLogMaxHistory, pComponentConfig->bLogEnabled, &pComponentConfig->LogFileCache )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pDependencyEval != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pDetail)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pDoc->QueryInterface(_uuidof(IXMLDOMDocument2), (void**)&spDoc2)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PendingCheckTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PendingStatus
Unicode based on Memory/File Scan (CcmEval.exe.bin)
per shutdown before the latest start up at
Ansi based on Memory/File Scan (CcmEval.exe.bin)
PercentIdleTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Permissions on the requested may be configured incorrectly.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pError != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Personal
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pertyName.c_str(), ++dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pEval != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
picID(0, String(1))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pInstance != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pInstance->Get( BString(L"__RELPATH"), 0, &vValue, 0, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PKICertReady
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Platform '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Please check %s for further information.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pLogHandler != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pLogHandler->pLogProc != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pLogHandler->uSize == sizeof(CcmLogHandlerInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pLsaHandle
Unicode based on Memory/File Scan (CcmEval.exe.bin)
plUtcOffsetMinutes!=0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pMessage.SetTopicType(1300)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pObject != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pObject->LoadFromXml(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
policy namespace (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PollForDesiredState(stat, dwDesiredState)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PollForDesiredState(stat, SERVICE_STOPPED)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PollIfServiceInPendingState(stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
port->get_xml(&bsReportInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
port.loadFromFile(sFilePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PortalCertificateRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PortalInfoRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ported for remediation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
positoryIntegrityTest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pParentNamespace != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pParentNamespace->OpenNamespace( BString(pszNamespace), 0, pContext, NamespacePtr::operator &(), NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ppDocument
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ppEnum != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ppObject != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pPrevReport
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ppszCIMTime!=0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ppszXmlDateTime!=0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pQueryHeaders
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pReport->GetReportInfo(sInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PrereqsAndClient
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PrereqsOnly
Unicode based on Memory/File Scan (CcmEval.exe.bin)
prerequisite evaluation failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous report failed to send as a state message. Attempting to send as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous report was sent as an FSP message and failed. Attempting to send as an FSP message again.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous report was sent as state message, check whether it was really sent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous report was successfully sent as a state message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous report was successfully sent, no need to resend.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous send is not complete, need to send report this time.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous site code %s, current site code %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ProcessingType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ProductVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ProhibitDTD
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ProhibitExternalReferences(spDoc2)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Property (%s) of class (%s) is not unique (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Property (%s) of class (%s) is null (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Property (%s) path is empty, ignore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Property[@Name="SSL"]
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Property[@Name="SSLState"]
Unicode based on Memory/File Scan (CcmEval.exe.bin)
propertyname
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ProtectionClientConfig WHERE EnableEP = True
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ProvisioningMode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pSvcWinmgmt->GetDependentServices(0x00000001, arrActiveServiceNames)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pSvcWinmgmt->Start()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pSvcWinmgmt->Stop()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pSvcWinmgmt->StopDependentServices()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pSysTime!=0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszAnsi != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszAnsiString != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszBuffer != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszClass != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszClassName != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszComponentName != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszFormat != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszMessage != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszName != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszName, vValue, VT_UI4)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszNamespaceName != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszNewPath != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszNewPath[0] != L'\0'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszObjectPath != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszPath != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszPath[0] != L'\0'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszQuery != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszServiceName != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszStringSD != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszUnicodeString != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszUnicodeValue != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszValue != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszXmlDateTime!=0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pThis->CheckConnection()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pThreadInfo != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pThreadInfo->m_ComponentStack.size() > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PushThreadComponent(ComponentStackInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PutInstance( spInstance, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PutInstanceEx(pObject, pContext)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pvDateTime != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pvValue != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PWinHttp) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
quering headers with winhttp failed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Query (%s) returns unmatched count for namespace (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Query service config failed, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
QueryInterface for IXMLDOMDocument2. (0x%08x)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
QueryServiceStatus(m_hService, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
QueryServiceStatusEx( shCcmExecService, SC_STATUS_PROCESS_INFO, (LPBYTE)&ssInfo, (DWORD)sizeof(SERVICE_STATUS_PROCESS), &cbNeeded )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
r arguments
Unicode based on Memory/File Scan (CcmEval.exe.bin)
r failed to initialize
Unicode based on Memory/File Scan (CcmEval.exe.bin)
r Remote Name
Unicode based on Memory/File Scan (CcmEval.exe.bin)
r(0, 0, pszAnsi, -1, szUnicode, nLength) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
r)/sizeof(szDir[0])))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
r.Initialize()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6002- floating point support not loaded
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6008- not enough space for arguments
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6009- not enough space for environment
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6010- abort() has been called
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6016- not enough space for thread data
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6017- unexpected multithread lock error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6018- unexpected heap error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6019- unable to open console device
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6024- not enough space for _onexit/atexit table
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6025- pure virtual function call
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6026- not enough space for stdio initialization
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6027- not enough space for lowio initialization
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6028- unable to initialize heap
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6030- CRT not initialized
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6031- Attempt to initialize the CRT more than once.This indicates a bug in your application.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6032- not enough space for locale information
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6033- Attempt to use MSIL code from this assembly during native code initializationThis indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RaiseEvent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rateHeader(spDoc, spRootHeader)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rceFile, uSourceLine, uThreadID, szBuf.size() == 0 ? szLogBuf : szBuf)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rceRemove
Unicode based on Memory/File Scan (CcmEval.exe.bin)
re::FormatString(pszFormat, szBuffer, va)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RE\Microsoft\CCM
Unicode based on Memory/File Scan (CcmEval.exe.bin)
re\Microsoft\CCM\CcmEval
Unicode based on Memory/File Scan (CcmEval.exe.bin)
re\Microsoft\CCM\Logging\DebugLogging
Unicode based on Memory/File Scan (CcmEval.exe.bin)
re\Microsoft\SMS\CurrentUser
Unicode based on Memory/File Scan (CcmEval.exe.bin)
re\Microsoft\SMS\Mobile Client
Unicode based on Memory/File Scan (CcmEval.exe.bin)
reat remediation as successful.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
reateNode(c_szNodeHealthCheck, L"", &spChildNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
receiving response with winhttp failed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RefreshConfiguration()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Registration HardwareID Conflict Resolution
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Registration Hint Valid Period
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Registry Value %s is not valid. Selecting HTTP for %s.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Registry(regServiceNameKey, dwProcessID, dwStatus, stCurrentTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
registry, use default value %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RegKey != 0) && (pszRegKey[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.DeleteSubKey(sServiceName.c_str(), 1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(c_szRegDisableIntruPrevention, &dwDisableInstruPrevention)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(c_szRegKey_RemoteControlEnabled, &dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(c_szRegValue_LastStateID, &uStateID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(c_szRegValue_LastTopicType, &uTopicType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(c_szStateStorageValue, &dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(sKey, &dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(c_szRegValue_LastStateParams, sParams)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(c_szRegValue_MissedCacheFileInfo, sMissedCacheFileInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(c_szRegValue_NotifyOnly, sNotifyOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(c_szRegValue_SendAlways, sSendAlwaysValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(sKey, sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(sTimeKey, sTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open( (( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szCcmSetupKey, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open( HKEY_LOCAL_MACHINE, c_szRegKey_CcmEval, KEY_WRITE )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_CcmEval, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_CcmEval, ((((0x00020000L)) | (0x0002) | (0x0004)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_Ccmsetup, ((((0x00020000L)) | (0x0002) | (0x0004)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_Ccmsetup,ulAccess)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_RemoteControl, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKeyCcm, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegRTProtection, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szStateStorageKey, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetDword(c_szRegValue_PendingStatus, dwStatus)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetDword(c_szRegValue_ProcessID, dwProcessID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetDword(sKey, dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetString(c_szRegValue_LastValidMP, sMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetString(c_szRegValue_MissedCacheFileInfo, L"")
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetString(sKey, sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetString(sTimeKey, sCurTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetString(valueName, sCurTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regServiceNameKey.Create(regKey, sServiceName.c_str(), KEY_WRITE, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RegValue_BeginSendReport, stBegin)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReinstallClient
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReinstallClient()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RELEASE\SMS\bin\i386\CCMEval.pdb
Ansi based on Memory/File Scan (CcmEval.exe.bin)
release\sms\framework\core\ccmcore\logging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Remediate
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Remediate with local manifest failed, download a new manifest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RemediateServiceStartupType( sParam2, sParam3)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RemediateServiceStatus(sParam2, sParam3)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Remediation Failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Remediation Succeeded
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RemoteControlEnabled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RepairLantern
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Report is built but not necessary to send
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Report is changed, need to send it this time.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
report this time.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReportBody
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReportContent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReportDetails
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReportHeader
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReportType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RepositoryIntegrityTest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RepositoryResetAndInstall
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RepositoryResetAndInstall()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Request failed: %lu %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Request(hRequest, WINHTTP_NO_ADDITIONAL_HEADERS, 0, WINHTTP_NO_REQUEST_DATA, 0, dwStateMsgSize, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
request. HTTP code %d, status '%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RequireServerAuth
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rerequisite installation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RestartCcmExecService
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RestartCcmExecService()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RestartWinmgmtService
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RestartWinmgmtService()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Result: %s, ResultCode: %d, ResultType: %d, ResultDetail: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ResultCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ResultDetail
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ResultType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ring(c_szActiveMPCandidateProperty_Name, sMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rl.length() > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rmation=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rocess, &dwReturnValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rocessTimes(shCcmExecProcess, &tmCreation, &tmExit, &tmKernel, &tmUser)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rol.QueryConfig( &pConfig )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RolloverLogFile( shLogFile, pszLogFile, uLogMaxHistory )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RolloverLogFile(shLogFile, pszLogPath, uMaxHistory - 1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rolService(m_hService, SERVICE_CONTROL_STOP, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ROM CCM_Service_HostedApplication WHERE Name="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rom SMS_LookupMP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rom Win32_NTLogEvent where Logfile='Application' and SourceName like '%%WMI' and EventCode=%d and TimeGenerated > '%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Root.appendChild(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
root\ccm\policy\machine
Unicode based on Memory/File Scan (CcmEval.exe.bin)
root\cimv2
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RootCACertificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RootSiteCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ropertyName.c_str(), dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rQueryWakeupProxy.c_str(), & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rs during detecting WMI events, error code: 0x%08X
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rsPropertyName, rStringValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rt.createNode(c_szNodeSummary, L"", &spChildNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rtalInfoRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rted for evaluation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rted Winmgmt service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rtificate Issuers
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rtificate Key Length
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rtificate Store
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rtyValue failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
runtime error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Runtime Error!Program:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rvice %s to exit pending state %lu
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rvicePackMajorVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rWMI.Query (sQuery.c_str(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rWMI.Query(sQuery.c_str(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ry, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
s are configured to always send data.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
s event query %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
s, pContext, ppEnum )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
s, sParams)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
s->m_pNamespace->GetName(), &spNamespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
S_Client
Unicode based on Memory/File Scan (CcmEval.exe.bin)
S_MPInformationEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
S_OK == IsValidSslState(dwTemp)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sableInstruPrevention)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sCcmSetupPath.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Schema validation for file '%s' failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SchemaCache.AddSchemaFile(szNamespace, szSchemaPath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SchemaCache.CreateCache()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SchemaPath
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sCount.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
scription
Unicode based on Memory/File Scan (CcmEval.exe.bin)
second) == 7
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SecurityModeMask
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SecurityModeMaskEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SecurityToken
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SeDebugPrivilege
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select %s from %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from %s where %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM CCM_EndpointProtectionClientConfig WHERE EnableEP = True
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from CCM_Message_Auth_Configuration
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from CCM_Message_Encrypt_Configuration
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM CCM_Service_HostedApplication WHERE Name="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM CCM_Service_HostedApplication WHERE Type="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM CCM_Service_HostingConfiguration
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM CCM_SoftwareUpdatesClientConfig WHERE SiteSettingsKey=1 AND Enabled=True
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_ActiveMPCandidate where Type = '%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_Authority
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_LookupMP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_MPInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_MPInformationEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_MPList
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_MPListEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from Win32_NTLogEvent where Logfile='Application' and SourceName like '%%WMI' and EventCode=%d and TimeGenerated > '%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM Win32_NTLogEvent WHERE Logfile='System' AND SourceName = 'Service Control Manager' AND EventCode=7036 AND TimeGenerated > '%s' AND TimeGenerated < '%s' AND Message LIKE '%%%s%%'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from Win32_NTLogEvent where Logfile='System' and SourceName='EventLog' and (EventCode=6005 or EventCode=6006) and TimeGenerated > '%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from Win32_OperatingSystem
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM Win32Reg_AddRemovePrograms64 WHERE ProdID = "%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Select First Certificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select LastBootUpTime from win32_operatingsystem
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Select Transport Certificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
selected for %s. Setting state to %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
send as a state message. Attempting to send as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Send previous report if needed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SendAlways
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sending with winhttp failed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SendMsg(sXML)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sent failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
September
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Serialize(this->m_EvalResults, this->GetSummaryResult(), spReport)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SerializedEncryptionKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SerializedKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
servControl.Configure(dwStartupType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
servControl.GetStatus(status)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
servControl.QueryConfig( &pConfig )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
servControl.Start()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
servControl.Stop()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Server is already running, treat remediation as successful.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Server Public Remote Name
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Server Remote Name
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServerComm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServerComm remediate not implemented yet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service %s is under pending status of %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service %s timed out waiting to to exit pending state. The service may not respond to the control request.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service '%s' is not detected.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service health check '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service health check remediation '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service status '%s' is not supported for evaluation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service status '%s' is not supported for remediation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
service status for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SERVICE_NO_CHANGE, SERVICE_DISABLED, SERVICE_NO_CHANGE, NULL, NULL, NULL, NULL, NULL, NULL, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServiceBindingInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
serviceConstrol.GetProcessID(dwProcessID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
serviceConstrol.QueryConfig(&lpConfig)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServiceExists
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServicePackMajorVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServicePackMinorVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServiceProcessID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
services for service '%s' successfully
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServicesActive
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServiceStartupType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServiceStatus
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Set(pszName, vValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Set(pszName, vValue, CIM_DATETIME)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Set(pszName, vValue, CIM_STRING)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Set(pszName, vValue, CimType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetClientProvisioningMode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetConsoleActiveScreenBuffer(hConsole)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetConsoleCtrlHandler(0, 1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetConsoleMode( hConsole, 0x0001|0x0002 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetConsoleScreenBufferSize(hConsole, cdBufSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetConsoleWindowInfo(hConsole, 1, &rcWindow)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetCustomLoggingHandler(pLogHandler)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetEndOfFile(shLogFile)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetEnvironmentVariable(c_szCcmSetupLogFileName, c_szCcmSetupLogFileNameValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetFilePointer(shLogFile, 0, 0, 0) != ((DWORD)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetMaxXmlSize(nMaxSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetNamespacePath()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetServiceInfoToRegistry(regServiceNameKey, dwProcessID, dwStatus, stCurrentTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetServiceInfoToRegistry(regServiceNameKey, dwProcessID, dwStatus, stRegServicePendingTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetTimeToRegistry(regKey, c_szRegValue_PendingCheckTime, stPendingCheckTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Settings_LogMaxHistory, &g_GlobalConfig.uLogMaxHistory )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SEtU_lTY
Ansi based on Image Processing (screen_0.png)
sg failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sh Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shCcmExecService, SC_STATUS_PROCESS_INFO, (LPBYTE)&ssInfo, (DWORD)sizeof(SERVICE_STATUS_PROCESS), &cbNeeded )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szComponentSettings_LogEnabled, &uLogEnabled )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szComponentSettings_LogMaxSize, &ComponentConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szGlobalSettings_LogEnabled, &uValue )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szGlobalSettings_LogLevel, (ULONG*)&g_GlobalConfig.eLogLevel )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szGlobalSettings_LogMaxHistory, &g_GlobalConfig.uLogMaxHistory )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szGlobalSettings_LogMaxSize, &g_GlobalConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetString( c_szComponentSettings_LogPath, ComponentConfig.sLogPath )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetString( c_szGlobalSettings_LogDirectory, sValue )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_Root, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shLogFile.null() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignatureAlgorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedEncryptionKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedSerializedKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedSerializedKeyEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedSiteSigningCertificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedTrustedRootKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedTrustedRootKeyEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SigningCertificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SING error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
singType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
site code from WMI
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Site reassignment may happen, need to send it this time.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Site Role
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SiteInformationRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SiteSigningCert
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SiteSigningCertificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sitory reset failed with exit code %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sKey, dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sMax.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sMessageTime.c_str())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sMin.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sms\framework\core\ccmcore\path.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_ActiveMPCandidate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_Authority
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_Authority not configured
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_Client
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_LocalMP=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_LookupMP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_MP_ALTAUTH
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_MP_WINDOWSAUTH
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_MPInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_MPList
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_MPProxyInformation=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMSMPAddress
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sName.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
soft Knowledge Base to determine if this is a known issue or contact Microsoft Support Services for further assistance.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
soft\SMS\Client\Client Components\Remote Control
Unicode based on Memory/File Scan (CcmEval.exe.bin)
soft\SMS\Mobile Client
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Microsoft\.NETFramework\policy\v2.0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Microsoft\CCM
Unicode based on Memory/File Scan (CcmEval.exe.bin)
software\microsoft\ccm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\CcmEval
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\CCMExec
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Microsoft\Ccm\CcmExec
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Microsoft\CCM\EPAgent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\FSP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\LoggedOnUsers
Unicode based on Memory/File Scan (CcmEval.exe.bin)
software\microsoft\ccm\logging
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\Logging\DebugLogging
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\Logging\TAFLogging
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\Security
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Microsoft\CCM\XMLSchema
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\{2505895A-5657-4B99-AC90-14632F8FA8A5}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCMSetup
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\Client\Client Components\Remote Control
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Microsoft\SMS\Client\Configuration\Client Properties
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\Client\Internet Facing
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\CurrentUser
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\Identification
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\IIS
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\Mobile Client
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\MP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\Security
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\Windows NT\CurrentVersion\Winlogon
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Policies\Microsoft\Microsoft Antimalware\Real-Time Protection
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
SoftwareUpdatesClientConfig
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Source, &bSuccess)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SPACE", sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
space.Query(sWmiEventQuery, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spaceName )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sParam2.tokenize(L",", arrServices)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sPath.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text( &bsID)
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
spAttr->get_text( &bsResultCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text( &bsResultDetail)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text( &bsResultType)
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
spAttr->get_text( &bsStepDetail)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text(&bsAttr)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text(&bsValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text(&bsVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttrib->put_text(CCM::Utility::BString(pszValue))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttrib.getText(sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttribs->getNamedItem( CCM::Utility::BString(pszName), &spAttrib )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttribs->setNamedItem(spAttrib, &spTemp)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szAttributeDesc, sDesc)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szAttributeEvalTime, sReportTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szAttributeID, sID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szAttributeVersion, c_szVersionNumber)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szResultCode, dwResultCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szResultDetail, sResultDetail)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szResultType, dwResultType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szStepDetail, sStepDetail)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setText(EvalStatusFromEnum(eSummaryResult))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setText(EvalStatusFromEnum(iter->second.m_eEvalResult))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spClass->SpawnInstance( 0, ppObject )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spClass->SpawnInstance(0, &spInstance)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spClass.Set(sName, vNull, type)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spClass.SetString(L"__CLASS", this->m_pWmiClass->GetName())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetBoolean( c_szGlobalSettings_LogEnabled, g_GlobalConfig.bLogEnabled )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetString( c_szComponentSettings_LogPath, ComponentConfig.sLogPath )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetString( c_szGlobalSettings_LogDirectory, sValue )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetString(L"Name", sSiteCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetUlong( c_szComponentSettings_LogEnabled, uLogEnabled )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetUlong( c_szComponentSettings_LogMaxSize, ComponentConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetUlong( c_szGlobalSettings_LogLevel, *(ULONG*)&g_GlobalConfig.eLogLevel )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetUlong( c_szGlobalSettings_LogMaxHistory, g_GlobalConfig.uLogMaxHistory )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetUlong( c_szGlobalSettings_LogMaxSize, g_GlobalConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc->createAttribute(CCM::Utility::BString(pszName), &spAttrib)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc->get_documentElement(&m_spElement)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.appendChild(spRoot)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createInstance(CCM::Utility::XML::c_szCLSIDDomDocument3)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createInstance(szCLSIDOrProgID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNewDocument()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szADSiteName, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szClientID, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szClientIdentity, &spRoot)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szClientInstalled, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szClientType, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szClientVersion, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szCodePage, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szDate, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szFormat, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szFQDN, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szIdentification, &spNodeId)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szMacAddress, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szMachine, &spNodeMachine)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szNetBIOSName, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szParam, &spParamNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReport, &spRoot)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReportBody, &spRootBody)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReportContent, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReportDetails, &spNodeReportDetails)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReportHeader, &spRootHeader)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReportType, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szSite, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szState, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szStateDetails, &spNode, m_sStateDetails.c_str(), true)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szStateMessage, &spRootMessage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szSystemDefaultLCID, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szTopic, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szUserParameters, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szVersion, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.getXml(sXML)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.loadFromXML(sXml)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc2->putref_schemas(CComVariant(pCache))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc2->setProperty(BString(L"MaxXMLSize"), vaMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc2->setProperty(BString(L"MaxXMLSize"), vaMaxSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc2->validate(&spErrPtr)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spElem->appendChild(spCDATA, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spElem->put_text(CCM::Utility::BString(pszText))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spEnum.Next(&spConfig) == S_OK
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spEnum.Next(&spObject) == WBEM_S_NO_ERROR
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spFeatureNode != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spFeatureNode->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spHealthChecksNode.appendChild(spChildNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spHTTP.CoCreateInstance(__uuidof(CcmHttpGet))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spInstance.GetString(L"Name", sChildName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spInstance.Set(pProperty->GetName(), pProperty->GenerateValue((DWORD)j, vValue))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spInstance.Set(pProperty->GetName(), pProperty->GetValue((DWORD)0))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spInstance.SetString( L"Name", pszNamespaceName )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spLocator->ConnectServer( BString(sNamespace), NULL, NULL, NULL, 0, NULL, pContext, NamespacePtr::operator &() )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spLocator.createInstance( ((bUseAdminLocator == true) ? CLSID_WbemAdministrativeLocator : CLSID_WbemLocator ) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spManifest->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spManifest->selectSingleNode(bsQuery, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SendStateMessage()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetStateCriticality(0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetStateDetails(1, sInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetStateID(1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetStateID(2)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetTopicID(0, String(1))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetTopicID(0, String(2))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetTopicType(1300)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace->GetObjectW(0, WBEM_FLAG_RETURN_WBEM_COMPLETE, 0, &spClass, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.DeleteClass(this->m_pWmiClass->GetName())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.DeleteInstance(spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumClasses( pszBaseClass, &spEnum, WBEM_FLAG_FORWARD_ONLY|WBEM_FLAG_SHALLOW )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumClasses(c_szAddRemoveProgramsClass, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumClasses(c_szFepClass, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumClasses(c_szWuauClass, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumInstances(L"__NAMESPACE", &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumInstances(L"SMS_Authority", &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumInstances(this->m_pWmiClass->GetName(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Get(this->m_pInstance->GetClassNameW(), &spClass)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open( L"\\\\.\\root\\cimv2" )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(c_szFepNamespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(c_szLocalCIMV2Namespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(c_szStateMessageNamespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(c_szWuauNamespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(L"CCM", false, 0, bUseAdminLocator)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(this->m_pInstance->GetNamespace())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(this->m_pNamespace->GetPath())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(this->m_pWmiClass->GetNamespace())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.PutClass(spClass)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.PutInstance(spInstance)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.PutInstance(spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(c_szCHStateMessageQuery, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(c_szFepQuery, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(c_szWuauQuery, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(sQuery, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(sQuery, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(strQueryWakeupProxy.c_str(), & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(sWindowsEventQuery, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(sWmiEventQuery, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(this->m_sStatement, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode->get_text( &bsResult )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode->selectSingleNode( bsQuery, &spAttr)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode->selectSingleNode(bsQuery, &spApplicability)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.appendChild(spParamNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szCode, m_sSiteCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szCount, sulong.fromULong(m_dwParamCount))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szCriticality, sulong.fromULong(m_dwStateCriticality))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szID, m_sTopicID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szID, sulong.fromULong(m_dwStateID))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szIDType, sulong.fromULong(eMACAddress))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szIDType, sulong.fromULong(eSMSID))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szIDType, sulong.fromULong(m_dwTopicIDType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szType, sulong.fromULong(m_dwStateDetailsType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szType, sulong.fromULong(m_dwTopicType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szUserFlags, sulong.fromULong(m_dwMessageUserFlags))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(c_szFull)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(c_szReportClientInstalled)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(c_szReportFormat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(c_szReportVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(c_szStateMessageData)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sADSiteName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sClientId)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sClientVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sCodePage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sMACAddress)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sNetBIOSName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sReportTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sSystemDefaultLCID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sulong.fromULong(ulClientType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(szFQDN)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNodeId.appendChild(spNodeMachine)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNodeMachine.appendChild(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNodeReportDetails.appendChild(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.Get(L"ClientInfo=@", &spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.Open(c_szLocationServices_Namespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.Open(L"root\\ccm")
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.PutInstance(spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.Query(c_sLookupMPQuery, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.Query(c_sSMSAuthority, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.Query(sQuery, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject->Get(m_sPropertyName, 0, vValue, 0, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject->Get(this->m_sPropertyName, 0, vValue, 0, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.Get(L"TimeGenerated", &vLastStartupTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.Get(L"TimeGenerated", &vWmiEventsTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetBoolean(L"InInternet", bOnInternet)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetDword(c_szActiveMPCandidateProperty_Version, dwVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetDword(L"EventCode", dwEventCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetDword(L"Version", dwVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetDword(m_strPropertyName.c_str(), dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString (rsPropertyName, rStringValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(c_szActiveMPCandidateProperty_Capabilities, sCapabilities)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(c_szActiveMPCandidateProperty_Name, sMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(c_szActiveMPCandidateProperty_Protocol, sProtocol)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(L"__SERVER", sServer)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(L"Capabilities", sCapabilities)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(L"CurrentManagementPoint", sHomeMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(L"Name", sMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(L"Protocol", sProtocol)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetUlong (rsPropertyName, rulValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.SetBoolean(L"InInternet", false)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.SetBoolean(L"InInternet", true)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.SetDateTime(L"InternetModeLastUpdateTime", stNow)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.SetDword(m_strPropertyName.c_str(), ++dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.SetNull(L"InInternet", CIM_BOOLEAN)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParamNode->get_text(&bsParamValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParamNode.setText(m_sMessageUserParam[i])
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParentNamespace.CreateNamespace(this->m_pNamespace->GetName(), &spNamespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParentNamespace.CreateNamespace(this->m_pNamespace->GetName(), &spNewNamespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParentNamespace.DeleteNamespace(this->m_pNamespace->GetName())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParentNamespace.Open(this->m_pNamespace->GetParentPath())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spQual.set(L"Key", vVal)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport->get_documentElement(&spManifest)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport->get_xml(&bsReportInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.appendChild(spRootNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.createNewDocument()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.createNode(c_szNodeClientHealthReport, L"", &spRootNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.createNode(c_szNodeHealthCheck, L"", &spChildNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.createNode(c_szNodeHealthChecks, L"", &spHealthChecksNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.createNode(c_szNodeSummary, L"", &spChildNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.loadFromFile(sFilePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.saveToFile(sFilePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRoot.appendChild(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRoot.appendChild(spRootBody)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRoot.appendChild(spRootHeader)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootHeader.appendChild(spNodeId)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootHeader.appendChild(spNodeReportDetails)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootMessage.appendChild(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootMessage.setAttribute(c_szMessageTime, sMessageTime.c_str())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootNode.appendChild(spChildNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootNode.appendChild(spHealthChecksNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootNode.setAttribute(c_szNamespaceQualifier, c_szNamespaceClientHealth)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootReportBody.appendChild(spRootMessage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sPropertyName.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spService->QueryInterface(&spCcmResources)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spSystemInfo->get_DomainDNSName(&bstrDomainName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spSystemInfo->get_ForestDNSName(&bstrForestName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spSystemInfo.CoCreateInstance( CLSID_ADSystemInfo )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SSL State is invalid: 0x%08x.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sStatement.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
st->LoadXML( sManifestPath, sSchemaPath )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
stallClient()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
stance( L"__NAMESPACE", &spInstance, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
stance( sObjectPath, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
stat.dwCurrentState == 0x00000001
Unicode based on Memory/File Scan (CcmEval.exe.bin)
stat.dwCurrentState == dwDesiredState
Unicode based on Memory/File Scan (CcmEval.exe.bin)
State Message Data
Unicode based on Memory/File Scan (CcmEval.exe.bin)
State message with TopicType %d and TopicId %s has been sent to the FSP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StateDetails
Unicode based on Memory/File Scan (CcmEval.exe.bin)
statement
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StateMessage
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StateMessage::SendMessageToFSP failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StateMessage::SendMsg
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StateMessage::SendMsg failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StateMessage::SetStateID failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
stemDefaultLCID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sTemp!= L""
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StepDetail
Unicode based on Memory/File Scan (CcmEval.exe.bin)
stError())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sterSiteCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StopDependentServices()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Stopped dependent services for service '%s' successfully
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Stopped the service '%s' successfully
Unicode based on Memory/File Scan (CcmEval.exe.bin)
string exceeded max buffer size. Result is truncated.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
string too long
Ansi based on Memory/File Scan (CcmEval.exe.bin)
String(c_szRegValue_MissedCacheFileInfo, sMissedCacheFileInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
String(c_szRegValue_SendAlways, sSendAlwaysValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
String(L"__SERVER", sServer)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
String(pszClass), 0, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StringCchCatNExW( pszNewValue, uLength + 1, pszUnicodeValue + pos, uLength, 0, 0, 0x00000200 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StringCchCatW(szPath, (sizeof(szPath)/sizeof(szPath[0])), ErrorProviders[iProvider].Source)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StringCchCopyW(pBuf, ulBufLen, szDateTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StringCchPrintfW( szDateTime, (sizeof(szDateTime)/sizeof(szDateTime[0])), L"%04d-%02d-%02dT%02d:%02d:%02d%s", stSysTime.wYear, stSysTime.wMonth, stSysTime.wDay, stSysTime.wHour, stSysTime.wMinute, stSysTime.wSecond, szUtcOffset)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StringCchPrintfW( szUtcOffset, (sizeof(szUtcOffset)/sizeof(szUtcOffset[0])), L"%1s%02d:%02d", bNegate ? L"-" : L"+", lUtcOffsetMinutes/60, lUtcOffsetMinutes%60)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StringCchPrintfW( szWmiTime, (sizeof(szWmiTime)/sizeof(szWmiTime[0])), L"%04u%02u%02u%02u%02u%02u.%03u000+000", SystemTime.wYear, SystemTime.wMonth, SystemTime.wDay, SystemTime.wHour, SystemTime.wMinute, SystemTime.wSecond, SystemTime.wMilliseconds )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sType.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SubjectAlternativeName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SubjectAttr:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SubjectName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SubjectStr:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully changed service startup type for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully changed service status for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully evaluated all client health rules.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully loaded ccmeval manifest file.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully resent previous report as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully restarted CcmExec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully restarted Winmgmt service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully retrieved all client health checks.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully sent client health status as a state message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully sent client health status as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SunMonTueWedThuFriSat
Ansi based on Memory/File Scan (CcmEval.exe.bin)
supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sUrl, ulSendFlags, bReachable)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sUrl.length() > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sVal.toBool(bProvMode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sValue.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
svcWinmgmt.RestartWithDependentServices()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
swscanf( pszString, L"%lu.%lu.%lu.%lu%*s", &uMajorVersion, &uMinorVersion, &uBuildVersion, &uHotfixVersion )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
swscanf_s(sTime.c_str(), L"%d/%d/%d %d:%d:%d'%d", &dwYear, &dwMonth, &dwDay, &dwHour, &dwMinute, &dwSecond, &dwMillisecond) == 7
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sXml.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
System is shutting down, so ccmeval will exit this check
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemClass
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemClass", &spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemDefaultLCID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToCIMTime(stEndTime, &strEndTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToCIMTime(stLastEvalTime, &sLastEvalTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToCIMTime(stStartTime, &strStartTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToCIMTime_Core( SystemTime, szWmiTime, (sizeof(szWmiTime)/sizeof(szWmiTime[0])))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToUTCDateTime(m_stMessageTime, sMessageTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToUTCDateTime(stReportTime, sReportTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToVariantTime(&SystemTime, &pvValue->date)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToWmiTime(SystemTime, &vNewValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToWmiTime(SystemTime, &vValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToXMLDateTime(stTime, 0, &sCurTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToXMLDateTime(stTime, 0, &sReportTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szCcmDir[0] != L'0'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szCIMTime!=0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szComponentName )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szDelim && *szDelim
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szFilePath
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szGlobalSettings_LogDirectory, sValue )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szIDType, sulong.fromULong(eSMSID))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szNamespace
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szPath != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szSchemaPath
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szTopicID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szType, sulong.fromULong(m_dwTopicType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t in the document, skip deserialize
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t integer from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t integer to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t service process id, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t valid MP from client, MP check failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t_Configuration
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tackInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tance of ccmeval is already running, exiting.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tate is %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tateDetails, &spNode, m_sStateDetails.c_str(), true)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tCcmExecService
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tCcmSetupDirectory(true, sCcmsetupPath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tClass(spClass)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tConsoleMode( hConsole, 0x0001|0x0002 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
te service '%s', hr=0x%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
teControlEnabled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ted multithread lock error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
teInstanceExistence(bExist)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tement.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
teNode(c_szCodePage, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
teSigningCertificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
test, treat the result as pass
Unicode based on Memory/File Scan (CcmEval.exe.bin)
text( &bsID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
th) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
th, (sizeof(szPath)/sizeof(szPath[0]))) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
th, sCcmSetupVer)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
thChecks/HealthCheck
Ansi based on Memory/File Scan (CcmEval.exe.bin)
The health check manifest is missing a version attribute.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
There is no previous report sent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tHHt>Ht4Ht*
Ansi based on Memory/File Scan (CcmEval.exe.bin)
This error is commonly caused by corruption in the WMI repository. See article 260935 in the Microsoft Knowledge Base for further information on how to resolve this problem.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
This is usually caused by a problem with the program. Please check the Microsoft Knowledge Base to determine if this is a known issue or contact Microsoft Support Services for further assistance.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
This version of ccmeval doesn't support the targeted manifest version.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
this->m_spNode->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Thursday
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tificateRequestToken
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tificateSelectionCriteria
Unicode based on Memory/File Scan (CcmEval.exe.bin)
time Error!Program:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
time from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
time into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
TimeGenerated
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Timestamp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Timestamp_Sys100NS
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tings_LogPath, ComponentConfig.sLogPath )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tInternetMode: In Internet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tion Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tions were run. No state message will be sent.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tionVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
TLOSS error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tMessage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
to change service status for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
to get string from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
to query policy using LsaQueryInformationPolicy()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
TokenContent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tor.createInstance( ((bUseAdminLocator == true) ? CLSID_WbemAdministrativeLocator : CLSID_WbemLocator ) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
toryResetAndInstall
Unicode based on Memory/File Scan (CcmEval.exe.bin)
TransparentEnabled
Unicode based on Runtime Data (CcmEval.exe )
Transport Certificate Selection Criteria
Unicode based on Memory/File Scan (CcmEval.exe.bin)
TransportCertID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tring( c_szGlobalSettings_LogDirectory, sValue )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tring(L"MaxXMLSize"), vaMaxSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tringSD, 1, &pSD, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
TrustedRootKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Try to restart CcmExec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Try to restart Winmgmt service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Try to retrieve value from property with unsupported type
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ts_sccm_release\sms\framework\core\ccmcore\criticalsection.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ts_sccm_release\sms\framework\core\ccmcore\provisioningmode.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ts_sccm_release\sms\framework\core\ccmcore\wmiobject.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tString(L"Name", sSiteCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ttempt to use MSIL code from this assembly during native code initializationThis indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tupDir, szCcmSetupDir, 260 ) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tus(status)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ty (%s) of class (%s) is not unique (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
type (%s) for property (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Type Descriptor'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
uating health check rule {%s} : %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
uBufferLength > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ue, 0, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ue.null() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
uLength > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ulStateID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ult(pszComponentName, ComponentConfig)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ulTopicType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
umentElement(&m_spManifest)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ump.exe %lu
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unable to open Registry key %s. Return Code [%08X]. %s HTTPS state is Unknown.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unable to open Registry Value %s\%s. Return Code [%08X]. %s HTTPS state is Unknown.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unable to query the '%s' service status, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unable to retrieve AD forest + domain membership
Unicode based on Memory/File Scan (CcmEval.exe.bin)
under manual execution mode. Add rule %s with steps detail %s to report.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unexpected evaluation type.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown child type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown class validation action type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown exception
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Unknown instance validation action type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown location
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown namespace validation action type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown provider type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown root type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UnknownModule
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UNSUPPORTED
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unsupported data type (%s) for property (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unsupported data type for property (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Update instance (%s) of class (%s) failed (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UpdatesClientConfig WHERE SiteSettingsKey=1 AND Enabled=True
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ure Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ure virtual function call
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ureNode->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
urityModeMaskEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
us report was successfully sent, no need to resend.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UseAdminLocator)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UseCachedURLsOnly
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UseLocalManifest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UseNSAuth
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UsePKIonClient
Unicode based on Memory/File Scan (CcmEval.exe.bin)
USER32.DLL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UserGroups
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UserParameters
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UtcOffsetMinutes!=0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ute(c_szID, m_sTopicID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Validate(ppError)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
validateClassExistence(bExist)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
validateInstanceExistence(bExist)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ValidationAction
Ansi based on Memory/File Scan (CcmEval.exe.bin)
valuation type not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ValueExists(pszName, uType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
VariantChangeType( &vNewValue, const_cast<VARIANT *>(&vValue), 0x01, vtTransform )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
VariantChangeType( pvValue, pvValue, uFlags, vtResultType )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
VariantClear(pvValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
VariantTimeToSystemTime(vValue.date, &SystemTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vector<T> too long
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Verify CcmEval task has run in recent cycles.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Verify MP accessible.
Ansi based on Memory/File Scan (CcmEval.exe.bin)
VerQueryValueW( Buffer.getBuffer(), (LPTSTR)L"\\", (LPVOID*)&pFixedFileInfo, &uLength )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
veServiceNames)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
viceInfoToRegistry(regServiceNameKey, dwProcessID, dwStatus, stRegServicePendingTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vNull, type)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vValue, CIM_STRING)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vValue, pvValue, uFlags, vtResultType )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vValue.null() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vValue.setBool(bValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vValue.setBstr(pszValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vValue.setLong(dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vValue.setNull()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Waiting for '%s' to finish...
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Waiting for service %s to exit pending state %lu
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WakeupProxyInstalled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ware\microsoft\ccm\logging
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WARE\Policies\Microsoft\Microsoft Antimalware\Real-Time Protection
Unicode based on Memory/File Scan (CcmEval.exe.bin)
wbemupgd, RepairWMISetup
Unicode based on Memory/File Scan (CcmEval.exe.bin)
wbemupgd, UpgradeRepository
Unicode based on Memory/File Scan (CcmEval.exe.bin)
wcschr(pszNamespace, L'\\') == 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Wednesday
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WFOldGinaDLL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
whether it was really sent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WideCharToMultiByte(0, 0, pszUnicodeString, -1, szAnsi, uLength, 0, 0) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Win32_PerfRawData_PerfDisk_PhysicalDisk.Name="_Total"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Win32Reg_AddRemovePrograms64
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Windows event query %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Windows has an improper shutdown before the latest start up at
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Windows has an improper shutdown before the latest start up at %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WinHTTP.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WinHttpCloseHandle
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpConnect
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpOpen
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpOpenRequest
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpQueryHeaders
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpReceiveResponse
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpSendRequest
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpWriteData
Ansi based on Memory/File Scan (CcmEval.exe.bin)
with dependencies, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI auto-recover happened at %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI auto-recovery happened at
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WMI auto-restore happened at
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WMI auto-restore happened at %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI check error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI check failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI evaluator failed to initialize
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI event query %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI event sink cancel occurred after CcmExec started. CcmExec start time(UTC): %s, WMI event sink cancel time(UTC): %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI repository reset failed with exit code %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI repository was successfully repaired.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WmiCancelTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WmiCheck
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
Workgroup client is in Internet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Workgroup client is in Intranet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Workgroup client is in Unknown location
Unicode based on Memory/File Scan (CcmEval.exe.bin)
write process id into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WriteFile( shLogFile, (LPVOID)UTF8_BOM, (sizeof(UTF8_BOM)/sizeof(UTF8_BOM[0])), &dwWritten, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WriteFile( shLogFile, szAnsiBuffer.size() == 0 ? (LPVOID)szAnsiBuf : (LPVOID)szAnsiBuffer.getBuffer(), uAnsiLength - sizeof(CHAR), &dwWritten, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WriteFilterGina.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WriteFilterLoggingLibrary.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
writing data with winhttp failed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WSInfoRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
wStateDetailsType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
wTopicType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WuauEnabled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WUSER32.DLL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
wValue != 0) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
xec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
XML parsing error at line %u char %u: %s%s
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
XML::ProhibitExternalReferences - Failed to disable DOM external references (0x%08x) - sufficient MSXML version(s) may not be present.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
XMLDateTimeToSystemTime(sTime, &lDummyParam, &stTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
xpected heap error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
y key %s. Return Code [%08X]. %s HTTPS state is Unknown.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
y, &spRootBody)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ype(shLogFile) == 0x0001
Unicode based on Memory/File Scan (CcmEval.exe.bin)
yServiceConfig(m_hService, *lpConfig, dwBytesNeeded, &dwBytesNeeded)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ystem32\wbem\winmgmt.exe /resetrepository
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ystemRoot%\ccmsetup\ccmsetup.exe
Unicode based on Memory/File Scan (CcmEval.exe.bin)
zCcmSetupFile, szCcmSetupDir, 260 ) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
zLogDirectory, (sizeof(szLogDirectory)/sizeof(szLogDirectory[0])) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
zRegKey_CcmEval, KEY_WRITE )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
{2933BF90-7B36-11D2-B20E-00C04F983E60}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
{80E2D04F-30CE-47B7-8413-1EB00351B848}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
{88d96a05-f192-11d4-a65f-0040963251e5}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
{88d96a07-f192-11d4-a65f-0040963251e5}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!"#$%&'()*+,-./0123@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@A
Ansi based on Memory/File Scan (CcmEval.exe.bin)
!= 0) && (pszLoc[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!GetComputerNameExW(ComputerNameNetBIOS, 0, &dwSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!m_sTopicID.empty()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!shCcmExecProcess.null()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!shCcmExecService.null()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!shSCM.null()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%02u-%04u" component="%s" context="%s" type="%u" thread="%lu" file="%s">
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%04d-%02d-%02dT%02d:%02d:%02d%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%04hd-%02hd-%02hdT%02hd:%02hd:%02hd%6s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%d/%d/%d %d:%d:%d'%d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s failed, using default value 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s is set to use HTTPS when available. The current state is %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s with dependent services, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s. %s%s (Error: %08lX; Source: %s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s://%s:%d%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s://[%s]:%d%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%SystemRoot%\ccmsetup\ccmsetup.exe
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%Y/%m/%d %H:%M:%S
Unicode based on Memory/File Scan (CcmEval.exe.bin)
((((( H
Unicode based on Memory/File Scan (CcmEval.exe.bin)
((((DWORD )0x00000000L) ) + 0 ) == WaitForSingleObject(pi.hProcess, 0xFFFFFFFF)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(((HRESULT)(hrTemp)) >= 0) || (hrTemp == WBEM_E_INVALID_NAMESPACE)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
((HRESULT)0x80070005L)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
((HRESULT)0x80070057L)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(ErrorProviders[iProvider].Source != 0) ? szPath : (LPCWSTR)0, sMessage )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(m_pError) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(m_pFSPWinHttp) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(m_pPreviousReportManifest) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(m_pReportManifest) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pBuf = (LPWSTR)CoTaskMemAlloc(ulBufLen * sizeof(WCHAR))) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pChildError) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pInfo) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(ppError)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pPolicyInfo != NULL)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pStructServiceStatus) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pSvcWinmgmt = new CServiceControl(L"winmgmt", 0x0020 | 0x0008)) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pszLoc != 0) && (pszLoc[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pszNewValue != 0) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pszRegKey != 0) && (pszRegKey[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pszRegValue != 0) && (pszRegValue[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pThreadInfo) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(regKey, sServiceName.c_str(), KEY_WRITE, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(shLogFile, 0, 0, 0) != ((DWORD)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(szAnsi.resize(uLength) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(szAnsiBuffer.resize(uAnsiLength) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(szBuffer.resize(nBufferSize) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(szUnicode.resize(nLength) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(uValue != 0xffffffff) && ((uValue & 0x00000010) != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_CcmEval, ((((0x00020000L)) | (0x0002) | (0x0004)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
)(A;;GA;;;SY)(A;;KR;;;AU)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
)(hrTemp)) >= 0) || (hrTemp == WBEM_E_INVALID_NAMESPACE)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, (LPVOID)UTF8_BOM, (sizeof(UTF8_BOM)/sizeof(UTF8_BOM[0])), &dwWritten, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, (LPWSTR)(LPCWSTR)sNetBIOSName, &dwSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
->GetNamespace())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
->GetPropertyQualifierSet(pszPropName, &q)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.2.840.113549.3.7
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.\root\ccm\statemsg
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.fromULong(m_dwTopicIDType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.getBstr(), pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.GetUlong (rsPropertyName, rulValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.Query(c_sLookupMPQuery, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.setAttribute(c_szID, sulong.fromULong(m_dwStateID))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.setText(sMACAddress)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0 != szRegEntryName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0 != szRegKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0, WBEM_FLAG_RETURN_WBEM_COMPLETE, 0, &spClass, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
000002) ), c_szRegKey_CcmEval, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0002) ), c_szCcmSetupKey, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
02d%s", stSysTime.wYear, stSysTime.wMonth, stSysTime.wDay, stSysTime.wHour, stSysTime.wMinute, stSysTime.wSecond, szUtcOffset)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
04F-30CE-47B7-8413-1EB00351B848}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
1.2.840.113549.1.1.11
Ansi based on Memory/File Scan (CcmEval.exe.bin)
1.2.840.113549.1.1.5
Unicode based on Memory/File Scan (CcmEval.exe.bin)
1.2.840.113549.3.7
Unicode based on Memory/File Scan (CcmEval.exe.bin)
1.3.6.1.4.1.311.101
Ansi based on Memory/File Scan (CcmEval.exe.bin)
1.3.6.1.4.1.311.101.2
Ansi based on Memory/File Scan (CcmEval.exe.bin)
2Reg_AddRemovePrograms64 WHERE ProdID = "%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
33F46523-5B82-417d-A363-A644E80CAD76
Unicode based on Memory/File Scan (CcmEval.exe.bin)
3==iScanned
Unicode based on Memory/File Scan (CcmEval.exe.bin)
5.00.7540.0000
Unicode based on Memory/File Scan (CcmEval.exe.bin)
://schemas.microsoft.com/SystemsManagementServer/2008/05/ClientHealth
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::ChangeServiceConfig( m_hService, dwServiceType, dwStartupType, dwErrorControl, pszBinaryPath, pszLoadOrderGroup, lpdwTagId, lpDependencies, lpServiceStartName, lpPassword, lpDisplayName )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::ChangeServiceConfig( m_hService, SERVICE_NO_CHANGE, SERVICE_AUTO_START, SERVICE_NO_CHANGE, NULL, NULL, NULL, NULL, NULL, NULL, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::ChangeServiceConfig( m_hService, SERVICE_NO_CHANGE, SERVICE_DISABLED, SERVICE_NO_CHANGE, NULL, NULL, NULL, NULL, NULL, NULL, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::ChangeServiceConfig2( m_hService, dwInfoLevel, lpInfo )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::ControlService(m_hService, SERVICE_CONTROL_STOP, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::DeleteService(m_hService)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::GetVersionExW(&verInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::GetWindowsDirectoryW(szDir, (sizeof(szDir)/sizeof(szDir[0])))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::QueryServiceConfig(m_hService, *lpConfig, dwBytesNeeded, &dwBytesNeeded)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::QueryServiceStatus(m_hService, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::QueryServiceStatus(shHandle, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::QueryServiceStatusEx(m_hService, SC_STATUS_PROCESS_INFO, (LPBYTE)(pStructServiceStatus), dwBytesNeeded, &dwBytesNeeded)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::StartServiceW(m_hService, 0, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::TerminateProcess(pi.hProcess, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
:XML::c_szCLSIDDomDocument3)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<![LOG[%s]LOG]!><time="%02u:%02u:%02u.%03u%+03d" date="%02u-%02u-%04u" component="%s" context="%s" type="%u" thread="%lu" file="%s">
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<?xml version="1.0" encoding="UTF-8" ?>
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<VARIANT *>(&vValue) : (VARIANT*)vNewValue, (vValue.vt == VT_NULL) ? CimType : 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
== ((VARIANT_BOOL)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
== c_szVersionNumber
Unicode based on Memory/File Scan (CcmEval.exe.bin)
== STRSAFE_E_INSUFFICIENT_BUFFER
Unicode based on Memory/File Scan (CcmEval.exe.bin)
==========[ ccmeval finished normally in process %lu ]==========================
Unicode based on Memory/File Scan (CcmEval.exe.bin)
==========[ ccmeval started in process %lu ]====================================
Unicode based on Memory/File Scan (CcmEval.exe.bin)
=========[ ccmeval failed to finish normally in process %lu ]==================
Unicode based on Memory/File Scan (CcmEval.exe.bin)
=======[ ccmeval finished normally in process %lu ]==========================
Unicode based on Memory/File Scan (CcmEval.exe.bin)
=[ ccmeval started in process %lu ]====================================
Unicode based on Memory/File Scan (CcmEval.exe.bin)
>SetTopicID(0, String(2))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
? BString(pszSuperClass) : (BSTR)NULL, lFlags, pContext, ppEnum )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@>@@@?456789:;<=@@@@@@@
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@ClientVersion
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@e:\nts_sccm_release\sms\clienthealth\ccmeval\ccmeval.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@e:\nts_sccm_release\sms\clienthealth\ccmeval\errorinfo.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@e:\nts_sccm_release\sms\framework\core\ccmcore\criticalsection.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@Microsoft Visual C++ Runtime Library
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@MpEvent_ClientAuth_KeyLengthNotMet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@root\ccm\LocationServices
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@Software\Microsoft\SMS\Security
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@SOFTWARE\Policies\Microsoft\Microsoft Antimalware\Real-Time Protection
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@Version
Ansi based on Hybrid Analysis (CcmEval.exe.bin)
[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\ccm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\CCM
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\ccm\policy\machine
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\ccm\statemsg
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\ccmvdi
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\cimv2
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\CCMDump.exe
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\ccmerrors.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\nts_sccm_release\sms\framework\core\ccmcore\ccmfile.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\nts_sccm_release\sms\framework\core\ccmcore\time.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (CcmEval.exe )
\system32\rundll32.exe
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\system32\wbem\winmgmt.exe /resetrepository
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\winhttp.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
]. %s HTTPS state is Unknown.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_EndSendReport, stEnd)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_hService, SC_STATUS_PROCESS_INFO, (LPBYTE)(pStructServiceStatus), dwBytesNeeded, &dwBytesNeeded)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_LogPath, ComponentConfig.sLogPath )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_SiteSigning_AuthFailure_Revoked
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_SiteSigning_AuthFailure_Trust
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_sOS, m_sClientVersion, m_sCondition)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_szRegKey_RemoteControl, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_szReport, &spRoot)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
`local static guard'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`local static thread guard'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`local vftable constructor closure'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`local vftable'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
ActiveMPCandidateProperty_Version, dwVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ActiveScreenBuffer(hConsole)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Adding [%s] (SSL:%d) in the lookup MP(s) list
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AdjustTokenPrivileges failed with %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
al error happens in ccmsetup, FSP state ID: %d, topic type: %d, state parameters: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
al version: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
alExecutionRequested
Unicode based on Memory/File Scan (CcmEval.exe.bin)
alize(this->m_EvalResults, this->GetSummaryResult(), spReport)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AllowImpersonation(getPointer())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AlternatePort
Unicode based on Memory/File Scan (CcmEval.exe.bin)
aluateServiceExists(*it)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ame(), pProperty->GenerateValue((DWORD)j, vValue))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ame, sComponentContext, eLogType, pszSourceFile, uSourceLine, uThreadID, pszMessage )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
amp:[http]MP_LocationManager
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Another ccmsetup instance is already running.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Another instance of ccmeval is already running, exiting.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ateMessage::SetStateDetails failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ateServiceStatus(sParam2, sParam3)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Attempting to change service startup type for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Attempting to change service status for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Attempting to remediate client or client prerequisite installation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Attr->get_text( &bsResultCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Base Class Descriptor at (
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Be:\nts_sccm_release\sms\clienthealth\ccmeval\evalcommon.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Begin to send client health status report
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BeginSendReport
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BgetDocument(&spDoc)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BgetPointer()->QueryInterface(&spDoc2)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
bitExternalReferences - Failed to disable DOM external references (0x%08x) - sufficient MSXML version(s) may not be present.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BServiceBindingInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
bSuccess == ((VARIANT_BOOL)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
bsVersion == c_szVersionNumber
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BuildAndSendReport()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BXML parsing error at line %u char %u: %s%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
c->createAttribute(CCM::Utility::BString(pszName), &spAttrib)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
c.createNode(c_szClientInstalled, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
C380CE22-A01F-4AC4-9184-7546E891E0BA
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Can't determine whether previous sent succeed, assume sent failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Can't get MP list from MP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Can't get valid MP from client, MP check failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cancel occurred after CcmExec started. CcmExec start time(UTC): %s, WMI event sink cancel time(UTC): %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cannot open winhttp request; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cannot open winhttp session; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cationServices_LocationBaseChange
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cationServices_ManagementPointCertificate_CrossVerificationFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CchCatW(szPath, (sizeof(szPath)/sizeof(szPath[0])), ErrorProviders[iProvider].Source)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM::LocationServices::LSGetInternetMode(&eClientLocation)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM::Utility::Filesystem::Path::GetFileName(sCcmsetupPath.c_str(), sFileName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ClientIdentificationInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ClientIdentificationInformation=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ClientSecurityInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ClientSecurityInformation=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_LocationBaseChange
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_ManagementPointCertificate_CrossVerificationFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_ProxyChanged
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_SiteSigning_AuthFailure_Expired
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_SiteSigning_AuthFailure_Revoked
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_SiteSigning_AuthFailure_Trust
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_WebServiceSigningCertificate_VerificationFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_Logging_ComponentConfiguration.Name="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccm_release\sms\framework\core\ccmcore\util.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccm_release\sms\framework\core\ccmcore\wmiqualifierset.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ServiceHost_CertificateOperationsFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCMDebugLog_%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmDir[0] != L'0'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCMDump.exe %lu
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccmeval doesn't support the targeted manifest version.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccmeval version: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccmeval.exe
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCMEval.pdb
Ansi based on Memory/File Scan (CcmEval.exe.bin)
CcmEvalReport.xml
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmExec service is not running
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmExec start time(UTC): %s, WMI event sink cancel time(UTC): %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCMGetGlobalService(&spService)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmGetInternetMode(&bOnInternet)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ccmsetup evaluation type not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ccmsetup launch type not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmStore SQL CE database check failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmStore SQL CE database is corrupt - Launching repair
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmUtilLib::IsSSLCapabilityPresent(String(bstrCapabilities), bIsMpSslEnabled)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ce startup type for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ce, dwServiceStatus, lpDependencies, dwBytesNeeded, &dwBytesNeeded, &dwCountTotal )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ce->GetNamespace())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ce:\nts_sccm_release\sms\clienthealth\ccmeval\valobj.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cedKeyUsage:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Certificate Key Length
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CertKeyType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::_SendMsg failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::CreateMsg failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GenerateBody failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GenerateHeader failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetClientIdentityInfo
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetClientIdentityInfo failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetMACAddress
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetMACAddress failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetPropertyValue
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetPropertyValue failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::InitWinHttp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::InitWinHttp failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SendMessageToFSP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SendMessageToFSP failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SendMsg failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetStateCriticality failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetStateDetails failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetStateID failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetTopicID failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetTopicType failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPWinHttp::LoadWinHttpLib
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPWinHttp::LoadWinHttpLib failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
check remediation '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Checking WMI repository for feature %s failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cheFileInfo
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ck manifest is missing a version attribute.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Class (%s) does not exist (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
class (%s) is null (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Class Hierarchy Descriptor'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Class(this->m_pWmiClass->GetName())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client evaluation task is run under manual execution mode. Add rule %s with steps detail %s to report.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client health evaluation failed because a manifest could not be loaded
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client may be in Internet without any network connection
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client or client prerequisite evaluation error.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client or client prerequisite evaluation failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client or client prerequisite installation remediation failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client or client prerequisite installation remediation succeeded.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client version '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientHealthReport
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientInfo=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientInstalled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientLocationInfo
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cm\CcmExec
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cm_release\sms\framework\smscore\smsutil.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cmEvalMutex.null() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cmsetupPath, sCommandLine, dwTimeOut, dwExitCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cOffset, (sizeof(szUtcOffset)/sizeof(szUtcOffset[0])), L"%1s%02d:%02d", bNegate ? L"-" : L"+", lUtcOffsetMinutes/60, lUtcOffsetMinutes%60)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Command '%s' produced an unexpected error (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
common\inc\ccmcoll.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Complete Object Locator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
ConnectedToNetwork: Connection type is %d, connected == %s.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ConvertStringSecurityDescriptorToSecurityDescriptorW( pszStringSD, 1, &pSD, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Core::ConvertAnsiToUnicode(pszAnsiString, szBuffer)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Core::ConvertAnsiToUnicode(pszFormat, szUnicodeFormat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Core::FormatString(pszFormat, szBuffer, va)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Core::FormatString(pszMessage, szBuf, va)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CorExitProcess
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Could not find CCM install folder. Don't use ccmerrors.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Could not load logging configuration for component %s. Using default values.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CreateInstance( L"__NAMESPACE", &spInstance, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
createInstance(c_szCLSIDXMLSchemaCache6)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
createInstance(CLSID_CStateMessage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
createNode(c_szReportHeader, &spRootHeader)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
createNode(c_szVersion, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CreateProcess( NULL, (LPWSTR)sCommandLine.c_str(), NULL, NULL, FALSE, CREATE_NO_WINDOW, NULL, NULL, &si, &pi )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CreateProcessW(sAppName.c_str(), (LPTSTR)sCommandLine.c_str(), 0, 0, false, 0x08000000, 0, 0, &si, &pi)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CryptInfo
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ctory::GetWindowsDirectoryW(sCommandLine)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
D:P(A;;KRSDRC;;;BA)(A;;GA;;;SY)(A;;KR;;;AU)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
daptersInfo(pInfo, &ulSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
date instance (%s) of class (%s) failed (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
de.setText(c_szReportClientInstalled)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
de.setText(sulong.fromULong(ulClientType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DeleteInstance( BString(pszObjectPath), 0, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DeleteInstance( sObjectPath, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DeleteInstance( vValue.getBstr(), pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Dependency Failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Description
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Deserialize(spReport, mapEvalResults)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DhcpGetOriginalSubnetMask
Ansi based on Memory/File Scan (CcmEval.exe.bin)
dNode.setText(EvalStatusFromEnum(eSummaryResult))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DOMAIN error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DspAttr->get_text( &bsID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DspMsg.createInstance(CLSID_CStateMessage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e value from property with unsupported type
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e( BString(pszNamespaceName), 0, 0, ppNamespace, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e( shLogFile, szAnsiBuffer.size() == 0 ? (LPVOID)szAnsiBuf : (LPVOID)szAnsiBuffer.getBuffer(), uAnsiLength - sizeof(CHAR), &dwWritten, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e(c_szIDType, sulong.fromULong(eMACAddress))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\ccmevalmanifest.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\cmclientevaluator.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalcommon.cpp
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalprereq.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalservercomm.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalservices.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalsqldbcheck.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalwmi.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\messagesender.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\reportmanifest.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\valobj.cpp
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\valobj.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\wmieval.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\wmivalidationaction.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\NTS_SCCM_RELEASE\sms\common\inc\ccmcoll.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\common\inc\ccmcoll.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\common\inc\ccmxml.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\ccmutillib\ccmutillib.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\ccmconditions.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\ccmfile.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\consolelogging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\path.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\provisioningmode.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\regkey.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\sectoken.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\servicecontrol.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\stdlogging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\string.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\stringencode.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\time.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\util.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\wminamespace.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\wmiqualifierset.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\wmitime.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\xmlutil.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\locationservices\lsutilities\lsad.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\locationservices\lsutilities\lsexports.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\smscore\smsutil.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\fsp\fsputillib\fsputillib.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e\sms\framework\locationservices\lsutilities\lsad.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eadInfo->m_ComponentStack.size() > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ease\sms\clienthealth\ccmeval\evalsqldbcheck.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eateNode(c_szReportDetails, &spNodeReportDetails)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ecService()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ed count for namespace (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ed to resend previous report as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ed to write status into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ee:\nts_sccm_release\sms\framework\core\ccmcore\comstring.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ee:\nts_sccm_release\sms\framework\core\ccmcore\logging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ee:\nts_sccm_release\sms\framework\core\ccmcore\wminamespace.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eleteSubKey(sServiceName.c_str(), 1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eMessage::SetTopicType failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
emInfo.CoCreateInstance( CLSID_ADSystemInfo )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
en((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_Root, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EndSendReport
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EnhancedKeyUsage:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EnterCriticalSection failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
entificationInformation=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
entVersion
Ansi based on Memory/File Scan (CcmEval.exe.bin)
EnumDependentServicesW( m_hService, dwServiceStatus, lpDependencies, dwBytesNeeded, &dwBytesNeeded, &dwCountTotal )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eportTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eProgramsClass, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
erFlags, sulong.fromULong(m_dwMessageUserFlags))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
erNameExW(ComputerNameNetBIOS, 0, &dwSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
error at line %u char %u: %s%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error creating XML DOM (0x%08x)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occured while get notify only value from registry, assume not enable notify only mode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occured while get SendAlways from registry, assume SendAlways is false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occurs during detecting Windows events, error code: 0x%08X
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occurs during detecting WMI events, error code: 0x%08X
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occurs during WMI event sink test, treat the result as pass
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occurs in check
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error sending HEAD request. HTTP code %d, status '%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
errors.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ersonation(getPointer())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ervices(0x00000001, arrActiveServiceNames)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ery.c_str(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
espAttr->get_text( &bsResultType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
essage.SendMessageToFSP()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
essage.SetTopicID(0, String(2))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
et(L"Key", vVal)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
etUlong( c_szGlobalSettings_LogLevel, *(ULONG*)&g_GlobalConfig.eLogLevel )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EvaluateServiceExists(*it)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Evaluation failed with an unexpected result. No remediation will be attempted.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ExecuteInternal()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ExpandEnvironmentStringsW( sValue, szLogDirectory, (sizeof(szLogDirectory)/sizeof(szLogDirectory[0])) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ey.GetDword(c_szRegValue_LastStateID, &uStateID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to create class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to create instance (%s) of class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to create namespace (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to delete class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to delete instance (%s) of class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to delete namespace (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get %s from registry, restart counting from %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get %s from registry, use default value %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get integer from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get string from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get the last sent status of report, assume sent failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get time from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to save last valid MP to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to set integer to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to set string to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to set time to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to start CcmExec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to start service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to start service %s, hr=%08lx;
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Fail to stop CcmExec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed convert to system time 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to change configuration for service '%s', hr=0x%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to change configuration2 for service '%s'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Failed to check if value '%s' exists
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to connect to policy namespace (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to convert format string to unicode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to convert local FILETIME to UTC FILETIME (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to create ccmeval mutex (%lu)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to create document for report
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to create registry key %s, under %s, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to delete class '%s' (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to delete namespace '%s\%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to delete service '%s', hr=0x%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to disable the '%s' service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to enable the '%s' service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to find a supported version of ccmsetup.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to format string for unknown reasons
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to format string with dynamic buffer..
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get %s\%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get ccmeval running directory
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get dependent services for service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get file version for %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get from registry 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get global logging settings (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get global logging settings from Registry (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get global logging settings from WMI (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get health check from XML
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get logging settings for '%s' from Registry (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get logging settings for '%s' from WMI (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get process status of '%s' service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get service process id, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get site code from WMI
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to launch '%s' with error 0x%x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to load check rules (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to load global logging configuration. Using defaults.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to load logging configuration for '%s' (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to load previous report from file, fall back to use empty report.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to load the %s module.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to open registry key of %s, error code 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to open service manager.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to open to WMI namespace '%s' (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to parse root
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to put qulifier %s
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Failed to query '%s' for its configuration parameters, hr=0x%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to query policy using LsaQueryInformationPolicy()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to QueryInterface for IXMLDOMDocument2. (0x%08x)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to read %s\%s. Error code 0x%x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to read '%s' from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to refresh logging config for component '%s' (0x%08x)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to rename %s to %s for rollover (%lu). Logging will continue in the current file.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to resend previous report as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to reset WMI repository. Error 0x%x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to restart service %s with dependent services, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to restart winmgmt service with dependencies, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to restart Winmgmt service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to retrieve adapter information.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to save report to file.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to send client health status as a state message. Attempting to send status to the FSP.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to send client health status as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to send FSP State message with TopicType %d and TopicId %s because no FSP hostname was found in the registry.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to set environment variable %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to start service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to start the service '%s', hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to stop dependent services for service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to stop service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to stop the '%s' service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to stop the service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to write current time into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to write process id into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to write status into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
failed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
false == m_hWinHTTP.null()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fe:\nts_sccm_release\sms\framework\core\ccmcore\wmiobject.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
feature %s failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fer.resize(nBufferSize) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fer.resize(uAnsiLength) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FgetPointer()->createCDATASection( CCM::Utility::BString(pszText), &spCDATA )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
file '%s' failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Filesystem::Directory::GetWindowsDirectoryW(sCommandLine)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FileTimeToLocalFileTime(&fileTime, &localTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FileTimeToSystemTime(&localTime, &sysTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FileVersionInfoW( (LPWSTR)sPath.c_str(), dwHandle, dwSize, Buffer.getBuffer() )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FLSGetADForestAndDomainName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FlsGetValue
Ansi based on Memory/File Scan (CcmEval.exe.bin)
for further information on how to resolve this problem.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
for service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ForDesiredState(stat, SERVICE_STOPPED)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FormatErrorMessage( hrErrorCode, uLangID, (ErrorProviders[iProvider].Source != 0) ? szPath : (LPCWSTR)0, sMessage )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
framework\core\ccmcore\consolelogging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Framework\policy\v2.0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SendMessageToFSP()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetStateDetails(1, sInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetTopicID(0, String(1))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetTopicID(0, String(2))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FTWARE\Microsoft\SMS\Client\Configuration\Client Properties
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g settings for '%s' from Registry (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g( c_szComponentSettings_LogEnabled, uLogEnabled )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g(sNamespace), NULL, NULL, NULL, 0, NULL, pContext, NamespacePtr::operator &() )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
G:BAD:P(A;;KRSDRC;;;BA)(A;;KA;;;SY)(A;;KR;;;AU)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g_LogHandlerInfo.pLoadComponentConfigProc( pszComponentName )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g_LogHandlerInfo.pLogProc( sComponentName, sComponentContext, eLogType, pszSourceFile, uSourceLine, uThreadID, pszMessage )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g_LogHandlerInfo.pResetConfigProc()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
get MP list from MP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
get notify only value from registry, assume not enable notify only mode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get value of %s failed, using default value 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get( pszClassName, &spClass, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get(L"__SystemClass", &spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get(pszName, &vValue, VT_BSTR)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get(pszName, vValue, VT_BOOL)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get(pszName, vValue, VT_UI4)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetActiveWindow
Ansi based on Memory/File Scan (CcmEval.exe.bin)
GetAdaptersInfo(pInfo, &ulSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetApplicability(spApplicability, m_sPlatform, m_sOS, m_sClientVersion, m_sCondition)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetApplicability(spRemApplicability, m_sRemediationPlatForm, m_sRemediationOS, m_sRemediationClientVersion, m_sRemediationCondition)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetArchitecture( sArch )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getAttributes(&spAttribs)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetCcmSetupCacheDirectory(sCachePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetCcmSetupDirectory(false, sCcmSetupCacheDirectory)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetCcmSetupDirectory(true, sCcmsetupPath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetComputerNameExW(ComputerNameNetBIOS, (LPWSTR)(LPCWSTR)sNetBIOSName, &dwSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetDependentServices(0x00000001, arrActiveServiceNames)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getDocument(&spDoc)
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
GetExitCodeProcess(pi.hProcess, &dwExitCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetExitCodeProcess(pi.hProcess, &dwReturnValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetFileInformationByHandle(shLogFile, &FileInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetFileType(shLogFile) == 0x0001
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetFileVersion(sCcmSetupPath, sCcmSetupVer)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetFileVersionInfoW( (LPWSTR)sPath.c_str(), dwHandle, dwSize, Buffer.getBuffer() )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetHealthCheckParams(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetLastActivePopup
Ansi based on Memory/File Scan (CcmEval.exe.bin)
GetLastStateMessage(dwStateID, dwTopicType, sParams)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetMACAddress(sMACAddress)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetModuleDir(sModulePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetModuleFileNameW( 0, szModulePath, (sizeof(szModulePath)/sizeof(szModulePath[0])) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetModuleFileNameW( 0, szPath, sizeof(szPath)/sizeof(TCHAR) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->add(CComBSTR(szNamespace), CComVariant(szFilePath))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->CreateClassEnum( (pszSuperClass != NULL) ? BString(pszSuperClass) : (BSTR)NULL, lFlags, pContext, ppEnum )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->createElement( CCM::Utility::BString(pszName), &spElem )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->CreateInstanceEnum( BString(pszClass), lFlags, pContext, ppEnum )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->createNode( vType, BString(pszName), BString(pszNamespace), &spNode )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->DeleteClass( BString(pszClass), 0, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->DeleteInstance( BString(pszObjectPath), 0, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->ExecQuery( BString(L"WQL"), BString(pszQuery), lFlags, pContext, ppEnum )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->Get( BString(pszName), 0, pvValue, &ctPropType, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->GetObject( (pszObjectPath != NULL) ? BString(pszObjectPath) : (BSTR)NULL, WBEM_FLAG_RETURN_WBEM_COMPLETE, pContext, ppObject, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->GetPropertyQualifierSet(pszPropName, &q)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->load(vSource, &bSuccess)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->loadXML(CCM::Utility::BString(pszXML), &bSuccess)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->OpenNamespace( BString(pszNamespaceName), 0, 0, ppNamespace, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->Put( BString(pszName), 0, (vNewValue.empty() == true) ? const_cast<VARIANT *>(&vValue) : (VARIANT*)vNewValue, (vValue.vt == VT_NULL) ? CimType : 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->Put( pszName, pvValue, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->put_async(((VARIANT_BOOL)0))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->PutClass( pObject, WBEM_FLAG_CREATE_OR_UPDATE, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->PutInstance( pObject, dwFlags, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->QueryInterface(&spDoc2)
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
GetPolicyHandle(&hLsa)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetProcessTimes failed with error code %x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetProcessTimes(shCcmExecProcess, &tmCreation, &tmExit, &tmKernel, &tmUser)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetProcessWindowStation
Ansi based on Memory/File Scan (CcmEval.exe.bin)
GetPropertyValue
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetRemediateInfo(spRemediateNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetServiceDisplayNameW(serviceConstrol, sDisplayName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetSiteCode(sSiteCode) == ((HRESULT)0L)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetSiteCode(sSiteCode) == S_OK
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetSmsAuthorityConfig(spConfig)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetStatus(stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetString(L"__CLASS", sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetString(L"__NAMESPACE", sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetSystemDirectoryW(szPath, (sizeof(szPath)/sizeof(szPath[0]))) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetTimeFromRegistry(c_szRegValue_BeginSendReport, stBegin)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetTimeFromRegistry(c_szRegValue_EndSendReport, stEnd)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetTimeFromRegistry(c_szRegValue_LastEvalTime, stLastEvalTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetUserObjectInformationW
Ansi based on Memory/File Scan (CcmEval.exe.bin)
gging_ComponentConfiguration.Name="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Global\CcmEvalMutex
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gs_LogMaxSize, ComponentConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
h(((( H
Unicode based on Memory/File Scan (CcmEval.exe.bin)
h)/sizeof(szModulePath[0])) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
hConsole != ((HANDLE)(LONG_PTR)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Health check {%s} will not be evaluated because a dependent check failed or not run.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
health\ccmeval\errorinfo.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
health\ccmeval\reportmanifest.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
her previous sent succeed, assume sent failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
hr == STRSAFE_E_INSUFFICIENT_BUFFER
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HRESULT_FROM_WIN32(GetLastError())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HTTP is selected for %s. Setting state to %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HTTP is selected for %s. The current state is %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
http(s)://
Unicode based on Memory/File Scan (CcmEval.exe.bin)
http://schemas.microsoft.com/SystemsManagementServer/2008/05/ClientHealth
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HttpAlternatePort
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HttpReceiveResponse(hRequest, NULL)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HTTPS is enforced for %s. The current state is %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HttpsPort
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HTTPSPort
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HttpsState
Unicode based on Memory/File Scan (CcmEval.exe.bin)
I check error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ice %s timed out waiting to to exit pending state. The service may not respond to the control request.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ice health check '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iceHost_CertificateOperationsFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
icrosoft\CCM\{2505895A-5657-4B99-AC90-14632F8FA8A5}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ID(dwProcessID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
id. Selecting HTTP for %s.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ientInstalled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ientSecurityInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IfServiceInPendingState(stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
il to delete instance (%s) of class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iled to refresh logging config for component '%s' (0x%08x)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
in Internet without any network connection
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Incoming state has not been initialized yet, %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
information.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
InitializeCriticalSection failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
InitWinHttp failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
InitWinHttp()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
inmgmt.RestartWithDependentServices()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Instance (%s) of class (%s) does not exist (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Instance (%s) of class (%s) has unmatched count (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Instance.GetString(L"Name", sChildName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Instances(this->m_pWmiClass->GetName(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Internal error happens in ccmsetup, FSP state ID: %d, topic type: %d, state parameters: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
InternalLog(eLogType, pszSourceFile, uSourceLine, uThreadID, szBuf.size() == 0 ? szLogBuf : szBuf)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Internet MP Version
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Invalid version string: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IPAddress
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IPAddresses
Unicode based on Memory/File Scan (CcmEval.exe.bin)
is->m_pInstance->GetClassNameW(), &spClass)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iScanned>=6
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsClientInProvisioningMode(bInProvisioningMode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsConnectedToNetwork: Connection type is %d, connected == %s.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsUrlReachable_FILE(sUrl, bReachable)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsUrlReachable_HTTP(sUrl, ulSendFlags, bReachable)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ity::BString(pszText))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
KEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_Ccmsetup,ulAccess)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
key of %s, error code 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Key_Ccmsetup, ((((0x00020000L)) | (0x0002) | (0x0004)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
l mutex (%lu)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
L"Version", dwVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
L) ? BString(pszObjectPath) : (BSTR)NULL, WBEM_FLAG_RETURN_WBEM_COMPLETE, pContext, ppObject, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchProcess(sCcmsetupPath, sCommandLine, dwTimeOut, dwExitCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lease\sms\framework\core\ccmcore\stdlogging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LeaveCriticalSection failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LECT * FROM Win32_NTLogEvent WHERE Logfile='System' AND SourceName = 'Service Control Manager' AND EventCode=7036 AND TimeGenerated > '%s' AND TimeGenerated < '%s' AND Message LIKE '%%%s%%'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lete namespace (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
licationVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lientIdentityInfo failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lizedEncryptionKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LoadComponentConfig_Default(pszComponentName, ComponentConfig)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LoadGlobalConfig_Registry()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
loating point support not loaded
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Local Machine is joined to an AD domain
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Local machine is not a member of an AD domain
Unicode based on Memory/File Scan (CcmEval.exe.bin)
local manifest failed, download a new manifest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Local SMS Path
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LocalFileTimeToFileTime(&tmCreation, &tmCreationUtc)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LocationServices
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogDirect( pszComponentName, pszComponentContext, eLogType, pszSourceFile, uSourceLine, uThreadID, pszMessage, 0, 0, 0, false, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogDirect( pszComponentName, pszComponentContext, eLogType, pszSourceFile, uSourceLine, uThreadID, pszMessage, pComponentConfig->sLogPath, pComponentConfig->uLogMaxSize, uLogMaxHistory, pComponentConfig->bLogEnabled, &pComponentConfig->LogFileCache )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogMaxSize for component %s is invalid. Using global value.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LookupPrivilegeValue failed with %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lReport.xml
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LsaNtStatusToWinError(ntsResult)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetHomeMPFromWMI
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetInternetMode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetInternetMode: In Internet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetInternetMode: In Intranet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetInternetMode: Unknown
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetLookupMPFromWMI
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ly restarted CcmExec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m file, fall back to use empty report.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_hService != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_hService, SERVICE_NO_CHANGE, SERVICE_AUTO_START, SERVICE_NO_CHANGE, NULL, NULL, NULL, NULL, NULL, NULL, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpCloseHandle
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpConnect
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpOpen
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpOpenRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpQueryHeaders
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpReceiveResponse
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpSendRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpWriteData
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->LoadWinHttpLib()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->m_lpWinHttpQueryHeaders( hRequest, WINHTTP_QUERY_STATUS_CODE | WINHTTP_QUERY_FLAG_NUMBER, NULL, &dwStatusCode, &cbSize, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->m_lpWinHttpQueryHeaders( hRequest, WINHTTP_QUERY_STATUS_TEXT, WINHTTP_HEADER_NAME_BY_INDEX, wszStatusText, &cbSize, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->m_lpWinHttpReceiveResponse(hRequest, NULL)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->m_lpWinHttpSendRequest(hRequest, WINHTTP_NO_ADDITIONAL_HEADERS, 0, WINHTTP_NO_REQUEST_DATA, 0, dwStateMsgSize, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->m_lpWinHttpWriteData(hRequest, pMsgBuffer, dwStateMsgSize, &dwBytesWritten)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pManifest->GetAllHealthChecks(this->m_arrHealthChecks)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pManifest->GetManifestVersion( sManifestVersion )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_release\sms\framework\core\ccmcore\regkey.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_shCcmEvalMutex.null() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_spDoc->get_documentElement(&m_spManifest)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MacAddress
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ManualExecutionRequested
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mationByHandle(shLogFile, &FileInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MaximumApplicationVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MessageTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MessageType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
meToUTCDateTime(m_stMessageTime, sMessageTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mgmtService()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
miClass->GetName())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MicrosoftPolicyPlatform
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MinimumApplicationVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Missed files in local cache:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MissedCacheFileInfo
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mNode.setText(m_sMessageUserParam[i])
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP check continuously failed for %d times but didn't exceed the threshold %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP check failed for %d times and exceeded the threshold %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP Version
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mp:[http]MP_LocationManager
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mscoree.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Msg->SetStateDetails(1, sInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
msSMSCapabilities
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mSSMSMPAddress
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mSSMSVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MSXML 6.0 not available, failing over to lower version.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MTime_Core( SystemTime, szWmiTime, (sizeof(szWmiTime)/sizeof(szWmiTime[0])))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
n to send client health status report
Unicode based on Memory/File Scan (CcmEval.exe.bin)
n(this->m_pNamespace->GetParentPath())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Namespace (%s) does not exist (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Namespace->GetPath())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Namespace.Open(c_szLocalCIMV2Namespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nce( spInstance, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nce(__uuidof(CcmHttpGet))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nedSerializedKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nedTrustedRootKeyEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nexpected error (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nf( pszString, L"%lu.%lu.%lu.%lu%*s", &uMajorVersion, &uMinorVersion, &uBuildVersion, &uHotfixVersion )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ngs_LogMaxSize, &ComponentConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nHttp->m_lpWinHttpQueryHeaders( hRequest, WINHTTP_QUERY_STATUS_CODE | WINHTTP_QUERY_FLAG_NUMBER, NULL, &dwStatusCode, &cbSize, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nHttp::LoadWinHttpLib failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ning_AuthFailure_Expired
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Not a parse error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Not Evaluated - Dependency Failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Not supported version
Unicode based on Memory/File Scan (CcmEval.exe.bin)
NS.Get(L"ClientInfo=@", &spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nt prerequisite installation remediation failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nter()->put_async(((VARIANT_BOOL)0))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ntHealthReport, L"", &spRootNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nts_sccm_release\sms\clienthealth\ccmeval\wmivalidationaction.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
o send FSP State message with TopicType %d and TopicId %s because no FSP hostname was found in the registry.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
o set string to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
o start service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
o stop service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
O:BAG:BAD:(A;;GA;;;BA)(A;;GA;;;SY)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
O:BAG:BAD:P(A;;KRSDRC;;;BA)(A;;KA;;;SY)(A;;KR;;;AU)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
oft\CCM\CCMExec
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ogging configuration for component %s. Using default values.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ointer()->add(CComBSTR(szNamespace), CComVariant(szFilePath))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ointer()->createNode( vType, BString(pszName), BString(pszNamespace), &spNode )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ointer()->PutInstance( pObject, dwFlags, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
om registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
onentName, pszComponentContext, eLogType, pszSourceFile, uSourceLine, uThreadID, pszMessage, 0, 0, 0, false, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
onInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
onServices_WebServiceSigningCertificate_VerificationFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Open(dwDesiredAccess, pszMachineName, pszServiceDBName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
OpenProcessToken failed with %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
opped the service '%s' successfully
Unicode based on Memory/File Scan (CcmEval.exe.bin)
orSingleObject(pi.hProcess, 0xFFFFFFFF)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
OS '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ot be evaluated because a dependent check failed or not run.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ot open winhttp session; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ows events, error code: 0x%08X
Unicode based on Memory/File Scan (CcmEval.exe.bin)
p->LoadWinHttpLib()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Path[0] != L'\0'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pbInternet != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pChildError) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pComponentConfig->sLogPath, pComponentConfig->uLogMaxSize, uLogMaxHistory, pComponentConfig->bLogEnabled, &pComponentConfig->LogFileCache )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pDoc->QueryInterface(_uuidof(IXMLDOMDocument2), (void**)&spDoc2)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pError != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pertyName.c_str(), ++dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
picID(0, String(1))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pInstance != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pInstance->Get( BString(L"__RELPATH"), 0, &vValue, 0, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Platform '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Please check %s for further information.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pLogHandler->uSize == sizeof(CcmLogHandlerInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PollForDesiredState(stat, SERVICE_STOPPED)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PollIfServiceInPendingState(stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
port->get_xml(&bsReportInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
port.loadFromFile(sFilePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PortalCertificateRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PortalInfoRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ported for remediation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pParentNamespace->OpenNamespace( BString(pszNamespace), 0, pContext, NamespacePtr::operator &(), NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pPrevReport
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pReport->GetReportInfo(sInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
prerequisite evaluation failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous report failed to send as a state message. Attempting to send as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous report was sent as an FSP message and failed. Attempting to send as an FSP message again.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous report was sent as state message, check whether it was really sent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous report was successfully sent as a state message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous report was successfully sent, no need to resend.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous send is not complete, need to send report this time.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ProcessingType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ProductVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Property (%s) of class (%s) is not unique (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Property (%s) of class (%s) is null (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pSvcWinmgmt->GetDependentServices(0x00000001, arrActiveServiceNames)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pSvcWinmgmt->StopDependentServices()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszComponentName != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszNewPath[0] != L'\0'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszPath[0] != L'\0'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszServiceName != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pThis->CheckConnection()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pThreadInfo != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pThreadInfo->m_ComponentStack.size() > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PushThreadComponent(ComponentStackInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PutInstance( spInstance, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PutInstanceEx(pObject, pContext)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PWinHttp) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
quering headers with winhttp failed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Query (%s) returns unmatched count for namespace (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Query service config failed, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
QueryServiceStatus(m_hService, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
QueryServiceStatusEx( shCcmExecService, SC_STATUS_PROCESS_INFO, (LPBYTE)&ssInfo, (DWORD)sizeof(SERVICE_STATUS_PROCESS), &cbNeeded )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
r failed to initialize
Unicode based on Memory/File Scan (CcmEval.exe.bin)
r Remote Name
Unicode based on Memory/File Scan (CcmEval.exe.bin)
r)/sizeof(szDir[0])))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6002- floating point support not loaded
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6017- unexpected multithread lock error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6018- unexpected heap error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6032- not enough space for locale information
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6033- Attempt to use MSIL code from this assembly during native code initializationThis indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rceFile, uSourceLine, uThreadID, szBuf.size() == 0 ? szLogBuf : szBuf)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
re::FormatString(pszFormat, szBuffer, va)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
re\Microsoft\CCM\Logging\DebugLogging
Unicode based on Memory/File Scan (CcmEval.exe.bin)
receiving response with winhttp failed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Registration HardwareID Conflict Resolution
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Registration Hint Valid Period
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Registry Value %s is not valid. Selecting HTTP for %s.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Registry(regServiceNameKey, dwProcessID, dwStatus, stCurrentTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
registry, use default value %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RegKey != 0) && (pszRegKey[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.DeleteSubKey(sServiceName.c_str(), 1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(c_szRegDisableIntruPrevention, &dwDisableInstruPrevention)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(c_szRegKey_RemoteControlEnabled, &dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(c_szRegValue_LastStateID, &uStateID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(c_szRegValue_LastTopicType, &uTopicType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(c_szStateStorageValue, &dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(sKey, &dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(c_szRegValue_LastStateParams, sParams)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(c_szRegValue_MissedCacheFileInfo, sMissedCacheFileInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(c_szRegValue_NotifyOnly, sNotifyOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(c_szRegValue_SendAlways, sSendAlwaysValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(sKey, sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(sTimeKey, sTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open( (( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szCcmSetupKey, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open( HKEY_LOCAL_MACHINE, c_szRegKey_CcmEval, KEY_WRITE )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_CcmEval, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_CcmEval, ((((0x00020000L)) | (0x0002) | (0x0004)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_Ccmsetup, ((((0x00020000L)) | (0x0002) | (0x0004)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_Ccmsetup,ulAccess)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_RemoteControl, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKeyCcm, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegRTProtection, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szStateStorageKey, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetDword(c_szRegValue_PendingStatus, dwStatus)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetDword(c_szRegValue_ProcessID, dwProcessID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetDword(sKey, dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetString(c_szRegValue_LastValidMP, sMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetString(c_szRegValue_MissedCacheFileInfo, L"")
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetString(sKey, sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetString(sTimeKey, sCurTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetString(valueName, sCurTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regServiceNameKey.Create(regKey, sServiceName.c_str(), KEY_WRITE, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RegValue_BeginSendReport, stBegin)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReinstallClient
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReinstallClient()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RELEASE\SMS\bin\i386\CCMEval.pdb
Ansi based on Memory/File Scan (CcmEval.exe.bin)
release\sms\framework\core\ccmcore\logging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Remediate with local manifest failed, download a new manifest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RemediateServiceStartupType( sParam2, sParam3)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RemediateServiceStatus(sParam2, sParam3)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Remediation Failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RemoteControlEnabled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Report is built but not necessary to send
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Report is changed, need to send it this time.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
report this time.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReportBody
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReportContent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReportDetails
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReportHeader
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReportType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RepositoryResetAndInstall
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RepositoryResetAndInstall()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Request failed: %lu %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Request(hRequest, WINHTTP_NO_ADDITIONAL_HEADERS, 0, WINHTTP_NO_REQUEST_DATA, 0, dwStateMsgSize, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
request. HTTP code %d, status '%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rerequisite installation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RestartCcmExecService
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RestartCcmExecService()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RestartWinmgmtService
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RestartWinmgmtService()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Result: %s, ResultCode: %d, ResultType: %d, ResultDetail: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rocessTimes(shCcmExecProcess, &tmCreation, &tmExit, &tmKernel, &tmUser)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rolService(m_hService, SERVICE_CONTROL_STOP, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ROM CCM_Service_HostedApplication WHERE Name="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rom SMS_LookupMP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
root\cimv2
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ropertyName.c_str(), dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rQueryWakeupProxy.c_str(), & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rs during detecting WMI events, error code: 0x%08X
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rtalInfoRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rted Winmgmt service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rtificate Key Length
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rtyValue failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
runtime error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Runtime Error!Program:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rvicePackMajorVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rWMI.Query (sQuery.c_str(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rWMI.Query(sQuery.c_str(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
s->m_pNamespace->GetName(), &spNamespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
S_MPInformationEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sableInstruPrevention)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Schema validation for file '%s' failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
scription
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM CCM_Service_HostedApplication WHERE Name="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM CCM_Service_HostedApplication WHERE Type="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM CCM_Service_HostingConfiguration
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM CCM_SoftwareUpdatesClientConfig WHERE SiteSettingsKey=1 AND Enabled=True
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_LookupMP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_MPInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_MPInformationEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM Win32_NTLogEvent WHERE Logfile='System' AND SourceName = 'Service Control Manager' AND EventCode=7036 AND TimeGenerated > '%s' AND TimeGenerated < '%s' AND Message LIKE '%%%s%%'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM Win32Reg_AddRemovePrograms64 WHERE ProdID = "%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Select Transport Certificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Send previous report if needed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sending with winhttp failed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sent failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Serialize(this->m_EvalResults, this->GetSummaryResult(), spReport)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SerializedEncryptionKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SerializedKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
servControl.GetStatus(status)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Server Public Remote Name
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Server Remote Name
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServerComm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServerComm remediate not implemented yet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service %s is under pending status of %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service %s timed out waiting to to exit pending state. The service may not respond to the control request.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service '%s' is not detected.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service health check '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service health check remediation '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service status '%s' is not supported for evaluation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service status '%s' is not supported for remediation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
service status for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SERVICE_NO_CHANGE, SERVICE_DISABLED, SERVICE_NO_CHANGE, NULL, NULL, NULL, NULL, NULL, NULL, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServiceBindingInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
serviceConstrol.GetProcessID(dwProcessID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
serviceConstrol.QueryConfig(&lpConfig)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServiceExists
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServicePackMajorVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServicePackMinorVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServiceProcessID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
services for service '%s' successfully
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServicesActive
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServiceStartupType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServiceStatus
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetConsoleActiveScreenBuffer(hConsole)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetConsoleScreenBufferSize(hConsole, cdBufSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetConsoleWindowInfo(hConsole, 1, &rcWindow)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetFilePointer(shLogFile, 0, 0, 0) != ((DWORD)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetServiceInfoToRegistry(regServiceNameKey, dwProcessID, dwStatus, stCurrentTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetServiceInfoToRegistry(regServiceNameKey, dwProcessID, dwStatus, stRegServicePendingTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetTimeToRegistry(regKey, c_szRegValue_PendingCheckTime, stPendingCheckTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sg failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shCcmExecService, SC_STATUS_PROCESS_INFO, (LPBYTE)&ssInfo, (DWORD)sizeof(SERVICE_STATUS_PROCESS), &cbNeeded )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szComponentSettings_LogEnabled, &uLogEnabled )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szComponentSettings_LogMaxSize, &ComponentConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szGlobalSettings_LogEnabled, &uValue )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szGlobalSettings_LogLevel, (ULONG*)&g_GlobalConfig.eLogLevel )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szGlobalSettings_LogMaxHistory, &g_GlobalConfig.uLogMaxHistory )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szGlobalSettings_LogMaxSize, &g_GlobalConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetString( c_szComponentSettings_LogPath, ComponentConfig.sLogPath )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetString( c_szGlobalSettings_LogDirectory, sValue )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_Root, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedEncryptionKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedSerializedKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedSerializedKeyEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedTrustedRootKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedTrustedRootKeyEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SING error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SiteInformationRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sitory reset failed with exit code %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sKey, dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sMessageTime.c_str())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sms\framework\core\ccmcore\path.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_LocalMP=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_LookupMP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_MPInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_MPProxyInformation=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMSMPAddress
Unicode based on Memory/File Scan (CcmEval.exe.bin)
soft Knowledge Base to determine if this is a known issue or contact Microsoft Support Services for further assistance.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
soft\SMS\Client\Client Components\Remote Control
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Microsoft\.NETFramework\policy\v2.0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\CCMExec
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Microsoft\Ccm\CcmExec
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\Logging\DebugLogging
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\Logging\TAFLogging
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\{2505895A-5657-4B99-AC90-14632F8FA8A5}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\Client\Client Components\Remote Control
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Microsoft\SMS\Client\Configuration\Client Properties
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\Client\Internet Facing
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\Windows NT\CurrentVersion\Winlogon
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Policies\Microsoft\Microsoft Antimalware\Real-Time Protection
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
sParam2.tokenize(L",", arrServices)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text( &bsID)
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
spAttr->get_text( &bsResultCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text( &bsResultDetail)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text( &bsResultType)
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
spAttr->get_text( &bsStepDetail)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text(&bsAttr)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text(&bsValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text(&bsVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttrib->put_text(CCM::Utility::BString(pszValue))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttrib.getText(sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttribs->getNamedItem( CCM::Utility::BString(pszName), &spAttrib )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szAttributeEvalTime, sReportTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szAttributeVersion, c_szVersionNumber)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setText(EvalStatusFromEnum(eSummaryResult))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setText(EvalStatusFromEnum(iter->second.m_eEvalResult))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spClass->SpawnInstance( 0, ppObject )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spClass->SpawnInstance(0, &spInstance)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spClass.SetString(L"__CLASS", this->m_pWmiClass->GetName())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetBoolean( c_szGlobalSettings_LogEnabled, g_GlobalConfig.bLogEnabled )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetString( c_szComponentSettings_LogPath, ComponentConfig.sLogPath )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetString( c_szGlobalSettings_LogDirectory, sValue )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetString(L"Name", sSiteCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetUlong( c_szComponentSettings_LogEnabled, uLogEnabled )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetUlong( c_szComponentSettings_LogMaxSize, ComponentConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetUlong( c_szGlobalSettings_LogLevel, *(ULONG*)&g_GlobalConfig.eLogLevel )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetUlong( c_szGlobalSettings_LogMaxHistory, g_GlobalConfig.uLogMaxHistory )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetUlong( c_szGlobalSettings_LogMaxSize, g_GlobalConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc->createAttribute(CCM::Utility::BString(pszName), &spAttrib)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc->get_documentElement(&m_spElement)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createInstance(CCM::Utility::XML::c_szCLSIDDomDocument3)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createInstance(szCLSIDOrProgID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szClientInstalled, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szClientVersion, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szMacAddress, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReport, &spRoot)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReportBody, &spRootBody)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReportContent, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReportDetails, &spNodeReportDetails)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReportHeader, &spRootHeader)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReportType, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szStateDetails, &spNode, m_sStateDetails.c_str(), true)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szVersion, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.getXml(sXML)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc2->putref_schemas(CComVariant(pCache))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc2->setProperty(BString(L"MaxXMLSize"), vaMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc2->setProperty(BString(L"MaxXMLSize"), vaMaxSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spElem->put_text(CCM::Utility::BString(pszText))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spEnum.Next(&spObject) == WBEM_S_NO_ERROR
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spHTTP.CoCreateInstance(__uuidof(CcmHttpGet))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spInstance.GetString(L"Name", sChildName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spInstance.Set(pProperty->GetName(), pProperty->GenerateValue((DWORD)j, vValue))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spInstance.Set(pProperty->GetName(), pProperty->GetValue((DWORD)0))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spInstance.SetString( L"Name", pszNamespaceName )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spLocator->ConnectServer( BString(sNamespace), NULL, NULL, NULL, 0, NULL, pContext, NamespacePtr::operator &() )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spLocator.createInstance( ((bUseAdminLocator == true) ? CLSID_WbemAdministrativeLocator : CLSID_WbemLocator ) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetStateDetails(1, sInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetTopicID(0, String(1))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetTopicID(0, String(2))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace->GetObjectW(0, WBEM_FLAG_RETURN_WBEM_COMPLETE, 0, &spClass, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.DeleteClass(this->m_pWmiClass->GetName())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.DeleteInstance(spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumClasses( pszBaseClass, &spEnum, WBEM_FLAG_FORWARD_ONLY|WBEM_FLAG_SHALLOW )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumClasses(c_szAddRemoveProgramsClass, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumInstances(L"__NAMESPACE", &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumInstances(L"SMS_Authority", &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumInstances(this->m_pWmiClass->GetName(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Get(this->m_pInstance->GetClassNameW(), &spClass)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open( L"\\\\.\\root\\cimv2" )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(c_szLocalCIMV2Namespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(this->m_pInstance->GetNamespace())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(this->m_pNamespace->GetPath())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(this->m_pWmiClass->GetNamespace())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.PutInstance(spInstance)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.PutInstance(spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(strQueryWakeupProxy.c_str(), & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(this->m_sStatement, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode->get_text( &bsResult )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szCount, sulong.fromULong(m_dwParamCount))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szCriticality, sulong.fromULong(m_dwStateCriticality))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szID, sulong.fromULong(m_dwStateID))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szIDType, sulong.fromULong(eMACAddress))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szIDType, sulong.fromULong(eSMSID))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szIDType, sulong.fromULong(m_dwTopicIDType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szType, sulong.fromULong(m_dwStateDetailsType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szType, sulong.fromULong(m_dwTopicType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szUserFlags, sulong.fromULong(m_dwMessageUserFlags))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(c_szReportClientInstalled)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(c_szReportFormat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(c_szReportVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sClientVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sMACAddress)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sReportTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sulong.fromULong(ulClientType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNodeReportDetails.appendChild(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.Get(L"ClientInfo=@", &spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.Open(c_szLocationServices_Namespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.Open(L"root\\ccm")
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.PutInstance(spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.Query(c_sLookupMPQuery, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject->Get(m_sPropertyName, 0, vValue, 0, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject->Get(this->m_sPropertyName, 0, vValue, 0, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.Get(L"TimeGenerated", &vLastStartupTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.Get(L"TimeGenerated", &vWmiEventsTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetBoolean(L"InInternet", bOnInternet)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetDword(c_szActiveMPCandidateProperty_Version, dwVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetDword(L"EventCode", dwEventCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetDword(L"Version", dwVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetDword(m_strPropertyName.c_str(), dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString (rsPropertyName, rStringValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(c_szActiveMPCandidateProperty_Capabilities, sCapabilities)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(c_szActiveMPCandidateProperty_Name, sMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(c_szActiveMPCandidateProperty_Protocol, sProtocol)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(L"__SERVER", sServer)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(L"Capabilities", sCapabilities)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(L"CurrentManagementPoint", sHomeMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(L"Name", sMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(L"Protocol", sProtocol)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetUlong (rsPropertyName, rulValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.SetDword(m_strPropertyName.c_str(), ++dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParamNode->get_text(&bsParamValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParamNode.setText(m_sMessageUserParam[i])
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParentNamespace.CreateNamespace(this->m_pNamespace->GetName(), &spNamespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParentNamespace.CreateNamespace(this->m_pNamespace->GetName(), &spNewNamespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParentNamespace.DeleteNamespace(this->m_pNamespace->GetName())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParentNamespace.Open(this->m_pNamespace->GetParentPath())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spQual.set(L"Key", vVal)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport->get_documentElement(&spManifest)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport->get_xml(&bsReportInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.appendChild(spRootNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.createNewDocument()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.createNode(c_szNodeClientHealthReport, L"", &spRootNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.createNode(c_szNodeHealthCheck, L"", &spChildNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.createNode(c_szNodeHealthChecks, L"", &spHealthChecksNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.createNode(c_szNodeSummary, L"", &spChildNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.loadFromFile(sFilePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.saveToFile(sFilePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootHeader.appendChild(spNodeReportDetails)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootMessage.setAttribute(c_szMessageTime, sMessageTime.c_str())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootReportBody.appendChild(spRootMessage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spService->QueryInterface(&spCcmResources)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spSystemInfo->get_DomainDNSName(&bstrDomainName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spSystemInfo->get_ForestDNSName(&bstrForestName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spSystemInfo.CoCreateInstance( CLSID_ADSystemInfo )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
stance( L"__NAMESPACE", &spInstance, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StateMessage::SendMessageToFSP failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StateMessage::SendMsg failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StateMessage::SetStateID failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
stError())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StopDependentServices()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Stopped dependent services for service '%s' successfully
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Stopped the service '%s' successfully
Unicode based on Memory/File Scan (CcmEval.exe.bin)
String(c_szRegValue_MissedCacheFileInfo, sMissedCacheFileInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
String(c_szRegValue_SendAlways, sSendAlwaysValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StringCchCatW(szPath, (sizeof(szPath)/sizeof(szPath[0])), ErrorProviders[iProvider].Source)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StringCchPrintfW( szDateTime, (sizeof(szDateTime)/sizeof(szDateTime[0])), L"%04d-%02d-%02dT%02d:%02d:%02d%s", stSysTime.wYear, stSysTime.wMonth, stSysTime.wDay, stSysTime.wHour, stSysTime.wMinute, stSysTime.wSecond, szUtcOffset)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StringCchPrintfW( szUtcOffset, (sizeof(szUtcOffset)/sizeof(szUtcOffset[0])), L"%1s%02d:%02d", bNegate ? L"-" : L"+", lUtcOffsetMinutes/60, lUtcOffsetMinutes%60)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StringCchPrintfW( szWmiTime, (sizeof(szWmiTime)/sizeof(szWmiTime[0])), L"%04u%02u%02u%02u%02u%02u.%03u000+000", SystemTime.wYear, SystemTime.wMonth, SystemTime.wDay, SystemTime.wHour, SystemTime.wMinute, SystemTime.wSecond, SystemTime.wMilliseconds )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully changed service startup type for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully changed service status for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully resent previous report as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully restarted CcmExec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully restarted Winmgmt service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
svcWinmgmt.RestartWithDependentServices()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
swscanf( pszString, L"%lu.%lu.%lu.%lu%*s", &uMajorVersion, &uMinorVersion, &uBuildVersion, &uHotfixVersion )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
swscanf_s(sTime.c_str(), L"%d/%d/%d %d:%d:%d'%d", &dwYear, &dwMonth, &dwDay, &dwHour, &dwMinute, &dwSecond, &dwMillisecond) == 7
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToCIMTime_Core( SystemTime, szWmiTime, (sizeof(szWmiTime)/sizeof(szWmiTime[0])))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToUTCDateTime(m_stMessageTime, sMessageTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToUTCDateTime(stReportTime, sReportTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToXMLDateTime(stTime, 0, &sReportTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szCcmDir[0] != L'0'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szComponentName )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szIDType, sulong.fromULong(eSMSID))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szType, sulong.fromULong(m_dwTopicType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t integer from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t integer to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t service process id, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t valid MP from client, MP check failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tackInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tateDetails, &spNode, m_sStateDetails.c_str(), true)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tCcmExecService
Unicode based on Memory/File Scan (CcmEval.exe.bin)
te service '%s', hr=0x%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ted multithread lock error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
teInstanceExistence(bExist)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
th, (sizeof(szPath)/sizeof(szPath[0]))) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
The health check manifest is missing a version attribute.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
There is no previous report sent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
This error is commonly caused by corruption in the WMI repository. See article 260935 in the Microsoft Knowledge Base for further information on how to resolve this problem.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
This is usually caused by a problem with the program. Please check the Microsoft Knowledge Base to determine if this is a known issue or contact Microsoft Support Services for further assistance.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
This version of ccmeval doesn't support the targeted manifest version.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
this->m_spNode->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
time Error!Program:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
time from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
time into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tings_LogPath, ComponentConfig.sLogPath )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tionVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
TLOSS error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
to change service status for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
to get string from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
to query policy using LsaQueryInformationPolicy()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tor.createInstance( ((bUseAdminLocator == true) ? CLSID_WbemAdministrativeLocator : CLSID_WbemLocator ) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
toryResetAndInstall
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Transport Certificate Selection Criteria
Unicode based on Memory/File Scan (CcmEval.exe.bin)
TransportCertID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
TrustedRootKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Try to restart CcmExec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Try to restart Winmgmt service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Try to retrieve value from property with unsupported type
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ts_sccm_release\sms\framework\core\ccmcore\criticalsection.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ts_sccm_release\sms\framework\core\ccmcore\provisioningmode.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ts_sccm_release\sms\framework\core\ccmcore\wmiobject.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ttempt to use MSIL code from this assembly during native code initializationThis indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ty (%s) of class (%s) is not unique (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
type (%s) for property (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Type Descriptor'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
ult(pszComponentName, ComponentConfig)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ump.exe %lu
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unable to open Registry key %s. Return Code [%08X]. %s HTTPS state is Unknown.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unable to open Registry Value %s\%s. Return Code [%08X]. %s HTTPS state is Unknown.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unable to query the '%s' service status, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
under manual execution mode. Add rule %s with steps detail %s to report.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown instance validation action type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UNSUPPORTED
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unsupported data type (%s) for property (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unsupported data type for property (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Update instance (%s) of class (%s) failed (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UpdatesClientConfig WHERE SiteSettingsKey=1 AND Enabled=True
Unicode based on Memory/File Scan (CcmEval.exe.bin)
us report was successfully sent, no need to resend.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UseLocalManifest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Validate(ppError)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
validateInstanceExistence(bExist)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
valuation type not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
VariantChangeType( &vNewValue, const_cast<VARIANT *>(&vValue), 0x01, vtTransform )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
VariantChangeType( pvValue, pvValue, uFlags, vtResultType )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
VerQueryValueW( Buffer.getBuffer(), (LPTSTR)L"\\", (LPVOID*)&pFixedFileInfo, &uLength )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
veServiceNames)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
viceInfoToRegistry(regServiceNameKey, dwProcessID, dwStatus, stRegServicePendingTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Waiting for service %s to exit pending state %lu
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WakeupProxyInstalled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WARE\Policies\Microsoft\Microsoft Antimalware\Real-Time Protection
Unicode based on Memory/File Scan (CcmEval.exe.bin)
wcschr(pszNamespace, L'\\') == 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Win32Reg_AddRemovePrograms64
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WinHTTP.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WinHttpCloseHandle
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpConnect
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpOpen
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpOpenRequest
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpQueryHeaders
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpReceiveResponse
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpSendRequest
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpWriteData
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WMI check error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI check failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI evaluator failed to initialize
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI event sink cancel occurred after CcmExec started. CcmExec start time(UTC): %s, WMI event sink cancel time(UTC): %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI repository reset failed with exit code %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
write process id into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WriteFile( shLogFile, (LPVOID)UTF8_BOM, (sizeof(UTF8_BOM)/sizeof(UTF8_BOM[0])), &dwWritten, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WriteFile( shLogFile, szAnsiBuffer.size() == 0 ? (LPVOID)szAnsiBuf : (LPVOID)szAnsiBuffer.getBuffer(), uAnsiLength - sizeof(CHAR), &dwWritten, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
writing data with winhttp failed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WSInfoRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
xec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
XML parsing error at line %u char %u: %s%s
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
XML::ProhibitExternalReferences - Failed to disable DOM external references (0x%08x) - sufficient MSXML version(s) may not be present.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
xpected heap error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
y key %s. Return Code [%08X]. %s HTTPS state is Unknown.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
yServiceConfig(m_hService, *lpConfig, dwBytesNeeded, &dwBytesNeeded)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ystem32\wbem\winmgmt.exe /resetrepository
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ystemRoot%\ccmsetup\ccmsetup.exe
Unicode based on Memory/File Scan (CcmEval.exe.bin)
zLogDirectory, (sizeof(szLogDirectory)/sizeof(szLogDirectory[0])) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
zRegKey_CcmEval, KEY_WRITE )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
{2933BF90-7B36-11D2-B20E-00C04F983E60}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
{80E2D04F-30CE-47B7-8413-1EB00351B848}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
{88d96a05-f192-11d4-a65f-0040963251e5}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
{88d96a07-f192-11d4-a65f-0040963251e5}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Ansi based on Memory/File Scan (CcmEval.exe.bin)
!"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Ansi based on Memory/File Scan (CcmEval.exe.bin)
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
Ansi based on Memory/File Scan (CcmEval.exe.bin)
!"#$%&'()*+,-./0123@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@A
Ansi based on Memory/File Scan (CcmEval.exe.bin)
!(0x80000000 & dwSslState)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!= 0) && (pszLoc[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!GetComputerNameExW(ComputerNameNetBIOS, 0, &dwSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!m_sTopicID.empty()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!shCcmExecProcess.null()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!shCcmExecService.null()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!shSCM.null()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (CcmEval.exe.bin)
#CCMEVALPARAMSEP#
Ansi based on Memory/File Scan (CcmEval.exe.bin)
%02hd-%02hdT%02hd:%02hd:%02hd%6s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%02u-%04u" component="%s" context="%s" type="%u" thread="%lu" file="%s">
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%04d%02d%02d%02d%02d%02d.%03d000+000
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%04d-%02d-%02dT%02d:%02d:%02d%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%04hd-%02hd-%02hdT%02hd:%02hd:%02hd%6s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%04u%02u%02u%02u%02u%02u.%03u000+000
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%04u%2u%02u%02u%02u%02u.%06u%4s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%1s%02d:%02d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%d times but didn't exceed the threshold %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%d/%d/%d %d:%d:%d'%d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%lu.%lu.%lu.%lu%*s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s failed, using default value 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s from %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s has run too long. Force it to exit
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s is set to use HTTPS when available. The current state is %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s with dependent services, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s) does not exist (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s, HRESULT=%08lx (%s,%lu)
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
%s. %s%s (Error: %08lX; Source: %s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s://%s:%d%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%s://[%s]:%d%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%SystemRoot%\ccmsetup\
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%SystemRoot%\ccmsetup\ccmsetup.exe
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%u.%u.%04u.%04u
Unicode based on Memory/File Scan (CcmEval.exe.bin)
%Y/%m/%d %H:%M:%S
Unicode based on Memory/File Scan (CcmEval.exe.bin)
& spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
&g_GlobalConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
&spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
&spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
'%RVo[FI
Ansi based on Memory/File Scan (CcmEval.exe.bin)
'%s' (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
((((( H
Unicode based on Memory/File Scan (CcmEval.exe.bin)
((((DWORD )0x00000000L) ) + 0 ) == WaitForSingleObject(pi.hProcess, 0xFFFFFFFF)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(((HRESULT)(hrTemp)) >= 0) || (hrTemp == WBEM_E_INVALID_NAMESPACE)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
((HRESULT)0x80070005L)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
((HRESULT)0x80070057L)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(*lpConfig) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(0x00000001 & dwSslState || 0x00000080 & dwSslState)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(c_szUserParameters, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(ErrorProviders[iProvider].Source != 0) ? szPath : (LPCWSTR)0, sMessage )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(hConsole, 1, &rcWindow)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(hConsole, cdBufSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(L"Capabilities", sCapabilities)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(L"TimeGenerated", &vLastStartupTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(m_pError) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(m_pFSPWinHttp) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(m_pManifest) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(m_pPreviousReportManifest) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(m_pReportManifest) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pBuf = (LPWSTR)CoTaskMemAlloc(ulBufLen * sizeof(WCHAR))) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pChildError) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pInfo) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pInternalRule) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pObject) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(ppError)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pPolicyInfo != NULL)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pProperty) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pStructServiceStatus) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pSvcWinmgmt = new CServiceControl(L"winmgmt", 0x0020 | 0x0008)) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pszLoc != 0) && (pszLoc[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pszNewValue != 0) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pszRegKey != 0) && (pszRegKey[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pszRegValue != 0) && (pszRegValue[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pThreadInfo) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(pValidationAction) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(regKey, sServiceName.c_str(), KEY_WRITE, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(shLogFile, 0, 0, 0) != ((DWORD)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(sNetBIOSName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(spDoc, spRootBody)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(sQuery, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(szAnsi.resize(uLength) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(szAnsiBuffer.resize(uAnsiLength) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(szBuffer.resize(nBufferSize) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(szUnicode.resize(nLength) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
(uValue != 0xffffffff) && ((uValue & 0x00000010) != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_CcmEval, ((((0x00020000L)) | (0x0002) | (0x0004)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
) == S_OK
Unicode based on Memory/File Scan (CcmEval.exe.bin)
) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
)(A;;GA;;;SY)(A;;KR;;;AU)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
)(hrTemp)) >= 0) || (hrTemp == WBEM_E_INVALID_NAMESPACE)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
), lFlags, pContext, ppEnum )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
* from %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
******** DO NOT CLOSE THIS WINDOW **********
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, &dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, &spCDATA )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, (LPVOID)UTF8_BOM, (sizeof(UTF8_BOM)/sizeof(UTF8_BOM[0])), &dwWritten, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, (LPWSTR)(LPCWSTR)sNetBIOSName, &dwSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, assume SendAlways is false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, need to send it this time.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, restart counting from %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
, sParams)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
-%04u%02u%02u-%02u%02u%02u
Unicode based on Memory/File Scan (CcmEval.exe.bin)
->GetNamespace())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
->GetPropertyQualifierSet(pszPropName, &q)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
-????????-??????
Unicode based on Memory/File Scan (CcmEval.exe.bin)
-ccmeval.log
Unicode based on Memory/File Scan (CcmEval.exe.bin)
. The current state is %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.2.840.113549.3.7
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.\root\ccm\statemsg
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.\root\ccmvdi
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.bLogEnabled )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.fromULong(m_dwTopicIDType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.getBstr(), pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.GetUlong (rsPropertyName, rulValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.InitializeLogging()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.Query(c_sLookupMPQuery, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.setAttribute(c_szID, sulong.fromULong(m_dwStateID))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
.setText(sMACAddress)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
/.sms_aut?MPLIST
Unicode based on Memory/File Scan (CcmEval.exe.bin)
/.sms_aut?MPLIST2&
Unicode based on Memory/File Scan (CcmEval.exe.bin)
/ccm_system_AltAuth/request
Unicode based on Memory/File Scan (CcmEval.exe.bin)
/evaluate:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
/remediate:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
/SMS_FSP/.sms_fsp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0 != m_dwStateID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0 != m_dwTopicType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0 != pDoc
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0 != pDoc2
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0 != szRegEntryName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0 != szRegKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0 == dwExitCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0, WBEM_FLAG_RETURN_WBEM_COMPLETE, 0, &spClass, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
000002) ), c_szRegKey_CcmEval, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0002) ), c_szCcmSetupKey, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
006) and TimeGenerated > '%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
02d%s", stSysTime.wYear, stSysTime.wMonth, stSysTime.wDay, stSysTime.wHour, stSysTime.wMinute, stSysTime.wSecond, szUtcOffset)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
04F-30CE-47B7-8413-1EB00351B848}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
0];h@H&SIVB
Ansi based on Memory/File Scan (CcmEval.exe.bin)
0x00000000 != dwQueryFlags
Unicode based on Memory/File Scan (CcmEval.exe.bin)
1.2.840.113549.1.1.11
Ansi based on Memory/File Scan (CcmEval.exe.bin)
1.2.840.113549.1.1.5
Unicode based on Memory/File Scan (CcmEval.exe.bin)
1.2.840.113549.3.7
Unicode based on Memory/File Scan (CcmEval.exe.bin)
1.3.6.1.4.1.311.101
Ansi based on Memory/File Scan (CcmEval.exe.bin)
1.3.6.1.4.1.311.101.2
Ansi based on Memory/File Scan (CcmEval.exe.bin)
2d%02d.%03d000+000
Unicode based on Memory/File Scan (CcmEval.exe.bin)
2Reg_AddRemovePrograms64 WHERE ProdID = "%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
33F46523-5B82-417d-A363-A644E80CAD76
Unicode based on Memory/File Scan (CcmEval.exe.bin)
3==iScanned
Unicode based on Memory/File Scan (CcmEval.exe.bin)
5.00.7540.0000
Unicode based on Memory/File Scan (CcmEval.exe.bin)
7546E891E0BA
Ansi based on Memory/File Scan (CcmEval.exe.bin)
80000000 & dwSslState)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
: 0x%08x.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
://schemas.microsoft.com/SystemsManagementServer/2008/05/ClientHealth
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::ChangeServiceConfig( m_hService, dwServiceType, dwStartupType, dwErrorControl, pszBinaryPath, pszLoadOrderGroup, lpdwTagId, lpDependencies, lpServiceStartName, lpPassword, lpDisplayName )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::ChangeServiceConfig( m_hService, SERVICE_NO_CHANGE, SERVICE_AUTO_START, SERVICE_NO_CHANGE, NULL, NULL, NULL, NULL, NULL, NULL, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::ChangeServiceConfig( m_hService, SERVICE_NO_CHANGE, SERVICE_DISABLED, SERVICE_NO_CHANGE, NULL, NULL, NULL, NULL, NULL, NULL, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::ChangeServiceConfig2( m_hService, dwInfoLevel, lpInfo )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::ControlService(m_hService, SERVICE_CONTROL_STOP, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::DeleteService(m_hService)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::GetVersionExW(&verInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::GetWindowsDirectoryW(szDir, (sizeof(szDir)/sizeof(szDir[0])))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::QueryServiceConfig(m_hService, *lpConfig, dwBytesNeeded, &dwBytesNeeded)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::QueryServiceStatus(m_hService, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::QueryServiceStatus(shHandle, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::QueryServiceStatusEx(m_hService, SC_STATUS_PROCESS_INFO, (LPBYTE)(pStructServiceStatus), dwBytesNeeded, &dwBytesNeeded)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::StartServiceW(m_hService, 0, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
::TerminateProcess(pi.hProcess, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
:XML::c_szCLSIDDomDocument3)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<![LOG[%s]LOG]!><time="%02u:%02u:%02u.%03u%+03d" date="%02u-%02u-%04u" component="%s" context="%s" type="%u" thread="%lu" file="%s">
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<?xml version="1.0" encoding="UTF-8" ?>
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<Capabilities></Capabilities>
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<program name unknown>
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<Step ResultCode="%d" ResultType="%d" ResultDetail="%s">%s</Step>
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<Steps>%s</Steps>
Unicode based on Memory/File Scan (CcmEval.exe.bin)
<VARIANT *>(&vValue) : (VARIANT*)vNewValue, (vValue.vt == VT_NULL) ? CimType : 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
= IsValidSslState(dwTemp)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
== ((VARIANT_BOOL)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
== c_szVersionNumber
Unicode based on Memory/File Scan (CcmEval.exe.bin)
== STRSAFE_E_INSUFFICIENT_BUFFER
Unicode based on Memory/File Scan (CcmEval.exe.bin)
==========[ ccmeval finished normally in process %lu ]==========================
Unicode based on Memory/File Scan (CcmEval.exe.bin)
==========[ ccmeval started in process %lu ]====================================
Unicode based on Memory/File Scan (CcmEval.exe.bin)
=========[ ccmeval failed to finish normally in process %lu ]==================
Unicode based on Memory/File Scan (CcmEval.exe.bin)
=======[ ccmeval finished normally in process %lu ]==========================
Unicode based on Memory/File Scan (CcmEval.exe.bin)
=[ ccmeval started in process %lu ]====================================
Unicode based on Memory/File Scan (CcmEval.exe.bin)
>`map/set<T> too long
Ansi based on Memory/File Scan (CcmEval.exe.bin)
>second.m_eEvalResult))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
>SetTopicID(0, String(2))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
? BString(pszSuperClass) : (BSTR)NULL, lFlags, pContext, ppEnum )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@>@@@?456789:;<=@@@@@@@
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@CCM_SoftwareUpdatesClientConfig
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@ClientVersion
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@Condition
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@dhcpcsvc.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@e:\nts_sccm_release\sms\clienthealth\ccmeval\ccmeval.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@e:\nts_sccm_release\sms\clienthealth\ccmeval\errorinfo.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@e:\nts_sccm_release\sms\framework\core\ccmcore\criticalsection.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@Microsoft Visual C++ Runtime Library
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@MPAccessible
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@MpEvent_ClientAuth_KeyLengthNotMet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@NotifyOnly
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@Platform
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@RepositoryReadWriteTest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@ResultCode
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@ResultDetail
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@ResultType
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@root\ccm\LocationServices
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@SecurityConfiguration
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@SELECT MessageSent FROM CCM_StateMsg WHERE TopicType=1300 AND MessageSent = FALSE
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@Software\Microsoft\CCM
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@Software\Microsoft\ccmsetup
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@Software\Microsoft\SMS\Security
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@SOFTWARE\Policies\Microsoft\Microsoft Antimalware\Real-Time Protection
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@StepDetail
Ansi based on Memory/File Scan (CcmEval.exe.bin)
@Subject:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
@Version
Ansi based on Hybrid Analysis (CcmEval.exe.bin)
[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
[@Name="SSL"]
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\ccm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\CCM
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\ccm\policy\machine
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\ccm\statemsg
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\ccmvdi
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\\.\root\cimv2
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\CCMDump.exe
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\ccmerrors.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\nts_sccm_release\sms\framework\core\ccmcore\ccmfile.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\nts_sccm_release\sms\framework\core\ccmcore\time.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\system32\rundll32.exe
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\system32\wbem\winmgmt.exe /resetrepository
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\wbem\wmiutils.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\winhttp.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
]. %s HTTPS state is Unknown.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
__clrcall
Ansi based on Memory/File Scan (CcmEval.exe.bin)
__fastcall
Ansi based on Memory/File Scan (CcmEval.exe.bin)
__NAMESPACE
Unicode based on Memory/File Scan (CcmEval.exe.bin)
__NAMESPACE.Name="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
__RELPATH
Unicode based on Memory/File Scan (CcmEval.exe.bin)
__restrict
Ansi based on Memory/File Scan (CcmEval.exe.bin)
__stdcall
Ansi based on Memory/File Scan (CcmEval.exe.bin)
__SystemClass
Unicode based on Memory/File Scan (CcmEval.exe.bin)
__thiscall
Ansi based on Memory/File Scan (CcmEval.exe.bin)
__unaligned
Ansi based on Memory/File Scan (CcmEval.exe.bin)
_dwStateID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_EndSendReport, stEnd)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_FILE(sUrl, bReachable)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_hService, SC_STATUS_PROCESS_INFO, (LPBYTE)(pStructServiceStatus), dwBytesNeeded, &dwBytesNeeded)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_LogPath, ComponentConfig.sLogPath )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_Namespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_SiteSigning_AuthFailure_Revoked
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_SiteSigning_AuthFailure_Trust
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_sOS, m_sClientVersion, m_sCondition)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_szRegKey_RemoteControl, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_szReport, &spRoot)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
_szTopic, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
`copy constructor closure'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`default constructor closure'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`dynamic atexit destructor for '
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`dynamic initializer for '
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`eh vector constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`eh vector copy constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`eh vector destructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`eh vector vbase constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`eh vector vbase copy constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`local static guard'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`local static thread guard'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`local vftable constructor closure'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`local vftable'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`managed vector constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`managed vector copy constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`managed vector destructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`omni callsig'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`placement delete closure'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`placement delete[] closure'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`scalar deleting destructor'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`string'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`typeof'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`udt returning'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vbase destructor'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vbtable'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vector constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vector copy constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vector deleting destructor'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vector destructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vector vbase constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vector vbase copy constructor iterator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`vftable'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
`virtual displacement map'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
A health check is missing a platform attribute.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
A health check is missing an OS attribute.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
Unicode based on Memory/File Scan (CcmEval.exe.bin)
able(c_szCcmSetupLogFileName, c_szCcmSetupLogFileNameValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ActiveMPCandidateProperty_Version, dwVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ActiveNoPending
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ActiveScreenBuffer(hConsole)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Adding [%s] (SSL:%d) in the lookup MP(s) list
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AddSchemaCache(SchemaCache)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AdjustTokenPrivileges failed with %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ADSiteName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ADTimeOutSeconds
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ailed with %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
al error happens in ccmsetup, FSP state ID: %d, topic type: %d, state parameters: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
al task has run in recent cycles.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
al version: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
al\messagesender.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
alExecutionRequested
Unicode based on Memory/File Scan (CcmEval.exe.bin)
alidation action type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
alize(this->m_EvalResults, this->GetSummaryResult(), spReport)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AllocConsole()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Allow Override
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AllowedRootCAs
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AllowImpersonation(getPointer())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AllowSelfSignedNativeModeCertificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
alRule) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AlternatePort
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AlternativeName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
aluateServiceExists(*it)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ame(), pProperty->GenerateValue((DWORD)j, vValue))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ame, sComponentContext, eLogType, pszSourceFile, uSourceLine, uThreadID, pszMessage )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ame, vValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ame.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
amp:[http]MP_LocationManager
Unicode based on Memory/File Scan (CcmEval.exe.bin)
anifest) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Another ccmsetup instance is already running.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Another instance of ccmeval is already running, exiting.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
antTimeToSystemTime(vValue.date, &SystemTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
appendChild(spCDATA, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
appendChild(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Applicability
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Applicable
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ARD_ONLY|WBEM_FLAG_SHALLOW )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ARE\Microsoft\CCM\XMLSchema
Unicode based on Memory/File Scan (CcmEval.exe.bin)
are\Microsoft\CCMSetup
Unicode based on Memory/File Scan (CcmEval.exe.bin)
as been called
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ass validation action type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
AssignedSiteRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ateMessage::SetStateDetails failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ateNode(c_szNodeHealthChecks, L"", &spHealthChecksNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ateParams
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ateRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ateServiceStatus(sParam2, sParam3)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ATH"), 0, &vValue, 0, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
atingSystem
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Attempting to change service startup type for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Attempting to change service status for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Attempting to remediate client or client prerequisite installation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Attr->get_text( &bsResultCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
atus as a state message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Auto remediated, skip remediation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Automatic
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BackupDIR
Unicode based on Memory/File Scan (CcmEval.exe.bin)
bad exception
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Base Class Array'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Base Class Descriptor at (
Ansi based on Memory/File Scan (CcmEval.exe.bin)
BCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Be:\nts_sccm_release\sms\clienthealth\ccmeval\evalcommon.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Begin evaluating client health rules.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Begin to send client health status report
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BeginSendReport
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BEM_FLAG_CREATE_OR_UPDATE, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BgetDocument(&spDoc)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BgetPointer()->QueryInterface(&spDoc2)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
bilities></Capabilities>
Unicode based on Memory/File Scan (CcmEval.exe.bin)
bitExternalReferences - Failed to disable DOM external references (0x%08x) - sufficient MSXML version(s) may not be present.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BmsSMSSiteCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BServiceBindingInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Bstr(pszValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
bSuccess == ((VARIANT_BOOL)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
bsVersion == c_szVersionNumber
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BuAnsiLength > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Buffer.resize(dwSize) == true
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BuildAndSendReport()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
BXML parsing error at line %u char %u: %s%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
c->createAttribute(CCM::Utility::BString(pszName), &spAttrib)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
c.createNode(c_szClientIdentity, &spRoot)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
c.createNode(c_szClientInstalled, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
c.Validate( L"", sSchemaLocation )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
C380CE22-A01F-4AC4-9184-7546E891E0BA
Ansi based on Memory/File Scan (CcmEval.exe.bin)
cality(0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Can't determine whether previous sent succeed, assume sent failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Can't get MP list from MP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Can't get valid MP from client, MP check failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cancel occurred after CcmExec started. CcmExec start time(UTC): %s, WMI event sink cancel time(UTC): %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cannot connect with winthtp; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cannot open winhttp request; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cannot open winhttp session; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Capabilities
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cationServices_LocationBaseChange
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cationServices_ManagementPointCertificate_CrossVerificationFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccessfully retrieved all client health checks.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CchCatW(szPath, (sizeof(szPath)/sizeof(szPath[0])), ErrorProviders[iProvider].Source)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM::LocationServices::LSGetInternetMode(&eClientLocation)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM::Utility::Filesystem::Path::GetFileName(sCcmsetupPath.c_str(), sFileName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM\ClientSDK
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM\Events
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_Application
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_Client
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ClientIdentificationInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ClientIdentificationInformation=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ClientInternalUtilities
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ClientSecurityInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ClientSecurityInformation=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ClientSiteMode=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_DesktopMachine
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_EndpointProtectionClientConfig
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_Event
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_LocationBaseChange
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_ManagementPointCertificate_CrossVerificationFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_ProxyChanged
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_SiteSigning_AuthFailure_Expired
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_SiteSigning_AuthFailure_Revoked
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_SiteSigning_AuthFailure_Trust
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_LocationServices_WebServiceSigningCertificate_VerificationFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_Logging_ComponentConfiguration.Name="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_Logging_GlobalConfiguration=1
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_PendingEvent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_Program
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccm_release\sms\framework\core\ccmcore\util.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccm_release\sms\framework\core\ccmcore\wmiqualifierset.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_ServiceHost_CertificateOperationsFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_SoftwareUpdate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCM_SoftwareUpdatesClientConfig
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
ccm_system_AltAuth/request
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCMDebugLog_%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmDir[0] != L'0'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCMDump.exe %lu
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccmeval doesn't support the targeted manifest version.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccmeval version: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccmeval.exe
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCMEval.pdb
Ansi based on Memory/File Scan (CcmEval.exe.bin)
CcmEval.xml
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmEval.xsd
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmEvalReport.xml
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmExec service is not running
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmExec start time(UTC): %s, WMI event sink cancel time(UTC): %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CCMGetGlobalService(&spService)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmGetInternetMode(&bOnInternet)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ccmsetup evaluation type not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ccmsetup launch type not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ccmsetup(this, Remediation, PrereqAndClient)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ccmsetup(this, Remediation, PrereqOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccmsetup-ccmeval.log
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ccmsetup.cab
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmSetupLogFileName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmStore SQL CE database check failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmStore SQL CE database is corrupt - Launching repair
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CcmUtilLib::IsSSLCapabilityPresent(String(bstrCapabilities), bIsMpSslEnabled)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ce startup type for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ce(spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ce, dwServiceStatus, lpDependencies, dwBytesNeeded, &dwBytesNeeded, &dwCountTotal )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ce->GetNamespace())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ce:\nts_sccm_release\sms\clienthealth\ccmeval\valobj.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cedKeyUsage:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CertHashCode:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Certificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Certificate Issuers
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Certificate Key Length
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Certificate Selection Criteria
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Certificate Signature Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Certificate Store
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CertificateIssuers
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CertificateRequestToken
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CertificateSelectFirstFlag
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CertificateSelectionCriteria
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CertificateStoreName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CertKeyType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::_SendMsg
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::_SendMsg failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::CFSPStateMessage
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::CreateMsg
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::CreateMsg failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GenerateBody
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GenerateBody failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GenerateHeader
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GenerateHeader failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetClientIdentityInfo
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetClientIdentityInfo failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetMACAddress
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetMACAddress failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetPropertyValue
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::GetPropertyValue failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::InitWinHttp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::InitWinHttp failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SendMessageToFSP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SendMessageToFSP failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SendMsg
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SendMsg failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetStateCriticality
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetStateCriticality failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetStateDetails
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetStateDetails failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetStateID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetStateID failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetTopicID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetTopicID failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetTopicType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::SetTopicType failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPStateMessage::~CFSPStateMessage
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPWinHttp::LoadWinHttpLib
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CFSPWinHttp::LoadWinHttpLib failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
che.CreateCache()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
check remediation '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Checking WMI repository for feature %s failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CheckMPAccessible()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CheckWmiInternal(sParam2)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cheFileInfo
Unicode based on Memory/File Scan (CcmEval.exe.bin)
child != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
chineChangesPersisted
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cID.empty()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CIM_DATETIME)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CIMTimeToSystemTime(pvValue->bstrVal, &SystemTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ck is missing an OS attribute.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ck manifest is missing a version attribute.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Class (%s) does not exist (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
class (%s) is null (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Class Hierarchy Descriptor'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Class(this->m_pWmiClass->GetName())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client Authenticator Valid Period
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client evaluation task is run under manual execution mode. Add rule %s with steps detail %s to report.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client health evaluation failed because a manifest could not be loaded
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client health evaluations are configured to always send data.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client may be in Internet without any network connection
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client or client prerequisite evaluation error.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client or client prerequisite evaluation failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client or client prerequisite installation remediation failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client or client prerequisite installation remediation succeeded.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client version '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Client's current MP is %s and is accessible
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientAlwaysOnInternet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientHealthReport
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientIdentity
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientInfo=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientInstalled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientInternalUtilities
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientLocationInfo
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientOnly
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ClientVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cm\CcmExec
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cm_release\sms\framework\smscore\smsutil.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cmcore\wmitime.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cmEvalMutex.null() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cmsetupPath, sCommandLine, dwTimeOut, dwExitCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
code %s, current site code %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cOffset, (sizeof(szUtcOffset)/sizeof(szUtcOffset[0])), L"%1s%02d:%02d", bNegate ? L"-" : L"+", lUtcOffsetMinutes/60, lUtcOffsetMinutes%60)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Command '%s' produced an unexpected error (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
common\inc\ccmcoll.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Complete Object Locator'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Configured log size is too small. Using default.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ConnectedToNetwork: Connection type is %d, connected == %s.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
console device
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ConvertAnsiToUnicode(pszFormat, szUnicodeFormat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ConvertStringSecurityDescriptorToSecurityDescriptorW( pszStringSD, 1, &pSD, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Core::ConvertAnsiToUnicode(pszAnsiString, szBuffer)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Core::ConvertAnsiToUnicode(pszFormat, szUnicodeFormat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Core::FormatString(pszFormat, szBuffer, va)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Core::FormatString(pszMessage, szBuf, va)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
core\ccmcore\string.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CorExitProcess
Ansi based on Memory/File Scan (CcmEval.exe.bin)
corrupted
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Could not create WMI locator class (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Could not find CCM install folder. Don't use ccmerrors.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Could not load logging configuration for component %s. Using default values.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CreateInstance( L"__NAMESPACE", &spInstance, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
createInstance(c_szCLSIDXMLSchemaCache6)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
createInstance(CLSID_CStateMessage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CreateMsg(sXML)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
createNewDocument()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
createNode(c_szReportHeader, &spRootHeader)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
createNode(c_szVersion, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CreateProcess( NULL, (LPWSTR)sCommandLine.c_str(), NULL, NULL, FALSE, CREATE_NO_WINDOW, NULL, NULL, &si, &pi )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CreateProcessW(sAppName.c_str(), (LPTSTR)sCommandLine.c_str(), 0, 0, false, 0x08000000, 0, 0, &si, &pi)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CreateXMLDocument(&m_spDoc)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CreateXMLDocument(&spDoc)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Criticality
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CryptInfo
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ction Criteria
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ctNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ctory::GetWindowsDirectoryW(sCommandLine)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
cument()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Current AD forest name is %s, domain name is %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
CurrentManagementPoint
Unicode based on Memory/File Scan (CcmEval.exe.bin)
curs in check
Unicode based on Memory/File Scan (CcmEval.exe.bin)
D%s, HRESULT=%08lx (%s,%lu)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
D:P(A;;KRSDRC;;;BA)(A;;GA;;;SY)(A;;KR;;;AU)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
daptersInfo(pInfo, &ulSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
date instance (%s) of class (%s) failed (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dddd, MMMM dd, yyyy
Ansi based on Memory/File Scan (CcmEval.exe.bin)
de(c_szDate, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
de(c_szParam, &spParamNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
de(c_szStateMessage, &spRootMessage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
de.setText(c_szReportClientInstalled)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
de.setText(sulong.fromULong(ulClientType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DeleteInstance( BString(pszObjectPath), 0, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DeleteInstance( sObjectPath, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DeleteInstance( vValue.getBstr(), pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Dependency Failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DependsOn
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DeploymentPrereq
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Description
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Deserialize(spReport, mapEvalResults)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DhcpGetOriginalSubnetMask
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Disable Legacy Hash Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Disable()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Disabled
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
DisableIntrusionPreventionSystem
Unicode based on Memory/File Scan (CcmEval.exe.bin)
distinguishedName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dNode.setAttribute(c_szStepDetail, sStepDetail)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dNode.setText(EvalStatusFromEnum(eSummaryResult))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dNSHostName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Doc->QueryInterface( &spDoc2 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Doc.createNode(c_szMachine, &spNodeMachine)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DoCheck()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DoEncryption
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DOM (0x%08x)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DOMAIN error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Domain joined client is in Internet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Domain joined client is in Intranet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DoWmiEventSinkTest()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dpointProtectionClientConfig
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dSchemaFile(szNamespace, szSchemaPath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DspAttr->get_text( &bsID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
DspMsg.createInstance(CLSID_CStateMessage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dwExitCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dwSize > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dwStateMsgSize == dwBytesWritten
Unicode based on Memory/File Scan (CcmEval.exe.bin)
dwStateMsgSize, &dwBytesWritten)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e for _onexit/atexit table
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e for thread data
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e Legacy Hash Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
E Type="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e value from property with unsupported type
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e( BString(pszNamespaceName), 0, 0, ppNamespace, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e( shLogFile, szAnsiBuffer.size() == 0 ? (LPVOID)szAnsiBuf : (LPVOID)szAnsiBuffer.getBuffer(), uAnsiLength - sizeof(CHAR), &dwWritten, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e(c_szIDType, sulong.fromULong(eMACAddress))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e(stTime, 0, &sCurTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e, L'\\') == 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\ccmevalmanifest.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\cmclientevaluator.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalcommon.cpp
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalprereq.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalservercomm.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalservices.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalsqldbcheck.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\evalwmi.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\messagesender.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\reportmanifest.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\valobj.cpp
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\valobj.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\wmieval.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\clienthealth\ccmeval\wmivalidationaction.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\NTS_SCCM_RELEASE\sms\common\inc\ccmcoll.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\common\inc\ccmcoll.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\common\inc\ccmxml.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\ccmutillib\ccmutillib.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\ccmconditions.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\ccmfile.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\consolelogging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\path.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\provisioningmode.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\regkey.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\sectoken.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\servicecontrol.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\stdlogging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\string.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\stringencode.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\time.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\util.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\wminamespace.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\wmiqualifierset.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\wmitime.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\core\ccmcore\xmlutil.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\locationservices\lsutilities\lsad.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\locationservices\lsutilities\lsexports.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\framework\smscore\smsutil.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e:\nts_sccm_release\sms\fsp\fsputillib\fsputillib.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
e\sms\framework\locationservices\lsutilities\lsad.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EADER_NAME_BY_INDEX, wszStatusText, &cbSize, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eadInfo->m_ComponentStack.size() > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ease\sms\clienthealth\ccmeval\evalsqldbcheck.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eateNode(c_szIdentification, &spNodeId)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eateNode(c_szReportDetails, &spNodeReportDetails)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eck if value '%s' exists
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eckTime, stPendingCheckTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ecService()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ectory(false, sCcmSetupCacheDirectory)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ed count for namespace (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ed to parse root
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ed to resend previous report as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ed to write status into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ediation succeeded.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ee:\nts_sccm_release\sms\framework\core\ccmcore\comstring.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ee:\nts_sccm_release\sms\framework\core\ccmcore\logging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ee:\nts_sccm_release\sms\framework\core\ccmcore\wminamespace.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
een initialized yet, %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eFilterLoggingLibrary.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eiveResponse
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eleteSubKey(sServiceName.c_str(), 1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eMessage::CreateMsg
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eMessage::SetTopicType failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
emInfo.CoCreateInstance( CLSID_ADSystemInfo )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
emp!= L""
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eMPLocationRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
empty, ignore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eMsgSize == dwBytesWritten
Unicode based on Memory/File Scan (CcmEval.exe.bin)
en((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_Root, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Enable Enhanced Hash Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EnableDebugPrivNT() == TRUE
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EnableInternet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EnableSharing
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Encryption Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Encryption Algorithm Id
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EncryptionAlgorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
endChild(spChildNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EndSendReport
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Enforce Enhanced Hash Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Enforce Message Signing
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Enhanced Hash Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EnhancedKeyUsage:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ent->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EnterCriticalSection failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
entification
Unicode based on Memory/File Scan (CcmEval.exe.bin)
entificationInformation=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
entVersion
Ansi based on Memory/File Scan (CcmEval.exe.bin)
EnumDependentServicesW( m_hService, dwServiceStatus, lpDependencies, dwBytesNeeded, &dwBytesNeeded, &dwCountTotal )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EnumerateMPLocationRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EPEnabled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eportTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eProgramsClass, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EpszNamespace != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
erFlags, sulong.fromULong(m_dwMessageUserFlags))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
erNameExW(ComputerNameNetBIOS, 0, &dwSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
erParameters
Unicode based on Memory/File Scan (CcmEval.exe.bin)
error at line %u char %u: %s%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error creating XML DOM (0x%08x)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occured while get notify only value from registry, assume not enable notify only mode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occured while get SendAlways from registry, assume SendAlways is false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occurs during detecting Windows events, error code: 0x%08X
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occurs during detecting WMI events, error code: 0x%08X
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occurs during WMI event sink test, treat the result as pass
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error occurs in check
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error sending HEAD request. HTTP code %d, status '%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Error) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
errors.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ersion of ccmsetup.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ersonation(getPointer())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ertificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
erty_Capabilities, sCapabilities)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
erty_Protocol, sProtocol)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
erviceDBName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ervices()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ervices(0x00000001, arrActiveServiceNames)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ery.c_str(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eServerAuth
Unicode based on Memory/File Scan (CcmEval.exe.bin)
espAttr->get_text( &bsResultType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
essage.SendMessageToFSP()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
essage.SetTopicID(0, String(2))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ESULT)0x80070057L)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
esultType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
et(L"Key", vVal)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
etStateCriticality(0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
etString(L"Name", sMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
etText(c_szFull)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
etUlong( c_szGlobalSettings_LogLevel, *(ULONG*)&g_GlobalConfig.eLogLevel )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
etUlong( c_szGlobalSettings_LogMaxSize, g_GlobalConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eval.InitializeLogging()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
eval.Run()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EvalStartTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EvaluateAll(results)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EvaluateServiceExists(*it)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Evaluating health check rule {%s} : %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Evaluation failed with an unexpected result. No remediation will be attempted.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
evaluation type.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EvaluationTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
evaluator.Initialize()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EventCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EventSinkTest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
EventsTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ExecuteInternal()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ExistCreate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ExpandEnvironmentStringsW( c_szCcmSetupDir, szCcmSetupDir, 260 ) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ExpandEnvironmentStringsW( c_szCcmSetupFile, szCcmSetupDir, 260 ) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ExpandEnvironmentStringsW( sValue, szLogDirectory, (sizeof(szLogDirectory)/sizeof(szLogDirectory[0])) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ey.GetDword(c_szRegValue_LastStateID, &uStateID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to create class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to create instance (%s) of class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to create namespace (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to delete class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to delete instance (%s) of class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to delete namespace (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to deserialize from the document
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to enable SE_DEBUG_NAME
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get %s from registry, restart counting from %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get %s from registry, use default value %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get integer from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get string from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get the last sent status of report, assume sent failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to get time from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to load config
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to load from file %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse a property, ignore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse a validation action, ignore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse child
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse child for class (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse health checks
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse namespace validation action
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse properties
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse validation action
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to parse WMI cancel time string %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to save last valid MP to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to set integer to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to set string to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to set time to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to start CcmExec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to start service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fail to start service %s, hr=%08lx;
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Fail to stop CcmExec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed convert to system time 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to change configuration for service '%s', hr=0x%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to change configuration2 for service '%s'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Failed to check if value '%s' exists
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to connect to policy namespace (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to convert format string to unicode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to convert local FILETIME to UTC FILETIME (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to create ccmeval mutex (%lu)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to create document for report
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to create registry key %s, under %s, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to delete class '%s' (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to delete namespace '%s\%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to delete service '%s', hr=0x%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to disable the '%s' service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to enable the '%s' service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to find a supported version of ccmsetup.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to format string for unknown reasons
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to format string with dynamic buffer..
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get %s\%s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get ccmeval running directory
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get dependent services for service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get file version for %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get from registry 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get global logging settings (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get global logging settings from Registry (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get global logging settings from WMI (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get health check from XML
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get logging settings for '%s' from Registry (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get logging settings for '%s' from WMI (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get process status of '%s' service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get service process id, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to get site code from WMI
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to launch '%s' with error 0x%x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to load check rules (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to load global logging configuration. Using defaults.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to load logging configuration for '%s' (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to load previous report from file, fall back to use empty report.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to load the %s module.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to open registry key of %s, error code 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to open service manager.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to open to WMI namespace '%s' (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to parse root
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to put qulifier %s
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Failed to query '%s' for its configuration parameters, hr=0x%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to query policy using LsaQueryInformationPolicy()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to QueryInterface for IXMLDOMDocument2. (0x%08x)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to read %s\%s. Error code 0x%x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to read '%s' from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to refresh logging config for component '%s' (0x%08x)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to rename %s to %s for rollover (%lu). Logging will continue in the current file.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to resend previous report as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to reset WMI repository. Error 0x%x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to restart service %s with dependent services, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to restart winmgmt service with dependencies, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to restart Winmgmt service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to retrieve adapter information.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to save report to file.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to send client health status as a state message. Attempting to send status to the FSP.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to send client health status as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to send FSP State message with TopicType %d and TopicId %s because no FSP hostname was found in the registry.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to set environment variable %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to start service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to start the service '%s', hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to stop dependent services for service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to stop service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to stop the '%s' service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to stop the service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to write current time into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to write process id into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Failed to write status into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
failed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
false == m_hWinHTTP.null()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
false == null()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
false == spManifest.null()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Fe:\nts_sccm_release\sms\framework\core\ccmcore\wmiobject.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
feature %s failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fer.resize(nBufferSize) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fer.resize(uAnsiLength) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fest) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fest->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FgetPointer()->createCDATASection( CCM::Utility::BString(pszText), &spCDATA )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ficateStoreName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
file '%s' failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FileName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FilePath
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Filesystem::Directory::GetWindowsDirectoryW(sCommandLine)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FileTimeToLocalFileTime(&fileTime, &localTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FileTimeToSystemTime(&localTime, &sysTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FileVersionInfoW( (LPWSTR)sPath.c_str(), dwHandle, dwSize, Buffer.getBuffer() )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FLSGetADForestAndDomainName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FlsGetValue
Ansi based on Memory/File Scan (CcmEval.exe.bin)
FlsSetValue
Ansi based on Memory/File Scan (CcmEval.exe.bin)
fo, &uLength )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
for further information on how to resolve this problem.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
for service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ForceRemove
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ForDesiredState(stat, dwDesiredState)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ForDesiredState(stat, SERVICE_STOPPED)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FormatErrorMessage( hrErrorCode, uLangID, (ErrorProviders[iProvider].Source != 0) ? szPath : (LPCWSTR)0, sMessage )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Formatted string exceeded max buffer size. Result is truncated.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
framework\core\ccmcore\consolelogging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Framework\policy\v2.0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
freshThrottlingInterval
Unicode based on Memory/File Scan (CcmEval.exe.bin)
from %s where %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
from CCM_Message_Auth_Configuration
Unicode based on Memory/File Scan (CcmEval.exe.bin)
from SMS_Authority
Unicode based on Memory/File Scan (CcmEval.exe.bin)
from SMS_MPListEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fSignedNativeModeCertificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SendMessageToFSP()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetStateCriticality(0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetStateDetails(1, sInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetStateID( 1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetStateID( 2)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetTopicID(0, String(1))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetTopicID(0, String(2))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
fspMessage.SetTopicType(1300)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FSPStateMessage
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ftware\microsoft\ccm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ftware\Microsoft\CCM
Unicode based on Memory/File Scan (CcmEval.exe.bin)
FTWARE\Microsoft\SMS\Client\Configuration\Client Properties
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g settings for '%s' from Registry (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g( c_szComponentSettings_LogEnabled, uLogEnabled )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g(L"__CLASS", sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g(m_dwParamCount))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g(sNamespace), NULL, NULL, NULL, 0, NULL, pContext, NamespacePtr::operator &() )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
G:BAD:P(A;;KRSDRC;;;BA)(A;;KA;;;SY)(A;;KR;;;AU)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g_GlobalConfiguration=1
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g_LogHandlerInfo.pLoadComponentConfigProc( pszComponentName )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g_LogHandlerInfo.pLogProc( sComponentName, sComponentContext, eLogType, pszSourceFile, uSourceLine, uThreadID, pszMessage )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g_LogHandlerInfo.pResetConfigProc()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
g_spPolicyNamespace.Open( c_szLoggingNamespace )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ge.SetStateID( 1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ged, need to send it this time.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gedOnUsers
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GenerateBody(spDoc, spRootBody)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GenerateHeader(spDoc, spRootHeader)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
get MP list from MP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
get notify only value from registry, assume not enable notify only mode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get value of %s failed, using default value 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get( pszClassName, &spClass, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get(L"__SystemClass", &spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get(pszName, &vValue, VT_BSTR)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get(pszName, vValue, VT_BOOL)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Get(pszName, vValue, VT_UI4)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetActiveWindow
Ansi based on Memory/File Scan (CcmEval.exe.bin)
GetAdaptersInfo(pInfo, &ulSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetApplicability(spApplicability, m_sPlatform, m_sOS, m_sClientVersion, m_sCondition)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetApplicability(spRemApplicability, m_sRemediationPlatForm, m_sRemediationOS, m_sRemediationClientVersion, m_sRemediationCondition)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetArchitecture( sArch )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getAttributes(&spAttribs)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetCcmSetupCacheDirectory(sCachePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetCcmSetupDirectory(false, sCcmSetupCacheDirectory)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetCcmSetupDirectory(true, sCcmsetupPath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetComputerNameExW(ComputerNameNetBIOS, (LPWSTR)(LPCWSTR)sNetBIOSName, &dwSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetDependentServices(0x00000001, arrActiveServiceNames)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getDocument(&spDoc)
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
GetExitCodeProcess(pi.hProcess, &dwExitCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetExitCodeProcess(pi.hProcess, &dwReturnValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetFileInformationByHandle(shLogFile, &FileInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetFileType(shLogFile) == 0x0001
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetFileVersion(sCcmSetupPath, sCcmSetupVer)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetFileVersionInfoW( (LPWSTR)sPath.c_str(), dwHandle, dwSize, Buffer.getBuffer() )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetHealthCheckParams(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetLastActivePopup
Ansi based on Memory/File Scan (CcmEval.exe.bin)
GetLastStateMessage(dwStateID, dwTopicType, sParams)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetMACAddress(sMACAddress)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetModuleDir(sModulePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetModuleFileNameW( 0, szModulePath, (sizeof(szModulePath)/sizeof(szModulePath[0])) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetModuleFileNameW( 0, szPath, sizeof(szPath)/sizeof(TCHAR) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->add(CComBSTR(szNamespace), CComVariant(szFilePath))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->CreateClassEnum( (pszSuperClass != NULL) ? BString(pszSuperClass) : (BSTR)NULL, lFlags, pContext, ppEnum )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->createElement( CCM::Utility::BString(pszName), &spElem )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->CreateInstanceEnum( BString(pszClass), lFlags, pContext, ppEnum )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->createNode( vType, BString(pszName), BString(pszNamespace), &spNode )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->DeleteClass( BString(pszClass), 0, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->DeleteInstance( BString(pszObjectPath), 0, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->ExecQuery( BString(L"WQL"), BString(pszQuery), lFlags, pContext, ppEnum )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->Get( BString(pszName), 0, pvValue, &ctPropType, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->GetObject( (pszObjectPath != NULL) ? BString(pszObjectPath) : (BSTR)NULL, WBEM_FLAG_RETURN_WBEM_COMPLETE, pContext, ppObject, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->GetPropertyQualifierSet(pszPropName, &q)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->load(vSource, &bSuccess)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->loadXML(CCM::Utility::BString(pszXML), &bSuccess)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->OpenNamespace( BString(pszNamespaceName), 0, 0, ppNamespace, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->Put( BString(pszName), 0, (vNewValue.empty() == true) ? const_cast<VARIANT *>(&vValue) : (VARIANT*)vNewValue, (vValue.vt == VT_NULL) ? CimType : 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->Put( pszName, pvValue, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->put_async(((VARIANT_BOOL)0))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->PutClass( pObject, WBEM_FLAG_CREATE_OR_UPDATE, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->PutInstance( pObject, dwFlags, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
getPointer()->QueryInterface(&spDoc2)
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
GetPolicyHandle(&hLsa)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetProcessTimes failed with error code %x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetProcessTimes(shCcmExecProcess, &tmCreation, &tmExit, &tmKernel, &tmUser)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetProcessWindowStation
Ansi based on Memory/File Scan (CcmEval.exe.bin)
GetPropertyValue
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetRemediateInfo(spRemediateNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetServiceDisplayNameW(serviceConstrol, sDisplayName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetSiteCode(sSiteCode) == ((HRESULT)0L)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetSiteCode(sSiteCode) == S_OK
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetSmsAuthorityConfig(spConfig)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetStatus(stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetString(L"__CLASS", sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetString(L"__NAMESPACE", sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetSystemDirectoryW(szPath, (sizeof(szPath)/sizeof(szPath[0]))) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetTimeFromRegistry(c_szRegValue_BeginSendReport, stBegin)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetTimeFromRegistry(c_szRegValue_EndSendReport, stEnd)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetTimeFromRegistry(c_szRegValue_LastEvalTime, stLastEvalTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
GetUserObjectInformationW
Ansi based on Memory/File Scan (CcmEval.exe.bin)
gFileName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gging_ComponentConfiguration.Name="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gInterval
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gistration HardwareID Conflict Resolution
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Global\CcmEvalMutex
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gnatureAlgorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gnedSiteRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gnore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gs for '%s' from WMI (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
gs_LogMaxSize, ComponentConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
h(((( H
Unicode based on Memory/File Scan (CcmEval.exe.bin)
h)/sizeof(szModulePath[0])) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Handler->pLogProc != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
has an improper shutdown before the latest start up at %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
has unmatched count (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Hash Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Hash Algorithm Id
Unicode based on Memory/File Scan (CcmEval.exe.bin)
hConsole != ((HANDLE)(LONG_PTR)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Health check {%s} is not applicable.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Health check {%s} will not be evaluated because a dependent check failed or not run.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
health status as a state message. Attempting to send status to the FSP.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
health\ccmeval\errorinfo.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
health\ccmeval\reportmanifest.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
health\ccmeval\valobj.h
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HealthCheck
Ansi based on Memory/File Scan (CcmEval.exe.bin)
HealthChecks
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HealthChecks/HealthCheck
Ansi based on Memory/File Scan (CcmEval.exe.bin)
heck {%s} is not applicable.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
heckParams(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
hen available. The current state is %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
her previous sent succeed, assume sent failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
hHandle, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HHtlHt=Ht
Ansi based on Memory/File Scan (CcmEval.exe.bin)
hild(spRootBody)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
hority not configured
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HostName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
hr == STRSAFE_E_INSUFFICIENT_BUFFER
Unicode based on Memory/File Scan (CcmEval.exe.bin)
hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HRESULT_FROM_WIN32(GetLastError())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HTTP is selected for %s. Setting state to %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HTTP is selected for %s. The current state is %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
http(s)://
Unicode based on Memory/File Scan (CcmEval.exe.bin)
http://schemas.microsoft.com/SystemsManagementServer/2008/05/ClientHealth
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HttpAlternatePort
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HttpReceiveResponse(hRequest, NULL)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HTTPS is enforced for %s. The current state is %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HttpsPort
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HTTPSPort
Unicode based on Memory/File Scan (CcmEval.exe.bin)
HttpsState
Unicode based on Memory/File Scan (CcmEval.exe.bin)
I check error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iate not implemented yet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ibs->setNamedItem(spAttrib, &spTemp)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iByte(0, 0, pszUnicodeString, -1, szAnsi, uLength, 0, 0) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ice %s timed out waiting to to exit pending state. The service may not respond to the control request.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ice health check '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iceHost_CertificateOperationsFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
icrosoft\CCM\{2505895A-5657-4B99-AC90-14632F8FA8A5}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
icrosoft\CCMSetup
Unicode based on Memory/File Scan (CcmEval.exe.bin)
icy\machine
Unicode based on Memory/File Scan (CcmEval.exe.bin)
icyHandle(&hLsa)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ID(dwProcessID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
id. Selecting HTTP for %s.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
idation action, ignore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Identification
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IDOrProgID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ient Authenticator Valid Period
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ientIdentity
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ientInstalled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ientOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ientSecurityInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ificate Selection Criteria
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IfServiceInPendingState(stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ig(spConfig)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ig_Default()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ignore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IISSSLState
Unicode based on Memory/File Scan (CcmEval.exe.bin)
il to delete instance (%s) of class (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ildNode.setAttribute(c_szResultType, dwResultType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iled to refresh logging config for component '%s' (0x%08x)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ime(SystemTime, &vValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
imes and exceeded the threshold %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
in Internet without any network connection
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Incoming state has not been initialized yet, %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
INDOWSAUTH
Unicode based on Memory/File Scan (CcmEval.exe.bin)
information.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ing global value.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ing will continue in the current file.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ing(bstrCapabilities), bIsMpSslEnabled)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
InInternet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
InitializeCriticalSection failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
InitWinHttp failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
InitWinHttp()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
inmgmt.RestartWithDependentServices()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Instance (%s) of class (%s) does not exist (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Instance (%s) of class (%s) has unmatched count (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Instance.GetString(L"Name", sChildName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Instances(this->m_pWmiClass->GetName(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Internal error happens in ccmsetup, FSP state ID: %d, topic type: %d, state parameters: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
InternalLog(eLogType, pszSourceFile, uSourceLine, uThreadID, szBuf.size() == 0 ? szLogBuf : szBuf)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Internet Facing
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Internet MP Capabilities
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Internet MP Hostname
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Internet MP Index
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Internet MP Version
Unicode based on Memory/File Scan (CcmEval.exe.bin)
InternetModeLastUpdateTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
invalid map/set<T> iterator
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Invalid root, ignore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
invalid string position
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Invalid version string: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IPAddress
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IPAddresses
Unicode based on Memory/File Scan (CcmEval.exe.bin)
is under pending status of %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
is->m_pInstance->GetClassNameW(), &spClass)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
is->m_sStatement, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsAssignedToUser
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iScanned>=6
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsClientInProvisioningMode(bInProvisioningMode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsConnectedToNetwork: Connection type is %d, connected == %s.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsMachineChangesPersisted
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsUrlReachable_FILE(sUrl, bReachable)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsUrlReachable_HTTP(sUrl, ulSendFlags, bReachable)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
IsVirtual
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iteSigningCert
Unicode based on Memory/File Scan (CcmEval.exe.bin)
itialization
Unicode based on Memory/File Scan (CcmEval.exe.bin)
iticality
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ity::BString(pszText))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
JanFebMarAprMayJunJulAugSepOctNovDec
Ansi based on Memory/File Scan (CcmEval.exe.bin)
jectAttr:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
k\ccmutillib\ccmutillib.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
KERNEL32.DLL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
KEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_Ccmsetup,ulAccess)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
key of %s, error code 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Key_Ccmsetup, ((((0x00020000L)) | (0x0002) | (0x0004)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
km_spManifest->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
l FILETIME to UTC FILETIME (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
l manifest file.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
l mutex (%lu)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
L"MaxXMLSize"), vaMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
L"Version", dwVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
L) ? BString(pszObjectPath) : (BSTR)NULL, WBEM_FLAG_RETURN_WBEM_COMPLETE, pContext, ppObject, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LastBootUpTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LastEvalStartTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LastEvalTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LastSiteCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LastStateID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LastStateParams
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LastTopicType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LastValidMP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchCcmsetup(this, Evaluation, ClientOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchCcmsetup(this, Evaluation, PrereqAndClient)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchCcmsetup(this, Evaluation, PrereqOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchCcmsetup(this, Remediation, ClientOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchCcmsetup(this, Remediation, LanternOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchCcmsetup(this, Remediation, PrereqAndClient)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchCcmsetup(this, Remediation, PrereqOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchCcmSetupInternal(pEvaluator, eLaunchType, eEvalType, false)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Launching '%s' to reset WMI repository...
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LaunchProcess(sCcmsetupPath, sCommandLine, dwTimeOut, dwExitCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LDocument(&m_spDoc)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lease\sms\framework\core\ccmcore\stdlogging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LeaveCriticalSection failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LECT * FROM Win32_NTLogEvent WHERE Logfile='System' AND SourceName = 'Service Control Manager' AND EventCode=7036 AND TimeGenerated > '%s' AND TimeGenerated < '%s' AND Message LIKE '%%%s%%'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lement(&m_spElement)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lete namespace (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lgorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lgorithm Id
Unicode based on Memory/File Scan (CcmEval.exe.bin)
licationVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
licy Platform WMI namespace is corrupted - Launching repair
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lidate(&spErrPtr)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lientIdentityInfo failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lientProvisioningMode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
list<T> too long
Ansi based on Memory/File Scan (CcmEval.exe.bin)
lizedEncryptionKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
load check rules (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Load(sXml)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LoadComponentConfig_Default(pszComponentName, ComponentConfig)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
loadFromFile(sFilePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LoadGlobalConfig_Default()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LoadGlobalConfig_Registry()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LoadGlobalConfig_Wmi()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Loading manifest file: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
loating point support not loaded
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Local Machine is joined to an AD domain
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Local machine is not a member of an AD domain
Unicode based on Memory/File Scan (CcmEval.exe.bin)
local manifest failed, download a new manifest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Local SMS Path
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LocalFileTimeToFileTime(&tmCreation, &tmCreationUtc)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LocationServices
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogDirect( pszComponentName, pszComponentContext, eLogType, pszSourceFile, uSourceLine, uThreadID, pszMessage, 0, 0, 0, false, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogDirect( pszComponentName, pszComponentContext, eLogType, pszSourceFile, uSourceLine, uThreadID, pszMessage, pComponentConfig->sLogPath, pComponentConfig->uLogMaxSize, uLogMaxHistory, pComponentConfig->bLogEnabled, &pComponentConfig->LogFileCache )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogDirectory
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogEnabled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogMaxHistory
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogMaxSize
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LogMaxSize for component %s is invalid. Using global value.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LONG_PTR)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LookupPrivilegeValue failed with %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
loseHandle
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lpConfig != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
lReport.xml
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LS_ReplyLocations
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LsaNtStatusToWinError(ntsResult)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSchemaCache6)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetHomeMPFromWMI
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetInternetMode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetInternetMode: In Internet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetInternetMode: In Intranet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetInternetMode: Unknown
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSGetLookupMPFromWMI
Unicode based on Memory/File Scan (CcmEval.exe.bin)
LSJoinedToADDomain
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ltDetail)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ly restarted CcmExec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m file, fall back to use empty report.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
M\Security
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_hSCM != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_hService != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_hService, SERVICE_NO_CHANGE, SERVICE_AUTO_START, SERVICE_NO_CHANGE, NULL, NULL, NULL, NULL, NULL, NULL, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpCloseHandle
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpConnect
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpOpen
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpOpenRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpQueryHeaders
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpReceiveResponse
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpSendRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_lpWinHttpWriteData
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->LoadWinHttpLib()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->m_lpWinHttpQueryHeaders( hRequest, WINHTTP_QUERY_STATUS_CODE | WINHTTP_QUERY_FLAG_NUMBER, NULL, &dwStatusCode, &cbSize, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->m_lpWinHttpQueryHeaders( hRequest, WINHTTP_QUERY_STATUS_TEXT, WINHTTP_HEADER_NAME_BY_INDEX, wszStatusText, &cbSize, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->m_lpWinHttpReceiveResponse(hRequest, NULL)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->m_lpWinHttpSendRequest(hRequest, WINHTTP_NO_ADDITIONAL_HEADERS, 0, WINHTTP_NO_REQUEST_DATA, 0, dwStateMsgSize, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pFSPWinHttp->m_lpWinHttpWriteData(hRequest, pMsgBuffer, dwStateMsgSize, &dwBytesWritten)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pManifest->GetAllHealthChecks(this->m_arrHealthChecks)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pManifest->GetManifestVersion( sManifestVersion )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_pManifest->LoadXML( sManifestPath, sSchemaPath )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_release\sms\framework\core\ccmcore\regkey.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_shCcmEvalMutex.null() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_spDoc->get_documentElement(&m_spManifest)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_spDoc->QueryInterface( &spDoc2 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_spDoc.createNewDocument()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_spDoc.loadFromFile(sFilePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_spDoc.Validate( L"", sSchemaLocation )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_spElement->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_spNode->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
m_time != -1
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MacAddress
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ManualExecutionRequested
Unicode based on Memory/File Scan (CcmEval.exe.bin)
map/set<T> too long
Ansi based on Hybrid Analysis (CcmEval.exe.bin)
MasterSiteCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mationByHandle(shLogFile, &FileInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MaximumApplicationVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MaximumMPFailCount
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MaxProxies
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MaxXMLSize
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mCreation, &tmCreationUtc)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
me="SSLState"]
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mentPrereq
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mespace.Query(sQuery, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mespaceQualifier, c_szNamespaceClientHealth)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MessageBoxW
Ansi based on Memory/File Scan (CcmEval.exe.bin)
MessageTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MessageType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
meToUTCDateTime(m_stMessageTime, sMessageTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mgmt", 0x0020 | 0x0008)) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mgmtService()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
miClass->GetName())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Microsoft Policy Platform WMI namespace is corrupted - Launching repair
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Microsoft\SMS\MP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Microsoft\SMS\Security
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MicrosoftPolicyPlatform
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MinimumApplicationVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MissDetail
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Missed files in local cache:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MissedCacheFileInfo
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mNode.setText(m_sMessageUserParam[i])
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP check continuously failed for %d times but didn't exceed the threshold %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP check failed for %d times and exceeded the threshold %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP check succeeded
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP Index
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP Version
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mp:[http]MP_LocationManager
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MP_ALTAUTH
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MPAccessible
Ansi based on Memory/File Scan (CcmEval.exe.bin)
MPCertRefreshThrottlingInterval
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MPCWSPath
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MpEvent_ClientAuth_HashAlgNotMet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MPFailCount
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MPListRefreshThrottlingInterval
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MS_Authority", &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mscoree.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Msg->SetStateDetails(1, sInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
msSMSAssignmentSiteCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
msSMSCapabilities
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mSSMSMPAddress
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mSSMSMPName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mSSMSVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MSXML 6.0 not available, failing over to lower version.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MSXML.DOMDocument
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MTime_Core( SystemTime, szWmiTime, (sizeof(szWmiTime)/sizeof(szWmiTime[0])))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
MultiByteToWideChar(0, 0, pszAnsi, -1, szUnicode, nLength) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mupgd, UpgradeRepository
Unicode based on Memory/File Scan (CcmEval.exe.bin)
mXml(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
n namespace validation action type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
n to send client health status report
Unicode based on Memory/File Scan (CcmEval.exe.bin)
n(L"InInternet", bOnInternet)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
n(this->m_pNamespace->GetParentPath())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nabled, &uLogEnabled )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Name.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Namespace
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Namespace (%s) does not exist (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Namespace->GetPath())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Namespace.EnumClasses(c_szFepClass, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Namespace.Open(c_szLocalCIMV2Namespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nce( spInstance, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nce(__uuidof(CcmHttpGet))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Ncrypt.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nDay >= 1 && nDay <= 31
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ndClient)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ned at %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ned client is in Intranet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nedSerializedKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nedTrustedRootKeyEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
NetBIOSName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
NetworkAlive
Ansi based on Memory/File Scan (CcmEval.exe.bin)
NewDocument()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nexpected error (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nf( pszString, L"%lu.%lu.%lu.%lu%*s", &uMajorVersion, &uMinorVersion, &uBuildVersion, &uHotfixVersion )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ng configuration for '%s' (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ng(L"CurrentManagementPoint", sHomeMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ngs_LogMaxSize, &ComponentConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nHttp->m_lpWinHttpQueryHeaders( hRequest, WINHTTP_QUERY_STATUS_CODE | WINHTTP_QUERY_FLAG_NUMBER, NULL, &dwStatusCode, &cbSize, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nHttp::LoadWinHttpLib failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ning_AuthFailure_Expired
Unicode based on Memory/File Scan (CcmEval.exe.bin)
NisEnabled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nknown location
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nLength > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nLength) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nMaxSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nMonth >= 1 && nMonth <= 12
Unicode based on Memory/File Scan (CcmEval.exe.bin)
No actual evaluations were run. No state message will be sent.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
No child created, ignore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
No root exist in the document, skip deserialize
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Node->selectSingleNode( bsQuery, &spAttr)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Node->selectSingleNode(bsQuery, &spApplicability)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Node.setAttribute(c_szCode, m_sSiteCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Node.setText(sADSiteName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
NoExistCreate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Not a parse error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Not Applicable
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Not Evaluated - Dependency Failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
not exist (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Not supported version
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Not Yet Evaluated
Unicode based on Memory/File Scan (CcmEval.exe.bin)
NotifyOnly
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
nough space for environment
Unicode based on Memory/File Scan (CcmEval.exe.bin)
NS.Get(L"ClientInfo=@", &spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nt FROM CCM_StateMsg WHERE TopicType=1300 AND MessageSent = FALSE
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nt prerequisite installation remediation failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nt's current MP is %s and is accessible
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nt(pCache))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
NT4UserName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nter()->put_async(((VARIANT_BOOL)0))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ntHealthReport, L"", &spRootNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nts_sccm_release\sms\clienthealth\ccmeval\wmivalidationaction.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ntSiteCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ntState == 0x00000001
Unicode based on Memory/File Scan (CcmEval.exe.bin)
null() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Null(L"InInternet", CIM_BOOLEAN)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
nYear >= 1900
Unicode based on Memory/File Scan (CcmEval.exe.bin)
o parse child for class (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
o send client health status as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
o send FSP State message with TopicType %d and TopicId %s because no FSP hostname was found in the registry.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
o set string to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
o start service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
o stop service %s, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
O:BAG:BAD:(A;;GA;;;BA)(A;;GA;;;SY)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
O:BAG:BAD:P(A;;KRSDRC;;;BA)(A;;KA;;;SY)(A;;KR;;;AU)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Object.SetBoolean(L"InInternet", true)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ode: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
odulePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
oft\CCM\CCMExec
Unicode based on Memory/File Scan (CcmEval.exe.bin)
oftware\Microsoft\SMS\Identification
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ogging configuration for component %s. Using default values.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ogging settings (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ograms64
Unicode based on Memory/File Scan (CcmEval.exe.bin)
oid**)&spDoc2)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ointer()->add(CComBSTR(szNamespace), CComVariant(szFilePath))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ointer()->createNode( vType, BString(pszName), BString(pszNamespace), &spNode )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ointer()->PutInstance( pObject, dwFlags, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
okup MP(s) list
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ol(bValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
om registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
omXML(sXml)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
on, LanternOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
onentName, pszComponentContext, eLogType, pszSourceFile, uSourceLine, uThreadID, pszMessage, 0, 0, 0, false, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
onfiguration
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ong( c_szGlobalSettings_LogMaxHistory, g_GlobalConfig.uLogMaxHistory )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ong(m_dwStateCriticality))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
onInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
OnInternet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
onNumber)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
onServices_WebServiceSigningCertificate_VerificationFailure
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Open(dwDesiredAccess, pszMachineName, pszServiceDBName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
OpenProcessToken failed with %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
opped the service '%s' successfully
Unicode based on Memory/File Scan (CcmEval.exe.bin)
orSingleObject(pi.hProcess, 0xFFFFFFFF)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
OS '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
OSName, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ot be evaluated because a dependent check failed or not run.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ot enough space for lowio initialization
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ot open winhttp session; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
oup client is in Internet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Out of memory
Unicode based on Memory/File Scan (CcmEval.exe.bin)
overLogFile(shLogFile, pszLogPath, uMaxHistory - 1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
own provider type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
own reasons
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ows events, error code: 0x%08X
Unicode based on Memory/File Scan (CcmEval.exe.bin)
P Capabilities
Unicode based on Memory/File Scan (CcmEval.exe.bin)
P Hostname
Unicode based on Memory/File Scan (CcmEval.exe.bin)
p->LoadWinHttpLib()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
p.assign(pszPath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
p.findFileName(sFileName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pace != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pairLantern
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PARAM[@Order='1']
Ansi based on Memory/File Scan (CcmEval.exe.bin)
PARAM[@Order='2']
Ansi based on Memory/File Scan (CcmEval.exe.bin)
PARAM[@Order='3']
Ansi based on Memory/File Scan (CcmEval.exe.bin)
parse properties
Unicode based on Memory/File Scan (CcmEval.exe.bin)
parse WMI cancel time string %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Path[0] != L'\0'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pbInternet != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pCcmResources)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pChildError) != NULL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pComponentConfig->sLogPath, pComponentConfig->uLogMaxSize, uLogMaxHistory, pComponentConfig->bLogEnabled, &pComponentConfig->LogFileCache )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pDependencyEval != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pDetail)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pDoc->QueryInterface(_uuidof(IXMLDOMDocument2), (void**)&spDoc2)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PendingCheckTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PendingStatus
Unicode based on Memory/File Scan (CcmEval.exe.bin)
per shutdown before the latest start up at
Ansi based on Memory/File Scan (CcmEval.exe.bin)
PercentIdleTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Permissions on the requested may be configured incorrectly.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pError != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Personal
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pertyName.c_str(), ++dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pEval != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
picID(0, String(1))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pInstance != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pInstance->Get( BString(L"__RELPATH"), 0, &vValue, 0, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PKICertReady
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Platform '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Please check %s for further information.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pLogHandler != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pLogHandler->pLogProc != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pLogHandler->uSize == sizeof(CcmLogHandlerInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pLsaHandle
Unicode based on Memory/File Scan (CcmEval.exe.bin)
plUtcOffsetMinutes!=0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pMessage.SetTopicType(1300)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pObject != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pObject->LoadFromXml(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
policy namespace (%08lx)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PollForDesiredState(stat, dwDesiredState)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PollForDesiredState(stat, SERVICE_STOPPED)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PollIfServiceInPendingState(stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
port->get_xml(&bsReportInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
port.loadFromFile(sFilePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PortalCertificateRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PortalInfoRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ported for remediation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
positoryIntegrityTest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pParentNamespace != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pParentNamespace->OpenNamespace( BString(pszNamespace), 0, pContext, NamespacePtr::operator &(), NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ppDocument
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ppEnum != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ppObject != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pPrevReport
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ppszCIMTime!=0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ppszXmlDateTime!=0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pQueryHeaders
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pReport->GetReportInfo(sInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PrereqsAndClient
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PrereqsOnly
Unicode based on Memory/File Scan (CcmEval.exe.bin)
prerequisite evaluation failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous report failed to send as a state message. Attempting to send as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous report was sent as an FSP message and failed. Attempting to send as an FSP message again.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous report was sent as state message, check whether it was really sent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous report was successfully sent as a state message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous report was successfully sent, no need to resend.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous send is not complete, need to send report this time.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Previous site code %s, current site code %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ProcessingType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ProductVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ProhibitDTD
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ProhibitExternalReferences(spDoc2)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Property (%s) of class (%s) is not unique (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Property (%s) of class (%s) is null (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Property (%s) path is empty, ignore it
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Property[@Name="SSL"]
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Property[@Name="SSLState"]
Unicode based on Memory/File Scan (CcmEval.exe.bin)
propertyname
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ProtectionClientConfig WHERE EnableEP = True
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ProvisioningMode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pSvcWinmgmt->GetDependentServices(0x00000001, arrActiveServiceNames)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pSvcWinmgmt->Start()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pSvcWinmgmt->Stop()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pSvcWinmgmt->StopDependentServices()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pSysTime!=0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszAnsi != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszAnsiString != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszBuffer != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszClass != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszClassName != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszComponentName != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszFormat != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszMessage != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszName != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszName, vValue, VT_UI4)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszNamespaceName != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszNewPath != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszNewPath[0] != L'\0'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszObjectPath != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszPath != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszPath[0] != L'\0'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszQuery != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszServiceName != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszStringSD != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszUnicodeString != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszUnicodeValue != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszValue != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pszXmlDateTime!=0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pThis->CheckConnection()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pThreadInfo != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pThreadInfo->m_ComponentStack.size() > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PushThreadComponent(ComponentStackInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PutInstance( spInstance, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PutInstanceEx(pObject, pContext)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pvDateTime != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
pvValue != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
PWinHttp) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
quering headers with winhttp failed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Query (%s) returns unmatched count for namespace (%s) (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Query service config failed, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
QueryInterface for IXMLDOMDocument2. (0x%08x)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
QueryServiceStatus(m_hService, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
QueryServiceStatusEx( shCcmExecService, SC_STATUS_PROCESS_INFO, (LPBYTE)&ssInfo, (DWORD)sizeof(SERVICE_STATUS_PROCESS), &cbNeeded )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
r arguments
Unicode based on Memory/File Scan (CcmEval.exe.bin)
r failed to initialize
Unicode based on Memory/File Scan (CcmEval.exe.bin)
r Remote Name
Unicode based on Memory/File Scan (CcmEval.exe.bin)
r(0, 0, pszAnsi, -1, szUnicode, nLength) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
r)/sizeof(szDir[0])))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
r.Initialize()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6002- floating point support not loaded
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6008- not enough space for arguments
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6009- not enough space for environment
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6010- abort() has been called
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6016- not enough space for thread data
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6017- unexpected multithread lock error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6018- unexpected heap error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6019- unable to open console device
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6024- not enough space for _onexit/atexit table
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6025- pure virtual function call
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6026- not enough space for stdio initialization
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6027- not enough space for lowio initialization
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6028- unable to initialize heap
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6030- CRT not initialized
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6031- Attempt to initialize the CRT more than once.This indicates a bug in your application.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6032- not enough space for locale information
Unicode based on Memory/File Scan (CcmEval.exe.bin)
R6033- Attempt to use MSIL code from this assembly during native code initializationThis indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RaiseEvent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rateHeader(spDoc, spRootHeader)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rceFile, uSourceLine, uThreadID, szBuf.size() == 0 ? szLogBuf : szBuf)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rceRemove
Unicode based on Memory/File Scan (CcmEval.exe.bin)
re::FormatString(pszFormat, szBuffer, va)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RE\Microsoft\CCM
Unicode based on Memory/File Scan (CcmEval.exe.bin)
re\Microsoft\CCM\CcmEval
Unicode based on Memory/File Scan (CcmEval.exe.bin)
re\Microsoft\CCM\Logging\DebugLogging
Unicode based on Memory/File Scan (CcmEval.exe.bin)
re\Microsoft\SMS\CurrentUser
Unicode based on Memory/File Scan (CcmEval.exe.bin)
re\Microsoft\SMS\Mobile Client
Unicode based on Memory/File Scan (CcmEval.exe.bin)
reat remediation as successful.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
reateNode(c_szNodeHealthCheck, L"", &spChildNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
receiving response with winhttp failed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RefreshConfiguration()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Registration HardwareID Conflict Resolution
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Registration Hint Valid Period
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Registry Value %s is not valid. Selecting HTTP for %s.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Registry(regServiceNameKey, dwProcessID, dwStatus, stCurrentTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
registry, use default value %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RegKey != 0) && (pszRegKey[0] != 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.DeleteSubKey(sServiceName.c_str(), 1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(c_szRegDisableIntruPrevention, &dwDisableInstruPrevention)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(c_szRegKey_RemoteControlEnabled, &dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(c_szRegValue_LastStateID, &uStateID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(c_szRegValue_LastTopicType, &uTopicType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(c_szStateStorageValue, &dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetDword(sKey, &dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(c_szRegValue_LastStateParams, sParams)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(c_szRegValue_MissedCacheFileInfo, sMissedCacheFileInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(c_szRegValue_NotifyOnly, sNotifyOnly)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(c_szRegValue_SendAlways, sSendAlwaysValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(sKey, sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.GetString(sTimeKey, sTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open( (( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szCcmSetupKey, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open( HKEY_LOCAL_MACHINE, c_szRegKey_CcmEval, KEY_WRITE )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_CcmEval, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_CcmEval, ((((0x00020000L)) | (0x0002) | (0x0004)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_Ccmsetup, ((((0x00020000L)) | (0x0002) | (0x0004)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_Ccmsetup,ulAccess)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_RemoteControl, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKeyCcm, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegRTProtection, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szStateStorageKey, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetDword(c_szRegValue_PendingStatus, dwStatus)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetDword(c_szRegValue_ProcessID, dwProcessID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetDword(sKey, dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetString(c_szRegValue_LastValidMP, sMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetString(c_szRegValue_MissedCacheFileInfo, L"")
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetString(sKey, sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetString(sTimeKey, sCurTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regKey.SetString(valueName, sCurTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
regServiceNameKey.Create(regKey, sServiceName.c_str(), KEY_WRITE, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RegValue_BeginSendReport, stBegin)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReinstallClient
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReinstallClient()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RELEASE\SMS\bin\i386\CCMEval.pdb
Ansi based on Memory/File Scan (CcmEval.exe.bin)
release\sms\framework\core\ccmcore\logging.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Remediate
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Remediate with local manifest failed, download a new manifest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RemediateServiceStartupType( sParam2, sParam3)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RemediateServiceStatus(sParam2, sParam3)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Remediation Failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Remediation Succeeded
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RemoteControlEnabled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RepairLantern
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Report is built but not necessary to send
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Report is changed, need to send it this time.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
report this time.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReportBody
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReportContent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReportDetails
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReportHeader
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ReportType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RepositoryIntegrityTest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RepositoryResetAndInstall
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RepositoryResetAndInstall()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Request failed: %lu %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Request(hRequest, WINHTTP_NO_ADDITIONAL_HEADERS, 0, WINHTTP_NO_REQUEST_DATA, 0, dwStateMsgSize, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
request. HTTP code %d, status '%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RequireServerAuth
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rerequisite installation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RestartCcmExecService
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RestartCcmExecService()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RestartWinmgmtService
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RestartWinmgmtService()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Result: %s, ResultCode: %d, ResultType: %d, ResultDetail: %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ResultCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ResultDetail
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ResultType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ring(c_szActiveMPCandidateProperty_Name, sMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rl.length() > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rmation=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rocess, &dwReturnValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rocessTimes(shCcmExecProcess, &tmCreation, &tmExit, &tmKernel, &tmUser)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rol.QueryConfig( &pConfig )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RolloverLogFile( shLogFile, pszLogFile, uLogMaxHistory )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RolloverLogFile(shLogFile, pszLogPath, uMaxHistory - 1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rolService(m_hService, SERVICE_CONTROL_STOP, &stat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ROM CCM_Service_HostedApplication WHERE Name="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rom SMS_LookupMP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rom Win32_NTLogEvent where Logfile='Application' and SourceName like '%%WMI' and EventCode=%d and TimeGenerated > '%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Root.appendChild(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
root\ccm\policy\machine
Unicode based on Memory/File Scan (CcmEval.exe.bin)
root\cimv2
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RootCACertificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
RootSiteCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ropertyName.c_str(), dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rQueryWakeupProxy.c_str(), & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rs during detecting WMI events, error code: 0x%08X
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rsPropertyName, rStringValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rt.createNode(c_szNodeSummary, L"", &spChildNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rtalInfoRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rted for evaluation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rted Winmgmt service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rtificate Issuers
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rtificate Key Length
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rtificate Store
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rtyValue failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
runtime error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Runtime Error!Program:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rvice %s to exit pending state %lu
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rvicePackMajorVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rWMI.Query (sQuery.c_str(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
rWMI.Query(sQuery.c_str(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ry, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
s are configured to always send data.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
s event query %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
s, pContext, ppEnum )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
s, sParams)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
s->m_pNamespace->GetName(), &spNamespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
S_Client
Unicode based on Memory/File Scan (CcmEval.exe.bin)
S_MPInformationEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
S_OK == IsValidSslState(dwTemp)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sableInstruPrevention)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sCcmSetupPath.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Schema validation for file '%s' failed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SchemaCache.AddSchemaFile(szNamespace, szSchemaPath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SchemaCache.CreateCache()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SchemaPath
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sCount.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
scription
Unicode based on Memory/File Scan (CcmEval.exe.bin)
second) == 7
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SecurityModeMask
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SecurityModeMaskEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SecurityToken
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SeDebugPrivilege
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select %s from %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from %s where %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM CCM_EndpointProtectionClientConfig WHERE EnableEP = True
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from CCM_Message_Auth_Configuration
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from CCM_Message_Encrypt_Configuration
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM CCM_Service_HostedApplication WHERE Name="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM CCM_Service_HostedApplication WHERE Type="%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM CCM_Service_HostingConfiguration
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM CCM_SoftwareUpdatesClientConfig WHERE SiteSettingsKey=1 AND Enabled=True
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_ActiveMPCandidate where Type = '%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_Authority
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_LookupMP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_MPInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_MPInformationEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_MPList
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from SMS_MPListEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from Win32_NTLogEvent where Logfile='Application' and SourceName like '%%WMI' and EventCode=%d and TimeGenerated > '%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM Win32_NTLogEvent WHERE Logfile='System' AND SourceName = 'Service Control Manager' AND EventCode=7036 AND TimeGenerated > '%s' AND TimeGenerated < '%s' AND Message LIKE '%%%s%%'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from Win32_NTLogEvent where Logfile='System' and SourceName='EventLog' and (EventCode=6005 or EventCode=6006) and TimeGenerated > '%s'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select * from Win32_OperatingSystem
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SELECT * FROM Win32Reg_AddRemovePrograms64 WHERE ProdID = "%s"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Select First Certificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
select LastBootUpTime from win32_operatingsystem
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Select Transport Certificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
selected for %s. Setting state to %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
send as a state message. Attempting to send as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Send previous report if needed.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SendAlways
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sending with winhttp failed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SendMsg(sXML)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sent failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
September
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Serialize(this->m_EvalResults, this->GetSummaryResult(), spReport)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SerializedEncryptionKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SerializedKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
servControl.Configure(dwStartupType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
servControl.GetStatus(status)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
servControl.QueryConfig( &pConfig )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
servControl.Start()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
servControl.Stop()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Server is already running, treat remediation as successful.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Server Public Remote Name
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Server Remote Name
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServerComm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServerComm remediate not implemented yet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service %s is under pending status of %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service %s timed out waiting to to exit pending state. The service may not respond to the control request.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service '%s' is not detected.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service health check '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service health check remediation '%s' is not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service status '%s' is not supported for evaluation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Service status '%s' is not supported for remediation.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
service status for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SERVICE_NO_CHANGE, SERVICE_DISABLED, SERVICE_NO_CHANGE, NULL, NULL, NULL, NULL, NULL, NULL, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServiceBindingInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
serviceConstrol.GetProcessID(dwProcessID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
serviceConstrol.QueryConfig(&lpConfig)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServiceExists
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServicePackMajorVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServicePackMinorVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServiceProcessID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
services for service '%s' successfully
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServicesActive
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServiceStartupType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ServiceStatus
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Set(pszName, vValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Set(pszName, vValue, CIM_DATETIME)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Set(pszName, vValue, CIM_STRING)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Set(pszName, vValue, CimType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetClientProvisioningMode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetConsoleActiveScreenBuffer(hConsole)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetConsoleCtrlHandler(0, 1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetConsoleMode( hConsole, 0x0001|0x0002 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetConsoleScreenBufferSize(hConsole, cdBufSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetConsoleWindowInfo(hConsole, 1, &rcWindow)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetCustomLoggingHandler(pLogHandler)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetEndOfFile(shLogFile)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetEnvironmentVariable(c_szCcmSetupLogFileName, c_szCcmSetupLogFileNameValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetFilePointer(shLogFile, 0, 0, 0) != ((DWORD)-1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetMaxXmlSize(nMaxSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetNamespacePath()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetServiceInfoToRegistry(regServiceNameKey, dwProcessID, dwStatus, stCurrentTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetServiceInfoToRegistry(regServiceNameKey, dwProcessID, dwStatus, stRegServicePendingTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SetTimeToRegistry(regKey, c_szRegValue_PendingCheckTime, stPendingCheckTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Settings_LogMaxHistory, &g_GlobalConfig.uLogMaxHistory )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sg failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sh Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shCcmExecService, SC_STATUS_PROCESS_INFO, (LPBYTE)&ssInfo, (DWORD)sizeof(SERVICE_STATUS_PROCESS), &cbNeeded )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szComponentSettings_LogEnabled, &uLogEnabled )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szComponentSettings_LogMaxSize, &ComponentConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szGlobalSettings_LogEnabled, &uValue )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szGlobalSettings_LogLevel, (ULONG*)&g_GlobalConfig.eLogLevel )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szGlobalSettings_LogMaxHistory, &g_GlobalConfig.uLogMaxHistory )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetDword( c_szGlobalSettings_LogMaxSize, &g_GlobalConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetString( c_szComponentSettings_LogPath, ComponentConfig.sLogPath )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.GetString( c_szGlobalSettings_LogDirectory, sValue )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shKey.Open((( HKEY ) (ULONG_PTR)((LONG)0x80000002) ), c_szRegKey_Root, ((((0x00020000L)) | (0x0001) | (0x0008) | (0x0010)) & (~(0x00100000L))))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
shLogFile.null() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignatureAlgorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedEncryptionKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedSerializedKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedSerializedKeyEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedSiteSigningCertificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedTrustedRootKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SignedTrustedRootKeyEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SigningCertificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SING error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
singType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
site code from WMI
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Site reassignment may happen, need to send it this time.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Site Role
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SiteInformationRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SiteSigningCert
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SiteSigningCertificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sitory reset failed with exit code %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sKey, dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sMax.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sMessageTime.c_str())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sMin.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sms\framework\core\ccmcore\path.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_ActiveMPCandidate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_Authority
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_Authority not configured
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_Client
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_LocalMP=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_LookupMP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_MP_ALTAUTH
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_MP_WINDOWSAUTH
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_MPInformation
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_MPList
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMS_MPProxyInformation=@
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SMSMPAddress
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sName.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
soft Knowledge Base to determine if this is a known issue or contact Microsoft Support Services for further assistance.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
soft\SMS\Client\Client Components\Remote Control
Unicode based on Memory/File Scan (CcmEval.exe.bin)
soft\SMS\Mobile Client
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Microsoft\.NETFramework\policy\v2.0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Microsoft\CCM
Unicode based on Memory/File Scan (CcmEval.exe.bin)
software\microsoft\ccm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\CcmEval
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\CCMExec
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Microsoft\Ccm\CcmExec
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Microsoft\CCM\EPAgent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\FSP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\LoggedOnUsers
Unicode based on Memory/File Scan (CcmEval.exe.bin)
software\microsoft\ccm\logging
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\Logging\DebugLogging
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\Logging\TAFLogging
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\Security
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Microsoft\CCM\XMLSchema
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCM\{2505895A-5657-4B99-AC90-14632F8FA8A5}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\CCMSetup
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\Client\Client Components\Remote Control
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Microsoft\SMS\Client\Configuration\Client Properties
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\Client\Internet Facing
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\CurrentUser
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\Identification
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\IIS
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\Mobile Client
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\MP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\SMS\Security
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Software\Microsoft\Windows NT\CurrentVersion\Winlogon
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SOFTWARE\Policies\Microsoft\Microsoft Antimalware\Real-Time Protection
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
SoftwareUpdatesClientConfig
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Source, &bSuccess)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SPACE", sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
space.Query(sWmiEventQuery, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spaceName )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sParam2.tokenize(L",", arrServices)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sPath.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text( &bsID)
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
spAttr->get_text( &bsResultCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text( &bsResultDetail)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text( &bsResultType)
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
spAttr->get_text( &bsStepDetail)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text(&bsAttr)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text(&bsValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttr->get_text(&bsVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttrib->put_text(CCM::Utility::BString(pszValue))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttrib.getText(sValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttribs->getNamedItem( CCM::Utility::BString(pszName), &spAttrib )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spAttribs->setNamedItem(spAttrib, &spTemp)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szAttributeDesc, sDesc)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szAttributeEvalTime, sReportTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szAttributeID, sID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szAttributeVersion, c_szVersionNumber)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szResultCode, dwResultCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szResultDetail, sResultDetail)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szResultType, dwResultType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setAttribute(c_szStepDetail, sStepDetail)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setText(EvalStatusFromEnum(eSummaryResult))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spChildNode.setText(EvalStatusFromEnum(iter->second.m_eEvalResult))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spClass->SpawnInstance( 0, ppObject )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spClass->SpawnInstance(0, &spInstance)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spClass.Set(sName, vNull, type)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spClass.SetString(L"__CLASS", this->m_pWmiClass->GetName())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetBoolean( c_szGlobalSettings_LogEnabled, g_GlobalConfig.bLogEnabled )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetString( c_szComponentSettings_LogPath, ComponentConfig.sLogPath )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetString( c_szGlobalSettings_LogDirectory, sValue )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetString(L"Name", sSiteCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetUlong( c_szComponentSettings_LogEnabled, uLogEnabled )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetUlong( c_szComponentSettings_LogMaxSize, ComponentConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetUlong( c_szGlobalSettings_LogLevel, *(ULONG*)&g_GlobalConfig.eLogLevel )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetUlong( c_szGlobalSettings_LogMaxHistory, g_GlobalConfig.uLogMaxHistory )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spConfig.GetUlong( c_szGlobalSettings_LogMaxSize, g_GlobalConfig.uLogMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc->createAttribute(CCM::Utility::BString(pszName), &spAttrib)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc->get_documentElement(&m_spElement)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.appendChild(spRoot)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createInstance(CCM::Utility::XML::c_szCLSIDDomDocument3)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createInstance(szCLSIDOrProgID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNewDocument()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szADSiteName, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szClientID, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szClientIdentity, &spRoot)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szClientInstalled, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szClientType, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szClientVersion, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szCodePage, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szDate, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szFormat, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szFQDN, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szIdentification, &spNodeId)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szMacAddress, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szMachine, &spNodeMachine)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szNetBIOSName, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szParam, &spParamNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReport, &spRoot)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReportBody, &spRootBody)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReportContent, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReportDetails, &spNodeReportDetails)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReportHeader, &spRootHeader)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szReportType, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szSite, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szState, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szStateDetails, &spNode, m_sStateDetails.c_str(), true)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szStateMessage, &spRootMessage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szSystemDefaultLCID, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szTopic, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szUserParameters, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.createNode(c_szVersion, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.getXml(sXML)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc.loadFromXML(sXml)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc2->putref_schemas(CComVariant(pCache))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc2->setProperty(BString(L"MaxXMLSize"), vaMaxSize )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc2->setProperty(BString(L"MaxXMLSize"), vaMaxSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spDoc2->validate(&spErrPtr)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spElem->appendChild(spCDATA, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spElem->put_text(CCM::Utility::BString(pszText))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spEnum.Next(&spConfig) == S_OK
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spEnum.Next(&spObject) == WBEM_S_NO_ERROR
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spFeatureNode != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spFeatureNode->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spHealthChecksNode.appendChild(spChildNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spHTTP.CoCreateInstance(__uuidof(CcmHttpGet))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spInstance.GetString(L"Name", sChildName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spInstance.Set(pProperty->GetName(), pProperty->GenerateValue((DWORD)j, vValue))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spInstance.Set(pProperty->GetName(), pProperty->GetValue((DWORD)0))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spInstance.SetString( L"Name", pszNamespaceName )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spLocator->ConnectServer( BString(sNamespace), NULL, NULL, NULL, 0, NULL, pContext, NamespacePtr::operator &() )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spLocator.createInstance( ((bUseAdminLocator == true) ? CLSID_WbemAdministrativeLocator : CLSID_WbemLocator ) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spManifest->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spManifest->selectSingleNode(bsQuery, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SendStateMessage()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetStateCriticality(0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetStateDetails(1, sInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetStateID(1)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetStateID(2)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetTopicID(0, String(1))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetTopicID(0, String(2))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spMsg->SetTopicType(1300)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace->GetObjectW(0, WBEM_FLAG_RETURN_WBEM_COMPLETE, 0, &spClass, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.DeleteClass(this->m_pWmiClass->GetName())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.DeleteInstance(spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumClasses( pszBaseClass, &spEnum, WBEM_FLAG_FORWARD_ONLY|WBEM_FLAG_SHALLOW )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumClasses(c_szAddRemoveProgramsClass, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumClasses(c_szFepClass, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumClasses(c_szWuauClass, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumInstances(L"__NAMESPACE", &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumInstances(L"SMS_Authority", &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.EnumInstances(this->m_pWmiClass->GetName(), &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Get(this->m_pInstance->GetClassNameW(), &spClass)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open( L"\\\\.\\root\\cimv2" )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(c_szFepNamespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(c_szLocalCIMV2Namespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(c_szStateMessageNamespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(c_szWuauNamespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(L"CCM", false, 0, bUseAdminLocator)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(this->m_pInstance->GetNamespace())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(this->m_pNamespace->GetPath())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Open(this->m_pWmiClass->GetNamespace())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.PutClass(spClass)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.PutInstance(spInstance)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.PutInstance(spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(c_szCHStateMessageQuery, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(c_szFepQuery, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(c_szWuauQuery, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(sQuery, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(sQuery, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(strQueryWakeupProxy.c_str(), & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(sWindowsEventQuery, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(sWmiEventQuery, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNamespace.Query(this->m_sStatement, & spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode->get_text( &bsResult )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode->selectSingleNode( bsQuery, &spAttr)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode->selectSingleNode(bsQuery, &spApplicability)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.appendChild(spParamNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szCode, m_sSiteCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szCount, sulong.fromULong(m_dwParamCount))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szCriticality, sulong.fromULong(m_dwStateCriticality))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szID, m_sTopicID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szID, sulong.fromULong(m_dwStateID))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szIDType, sulong.fromULong(eMACAddress))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szIDType, sulong.fromULong(eSMSID))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szIDType, sulong.fromULong(m_dwTopicIDType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szType, sulong.fromULong(m_dwStateDetailsType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szType, sulong.fromULong(m_dwTopicType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setAttribute(c_szUserFlags, sulong.fromULong(m_dwMessageUserFlags))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(c_szFull)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(c_szReportClientInstalled)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(c_szReportFormat)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(c_szReportVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(c_szStateMessageData)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sADSiteName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sClientId)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sClientVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sCodePage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sMACAddress)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sNetBIOSName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sReportTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sSystemDefaultLCID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(sulong.fromULong(ulClientType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNode.setText(szFQDN)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNodeId.appendChild(spNodeMachine)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNodeMachine.appendChild(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNodeReportDetails.appendChild(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.Get(L"ClientInfo=@", &spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.Open(c_szLocationServices_Namespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.Open(L"root\\ccm")
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.PutInstance(spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.Query(c_sLookupMPQuery, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.Query(c_sSMSAuthority, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spNS.Query(sQuery, &spEnum)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject->Get(m_sPropertyName, 0, vValue, 0, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject->Get(this->m_sPropertyName, 0, vValue, 0, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.Get(L"TimeGenerated", &vLastStartupTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.Get(L"TimeGenerated", &vWmiEventsTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetBoolean(L"InInternet", bOnInternet)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetDword(c_szActiveMPCandidateProperty_Version, dwVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetDword(L"EventCode", dwEventCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetDword(L"Version", dwVersion)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetDword(m_strPropertyName.c_str(), dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString (rsPropertyName, rStringValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(c_szActiveMPCandidateProperty_Capabilities, sCapabilities)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(c_szActiveMPCandidateProperty_Name, sMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(c_szActiveMPCandidateProperty_Protocol, sProtocol)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(L"__SERVER", sServer)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(L"Capabilities", sCapabilities)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(L"CurrentManagementPoint", sHomeMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(L"Name", sMP)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetString(L"Protocol", sProtocol)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.GetUlong (rsPropertyName, rulValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.SetBoolean(L"InInternet", false)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.SetBoolean(L"InInternet", true)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.SetDateTime(L"InternetModeLastUpdateTime", stNow)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.SetDword(m_strPropertyName.c_str(), ++dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spObject.SetNull(L"InInternet", CIM_BOOLEAN)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParamNode->get_text(&bsParamValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParamNode.setText(m_sMessageUserParam[i])
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParentNamespace.CreateNamespace(this->m_pNamespace->GetName(), &spNamespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParentNamespace.CreateNamespace(this->m_pNamespace->GetName(), &spNewNamespace)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParentNamespace.DeleteNamespace(this->m_pNamespace->GetName())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spParentNamespace.Open(this->m_pNamespace->GetParentPath())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spQual.set(L"Key", vVal)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport->get_documentElement(&spManifest)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport->get_xml(&bsReportInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.appendChild(spRootNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.createNewDocument()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.createNode(c_szNodeClientHealthReport, L"", &spRootNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.createNode(c_szNodeHealthCheck, L"", &spChildNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.createNode(c_szNodeHealthChecks, L"", &spHealthChecksNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.createNode(c_szNodeSummary, L"", &spChildNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.loadFromFile(sFilePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spReport.saveToFile(sFilePath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRoot.appendChild(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRoot.appendChild(spRootBody)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRoot.appendChild(spRootHeader)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootHeader.appendChild(spNodeId)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootHeader.appendChild(spNodeReportDetails)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootMessage.appendChild(spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootMessage.setAttribute(c_szMessageTime, sMessageTime.c_str())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootNode.appendChild(spChildNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootNode.appendChild(spHealthChecksNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootNode.setAttribute(c_szNamespaceQualifier, c_szNamespaceClientHealth)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spRootReportBody.appendChild(spRootMessage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sPropertyName.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spService->QueryInterface(&spCcmResources)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spSystemInfo->get_DomainDNSName(&bstrDomainName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spSystemInfo->get_ForestDNSName(&bstrForestName)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
spSystemInfo.CoCreateInstance( CLSID_ADSystemInfo )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SSL State is invalid: 0x%08x.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sStatement.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
st->LoadXML( sManifestPath, sSchemaPath )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
stallClient()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
stance( L"__NAMESPACE", &spInstance, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
stance( sObjectPath, pContext )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
stat.dwCurrentState == 0x00000001
Unicode based on Memory/File Scan (CcmEval.exe.bin)
stat.dwCurrentState == dwDesiredState
Unicode based on Memory/File Scan (CcmEval.exe.bin)
State Message Data
Unicode based on Memory/File Scan (CcmEval.exe.bin)
State message with TopicType %d and TopicId %s has been sent to the FSP
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StateDetails
Unicode based on Memory/File Scan (CcmEval.exe.bin)
statement
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StateMessage
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StateMessage::SendMessageToFSP failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StateMessage::SendMsg
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StateMessage::SendMsg failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StateMessage::SetStateID failed (0x%08x).
Unicode based on Memory/File Scan (CcmEval.exe.bin)
stemDefaultLCID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sTemp!= L""
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StepDetail
Unicode based on Memory/File Scan (CcmEval.exe.bin)
stError())
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sterSiteCode
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StopDependentServices()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Stopped dependent services for service '%s' successfully
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Stopped the service '%s' successfully
Unicode based on Memory/File Scan (CcmEval.exe.bin)
string exceeded max buffer size. Result is truncated.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
string too long
Ansi based on Memory/File Scan (CcmEval.exe.bin)
String(c_szRegValue_MissedCacheFileInfo, sMissedCacheFileInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
String(c_szRegValue_SendAlways, sSendAlwaysValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
String(L"__SERVER", sServer)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
String(pszClass), 0, pContext, NULL )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StringCchCatNExW( pszNewValue, uLength + 1, pszUnicodeValue + pos, uLength, 0, 0, 0x00000200 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StringCchCatW(szPath, (sizeof(szPath)/sizeof(szPath[0])), ErrorProviders[iProvider].Source)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StringCchCopyW(pBuf, ulBufLen, szDateTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StringCchPrintfW( szDateTime, (sizeof(szDateTime)/sizeof(szDateTime[0])), L"%04d-%02d-%02dT%02d:%02d:%02d%s", stSysTime.wYear, stSysTime.wMonth, stSysTime.wDay, stSysTime.wHour, stSysTime.wMinute, stSysTime.wSecond, szUtcOffset)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StringCchPrintfW( szUtcOffset, (sizeof(szUtcOffset)/sizeof(szUtcOffset[0])), L"%1s%02d:%02d", bNegate ? L"-" : L"+", lUtcOffsetMinutes/60, lUtcOffsetMinutes%60)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
StringCchPrintfW( szWmiTime, (sizeof(szWmiTime)/sizeof(szWmiTime[0])), L"%04u%02u%02u%02u%02u%02u.%03u000+000", SystemTime.wYear, SystemTime.wMonth, SystemTime.wDay, SystemTime.wHour, SystemTime.wMinute, SystemTime.wSecond, SystemTime.wMilliseconds )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sType.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SubjectAlternativeName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SubjectAttr:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SubjectName
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SubjectStr:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully changed service startup type for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully changed service status for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully evaluated all client health rules.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully loaded ccmeval manifest file.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully resent previous report as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully restarted CcmExec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully restarted Winmgmt service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully retrieved all client health checks.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully sent client health status as a state message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Successfully sent client health status as an FSP message.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SunMonTueWedThuFriSat
Ansi based on Memory/File Scan (CcmEval.exe.bin)
supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sUrl, ulSendFlags, bReachable)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sUrl.length() > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sVal.toBool(bProvMode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sValue.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
svcWinmgmt.RestartWithDependentServices()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
swscanf( pszString, L"%lu.%lu.%lu.%lu%*s", &uMajorVersion, &uMinorVersion, &uBuildVersion, &uHotfixVersion )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
swscanf_s(sTime.c_str(), L"%d/%d/%d %d:%d:%d'%d", &dwYear, &dwMonth, &dwDay, &dwHour, &dwMinute, &dwSecond, &dwMillisecond) == 7
Unicode based on Memory/File Scan (CcmEval.exe.bin)
sXml.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
System is shutting down, so ccmeval will exit this check
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemClass
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemClass", &spObject)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemDefaultLCID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToCIMTime(stEndTime, &strEndTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToCIMTime(stLastEvalTime, &sLastEvalTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToCIMTime(stStartTime, &strStartTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToCIMTime_Core( SystemTime, szWmiTime, (sizeof(szWmiTime)/sizeof(szWmiTime[0])))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToUTCDateTime(m_stMessageTime, sMessageTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToUTCDateTime(stReportTime, sReportTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToVariantTime(&SystemTime, &pvValue->date)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToWmiTime(SystemTime, &vNewValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToWmiTime(SystemTime, &vValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToXMLDateTime(stTime, 0, &sCurTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
SystemTimeToXMLDateTime(stTime, 0, &sReportTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szCcmDir[0] != L'0'
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szCIMTime!=0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szComponentName )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szDelim && *szDelim
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szFilePath
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szGlobalSettings_LogDirectory, sValue )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szIDType, sulong.fromULong(eSMSID))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szNamespace
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szPath != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szSchemaPath
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szTopicID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
szType, sulong.fromULong(m_dwTopicType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t in the document, skip deserialize
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t integer from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t integer to registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t service process id, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t service, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t valid MP from client, MP check failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
t_Configuration
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tackInfo)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tance of ccmeval is already running, exiting.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tate is %d.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tateDetails, &spNode, m_sStateDetails.c_str(), true)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tCcmExecService
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tCcmSetupDirectory(true, sCcmsetupPath)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tClass(spClass)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tConsoleMode( hConsole, 0x0001|0x0002 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
te service '%s', hr=0x%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
teControlEnabled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ted multithread lock error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
teInstanceExistence(bExist)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tement.empty() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
teNode(c_szCodePage, &spNode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
teSigningCertificate
Unicode based on Memory/File Scan (CcmEval.exe.bin)
test, treat the result as pass
Unicode based on Memory/File Scan (CcmEval.exe.bin)
text( &bsID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
th) == true) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
th, (sizeof(szPath)/sizeof(szPath[0]))) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
th, sCcmSetupVer)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
thChecks/HealthCheck
Ansi based on Memory/File Scan (CcmEval.exe.bin)
The health check manifest is missing a version attribute.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
There is no previous report sent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tHHt>Ht4Ht*
Ansi based on Memory/File Scan (CcmEval.exe.bin)
This error is commonly caused by corruption in the WMI repository. See article 260935 in the Microsoft Knowledge Base for further information on how to resolve this problem.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
This is usually caused by a problem with the program. Please check the Microsoft Knowledge Base to determine if this is a known issue or contact Microsoft Support Services for further assistance.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
This version of ccmeval doesn't support the targeted manifest version.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
this->m_spNode->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Thursday
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tificateRequestToken
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tificateSelectionCriteria
Unicode based on Memory/File Scan (CcmEval.exe.bin)
time Error!Program:
Unicode based on Memory/File Scan (CcmEval.exe.bin)
time from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
time into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
TimeGenerated
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Timestamp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Timestamp_Sys100NS
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tings_LogPath, ComponentConfig.sLogPath )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tInternetMode: In Internet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tion Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tions were run. No state message will be sent.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tionVersion
Unicode based on Memory/File Scan (CcmEval.exe.bin)
TLOSS error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tMessage)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
to change service status for service '%s' to '%s'.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
to get string from registry
Unicode based on Memory/File Scan (CcmEval.exe.bin)
to query policy using LsaQueryInformationPolicy()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
TokenContent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tor.createInstance( ((bUseAdminLocator == true) ? CLSID_WbemAdministrativeLocator : CLSID_WbemLocator ) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
toryResetAndInstall
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Transport Certificate Selection Criteria
Unicode based on Memory/File Scan (CcmEval.exe.bin)
TransportCertID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tring( c_szGlobalSettings_LogDirectory, sValue )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tring(L"MaxXMLSize"), vaMaxSize)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tringSD, 1, &pSD, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
TrustedRootKey
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Try to restart CcmExec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Try to restart Winmgmt service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Try to retrieve value from property with unsupported type
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ts_sccm_release\sms\framework\core\ccmcore\criticalsection.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ts_sccm_release\sms\framework\core\ccmcore\provisioningmode.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ts_sccm_release\sms\framework\core\ccmcore\wmiobject.cpp
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tString(L"Name", sSiteCode)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ttempt to use MSIL code from this assembly during native code initializationThis indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tupDir, szCcmSetupDir, 260 ) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
tus(status)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ty (%s) of class (%s) is not unique (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
type (%s) for property (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Type Descriptor'
Ansi based on Memory/File Scan (CcmEval.exe.bin)
uating health check rule {%s} : %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
uBufferLength > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ue, 0, 0)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ue.null() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
uLength > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ulStateID
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ult(pszComponentName, ComponentConfig)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ulTopicType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
umentElement(&m_spManifest)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ump.exe %lu
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unable to open Registry key %s. Return Code [%08X]. %s HTTPS state is Unknown.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unable to open Registry Value %s\%s. Return Code [%08X]. %s HTTPS state is Unknown.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unable to query the '%s' service status, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unable to retrieve AD forest + domain membership
Unicode based on Memory/File Scan (CcmEval.exe.bin)
under manual execution mode. Add rule %s with steps detail %s to report.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unexpected evaluation type.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown child type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown class validation action type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown exception
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Unknown instance validation action type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown location
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown namespace validation action type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown provider type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unknown root type (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UnknownModule
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UNSUPPORTED
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unsupported data type (%s) for property (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Unsupported data type for property (%s)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Update instance (%s) of class (%s) failed (0x%08X)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UpdatesClientConfig WHERE SiteSettingsKey=1 AND Enabled=True
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ure Algorithm
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ure virtual function call
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ureNode->selectNodes(bsQuery, &spNodeList)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
urityModeMaskEx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
us report was successfully sent, no need to resend.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UseAdminLocator)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UseCachedURLsOnly
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UseLocalManifest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UseNSAuth
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UsePKIonClient
Unicode based on Memory/File Scan (CcmEval.exe.bin)
USER32.DLL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UserGroups
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UserParameters
Unicode based on Memory/File Scan (CcmEval.exe.bin)
UtcOffsetMinutes!=0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ute(c_szID, m_sTopicID)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Validate(ppError)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
validateClassExistence(bExist)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
validateInstanceExistence(bExist)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ValidationAction
Ansi based on Memory/File Scan (CcmEval.exe.bin)
valuation type not supported.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ValueExists(pszName, uType)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
VariantChangeType( &vNewValue, const_cast<VARIANT *>(&vValue), 0x01, vtTransform )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
VariantChangeType( pvValue, pvValue, uFlags, vtResultType )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
VariantClear(pvValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
VariantTimeToSystemTime(vValue.date, &SystemTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vector<T> too long
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Verify CcmEval task has run in recent cycles.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Verify MP accessible.
Ansi based on Memory/File Scan (CcmEval.exe.bin)
VerQueryValueW( Buffer.getBuffer(), (LPTSTR)L"\\", (LPVOID*)&pFixedFileInfo, &uLength )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
veServiceNames)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
viceInfoToRegistry(regServiceNameKey, dwProcessID, dwStatus, stRegServicePendingTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vNull, type)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vValue, CIM_STRING)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vValue, pvValue, uFlags, vtResultType )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vValue.null() == false
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vValue.setBool(bValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vValue.setBstr(pszValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vValue.setLong(dwValue)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
vValue.setNull()
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Waiting for '%s' to finish...
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Waiting for service %s to exit pending state %lu
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WakeupProxyInstalled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ware\microsoft\ccm\logging
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WARE\Policies\Microsoft\Microsoft Antimalware\Real-Time Protection
Unicode based on Memory/File Scan (CcmEval.exe.bin)
wbemupgd, RepairWMISetup
Unicode based on Memory/File Scan (CcmEval.exe.bin)
wbemupgd, UpgradeRepository
Unicode based on Memory/File Scan (CcmEval.exe.bin)
wcschr(pszNamespace, L'\\') == 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Wednesday
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WFOldGinaDLL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
whether it was really sent
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WideCharToMultiByte(0, 0, pszUnicodeString, -1, szAnsi, uLength, 0, 0) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Win32_PerfRawData_PerfDisk_PhysicalDisk.Name="_Total"
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Win32Reg_AddRemovePrograms64
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Windows event query %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Windows has an improper shutdown before the latest start up at
Ansi based on Memory/File Scan (CcmEval.exe.bin)
Windows has an improper shutdown before the latest start up at %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WinHTTP.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WinHttpCloseHandle
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpConnect
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpOpen
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpOpenRequest
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpQueryHeaders
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpReceiveResponse
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpSendRequest
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WinHttpWriteData
Ansi based on Memory/File Scan (CcmEval.exe.bin)
with dependencies, hr=%08lx
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI auto-recover happened at %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI auto-recovery happened at
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WMI auto-restore happened at
Ansi based on Memory/File Scan (CcmEval.exe.bin)
WMI auto-restore happened at %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI check error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI check failed
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI evaluator failed to initialize
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI event query %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI event sink cancel occurred after CcmExec started. CcmExec start time(UTC): %s, WMI event sink cancel time(UTC): %s
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI repository reset failed with exit code %d
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WMI repository was successfully repaired.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WmiCancelTime
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WmiCheck
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
Workgroup client is in Internet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Workgroup client is in Intranet
Unicode based on Memory/File Scan (CcmEval.exe.bin)
Workgroup client is in Unknown location
Unicode based on Memory/File Scan (CcmEval.exe.bin)
write process id into registry, error code: 0x%08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WriteFile( shLogFile, (LPVOID)UTF8_BOM, (sizeof(UTF8_BOM)/sizeof(UTF8_BOM[0])), &dwWritten, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WriteFile( shLogFile, szAnsiBuffer.size() == 0 ? (LPVOID)szAnsiBuf : (LPVOID)szAnsiBuffer.getBuffer(), uAnsiLength - sizeof(CHAR), &dwWritten, 0 )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WriteFilterGina.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WriteFilterLoggingLibrary.dll
Unicode based on Memory/File Scan (CcmEval.exe.bin)
writing data with winhttp failed; %08x
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WSInfoRequest
Unicode based on Memory/File Scan (CcmEval.exe.bin)
wStateDetailsType))
Unicode based on Memory/File Scan (CcmEval.exe.bin)
wTopicType
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WuauEnabled
Unicode based on Memory/File Scan (CcmEval.exe.bin)
WUSER32.DLL
Unicode based on Memory/File Scan (CcmEval.exe.bin)
wValue != 0) != 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
xec service
Unicode based on Memory/File Scan (CcmEval.exe.bin)
XML parsing error at line %u char %u: %s%s
Unicode based on Hybrid Analysis (CcmEval.exe.bin)
XML::ProhibitExternalReferences - Failed to disable DOM external references (0x%08x) - sufficient MSXML version(s) may not be present.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
XMLDateTimeToSystemTime(sTime, &lDummyParam, &stTime)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
xpected heap error
Unicode based on Memory/File Scan (CcmEval.exe.bin)
y key %s. Return Code [%08X]. %s HTTPS state is Unknown.
Unicode based on Memory/File Scan (CcmEval.exe.bin)
y, &spRootBody)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ype(shLogFile) == 0x0001
Unicode based on Memory/File Scan (CcmEval.exe.bin)
yServiceConfig(m_hService, *lpConfig, dwBytesNeeded, &dwBytesNeeded)
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ystem32\wbem\winmgmt.exe /resetrepository
Unicode based on Memory/File Scan (CcmEval.exe.bin)
ystemRoot%\ccmsetup\ccmsetup.exe
Unicode based on Memory/File Scan (CcmEval.exe.bin)
zCcmSetupFile, szCcmSetupDir, 260 ) > 0
Unicode based on Memory/File Scan (CcmEval.exe.bin)
zLogDirectory, (sizeof(szLogDirectory)/sizeof(szLogDirectory[0])) )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
zRegKey_CcmEval, KEY_WRITE )
Unicode based on Memory/File Scan (CcmEval.exe.bin)
{2933BF90-7B36-11D2-B20E-00C04F983E60}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
{80E2D04F-30CE-47B7-8413-1EB00351B848}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
{88d96a05-f192-11d4-a65f-0040963251e5}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
{88d96a07-f192-11d4-a65f-0040963251e5}
Unicode based on Memory/File Scan (CcmEval.exe.bin)
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (CcmEval.exe )
CWDIllegalInDLLSearch
Unicode based on Runtime Data (CcmEval.exe )
DisableUserModeCallbackFilter
Unicode based on Runtime Data (CcmEval.exe )
TransparentEnabled
Unicode based on Runtime Data (CcmEval.exe )
_?m___q____?v____
Ansi based on Image Processing (screen_0.png)
__'_q,_'i'
Ansi based on Image Processing (screen_0.png)
SEtU_lTY
Ansi based on Image Processing (screen_0.png)

Extracted Files

No significant files were extracted.

Notifications

  • Runtime

  • A process crash was detected during the runtime analysis
  • Sample was unknown to Virus Total, submitted file for scanning (Permalink: "https://www.virustotal.com/file/1f480bc0c9cd37ab06323cbc85fad14fb599cd9e3a46011ed56138540dd5fdec/analysis/1478572475/")

Community