分析任务

分析类型 虚拟机标签 开始时间 结束时间 持续时间
文件 (Windows) win7-sp1-x64 2016-05-28 14:59:33 2016-05-28 15:02:27 174 秒

魔盾分数

2.15

可疑的

文件详细信息

文件名 download_engine.dll
文件大小 3512776 字节
文件类型 PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 1a87ff238df9ea26e76b56f34e18402c
SHA1 2df48c31f3b3adb118f6472b5a2dc3081b302d7c
SHA256 abaeb5121548256577ddd8b0fc30c9ff3790649ad6a0704e4e30d62e70a72964
SHA512 b2e63aba8c081d3d38bd9633a1313f97b586b69ae0301d3b32b889690327a575b55097f19cc87c6e6ed345f1b4439d28f981fdb094e6a095018a10921dae80d9
CRC32 5F5020A4
Ssdeep 49152:O/4yyAd2+awsEL4eyiiDoHHPLvQB0o32Qm6m7VBmurXztN:OVrsEcTiiAvLa0oYkuf/
Yara 登录查看Yara规则
样本下载 提交漏报

登录查看威胁特征

运行截图


访问主机纪录 (可点击查询WPING实时安全评级)

直接 IP 安全评级 地理位置
58.211.137.192 未知 中国
37.61.54.158 未知 阿塞拜疆
23.7.139.27 未知 美国
23.47.27.27 未知 美国
198.41.215.183 未知 美国
117.18.237.29 未知 亚洲太平洋地区
111.108.54.10 未知 日本

摘要

登录查看详细行为信息

PE 信息

初始地址 0x10000000
入口地址 0x10025c3d
声明校验值 0x0035d926
实际校验值 0x0035d926
最低操作系统版本要求 4.0
PDB路径 d:\MiniDownloadLib\branches\bin\Product Release\download_engine.pdb
编译时间 2014-07-16 10:43:20
导出DLL库名称 download_engine.dll

版本信息

LegalCopyright
InternalName
FileVersion
CompanyName
ProductName
ProductVersion
FileDescription
OriginalFilename
Translation

数字签名

认证名称 序列号 SHA1 指纹 MD5 指纹
ShenZhen Thunder Networking Technologies Ltd. 17277270394723284844005652106499860154 20c98cd8e61f7b9e77dbd74242b7538ff410f57b a4235c901f3a314428818dcad41092c0

微软证书验证 (Sign Tool)

SHA1 时间戳 有效性 错误
f5b4901d8a525b8d13cfef077ee9d011a84b27e8 Wed Jul 16 11:17:06 2014
证书链 Certificate Chain 1
发行给 VeriSign Class 3 Public Primary Certification Authority - G5
发行人 VeriSign Class 3 Public Primary Certification Authority - G5
有效期 Thu Jul 17 075959 2036
SHA1 哈希 4eb6d578499b1ccf5f581ead56be3d9b6744a5e5
证书链 Certificate Chain 2
发行给 VeriSign Class 3 Code Signing 2010 CA
发行人 VeriSign Class 3 Public Primary Certification Authority - G5
有效期 Sat Feb 08 075959 2020
SHA1 哈希 495847a93187cfb8c71f840cb7b41497ad95c64f
证书链 Certificate Chain 3
发行给 ShenZhen Thunder Networking Technologies Ltd.
发行人 VeriSign Class 3 Code Signing 2010 CA
有效期 Wed Jun 24 075959 2015
SHA1 哈希 20c98cd8e61f7b9e77dbd74242b7538ff410f57b
证书链 Timestamp Chain 1
发行给 Thawte Timestamping CA
发行人 Thawte Timestamping CA
有效期 Fri Jan 01 075959 2021
SHA1 哈希 be36a4562fb2ee05dbb3d32323adf445084ed656
证书链 Timestamp Chain 2
发行给 Symantec Time Stamping Services CA - G2
发行人 Thawte Timestamping CA
有效期 Thu Dec 31 075959 2020
SHA1 哈希 6c07453ffdda08b83707c09b82fb3d15f35336b1
证书链 Timestamp Chain 3
发行给 Symantec Time Stamping Services Signer - G4
发行人 Symantec Time Stamping Services CA - G2
有效期 Wed Dec 30 075959 2020
SHA1 哈希 65439929b67973eb192d6ff243e6767adf0834e4

PE 数据组成

名称 虚拟地址 虚拟大小 原始数据大小 特征 熵(Entropy)
.text 0x00001000 0x0027491c 0x00275000 IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ 6.54
.rdata 0x00276000 0x0008744b 0x00088000 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ 5.05
.data 0x002fe000 0x0001be4c 0x00014000 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE 5.66
.rsrc 0x0031a000 0x00000360 0x00001000 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ 0.97
.reloc 0x0031b000 0x00044c94 0x00045000 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ 5.91

覆盖

偏移量 0x00358000
大小 0x000019c8

资源

名称 偏移量 大小 语言 子语言 熵(Entropy) 文件类型
RT_VERSION 0x0031a060 0x000002fc LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED 3.67 data

导入

库: WS2_32.dll:
0x10276670 None
0x10276674 WSARecvFrom
0x10276678 WSASendTo
0x1027667c None
0x10276680 None
0x10276684 WSACloseEvent
0x10276688 WSACreateEvent
0x1027668c None
0x10276694 None
0x10276698 None
0x1027669c None
0x102766a0 None
0x102766a4 WSAEnumNetworkEvents
0x102766a8 WSAEventSelect
0x102766ac None
0x102766b0 None
0x102766b4 None
0x102766b8 WSASocketW
0x102766bc None
0x102766c0 None
0x102766c4 None
0x102766c8 None
0x102766cc None
0x102766d0 None
0x102766d4 None
0x102766d8 WSASocketA
0x102766dc WSASend
0x102766e0 WSARecv
0x102766e4 None
0x102766e8 None
0x102766ec WSAGetOverlappedResult
0x102766f0 None
0x102766f4 None
0x102766f8 WSAIoctl
库: WININET.dll:
0x10276664 InternetGetCookieA
0x10276668 InternetQueryOptionA
库: KERNEL32.dll:
0x1027605c IsBadCodePtr
0x10276060 CreateDirectoryA
0x10276064 GetFileAttributesA
0x10276068 CreateEventW
0x1027606c GetFileType
0x10276070 GetStdHandle
0x10276074 VirtualQuery
0x10276078 FreeLibrary
0x1027607c CreateDirectoryW
0x10276080 lstrlenW
0x10276084 lstrcmpiA
0x10276088 GetVersion
0x1027608c FindResourceExA
0x10276090 FindResourceA
0x10276094 LoadResource
0x10276098 LockResource
0x1027609c SizeofResource
0x102760a0 WideCharToMultiByte
0x102760a4 MultiByteToWideChar
0x102760a8 GlobalMemoryStatus
0x102760ac GetModuleHandleA
0x102760b0 GetModuleFileNameA
0x102760b8 GetLastError
0x102760bc GetTickCount
0x102760c0 GetCurrentThreadId
0x102760c4 InterlockedIncrement
0x102760c8 InterlockedDecrement
0x102760cc RaiseException
0x102760d0 GetVersionExA
0x102760d4 GetThreadLocale
0x102760d8 GetLocaleInfoA
0x102760dc GetACP
0x102760e0 InterlockedExchange
0x102760e4 SetLastError
0x102760e8 LocalFree
0x102760ec GetLocalTime
0x102760f0 CreateProcessA
0x102760f4 DebugBreak
0x102760f8 CreateMutexA
0x102760fc CompareFileTime
0x10276100 GetFileAttributesExA
0x10276104 ReleaseMutex
0x10276108 FormatMessageA
0x10276110 GetWindowsDirectoryA
0x10276114 CreateThread
0x10276120 GetPrivateProfileIntA
0x10276124 CreateWaitableTimerA
0x10276128 SetWaitableTimer
0x1027612c CancelWaitableTimer
0x10276130 WaitForMultipleObjects
0x10276134 GetVolumeInformationA
0x10276138 Sleep
0x1027613c LoadLibraryA
0x10276144 WriteFileGather
0x10276148 ReadFileScatter
0x1027614c GetOverlappedResult
0x10276150 CreateIoCompletionPort
0x10276154 QueueUserAPC
0x10276160 CancelIo
0x10276164 GetSystemInfo
0x10276168 VirtualFree
0x1027616c VirtualAlloc
0x10276170 ResetEvent
0x10276174 FindNextFileA
0x10276178 RemoveDirectoryA
0x1027617c DeleteFileA
0x10276180 MoveFileA
0x10276184 FindFirstFileA
0x10276188 FindClose
0x1027618c FlushFileBuffers
0x10276190 GetFileSize
0x10276194 SetEndOfFile
0x10276198 SetFilePointer
0x1027619c ReadFile
0x102761a0 WriteFile
0x102761a4 CreateFileA
0x102761ac GetCurrentProcessId
0x102761b4 ExitProcess
0x102761b8 GetProcessHeap
0x102761bc HeapSize
0x102761c0 HeapReAlloc
0x102761c4 HeapFree
0x102761c8 HeapAlloc
0x102761cc LeaveCriticalSection
0x102761d0 LoadLibraryExA
0x102761d4 IsDBCSLeadByte
0x102761d8 lstrcpynA
0x102761e0 WaitForSingleObject
0x102761e4 CreateEventA
0x102761e8 SetEvent
0x102761f4 GetSystemDirectoryA
0x102761f8 EnterCriticalSection
0x102761fc DeleteCriticalSection
0x10276204 ResumeThread
0x10276208 GetModuleHandleW
0x1027620c LoadLibraryW
0x10276210 GetProcAddress
0x10276214 GetModuleFileNameW
0x10276218 GetCurrentProcess
0x1027621c CloseHandle
0x10276220 GetFileSizeEx
0x10276224 lstrlenA
0x10276228 HeapDestroy
库: USER32.dll:
0x10276604 UnregisterClassA
0x10276608 DefWindowProcA
0x1027660c FindWindowA
0x10276610 KillTimer
0x10276614 PostMessageA
0x10276618 MessageBoxA
0x1027661c DestroyWindow
0x10276620 CharNextA
0x10276624 GetDesktopWindow
0x10276630 GetWindowLongA
0x10276634 ShowWindow
0x10276638 SetWindowLongA
0x1027663c CreateWindowExA
0x10276640 RegisterClassExA
0x10276644 SetTimer
库: ADVAPI32.dll:
0x10276000 RegSetValueExA
0x10276004 RegOpenKeyExA
0x10276008 RegCreateKeyExA
0x1027600c RegCloseKey
0x10276010 RegDeleteValueA
0x10276014 RegDeleteKeyA
0x10276018 RegEnumKeyExA
0x1027601c RegisterEventSourceA
0x10276020 ReportEventA
0x10276024 DeregisterEventSource
0x10276028 RegQueryInfoKeyA
0x1027602c AdjustTokenPrivileges
0x10276030 LookupPrivilegeValueA
0x10276034 OpenProcessToken
库: SHELL32.dll:
0x102765ec SHGetMalloc
0x102765f4 SHGetPathFromIDListW
库: ole32.dll:
0x1027670c CoCreateGuid
0x10276710 CoInitialize
0x10276714 IIDFromString
0x10276718 StringFromIID
0x1027671c CoTaskMemFree
0x10276720 CoTaskMemRealloc
0x10276724 CoTaskMemAlloc
0x10276728 CoInitializeEx
0x1027672c CoCreateInstance
0x10276730 CLSIDFromString
0x10276734 CoUninitialize
库: OLEAUT32.dll:
0x102765dc None
库: SHLWAPI.dll:
0x102765fc PathFileExistsW
库: MSVCP71.dll:
0x102762a4 ?_Nomemory@std@@YAXXZ
0x10276350 ??1locale@std@@QAE@XZ
0x102763c4 ??1_Lockit@std@@QAE@XZ
库: MSVCR71.dll:
0x1027643c __CppXcptFilter
0x10276440 _adjust_fdiv
0x10276444 _initterm
0x10276448 _onexit
0x1027644c __dllonexit
0x10276450 ?terminate@@YAXXZ
0x10276458 ??1type_info@@UAE@XZ
0x1027645c _callnewh
0x10276460 srand
0x10276464 _CRT_RTC_INIT
0x10276468 _time64
0x1027646c sqrt
0x10276470 localtime
0x10276474 realloc
0x10276478 _putenv
0x1027647c time
0x10276480 _mbsrchr
0x10276484 strlen
0x10276488 _CIpow
0x1027648c rand
0x10276490 atof
0x10276494 sscanf
0x10276498 _strlwr
0x1027649c wcscmp
0x102764a0 wcslen
0x102764a4 wcsrchr
0x102764a8 wcscpy
0x102764ac _resetstkoflw
0x102764b0 malloc
0x102764b4 strrchr
0x102764b8 _snprintf
0x102764c0 _atoi64
0x102764c4 atol
0x102764c8 _ui64toa
0x102764cc _ultoa
0x102764d0 sprintf
0x102764d4 __RTDynamicCast
0x102764d8 strncpy
0x102764dc memcmp
0x102764e0 memcpy
0x102764e4 _purecall
0x102764e8 ??_V@YAXPAX@Z
0x102764ec ??0exception@@QAE@XZ
0x102764f0 ??1exception@@UAE@XZ
0x102764f4 memmove
0x102764f8 ??0bad_cast@@QAE@PBD@Z
0x102764fc ??1bad_cast@@UAE@XZ
0x10276508 _except_handler3
0x1027650c memset
0x10276510 _CxxThrowException
0x10276514 free
0x10276518 __CxxFrameHandler
0x1027651c ??3@YAXPAX@Z
0x10276520 abort
0x10276524 wcsstr
0x10276528 _vsnprintf
0x1027652c vfprintf
0x10276530 _iob
0x10276534 qsort
0x10276538 memchr
0x1027653c _setmode
0x10276540 fgets
0x10276544 fprintf
0x10276548 _fileno
0x1027654c _itoa
0x10276550 strcpy
0x10276554 isspace
0x10276558 fclose
0x1027655c fread
0x10276560 _strdate
0x10276564 _strtime
0x10276568 fgetc
0x1027656c fopen
0x10276570 isdigit
0x10276574 isalpha
0x10276578 tolower
0x1027657c strstr
0x10276580 toupper
0x10276584 strchr
0x10276588 atoi
0x10276590 _strnicmp
0x10276594 strncmp
0x10276598 ceil
0x102765a0 __RTtypeid
0x102765a4 fflush
0x102765a8 fwrite
0x102765ac fseek
0x102765b0 strtok
0x102765b4 strcmp
0x102765b8 _mbsstr
0x102765bc _mbsicmp
0x102765c0 _mbsnbicmp
0x102765c4 printf
0x102765c8 ftell
库: VERSION.dll:
0x1027664c VerQueryValueA
0x10276654 GetFileVersionInfoW
0x1027665c GetFileVersionInfoA
库: ATL71.DLL:
0x10276044 None
0x10276048 None
0x1027604c None
0x10276050 None
0x10276054 None
库: PSAPI.DLL:
0x102765e4 GetProcessMemoryInfo
库: zlib1.dll:
0x1027673c inflate
0x10276740 inflateInit_
0x10276744 inflateInit2_
0x10276748 inflateEnd
0x1027674c gzclose
0x10276750 gzwrite
0x10276754 gzopen
0x10276758 gzread
0x1027675c compress2
0x10276760 compressBound
0x10276764 uncompress
0x10276768 gzflush
库: MSWSOCK.dll:
0x102765d0 AcceptEx
0x102765d4 GetAcceptExSockaddrs
库: iphlpapi.dll:
0x10276700 GetAdaptersInfo
0x10276704 GetNetworkParams

导出

序列 地址 名称
2 0x100060a6 accelerate_task
3 0x100064cc add_peer_resource
4 0x1000619b add_server_resource
5 0x10005a54 asyn_stop_task
6 0x1000610c can_accelerate_task
7 0x10003cfc cancel_speed_limit
8 0x10006e1e create_continued_task
9 0x10006c46 create_new_task
10 0x10006b09 create_predownload_task
11 0x10006708 delete_task
12 0x10007781 delete_tempfile
13 0x10006551 discard_peer_resource
14 0x10008dac enable_file_upload
15 0x1000839f fix_pre_download_parameter
16 0x10008426 fix_task_parameter
17 0x10005976 force_stop_task
18 0x100041ef get_connector_parameter
19 0x10004580 get_current_upload_speed
20 0x10003973 get_default_listen_port
21 0x10002d5b get_download_dl_status
22 0x10002d3a get_download_lib
23 0x10006369 get_downloaded_blocks
24 0x10008a7f get_dspider_ctrl_flag
25 0x10004662 get_enrollsp1_info
26 0x10005e17 get_external_info
27 0x100082a6 get_failure_detail
28 0x10008bd0 get_file_name
29 0x10008e1e get_file_upload_speed_by_type
30 0x10004ebe get_filter_domins
31 0x10007400 get_final_filename
32 0x10004afe get_flow_rate_info
33 0x10004351 get_global_connection_limit
34 0x100078ab get_http_request_header
35 0x10007ae9 get_http_request_method
36 0x100089d1 get_last_modified
37 0x100038a6 get_listen_port
38 0x10006476 get_origin_dl_bytes
39 0x100082f9 get_origin_readbytes
40 0x10008faf get_origin_res_connect_state
41 0x1000411c get_peer_id
42 0x10007d11 get_post_data
43 0x10006632 get_res_save_data_stat
44 0x10008ffc get_res_searcher_state
45 0x10006adc get_resource_statistic
46 0x100047aa get_seal_detect_result
47 0x100065bb get_task_channel_data_partner
48 0x10008ede get_task_ext_from_hub
49 0x100087fa get_task_gcid
50 0x1000874a get_task_url
51 0x10008e7e get_upload_credit
52 0x100074fa get_url_str
53 0x10005460 hz_init
54 0x10005417 init
55 0x100033c3 is_enable_run
56 0x1000461a is_nated
57 0x100040d6 is_registered
58 0x10005c79 is_support_dispatch_strategy
59 0x10006ff6 is_support_schema
60 0x10005f4e is_task_download_module_failed
61 0x1000705b is_tempfile_exist
62 0x100046ab notify_change_dir_for_ids
63 0x1000470e notify_del_uncomp_task
64 0x1000714e notify_hub_deleted
65 0x100070c0 notify_hub_moved
66 0x100071bb parse_filename
67 0x100072b7 parse_url
68 0x10005b01 query_new_connect_info
69 0x100086a6 query_part_cid
70 0x10005b48 query_resource_info
71 0x10008129 query_task_info
1 0x1000823b query_task_info_ex
72 0x10008cec query_upload_file_array
73 0x10002f42 read_ie_proxy
74 0x10003a45 register_client
75 0x10003548 release_blocks_info
76 0x10008d4f release_upload_file_array
77 0x10003d5a report_crack
78 0x10003dad report_crack_cancel
79 0x10004bef report_file_to_phub
80 0x1000860f set_added_resource_count
81 0x1000904c set_addition_info
82 0x10004cab set_channel_switch
83 0x10005cf0 set_complete_file_name
84 0x10004281 set_connector_parameter
85 0x1000889d set_cookie
86 0x10004009 set_cur_language
87 0x10005ca0 set_dispatch_strategy
88 0x10005dac set_external_info
89 0x10008b71 set_file_name
90 0x10004db8 set_filter_domins
91 0x1009ace5 set_forbid_p2p_service
92 0x10004b89 set_generate_peerid_strategy
93 0x100043d6 set_global_connection_limit
94 0x100077e9 set_http_request_header
95 0x10007a33 set_http_request_method
96 0x10003dfb set_hub_proxy
97 0x10005bee set_iobuffer_size
98 0x10008975 set_last_modified
99 0x100037fa set_listen_port
100 0x1000485f set_partner_id
101 0x10002d58 set_plugin_id
102 0x10007c5b set_post_data
103 0x1009b6ce set_product_flag
104 0x10003a40 set_product_identifier
105 0x10005c05 set_proxy_info
106 0x10008b30 set_ref_send_strategy
107 0x10005f04 set_reference_source
108 0x100084fa set_report_strategy
109 0x10008544 set_res_query_cid
110 0x100085a3 set_res_query_cid_and_file_size
111 0x10008484 set_res_use_strategy
112 0x10005c4e set_retry_strategy
113 0x10003be4 set_speed_limit
114 0x100047f9 set_speed_limit_mode
115 0x10008343 set_stat_ref_url
116 0x10007e7a set_task_download_speed_limit
117 0x10008ca1 set_task_hub_type
118 0x10005f9f set_task_product_info
119 0x1000603e set_task_product_info_ex
120 0x10005cc3 set_task_type
121 0x10003418 set_temp_file_suffix
122 0x10008659 set_thread_num
123 0x10004962 set_thunderS_pingInfo
124 0x100f14ec set_thunder_version
125 0x10007f04 set_under_global_task_speed_limit
126 0x100044a9 set_upload_speed_limit
127 0x10008ac1 set_user_agent
128 0x100049eb set_user_id
129 0x10003a8e set_xl_file_system_bufsize
130 0x10003b39 set_xl_file_system_flush_bufsize
131 0x100080ed start_predownload_task
132 0x10005825 start_task
133 0x100058c9 stop_task
134 0x100048e8 thunderS_register_client
135 0x1000553f uninit
136 0x100076d9 update_datafile
137 0x10007324 url_info_to_str
138 0x10003d06 verify_proxy
.text
`.rdata
@.data
.rsrc
@.reloc
YYtkj
D$4Pj
t5@Pj
SQSSSSSSh
|$ Qj
t$ Pj
t$ Pj
F<PhJ'
D$@Wj
T$tRj
Qj j j
Rj j j
t$ Pj
|$ Qj
|$ Qj
|$ Qj
u`WQj
v`SRj
T$$QRj
V@QRj
|$ Sj
t$ Pj
|$ Qj
tH@Pj
|$ Qj
|$ Qj
T$HPj
|$\Wj
D$\Pj
tM@Pj
|$ Qj
D$ PSQSh
t$ Pj
|$ Qj
T$DSh
t$ Pj
t$ Pj
|$ Qj
L$(Qj
L$$Qj
T$$Rj
L$$Qj
^@9^@u<h
|$ Qj
t$ Pj
|$ Sj
t$ Sj
|$ Qj
|$ Qj
|$ Qj
|$ Qj
|$ Qj
|$ Qj
t$ Pj
|$ Qj
|$ Qj
|$ Qj
T$,Rj
t$ Pj
t*=3'
t#=F'
D$HPQj
V(QRPj
N(PQRj
F(RPQj
V(QRPj
NHPQRj
FHRPQj
V0Rh0u
T$8Rj
L$8Qj
t$ Pj
T$,Rj
L$0Qj
L$0Qj
T$0Rj
T$0Rj
T$8RSSh
l$`9E
t$ Pj
SUVWj
|$ Qj
t$ Pj
t$ Pj
|$ Qj
D$4Pj
t$ Pj
t$ Pj
|$ Qj
t$ Pj
t$ Pj
T$8h0
D$0h\
D$Thx
L$$Pj
SUVWj
8SVWj
D$Xjj
|$ Qj
|$ Qj
|$ Qj
T$(u!j
t$ Pj
WUSPj
WUSPj
soWPj
t$ Pj
|$ Sj
|$ Sj
t$ Pj
result
result
it_end
_Where
_Where
_Next
_Where
pIBackAget3
pIBackAget
pCommand
it_find
pCommand
it_end
tmp_bufsize
encode_data
decode_data
compress_len
buff_left
encode_data
decode_buff_len
decode_data
paras
temp_buff
temp_len
temp_buff
temp_len
nDataLen
outlen
szKey
outlen
szKey
scoped_lock
PRSVWj
VTPQj
RVPSj
\$\WRSUj
WRSUj
WPUSj
WQUUj
L$DPj
T$8Qj
L$(Pj
T$HQRj
L$0Wj
L$$PQj
T$XQRj
D$<RPj
T$$QRj
D$DUj
L$8PQj
L$tPQj
L$lPQj
l$8Pj
RUWPj
UPVWj
UQVWj
T$0URVSj
PWQVj
t$ Vj
VPWQj
|$(WPVj
TypeLib
Software
SYSTEM
SECURITY
Hardware
Interface
FileType
Component Categories
CLSID
AppID
Delete
NoRemove
ForceRemove
bad cast
vector<T> too long
CRangesSetter
minitp_control
enable
bt_download_info
bt_download_control_flag
emule_download_info
base_config
emule_download_control_flag
file_suffix
temp_file
cfg_suffix
user_udp_listen_port
user_tcp_listen_port
dl_udp_listen_port
dl_tcp_listen_port
dl_udp_default_port
dl_tcp_default_port
file_io_buffer_size
file_io_flush_size
mini_net_cfg
download_limit
user_download_speed_limit
proxy_info
cur_language_file
user_syn_connection_limit
user_global_connection_limit
min_upload_limit
speed_out_of_control
net_detect
bandwidth
speed_limit_mode
user_name
partner_id
thunders_ping_info
user_id
generate_peerid_strategy
channel_p2p
channel
channel_p2s
partner_flow_statisitics
filter_domins
map/set<T> too long
invalid map/set<T> iterator
0123456789
user_task_count
set_cookie
gopher=
https=
socks=
http=
[%I64u,%I64u]%s
(%lu)[%I64u, %I64u, %I64u)
0123456789ABCDEF
LANG%x
[%s] overflowed.
[%s] includes non-numberic character.
[%s] is an empty std::string.
download_interface.dll
AABCDEFGHIJKLMNOPQRSTUVWXYZ234567
SHGetKnownFolderPath
Version_%d_%d_%d_%d\
log10
greater
equal
GetTickCount
t&DllGetClassObject
DllCanUnloadNow
GetCurrentExeFullPath
Bad IUnknown:0x%08X
CStringSetter
CStringArraySetter
%s[%d.%d.%d.%d]:0x%08X[%X]
setting_file_name
download.cfg
product_release_id
_asyn_frame
thunder_assert
.\DownloadLib.cpp
auto_load_delay
last_update_time
xl_stat.dll
down_dispatcher.dll
ptl.dll
p2p.dll
backend_agent.dll
p2p_local_res.dll
p2p_upload.dll
p2sp.dll
fs.dll
user_upload_speed_limit
_asyn_frame->IsInAsynFrameThread() == S_OK
dl_peer_id.dll
asyn_frame_clsid
{A091AD25-4931-4569-9EC2-14FF003DE671}
com_plugin
asyn_frame_dll
asyn_frame.dll
prop.txt
DOWNLOG_ROOT=
download_log\
THUNDER_HOME=
va.dll
p2p_session_com.dll
al.dll
member_stat.dll
task_report.dll
xl_mole.dll
module_downloader.dll
media_data.dll
addinmanager.dll
p2p_network_com.dll
xlpfmc.dll
emule_id.dll
stream.dll
p2sp_pd.dll
riid2dll
{D76D152E-836B-489B-A333-930A7F22A1D4}
{174583A8-CA6D-4d16-96EC-7B9C03B86956}
{6F4EE6C4-55B7-4ff3-8670-03E0BD595D74}
bt_kernel.dll
{34B2E147-6B19-47ba-99C8-0755C2AFD066}
emule_kernel.dll
{12CF75BA-3FFD-4ea0-AEEA-6C5E113DAA82}
{790987D5-8ACC-4383-9005-E35F0B59F9FD}
{C4CEDAFD-E96F-4221-A8FA-CB1B350C4152}
{EF165A54-C96A-4fcd-9EB8-CC9DCC08FB5C}
{0D61278E-CF63-4B97-94D4-62E8DE662F31}
dphubt.dll
{D38016AB-AC47-483a-BD4B-812CCDCD4236}
{69281D18-CC2D-4d02-825B-B77B176BDBEC}
{DCEE4103-3E9E-4a3e-9BD8-E432B5CA7A25}
{D49969FF-0395-4E56-BA6A-39D2FDE49144}
load_delay_
clsid_
count
thunder_version
product_flag
davidyoung
_once
stat.dat
HKEY_CURRENT_CONFIG
HKEY_DYN_DATA
HKEY_PERFORMANCE_DATA
HKEY_USERS
HKEY_LOCAL_MACHINE
HKEY_CURRENT_USER
HKEY_CLASSES_ROOT
deque<T> too long
_encrypt
davidyoung1982:(
CXlData
line:
file:
not true, detail:
download
error
open file:
while write file,only part data write success
write file error
write 0 bytes
while read file, only success read part data
read file error
set file pos error
set file length error
get file length error
flush file error
new name is:
rename file error, old name is:
remove file error
peer://
rtspt://
mmst://
ftps://
https://
rtsp://
mms://
ftp://
http://
museum
index.html
.rmvb
.mpga
.mpeg
, error code: 0
, error code:
MultiByteToWideChar call error, code:
WideCharToMultiByte call error, code:
not utf-8
destination buffer error
asyn_frame
run_in_ui_thread
",NULL)
.\AsynFrame.cpp
",NULL)
.\asyn_io_manager.cpp
Microsoft Visual C++ Runtime Library
_hwnd
operation_type_none == _connecting_queue[event_handle]._opt_type
0 == _connecting_queue[event_handle]._ip_addresses.size()
_connecting_queue.count(event_handle)
.\connect_manager.cpp
socket_handle
_connecting_queue[event_handle]._ip_addresses.size()
_socket2event_map.count(socket_handle)
dns_time_average
connect_time_average
connect_manager
connect_manager_once
request_time_average
_socket2event_map.count(info._operation_ptr->operate_handle())
event_handle
connect_time_threshold
syn_num_for_others
max_connection
max_syn_count
operation_ptr->operate_handle()
operation_ptr->is_pending()
operation_ptr
info._adns_id
_connecting_queue[event_handle]._opt_type == operation_type_connect
segments_num != 0
.\asyn_io_operation.cpp
_is_pending == false
operation_ptr->is_pending() == false
.\asyn_file_device.cpp
file read error
file write error
fast read error
fast write error
result == _io_operation
.\socks_proxy_verifier.cpp
Proxy-Authorization: Basic
http://www.xunlei.com/
create event obj error!
127.0.0.1
0.0.0.0
InitSecurityInterfaceA
SCHANNEL.DLL
Microsoft Unified Security Protocol Provider
_connect_op_ptr == NULL
_operation_ptr == NULL
_handshake_status != 2
.\AsynSSLSocket.cpp
SSL handshake: InitializeSecurityContext throw exception
SSL handshake: InitializeSecurityContext call error
SSL handshake: send data to server error! throw exception
SSL handshake: client create credentials error
SSL handshake: load security library error
SSL handshake: recv data from server error, throw std exception:
bytes_transfered == _data_operate_bytes
SSL send: send data to server error! throw exception:
SSL send: data transfered 0 bytes, the peer may have closed connection
SSL send: get_complete_result call error
SSL recv: DecryptMessage throw exception
_result_data_pos + data_buffer->cbBuffer <= _io_buffer_len
SSL recv: DecryptMessage call error
SSL recv: recv data from server error! throw exception:
SSL decrypt: DecryptMessage is null
_result_data_pos == 0
SSL recv: get_complete_result call error
_read_op_ptr == NULL
_operation_ptr != NULL
_handshake_status == 2
SSL handshake: send data to server again error! throw exception:
SSL handshake: InitializeSecurityContext throw exception!
SSL handshake: SSL handshake require client credentials
SSL handshake: SSL handshake failed
SSL handshake: QueryContextAttributes throw exception
SSL handshake: QueryContextAttributes call error
SSL handshake: send data to server error! throw exception:
SSL handshake: InitializeSecurityContext throw exception...
false
SSL handshake: data transfered 0 bytes, the peer may have closed connection
SSL handshake: get_complete_result call error
SSL send: SSL data encrypt failed
_write_op_ptr == NULL
!m_pWriteOpt
!m_pReadOpt
.\AsynSpeedLimitSocket.cpp
asyn read request error
expected_bytes != 0
buffer_pos+expected_bytes <= operation_ptr->buffer_len()
.\asyn_socket_device_imp.cpp
asyn write request error
create socket object error
listen call error
getsockname call error
bind call error
_socket_handle is invalid.
recv_buffer_size
socket
set_recv_buffer
asyn accept request error
operation_ptr != NULL
.\file_asyn_io_helper.cpp
SeManageVolumePrivilege
SetFileValidData
kernel32.dll
enable_fcrt
create_delay
file_asyn_io_helper
create_pos_offset
.\asyn_io_handler.cpp
operation_ptr->handdler_ptr() == this
millisecond < MAX_TIMER_MILLISECOND
.\timer_manager.cpp
invalid vector<T> subscript
list<T> too long
_cancel_flag
_break_end_event
_break_begin_event
notify_ptr
.\wait_objects_thread.cpp
.\asyn_socks_socket_device.cpp
.\socks_asyn_server_socket.cpp
setsockopt error
.\asyn_udp_device.cpp
ioctlsocket socket object error
.\asyn_icmp_device.cpp
setsockopt call error
_user_op_ptr == NULL
_socks5_op_ptr == NULL
.\socks_wrapper.cpp
_socks5_op_ptr != NULL
socket_ptr == _socket_ptr
_server_socks_ptr != NULL
_user_op_ptr != NULL
sock5: unsupport authenticate method:
sock5: no acceptable method to login proxy server
unsupported socks ver no:
_socket_ptr != NULL && _socks5_op_ptr != NULL
covert to ip error!
len == 4
sock5 not support passord of length exceed 255
sock5 not support user name of length exceed 255
no set user name,can't login socks5 proxy server
socks5 server user name and password authenticate not passed
exceed 255, sock5 not support this
sock5: length of host name(
not support ipv6 address
sock5 : unknown resp code:
sock5 server : address type not supported
sock5 server : command not supported
sock5 server : ttl expired
sock5 server : connection refused
sock5 server :host unreachable
sock5 server : network unreachable
sock5 server: connection not allowed by sock5 ruleset
sock5 server: general socks server failure
sock5: unknow address type:
sock5 :resv reserve byte should be 0, but is:
_current_bytes == request_res_header
Unknown address type.
adns_fail_cache
cache_millisec
asyn_frame.dat
dns_cache
.sandai.net
put bytes error!
put short error!
domain too long!
label too long.
timeout_counts_period
timeout_period
pto_seconds
Create request_list Event error
dl_err
host_resolver
error.dat
\system32\drivers\etc\
hosts
Hosts
NULL != _pFIS
.\dl_plugin_fs.cpp
5buffer_size
flush_threshold
CFileIoSystemImp
(id < _io_unit_array.size())&&(_io_unit_array[id]->is_free == false)
.\file_io_unit.cpp
id < _io_unit_array.size()
map_it != _data_map.end()
map_it->second->page_ptr + offset_to_page != NULL
map_it->second->page_ptr != NULL
overdue_time
limit_bytes_wait
speed_grow_rate
aim_rate_per_read
extend_pages
wait_time_abandon
wait_time_pre_read
up_limit_wait_time_read
xl_file_io_system
wait_time_read
map_it != _reading_ranges_array.end()
io_type == 0
.\cache_strategy.cpp
CDataInputIMP
request_ptr
.\rest_range_read_manager.cpp
it_done != _file_rest_queue_done.end()
j < data_record_ptr_array.size()
new_request_ptr
.\io_manager.cpp
result
createfile error
resizefile error
open error
read error
write error
|fs_data_io_transfer
p2s_idx_hub_port
p2s_idx_hub_server
hub5idx.shub.hz.sandai.net
p2s_res_hub_port
p2s_res_hub_server
hub5sr.shub.hz.sandai.net
p2s_hub_port
p2s_hub_server
issuehub
server
imhub5t.hz.sandai.net
.td.cfg
CP2spDownload
ignore_user_set_speed
debug
show_peer_id
downloading_strategy
inmedia_p2p_query_stat
p2p_query_stat
User-Agent
user_agent_array
Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; .NET CLR 2.0.50727)
cmd_report_abnormal_response
_command_ptr == NULL
d:\minidownloadlib\branches\branch_wbf\p2sp\sim_class\../com_class/CCommand.h
(ICommand*)_pCommandResp == pCommandResponse
(ICommand*)pCommand == this
g;CP2spSubTask_url
CP2spSubTask_cid
thunderskin
thunderaddin
shtml
torrent
d:\minidownloadlib\branches\branch_wbf\p2sp\sim_class\download_plugin.h
index
ServerResource
resource
max_redirect_times
.unknow
p2sp_task
dcdn_down_bytes
p2sp_dcdn_stat
WCP2spTask_NEW
CP2spTask_CONTINUE
CP2spTask_PRE
0 != _need_calc_blocknos.size()
.\xunlei_bcid_calculator.cpp
bytes < length
_block_size != 0
.\bcids_info.cpp
cfgfile error version: %d
cfg_file::read, _pos + length > _end or length > READ_BUFFER_LEN
buffer too small
cfg_file
buffer_len
!",NULL)
\MiniDownloadLib\branches\branch_wbf\p2sp\protocol\cmd_tcp_handler.cpp
30818902818100BC720282F1CA7FD315A79B30321F654D692BEC630B05F9E9DFC1B98A576BF530B002B7639B796B82224B8931F16A359EEF923F776D4FAC4A1691C3C2902E49F546089F4711CA83272B6FE947D834B067537E6518CFC05E8D7636EB46AE1805AED58A1FD7E33B9E1945BA23AF0A674836F0C4FD8FA9AB1929BB619100C441746F0203010001
unknown_error
invalid_cmd
upload_over_max
add_task_error
read_data_error
both_upload
file_not_exist
invalid_prarm
protocol_invalid
request_broker_error
program_error
mem_alloc_error
decode_error
encode_error
socket_close
socket_recv_error
socket_send_error
udt_connect_error
tcp_connect_error
no_error
QHF_Busy
report_time
TCPH_Failed
TCPH_NetError
TCPH_BothRes
TCPH_OnlySeedRes
TCPH_OnlyNonSeedRes
TCPH_NoRes
UQPH_Failed
UQPH_NetError
UQPH_BothRes
UQPH_OnlySeedRes
UQPH_OnlyNonSeedRes
UQPH_NoRes
QHF_Result
QHF_Network
QHS_GCID_Res
QHS_GCID_NoRes
QHS_NoGcid_NoRes
Register_NetworkError
Register_ResultFailed
Register_Success
dispatch
file_size
reasonable_size
cmd_query_hub
cmd_query_res_info_hub
cmd_query_server_res
",NULL)
\MiniDownloadLib\branches\branch_wbf\p2sp\protocol\command.cpp
cmd_report_fetch_hint_error
cmd_report_fetch_hint_error_response
!_gcid.empty() && _sub_task_file_size != 0
.\p2sp_sub_task_imp.cpp
anonymous
STATE_IDLE == _ctrl_state
], CID[
], GCID[
], BCID[
index < sum_res_count
.\resource_info_ex.cpp
relay
resource_setting array index overflow
step_count
wait_seconds
retry_times
socket_buffer
time_step_count
status_line code value is not digital
status_line code value is null string
status_line first space at line end, can't get status code
status_line not have space,can't get status code
Close
Close
Keep-Alive
Keep-Alive
HTTP/1.1
Connection
bytes
Content-Ranges
Content-Range
Content-Length
Content-Length field is not valid
httpresponse_header don't have field: Content-Length
Content-Range field is not valid!!
Content-Range field is not valid!
Content-Range field is not valid
httpresponse_header don't have field: Content-Range
Content Range field is not valid!!!
Content Range field is not valid!!
Content Range field is not valid!
Content Range field is not valid
httpresponse header don't have field: Content-Range
Content-Disposition
\/:*?"<>|
filename=
httpresponse_header don't have field: Content-Disposition
Content-Type
chunked
Transfer-Encoding
Location
text/html
Last-Modified
deflate
Content-Encoding
null status line
Httponly
HttpOnly
Secure
Expires=
expires=
httponly
expires
version
secure
max-age
domain
comment
Set-Cookie
IDataPipe
dupsock_min_expected_sum_length
dupsock_chunked_http_data_pipe
dupsock_data_pipe
IEUser@
pasv result is not legal
_data_operation == NULL
.\ftp_data_pipe.cpp
operation_ptr == _data_operation
_data_reader != NULL
data_len <= FTP_BUFFER_SIZE
PASS ******
USER ******
does not surpport this type of ftp proxy
QUIT
_asyn_io_operation == NULL
!_is_opened
_data_operation != NULL
_data_socket != NULL
_assigned_range.pos() < file_length()
_is_opened
active server socket is not created.
_encode_filename_count<_all_encoded_filename.size()
_all_encoded_filename.size()>0
ftp_min_expected_sum_length
ftp_data_pipe
construct_names_one_mode call has logical error
PROT failed, server may not support ssl
PBSZ failed, server may not support ssl
_encode_filename_count < _all_encoded_filename.size()
port command exec failure
error when changing type
SIZE failure, and code is not 500s
login failure at cwd
login failure at PASS
login failure at USER
logging into server error
_next_stat2 == LIST_DATA_READ
_open_status == ACCEPT_REQUEST
OP_SOCK_BIND == operation_ptr->operation_type()
OP_SOCK_CONNECT == operation_ptr->operation_type()
_ssl_next_stat == LIST_PASV_CONNECT
_ssl_explicit && operation_ptr == _asyn_io_operation
_is_ssl
delivered socket exception
operation_ptr == _asyn_io_operation
_next_stat2 == DATA_DATA_READ
_ssl_next_stat == DATA_PASV_CONNECT
_is_ssl && operation_ptr == _data_operation
_active_server_socket == NULL
http request return error, can't get entity_length
not send request,can't get entity_length
not opened, can't query filename_header_value
not opened, can't query file_type_header_value
operation_ptr->operation_type() == OP_SOCK_CONNECT
operation_ptr == _ayso_io_operation
.\http_data_pipe.cpp
not send request,can't get redirect_url
_response != NULL
yahoo.com
_cur_process_path_pos < _process_full_paths.size()
(unsigned)_small_file_pos < _process_full_paths.size()
_small_file_pos >= 0
enable_parse_ref
enable_fetch_cookie
GetAcceptLanguagesA
Shlwapi.dll
timeout_sec
http_min_expected_sum_length
cur_proxy.proxy_type == HTTP_PROXY
zh-CN,zh;q=0.5,en;q=0.5
http_data_pipe
request length too long!
.xunlei.com
Referer
Range
bytes=
6to23.com
Authorization
Proxy-Authorization
Basic
Cookie
If-Modified-Since
Accept-Language
close
Pragma
Cache-Control
no-cache
Accept
_process_full_paths.push_back has logical error
encode_mode <= _server_resource_ptr->_http_full_paths.size()
not send request,can't cookies_of_set
.\http_url_range_pipe.cpp
_server_resource_ptr->range_type() == VSU_RANGE_URL
.\p2s_task_event_handler.cpp
read_buffer_ptr
_file_manager_ptr
gzip,deflate
Accept-Encoding
CResourcesSetter
-1 == _exit_state
tp_service_name
xl_dl_minitp
("if _dispatcher_ptr is NULL, force crash!", NULL != _dispatcher_ptr)
bytes_from_overlap_res
bytes_from_nondphub_res
bytes_from_dphub_res
p2p_sub_task_for_dphub
tracker_query_result
phub_query_result
down_bytes
peer_id
peer_count
p2p_sub_task_for_credit
data_file_handler::create_file == type
MemberStat
member_stat_flag
enable_filesize
enable_p2p
no_data_expiration_time
p2s_task_event_handler
sNULL == _res_searcher_ptr
enable_searcher
task_control
timer_slice
false != _parameters_ptr->is_continued_task
false != _parameters_ptr->is_prev_download
GCID:
1 == resources.size()
("unknown message", false)
0 == (me->second)->get_cur_connections()
.\server_res_store.cpp
enable_p2s
server_is_valid
origin_is_valid
data_io_transfer
buffer is insufficient to write!
buffer is insufficient to read!
string length [
] is greater than buffer size[
]! it's illegal!
cid length [
copy bytes count[
len [
len:
res_len:
cmd_query_hub_response
cmd_query_res_info_response
cmd_query_server_res_response
flush_3part_timeslice
download_3park_timeplice
3pds_file_size_threshold
3pds_spare_time_threshold
max_error_times
hub_error_wait_interval
redirect_wait_interval
res_query
use_new_shub_protocol
backagent
disable_query_hub
_hub_query_handler_ptr == NULL
_hub_query_state == IDLE
.\p2s_res_searcher.cpp
CP2sSubTask
d..\p2s_sub_task.cpp
p2sp_data_output_imp
hub_agent
max_url_length
Can't get setting instance!
cmd_report_change_ex
cmd_insert_server
x-conference/x-cooltalk
.movie
video/x-sgi-movie
video/x-msvideo
video/vnd.mpegurl
video/quicktime
video/mpeg
text/xml
text/x-setext
.wmls
text/vnd.wap.wmlscript
text/vnd.wap.wml
text/tab-separated-values
text/sgml
text/rtf
text/richtext
text/plain
.html
text/css
model/mesh
model/iges
image/x-xwindowdump
image/x-xpixmap
image/x-xbitmap
image/x-rgb
image/x-portable-pixmap
image/x-portable-graymap
image/x-portable-bitmap
image/x-portable-anymap
image/x-cmu-raster
.wbmp
image/vnd.wap.wbmp
image/vnd.djvu
.tiff
image/tiff
image/png
image/jpeg
image/ief
image/gif
image/bmp
chemical/x-xyz
chemical/x-pdb
audio/x-wav
audio/x-realaudio
.arpm
audio/x-pn-realaudio-plugin
audio/x-pn-realaudio
audio/x-mpegurl
audio/x-aiff
audio/mpeg
.midi
audio/midi
application/application/zip
.xhtml
application/xhtml+xml
application/x-wais-source
.ustar
application/x-ustar
application/x-troff-ms
application/x-troff-me
application/x-troff-man
.texi
application/x-texinfo
application/x-tex
application/x-tcl
application/x-tar
.sv4crc
application/x-sv4crc
.sv4cpio
application/x-sv4cpio
application/x-stuffit
application/x-shockwave-flash
.shar
application/x-shar
application/x-sh
.latex
application/x-latex
application/x-javascript
application/x-hdf
.gtar
application/x-gtar
application/x-futuresplash
application/x-dvi
application/x-csh
.cpio
application/x-cpio
application/x-chess-pgn
application/x-cdlink
.bcpio
application/x-bcpio
.wmlsc
application/vnd.wap.wmlscriptc
.wmlc
application/vnd.wap.wmlc
.wbxml
application/vnd.wap.wbxml
application/vnd.ms-powerpoint
application/vnd.ms-excel
application/vnd.mif
application/smil
application/pdf
application/oda
application/msword
application/mac-compactpro
application/mac-binhex40
application/andrew-inset
_dispatch_info.offset <= pos
.\p2sp_data_pipe.cpp
speed_limit_ptr != NULL && _socket_imp_ptr != NULL
.\limit_asyn_socket_device.cpp
_client_cur_len + _dispatch_info.offset == _dispatch_info.expected_pos
put_len <= length
1 == range_q.size()
.\ftp_data_reader.cpp
state: retry waiting
.\server_data_pipe.cpp
time out
time out unlegal state:
no:
is origin res, but no anti_link hint from hub, so no retry
new file size is different from resource saved file size, new file size:
, resource saved file size:
do_connect error
] open called
] close called
io_complete, read notify unknown, value:
read notify failure, reopen range pos:
range length:
read notify failure, and not support range, exit
read notify failure, and file length unknown, exit
request assign_range
need to reconnect!
need to reopen
recv range: [
] success
io_complete, read notify unknown
do_sub_open error
do_sub_open
new get file size: unknown, resource save file size: unknown, and assigned pos:
new get file size: unknown, but get_cur_connections is:
occur exception, change_ranges range out of filesize, assigned pos:
, file size:
new got file size is different from resource save file size, new file size:
, resource save file size:
new file size is different from resource's file size, new file size: unknown, resource save file size:
, resource save file size: unknown
new got file size is different from resource saved file size, new file size:
change_ranges at unknown state:
reconnect
support keep alive and socket is not pending , reopen
pipe reading, pos != cur pos, cur pos:
reopen
support keep alive but pipe is not connected
is connected and is opened
pipe reading, pos == cur pos, do read direct
change zero range while state is reading. close.
change ranges while state is opening, support keep alive ! pos != old_range_pos reconnect
pipe opening, pos != old pos , old pos:
pipe opening, pos == old pos
change zero range while state is opening. close this pipe.
change_ranges at state connecting, range pos:
change zero range while state is connecting. close this pipe.
pipe idle, pos != cur pos, not support range reconnect
pipe idle, pos != cur pos, connect again, cur pos:
pos != cur pos! remote server is sending data but need to reconnect
pipe idle, pos != cur pos, not support keep alive, so reconnect
last request sent range end so reconnect
pipe idle, pos == cur pos, support keep alive, so do sub open
change_ranges at state: idle but not support range , do read direct
change zero range while state is idle. close this pipe.
change_ranges at state retry waiting, range pos:
change ranges while retry waiting! and is zero range. so close pipe.
change_ranges at state:
, but not support range, range pos:
change_ranges at state init, range pos:
change_ranges when can_download_ranges empty, range pos:
, range length:
change_ranges new range queue :
occur exception, change_ranges range out of filesize, pos:
, file length:
change_ranges when can_download_ranges empty
occur unexpected redirect, this case occur mean server limit connect, exit
redirect over permit times, failure
occur exception: redirect but schema not support, no retry
occur exception: redirect but self redirect url, no retry
occur exception: redirect but no redirect url, no retry
occur exception: redirect but wrong redirect port, no retry
io_complete, handle_connect_notify return unknown, value:
occur exception, handle_connect_notify return dns error, no retry
occur exception, handle_connect_notify return server deny, retry
occur exception, handle_connect_notify return socks error, retry
occur exception, handle_connect_notify return proxy error, no retry
io_complete, handle_connect_notify return file not exist, no retry
connect success, do dispatch for range
new file size is different from resource's file size, new file size:
, resource's file size:
io_complete, handle_connect_notify return unknow, no retry
io_complete, handle_open_notify return unknown, value:
occur exception, handle_open_notify return cheat
occur exception, handle_open_notify return not modified, no retry
occur exception, handle_open_notify return dns error, no retry
occur exception, handle_open_notify return proxy error, no retry
occur exception, handle_open_notify return server deny, retry
occur exception, handle_open_notify return socks error, retry
io_complete, handle_open_notify return not support range, is html:
occur exception, handle_open_notify return range out of filesize, has filesize, no retry
occur exception, handle_open_notify return range out of filesize, not origin, no retry
occur exception, handle_open_notify return range out of filesize, no filesize and is origin
io_complete, handle_open_notify return file not exist, no retry
io_complete, handle_open_notify return unknow, no retry
content-length
cmd_report_notstable_response
cmd_report_notstable
script
javascript:
mailto:
thunder://
trace
default
&nbsp;
&amp;
_cfgdata_info._bcid_calculator.get_bcids().block_size() != 0
\MiniDownloadLib\branches\branch_wbf\p2sp\datamanagement_imp\data_file_handler.cpp
block_size != 0
0 !=_data_receiver_list.size()
orig_status
origin_stable_status
insert_size
max_p2p_error_blocks
max_server_error_blocks
max_p2p_correct_count
corrector
max_server_correct_count
correct_error_manager
data_input_for_p2p
.td.decprs
NULL == _cfg_file_ptr
.\data_file_manager.cpp
_decompressor != NULL
is_decompressing()!= false
_parameters_ptr->is_continued_task
small_filesize
wait_hub_filesize
data_file_manager
_data_management_ptr != NULL
FAT16
FAT32
(_data_management_ptr != NULL)
_asyn_file_op_ptr == operation_ptr
NULL != _data_management_ptr
cmd_report_new_task
cmd_report_new_task_response
cmd_report_task_life_cycle
cmd_report_task_life_cycle_resp
mwpriority_ranges
connect_info_for_p2p
cmd_report_change_ex_response
cmd_insert_server_response
table
title
option
param
style
object
codebase
embed
iframe
frame
block_size == _block_size
.\simple_data_receiver.cpp
read_buffer
cmd_report_dwstat
cmd_report_dwstat_resp
cmd_report_download_failure
cmd_vote_urlinfo
bt://
emule://
cmd_report_abnormal
cmd_report_correction_resp
cmd_report_correction
1.2.3
%c%c%c%c%c%c
%c%c%c%c%c%c%c%c%c
%c%c%c%c%c%c%c
%c%c%c%c%c
%c%c%c%c
%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c
%c%c%c
.\data_receiver.cpp
cmd_report_download_failure_response
cmd_vote_urlinfo_resp
unchoke_remote
choke_remote
choke_dispatcher
pipe_base_socre
uploaded_bytes
downloaded_bytes
innat_max_speed
outnat_max_speed
device_speed_unit
device_speed_cycle
extend_formula_c2
extend_formula_c1
outnat_capacity_max
speed_span
dispatch_interval
packet_piece
queue_a_capacity
innat_speed_limit
speed_limit
queue_bonus_value
upload_manager
queue_bonus_interval
innat_request_costs
innat_request_bytes
outnat_request_costs
upload_manager_once
outnat_request_bytes
upload_millisec
download_millisec
in_nat
out_nat
add(add(mul(lcpu,mul(add(sdsp,1),mul(rmtd,0.1))),mul(sub(1,lcpu),add(rcsp,add(10,mul(lcnr,5))))),add(mul(prio,5),mul(less(pfrc,5),10)))
upload_num_percent
unchoke_update_interval
score_expression
pure_upload_file_max
res_query_speed_ratio
res_query_check_interval
res_query_speed_threshold
simu_speed_test_interval
simu_max_alternate_pipes
simu_pipes_per_task
simu_max_simultaneity_pipes
simu_min_simultaneity_pipes
requestresp_packet_size
request_packet_size
requested_min_size
optimistic_strategy_c2
optimistic_strategy_c1
random_strategy_c1
random_unchoke_pipe_num
optimistic_unchoke_pipe_num
enable_choke
pure_upload_pipe_max
busy_speed_max
upload_config
enable_upload_manager
busy_upload_interval
busy_upload_bytes
idle_upload_interval
idle_upload_bytes
upload_config_once
cid_store_server_port
p2p_local_res
cid_store_server
hubciddata.hz.sandai.net
\cid_store.dat
cid_store
use_pub_cid_store
F8730FC7_1436_4121_9FA6_C0FBF4817482
: No enough space to put command!
Buffer length underflow:
30818902818100FED146ADEA09A7C28CEF7628DC0D5F6BAE0633881445AA3485B4CC4F745C9C7A461D59512C0A6021FFA50BA3709C36E7132D391F3FCCCAB4A21EAD121EDB0C002F5FC1BAFFA2BE2D59E625EB93658B2ABCA9D9731CC3A8DBF80ACD3E91C7E779F1E241D4FA8C8CE19170D875127662E2298C05E983DB318F65158ACCC9AAE55F0203010001
hubstat_port
hubstat_server
hubstat.hz.sandai.net
imhubstat.hz.sandai.net
30818902818100B16F9BD9640227B95CEBEFAE9007EC1883616E676DE0E151CB863C0EE76F515E03F24CA883AAB1973C032F2D588CADA26A79543581C1B7F8B5D9A0D9EBF9F59F5C9D743A3783A4F4A7B0A545222BBB1A3BD793B84F8136E1D726B1E1A1BA52530BAA433C805DC30D0E66D689DD87D9182B9D5617FC9B58B058592239247652CF0203010001
pmap_port
pmap_server
pmap.hz.sandai.net
encrypt
up_down_count
pure_upload_count
upload_count
total_send_bytes
total_recv_bytes
download_time
upload_time
p2p_overall
on_line_time
udp_recv_speed_max
udp_send_speed_max
diff_nat_tcp_recv_speed_max
diff_nat_tcp_send_speed_max
same_nat_tcp_recv_speed_max
p2p_io
same_nat_tcp_send_speed_max
p2p_overall_once
udp_recv_bytes
udp_send_bytes
udp_recv_times
udp_send_times
diff_nat_tcp_recv_bytes
diff_nat_tcp_send_bytes
diff_nat_tcp_recv_times
diff_nat_tcp_send_times
same_nat_tcp_recv_bytes
same_nat_tcp_send_bytes
same_nat_tcp_recv_times
p2p_io_once
same_nat_tcp_send_times
cmd_retry_interval
backend_agent
register_retry_interval
cmd_enroll
file_head_suffix_map
current_ver
system
country_code
current_user_agent_ver
xl_stat
passive_report_period
statistic_xl_mole_switch
statistic_p2p_netowrk_com_switch
statistic_al_switch
statistic_ptl_switch
statistic_p2p_switch
statistic_emule_switch
statistic_bt_download_switch
statistic_p2sp_switch
statistic_down_dispatcher_switch
statistic_pfmc_switch
filter
filter_size
filter_peerid
filter_version
cmd_enroll_resp
file_head_fuffix_map
config_port
config_server
hub5c.hz.sandai.net
cmd_reportcrack_resp
cmd_report_change_dir_for_ids_resp
cmd_report_del_uncomp_task_response
cmd_query_resstat_resp
new asyn_io_operation failed.
Content-Length:
Host:
POST http://
udp_retry_times
command [%s] encode length [%lu] is greater than udp packet max length [%lu].
udp_recv_timeout_interval
decode sequence should be [%lu] but actually is [%lu].
CCommandEx encode error!
CCommandEx decode error!
] encode error!
CShubCommand[
] decode error!
CPhubCommand[
wrap_with_http
timestamp
device_model
vendorID
cmd_query_base_conf
cmd_query_base_conf_resp
%d.%d.%d.%d
cmd_report_change_dir_for_ids
cmd_report_del_uncomp_task
cmd_query_resstat
cmd_reportcrack
protocol_version
p2hub_command
encode_need_compress
no enough space to compress..
buffer insufficient!
encode, (buff_size < 5*sizeof(unsigned __int32) + padding_len) is true
uncompress error!
(buff_size < assert_len) is true
(buff_size < 3*sizeof(unsigned __int32) + sizeof(BYTE) is true...
cmd_getconfig
cmd_getconfig_resp
min_max
default_udp_port
dl_port
default_tcp_port
p2p_transfer_layer
relay_connect_success
relay_connect_count
relay_time
relay_bytes
request_success
request_cout
bytes_to_al
packets_to_al
bytes_from_al
packets_from_al
data_bytes_recv
data_packets_recv
data_bytes_sent
data_packets_sent
protocol_bytes_recv
protocol_packets_recv
protocol_bytes_sent
protocol_packets_sent
nat_traverse_conn_succ
nat_traverse_connection
broker_udt_conn_succ
broker_udt_connection
broker_tcp_conn_succ
broker_tcp_connection
direct_udt_conn_succ
direct_udt_connection
direct_tcp_conn_succ
direct_tcp_connection
same_nat_conn_succ
same_nat_connection
relay_conn_succ
relay_connection
ptl_stat
PS_FILTER
AS_FILTER
NO_FILTER
UNKNOWN_FILTER
PS_PORT_ALLOC
AS_PORT_ALLOC
CONE_PORT_ALLOC
UNKNOWN_PORT_ALLOC
DELTA_PORT_OTHER
DELTA_PORT_0
DELTA_PORT_4
DELTA_PORT_3
DELTA_PORT_2
DELTA_PORT_1
UNKNOWN_DELTA_PORT
p2p_network_get_sn_events_handler
p2p_network_connection_acceptor
255.255.255.0
bind port failed.
http_wrapper_enable
p2p_cmd_reportp2pstatresp
p2p_traverse_statistic
report_time_obj
cmd_reportp2pobjstatresp
d:\minidownloadlib\branches\branch_wbf\ptl\back_agent\../com_class/CCommand.h
pasv_established
pasv_syn_ack
pasv_punch_hole
syn_no_resp
all_no_resp
part_notify_offline
all_notify_offline
no_get_peer_sn_resp
sn_is_zero
peer_offline
retransmit_bytes
transmit_bytes
connect_time
succ_count
connect_sum
obj_sn_offline
obj_offline
cancel_by_user
udt_obj_count
obj_succ
obj_connect
ReportP2PTraverseStatEvents
has_statistic_data
has_statistic_obj
peer_download
P2P_DEFAULT_SEND_RECV_SPACE
create event object error
P2P_MY_NET_TYPE
P2P_LAST_NAT_CHECK_TIME
NAT_SERVER_PORT_LIST
8000,4000,3076,4004,5004
nat_check_port
BROKERCMD
hp2p_connection
asyn_all_udt_socket request read error
asyn_all_udt_socket request write error
asyn_all_udt_socket request connect error, already connected
UNKNOWN_REASON
SYN_NO_ACK
ALL_NO_RESPONSE
ALL_NOTIFY_OFFLINE
GETPEERSN_NO_RESPONSE
SN_IS_ZERO
PEER_OFFLINE
p2p_network_enable
relay_count_limit_3
relay_speed_limit_3
relay_count_limit_2
relay_speed_limit_2
relay_count_limit_1
relay_speed_limit_1
path_stat_server_port
path_stat_server_ip
relay.phub.hz.sandai.net
P2P_UPDATE_EX_PORT_FACTOR
P2P_UPDATE_EX_PORT_INTERVAL
P2P_BROKER_TIMEOUT_VALUE
P2P_BIND_PORT_MAX_RETRY
P2P_NAT_CHECK_INTERVAL
P2P_MIN_DATA_LEN
hub5pnc.hz.sandai.net
nat_check_server
TRACKER_PORT
hub5pn.hz.sandai.net
TRACKER_ADDRESS
ping_server_port
hub5u.hz.sandai.net
ping_server
P2P_PEER_SN_TIMEOUT
P2P_SUPER_NODE_MANAGER_TIMER_BASE
P2P_PUNCH_HOLE_COUNT
P2P_NAT_CHECK_MAX_RETRY
P2P_NAT_CHECK_UDP_MAX_RETRY
P2P_NAT_CHECK_UDP_TIMEOUT
P2P_MAX_DUP_ACK_COUNT
P2P_SLOW_START_DENOMINATOR_1
P2P_SLOW_START_DENOMINATOR_0
P2P_SLOW_START_NUMERATOR_1
P2P_SLOW_START_NUMERATOR_0
P2P_SLOW_START_THRESH_INIT
P2P_PERSIST_MAX_RETRY_TIMES
P2P_PERSIST_INTERVAL
P2P_KEEP_ALIVE_BASE_TIMER
P2P_KEEP_ALIVE_RECV
P2P_KEEP_ALIVE_SEND
P2P_SYN_ACK_MAX_RETRY
P2P_PUNCH_HOLE_INTERVAL
P2P_MAX_RETRY_TIMES_PUNCH_HOLE
P2P_INIT_SEQUENCE_NUM_DELTA
P2P_DEFAULT_LISTEN_DUMMY_PORT
P2P_DEFAULT_DATA_PACKET_LENGTH
P2P_MAX_SEND_RECV_SPACE_1
P2P_MAX_SEND_RECV_SPACE_0
P2P_APP_SEND_RECV_SPACE
P2P_RETRANSMIT_MAX_INTERVAL
P2P_RETRANSMIT_MIN_INTERVAL
P2P_INIT_RTT_ESTIMATOR
P2P_REQUEST_TO_SN_MAX_RETRY
P2P_REQUEST_TO_SN_TIMER
P2P_GET_PEER_SN_TIMEOUT
P2P_GET_PEER_SN_MAX_TIMES
P2P_SLOW_TIMER_INTERVAL
P2P_FAST_TIMER_INTERVAL
P2P_MAX_SN_NO_PINGRES_TIMES
P2P_NN_PING_SN_INTERVAL
P2P_SN_PING_TRACKER_INTERVAL
P2P_NN_PING_TRACKER_INTERVAL
P2P_REINFORCE_SN_INTERVAL
P2P_NUMBER_OF_SUPER_NODE
P2P_GET_MY_SN_RETRY_TIMES
P2P_GET_MY_SN_TIMEOUT
relay.hz.sandai.net
Version:
No command type.
No protocol version.
No enough space to put command!
Buffer length underflow!
_peerid_hashcode:
_dest_dummy_port:
_source_dummy_port:
no enough space to encode header
Peer ID:
BROKERREQ
no enough space to encode data
no enough space to decode data
; Buffer length is:
Not enough space to encode command. Comamnd length is:
p2p_cmd_old::decode should decode
but decode cmd =[
UNKNOWN=
UNCHOKE
CHOKE
UNKNOWNCMD
CANCELRESP
CANCEL
REQUESTRESP
REQUEST
KEEPALIVE
NOTINTERESTED
INTERESTEDRESP
INTERESTED
HANDSHAKERESP
HANDSHAKE
is not enough for whole command!
] is invalid.
p2p_cmd_tcp::decode bodylen[
is not enough for header!
p2p_cmd_tcp::decode buff_size
asyn_http_socket
out_buf_len
asyn_http_socket_device
partner id:
PASV ESTABLISHED :
PASV SYN ACK SENT :
PASV PUNCH HOLE SENT :
SYN_NO_ACK :
PART_NOTIFY_OFFLINE :
ALL_NOTIFY_OFFLINE :
ALL_NO_RESPONSE :
SN_IS_ZERO :
PEER_OFFLINE :
GETPEERSN_NO_RESPONSE :
fail reason count :
rexmit count:
bytes transmited sum :
coon time :
connect succ count:
active connect count:
product flag:
thunder version:
peer id:
p2p_cmd_statistic
cmd_reportp2pobjstat
relay_max
enable_tcp_mode
No punch hole count.
No second port.
No second ip.
No source port.
No source_ip.
No mapped port.
No mapped ip.
No _segment_flag.
no seq_num
No peerid string
No peerid length.
No result.
external_port
upnp.exe
describe_url
socket not created
select error
can't create os object(WSAEVENT)
can't create os object(socket) error
WSAWaitForMultipleEvents call error
write error
WSAEnumNetworkEvents call error
send udp data error
UDP send_to() is commanded to stop!
Unknown exception arised!
read error
error
recv error
%u.%u.%u.%u
Buffer too short!
Invalid sn _peerid:
_mhxy_version
_local_port
_udt_version
_delta_port
_time_elapsed
_latest_ex_port
_my_nat_type
_my_peer_id
_result
_local_dummy_port
_remote_peer_capability
_remote_port
_remote_ip
_remote_peer_id
port :
ip :
pid:
super nodes:
result :
UNKNOWN
INVALIDPEER
DELETERESP
DELETE
QUERYRESP
QUERY
is invalid!
p2p_cmd_udp::decode buff_size
_guess_ex_port
_remote_nat_type
_remote_dummy_port
Buffer length underflow
_dest_dummy_port
_source_dummy_port
_udt_version :
_windown_size :
_ack_num :
_seq_num :
_peerid_hashcode :
obj_dummy_port :
src_dummy_port :
_flags :
_my_dummy_port
_sn_peer_id
net work type :
obj peer_id:
port:
ip:
SN num:
result:
xbitmap is wrong
Parameters length not compatible with encoded length
No command name.
No command name length.
No command length.
No sequence number.
Invalid protocol version :
udt_strategy
_other_peer_id
cid lenth is greater than buffer size
no next_report_day
no result
urn:schemas-upnp-org:service:WANPPPConnection:1
200 OK
AddPortMapping
GetExternalIPAddress
controlURL
urn:schemas-upnp-org:service:WANIPConnection:1
serviceType
service
serviceList
urn:schemas-upnp-org:device:WANConnectionDevice:1
urn:schemas-upnp-org:device:WANDevice:1
deviceList
urn:schemas-upnp-org:device:InternetGatewayDevice:1
deviceType
URLBase
modelName
manufacturer
friendlyName
device
<errorCode>724</errorCode>
</NewExternalIPAddress>
<NewExternalIPAddress>
</s:Envelope>
cmd_report_upnp
cmd_report_upnp_response
239.255.255.250
xml error
unknown escape character: '&%s'
quot;
apos;
<!DOCTYPE
</Script>
<Script>
</PRE>
<PRE>
<![CDATA[
p2perrorstat
{D69684C8-7381-478C-A595-9FFBD8EA3506}
upload_over_max_count
local_file_not_exist_count
upload_dcdn_data_bytes
valid_connection_num
upload_request_count
upload_file_num
upload_speed_peak
online_time
p2p_protocol_bytes
download_data_bytes
upload_data_bytes
p2p_stat
CUploadResSetter
FCP2p
coisp_cdn.dat
coisp_ipsec.dat
recv_unexpected_data
read_unit_broken
upload_file_count
send_dequeue_requestresp_fail_count
send_dequeue_requestresp_succ_count
recv_all_cmd_bytes
recv_all_cmd_count
send_all_cmd_bytes
send_all_cmd_count
recv_cancelresp_bytes
recv_cancelresp_count
send_cancelresp_bytes
send_cancelresp_count
recv_cancel_bytes
recv_cancel_count
send_cancel_bytes
send_cancel_count
recv_requestresp_bytes
recv_requestresp_count
send_requestresp_bytes
send_requestresp_count
recv_request_bytes
recv_request_count
send_request_bytes
send_request_count
recv_keepalive_bytes
recv_keepalive_count
send_keepalive_bytes
send_keepalive_count
recv_notinterested_bytes
recv_notinterested_count
send_notinterested_bytes
send_notinterested_count
recv_interestedresp_bytes
recv_interestedresp_count
send_interestedresp_bytes
send_interestedresp_count
recv_interested_bytes
recv_interested_count
send_interested_bytes
send_interested_count
recv_handshakeresp_bytes
recv_handshakeresp_count
send_handshakeresp_bytes
send_handshakeresp_count
recv_handshake_bytes
recv_handshake_count
send_handshake_bytes
p2p_packet
send_handshake_count
last_start_stat_time
last_download_detail
last_total_download_bytes
last_upload_detail
last_total_upload_bytes
minitp_upload_distribution_stat
last_upload_time_len
pus_report_interval
p2p_hub_port
p2p_hub_server
imhub5pr.hz.sandai.net
tracker_port
tracker_server
hub5p.hz.sandai.net
hub5pr.hz.sandai.net
score_port
score_server
score.phub.hz.sandai.net
upload_score_enable
zero_cdn_port
zero_cdn
thunder7.zhub.sandai.net
_read_buffer2ref_count[data_input_ptr] == 0
_read_buffer2ref_count.count(data_input_ptr)
.\p2pres_repository.cpp
it_find->second
pipe_min_retry_time
wait_finresp_timeout
dispatch_cal_speed_delay
upload_score_income_c1
upload_score_income_base
upload_score_ratio_c1
upload_score_ratio_base
upload_score_notinnat_base
upload_score_nonseed_base
check_pipe_alive_limit
check_pipe_alive_interval
exclude_retry
exclude_old
uncomplete_ranges_min
send_keepalive_interval
get_block_max_size
first_get_repeat
send_recv_speed_ratio
interested_max_block_count
interested_min_block_size
udp_valid
tcp_valid
dispatch_score_c3
dispatch_score_c2
dispatch_score_c1
dispatch_default_speed_cdn
dispatch_default_speed_samenat
dispatch_default_speed_normal
upload_score_request_priority
is_align_remote_interestedresp
p2p_acceptor
broker_dispose_imp
unknown
cdnoffline
viphub
dphub
accept
tracker
issue hub
peer://%s@%s:%hu/%s
peer_amount
priority_xl
peer_resource
p2p_sub_task
hub_type
task_type
p2p_sub_task_rsc_count
p2p_sub_task_dl_time
check_io_timer
d:\minidownloadlib\branches\branch_wbf\p2p\dl_plugin\back_agent\../com_class/CCommand.h
cmd_retry_isrconline_interval
30818902818100D6509C20231B33262023247E98E089FBBE0A4A88AA17DB198F1F49E03E053FD06381CF66C3A10A69E649D7B88738A1566E7B8C7525E1ACD96DDE055A8C731661660F69E6B8DDAEF6362342BFC658316EB23E3F7138B3EBE9DC9B7D1305DC25AEBF6889E067DF6D29DEF390A10205CD0BAC1AE1DEFE494D9349CC3BFAD5C025FF0203010001
cmd_relogin_interval
_command_queue.size()
status_waiting_timeout == _status
.\hub_protocol\p2phub_tcp_handler.cpp
p2p_upload
file_count
max_rclist_size
force_report_p2p_res
cmd_p2perrorstatresp
a_pke
010001
a_pkn
916DB022745FDDA717E10166E41B0E27FF50616E24290B1D5038965C90331A4DF3A627989F40D4853468B09E803A309838DA53D20AD03DE0CC580F79296C6DC5
[peer]
default_upload_score
init_uscore
self_upload_score
cmd_report_invalid_peer
p2p_acc
init_unchoke
enable_relay
request assign range
unchoke
>majority_map_mem_score
majority_upload_score
socre_nonmem_max
socre_mem_default
ability:
NULL == _event_center_ptr
_peer_resource_ptr
.\p2p_pipe_base.cpp
(tcp)
(udp)
enable_switch_protocol
remove choke pipe:
request socket read but socket is sending.
no need to change status.
pipe deleted.
connect ok.
relay connect ok
insert choke pipe:
pipe already closed and deleted!
Change to pure upload, get IDataInput ptr failed!
send CONNECTRESP(failed) failed!
GETRESP(failure) send failed.
send HANDSHAKERESP(failure)
failed!
notify event center the failure.
request_broker failed.
TL connect failed. (
] error_code=[
] peer_id=[
/new)[
/old)[
now - last recv[
], now - last send[
]. pipe didn't send or recv for [
] sec. close and delete it.
recv CONNECT failed! error_code=[
decode CONNECT exception =
new peer_resource failed!
get_event_center failed. file already downloaded. gcid=
seq=[
] has no record.
but the peer_id [
] != CONNECT's peer_id[
broker connect(new) [
] failed.
send HANDSHAKE failed! error_code=[
recv HANDSHAKE failed! error_code=[
decode HANDSHAKE exception=
both sides has the whole file. nothing to do.
IS DCDN!!!
UploadSpeedLimit[
], UploadSpeedMax[
Peer MainVersion[
], BuildNumber[
recv HANDSHAKE more than once.
send HANDSHAKERESP(succ) failed! error_code=[
recv HANDSHAKERESP failed! error_code=[
decode HANDSHAKERESP exception=
HANDSHAKERESP result is [
P2P_RESULT_READ_UNIT_BROKEN
INVALID_CMD
UPLOAD_OVER_MAX
ADD_TASK_ERROR
READ_DATA_ERROR
BOTH_UPLOAD
FILE_NOT_EXIST
INVALID_PARAM
PROTOCOL_INVALID
recv HANDSHAKERESP when local closed remote.
recv HANDSHAKERESP more than once.
send INTERESTED failed! error_code=[
recv INTERESTED failed! error_code=[
decode INTERESTEDRESP exception=
local ratio:
block:
send INTERESTEDRESP failed! error_code=[
send NOTINTERESTED failed! error_code=[
recv NOTINTERESTED failed! error_code=[
send KEEPALIVE failed! error_code=[
recv KEEPALIVE failed! error_code=[
send REQUESTRESP[FAILED] failed! error_code=[
purely upload, so close and delete itself.
send CANCEL failed. error_code=[
send CANCELRESP failed. error_code=[
recv CANCELRESP failed. error_code=[
send CHOKE failed. error_code=[
send UNCHOKE failed. error_code=[
recv UNCHOKE failed. error_code=[
send FIN failed. error_code=[
send FINRESP failed. error_code=[
recv FINRESP failed. error_code=[
send EXTRADATA failed. error_code=[
send EXTRADATARESP failed. error_code=[
recv EXTRADATARESP failed. error_code=[
decode EXTRADATARESP exception=
unexpected _seq=
send UNKNOWNCMD failed. error_code=[
recv UNKNOWNCMD failed. error_code=[
new asyn_io_operation == NULL!!
an operation need illegal [
] bytes.
encode cmd exception =
request_connect: connect exception =
create connection failed.
use relay
impossible _pipe_type =
request_broker_connect: _socket_device->connect exception =
0000000000000000
NULL == _connection_ptr
GET's body_len[
] is illegal.
cmd_old_head->encode caused exception:
read_data return -1. so handle_error.
all REQUEST uploaded. requested [
) return -1.
_data_input_ptr->read_data( file_pos=
, buffer_len=
) fail.
new char[
] == NULL!
recv REQUEST with invalid range[
]. file_size=[
read_buffer notify error. send REQUESTRESP(failure)
read_buffer notify error. post an operation simulant send GETRESP(failed).
recv GETRESP failed! error_code=[
decode GETRESP error:
GETRESP's _data_length [
] != GET's len[
GETRESP's seq [
] != GET's seq[
received GETRESP but no GET matches!
GETRESP's result is [
broker connect(old) [
send CONNECT failed. error_code=[
recv CONNECTRESP failed.
decode CONNECTRESP exception =
CONNECTRESP's result is failure. so handle_error.
decode GET exception =
take_data_input_by_tcid failed!
GET command error. request range exceed file size.
decode GET header exception! exception =
recv GET command failed! error_code=[
send GETRESP failed. error_code=[
send GETRESP DATA failed. error_code=[
recv opt_unknown_recv_cmd_old_header failed! error_code=[
opt_unknown_recv_cmd_old failed! error_code=[
old p2p command decode exception =
old p2p command decode get unknown cmd_name =
CONNECT
request send HANDSHAKE once again!!
recv REQUEST failed! error_code=[
decode REQUEST exception=
get_data_input from p2p_sub_task = [
recv REQUEST when _data_input_ptr = NULL!!
decode REQUEST but file_len == 0.
send REQUESTRESP failed! error_code=[
decode REQUESTRESP exception=
decode REQUESTRESP but data_len == 0.
recv CANCEL failed. error_code=[
recv FIN failed. error_code=[
recv EXTRADATA failed. error_code=[
decode EXTRADATA exception=
choke
recv unknown command failed. error_code=[
unchoke
choke
add_accepted_p2p_pipe failed!
accepted with UDT connection.
accepted with TCP connection.
illegal pipe_open_type =
broker_open: impossible PIPE_TYPE =
can not add upload!
can't add upload.
incorrect pipe_open_type =
current remote hanging request length:
min_expect_len:
send REQUEST. range=[
], max_packet_size=[
]. sent REQUEST=[
], recv REQUESTRESP=[
close, because no finresp has received!
unknown timeout handler[
Unknown operation types =
recv INTERESTEDRESP failed! error_code=[
remote ratio:
%, block:
, ranges:
send REQUEST failed. error_code=[
recv CHOKE failed. error_code=[
send CONNECTRESP(ok) failed! error_code=[
send GET failed! error_code=[
recv GETRESP DATA failed! error_code=[
received GETRESP DATA [
] bytes is not equal to ranges to save [
range[
] is not in uncomplete_ranges!
recv REQUESTRESP failed. error_code=[
recv REQUESTRESP but request ranges is empty.
received REQUESTRESP, but the request ranges is empty!!
data_output_ptr is NULL!
REQUESTRESP's data more than requested!
range_to_save.pos()[
] != [
], drop it and disconnect.
] is discarded.
cmd_requestresp data_len
is bigger than expected length
REQUESTRESP's result is [
Unknown operation=
when down from old.
handle_io_complete_down_or_up_new: unknown opt_type =
recv cmd tcp header failed! error_code=[
decode cmd tcp header exception =
body_len[
from body_len[
] to whole_packet_len[
cmd name is unknown. header data: protocol version[
] body_len[
] cmd_name[
Unknown _pipe_type =
recv 0 bytes. remote socket gracefully closed.
p2p_data_pipe
cmd_report_upload_statistic_resp
cmd_report_upload_statistic
p2p_res
insert_dup_res
res_ptr
.\peer_res_store.cpp
dcdn_peer_is_valid
cdn_peer_is_valid
same_nat_peer_is_valid
peer_from_tracker_is_valid
peer_from_hub_is_valid
only_cdn_is_valid
exclusive_peer_id
total_it_download_bytes
total_download_bytes
server_download_bytes
valid_seed_svr_res
total_seed_svr_res
seed_svr_download_bytes
i2n_download_bytes2
i2n_download_bytes1
valid_i2n_peer_res
total_i2n_peer_res
i2i_download_bytes2
i2i_download_bytes1
valid_i2i_peer_res
total_i2i_peer_res
n2samen_download_bytes2
n2samen_download_bytes1
valid_n2samen_peer_res
total_n2samen_peer_res
n2n_download_bytes2
n2n_download_bytes1
valid_n2n_peer_res
total_n2n_peer_res
n2i_download_bytes2
n2i_download_bytes1
valid_n2i_peer_res
total_n2i_peer_res
valid_server_res
total_server_res
p2p_is_valid
query_seed_maxcount
query_seed_filesize_threshold
query_seed_speed_threshold
.\download_task\resource_info_ex.cpp
zero_cdn_res_check_times
zero_cdn_res_check_interval
zero_cdn_down_bytes
zero_cdn_condition_occur
zero_cdn_query_result
zero_cdn_query_times
tp_version
peerid
minitp_zero_cdn_stat
.\command.cpp
cmd_is_src_online
cmd_insert_rc
cmd_delete_rc
cmd_delete_rc_resp
cmd_report_rclist
cmd_p2perrorstat
3081890281810096A92D21F2217ED130E00993A044783E02F2C7053631C545BEA3505DFA4E95742748AB03882962443BE20858BA97717B0406176B0D6F25B52A7D60641163511BE70096D2821C0F99306268A90A66BC372DF191BE5A250E76DC43D2F32F5CB568CAB0FF0C1F2013D8836FB3107D631D4A170666483AEE28B82091E020D04CB51B0203010001
30818902818100BFDBF712C0ED62BD3FC6E435F98513EEC9CCCFF1C45EB2A242CE8FD4739C6DAE5B8742A6C5E7F6EB8F3E4E6789274A1C353CAFFE951767E90387C8ABC089BB733EF00E4F52E9E5040C5D55738C14759988500BA3A4A6C87B7AD4BD6FD87C537836D7F5DA42BFD738B28D7D93B0B949195B7BA0DEEEDD88C04248E1EB356EC8490203010001
.\cmd_tcp_handler.cpp
cmd_query_self_p2p_score
cmd_query_self_p2p_score_resp
.\cmd_udp_handler.cpp
REQUEST's max_packet_size is illegal!
REQUEST'file_len == 0!
bad allocation
Data Len = [
Result is Failed but Data Len = [
Result is Success but Data Len = [
Body Len[
] is illegal!
p2p_cmd_old::encode Empty command name to encode!
protocol bodylen [
p2p_cmd_old::decode cmd name should =[
]. but decode cmd =[
] is not enough for total command size [
] is too high.
protocol version [
] is not enough for header size [
p2p_cmd_old::decode buff_size [
EXTRADATARESP
EXTRADATA
FINRESP
CONNECTRESP
GETRESP
cmd_query_p2phub
length:
cmd_query_p2phub_resp
cmd_query_tracker
gcid_len == GCID_LEN
.\hub_protocol\cmd_query_tracker.cpp
cmd_query_tracker_resp
tracker_cmd_delete
tracker_cmd_delete_resp
cmd_is_src_online_resp
cmd_insert_rc_resp
cmd_report_rclist_resp
enable_connection_optimization
user_global_udt_connection_limit
user_global_tcp_connection_limit
dispatch_stat
CDispatcherMain
.\DispatcherMain.cpp
SUCCEEDED(hr)
the guy is too lazy to write commands
the guy is too lazy to write help.
!_bt_seed_file_info_ptr
.\dispatcher.cpp
down_dispatcher
output_dispatch_stat_path
%d.txt
output_dispatch_stat
_task_info_for_dispatcher_ptr != NULL
dispatcher_bridge_imp
adown_dispatch
small_file_size
force_dispatch_min_interval
autonomous_lan
network_condition
hyper_speed_mode_pipe_limit
min_reserve_tracker_peer
max_reserve_tracker_peer
reserve_tracker_peer_interval
max_open_count_each_task
connect_dispatch_interval
global_dispatcher
optimize_connecting_count_interval
dispatch_saving_cdn
optimize_cdn_connecting_count_enabled
res_type
task_url
task_start_time
task_gcid
task_cid
task_filesize
task_cdn_acc_type
task_end_time
abandoned_resource_list
used_resource_list
unused_resource_list
open_interval
high_speed
low_speed
speedup_cdn_controller
start_interval
saving_cdn_first_long_cycle_interval
acc_cdn_retry_max_internal
max_non_p2sp_pipes_count
use_new_global_dispatcher_strategy
speed_trend_detector_short_time_sample_count
speed_trend_detector_long_time_sample_count
one_block_finish_time_thresh
max_new_server_open_once_limit
default_res_use_priority
default_res_level
max_open_once_limit
calc_task_speed_cycle
max_speed_tracer_time_cycle
max_bandwidth
min_bandwidth
default_bandwidth
max_recv_data_internal_http
max_recv_data_internal_ftp
hot_phub_resource_cnt
max_peer_used_count
abandon_dispatch_period
peer_default_len_per
max_connected_peer_count
normal_down_speed_cmp_bandwith_percent
fast_down_speed_cmp_bandwith_percent
low_speed_cmp_max_percent
high_speed_cmp_max_percent
server_usable_score_define
task_start_thresh_time
strong_link_define
default_task_link_rank
same_nat_peer_retry_time
_avg_down_speed_calc_sample_count
down_speed_calc_sample_count
original_default_retry_wait_seconds
original_default_retry_count
origninal_default_thread_count
retry_delay_base_factor
max_pipe_on_same_host
max_res_count
max_pipe_count
dispatch_period
max_exp_retry_internal
min_exp_retry_internal
max_retry_internal
max_retry_times
calc_speed_score_factor
decrease_score_fastor
calc_speed_pipe_score_fator
emule_peer_default_score
bt_peer_default_score
cdn_default_score
same_nat_peer_default_score
peer_default_score
server_default_score
peer_speed_calc_sample_count
dispatch_config
speed_calc_sample_count
open a pipe
find a pipe by substring in res_id
show pipe information
list all pipes
exit debug console mode
enter debug console mode
net_stat_recovery_mode_reserve_pipe_num
max_open_once_on_server
dead_link_percent
strong_link_percent
accept_lowest_speed_upper_bound
accept_lowest_speed_lower_bound
max_reserved_pipe_count_base
very_fast_down_speed
max_fail_times_score
not_support_range_pipe_reopen_interval
max_normal_pipe_reopen_interval
normal_pipe_reopen_interval
new_pipe_count_base_dec_delta_slow
new_pipe_count_base_dec_delta_fast
new_pipe_count_base_inc_delta_slow
new_pipe_count_base_inc_delta_fast
default_open_pipe_count_on_task_start
max_open_once_limit_small_bandwidth
max_open_once_limit_middle_bandwidth
max_open_once_limit_large_bandwidth
bandwidth_division_small_middle
normal_connect_dispatch
?to_open_count >= pipes_created_once
.\normal_connect_dispatch.cpp
ERROR! no match command found!
succ open pipe :
usage: open pipe_ptr
succ close pipe :
usage: close pipe_ptr
usage: find string
pipe_history_max_speed:
pipe_recent_max_speed:
pipe_speed:
prioriry:
level:
can_download_range_length:
connect_state:
pipe:
not found pipe:
usage: info pipe_ptr
pipe:
connect_status:
exit debug console mood...
enter debug console mood...
enter
cdn_trait_str
lixian.vip.xunlei.com
is_in(pipe_wrapper_ptr)
.\resource_wrapper.cpp
resource_id
experience_speed
useable score
is_abandoned
abandon_flag
pipe_list
idle_cause >= PIPE_IDLE_INIT && idle_cause <= LONGTIME_NO_DATA
.\data_pipe_wrapper.cpp
d:\minidownloadlib\branches\branch_wbf\down_dispatcher\dispatcher\data_pipe_wrapper.h
data_pipe_wrapper
_is_tl_begin_notified
_connect_state == TL_CONNECTING
do_real_disable_cdn_interval
is_strategy_enabled
min_block_len_to_cut
min_expect_len_max_factor
uad_min_expect_len_factor
min_expect_len_factor
max_dispatch_p2p_pipe_count
max_dispatch_server_pipe_count
thousandth_to_full_file
max_overlap_p2p_pipes
max_overlap_server_pipes
additional_connect_time
low_density_divisor
max_low_density_count
cacl_density_period
max_pri_offset
min_divide_len
normal_dispatcher
multiplicator_for_expect_len
cur_pos <= range_it->pos()
.\normal_dispatcher_imp_new.cpp
next_it != _cur_map.end()
next_it != _cur_map.begin()
end_of_range != _cur_map.end()
end_of_range != _cur_map.begin()
conn_time != UINT_MAX
assign_len < expect_len
next->first > i->first
i->first == r_r.pos()
cur_map_it->first == error_it->pos()
_cur_map.size() >= 2
.\normal_dispatcher_imp_opt.cpp
normal_dispatcher_imp_opt
max_loops
_cur_map.size() > 0
_cur_map.size() > 1
been_divide_ptr != NULL
pipe_ptr->get_connect_time() != UINT_MAX
enable_pipeline
fast_res_percent
max_pipeline_count
p2p_min_block_len
to_finish_len_percent
min_big_block_len
max_overlap_count
permit_overlap_download
small_dispatcher
additional_connect
block_range.length() > cut_len
.\small_file_dispatcher_v2.cpp
bandwidth_detector
local_history_bandwidth
connect_cost
connect_fail_count
connect_count
idle_count
download_bytes
create_time
time_before_transfer
transfer_time
.\dispatch_range_queue.cpp
range_pos->r.is_contain(assign_range) || assign_range.is_full_range()
m_valid_download_range != 0
m_queue_length != 0
expected pos:
can_download_ranges().ranges().size() == 1
ranges.size()==1
can_download_ranges().ranges().size() != 0
current_queue.all_range_length() == current_all_length
.\peer_data_pipe.cpp
blk_end_pos > blk_start_pos
cut_rang_pos < i->end()
cut_rang_pos > i->pos()
cut_rang_pos%block_size == 0
.\density_calculator.cpp
m_queue->m_allocate_begin_pos != m_queue->m_ranges_info.begin()
.\sequential_range_iterator.cpp
!is_end()
.\allocate_iterator.cpp
hubstat.sandai.net
memory_usage_stat
last_passive_report
P:passive_report_delay
CXlSttistic(xl_stat)
global_stat
Tlast_report_time
report_period
total_tick
over_line_tick
over_line_count
last_stat_line
stat_line
t_tick
ol_tick
os_version
command_handler(xl_stat)
command(xl_sata)
cmd_report_statistic
stat_data:
stat_data_name:
module_name:
thunder_version:
partner_id:
product_flag:
peer_id:
cmd_report_statistic_resp
result_data:
shub_command
d:\minidownloadlib\branches\branch_wbf\xl_stat\back_agent\shub_command.cpp
Commands:
need compress:
Client Version:
_body_len:
Sequence:
buff_ptr != NULL && buff_len > 0
IsDebuggerPresent
Kernel32.dll
Run-Time Check Failure #%d - %s
' was corrupted.
Stack around the variable '
Local variable used before initialization
Stack memory corruption
Cast to smaller type causing loss of data
Stack pointer corruption
MSPDB71.DLL
Module32Next
Module32First
GetModuleInformation
EnumProcessModules
PSAPI.DLL
CreateToolhelp32Snapshot
ImageNtHeader
IMAGEHLP.DLL
KERNEL32.DLL
EnvironmentDirectory
SOFTWARE\Microsoft\VisualStudio\7.1\Setup\VS
RegCloseKey
RegQueryValueExA
RegOpenKeyExA
ADVAPI32.DLL
PDBClose
DBIClose
ModClose
ModQueryLines
DBIQueryModFromAddr
PDBOpenDBI
PDBOpenValidate3
try to stop a unstart thread
dl_crt
last thread not stopped, now startanother thread at one thread obj
not_support_p2p_acc
support_p2p_acc
not_support_mhxy_v1
support_mhxy_v1
not_forced_tcp_mode
forced_tcp_mode
not_sup_udt_v2
not_sup_new_udt
sup_new_udt
not_sup_layer
sup_layer
not_seed
not_downup
downup
not_same_nat
same_nat
no_traver
traver
open_node
natted
RSA part of OpenSSL 0.9.8b 04 May 2006
.\crypto\rsa\rsa_lib.c
version
Eric Young's PKCS#1 RSA
.\crypto\rsa\rsa_eay.c
.\crypto\engine\eng_init.c
.\crypto\ex_data.c
called a function that was disabled at compile-time
internal error
passed a null parameter
called a function you should not call
malloc failure
fatal
missing asn1 eos
asn1 length mismatch
expecting an asn1 sequence
bad get asn1 object call
bad asn1 object header
nested asn1 error
OCSP lib
ENGINE lib
DSO lib
RAND lib
PKCS12 lib
X509V3 lib
PKCS7 lib
BIO lib
SSL lib
EC lib
CRYPTO lib
CONF lib
ASN1 lib
X509 lib
DSA lib
PEM lib
OBJ lib
BUF lib
EVP lib
DH lib
RSA lib
BN lib
system lib
fread
opendir
WSAstartup
accept
listen
ioctlsocket
socket
getservbyname
connect
fopen
OCSP routines
engine routines
DSO support routines
random number generator
PKCS12 routines
X509 V3 routines
PKCS7 routines
BIO routines
SSL routines
elliptic curve routines
common libcrypto routines
configuration file routines
asn1 encoding routines
x509 certificate routines
dsa routines
PEM routines
object identifier routines
memory buffer routines
digital envelope routines
Diffie-Hellman routines
rsa routines
bignum routines
system library
unknown library
.\crypto\err\err.c
int_err_get (err.c)
int_thread_get (err.c)
.\crypto\bn\bn_blind.c
Big Number part of OpenSSL 0.9.8b 04 May 2006
.\crypto\bn\bn_lib.c
store
ec_pre_comp
ecdsa
engine
dynlock
debug_malloc2
RSA_blinding
readdir
gethostbyname
debug_malloc
rand2
ssl_method
ssl_sess_cert
ssl_session
ssl_cert
ssl_ctx
x509_store
evp_pkey
x509_req
x509_crl
x509_pkey
x509_info
ex_data
<<ERROR>>
.\crypto\cryptlib.c
pointer != NULL
OpenSSL: FATAL
OPENSSL
.\crypto\bn\bn_ctx.c
.\crypto\bn\bn_gcd.c
.\crypto\bn\bn_add.c
BIGNUM
ZLONG
.\crypto\asn1\x_long.c
Type=
Field=
, Type=
.\crypto\asn1\tasn_dec.c
.\crypto\asn1\tasn_enc.c
.\crypto\bn\bn_exp.c
.\crypto\bn\bn_mont.c
.\crypto\rsa\rsa_none.c
.\crypto\rsa\rsa_ssl.c
.\crypto\rsa\rsa_oaep.c
.\crypto\rsa\rsa_pk1.c
.\crypto\rsa\rsa_x931.c
.\crypto\bn\bn_div.c
.\crypto\engine\eng_lib.c
lhash part of OpenSSL 0.9.8b 04 May 2006
.\crypto\lhash\lhash.c
Stack part of OpenSSL 0.9.8b 04 May 2006
.\crypto\stack\stack.c
.\crypto\engine\eng_table.c
.\crypto\mem_dbg.c
0123456789ABCDEF
.\crypto\buffer\buffer.c
.\crypto\bn\bn_rand.c
RAND part of OpenSSL 0.9.8b 04 May 2006
@@.\crypto\rand\md_rand.c
You need to read the OpenSSL FAQ, http://www.openssl.org/support/faq.html
....................
.\crypto\asn1\tasn_utl.c
.\crypto\asn1\tasn_new.c
.\crypto\asn1\a_int.c
ASN.1 part of OpenSSL 0.9.8b 04 May 2006
.\crypto\asn1\asn1_lib.c
.\crypto\asn1\a_bitstr.c
ASN1_OCTET_STRING_NDEF
ASN1_FBOOLEAN
ASN1_TBOOLEAN
ASN1_BOOLEAN
DIRECTORYSTRING
DISPLAYTEXT
ASN1_PRINTABLE
ASN1_SEQUENCE
ASN1_ANY
ASN1_BMPSTRING
ASN1_UNIVERSALSTRING
ASN1_VISIBLESTRING
ASN1_GENERALIZEDTIME
ASN1_UTCTIME
ASN1_GENERALSTRING
ASN1_IA5STRING
ASN1_T61STRING
ASN1_PRINTABLESTRING
ASN1_UTF8STRING
ASN1_OBJECT
ASN1_NULL
ASN1_OCTET_STRING
ASN1_BIT_STRING
ASN1_ENUMERATED
ASN1_INTEGER
.\crypto\asn1\a_object.c
.\crypto\bn\bn_recp.c
.\crypto\evp\digest.c
ctx->digest->md_size <= EVP_MAX_MD_SIZE
ipsec4
Oakley-EC2N-4
ipsec3
Oakley-EC2N-3
X509v3 Inhibit Any Policy
inhibitAnyPolicy
X509v3 Policy Mappings
policyMappings
X509v3 Any Policy
anyPolicy
wap-wsg-idm-ecid-wtls12
wap-wsg-idm-ecid-wtls11
wap-wsg-idm-ecid-wtls10
wap-wsg-idm-ecid-wtls9
wap-wsg-idm-ecid-wtls8
wap-wsg-idm-ecid-wtls7
wap-wsg-idm-ecid-wtls6
wap-wsg-idm-ecid-wtls5
wap-wsg-idm-ecid-wtls4
wap-wsg-idm-ecid-wtls3
wap-wsg-idm-ecid-wtls1
sect571r1
sect571k1
sect409r1
sect409k1
sect283r1
sect283k1
sect239k1
sect233r1
sect233k1
sect193r2
sect193r1
sect163r2
sect163r1
sect163k1
sect131r2
sect131r1
sect113r2
sect113r1
secp521r1
secp384r1
secp256k1
secp224r1
secp224k1
secp192k1
secp160r2
secp160r1
secp160k1
secp128r2
secp128r1
secp112r2
secp112r1
c2tnb431r1
c2pnb368w1
c2tnb359v1
c2pnb304w1
c2pnb272w1
c2onb239v5
c2onb239v4
c2tnb239v3
c2tnb239v2
c2tnb239v1
c2pnb208w1
c2onb191v5
c2onb191v4
c2tnb191v3
c2tnb191v2
c2tnb191v1
c2pnb176v1
c2pnb163v3
c2pnb163v2
c2pnb163v1
ppBasis
tpBasis
onBasis
id-characteristic-two-basis
wap-wsg
certicom-arc
identified-organization
sha224
SHA224
sha512
SHA512
sha384
SHA384
sha256
SHA256
sha224WithRSAEncryption
RSA-SHA224
sha512WithRSAEncryption
RSA-SHA512
sha384WithRSAEncryption
RSA-SHA384
sha256WithRSAEncryption
RSA-SHA256
Independent
id-ppl-independent
X509v3 Name Constraints
nameConstraints
Inherit all
id-ppl-inheritAll
Any language
id-ppl-anyLanguage
Proxy Certificate Information
proxyCertInfo
id-ppl
postalCode
streetAddress
des-ede3-cfb8
DES-EDE3-CFB8
des-ede3-cfb1
DES-EDE3-CFB1
des-cfb8
DES-CFB8
des-cfb1
DES-CFB1
aes-256-cfb8
AES-256-CFB8
aes-192-cfb8
AES-192-CFB8
aes-128-cfb8
AES-128-CFB8
aes-256-cfb1
AES-256-CFB1
aes-192-cfb1
AES-192-CFB1
aes-128-cfb1
AES-128-CFB1
Microsoft Universal Principal Name
msUPN
Microsoft Smartcardlogin
msSmartcardLogin
International Organizations
international-organizations
joint-iso-itu-t
JOINT-ISO-ITU-T
itu-t
ITU-T
rsaOAEPEncryptionSET
des-cdmf
DES-CDMF
set-brand-Novus
set-brand-MasterCard
set-brand-Visa
set-brand-JCB
set-brand-AmericanExpress
set-brand-Diners
set-brand-IATA-ATA
secure device signature
setAttr-SecDevSig
ICC or token signature
setAttr-TokICCsig
cleartext track 2
setAttr-T2cleartxt
encrypted track 2
setAttr-T2Enc
generate cryptogram
setAttr-GenCryptgrm
setAttr-IssCap-Sig
setAttr-IssCap-T2
setAttr-IssCap-CVM
setAttr-Token-B0Prime
setAttr-Token-EMV
set-addPolicy
set-rootKeyThumb
issuer capabilities
setAttr-IssCap
setAttr-TokenType
payment gateway capabilities
setAttr-PGWYcap
setAttr-Cert
setCext-IssuerCapabilities
setCext-TokenType
setCext-Track2Data
setCext-TokenIdentifier
setCext-PGWYcapabilities
setCext-setQualf
setCext-setExt
setCext-tunneling
setCext-cCertRequired
setCext-merchData
setCext-certType
setCext-hashedRoot
set-policy-root
additional verification
setext-cv
setext-track2
setext-pinAny
setext-pinSecure
merchant initiated auth
setext-miAuth
generic cryptogram
setext-genCrypt
setct-BCIDistributionTBS
setct-CRLNotificationResTBS
setct-CRLNotificationTBS
setct-CertResTBE
setct-CertReqTBEX
setct-CertReqTBE
setct-RegFormReqTBE
setct-BatchAdminResTBE
setct-BatchAdminReqTBE
setct-CredRevResTBE
setct-CredRevReqTBEX
setct-CredRevReqTBE
setct-CredResTBE
setct-CredReqTBEX
setct-CredReqTBE
setct-CapRevResTBE
setct-CapRevReqTBEX
setct-CapRevReqTBE
setct-CapResTBE
setct-CapReqTBEX
setct-CapReqTBE
setct-AuthRevResTBEB
setct-AuthRevResTBE
setct-AuthRevReqTBE
setct-AcqCardCodeMsgTBE
setct-CapTokenTBEX
setct-CapTokenTBE
setct-AuthTokenTBE
setct-AuthResTBEX
setct-AuthResTBE
setct-AuthReqTBE
setct-PIUnsignedTBE
setct-PIDualSignedTBE
setct-ErrorTBS
setct-CertInqReqTBS
setct-CertResData
setct-CertReqTBS
setct-CertReqData
setct-RegFormResTBS
setct-MeAqCInitResTBS
setct-CardCInitResTBS
setct-BatchAdminResData
setct-BatchAdminReqData
setct-PCertResTBS
setct-PCertReqData
setct-CredRevResData
setct-CredRevReqTBSX
setct-CredRevReqTBS
setct-CredResData
setct-CredReqTBSX
setct-CredReqTBS
setct-CapRevResData
setct-CapRevReqTBSX
setct-CapRevReqTBS
setct-CapResData
setct-CapReqTBSX
setct-CapReqTBS
setct-AuthRevResTBS
setct-AuthRevResData
setct-AuthRevReqTBS
setct-AcqCardCodeMsg
setct-CapTokenTBS
setct-CapTokenData
setct-AuthTokenTBS
setct-AuthResTBSX
setct-AuthResTBS
setct-AuthReqTBS
setct-PResData
setct-PI-TBS
setct-PInitResData
setct-CapTokenSeq
setct-AuthRevResBaggage
setct-AuthRevReqBaggage
setct-AuthResBaggage
setct-HODInput
setct-PIDataUnsigned
setct-PIData
setct-PI
setct-OIData
setct-PANOnly
setct-PANToken
setct-PANData
set-brand
certificate extensions
set-certExt
set-policy
set-attr
message extensions
set-msgExt
content types
set-ctype
Secure Electronic Transactions
id-set
pseudonym
generationQualifier
id-hex-multipart-message
id-hex-partial-message
mime-mhs-bodies
mime-mhs-headings
MIME MHS
mime-mhs
x500UniqueIdentifier
documentPublisher
audio
dITRedirect
personalSignature
subtreeMaximumQuality
subtreeMinimumQuality
singleLevelQuality
dSAQuality
buildingName
mailPreferenceOption
janetMailbox
organizationalStatus
friendlyCountryName
pagerTelephoneNumber
mobileTelephoneNumber
personalTitle
homePostalAddress
associatedName
associatedDomain
cNAMERecord
sOARecord
nSRecord
mXRecord
pilotAttributeType27
aRecord
lastModifiedBy
lastModifiedTime
otherMailbox
secretary
homeTelephoneNumber
documentLocation
documentAuthor
documentVersion
documentTitle
documentIdentifier
manager
userClass
photo
roomNumber
favouriteDrink
rfc822Mailbox
textEncodedORAddress
userId
qualityLabelledData
pilotDSA
pilotOrganization
simpleSecurityObject
friendlyCountry
domainRelatedObject
dNSDomain
rFC822localPart
documentSeries
document
account
pilotPerson
pilotObject
caseIgnoreIA5StringSyntax
iA5StringSyntax
pilotGroups
pilotObjectClass
pilotAttributeSyntax
pilotAttributeType
pilot
Hold Instruction Reject
holdInstructionReject
Hold Instruction Call Issuer
holdInstructionCallIssuer
Hold Instruction None
holdInstructionNone
Hold Instruction Code
holdInstructionCode
aes-256-cfb
AES-256-CFB
aes-256-ofb
AES-256-OFB
aes-256-cbc
AES-256-CBC
aes-256-ecb
AES-256-ECB
aes-192-cfb
AES-192-CFB
aes-192-ofb
AES-192-OFB
aes-192-cbc
AES-192-CBC
aes-192-ecb
AES-192-ECB
aes-128-cfb
AES-128-CFB
aes-128-ofb
AES-128-OFB
aes-128-cbc
AES-128-CBC
aes-128-ecb
AES-128-ECB
Microsoft CSP Name
CSPName
ecdsa-with-SHA1
prime256v1
prime239v3
prime239v2
prime239v1
prime192v3
prime192v2
prime192v1
id-ecPublicKey
characteristic-two-field
prime-field
ANSI X9.62
ansi-X9-62
X509v3 No Revocation Available
noRevAvail
X509v3 AC Targeting
targetInformation
X509v3 Policy Constraints
policyConstraints
id-aca-encAttrs
Subject Information Access
subjectInfoAccess
ac-proxying
md4WithRSAEncryption
RSA-MD4
clearance
Selected Attribute Types
selected-attribute-types
Domain
domain
domainComponent
dcObject
dcobject
Enterprises
enterprises
SNMPv2
snmpv2
Security
security
Private
private
Experimental
experimental
Management
Directory
directory
directory services - algorithms
X500algorithms
rsaSignature
algorithm
Trust Root
trustRoot
valid
Extended OCSP Status
extendedStatus
OCSP Service Locator
serviceLocator
OCSP Archive Cutoff
archiveCutoff
OCSP No Check
noCheck
Acceptable OCSP Responses
acceptableResponses
OCSP CRL ID
CrlID
OCSP Nonce
Nonce
Basic OCSP Response
basicOCSPResponse
ad dvcs
AD_DVCS
AD Time Stamping
ad_timestamping
id-cct-PKIResponse
id-cct-PKIData
id-cct-crs
id-qcs-pkixQCSyntax-v1
id-aca-role
id-aca-group
id-aca-chargingIdentity
id-aca-accessIdentity
id-aca-authenticationInfo
id-pda-countryOfResidence
id-pda-countryOfCitizenship
id-pda-gender
id-pda-placeOfBirth
id-pda-dateOfBirth
id-on-personalData
id-cmc-confirmCertAcceptance
id-cmc-popLinkWitness
id-cmc-popLinkRandom
id-cmc-queryPending
id-cmc-responseInfo
id-cmc-regInfo
id-cmc-revokeRequest
id-cmc-getCRL
id-cmc-getCert
id-cmc-lraPOPWitness
id-cmc-decryptedPOP
id-cmc-encryptedPOP
id-cmc-addExtensions
id-cmc-recipientNonce
id-cmc-senderNonce
id-cmc-transactionId
id-cmc-dataReturn
id-cmc-identityProof
id-cmc-identification
id-cmc-statusInfo
id-alg-dh-pop
id-alg-dh-sig-hmac-sha1
id-alg-noSignature
id-alg-des40
id-regInfo-certReq
id-regInfo-utf8Pairs
id-regCtrl-protocolEncrKey
id-regCtrl-oldCertID
id-regCtrl-pkiArchiveOptions
id-regCtrl-pkiPublicationInfo
id-regCtrl-authenticator
id-regCtrl-regToken
id-regInfo
id-regCtrl
id-it-origPKIMessage
id-it-confirmWaitTime
id-it-implicitConfirm
id-it-revPassphrase
id-it-keyPairParamRep
id-it-keyPairParamReq
id-it-subscriptionResponse
id-it-subscriptionRequest
id-it-unsupportedOIDs
id-it-currentCRL
id-it-caKeyUpdateInfo
id-it-preferredSymmAlg
id-it-encKeyPairTypes
id-it-signKeyPairTypes
id-it-caProtEncCert
IPSec User
ipsecUser
IPSec Tunnel
ipsecTunnel
IPSec End System
ipsecEndSystem
textNotice
sbgp-routerIdentifier
sbgp-autonomousSysNum
sbgp-ipAddrBlock
aaControls
ac-targeting
ac-auditEntity
qcStatements
Biometric Info
biometricInfo
id-mod-cmp2000
id-mod-dvcs
id-mod-ocsp
id-mod-timestamp-protocol
id-mod-attribute-cert
id-mod-qualified-cert-93
id-mod-qualified-cert-88
id-mod-cmp
id-mod-kea-profile-93
id-mod-kea-profile-88
id-mod-cmc
id-mod-crmf
id-pkix1-implicit-93
id-pkix1-explicit-93
id-pkix1-implicit-88
id-pkix1-explicit-88
id-cct
id-qcs
id-aca
id-pda
id-on
id-cmc
id-alg
id-pkip
id-it
id-qt
id-pkix-mod
id-smime-cti-ets-proofOfCreation
id-smime-cti-ets-proofOfApproval
id-smime-cti-ets-proofOfSender
id-smime-cti-ets-proofOfDelivery
id-smime-cti-ets-proofOfReceipt
id-smime-cti-ets-proofOfOrigin
id-smime-spq-ets-sqt-unotice
id-smime-spq-ets-sqt-uri
id-smime-cd-ldap
id-smime-alg-CMSRC2wrap
id-smime-alg-CMS3DESwrap
id-smime-alg-ESDH
id-smime-alg-RC2wrap
id-smime-alg-3DESwrap
id-smime-alg-ESDHwithRC2
id-smime-alg-ESDHwith3DES
id-smime-aa-dvcs-dvc
id-smime-aa-signatureType
id-smime-aa-ets-archiveTimeStamp
id-smime-aa-ets-certCRLTimestamp
id-smime-aa-ets-escTimeStamp
id-smime-aa-ets-revocationValues
id-smime-aa-ets-certValues
id-smime-aa-ets-RevocationRefs
id-smime-aa-ets-CertificateRefs
id-smime-aa-ets-contentTimestamp
id-smime-aa-ets-otherSigCert
id-smime-aa-ets-signerAttr
id-smime-aa-ets-signerLocation
id-smime-aa-ets-commitmentType
id-smime-aa-ets-sigPolicyId
id-smime-aa-timeStampToken
id-smime-aa-smimeEncryptCerts
id-smime-aa-signingCertificate
id-smime-aa-encrypKeyPref
id-smime-aa-contentReference
id-smime-aa-equivalentLabels
id-smime-aa-macValue
id-smime-aa-contentIdentifier
id-smime-aa-encapContentType
id-smime-aa-msgSigDigest
id-smime-aa-contentHint
id-smime-aa-mlExpandHistory
id-smime-aa-securityLabel
id-smime-aa-receiptRequest
id-smime-ct-DVCSResponseData
id-smime-ct-DVCSRequestData
id-smime-ct-contentInfo
id-smime-ct-TDTInfo
id-smime-ct-TSTInfo
id-smime-ct-publishCert
id-smime-ct-authData
id-smime-ct-receipt
id-smime-mod-ets-eSigPolicy-97
id-smime-mod-ets-eSigPolicy-88
id-smime-mod-ets-eSignature-97
id-smime-mod-ets-eSignature-88
id-smime-mod-msg-v3
id-smime-mod-oid
id-smime-mod-ess
id-smime-mod-cms
id-smime-cti
id-smime-spq
id-smime-cd
id-smime-alg
id-smime-aa
id-smime-ct
id-smime-mod
S/MIME
SMIME
pkcs5
pkcs1
X9.57 CM ?
X9.57
X9-57
ISO US Member Body
ISO-US
ISO Member Body
member-body
OCSP Signing
OCSPSigning
CA Issuers
caIssuers
Authority Information Access
authorityInfoAccess
id-ad
id-pe
dnQualifier
Extension Request
extReq
Microsoft Extension Request
msExtReq
pbeWithSHA1AndDES-CBC
PBE-SHA1-DES
pbeWithMD5AndRC2-CBC
PBE-MD5-RC2-64
pbeWithMD2AndRC2-CBC
PBE-MD2-RC2-64
S/MIME Capabilities
SMIME-CAPS
rc2-64-cbc
RC2-64-CBC
Policy Qualifier User Notice
id-qt-unotice
Policy Qualifier CPS
id-qt-cps
hmacWithSHA1
PBMAC1
PBES2
x509Crl
sdsiCertificate
x509Certificate
localKeyID
friendlyName
safeContentsBag
secretBag
crlBag
certBag
pkcs8ShroudedKeyBag
keyBag
pbeWithSHA1And40BitRC2-CBC
PBE-SHA1-RC2-40
pbeWithSHA1And128BitRC2-CBC
PBE-SHA1-RC2-128
pbeWithSHA1And2-KeyTripleDES-CBC
PBE-SHA1-2DES
pbeWithSHA1And3-KeyTripleDES-CBC
PBE-SHA1-3DES
pbeWithSHA1And40BitRC4
PBE-SHA1-RC4-40
pbeWithSHA1And128BitRC4
PBE-SHA1-RC4-128
Strong Extranet ID
SXNetID
Invalidity Date
invalidityDate
X509v3 CRL Reason Code
CRLReason
X509v3 Delta CRL Indicator
deltaCRL
Netscape Server Gated Crypto
nsSGC
Microsoft Encrypted File System
msEFS
Microsoft Server Gated Crypto
msSGC
Microsoft Trust List Signing
msCTLSign
Microsoft Commercial Code Signing
msCodeCom
Microsoft Individual Code Signing
msCodeInd
Time Stamping
timeStamping
E-mail Protection
emailProtection
Code Signing
codeSigning
TLS Web Client Authentication
clientAuth
TLS Web Server Authentication
serverAuth
id-kp
X509v3 Extended Key Usage
extendedKeyUsage
zlib compression
run length compression
rc5-ofb
RC5-OFB
rc5-cfb
RC5-CFB
rc5-ecb
RC5-ECB
rc5-cbc
RC5-CBC
ripemd160WithRSA
RSA-RIPEMD160
ripemd160
RIPEMD160
dsaEncryption
sha1WithRSA
RSA-SHA1-2
md5-sha1
MD5-SHA1
dsaWithSHA1
DSA-SHA1
pbeWithMD5AndCast5CBC
cast5-ofb
CAST5-OFB
cast5-cfb
CAST5-CFB
cast5-ecb
CAST5-ECB
cast5-cbc
CAST5-CBC
description
title
serialNumber
md5WithRSA
RSA-NP-MD5
X509v3 CRL Distribution Points
crlDistributionPoints
initials
surname
givenName
rc2-40-cbc
RC2-40-CBC
rc4-40
RC4-40
mdc2WithRSA
RSA-MDC2
bf-ofb
BF-OFB
bf-cfb
BF-CFB
bf-ecb
BF-ECB
bf-cbc
BF-CBC
X509v3 Authority Key Identifier
authorityKeyIdentifier
X509v3 Certificate Policies
certificatePolicies
X509v3 CRL Number
crlNumber
X509v3 Basic Constraints
basicConstraints
X509v3 Issuer Alternative Name
issuerAltName
X509v3 Subject Alternative Name
subjectAltName
X509v3 Private Key Usage Period
privateKeyUsagePeriod
X509v3 Key Usage
keyUsage
X509v3 Subject Key Identifier
subjectKeyIdentifier
id-ce
desx-cbc
DESX-CBC
Netscape Certificate Sequence
nsCertSequence
Netscape Comment
nsComment
Netscape SSL Server Name
nsSslServerName
Netscape CA Policy Url
nsCaPolicyUrl
Netscape Renewal Url
nsRenewalUrl
Netscape CA Revocation Url
nsCaRevocationUrl
Netscape Revocation Url
nsRevocationUrl
Netscape Base Url
nsBaseUrl
Netscape Cert Type
nsCertType
dsaWithSHA1-old
DSA-SHA1-old
PBKDF2
pbeWithSHA1AndRC2-CBC
PBE-SHA1-RC2-64
dsaEncryption-old
DSA-old
dsaWithSHA
DSA-SHA
sha1WithRSAEncryption
RSA-SHA1
des-ede3-ofb
DES-EDE3-OFB
des-ede-ofb
DES-EDE-OFB
des-ede3-cfb
DES-EDE3-CFB
des-ede-cfb
DES-EDE-CFB
Netscape Data Type
nsDataType
Netscape Certificate Extension
nsCertExt
Netscape Communications Corp.
Netscape
extendedCertificateAttributes
unstructuredAddress
challengePassword
countersignature
signingTime
messageDigest
contentType
unstructuredName
emailAddress
pkcs9
idea-ofb
IDEA-OFB
des-ofb
DES-OFB
des-ede3-cbc
DES-EDE3-CBC
des-ede-cbc
DES-EDE-CBC
shaWithRSAEncryption
RSA-SHA
rc2-ofb
RC2-OFB
rc2-cfb
RC2-CFB
rc2-ecb
RC2-ECB
rc2-cbc
RC2-CBC
idea-ecb
IDEA-ECB
idea-cfb
IDEA-CFB
idea-cbc
IDEA-CBC
des-ede3
DES-EDE3
des-ede
DES-EDE
des-cbc
DES-CBC
des-cfb
DES-CFB
des-ecb
DES-ECB
dhKeyAgreement
pkcs3
pkcs7-encryptedData
pkcs7-digestData
pkcs7-signedAndEnvelopedData
pkcs7-envelopedData
pkcs7-signedData
pkcs7-data
pkcs7
organizationalUnitName
organizationName
stateOrProvinceName
localityName
countryName
commonName
directory services (X.500)
pbeWithMD5AndDES-CBC
PBE-MD5-DES
pbeWithMD2AndDES-CBC
PBE-MD2-DES
md5WithRSAEncryption
RSA-MD5
md2WithRSAEncryption
RSA-MD2
rsaEncryption
RSA Data Security, Inc. PKCS
RSA Data Security, Inc.
rsadsi
undefined
UNDEF
.\crypto\objects\obj_dat.c
FILE pointer
fopen('
.\crypto\bio\bss_file.c
Module32Next
Module32First
Thread32Next
Thread32First
Process32Next
Process32First
Heap32ListNext
Heap32ListFirst
Heap32Next
Heap32First
CloseToolhelp32Snapshot
CreateToolhelp32Snapshot
GetQueueStatus
GetCursorInfo
GetForegroundWindow
USER32.DLL
CryptReleaseContext
CryptGenRandom
CryptAcquireContextW
NetApiBufferFree
NetStatisticsGet
NETAPI32.DLL
KERNEL32.DLL
ADVAPI32.DLL
.\crypto\engine\tb_digest.c
.\crypto\rsa\rsa_sign.c
SHA1 part of OpenSSL 0.9.8b 04 May 2006
SHA-256 part of OpenSSL 0.9.8b 04 May 2006
DlSHA-512 part of OpenSSL 0.9.8b 04 May 2006
X509_SIG
digest
algor
X509_ALGOR
parameter
port error
d:\MiniDownloadLib\branches\bin\Product Release\download_engine.pdb
WSAIoctl
WSASocketA
WS2_32.dll
InternetQueryOptionA
WININET.dll
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InterlockedExchange
GetACP
GetLocaleInfoA
GetThreadLocale
GetVersionExA
RaiseException
InterlockedDecrement
InterlockedIncrement
GetCurrentThreadId
GetTickCount
GetLastError
GetSystemDefaultUILanguage
GetModuleFileNameA
GetModuleHandleA
GlobalMemoryStatus
MultiByteToWideChar
WideCharToMultiByte
SizeofResource
LockResource
LoadResource
FindResourceA
FindResourceExA
GetVersion
lstrcmpiA
lstrlenW
lstrlenA
CloseHandle
GetCurrentProcess
GetModuleFileNameW
GetProcAddress
LoadLibraryW
GetModuleHandleW
GetPrivateProfileStringW
LocalFree
SetLastError
CreateDirectoryW
FreeLibrary
VirtualQuery
IsBadCodePtr
CreateDirectoryA
GetFileAttributesA
KERNEL32.dll
UnregisterClassA
USER32.dll
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
ADVAPI32.dll
SHGetPathFromIDListW
SHGetSpecialFolderLocation
SHGetMalloc
SHELL32.dll
CoTaskMemFree
StringFromIID
IIDFromString
ole32.dll
OLEAUT32.dll
PathFileExistsW
SHLWAPI.dll
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_Unlock@_Mutex@std@@QAEXXZ
?_Lock@_Mutex@std@@QAEXXZ
??1_Lockit@std@@QAE@XZ
?_Register@facet@locale@std@@QAEXXZ
?_Incref@facet@locale@std@@QAEXXZ
?_Getcat@?$ctype@D@std@@SAIPAPBVfacet@locale@2@@Z
?_Getfacet@locale@std@@QBEPBVfacet@12@I@Z
??Bid@locale@std@@QAEIXZ
?id@?$ctype@D@std@@2V0locale@2@A
??0_Lockit@std@@QAE@H@Z
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ID@Z
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@D@Z
??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ
??Y?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV01@ABV01@@Z
??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@ABV01@@Z
??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@PBG@Z
?uncaught_exception@std@@YA_NXZ
?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QAE_N_N@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
?clear@ios_base@std@@QAEXH_N@Z
?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ID@Z
?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ
?max_size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
??1locale@std@@QAE@XZ
?getloc@ios_base@std@@QBE?AVlocale@2@XZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
?npos@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@2IB
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDI@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
??$?8DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??$?9DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
??_D?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ
?str@?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@K@Z
??$?6U?$char_traits@D@std@@@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@J@Z
??0?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@H@Z
?find_first_not_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z
?resize@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXI@Z
??$?6U?$char_traits@D@std@@@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@D@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z
?end@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE?AViterator@12@XZ
?begin@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE?AViterator@12@XZ
?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z
??$?8DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
?rend@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE?AV?$reverse_iterator@Viterator@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@XZ
?rbegin@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE?AV?$reverse_iterator@Viterator@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@XZ
??_D?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
??$?9DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z
?open@?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXPBDHH@Z
?close@?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??0?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAE@XZ
?resize@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXID@Z
??$?MDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
?rfind@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z
?substr@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBE?AV12@II@Z
?rfind@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIGI@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIDI@Z
??4?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV01@ABV01@@Z
??_D?$basic_ostringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ
?str@?$basic_ostringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ
??0?$basic_ostringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@H@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z
?replace@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IIABV12@@Z
?replace@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IIPBD@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@II@Z
??_D?$basic_istringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ
??0?$basic_istringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@H@Z
MSVCP71.dll
?_Nomemory@std@@YAXXZ
??3@YAXPAX@Z
__CxxFrameHandler
_CxxThrowException
memset
_except_handler3
??0exception@@QAE@ABV0@@Z
??0bad_cast@@QAE@ABV0@@Z
??1bad_cast@@UAE@XZ
??0bad_cast@@QAE@PBD@Z
memmove
??1exception@@UAE@XZ
??0exception@@QAE@XZ
??_V@YAXPAX@Z
_purecall
memcpy
memcmp
strncpy
__RTDynamicCast
sprintf
_ultoa
_ui64toa
_atoi64
??0exception@@QAE@ABQBD@Z
_snprintf
strrchr
malloc
_resetstkoflw
wcscpy
wcsrchr
wcslen
wcscmp
_strlwr
sscanf
_CIpow
strlen
_mbsrchr
_putenv
realloc
srand
_callnewh
??1type_info@@UAE@XZ
MSVCR71.dll
__security_error_handler
?terminate@@YAXXZ
__dllonexit
_onexit
_initterm
_adjust_fdiv
__CppXcptFilter
USERENV.dll
VerQueryValueA
GetFileVersionInfoA
GetFileVersionInfoSizeA
GetFileVersionInfoW
GetFileVersionInfoSizeW
VERSION.dll
GetPrivateProfileSectionA
GetPrivateProfileSectionNamesA
SetEvent
CreateEventA
WaitForSingleObject
DisableThreadLibraryCalls
lstrcpynA
IsDBCSLeadByte
LoadLibraryExA
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
ExitProcess
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
CreateFileA
WriteFile
ReadFile
SetFilePointer
SetEndOfFile
GetFileSize
FlushFileBuffers
FindClose
FindFirstFileA
MoveFileA
DeleteFileA
RemoveDirectoryA
FindNextFileA
ResetEvent
VirtualAlloc
VirtualFree
GetSystemInfo
CancelIo
GetQueuedCompletionStatus
PostQueuedCompletionStatus
QueueUserAPC
CreateIoCompletionPort
GetOverlappedResult
ReadFileScatter
WriteFileGather
WaitForMultipleObjectsEx
LoadLibraryA
Sleep
GetVolumeInformationA
WaitForMultipleObjects
CancelWaitableTimer
SetWaitableTimer
CreateWaitableTimerA
GetPrivateProfileIntA
GetPrivateProfileStringA
WritePrivateProfileStringA
CreateThread
GetWindowsDirectoryA
GetFileSizeEx
FormatMessageA
ReleaseMutex
GetSystemDirectoryA
GetFileAttributesExA
CompareFileTime
CreateMutexA
DebugBreak
CreateProcessA
GetLocalTime
CharNextA
DestroyWindow
PostMessageA
KillTimer
FindWindowA
DefWindowProcA
GetWindowLongA
ShowWindow
SetWindowLongA
CreateWindowExA
RegisterClassExA
SetTimer
RegDeleteKeyA
RegDeleteValueA
RegCloseKey
RegCreateKeyExA
RegOpenKeyExA
RegSetValueExA
RegQueryInfoKeyA
RegEnumKeyExA
CLSIDFromString
CoUninitialize
CoCreateInstance
CoInitializeEx
CoTaskMemAlloc
CoTaskMemRealloc
CoInitialize
CoCreateGuid
?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV12@PBGI@Z
??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ
?find_first_not_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z
?find_last_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBD@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@@Z
?find_last_not_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z
?_Xran@_String_base@std@@QBEXXZ
?find_first_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z
?write@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@PBDH@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@I@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_J@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AA_J@Z
?read@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@PADH@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAH@Z
?unget@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
??$?5DU?$char_traits@D@std@@@std@@YAAAV?$basic_istream@DU?$char_traits@D@std@@@0@AAV10@AAD@Z
?rfind@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIDI@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@PBX@Z
??0?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@H@Z
?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
??$?8DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NPBDABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@@Z
?insert@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IABV12@@Z
?clear@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ
??$?9DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NPBDABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBD@Z
?insert@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IPBD@Z
?swap@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXAAV12@@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_N@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD0@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBD0@Z
??0?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAE@PBDHH@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z
?find_first_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE?AViterator@12@V312@@Z
?getline@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@PADH@Z
?find_last_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIDI@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_K@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
?setw@std@@YA?AU?$_Smanip@H@1@H@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
?length@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
_itoa
strcpy
isspace
fclose
fread
_strdate
_strtime
fgetc
fopen
isdigit
isalpha
tolower
strstr
toupper
strchr
?what@exception@@UBEPBDXZ
_strnicmp
strncmp
?name@type_info@@QBEPBDXZ
__RTtypeid
fflush
fwrite
fseek
strtok
strcmp
_mbsstr
_mbsicmp
_mbsnbicmp
printf
ftell
localtime
_time64
_CRT_RTC_INIT
ATL71.DLL
GetProcessMemoryInfo
PSAPI.DLL
inflateEnd
inflateInit2_
inflateInit_
inflate
gzclose
gzflush
gzwrite
gzopen
gzread
compress2
compressBound
uncompress
zlib1.dll
GetAcceptExSockaddrs
AcceptEx
MSWSOCK.dll
GetNetworkParams
GetAdaptersInfo
iphlpapi.dll
NETAPI32.dll
WSASocketW
WSAEventSelect
WSAEnumNetworkEvents
WSAGetOverlappedResult
WSARecv
WSASend
WSARecvFrom
WSASendTo
WSACloseEvent
WSACreateEvent
WSAWaitForMultipleEvents
InternetGetCookieA
ResumeThread
CreateEventW
GetFileType
GetStdHandle
GetUserObjectInformationW
GetProcessWindowStation
GetDesktopWindow
MessageBoxA
GDI32.dll
DeregisterEventSource
ReportEventA
RegisterEventSourceA
abort
wcsstr
_vsnprintf
vfprintf
qsort
memchr
_setmode
fgets
fprintf
_fileno
download_engine.dll
query_task_info_ex
accelerate_task
add_peer_resource
add_server_resource
asyn_stop_task
can_accelerate_task
cancel_speed_limit
create_continued_task
create_new_task
create_predownload_task
delete_task
delete_tempfile
discard_peer_resource
enable_file_upload
fix_pre_download_parameter
fix_task_parameter
force_stop_task
get_connector_parameter
get_current_upload_speed
get_default_listen_port
get_download_dl_status
get_download_lib
get_downloaded_blocks
get_dspider_ctrl_flag
get_enrollsp1_info
get_external_info
get_failure_detail
get_file_name
get_file_upload_speed_by_type
get_filter_domins
get_final_filename
get_flow_rate_info
get_global_connection_limit
get_http_request_header
get_http_request_method
get_last_modified
get_listen_port
get_origin_dl_bytes
get_origin_readbytes
get_origin_res_connect_state
get_peer_id
get_post_data
get_res_save_data_stat
get_res_searcher_state
get_resource_statistic
get_seal_detect_result
get_task_channel_data_partner
get_task_ext_from_hub
get_task_gcid
get_task_url
get_upload_credit
get_url_str
hz_init
is_enable_run
is_nated
is_registered
is_support_dispatch_strategy
is_support_schema
is_task_download_module_failed
is_tempfile_exist
notify_change_dir_for_ids
notify_del_uncomp_task
notify_hub_deleted
notify_hub_moved
parse_filename
parse_url
query_new_connect_info
query_part_cid
query_resource_info
query_task_info
query_upload_file_array
read_ie_proxy
register_client
release_blocks_info
release_upload_file_array
report_crack
report_crack_cancel
report_file_to_phub
set_added_resource_count
set_addition_info
set_channel_switch
set_complete_file_name
set_connector_parameter
set_cookie
set_cur_language
set_dispatch_strategy
set_external_info
set_file_name
set_filter_domins
set_forbid_p2p_service
set_generate_peerid_strategy
set_global_connection_limit
set_http_request_header
set_http_request_method
set_hub_proxy
set_iobuffer_size
set_last_modified
set_listen_port
set_partner_id
set_plugin_id
set_post_data
set_product_flag
set_product_identifier
set_proxy_info
set_ref_send_strategy
set_reference_source
set_report_strategy
set_res_query_cid
set_res_query_cid_and_file_size
set_res_use_strategy
set_retry_strategy
set_speed_limit
set_speed_limit_mode
set_stat_ref_url
set_task_download_speed_limit
set_task_hub_type
set_task_product_info
set_task_product_info_ex
set_task_type
set_temp_file_suffix
set_thread_num
set_thunderS_pingInfo
set_thunder_version
set_under_global_task_speed_limit
set_upload_speed_limit
set_user_agent
set_user_id
set_xl_file_system_bufsize
set_xl_file_system_flush_bufsize
start_predownload_task
start_task
stop_task
thunderS_register_client
uninit
update_datafile
url_info_to_str
verify_proxy
.?AVmutex@@
.?AVCAtlException@ATL@@
.?AVexception@@
.?AVbad_cast@@
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AV?$CEventsRaiser@UISettingEvents@@$0PPPPPPPP@@@
.?AUIAsynMessageEvents@@
.?AUIUnknown@@
.?AUISettingRoot@@
.?AUISetting@@
.?AVCComObjectRootBase@ATL@@
.?AV?$CComObjectRootEx@VCComMultiThreadModel@ATL@@@ATL@@
.?AVCSetting@@
.?AVout_of_range@std@@
.?AVCUnknownSingleThread@@
.?AUIRangesSetter@@
.?AVCRangesSetter@@
.?AUISettingEvents@@
.?AUIAsynTimerEvents@@
.?AUIAsynFrameEvents@@
.?AV?$CComCoClass@VCDownloadLib@@$1?CLSID_DownloadLib@@3U_GUID@@B@ATL@@
.?AV?$CEventsRaiser@UIDownloadLibEvents@@$0PPPPPPPP@@@
.?AUIDownloadLib@@
.?AUIDownloadLib2@@
.?AVCDownloadLib@@
.?AV?$CComObject@VCDownloadLib@@@ATL@@
.?AUITask@@
.?AUITask6@@
.?AVrange_queue@@
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=
.?AUIStringSetter@@
.?AVCStringSetter@@
.?AUtagSTRING_ARRAY@@
.?AVSTRING_ARRAY_EX@@
.?AUIStringArraySetter@@
.?AVCStringArraySetter@@
.?AVCUnknownMultiThread@@
.?AV?$singleton_ex@Vsetting@@@@
.?AVsetting@@
.?AUIDownloadLibEvents@@
.?AUIDownloadLibPlugin@@
.?AVCDownloadLibPlugin_P2P_LOCAL_RES@@
.?AV?$CComObject@VCDownloadLibPlugin_P2P_LOCAL_RES@@@ATL@@
.?AUIConnectInfo@@
.?AVCConnectInfo@@
.?AV?$CComObject@VCConnectInfo@@@ATL@@
.?AV?$CComObject@VCSetting@@@ATL@@
.?AUIStatDat@@
.?AVCStatDat@@
.?AV?$CComObject@VCStatDat@@@ATL@@
.?AUIStatDatEncrpyt@@
.?AVCStatDatEncrypt@@
.?AV?$CComObject@VCStatDatEncrypt@@@ATL@@
.?AUIDownloadLibUtility@@
.?AVCDownloadLibUtility@@
.?AV?$CComObject@VCDownloadLibUtility@@@ATL@@
.?AVCDownloadLibPlugin_P2PUPLOAD@@
.?AV?$CComObject@VCDownloadLibPlugin_P2PUPLOAD@@@ATL@@
.?AVfile_exception@@
.?AV?$singleton_ex@Vstat_data@@@@
.?AVstat_data@@
.?AUIClassFactory@@
.?AVCComClassFactory@ATL@@
.?AU_ATL_MODULE70@ATL@@
.?AVCAtlModule@ATL@@
.?AV?$CAtlModuleT@VCComModule@ATL@@@ATL@@
.?AVCComModule@ATL@@
.?AUIRegistrarBase@@
.?AVCRegObject@ATL@@
.?AV?$CComObjectNoLock@VCComClassFactory@ATL@@@ATL@@
.?AUIXlData@@
.?AVCXlData@@
.?AVvar@bencoding@@
.?AUIAsynIoOperationEvents@@
.?AVtype_info@@
.?AV?$singleton@Vcharset_analyser@@@@
.?AVcharset_analyser@@
.?AV?$singleton_ex@Vmsg_pool@@@@
.?AVmsg_pool@@
.?AVruntime_error@std@@
.?AVio_exception@@
.?AVfile_ex@@
.?AVcharacter_iterator@@
.?AVcommon_char_iterator@@
.?AVutf_8_decoder@@
.?AVCDownloadLibPlugin_Asynframe@@
.?AV?$CComCoClass@VCAsynFrame@@$1?CLSID_AsynFramePlugin@@3U_GUID@@B@ATL@@
.?AUIInterfaceLeak@@
.?AVtimeout_handler@@
.?AVwith_singleton@@
.?AVasyn_io_handler_base@@
.?AVasyn_io_handler@@
.?AV?$CEventsRaiser@UIAsynFrameEvents@@$0PPPPPPPP@@@
.?AUIAsynFramePlugin@@
.?AUIAsynFrame@@
.?AUIAsynFrame2@@
.?AUIAsynFrame3@@
.?AUIAsynFrame4@@
.?AVframe_plugin@@
.?AVCAsynFrame@@
.?AV?$CComObject@VCAsynFrame@@@ATL@@
.?AVsingleton_instance@@
.?AVCAsynIoOperationLayer@@
.?AUIAsynTcpListener@@
.?AUIAsynTcpListener2@@
.?AVCAsynTcpListener@@
.?AV?$CComObject@VCAsynTcpListener@@@ATL@@
.?AVCAsynSock5TcpListener@@
.?AV?$CComObject@VCAsynSock5TcpListener@@@ATL@@
.?AVCAsynIoDevice@@
.?AUIAsynUdpSocket2@@
.?AUIAsynIoDevice@@
.?AUIAsynUdpSocket@@
.?AVCAsynUdpSocket@@
.?AV?$CComObject@VCAsynUdpSocket@@@ATL@@
.?AUIAsynTcpSocket@@
.?AVCAsynTcpSocket@@
.?AV?$CComObject@VCAsynTcpSocket@@@ATL@@
.?AUIAsynFile@@
.?AVCAsynFile@@
.?AV?$CComObject@VCAsynFile@@@ATL@@
.?AUIAsynIcmpSocket@@
.?AVCAsynIcmpSocket@@
.?AV?$CComObject@VCAsynIcmpSocket@@@ATL@@
.?AUIAsynDns@@
.?AVCAsynDns@@
.?AV?$CComObject@VCAsynDns@@@ATL@@
.?AVCAsynSock5UdpSocket@@
.?AV?$CComObject@VCAsynSock5UdpSocket@@@ATL@@
.?AVconnect_manager_events@@
.?AV?$CEventsRaiser@UIConnectManagerEvents@@$0PPPPPPPP@@@
.?AUIConnectManager@@
.?AVCConnectManager@@
.?AV?$CComObject@VCConnectManager@@@ATL@@
.?AUIAsynIoOperationObject@@
.?AUIAsynIoOperation@@
.?AUIAsynFileScatterOperation@@
.?AVCAsynIoOperation@@
.?AV?$CComObject@VCAsynIoOperation@@@ATL@@
.?AUIAsynSSLSocket@@
.?AVCAsynSSLSocket@@
.?AV?$CComObject@VCAsynSSLSocket@@@ATL@@
.?AUIAsynProxyTcpSocket@@
.?AVCAsynSock5TcpSocket@@
.?AV?$CComObject@VCAsynSock5TcpSocket@@@ATL@@
.?AUISpeedLimit@@
.?AVCSpeedLimit@@
.?AV?$CComObject@VCSpeedLimit@@@ATL@@
.?AVCAsynSpeedLimitSocket@@
.?AV?$CComObject@VCAsynSpeedLimitSocket@@@ATL@@
.?AUoverlapped_ex@@
.?AVasyn_io_operation@@
.?AVCAsynFrameMessage@@
.?AVCAsynFrameTimer@@
.?AVdummy_handler@@
.?AVthread@@
.?AVasyn_io_manager@@
.?AVi_wait_objects_thread_notify@@
.?AVconnect_manager@@
.?AVasyn_io_device@@
.?AVasyn_file_device@@
.?AVbad_alloc@std@@
.?AVCAsynIoOperationObjects@@
.?AVproxy_verifier@@
.?AVftp_proxy_verifier@@
.?AVproxy_exception@@
.?AVsocks_proxy_verifier@@
.?AVsocket_exception@@
.?AVhttp_proxy_verifier@@
.?AVasyn_socket_device_imp@@
.?AVasyn_socket_device@@
.?AV?$CComObjectRootEx@VCComSingleThreadModel@ATL@@@ATL@@
.?AVCAsynCompleteIoDevice@@
.?AV?$CComObject@VCAsynCompleteIoDevice@@@ATL@@
.?AVCAsynDnsResult@@
.?AUIAsynDnsResult@@
.?AV?$CComObject@VCAsynDnsResult@@@ATL@@
.?AVsetting_ex@@
.?AVfile_asyn_io_helper@@
.?AVstat_data_ex@@
.?AVtimer_manager@@
.?AVwait_objects_thread_operation_list@@
.?AVwait_objects_thread@@
.?AVwait_objects_thread_manager@@
.?AV?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@
.?AVasyn_socks_socket_device@@
.?AVsimple_asyn_server_socket@@
.?AVsocks_asyn_server_socket@@
.?AVasyn_udp_device@@
.?AVasyn_icmp_device@@
.?AVsocks_wrapper@@
.?AVformat_exception@@
.?AVresolver@@
.?AVdns_package@@
.?AVrequest_list@@
.?AVdns_local_repository@@
.?AVrrecord@@
.?AVadns_answer@@
.?AVhost_resolver@@
.?AVhosts_file@@
.?AVCDownloadLibPlugin_FS@@
.?AVxl_file_io_system@@
.?AVCFileIoSystemImp@@
.?AUIFileIoSystem@@
.?AUIFileIoSystem2@@
.?AVdata_record_repository@@
.?AVio_request_repository@@
.?AVfile_io_unit@@
.?AVtimeout_handler@ns_fs@@
.?AVio_result_listener@@
.?AVcache_strategy@@
.?AVfile_io_read_complete_callback@@
.?AUIDataInput@@
.?AVCDataInputIMP@@
.?AVrest_range_read_manager@@
.?AVasyn_io_handler@ns_fs@@
.?AVio_manager@ns_fs@@
.?AVflush_request@@
.?AVflush_request_base@@
.?AVforce_flush_request@@
.?AVnormal_flush_request@@
.?AUIFileIoSystemEvents@@
.?AVdata_io_transfer@@
.?AVCDownloadLibPlugin_P2sp@@
.?AVconnect_info_factory@ns_p2sp@@
.?AVdownload_plugin@ns_p2sp@@
.?AVconnect_info@ns_p2sp@@
.?AVback_agent@ns_p2sp@@
.?AV?$CEventsRaiser@UIP2spEvents@@$0PPPPPPPP@@@
.?AUIP2sp@@
.?AUIP2sp2@@
.?AVCP2spDownload@@
.?AVxl_file_io_system@ns_p2sp@@
.?AVsetting@ns_p2sp@@
.?AVstat_data@ns_p2sp@@
.?AVcommand_result_handler@ns_p2sp@@
.?AVcommand_handler@ns_p2sp@@
.?AVcmd_tcp_handler@ns_p2sp@@
.?AVhub_cmd_tcp_handler@ns_p2sp@@
.?AVhub_query_handler@ns_p2sp@@
.?AVhub_res_info_query_handler@ns_p2sp@@
.?AVhub_server_res_query_handler@ns_p2sp@@
.?AVstatistic_report_handler@ns_p2sp@@
.?AVcommand_sender@ns_p2sp@@
.?AV?$template_command_sender@$01VCShubCommand@ns_p2sp@@@ns_p2sp@@
.?AVcommand@ns_p2sp@@
.?AVshub_command@ns_p2sp@@
.?AUICommandEvents@@
.?AUICommand@@
.?AUIShubCommand@@
.?AUIShubCommand2@@
.?AVCCommandRootBase@ns_p2sp@@
.?AV?$CCommandRoot@VCShubCommand@ns_p2sp@@UIShubCommand2@@@ns_p2sp@@
.?AVCShubCommand@ns_p2sp@@
.?AV?$CComObject@VCShubCommand@ns_p2sp@@@ATL@@
.?AVdispatcher_bridge@ns_p2sp@@
.?AV?$CEventsRaiser@UIP2spSubTaskEvents@@$0PPPPPPPP@@@
.?AUISetBcidRange@@
.?AUIStatObject@@
.?AUIStatObject2@@
.?AUIP2spSubTask@@
.?AUIP2spSubTask2@@
.?AUIP2spSubTask3@@
.?AUIP2spSubTask4@@
.?AUIP2spSubTask5@@
.?AUIP2spSubTask6@@
.?AUIP2spSubTask7@@
.?AUIP2spSubTask8@@
.?AUIAcceleratable@@
.?AUIP2pQueryResParam@@
.?AUISubTask@@
.?AUISubTask2@@
.?AVCP2spSubTask@ns_p2sp@@
.?AVresource@ns_p2sp@@
.?AVp2sp_resource@ns_p2sp@@
.?AUIServerResource@@
.?AUIServerResource2@@
.?AUIServerResource3@@
.?AUIResource2@@
.?AUIResource@@
.?AUIHttpResource@@
.?AUIHttpResource2@@
.?AUIHttpResource3@@
.?AUIHttpResource4@@
.?AVServerResource@@
.?AVp2sp_data_pipe@ns_p2sp@@
.?AUIServerDataPipe@@
.?AUIDataPipe@@
.?AVserver_resource@ns_p2sp@@
.?AVclient_identifier@@
.?AVxl_data@@
.?AV?$CEventsRaiser@UIP2spTaskEvents@@$0PPPPPPPP@@@
.?AUIMemberSpeedUpEx@@
.?AUITaskDataStat@@
.?AUITaskDataStat1@@
.?AUISetAdditionInfo@@
.?AUIMemberSpeedUp@@
.?AUIMemberSpeedUp2@@
.?AUIP2spEventsHolder@@
.?AUITask2@@
.?AUITask3@@
.?AUITask4@@
.?AUITask5@@
.?AUITask7@@
.?AUIP2spTask@@
.?AUIP2spTask2@@
.?AUIP2spTask3@@
.?AUIP2spTask4@@
.?AUIP2spTask5@@
.?AUIP2spTask6@@
.?AUIP2spTask7@@
.?AUIP2spTask8@@
.?AUIP2spTask9@@
.?AUIDispatcherBridgeGetter@@
.?AVCP2spTask@ns_p2sp@@
.?AVhub_statistic@ns_p2sp@@
.?AVfile_io_read_complete_callback@ns_p2sp@@
.?AVxunlei_bcid_calculator@ns_p2sp@@
.?AVcfgversion_error@ns_p2sp@@
.?AVcfg_file@ns_p2sp@@
.?AVcfgfile_manager@ns_p2sp@@
.?AV?$template_encrypted_command_sender@$01VCShubCommand@ns_p2sp@@@ns_p2sp@@
.?AVcmd_query@ns_p2sp@@
.?AVhub_info@ns_p2sp@@
.?AVcmd_query_res_info@ns_p2sp@@
.?AVcmd_query_server_res@ns_p2sp@@
.?AVcmd_report_fetch_hint_error@ns_p2sp@@
.?AVcmd_report_fetch_hint_error_response@ns_p2sp@@
.?AVspeed_limit_interface@ns_p2sp@@
.?AVp2sp_task_info@ns_p2sp@@
.?AVspeed_manager@ns_p2sp@@
.?AVspeed_limit_adapter@ns_p2sp@@
.?AVtimeout_handler@ns_p2sp@@
.?AVasyn_message_handler@ns_p2sp@@
.?AVp2sp_sub_task_imp@ns_p2sp@@
.?AVresource_info_ex@ns_p2sp@@
.?AVresource_setting@ns_p2sp@@
.?AVhttpresponse_header@@
.?AVserver_pipe_manager@ns_p2sp@@
.?AV?$CEventsRaiser@UIDataPipeEvents@@$0PPPPPPPP@@@
.?AVpipe_events_raiser@ns_p2sp@@
.?AV?$CServerDataPipeRoot@UIServerDataPipe@@@@
.?AUIDataOutputEvents@@
.?AVasyn_io_handler@ns_p2sp@@
.?AVdupsock_chunked_http_data_pipe@ns_p2sp@@
.?AVdupsock_data_pipe@ns_p2sp@@
.?AVserver_data_pipe@ns_p2sp@@
.?AVftp_data_pipe@ns_p2sp@@
.?AUIHttpDataPipe@@
.?AUIHttpDataPipe2@@
.?AV?$CServerDataPipeRoot@UIHttpDataPipe2@@@@
.?AVhttp_data_pipe@ns_p2sp@@
.?AVhttp_url_range_pipe@ns_p2sp@@
.?AUIResourcesSetter@@
.?AVCResourcesSetter@@
.?AVasyn_dns_result@ns_p2sp@@
.?AUITaskInfoForDispatcher@@
.?AVp2s_task_event_handler@ns_p2sp@@
.?AVerror_info@@
.?AVserver_res_store@ns_p2sp@@
.?AVasyn_io_operation@ns_p2sp@@
.?AVdata_io_transfer@ns_p2sp@@
.?AVp2p_cmd_exception@ns_p2sp@@
.?AVp2p_cmd_exception_insufficient_write@ns_p2sp@@
.?AVp2p_cmd_exception_insufficient_read@ns_p2sp@@
.?AVserver_res@ns_p2sp@@
.?AVcmd_query_response@ns_p2sp@@
.?AVcmd_query_res_info_response@ns_p2sp@@
.?AVcmd_query_server_res_response@ns_p2sp@@
.?AVp2s_res_searcher@ns_p2sp@@
.?AV?$CEventsRaiser@UIP2sSubTaskEvents@@$0PPPPPPPP@@@
.?AUIP2sSubTask@@
.?AVCP2sSubTask@ns_p2sp@@
.?AVCAsynTimerEvents@ns_p2sp@@
.?AV?$CComObject@VCAsynTimerEvents@ns_p2sp@@@ATL@@
.?AUIDataOutput@@
.?AVp2sp_data_output_imp@@
.?AVCAsynMessageEvents@ns_p2sp@@
.?AV?$CComObject@VCAsynMessageEvents@ns_p2sp@@@ATL@@
.?AVhub_agent_exception@ns_p2sp@@
.?AVcmd_report_change_ex@ns_p2sp@@
.?AVcmd_insert_server@ns_p2sp@@
.?AVCAsynIoOperationEvents@ns_p2sp@@
.?AV?$CComObject@VCAsynIoOperationEvents@ns_p2sp@@@ATL@@
.?AVasyn_io_device@ns_p2sp@@
.?AVasyn_socket_device@ns_p2sp@@
.?AVlimit_asyn_socket_device@ns_p2sp@@
.?AVasyn_socket_device_imp@ns_p2sp@@
.?AVftp_data_reader@ns_p2sp@@
.?AVasyn_socks_socket_device@ns_p2sp@@
.?AVasyn_ssl_socket_device@ns_p2sp@@
.?AVsimple_asyn_server_socket@ns_p2sp@@
.?AVasyn_server_socket@ns_p2sp@@
.?AVsocks_asyn_server_socket@ns_p2sp@@
.?AVhttpresponse_data@ns_p2sp@@
.?AVRequestBody@@
.?AVCRequestMessage@@
.?AVcmd_report_notstable_response@ns_p2sp@@
.?AVcmd_report_notstable@ns_p2sp@@
.?AVhttp_response@ns_p2sp@@
.?AVhttpresponse_stream_data@ns_p2sp@@
.?AVhttpresponse_chunked_data@ns_p2sp@@
.?AVfile_io_write_complete_callback@ns_p2sp@@
.?AVdata_file_handler@ns_p2sp@@
.?AUIErrorCorrect@@
.?AVcorrect_error_manager@ns_p2sp@@
.?AUIDataInputEvents@@
.?AVdata_input_for_p2p@ns_p2sp@@
.?AVthread@multithread@win32@xl@@
.?AVdecompress@ns_p2sp@@
.?AVfile_create_operation@@
.?AUIUndownloadRangesGetter@@
.?AVdata_file_manager@ns_p2sp@@
.?AVcmd_report_new_task@ns_p2sp@@
.?AVcmd_report_new_task_response@ns_p2sp@@
.?AVcmd_report_task_life_cycle@ns_p2sp@@
.?AVcmd_report_task_life_cycle_resp@ns_p2sp@@
.?AVpriority_ranges_adder@ns_p2sp@@
.?AUIPriorityRangesGetter@@
.?AVpriority_ranges@ns_p2sp@@
.?AVasyn_dns@ns_p2sp@@
.?AVconnect_info_for_p2p@@
.?AVnew_hub_query_handler@ns_p2sp@@
.?AVcmd_report_change_ex_response@ns_p2sp@@
.?AVcmd_insert_server_response@ns_p2sp@@
.?AVdata_receiver@ns_p2sp@@
.?AVsimple_data_receiver@ns_p2sp@@
.?AVmixed_data_receiver@ns_p2sp@@
.?AV?$CEventsRaiser@UIDataInputEvents@@$0PPPPPPPP@@@
.?AVread_buffer@ns_p2sp@@
.?AVcmd_report_dwstat@ns_p2sp@@
.?AVcmd_report_dwstat_resp@ns_p2sp@@
.?AVcmd_report_download_failure@ns_p2sp@@
.?AVcmd_vote_urlinfo@ns_p2sp@@
.?AVcmd_report_abnormal_response@ns_p2sp@@
.?AVcmd_report_abnormal@ns_p2sp@@
.?AVcmd_report_correction_resp@ns_p2sp@@
.?AVcmd_report_correction@ns_p2sp@@
.?AVasyn_file_device@ns_p2sp@@
.?AVcmd_report_download_failure_response@ns_p2sp@@
.?AVcmd_vote_urlinfo_resp@ns_p2sp@@
.?AVtimeout_handler@p2p_upload@@
.?AUIChokeDispatcher@@
.?AVchoke_dispatcher@p2p_upload@@
.?AUIUpload@p2p_upload@@
.?AVupload_manager@p2p_upload@@
.?AVupload_config@p2p_upload@@
.?AVsetting@p2p_upload@@
.?AVstat_data@p2p_upload@@
.?AVCAsynTimerEvents@p2p_upload@@
.?AV?$CComObject@VCAsynTimerEvents@p2p_upload@@@ATL@@
.?AUIP2pUploadResProvider@@
.?AUIP2pUploadResProvider2@@
.?AUIP2pUploadResProvider3@@
.?AUIP2pUploadResProvider4@@
.?AUIP2pLocalFileList@@
.?AVCP2pLocalFileList@p2p_local_res@@
.?AV?$CComObject@VCP2pLocalFileList@p2p_local_res@@@ATL@@
.?AVCDownloadLibPluginImpl@@
.?AVbackend_agent_impl@p2p_local_res@@
.?AVcid_store_protector@p2p_local_res@@
.?AVsetting@p2p_local_res@@
.?AUIPhubCommand@@
.?AVrclist_manager@p2p_local_res@@
.?AVsetting@nssc@@
.?AVCPluginBackAgent_Static@ns_back_agent@@
.?AUIBackAgent@@
.?AUIBackAgent2@@
.?AUIBackAgent3@@
.?AV?$CEventsRaiser@UIBackAgentEvents@@$0PPPPPPPP@@@
.?AVCBackAgent@ns_back_agent@@
.?AV?$CComObject@VCBackAgent@ns_back_agent@@@ATL@@
.?AUIP2pStatistic@@
.?AVCP2pStatistic@ns_back_agent@@
.?AV?$CComObject@VCP2pStatistic@ns_back_agent@@@ATL@@
.?AVdownload_plugin@ns_back_agent@@
.?AVcmd_handler@ns_back_agent@@
.?AVasyn_io_handler@nssc@@
.?AVcmd_tcp_handler@ns_back_agent@@
.?AUICommandSender@@
.?AV?$CCommandSender@Vcmd_tcp_handler@ns_back_agent@@UIShubCommand@@VCShubCommand@2@@ns_back_agent@@
.?AVcommand@ns_back_agent@@
.?AVCShubCommand@ns_back_agent@@
.?AV?$CCommandSender@Vcmd_tcp_handler@ns_back_agent@@UIPhubCommand@@VCPhubCommand@2@@ns_back_agent@@
.?AVCPhubCommand@ns_back_agent@@
.?AVtimeout_handler@nssc@@
.?AVcmd_udp_handler@ns_back_agent@@
.?AV?$CCommandSender@Vcmd_udp_handler@ns_back_agent@@UIPhubCommand@@VCPhubCommand@2@@ns_back_agent@@
.?AV?$CCommandSender@Vcmd_tcp_handler@ns_back_agent@@UICommand@@VCCommandEx@2@@ns_back_agent@@
.?AVCCommandEx@ns_back_agent@@
.?AV?$CCommandSender@Vcmd_udp_handler@ns_back_agent@@UICommand@@VCCommandEx@2@@ns_back_agent@@
.?AVcmd_tcp_encrypted_handler@ns_back_agent@@
.?AV?$CCommandSender@Vcmd_tcp_encrypted_handler@ns_back_agent@@UIShubCommand@@VCShubCommand@2@@ns_back_agent@@
.?AV?$CCommandSender@Vcmd_tcp_encrypted_handler@ns_back_agent@@UIPhubCommand@@VCPhubCommand@2@@ns_back_agent@@
.?AV?$CCommandSender@Vcmd_tcp_encrypted_handler@ns_back_agent@@UICommand@@VCCommandEx@2@@ns_back_agent@@
.?AV?$CComObject@V?$CCommandSender@Vcmd_tcp_handler@ns_back_agent@@UIShubCommand@@VCShubCommand@2@@ns_back_agent@@@ATL@@
.?AV?$CComObject@V?$CCommandSender@Vcmd_tcp_handler@ns_back_agent@@UIPhubCommand@@VCPhubCommand@2@@ns_back_agent@@@ATL@@
.?AV?$CComObject@V?$CCommandSender@Vcmd_udp_handler@ns_back_agent@@UIPhubCommand@@VCPhubCommand@2@@ns_back_agent@@@ATL@@
.?AV?$CComObject@V?$CCommandSender@Vcmd_tcp_handler@ns_back_agent@@UICommand@@VCCommandEx@2@@ns_back_agent@@@ATL@@
.?AV?$CComObject@V?$CCommandSender@Vcmd_udp_handler@ns_back_agent@@UICommand@@VCCommandEx@2@@ns_back_agent@@@ATL@@
.?AV?$CComObject@V?$CCommandSender@Vcmd_tcp_encrypted_handler@ns_back_agent@@UIShubCommand@@VCShubCommand@2@@ns_back_agent@@@ATL@@
.?AV?$CComObject@V?$CCommandSender@Vcmd_tcp_encrypted_handler@ns_back_agent@@UIPhubCommand@@VCPhubCommand@2@@ns_back_agent@@@ATL@@
.?AV?$CComObject@V?$CCommandSender@Vcmd_tcp_encrypted_handler@ns_back_agent@@UICommand@@VCCommandEx@2@@ns_back_agent@@@ATL@@
.?AVconfig_hub_tcp_handler@ns_back_agent@@
.?AVstatistic_report_handler@ns_back_agent@@
.?AVenroll_info@ns_back_agent@@
.?AVthunderS_enroll_tcp_handler@ns_back_agent@@
.?AVcmd_enroll_resp@ns_back_agent@@
.?AVasyn_dns_result@nssc@@
.?AVp2hub_command@ns_back_agent@@
.?AVp2tracker_command@ns_back_agent@@
.?AVpmap_tcp_handler@ns_back_agent@@
.?AVcmd_query_base_conf@ns_back_agent@@
.?AVcmd_query_base_conf_resp@ns_back_agent@@
.?AVcmd_enroll@ns_back_agent@@
.?AVcmd_report_change_dir_for_ids@ns_back_agent@@
.?AVcmd_report_change_dir_for_ids_resp@ns_back_agent@@
.?AVcmd_report_del_uncomp_task@ns_back_agent@@
.?AVcmd_report_del_uncomp_task_response@ns_back_agent@@
.?AVcmd_query_resstat@ns_back_agent@@
.?AVcmd_reportcrack@ns_back_agent@@
.?AVcmd_getconfig@ns_back_agent@@
.?AVcmd_getconfig_resp@ns_back_agent@@
.?AVcmd_query_resstat_resp@ns_back_agent@@
.?AVcmd_reportcrack_resp@ns_back_agent@@
.?AVCPluginPTL_Static@ns_ptl@@
.?AVback_agent@ns_ptl@@
.?AVptl_stat@ns_ptl@@
.?AUIP2pTransferLayer@@
.?AUIP2pTransferLayer2@@
.?AUIP2pTransferLayer3@@
.?AVp2p_transfer_layer@ns_ptl@@
.?AUIP2PNetworkGetSNEvents@@
.?AVp2p_network_get_sn_events_handler@ns_ptl@@
.?AUIP2PNetworkConnectionAcceptor@@
.?AVp2p_network_connection_acceptor@ns_ptl@@
.?AVtimer_handler@ns_ptl@@
.?AVp2p_intranet_cmd@ns_ptl@@
.?AVp2p_cmd_keepalive@ns_ptl@@
.?AVudt_factory@ns_ptl@@
.?AVspeed_out_of_control@ns_ptl@@
.?AVasyn_io_operation@nssc@@
.?AVbroker_io_operation@ns_ptl@@
.?AViaccept_notify@ns_ptl@@
.?AVibroker_dispose1@ns_ptl@@
.?AVall_udt_accept_operation@ns_ptl@@
.?AVasyn_message_handler@nssc@@
.?AVp2p_transfer_acceptor@ns_ptl@@
.?AVpassive_peek_operation@ns_ptl@@
.?AVpassive_connection_dispatcher@ns_ptl@@
.?AVcommand_handler@ns_ptl@@
.?AVstatistic_report_handler@ns_ptl@@
.?AVcommand_sender@ns_ptl@@
.?AV?$template_command_sender@$03VCPhubCommand@ns_ptl@@@ns_ptl@@
.?AVcommand@ns_ptl@@
.?AVshub_command@ns_ptl@@
.?AVCCommandRootBase@ns_ptl@@
.?AV?$CCommandRoot@VCShubCommand@ns_ptl@@UIShubCommand@@@ns_ptl@@
.?AVCShubCommand@ns_ptl@@
.?AV?$CComObject@VCShubCommand@ns_ptl@@@ATL@@
.?AV?$CCommandRoot@VCPhubCommand@ns_ptl@@UIPhubCommand@@@ns_ptl@@
.?AVCPhubCommand@ns_ptl@@
.?AV?$CComObject@VCPhubCommand@ns_ptl@@@ATL@@
.?AUIBackAgentEvents@@
.?AVReportP2PTraverseStatEvents@ns_ptl@@
.?AVp2p_traverse_stat@ns_ptl@@
.?AVsuper_node@ns_ptl@@
.?AVbroker_request_list@ns_ptl@@
.?AVencryption_algorithm@@
.?AVencryption_algorithm_1@@
.?AVencryption_algorithm_2@@
.?AVencryption_algorithm_3@@
.?AVudp_socket_portal@ns_ptl@@
.?AVp2p_node_manager@ns_ptl@@
.?AVexternal_node_manager@ns_ptl@@
.?AVintra_node_manager@ns_ptl@@
.?AVbad_exception@std@@
.?AVnat_check@ns_ptl@@
.?AVudp_data_handler_imp@ns_ptl@@
.?AVp2p_cmd_exception@ns_ptl@@
.?AUIP2pConnection@@
.?AVp2p_connection@ns_ptl@@
.?AVptl_socket_device@ns_ptl@@
.?AVasyn_all_udt_socket_device@ns_ptl@@
.?AVasyn_io_device@nssc@@
.?AVasyn_udt_event_handler@ns_ptl@@
.?AVudp_make_peer_reachable_event_handler@ns_ptl@@
.?AVasyn_all_udt@ns_ptl@@
.?AVudp_make_peer_reachable_strategy@ns_ptl@@
.?AVicallsomeone_response_handler@ns_ptl@@
.?AVpunch_hole_handler@ns_ptl@@
.?AVp2p_syn_handler@ns_ptl@@
.?AVpeer_sn_getter_event_handler@ns_ptl@@
.?AVsomeone_callu_handler@ns_ptl@@
.?AVudp_passive_punch_hole_strategy@ns_ptl@@
.?AVudp_punch_hole_strategy@ns_ptl@@
.?AVp2p_request_broker_connection@ns_ptl@@
.?AVudp_direct_connect_strategy@ns_ptl@@
.?AVudp_passive_direct_connect_strategy@ns_ptl@@
.?AVincoming_udp_broker_connection_handler@ns_ptl@@
.?AVudp_broker_cmd_handler@ns_ptl@@
.?AVudp_passive_broker_strategy@ns_ptl@@
.?AVp2p_cmd_p2psyn@ns_ptl@@
.?AVudp_broker_strategy@ns_ptl@@
.?AVrelay_request_resp_handler@ns_ptl@@
.?AVquery_relayer_resp_handler@ns_ptl@@
.?AVudp_relay_strategy@ns_ptl@@
.?AVptl_tcp_socket@ns_ptl@@
.?AVudt_relayer@ns_ptl@@
.?AVudt_timer@ns_ptl@@
.?AVp2p_cmd_p2preset@ns_ptl@@
.?AVbrokerreq_repository@ns_ptl@@
.?AVp2p_data_packet@ns_ptl@@
.?AVp2p_cmd_getpeersn@ns_ptl@@
.?AVpeer_sn_cache@ns_ptl@@
.?AVold_command@ns_ptl@@
.?AVcmd_brokerreq@ns_ptl@@
.?AVcmd_brokerreq2@ns_ptl@@
.?AVp2p_cmd_base@ns_ptl@@
.?AVp2p_cmd_tcp@ns_ptl@@
.?AVcmd_transferlayercontrolresp@ns_ptl@@
.?AVp2p_cmd_exception_insufficient_read@ns_ptl@@
.?AVcmd_transferlayercontrol@ns_ptl@@
.?AVbroker2_disposer@ns_ptl@@
.?AVaccept_dispose_status@ns_ptl@@
.?AVasyn_http_socket_device@ns_ptl@@
.?AVphub_command@ns_ptl@@
.?AVp2p_cmd_statistic@ns_ptl@@
.?AVcmd_reportp2pobjstat@ns_ptl@@
.?AVp2p_cmd_binding_response@ns_ptl@@
.?AVupnp@ns_ptl@@
.?AV?$template_command_sender@$01VCShubCommand@ns_ptl@@@ns_ptl@@
.?AVp2p_cmd_binding_request@ns_ptl@@
.?AVudp_socket@ns_ptl@@
.?AVudp_socket_imp@ns_ptl@@
.?AVp2p_cmd_nn2snlogout@ns_ptl@@
.?AVp2p_cmd_getmysn@ns_ptl@@
.?AVp2p_cmd_pingsn@ns_ptl@@
.?AVcmd_query_relay_peer_resp@ns_ptl@@
.?AVp2p_cmd_RelayRequestResp@ns_ptl@@
.?AVp2p_cmd_RelayRequest@ns_ptl@@
.?AVcmd_brokercmd2@ns_ptl@@
.?AVp2p_cmd_getmysnres@ns_ptl@@
.?AVcmd_udp_broker_cmd@ns_ptl@@
.?AVp2p_cmd_udp@ns_ptl@@
.?AVp2p_cmd_brokercmd@ns_ptl@@
.?AVp2p_cmd_someonecallu@ns_ptl@@
.?AVp2p_cmd_punchhole@ns_ptl@@
.?AVp2p_cmd_pingsnres@ns_ptl@@
.?AVp2p_cmd_icallsomeoneres@ns_ptl@@
.?AVp2p_cmd_getpeersnres@ns_ptl@@
.?AVp2p_cmd_advanced_ack@ns_ptl@@
.?AVcmd_brokercmd@ns_ptl@@
.?AVp2preset_handler@ns_ptl@@
.?AVp2p_advanced_ack_handler@ns_ptl@@
.?AVkeepalive_handler@ns_ptl@@
.?AVdata_packet_handler@ns_ptl@@
.?AVasyn_udt_imp@ns_ptl@@
.?AVgetpeersn_response_handler@ns_ptl@@
.?AVpeer_sn_getter@ns_ptl@@
.?AVp2p_cmd_icallsomeone@ns_ptl@@
.?AVcmd_udp_broker_req@ns_ptl@@
.?AVcmd_query_relay_peer@ns_ptl@@
.?AVudt_relay_make_pasv_reachable_handler@ns_ptl@@
.?AVdelta_timer@ns_ptl@@
.?AVp2p_cmd_brokerreq@ns_ptl@@
.?AVp2p_cmd_exception_insufficient_write@ns_ptl@@
.?AVp2p_response_broker_connection@ns_ptl@@
.?AVbroker_dispose_status@ns_ptl@@
.?AVp2p_cmd_reportp2pstatresp@ns_ptl@@
.?AVcmd_reportp2pobjstatresp@ns_ptl@@
.?AVp2p_cmd_logout@ns_ptl@@
.?AVcmd_ping@ns_ptl@@
.?AVasyn_tcp_handler@ns_ptl@@
.?AVcmd_report_upnp@ns_ptl@@
.?AVcmd_report_upnp_response@ns_ptl@@
.?AVasyn_udp_handler@ns_ptl@@
.?AVxbitmap@ns_ptl@@
.?AVcongestion_control_algorithm@ns_ptl@@
.?AVslow_start_cca@ns_ptl@@
.?AVrtt_calculator@ns_ptl@@
.?AVnormal_rtt_calculator@ns_ptl@@
.?AVudt_send_buff_item@ns_ptl@@
.?AVudt_recv_buff_item@ns_ptl@@
.?AV?$singleton_ex@Vdhub_searcher@ns_p2p@@@@
.?AVdhub_searcher@ns_p2p@@
.?AVCDownloadLibPlugin_p2p@ns_p2p@@
.?AVstat_data@ns_p2p@@
.?AVsetting@ns_p2p@@
.?AVp2p_remote_simulator@ns_p2p@@
.?AV?$msg_base@Vp2pres_repository@ns_p2p@@@ns_p2p@@
.?AVresource_upload_control_msg@ns_p2p@@
.?AVp2p_data_pipe@ns_p2p@@
.?AVp2p_pipe_base@ns_p2p@@
.?AUIP2pUploadResSetter@@
.?AVCUploadResSetter@ns_p2p@@
.?AUIUploadFileManager@@
.?AUIP2p@@
.?AUIP2p2@@
.?AUIP2p3@@
.?AUIP2p4@@
.?AUIP2p5@@
.?AVCP2p@ns_p2p@@
.?AVback_agent@ns_p2p@@
.?AVip_section@ns_p2p@@
.?AVp2p_upload_statistic@ns_p2p@@
.?AVp2pres_repository@ns_p2p@@
.?AUIP2pConnectionAcceptor@@
.?AVp2p_acceptor@ns_p2p@@
.?AVbroker_dispose_message@ns_p2p@@
.?AVbroker_pipe_record@ns_p2p@@
.?AUIBrokerDispose@@
.?AVbroker_dispose_imp@ns_p2p@@
.?AVupload_p2p_pipes@ns_p2p@@
.?AVevent_center_manager@ns_p2p@@
.?AVpeer_resource_basic@ns_p2p@@
.?AVbroker_map@ns_p2p@@
.?AVpending_p2p_pipes@ns_p2p@@
.?AUIP2pResource@@
.?AVp2sp_resource@ns_p2p@@
.?AVpeer_resource@ns_p2p@@
.?AVzero_cdn_query_listener@ns_p2p@@
.?AVmsg@p2p_sub_task@ns_p2p@@
.?AVasyn_notify_msg@p2p_sub_task@ns_p2p@@
.?AUIDPhubRcQueryHandler@@
.?AUIP2pSubTask@@
.?AUIP2pSubTask2@@
.?AUIP2pSubTask3@@
.?AUIP2pSubTask4@@
.?AUIP2pSubTask5@@
.?AUIP2pSubTask7@@
.?AUIP2pSubTask8@@
.?AUIP2pSubTask9@@
.?AVp2p_sub_task@ns_p2p@@
.?AVmsg@p2phub_tcp_handler@ns_p2p@@
.?AVremove_single_msg@p2phub_tcp_handler@ns_p2p@@
.?AVupdate_single_msg@p2phub_tcp_handler@ns_p2p@@
.?AVcommand_sender@ns_p2p@@
.?AV?$template_encrypted_command_sender@$03VCPhubCommand@ns_p2p@@@ns_p2p@@
.?AVCCommandRootBase@ns_p2p@@
.?AV?$CCommandRoot@VCPhubCommand@ns_p2p@@UIPhubCommand@@@ns_p2p@@
.?AVCPhubCommand@ns_p2p@@
.?AV?$CComObject@VCPhubCommand@ns_p2p@@@ATL@@
.?AV?$template_command_sender@$03VCPhubCommand@ns_p2p@@@ns_p2p@@
.?AVcommand_handler@ns_p2p@@
.?AVp2phub_tcp_handler@ns_p2p@@
.?AVstatistic_report_handler@ns_p2p@@
.?AV?$template_command_sender@$01VCShubCommand@ns_p2p@@@ns_p2p@@
.?AV?$CCommandRoot@VCShubCommand@ns_p2p@@UIShubCommand@@@ns_p2p@@
.?AVCShubCommand@ns_p2p@@
.?AV?$CComObject@VCShubCommand@ns_p2p@@@ATL@@
.?AVp2p_acc_cert_verifier@ns_p2p@@
.?AVcmd_tcp_handler@ns_p2p@@
.?AVquery_p2p_score_tcp_handler@ns_p2p@@
.?AVcmd_udp_handler@ns_p2p@@
.?AVp2phub_udp_handler@ns_p2p@@
.?AVcommand@ns_p2p@@
.?AVphub_command@ns_p2p@@
.?AVcmd_report_invalid_peer@ns_p2p@@
.?AVspeed_calculator@@
.?AVp2p_pipe_speed_caculator@ns_p2p@@
.?AVp2p_cmd_base@ns_p2p@@
.?AVp2p_cmd_old@ns_p2p@@
.?AVp2p_cmd_tcp@ns_p2p@@
.?AVp2p_cmd_old_get@ns_p2p@@
.?AVp2p_cmd_request@ns_p2p@@
.?AUIChokePipeUploadScore@@
.?AUIExtraDataPipe@@
.?AUIChokePipe@@
.?AUIP2pDataPipe@@
.?AUIP2pDataPipe2@@
.?AVshub_command@ns_p2p@@
.?AVcmd_report_upload_statistic_resp@ns_p2p@@
.?AVcmd_report_upload_statistic@ns_p2p@@
.?AVp2phub_query_handler@ns_p2p@@
.?AVtracker_query_handler@ns_p2p@@
.?AVtracker_delete_handler@ns_p2p@@
.?AVcmd_tracker_delete_resp@ns_p2p@@
.?AVtracker_udp_handler@ns_p2p@@
.?AVzero_cdn_query_handler@ns_p2p@@
.?AVasyn_io_device@ns_p2p@@
.?AVasyn_tcp_device@ns_p2p@@
.?AVp2p_connection@ns_p2p@@
.?AVp2p_pipe_manager@ns_p2p@@
.?AVpeer_res_store@ns_p2p@@
.?AVspeed_manager@ns_p2p@@
.?AVres_searcher_base@ns_p2p@@
.?AVphub_res_searcher@ns_p2p@@
.?AVtracker_res_searcher@ns_p2p@@
.?AVp2p_res_searcher@ns_p2p@@
.?AVresource_info_ex@ns_p2p@@
.?AVzero_cdn_res_searcher@ns_p2p@@
.?AVzero_cdn_statistic@ns_p2p@@
.?AVconnect_info@ns_p2p@@
.?AVcmd_is_src_online@ns_p2p@@
.?AVcmd_insert_rc@ns_p2p@@
.?AVcmd_delete_rc@ns_p2p@@
.?AVcmd_delete_rc_resp@ns_p2p@@
.?AVcmd_report_rclist@ns_p2p@@
.?AVcmd_p2perrorstat@ns_p2p@@
.?AVcmd_p2perrorstatresp@ns_p2p@@
.?AV?$template_encrypted_command_sender@$01VCShubCommand@ns_p2p@@@ns_p2p@@
.?AV?$template_encrypted_command_sender@$0A@VCCommand2@ns_p2p@@@ns_p2p@@
.?AV?$template_command_sender@$0A@VCCommand2@ns_p2p@@@ns_p2p@@
.?AVcommand2@ns_p2p@@
.?AUICommand2@@
.?AV?$CCommandRoot@VCCommand2@ns_p2p@@UICommand2@@@ns_p2p@@
.?AVCCommand2@ns_p2p@@
.?AV?$CComObject@VCCommand2@ns_p2p@@@ATL@@
.?AVcmd_query_self_p2p_score@ns_p2p@@
.?AVcmd_query_self_p2p_score_resp@ns_p2p@@
.?AV?$template_command_sender@$04VCPhubCommand@ns_p2p@@@ns_p2p@@
.?AVp2p_cmd_exception@ns_p2p@@
.?AVp2p_cmd_exception_insufficient_write@ns_p2p@@
.?AVp2p_cmd_exception_insufficient_read@ns_p2p@@
.?AVrequest_ranges_manager@ns_p2p@@
.?AVp2p_cmd_requestresp@ns_p2p@@
.?AVp2p_cmd_old_resp@ns_p2p@@
.?AVp2p_cmd_exception_protocol_ver_too_high@ns_p2p@@
.?AVp2p_cmd_old_connect@ns_p2p@@
.?AVp2p_cmd_old_connectresp@ns_p2p@@
.?AVp2p_cmd_old_getresp@ns_p2p@@
.?AVp2p_send_queue@ns_p2p@@
.?AVp2p_cmd_handshake@ns_p2p@@
.?AVp2p_cmd_handshakeresp@ns_p2p@@
.?AVp2p_cmd_interested@ns_p2p@@
.?AVp2p_cmd_notinterested@ns_p2p@@
.?AVp2p_cmd_interestedresp@ns_p2p@@
.?AVp2p_cmd_extradata@ns_p2p@@
.?AVp2p_cmd_extradataresp@ns_p2p@@
.?AVp2p_cmd_cancel@ns_p2p@@
.?AVp2p_cmd_cancelresp@ns_p2p@@
.?AVp2p_cmd_fin@ns_p2p@@
.?AVp2p_cmd_finresp@ns_p2p@@
.?AVp2p_cmd_keepalive1@ns_p2p@@
.?AVp2p_cmd_unknowncmd@ns_p2p@@
.?AVp2p_cmd_choke@ns_p2p@@
.?AVp2p_cmd_unchoke@ns_p2p@@
.?AVcmd_query_p2phub@ns_p2p@@
.?AVcmd_query_p2phub_resp@ns_p2p@@
.?AVcmd_query_tracker@ns_p2p@@
.?AUpeer_res2@cmd_query_tracker_resp@ns_p2p@@
.?AVcmd_query_tracker_resp@ns_p2p@@
.?AVcmd_tracker_delete@ns_p2p@@
.?AVcmd_is_src_online_resp@ns_p2p@@
.?AVcmd_insert_rc_resp@ns_p2p@@
.?AVcmd_report_rclist_resp@ns_p2p@@
.?AUIDownloadDispatcher@@
.?AUIDownloadDispatcher2@@
.?AUIDownloadDispatcher3@@
.?AVCDispatcherMain@ns_down_dispatcher@@
.?AVdebug_console@ns_down_dispatcher@@
.?AVdebug_console_sub@ns_down_dispatcher@@
.?AUIDebugConsoleObject@@
.?AV?$CDebugConsoleObject@Vdebug_console_sub@ns_down_dispatcher@@@ns_down_dispatcher@@
.?AV?$CComObject@V?$CDebugConsoleObject@Vdebug_console_sub@ns_down_dispatcher@@@ns_down_dispatcher@@@ATL@@
.?AVtask_dispatcher@ns_down_dispatcher@@
.?AVdispatch_set_info_getter@ns_down_dispatcher@@
.?AVtimeout_handler@ns_down_dispatcher@@
.?AVdispatcher@ns_down_dispatcher@@
.?AUIResourcesHungryBridge@@
.?AUIDapControl@@
.?AUIDapControl2@@
.?AUIDispatcherBridge@@
.?AUIDispatcherBridge3@@
.?AUIDispatcherBridge4@@
.?AVdispatcher_bridge_imp@ns_down_dispatcher@@
.?AVglobal_dispatcher@ns_down_dispatcher@@
.?AVglobal_dispatch_optimize_cdn_connecting_count@ns_down_dispatcher@@
.?AVsetting@ns_down_dispatcher@@
.?AVstat_data@ns_down_dispatcher@@
.?AVresource_getter@ns_down_dispatcher@@
.?AVwrapper_manager@ns_down_dispatcher@@
.?AVdown_speed_calculator@ns_down_dispatcher@@
.?AVspeedup_cdn_controller@ns_down_dispatcher@@
.?AVdispatch_config@ns_down_dispatcher@@
.?AVconnect_dispatcher@ns_down_dispatcher@@
.?AVnormal_connect_dispatch@ns_down_dispatcher@@
.?AVresource_wrapper@ns_down_dispatcher@@
.?AUIDataPipeEvents@@
.?AVdata_pipe_wrapper@ns_down_dispatcher@@
.?AVstable_range_queue@ns_down_dispatcher@@
.?AVCAsynTimerEvents@ns_down_dispatcher@@
.?AV?$CComObject@VCAsynTimerEvents@ns_down_dispatcher@@@ATL@@
.?AVglobal_dispatch_saving_cdn@ns_down_dispatcher@@
.?AVnormal_dispatcher_imp@ns_down_dispatcher@@
.?AVnormal_dispatcher_imp_opt@ns_down_dispatcher@@
.?AVsmall_file_dispatcher_v2@ns_down_dispatcher@@
.?AVlast_tick_wrapper@ns_down_dispatcher@@
.?AVhyper_speed_mode_manager@ns_down_dispatcher@@
.?AVhost_manager@ns_down_dispatcher@@
.?AVserver_data_pipe@ns_down_dispatcher@@
.?AVpeer_data_pipe@ns_down_dispatcher@@
.?AUICorrectProcessInfoSetter@@
.?AVCCorrectProcessInfoSetterBase@ns_down_dispatcher@@
.?AV?$CComObject@VCCorrectProcessInfoSetterBase@ns_down_dispatcher@@@ATL@@
.?AVCDownloadLibPlugin_XlStat@@
.?AVglobal_stat_manager@@
.?AVtimeout_handler@ns_xl_data@@
.?AVdelivery_center@ns_xl_data@@
.?AUIXlStatistics@@
.?AVCXlStatistic@@
.?AVstat_data@ns_xl_data@@
.?AVsetting@ns_xl_data@@
.?AVcommand_handler@ns_xl_data@@
.?AVcmd_tcp_handler@ns_xl_data@@
.?AVreport_handler@ns_xl_data@@
.?AVcommand@ns_xl_data@@
.?AVcmd_report_statistic_resp@ns_xl_data@@
.?AVmemory_usage_stat@ns_xl_data@@
.?AVCAsynTimerEvents@ns_xl_data@@
.?AV?$CComObject@VCAsynTimerEvents@ns_xl_data@@@ATL@@
.?AVcommand_sender@ns_xl_data@@
.?AV?$template_command_sender@$0A@@ns_xl_data@@
.?AVshub_command@ns_xl_data@@
.?AVcmd_report_statistic@ns_xl_data@@
.?AVasf_header_info@parse_asf@@
.?AVparse_asf@@
.?AUpeer_capability@@
Ag*g*
.?AVstat_data@nssc@@
.?AVCAsynTimerEvents@nssc@@
.?AV?$CComObject@VCAsynTimerEvents@nssc@@@ATL@@
.?AVCAsynIoOperationEvents@nssc@@
.?AV?$CComObject@VCAsynIoOperationEvents@nssc@@@ATL@@
.?AVasyn_socket_device@nssc@@
.?AVasyn_tcp_device_imp@nssc@@
.?AVasyn_socks_socket_device@nssc@@
.?AVasyn_udp_device@nssc@@
.?AVasyn_dns@nssc@@
.?AVCAsynMessageEvents@nssc@@
.?AV?$CComObject@VCAsynMessageEvents@nssc@@@ATL@@
?$?1?L?
<&>E>
?!?/?D?
;D;U>b>
7+7Y7
>%>:>@>E>W>
>$>)>.>G>L>Q>
>S?o?
;F>\>y>
>6?B?n?v?
<'<1<C<Y<_<d<v<
>T?d?
<1<G<M<R<d<s>[?
>#>9>?>D>V>
>N?h?
;V<l<
=>>U?Z?_?
?*?V?
<A>N>
?f?x?
?C?\?
<#<1<8<M<R=n=
><?Q?f?
8R9!:b:
4'5N5
=I>s>3?
9":\:a:
?.?A?H?O?U?p?
6!6*6?6J6
;Q;W;
?'?-?2?D?
2"282>2C2U2
686>6#=D=
>:>c>
?.?3?
>f?|?
>#?}?
>$>6>
>$?t?
?;?P?x?
?&?G?\?a?z?
>1?F?j?
?@?F?T?
>0?v?
>W?p?
?0?6?
?p?u?z?
?)?/?4?F?
9I?Q?
=*>E>N>c>n>
9(;-;2;"?
>E?P?
?3?S?
031i1
;!;3;I;O;T;f;
4v<&>
:#;4>\>h>
<(<D<b<5=O=d?|?
=5===O=W=e=t=
>!?'?
=V?t?
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9
9@>D>H>L>P>T>X>\>8?<?
2 2$2(2,2024282<2@2D2H2\2`2d2h2l2p2t2x2|2 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3
?4?8?<?@?D?H?L?P?
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=
< <$<(<,<0<4<8<<<@<D<H<L<P<T<
0 0$0(0,0004080<0@0D0
<4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>
>(?,?0?4?8?<?@?D?H?L?P?
>\?`?d?h?
?P?T?X?
4(404P4X4p4x4
4 4(4,4044484<4@4
shell32.dll
Thunder Network\
auto_test.cfg
Mini_downloadlib\
userdata\
%INSTALLPATH%
Temp\
Profiles\
APPID
REGISTRY
Module_Raw
Module
LService-0x
Intel Hardware Cryptographic Service Provider
LanmanServer
LanmanWorkstation
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEF
VS_VERSION_INFO
StringFileInfo
080404b0
CompanyName
Thunder Networking Technologies,LTD
FileDescription
Thunder
FileVersion
5,0,2,288
InternalName
Thunder
LegalCopyright
OriginalFilename
download_interface.dll
ProductName
Thunder
ProductVersion
5,0,2,288
VarFileInfo
Translation
防病毒引擎/厂商 病毒名/规则匹配 病毒库日期
Bkav 未发现病毒 20160527
MicroWorld-eScan 未发现病毒 20160528
nProtect 未发现病毒 20160527
CMC 未发现病毒 20160523
CAT-QuickHeal 未发现病毒 20160527
ALYac 未发现病毒 20160527
Malwarebytes 未发现病毒 20160527
Zillya 未发现病毒 20160527
AegisLab 未发现病毒 20160527
TheHacker 未发现病毒 20160527
BitDefender 未发现病毒 20160527
K7GW 未发现病毒 20160527
K7AntiVirus 未发现病毒 20160527
Baidu 未发现病毒 20160527
F-Prot 未发现病毒 20160527
Symantec 未发现病毒 20160528
ESET-NOD32 未发现病毒 20160528
TrendMicro-HouseCall 未发现病毒 20160527
Avast 未发现病毒 20160527
ClamAV 未发现病毒 20160527
Kaspersky 未发现病毒 20160527
Alibaba 未发现病毒 20160527
NANO-Antivirus 未发现病毒 20160528
ViRobot 未发现病毒 20160527
Rising 未发现病毒 20160527
Ad-Aware 未发现病毒 20160527
Sophos 未发现病毒 20160528
Comodo 未发现病毒 20160527
F-Secure 未发现病毒 20160527
DrWeb 未发现病毒 20160527
VIPRE 未发现病毒 20160527
TrendMicro 未发现病毒 20160528
McAfee-GW-Edition 未发现病毒 20160527
Emsisoft 未发现病毒 20160527
Cyren 未发现病毒 20160527
Jiangmin 未发现病毒 20160527
Antiy-AVL 未发现病毒 20160527
Kingsoft 未发现病毒 20160528
Microsoft 未发现病毒 20160527
Arcabit 未发现病毒 20160527
SUPERAntiSpyware 未发现病毒 20160528
AhnLab-V3 未发现病毒 20160527
GData 未发现病毒 20160527
TotalDefense 未发现病毒 20160528
McAfee 未发现病毒 20160528
AVware 未发现病毒 20160527
VBA32 未发现病毒 20160527
Baidu-International 未发现病毒 20160527
Zoner 未发现病毒 20160527
Tencent 未发现病毒 20160528
Yandex 未发现病毒 20160526
Ikarus 未发现病毒 20160527
Fortinet 未发现病毒 20160527
AVG 未发现病毒 20160527
Panda 未发现病毒 20160527
Qihoo-360 未发现病毒 20160528

进程树


rundll32.exe, PID: 1676, 上一级进程 PID: 1572

访问主机纪录 (可点击查询WPING实时安全评级)

直接 IP 安全评级 地理位置
58.211.137.192 未知 中国
37.61.54.158 未知 阿塞拜疆
23.7.139.27 未知 美国
23.47.27.27 未知 美国
198.41.215.183 未知 美国
117.18.237.29 未知 亚洲太平洋地区
111.108.54.10 未知 日本

TCP

源地址 源端口 目标地址 目标端口
192.168.122.69 53441 111.108.54.10 www.msftncsi.com 80
192.168.122.69 53456 117.18.237.29 ocsp.digicert.com 80
192.168.122.69 53462 117.18.237.29 ocsp.digicert.com 80
192.168.122.69 53449 178.255.83.1 80
192.168.122.69 53451 178.255.83.1 80
192.168.122.69 53453 178.255.83.1 80
192.168.122.69 53450 198.41.215.183 ocsp.msocsp.com 80
192.168.122.69 53442 23.47.27.27 ocsp.verisign.com 80
192.168.122.69 53448 23.7.139.27 ss.symcd.com 80
192.168.122.69 53452 23.7.139.27 ss.symcd.com 80
192.168.122.69 53454 23.7.139.27 ss.symcd.com 80
192.168.122.69 53458 23.7.139.27 ss.symcd.com 80
192.168.122.69 53455 58.211.137.192 ocsp2.globalsign.com 80
192.168.122.69 53457 58.211.137.192 ocsp2.globalsign.com 80

UDP

源地址 源端口 目标地址 目标端口
192.168.122.69 49786 192.168.122.1 53
192.168.122.69 51054 192.168.122.1 53
192.168.122.69 51203 192.168.122.1 53
192.168.122.69 51316 192.168.122.1 53
192.168.122.69 52625 192.168.122.1 53
192.168.122.69 53197 192.168.122.1 53
192.168.122.69 54309 192.168.122.1 53
192.168.122.69 55303 192.168.122.1 53
192.168.122.69 58396 192.168.122.1 53
192.168.122.69 58743 192.168.122.1 53
192.168.122.69 58967 192.168.122.1 53
192.168.122.69 59029 192.168.122.1 53
192.168.122.69 60637 192.168.122.1 53
192.168.122.69 63333 192.168.122.1 53
192.168.122.69 64585 192.168.122.1 53
192.168.122.69 64785 192.168.122.1 53
192.168.122.69 65112 192.168.122.1 53
192.168.122.69 137 192.168.122.255 137
192.168.122.69 138 192.168.122.255 138
192.168.122.69 49981 224.0.0.252 5355
192.168.122.69 50097 224.0.0.252 5355
192.168.122.69 50115 224.0.0.252 5355
192.168.122.69 50252 224.0.0.252 5355
192.168.122.69 50285 224.0.0.252 5355
192.168.122.69 50607 224.0.0.252 5355
192.168.122.69 51877 224.0.0.252 5355
192.168.122.69 51889 224.0.0.252 5355
192.168.122.69 52431 224.0.0.252 5355
192.168.122.69 52907 224.0.0.252 5355
192.168.122.69 53093 224.0.0.252 5355
192.168.122.69 53214 224.0.0.252 5355
192.168.122.69 53236 224.0.0.252 5355
192.168.122.69 53736 224.0.0.252 5355
192.168.122.69 54186 224.0.0.252 5355
192.168.122.69 54217 224.0.0.252 5355
192.168.122.69 54336 224.0.0.252 5355
192.168.122.69 54501 224.0.0.252 5355
192.168.122.69 55300 224.0.0.252 5355
192.168.122.69 56011 224.0.0.252 5355
192.168.122.69 56287 224.0.0.252 5355
192.168.122.69 57511 224.0.0.252 5355
192.168.122.69 57635 224.0.0.252 5355
192.168.122.69 57829 224.0.0.252 5355
192.168.122.69 57905 224.0.0.252 5355
192.168.122.69 58549 224.0.0.252 5355
192.168.122.69 58763 224.0.0.252 5355
192.168.122.69 59280 224.0.0.252 5355
192.168.122.69 59674 224.0.0.252 5355
192.168.122.69 59826 224.0.0.252 5355
192.168.122.69 60581 224.0.0.252 5355
192.168.122.69 61705 224.0.0.252 5355
192.168.122.69 62204 224.0.0.252 5355
192.168.122.69 62441 224.0.0.252 5355
192.168.122.69 62771 224.0.0.252 5355
192.168.122.69 63144 224.0.0.252 5355
192.168.122.69 64260 224.0.0.252 5355
192.168.122.69 64348 224.0.0.252 5355
192.168.122.69 64592 224.0.0.252 5355
192.168.122.69 64594 224.0.0.252 5355
192.168.122.69 64810 224.0.0.252 5355
192.168.122.69 50619 239.255.255.250 1900
192.168.122.69 123 40.118.103.7 123
192.168.122.70 5355 192.168.122.69 59674

TCP

源地址 源端口 目标地址 目标端口
192.168.122.69 53441 111.108.54.10 www.msftncsi.com 80
192.168.122.69 53456 117.18.237.29 ocsp.digicert.com 80
192.168.122.69 53462 117.18.237.29 ocsp.digicert.com 80
192.168.122.69 53449 178.255.83.1 80
192.168.122.69 53451 178.255.83.1 80
192.168.122.69 53453 178.255.83.1 80
192.168.122.69 53450 198.41.215.183 ocsp.msocsp.com 80
192.168.122.69 53442 23.47.27.27 ocsp.verisign.com 80
192.168.122.69 53448 23.7.139.27 ss.symcd.com 80
192.168.122.69 53452 23.7.139.27 ss.symcd.com 80
192.168.122.69 53454 23.7.139.27 ss.symcd.com 80
192.168.122.69 53458 23.7.139.27 ss.symcd.com 80
192.168.122.69 53455 58.211.137.192 ocsp2.globalsign.com 80
192.168.122.69 53457 58.211.137.192 ocsp2.globalsign.com 80

UDP

源地址 源端口 目标地址 目标端口
192.168.122.69 49786 192.168.122.1 53
192.168.122.69 51054 192.168.122.1 53
192.168.122.69 51203 192.168.122.1 53
192.168.122.69 51316 192.168.122.1 53
192.168.122.69 52625 192.168.122.1 53
192.168.122.69 53197 192.168.122.1 53
192.168.122.69 54309 192.168.122.1 53
192.168.122.69 55303 192.168.122.1 53
192.168.122.69 58396 192.168.122.1 53
192.168.122.69 58743 192.168.122.1 53
192.168.122.69 58967 192.168.122.1 53
192.168.122.69 59029 192.168.122.1 53
192.168.122.69 60637 192.168.122.1 53
192.168.122.69 63333 192.168.122.1 53
192.168.122.69 64585 192.168.122.1 53
192.168.122.69 64785 192.168.122.1 53
192.168.122.69 65112 192.168.122.1 53
192.168.122.69 137 192.168.122.255 137
192.168.122.69 138 192.168.122.255 138
192.168.122.69 49981 224.0.0.252 5355
192.168.122.69 50097 224.0.0.252 5355
192.168.122.69 50115 224.0.0.252 5355
192.168.122.69 50252 224.0.0.252 5355
192.168.122.69 50285 224.0.0.252 5355
192.168.122.69 50607 224.0.0.252 5355
192.168.122.69 51877 224.0.0.252 5355
192.168.122.69 51889 224.0.0.252 5355
192.168.122.69 52431 224.0.0.252 5355
192.168.122.69 52907 224.0.0.252 5355
192.168.122.69 53093 224.0.0.252 5355
192.168.122.69 53214 224.0.0.252 5355
192.168.122.69 53236 224.0.0.252 5355
192.168.122.69 53736 224.0.0.252 5355
192.168.122.69 54186 224.0.0.252 5355
192.168.122.69 54217 224.0.0.252 5355
192.168.122.69 54336 224.0.0.252 5355
192.168.122.69 54501 224.0.0.252 5355
192.168.122.69 55300 224.0.0.252 5355
192.168.122.69 56011 224.0.0.252 5355
192.168.122.69 56287 224.0.0.252 5355
192.168.122.69 57511 224.0.0.252 5355
192.168.122.69 57635 224.0.0.252 5355
192.168.122.69 57829 224.0.0.252 5355
192.168.122.69 57905 224.0.0.252 5355
192.168.122.69 58549 224.0.0.252 5355
192.168.122.69 58763 224.0.0.252 5355
192.168.122.69 59280 224.0.0.252 5355
192.168.122.69 59674 224.0.0.252 5355
192.168.122.69 59826 224.0.0.252 5355
192.168.122.69 60581 224.0.0.252 5355
192.168.122.69 61705 224.0.0.252 5355
192.168.122.69 62204 224.0.0.252 5355
192.168.122.69 62441 224.0.0.252 5355
192.168.122.69 62771 224.0.0.252 5355
192.168.122.69 63144 224.0.0.252 5355
192.168.122.69 64260 224.0.0.252 5355
192.168.122.69 64348 224.0.0.252 5355
192.168.122.69 64592 224.0.0.252 5355
192.168.122.69 64594 224.0.0.252 5355
192.168.122.69 64810 224.0.0.252 5355
192.168.122.69 50619 239.255.255.250 1900
192.168.122.69 123 40.118.103.7 123
192.168.122.70 5355 192.168.122.69 59674

HTTP 请求

URI HTTP数据
URL专业沙箱检测 -> http://www.msftncsi.com/ncsi.txt
GET /ncsi.txt HTTP/1.1
Connection: Close
User-Agent: Microsoft NCSI
Host: www.msftncsi.com

URL专业沙箱检测 -> http://ocsp.verisign.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCEFIA5aolVvwahu2WydRLM8c%3D
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCEFIA5aolVvwahu2WydRLM8c%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.verisign.com

URL专业沙箱检测 -> http://ocsp.verisign.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTSqZMG5M8TA9rdzkbCnNwuMAd5VgQUz5mp6nsm9EvJjo%2FX8AUm7%2BPSp50CEAz%2FezKc%2F387jS1UKrJYJro%3D
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTSqZMG5M8TA9rdzkbCnNwuMAd5VgQUz5mp6nsm9EvJjo%2FX8AUm7%2BPSp50CEAz%2FezKc%2F387jS1UKrJYJro%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.verisign.com

URL专业沙箱检测 -> http://ocsp.verisign.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTSqZMG5M8TA9rdzkbCnNwuMAd5VgQUz5mp6nsm9EvJjo%2FX8AUm7%2BPSp50CEAz%2FezKc%2F387jS1UKrJYJro%3D
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTSqZMG5M8TA9rdzkbCnNwuMAd5VgQUz5mp6nsm9EvJjo%2FX8AUm7%2BPSp50CEAz%2FezKc%2F387jS1UKrJYJro%3D HTTP/1.1
Cache-Control: no-cache
Connection: Keep-Alive
Pragma: no-cache
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.verisign.com

URL专业沙箱检测 -> http://ss.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTRsWSLjJ8N0Wujis0rUBfV%2Bc%2FAZAQUX2DPYZBV34RDFIpgKrL1evRDGO8CEFYsTGl7at%2BFjHRU%2BpXehLM%3D
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTRsWSLjJ8N0Wujis0rUBfV%2Bc%2FAZAQUX2DPYZBV34RDFIpgKrL1evRDGO8CEFYsTGl7at%2BFjHRU%2BpXehLM%3D HTTP/1.1
Cache-Control: max-age = 386960
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Thu, 21 Jan 2016 20:44:27 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: ss.symcd.com

URL专业沙箱检测 -> http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D HTTP/1.1
Cache-Control: max-age = 311241
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sat, 23 Jan 2016 23:57:39 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.usertrust.com

URL专业沙箱检测 -> http://ocsp.msocsp.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBQmECJms4f7i5EbxtN7NbzQCBwAdAQUUa8kJpz0aCJXgCYrO0ZiFXsezKUCE1oAAN43VPPQBXGCMiwAAQAA3jc%3D
GET /MFQwUjBQME4wTDAJBgUrDgMCGgUABBQmECJms4f7i5EbxtN7NbzQCBwAdAQUUa8kJpz0aCJXgCYrO0ZiFXsezKUCE1oAAN43VPPQBXGCMiwAAQAA3jc%3D HTTP/1.1
Cache-Control: max-age = 10800
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sun, 24 Jan 2016 06:30:15 GMT
If-None-Match: "77a3ed05d7337d023a726d1efae9caf1857cedc9"
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.msocsp.com

URL专业沙箱检测 -> http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D HTTP/1.1
Cache-Control: max-age = 311240
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sat, 23 Jan 2016 23:57:39 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.comodoca.com

URL专业沙箱检测 -> http://ocsp.verisign.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRIt2RJ89X%2B%2BhEzqoBeQg8PymQ2UQQUANhaTCXBIuWLMe9tuvPMXynxDWECECUM6OAwYS6fK4n3BU18%2BP0%3D
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBRIt2RJ89X%2B%2BhEzqoBeQg8PymQ2UQQUANhaTCXBIuWLMe9tuvPMXynxDWECECUM6OAwYS6fK4n3BU18%2BP0%3D HTTP/1.1
Cache-Control: max-age = 603676
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sun, 24 Jan 2016 08:43:57 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.verisign.com

URL专业沙箱检测 -> http://ocsp.comodoca.com/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBQLqIKj6Gi5thHaqKC1ECU9aXsCRQQUmvMr2s%2BtT7YvuypISCoStxtCwSQCEQD0gtB5WgsdpjrFZePtaJt6
GET /MFIwUDBOMEwwSjAJBgUrDgMCGgUABBQLqIKj6Gi5thHaqKC1ECU9aXsCRQQUmvMr2s%2BtT7YvuypISCoStxtCwSQCEQD0gtB5WgsdpjrFZePtaJt6 HTTP/1.1
Cache-Control: max-age = 334227
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sun, 24 Jan 2016 06:20:47 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.comodoca.com

URL专业沙箱检测 -> http://sd.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQMgSk4dLKWKRB%2B2DViUmQEUw3ggwQUDURcFlNEwYJ%2BHSCrJfQBY9i%2BeaUCEFzeRE%2FrSZRDaFn%2BzErlAWw%3D
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQMgSk4dLKWKRB%2B2DViUmQEUw3ggwQUDURcFlNEwYJ%2BHSCrJfQBY9i%2BeaUCEFzeRE%2FrSZRDaFn%2BzErlAWw%3D HTTP/1.1
Cache-Control: max-age = 533948
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sat, 23 Jan 2016 13:34:51 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: sd.symcd.com

URL专业沙箱检测 -> http://ocsp2.globalsign.com/gsorganizationvalg2/MFMwUTBPME0wSzAJBgUrDgMCGgUABBReGXQV%2FtqUV3SNMRE%2Bs25eR%2FvhjwQUXUayjcRLdBy77fVztjq3OI91nn4CEhEhyNkSBZL0u2zY4jc9udsWFw%3D%3D
GET /gsorganizationvalg2/MFMwUTBPME0wSzAJBgUrDgMCGgUABBReGXQV%2FtqUV3SNMRE%2Bs25eR%2FvhjwQUXUayjcRLdBy77fVztjq3OI91nn4CEhEhyNkSBZL0u2zY4jc9udsWFw%3D%3D HTTP/1.1
Cache-Control: max-age = 180
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sun, 24 Jan 2016 08:12:59 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp2.globalsign.com

URL专业沙箱检测 -> http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRJ9L2KGL92BpjF3kAtaDtxauTmhgQUPdNQpdagre7zSmAKZdMh1Pj41g8CEAIwaX55BLru0bCAsau57vM%3D
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBRJ9L2KGL92BpjF3kAtaDtxauTmhgQUPdNQpdagre7zSmAKZdMh1Pj41g8CEAIwaX55BLru0bCAsau57vM%3D HTTP/1.1
Cache-Control: max-age = 513914
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sun, 24 Jan 2016 04:05:14 GMT
If-None-Match: "56a44d7a-1d7"
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.digicert.com

URL专业沙箱检测 -> http://ocsp.globalsign.com/rootr1/MEwwSjBIMEYwRDAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCCwQAAAAAAS9O4UUM
GET /rootr1/MEwwSjBIMEYwRDAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCCwQAAAAAAS9O4UUM HTTP/1.1
Cache-Control: max-age = 10800
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sun, 24 Jan 2016 06:40:24 GMT
If-None-Match: "1be626cf99d21b40b0ac46e272f28ef043bd829a"
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.globalsign.com

URL专业沙箱检测 -> http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAx5qUSwjBGVIJJhX%2BJrHYM%3D
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAx5qUSwjBGVIJJhX%2BJrHYM%3D HTTP/1.1
Cache-Control: max-age = 500863
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sat, 23 Jan 2016 22:46:14 GMT
If-None-Match: "56a402b6-1d7"
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.digicert.com

URL专业沙箱检测 -> http://sd.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQMgSk4dLKWKRB%2B2DViUmQEUw3ggwQUDURcFlNEwYJ%2BHSCrJfQBY9i%2BeaUCEFulHELau99g31whfW%2B6uJI%3D
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQMgSk4dLKWKRB%2B2DViUmQEUw3ggwQUDURcFlNEwYJ%2BHSCrJfQBY9i%2BeaUCEFulHELau99g31whfW%2B6uJI%3D HTTP/1.1
Cache-Control: max-age = 582766
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sun, 24 Jan 2016 03:09:24 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: sd.symcd.com

URL专业沙箱检测 -> http://s.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCEBkaMst1nJe4z6wRjdUSf0k%3D
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCEBkaMst1nJe4z6wRjdUSf0k%3D HTTP/1.1
Cache-Control: max-age = 584283
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sun, 24 Jan 2016 03:35:04 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: s.symcd.com

URL专业沙箱检测 -> http://ocsp2.globalsign.com/gsorganizationvalsha2g2/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCEhEhGuAGlWtDRHAtLRzCaILaCA%3D%3D
GET /gsorganizationvalsha2g2/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCEhEhGuAGlWtDRHAtLRzCaILaCA%3D%3D HTTP/1.1
Cache-Control: max-age = 180
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sun, 24 Jan 2016 03:25:57 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp2.globalsign.com

URL专业沙箱检测 -> http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAnmWtgHuEl7B0nUFWjWJtA%3D
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAnmWtgHuEl7B0nUFWjWJtA%3D HTTP/1.1
Cache-Control: max-age = 510937
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sun, 24 Jan 2016 01:36:05 GMT
If-None-Match: "56a42a85-1d7"
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.digicert.com

SMTP 流量

无SMTP流量.

IRC 流量

无IRC请求.

ICMP 流量

无ICMP流量.

CIF 报告

无 CIF 结果

网络警报

无警报

TLS

No TLS

Suricata HTTP

No Suricata HTTP

未发现网络提取文件
抱歉! 没有任何文件投放。
没有发现相似的分析.
HTML 总结报告
(需15-60分钟同步)
下载

Processing ( 28.916 seconds )

  • 18.227 Static
  • 6.795 VirusTotal
  • 1.169 TargetInfo
  • 1.088 peid
  • 0.695 NetworkAnalysis
  • 0.607 Strings
  • 0.181 BehaviorAnalysis
  • 0.075 AnalysisInfo
  • 0.054 config_decoder
  • 0.016 Dropped
  • 0.008 Debug
  • 0.001 ProcessMemory

Signatures ( 0.33 seconds )

  • 0.065 antiav_detectreg
  • 0.029 infostealer_ftp
  • 0.028 antianalysis_detectfile
  • 0.025 antiav_detectfile
  • 0.02 stealth_timeout
  • 0.015 injection_createremotethread
  • 0.014 reads_self
  • 0.014 persistence_autorun
  • 0.01 kibex_behavior
  • 0.01 antivm_generic_disk
  • 0.009 geodo_banking_trojan
  • 0.008 antianalysis_detectreg
  • 0.007 tinba_behavior
  • 0.007 infostealer_bitcoin
  • 0.006 browser_security
  • 0.006 infostealer_im
  • 0.006 infostealer_mail
  • 0.006 network_torgateway
  • 0.004 antivm_vbox_files
  • 0.004 disables_browser_warn
  • 0.003 betabot_behavior
  • 0.003 bot_drive
  • 0.003 modify_proxy
  • 0.003 ransomware_files
  • 0.002 bot_drive2
  • 0.001 network_tor
  • 0.001 mimics_filetime
  • 0.001 kazybot_behavior
  • 0.001 shifu_behavior
  • 0.001 vawtrak_behavior
  • 0.001 antidbg_devices
  • 0.001 antivm_generic_diskreg
  • 0.001 banker_zeus_mutex
  • 0.001 bot_athenahttp
  • 0.001 bot_madness
  • 0.001 browser_addon
  • 0.001 darkcomet_regkeys
  • 0.001 disables_system_restore
  • 0.001 modify_security_center_warnings
  • 0.001 modify_uac_prompt
  • 0.001 office_security
  • 0.001 rat_pcclient
  • 0.001 rat_spynet
  • 0.001 recon_checkip
  • 0.001 recon_fingerprint
  • 0.001 stealth_hiddenreg
  • 0.001 stealth_hide_notifications
  • 0.001 targeted_flame

Reporting ( 504.223 seconds )

  • 498.595 Malheur
  • 2.835 ReportPDF
  • 2.793 ReportHTMLSummary
Task ID 12747
Mongo ID 574944994d3bd00ca56a36c4
Cuckoo release 1.4-Maldun