2020-04-06 Qealler RAT Malspam

Meta
=====
From: Bharti Ladwa
Subject: EFT Supplier Number: 0003697
Link in the email: hxxps://jfreecss.co.uk/

Malware type: Qealler
———————-
Basically this is a Java RAT. Below are some additional resources that explain how this type of malware works.

http://www.zscaler.com/blogs/research/qealler-new-jar-based-information-stealer
http://securityboulevard.com/2019/10/hiding-in-plain-sight-new-adwind-jrat-variant-uses-normal-java-commands-to-mask-its-behavior/
http://www.securityinbits.com/malware-analysis/pyrogenic-infostealer-static-analysis-part-0x1/

Earlier today I came across a phishing email that had contained an embedded image which had a malicious link in it. Once it was clicked on, the site automatically redirected to another site which then proceeded to download a JAR file. I tried to deobfuscate the Java code in my VM but did not get anywhere fast. Knowing that this was a RAT of some sort, I shifted gears and decided to run this on my Windows 7 VM.

When executing the malware, the initial process that ran was Java. It was later seen that the Java process also called icalcs, CMD, and Powershell. The following outlines what the Java process was doing.

– javaw.exe –> C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant “everyone”:(OI)(CI)M
++ What this looks to be doing is setting the permissions for the “.oracle_jre_usage” folder to “EVERYONE” also allowing for inheritance from the parent folder and from the container (this folder and subfolders) and allowing for modify permissions.
— javaw.exe –> cmd.exe /c chcp 1252 > NUL & powershell.exe -ExecutionPolicy Bypass -NoExit -NoProfile -Command –
+++ So the CMD is changing the language set of the system to West European Latin and then starting PoSH to get what looks to be IE history.

*** Note: I had not seen a Java RAT spawn a PoSH process in order to do this. Pretty cool trick to say the least and makes complete sense to be honest.

From what i can tell there is no persistence with this malware. So while it is running (the Java process), it is also performing encrypted/encoded network calls to the IP address of 198.199.101.103 via TCP port 80.

Since I was not able to ID what this malware was, I reached out to some other researchers on Twitter. After one of the researchers was able to ID what this was, @James_inthe_box was able to pull some interesting strings from the process via a memory dump (I am assuming here) as seen in the tweet here. At this time I had already stopped the process from running. So I went and downloaded an application for Windows called strings2. I then started the malicious Java file again and let it spawn 3 or 4 threads that were calling out and connecting to the 198.199.101.103 address. I then suspended it and proceeded to dump the strings from the process. Once the log file from this was obtained, I used a strings script that James has been using for a long while now to search for interesting strings.

After looking at the output from this script, I managed to clean the output up some using the following command:

./search <path to log file>java_process.log | grep -i -v -E 'sun|jna|java/lang|element|button|<' | grep -i ".class"

This gave me the following output:

12621 java.class.path
12753 java.class.path
12786 java.class.path
13631 java.cls.loadedClasses
18762 C:\Program Files\Java\jre1.8.0_221\bin\server\classes.jsa
18850 Classes redefined
27001 java.cls.loadedClasses
27025 java.cls.unloadedClasses
27051 java.cls.sharedLoadedClasses
27081 java.cls.sharedUnloadedClasses
34077 java.property.java.class.path
52988 COMTASKSWINDOWCLASS
53165 OleMainThreadWndClass
53189 CicLoaderWndClass
53214 CicMarshalWndClass
53288 CicMarshalWndClass
53354 CLIPBRDWNDCLASS
53371 TrayClockWClass
53412 OleMainThreadWndClass
53453 tooltips_class32
53561 OleDdeWndClass
53628 CicMarshalWndClass
53648 MSTaskSwWClass
53664 MSTaskListWClass
54020 ShellTabWindowClass
54042 CabinetWClass
54202 SearchEditBoxWrapperClass
54269 %OleMainThreadWndClass
54410 VBoxTrayToolWndClass
54466 OleMainThreadWndClass
54556 BrowserFrameGripperClass
54611 VBoxSharedClipboardClass
54665 CLIPBRDWNDCLASS
54818 tooltips_class32
55062 BluetoothNotificationAreaIconWindowClass
55104 FaxMonWinClass{3FD224BA-8556-47fb-B260-3E451BAE2793}
55473 CicMarshalWndClass
55667 tooltips_class32
56061 CicMarshalWndClass
56224 CLIPBRDWNDCLASS
56252 OleMainThreadWndClass
56281 TreeListWindowClass
56303 GraphWindowClass
56327 TreeListWindowClass
56349 GraphWindowClass
56396 PROCMON_WINDOW_CLASS
56418 CicMarshalWndClass
56533 CLIPBRDWNDCLASS
56591 tooltips_class32
56865 Groove.Class.BroadcastServices.BroadcastReceiver
56915 tooltips_class32
57104 VirtualConsoleClassBack
57151 CicMarshalWndClass
57177 DUIViewWndClassName
57260 %OleMainThreadWndClass
57499 DUIViewWndClassName
57678 SearchEditBoxWrapperClass
57855 VirtualConsoleClassGhost
58028 VirtualConsoleClass
58049 OleMainThreadWndClass
58092 VirtualConsoleClassWork
58117 !CLIPBRDWNDCLASS
58212 Class
58233 ConsoleWindowClass
59163 Main-Class: fun.slip.iron.desk.due.bowl.bus.Commoner
59372 -Djava.class.path=.
64275 Main-Class
64329 -Djava.class.path=C:\Users\Bill\Desktop\PAYMENT_119091031_JFR.jar
411434 // 03-26-03: v-michae: Initial revision based on ASP classic
511877 CLASSID='clsid:55136805-B2DE-11D1-B9F2-00A0C98BC547'
647789 java.cls.unloadedClasses
647815 java.cls.sharedLoadedClasses
647845 java.cls.sharedUnloadedClasses
651891 class space used 842K, capacity 935K, committed 1024K, reserved 1048576K
652657 class space used 842K, capacity 935K, committed 1024K, reserved 1048576K
653437 class space used 1048K, capacity 1192K, committed 1280K, reserved 1048576K
654205 class space used 1048K, capacity 1192K, committed 1280K, reserved 1048576K
656774 g/Class`
665245 jjava/security/SecureClassLoader
665279 (java/net/URLClassLoader
665756 SWf0getBootClassPathEntryForClass
671454 0initializeSystemClass
671490 (loadClassInternal
671555 2addClass
671592 5getFromClass
671618 omgetSystemClassLoader
671762 kTcontextClassLoader
671847 _SgetClassContext
672844 [getClass
673240 ?classID0 
673381 getSuperclass
673414 LgetClassAccessFlags
673450 =getCallerClass
680103 className
680759 SappendToClassPathForInstrumentation
680878 classRedefinedCount
680899 classLoader
686925 Can not call newInstance() on the Class for java.lang.Class
687082 GET_CLASSLOADER_PERMISSION
687130 Malformed class name
687600 !asSubclass
687655 TbuildAnnotatedSuperclass
687791 JcheckClassLoaderPermission
687902 class
687909 class 
687917 MclassAssertionStatus
687940 /classModifiers
687957 )classValueMap
688449 zgetAnnotatedSuperclass
688606 /getClassLoader
688623 PgetClassLoader0
688641 2getClasses
688856 !getDeclaredClasses0
689080 w?getDeclaringClass
689101 KgetDeclaringClass0
689171 5getEnclosingClass
689516 x^getGenericSuperclass
689681 )getPrimitiveClass
690148 ^isAnonymousClass
690237 -isLocalClass
690252 isLocalOrAnonymousClass
690277 4yIvisMemberClass
690307 !isNonPublicProxyClass
690331 isProxyClass
692405 .toClass
700242 -ClassValueMap
701280 ^>cd already loaded in another classloader
701352 is being loaded in another classloader
701393 g"'s signer information does not match signer information of other classes in the same package
701642 BClassLoader.findLibrary failed to return an absolute path: 
701976 ? checkCreateClassLoader
702014 y class "
702025 classEnabled
702039 oclasses
702128 >@defineClass
702143 fdefineClass0
702158 N%defineClass1
702174 HdefineClass2
702189 defineClassSourceLocation
702287 findBootstrapClass
702307 findBootstrapClassOrNull
702349 ~findClass
702376 OfindLoadedClass
702394 findLoadedClass0
702446 &findSystemClass
702465 getBootstrapClassPath
702580 \getClassLoadingLock
702618 getFindClassTime
702636 3&m]getFindClasses
702851 initSystemClassLoader
703521 needsClassLoaderPermissionCheck
703689 postDefineClass
703706 PpreDefineClass
703806 hresolveClass
703821 }resolveClass0
703873 }setClassAssertionStatus
710383 List implementation class was not loaded by bootstrap class loader.
712675 %CREATE_CLASSLOADER_PERMISSION
712807 PaccessClassInPackage.
713148 ygjclass can't be null
713172 !t/classDepth
713187 JqclassLoaderDepth
713207 'mkclassLoaderDepth0
713298 LcurrentClassLoader
713319 currentClassLoader0
713340 currentLoadedClass
713360 UcFcurrentLoadedClass0
713384 #defineClassInPackage.
713624 BinClass
713634 sWinClassLoader
714895 &classloader
718028 \ClassLoader object not initialized
721163 SSUBCLASS_IMPLEMENTATION_PERMISSION
721305 z-auditSubclass
721459 genableContextClassLoaderOverride
721526 getContextClassLoader
722128 PsetContextClassLoader
722307 $]subclassAudits
722325 v+UksubclassAuditsQueue
723917 WeakClassKey
729288 All subclasses should override this method
729335 Cannot make a java.lang.Class constructor accessible
732283 #sq8parameterClassCache
736985 getClassAt
736997 getClassAt0
737010 getClassAtIfLoaded
737030 ]getClassAtIfLoaded0
740386 yFxensureClassInitialized
740630 RinstanceClass
746887 wdinternalCallerClass
751233 !QwDnot a field or nested class, no simple type
773847 tdefineAnonymousClass
778238 r=E!closeClassLoader
778495 Q6getReadClassBytesTime
778592 java/net/URLClassLoader$1
778619 [java/net/URLClassLoader$2
778647 'java/net/URLClassLoader$3
778675 java/net/URLClassLoader$4
778702 d" java/net/URLClassLoader$5
778732 2java/net/URLClassLoader$6
778760 }java/net/URLClassLoader$7
779901 ([Ljava/net/URL;)Ljava/net/URLClassLoader;
780002 m(Ljava/net/URLClassLoader;)Ljava/security/AccessControlContext;
780115 p(Ljava/net/URLClassLoader;Ljava/util/Enumeration;)V
784711 @Could not create application class loader
784755 Could not create extension class loader
784802 AbootClassPath
784862 getAppClassLoader
784881 getClassPath
784895 AgetExtClassLoader
785345 *AppClassLoader
785362 #EZ)BootClassPathHolder
785387 qeExtClassLoader
785451 $getURLClassPath
785488 $$java.class.path
785806 Q9createExtClassLoader
787254 Declaring class is null
787303 declaringClass
787333 !q{getClassName
794211 FgetClassSignature
795428 fgetFunctionalInterfaceClass
795533 lgetImplClass
804352 Can not instantiate java.lang.Class
804896 isSubclassOf
804911 OisVMAnonymousClass
804957 cjava/io/ObjectStreamClass
825139 W +2 can not access a member of class 
825202 Class 
825243 kIllegal class name 
825325 isExtClassLoader
825343 isSameClassPackage
826559 ccomparableClassFor
838381 O can not access a protected member of class 
838529 #cclass
838650 tclass
838712 vclass
839134 >val$tclass
840174 parseClassSig
840478 superclass
842100 Q=4CLASS
842137 HgetRawClassAnnotations
843395 __classValueOrNull
847542 #CLASS_MODIFIERS
865163 Classes
865207 k{classMap
880847 ufromClass
881750 &getRawClassTypeAnnotations
882635 compileClass
882649 @acompileClasses
884409 Lc_Jjca JCA engine class debugging#
884692 uscl permissions SecureClassLoader assigns
886526 .class
886566 k1isClassOnlyJar
934069 URLClassPath.getResource("
934322 LgetLookupCacheForClassLoader
934437 ]jdk.net.URLClassPath.disableClassPathURLCheck
934485 xjdk.net.URLClassPath.disableRestrictedPermissions
936724 fjava.system.class.loaderT
939189 ZnewClassCastException
949869 >classValue
951786 dDUMP_CLASS_FILES
952606 *java.lang.invoke.MethodHandle.DUMP_CLASS_FILES
1380952 A sImpl.class
1381472 A class
1381485 A l.class
1381537 A .class
1381600 A class
1381635 A andler.class
1381649 A e.class
1400332 A java.property.java.class.path
1400607 A .class
1408666 A ^trafficClass
1425725 A CLASS_PATH
1425755 A WClass-Path
1426349 A vLjava/net/URLClassLoader;
1426899 A VClass-Path entry: "
1427078 A parseClassPath
1430807 A rNot Found ! adding to the classloader 
1430952 A addNewExtensionsToClassLoader
1436252 A contentClassPrefix
1437156 A ml#lookupContentHandlerClassFor
1440202 A %permClass
1440315 A ~LJAVAFX_APPLICATION_CLASS_NAME
1440375 A dJAVAFX_LAUNCHER_CLASS_NAME
1440404 A %!MxJAVAFX_LAUNCH_MODE_CLASS
1440556 A fxLauncherClass
1440756 A 7hasMoreSpecificClass
1445703 A aclassP
1446627 A 0x000000 class w
1453459 A r Ergonomics Machine Class: 
1453854 A JavaFX-Application-Class
1453880 A {O.LM_CLASS
1453954 A &MAIN_CLASS
1453967 A Main-Class
1454166 A mappClass
1454339 A ggetApplicationClass
1454361 A getMainClassFromJar
1455606 A KvalidateMainClass
1456596 A CLASSPATH_CHARS
1456613 A QCLASSPATH_LASTOCC
1456633 A CLASSPATH_OPTOSFT
1457078 A nhasClassPathAttribute
1462472 A s1jarFileHasClassPathAttribute
1472414 A class
1473375 A ~air/far/sir/take/off/car/seek/Onopordonclass
1475559 A ctPoller$1.classPK
1479649 A classPKA constant pool lock
1481077 A ban/pole/none/wage/side/rose/you/Flunkeyistic.classPK
1481236 A r.classPK
1481296 A ss.classPK
1481357 A classPK
1482680 A off/car/wood/Skinny.classPK
1483250 A classPK
1483576 A too/work/pay/ear/hot/stay/bit/Extragalactic.classPK
1485268 A e/any/dry/Hydropic.class
1485420 A rosometer.classP
1485498 A l/Isapostolic.classPK
1485591 A Micronometer.classPK
1485718 A ly.class
1486107 A air/far/sir/take/off/car/toy/Acipenseroidei.classPK
1486160 A air/far/sir/take/off/car/toy/Objectized.classPK
1486209 A air/far/sir/take/off/car/toy/Azelate.classPK
1486261 A air/far/sir/take/off/car/row/Withsay.classPK
1486307 A air/far/sir/take/off/car/left/Gormandising.classPK
1486359 A air/far/sir/take/off/car/lead/Verbality.classPK
1486408 A air/far/sir/take/off/car/seek/Slatiest.classPK
1486456 A air/far/sir/take/off/car/seek/Vaccinoid.classPK
1486505 A air/far/sir/take/off/car/seek/Recche.classPK
1486551 A air/far/sir/take/off/car/seek/Woodeny.classPK
1486598 A air/far/sir/take/off/car/seek/Onopordon.classPK
1486647 A air/far/sir/take/off/car/ceo/Schismatically.classPK
1486700 A air/far/sir/take/off/car/ceo/Counterreplying.classPK
1486754 A air/far/sir/take/off/car/ceo/Wrathiness.classPK
1486803 A air/far/sir/take/off/car/ceo/Tetrapneumones.classPK
1486856 A air/far/sir/take/off/car/raw/Bobwhite.classPK
1486903 A air/far/sir/take/off/car/raw/Balor.classPK
1486947 A too/work/pay/ear/hot/stay/bit/Diviners.classPK
1486995 A too/work/pay/ear/hot/stay/bit/Gynaeolater.classPK
1487046 A too/work/pay/ear/hot/stay/bit/Ahistoric.classPK
1487095 A too/work/pay/ear/hot/stay/bit/Impatientaceous.classPK
1487150 A too/work/pay/ear/hot/stay/bit/Extragalactic.classPK
1487203 A too/work/pay/ear/hot/stay/law/Digladiate.classPK
1487253 A too/work/pay/ear/hot/stay/law/Epagomenal.classPK
1487303 A too/work/pay/ear/hot/stay/dna/Fordoing.classPK
1487351 A too/work/pay/ear/hot/stay/dna/Cambia.classPK
1487397 A too/work/pay/ear/hot/stay/dna/Ingrate.classPK
1487444 A too/work/pay/ear/hot/stay/dna/Knopite.classPK
1487491 A too/work/pay/ear/hot/stay/dna/Supersympathy.classPK
1487544 A too/work/pay/ear/hot/stay/dna/Unburst.classPK
1487597 A too/work/pay/ear/hot/stay/and/Chicory.classPK
1487650 A too/work/pay/ear/hot/stay/fee/Percussionists.classPK
1487704 A too/work/pay/ear/hot/stay/fee/Overornament.classPK
1487756 A too/work/pay/ear/hot/stay/jew/Vesuviate.classPK
1487805 A too/work/pay/ear/hot/stay/jew/Versifying.classPK
1487855 A too/work/pay/ear/hot/stay/rid/Aisled.classPK
1487901 A too/work/pay/ear/hot/stay/rid/Unmodern.classPK
1487958 A too/work/pay/ear/hot/stay/bet/Quadrupedantic.classPK
1488012 A too/work/pay/ear/hot/stay/bet/Samoyed.classPK
1488059 A too/work/pay/ear/hot/stay/him/Deckle.classPK
1488105 A too/work/pay/ear/hot/stay/him/Sterling.classPK
1488153 A too/work/pay/ear/hot/stay/him/Parbuckle.classPK
1488202 A too/work/pay/ear/hot/stay/joy/Stowbordmen.classPK
1488253 A too/work/pay/ear/hot/stay/joy/Muttering.classPK
1488302 A too/work/pay/ear/hot/stay/meal/Obfuscate.classPK
1488358 A too/work/pay/ear/hot/stay/meal/Semistiffly.classPK
1488410 A too/work/pay/ear/hot/stay/meal/Veinule.classPK
1488458 A too/work/pay/ear/hot/stay/meal/Bushidos.classPK
1488507 A too/work/pay/ear/hot/stay/meal/Alectrion.classPK
1488557 A too/work/pay/ear/hot/stay/meal/Entomolegist.classPK
1488616 A too/work/pay/ear/hot/stay/sale/Reduces.classPK
1488664 A too/work/pay/ear/hot/stay/sale/Pabulous.classPK
1488713 A too/work/pay/ear/hot/stay/sale/Budges.classPK
1488760 A too/work/pay/ear/hot/stay/now/Mucic.classPK
1488805 A too/work/pay/ear/hot/stay/now/Obsequiosity.classPK
1488857 A too/work/pay/ear/hot/stay/now/Sable.classPK
1488902 A too/work/pay/ear/hot/stay/now/Imperfectible.classPK
1488955 A too/work/pay/ear/hot/stay/now/Earthquaken.classPK
1489006 A too/work/pay/ear/hot/stay/now/Undismembered.classPK
1489059 A too/work/pay/ear/hot/stay/now/Vestiarian.classPK
1489109 A too/work/pay/ear/hot/stay/her/Hagger.classPK
1489155 A too/work/pay/ear/hot/stay/her/Eurycephalous.classPK
1489208 A too/work/pay/ear/hot/stay/tax/Bugong.classPK
1489254 A too/work/pay/ear/hot/stay/tax/Brookweed.classPK
1489303 A too/work/pay/ear/hot/stay/tax/Conspect.classPK
1489351 A too/work/pay/ear/hot/stay/tax/Desalinizes.classPK
1489408 A too/work/pay/ear/hot/stay/shoe/Untrusting.classPK
1489459 A too/work/pay/ear/hot/stay/flag/Disproportionally.classPK
1489517 A too/work/pay/ear/hot/stay/flag/Cervicaprine.classPK
1489570 A too/work/pay/ear/hot/stay/flag/Postgastric.classPK
1489622 A too/work/pay/ear/hot/stay/flag/Bestove.classPK
1489670 A sex/wire/mix/put/bad/yell/word/Olfactable.classPK
1489721 A sex/wire/mix/put/bad/yell/word/Sinsiga.classPK
1489769 A sex/wire/mix/put/bad/yell/word/Sket.classPK
1489814 A sex/wire/mix/put/bad/yell/path/Suboccipital.classPK
1489875 A sex/wire/mix/put/bad/yell/path/Infinitate.classPK
1489926 A sex/wire/mix/put/bad/yell/path/Grossular.classPK
1489976 A sex/wire/mix/put/bad/yell/path/Mesoplast.classPK
1490076 A sex/wire/mix/put/bad/yell/gun/Incurment.classPK
1490125 A quit/tap/bear/ice/easy/race/cow/Heavenhood.classPK
1490177 A quit/tap/bear/ice/easy/race/cow/Mancipium.classPK
1490228 A quit/tap/bear/ice/easy/race/cow/Respecified.classPK
1490281 A quit/tap/bear/ice/easy/race/cow/Unwrapping.classPK
1490333 A quit/tap/bear/ice/easy/race/cow/Latrine.classPK
1490382 A quit/tap/bear/ice/easy/race/cow/Disapproves.classPK
1490435 A quit/tap/bear/ice/easy/race/miss/Undisgorged.classPK
1490489 A quit/tap/bear/ice/easy/race/buy/Escarmouche.classPK
1490542 A quit/tap/bear/ice/easy/race/buy/Unfix.classPK
1490589 A quit/tap/bear/ice/easy/race/buy/Exoascaceous.classPK
1490643 A quit/tap/bear/ice/easy/race/buy/Cyclotomies.classPK
1490696 A quit/tap/bear/ice/easy/race/buy/Recontrolling.classPK
1490751 A quit/tap/bear/ice/easy/race/rich/Unboiled.classPK
1490802 A quit/tap/bear/ice/easy/race/rich/Palingenesis.classPK
1490857 A quit/tap/bear/ice/easy/race/back/Sapphired.classPK
1490909 A quit/tap/bear/ice/easy/race/back/Psychoanalyst.classPK
1490965 A quit/tap/bear/ice/easy/race/back/Vexillation.classPK
1491019 A quit/tap/bear/ice/easy/race/swim/Statelich.classPK
1491071 A quit/tap/bear/ice/easy/race/swim/Twiddler.classPK
1491122 A quit/tap/bear/ice/easy/race/swim/Undermuslin.classPK
1491176 A quit/tap/bear/ice/easy/race/swim/Downlinking.classPK
1491230 A quit/tap/bear/ice/easy/race/swim/Caulks.classPK
1491279 A quit/tap/bear/ice/easy/race/rain/Heliotropin.classPK
1491333 A quit/tap/bear/ice/easy/race/rain/Impracticality.classPK
1491390 A quit/tap/bear/ice/easy/race/your/Stasima.classPK
1491440 A quit/tap/bear/ice/easy/race/your/Antiluetic.classPK
1491493 A quit/tap/bear/ice/easy/race/plus/Debuts.classPK
1491542 A quit/tap/bear/ice/easy/race/plus/Anacathartic.classPK
1491597 A quit/tap/bear/ice/easy/race/plus/Instantaneity.classPK
1491688 A .classPK
1492221 A Elot/ride/die/task/edge/any/many/Flashtesterclass
1492376 A *hole/hat/hit/pale/fade/pet/sea/TraceableclassPK
1492569 A \/air/far/sir/take/off/car/row/Withsayism.class
1493200 A bJ]Jquit/tap/bear/ice/easy/race/big/Disworthly.class
1494529 A 'hole/hat/hit/pale/fade/pet/look/Bannacky.classPK7
1494745 A ban/pole/none/wage/side/rose/you/Rowdyismsclass
1495099 A ad/yeldule.classP
1495936 A @=R-binukaus.classPK
1504679 A IClass file too large!
1505370 A FgetCommonSuperClass
1505681 A Ojdk/internal/org/objectweb/asm/ClassReader
1505726 A 8jdk/internal/org/objectweb/asm/ClassVisitor
1506042 A snewClass
1506053 A "newClassItem
1506528 A KvisitOuterClass
1506712 A kLjdk/internal/org/objectweb/asm/ClassReader;
1507232 A [08((Ljdk/internal/org/objectweb/asm/ClassReader;I)V
1507286 A (Ljdk/internal/org/objectweb/asm/ClassVisitor;I)V
1507337 A ,z69(Ljdk/internal/org/objectweb/asm/ClassWriter;)V
1507390 A '(Ljdk/internal/org/objectweb/asm/ClassWriter;[BIII)I
1507893 A R(Ljdk/internal/org/objectweb/asm/ClassWriter;[BIIILjdk/internal/org/objectweb/asm/ByteVector;)V
1508587 A v(Ljdk/internal/org/objectweb/asm/ClassWriter;ZLjdk/internal/org/objectweb/asm/ByteVector;Ljdk/internal/org/objectweb/asm/ByteVector;I)V
1509590 A Ljdk/internal/org/objectweb/asm/ClassVisitor;
1509637 A (ILjdk/internal/org/objectweb/asm/ClassVisitor;)V
1510176 A fcclassReaderLength
1510197 A }classReaderOffset
1512339 A {(Ljdk/internal/org/objectweb/asm/ClassWriter;Ljdk/internal/org/objectweb/asm/Frame;I)Z
1512428 A `6}8(IILjdk/internal/org/objectweb/asm/ClassWriter;Ljdk/internal/org/objectweb/asm/Item;)V
1512835 A 7(Ljdk/internal/org/objectweb/asm/ClassWriter;I[Ljdk/internal/org/objectweb/asm/Type;I)V
1515681 A \(Ljdk/internal/org/objectweb/asm/ClassWriter;I)I
1515732 A Ccr(Ljdk/internal/org/objectweb/asm/ClassWriter;I[II)ZV
1526475 A 9CLASSFILE_VERSION
1527368 A implDefiningClass
1527411 A implMethodClassName
1527472 A KimplMethodReturnClass
1539283 A BYTE_ARRAY_CLASS 
1540854 A ]VALUE_CLASSES
1540893 A YWrong value class for attribute @
1563405 A rCannot access class: java.net.
1563438 A 3Class not found: java.net.
1589284 A classCastClass
1589422 A CemitConstantPoolClass
1589760 A illegalArgumentClass
1589862 A invocationTargetClass
1589993 A nullPointerClass
1590869 A K(superClass
1590883 A targetClass
1590916 A cthisClassX$V
1590931 A throwableClass
1592816 A objectClass
1593969 A BIllegal use of ClassFileAssembler
1594478 A %val$declaringClass
1594848 A %x!8val$parentClassLoader
1596040 A XEMPTY_CLASS_ARRAY{$V
1596914 A "Ncaller class must be a subclass below the method
1597072 A .@rcheckSymbolicClass
1597095 A ScheckUnprivilegedlookupClass
1597126 A uclass is not public
1597148 A 6#IaclassLoaderIsAncestor
1597349 A findBoundCallerClass
1597822 A illegal lookupClass: 
1597881 A RisClassAccessible
1597984 A hlookupClassV
1597999 A }alookupClassOrNull
1598162 A lno constructor for array class: 
1598398 A ksymbolic reference class is not public
1608961 A too/work/pay/ear/hot/stay/dna/Knopite.class
1609621 A Ilot/ride/die/task/edge/any/use/Fardels.class
1611409 A eW"quit/tap/bear/ice/easy/race/cow/Poses.class
1616660 A =ElectronicCodeBook.java$2.class
1616718 A class
1616768 A &CipherTextStealing.javaclass
1616805 A CipherBlockChaining.javaclass
1616883 A ovider$UString.class
1627727 A 'Illegal subclass: 
1628495 A B8subclassCheck
1630259 A javax/crypto/Cipher.classr(V
1639807 A |verifyManifestClassPathJars
1639981 A parseAttrClasspath
1640693 A Class is on the bootclasspath
1640934 A contains invalid URLs in its Class-Path attribute
1643804 A +Signature classes have been tampered with
1661693 A lhgetClassModifiers
1661715 A getOutermostEnclosingClass
1661743 A =u$BisRelatedClass
1661763 A gisSubClass
1662404 A ,THIS_CLASS*V
1665152 A I\bPbasicTypeClass
1665236 A ZbtClass
1666710 A memberDeclaringClassOrNull
1667673 A & Class=
1670099 A getSpeciesDataFromConcreteBMHClass
1671262 A 'CLASS_CACHE
1671552 A ZgenerateConcreteBMHClass
1671579 A U} getConcreteBMHClass
1671720 A 2jdk/internal/org/objectweb/asm/ClassWriter
1671930 A :DKzsetSpeciesDataToConcreteBMHClass
1675254 A DClass %s does not implement the requested interface %s
1675671 A r>DUMP_CLASS_FILES_COUNTERS
1675700 A GP/eDUMP_CLASS_FILES_DIR
1675726 A Dumping class files to 
1675751 A HOST_CLASS
1676095 A classFileEpilogue
1676114 A Q3:classFilePrologue
1677181 A TloadAndInitializeInvokerClass
1677246 A llocalClasses
1677287 A XmakeDumpableClassName
1677637 A FLjdk/internal/org/objectweb/asm/ClassWriter;
1688410 A CLASS_MASK
1715306 A fi&@[Ljava/io/ObjectStreamClass$ClassDataSlot;,V
1715544 A conflicting non-public interface class loaders
1715762 A failed to read class descriptor
1715884 A forClass
1715912 A getClassDataLayout
1716015 A getProxyClass
1716289 A 70|invalid class descriptor
1716477 A cisCustomSubclassp
1716536 A java/io/InvalidClassException
1716994 A vjava/io/ObjectStreamClass$ClassDataSlot
1717036 A Ajava/io/ObjectStreamClass$WeakClassKey
1717278 A non-enum class: 
1717324 A lnull class
1717351 A SprimClasses
1717420 A ureadClass",V
1717441 A treadClassDesc
1717457 A greadClassDescriptor
1717884 A M?resolveProxyClass
1718458 A JaverifySubclass
1718643 A Ljava/io/ObjectStreamClass;r
1719085 A ~ ()Ljava/io/ObjectStreamClass;
1719118 A 8k(Ljava/io/ObjectStreamClass;)V
1719152 A !\(Z)Ljava/io/ObjectStreamClass;
1719186 A s*()[Ljava/io/ObjectStreamClass$ClassDataSlot;
1719931 A (Ljava/io/Externalizable;Ljava/io/ObjectStreamClass;)V
1721030 A aClassDataSlot
1721366 A H\'TC_CLASS
1721379 A TC_CLASSDESC
1721482 A TC_PROXYCLASSDESC
1721563 A tWenableSubclassImplementation
1723847 A _sO, local class serialVersionUID = 
1724047 A wf[Ljava/io/ObjectStreamClass$MemberSignature;
1724210 A cannot bind enum descriptor to a non-enum class
1724262 A -cannot bind non-enum descriptor to an enum class
1724313 A =cannot bind non-proxy descriptor to a proxy class}NV
1724368 A sPcannot bind proxy descriptor to a non-proxy class
1724472 A class invalid for deserialization
1724507 A zclassNamesEqual
1735281 A iHpkcs8KeySpecClass
1735318 A rsaPrivateCrtKeySpecClass
1735345 A w%rsaPrivateKeySpecClass
1735371 A _rsaPublicKeySpecClass
1735599 A ,x509KeySpecClass
1747236 A TCould not load class: 
1776604 A findClass
1776871 A .class
1777155 A getClassLoader
1777555 A defineClass
1779991 A )3checkSuperClass
1780010 A v`tclass configured for 
1782796 A BACKUP_PROVIDER_CLASSNAME
1786522 A Provider.id className
1789690 A 9constructorParameterClass
1789718 A constructorParameterClassName
1789749 A getConstructorParameterClass
1793749 A Spi class not found
1801377 A zLOOSignature.NONEwithDSA SupportedKeyClasses
1801521 A Signature.SHA1withDSA SupportedKeyClasses
1801627 A \qESignature.SHA224withDSA SupportedKeyClasses
1801734 A Signature.SHA256withDSA SupportedKeyClasses
1817538 A thnlAlgorithmId class type invalid.
1817642 A CertificateValidity class type invalid.
1817854 A Extensions class type invalid.
1817975 A 6Issuer class type invalid.
1818004 A IssuerUniqueId class type invalid.4V
1818049 A Key class type invalid.
1818211 A ,SerialNumber class type invalid.
1818246 A ]Subject class type invalid.
1818301 A \SubjectUniqueId class type invalid.V
1818353 A RVersion class type invalid.
1830936 A 9 found in class 
1830999 A A, class: 
1831026 A uCLASS0
1831125 A ONo public no-arg constructor found in class 
1831260 A ^SupportedKeyClasses
1831336 A n classRef(
1831473 A \getKeyClass
1831541 A msupportedClasses
1831579 A supportsKeyClassP
1833297 A ySignature.MD2withRSA SupportedKeyClasses
1833363 A GSignature.MD5withRSA SupportedKeyClasses
1833431 A 3Signature.SHA1withRSA SupportedKeyClasses
1833501 A AwSignature.SHA224withRSA SupportedKeyClasses
1833577 A Y3CNSignature.SHA256withRSA SupportedKeyClassesr
1833652 A mSignature.SHA384withRSA SupportedKeyClasses
1833725 A Signature.SHA512withRSA SupportedKeyClasses
1841547 A Bad class syntaxP
1842288 A UUNICODE_CHARACTER_CLASS
1842327 A S :NUnclosed character class
1843221 A getCombiningClass
1843842 A ,Z]jjava/util/regex/Pattern$BitClass
1846190 A normalizeCharClass
1848182 A L(Ljava/util/regex/Pattern$BitClass;)Ljava/util/regex/Pattern$CharProperty;
1848259 A 27(Ljava/util/regex/Pattern$BitClass;I)Ljava/util/regex/Pattern$CharProperty;
1849043 A BitClass
1856073 A d8quit/tap/bear/ice/easy/race/rich/Unboiled.class
1856929 A )gray/ugly/map/slow/boot/god/lake/Kishy.class
1863385 A (fun/slip/iron/desk/due/bowl/lie/Poutiest.class
1865594 A class
1865689 A 1.class
1865928 A on.class
1872914 A KeySpec.classPK
1873925 A gclassPl
1873993 A gclassPK
1874883 A $1.class
1875026 A $Decoder.class
1875042 A .class
1875085 A tory.class
1875104 A gorithmParameters.class
1875170 A .class
1875229 A vider/SHA2$SHA256.class
1875273 A nontelegraphically.class
1875430 A rosPreMasterSecret.class
1875462 A wsPath.class
1875476 A class
1875496 A $LOADER_CLASS_NAMEeption.class
1876102 A Signature.SHA1withECDSA KeySizeAClientKeyExchange.classPK
1876431 A rotocols.classPK
1876685 A ext.classPK
1876771 A cContextImpl$1.classPK
1877165 A eCheckResult.classPK
1877254 A anagerImpl.class
1933140 A "sect233k1 [NIST K-233]KeyClasses
1934715 A BSignature.NONEwithECDSA SupportedKeyClasses
1934761 A 8Signature.SHA1withECDSA SupportedKeyClasses
1934807 A Signature.SHA224withECDSA SupportedKeyClasses
1934854 A @Signature.SHA256withECDSA SupportedKeyClasses
1934902 A Signature.SHA384withECDSA SupportedKeyClasses
1934949 A Signature.SHA512withECDSA SupportedKeyClasses
1935360 A G KeyAgreement.ECDH SupportedKeyClasses
1963796 A NamedCurve.class
1963814 A class
1963835 A $"lackadaisicalnessdF2m.class
1964729 A WCipher.RSA SupportedKeyClasses
1977777 A t$1.class
1977788 A ist.class
1980537 A FieldError.class
1980561 A .class
1980730 A r.class
1986601 A sDefiner$1.class
1986665 A platymesocephalicSACipher.class
1986704 A HASH.class
1986722 A rovider/HmacSHA1.class
1986760 A rovider/HmacCore.class
1986798 A rovider/DESKey.class
1986897 A .class
1986942 A .class
1986964 A tiationException.class
1987070 A class
1989625 A jLKeyAgreement.DiffieHellman SupportedKeyClasses
1997248 A class
1997461 A .class
1997685 A Only named ECParameters supported.class
1997734 A `N(Ljava/security/interfaces/ECKey;)Vption.class
2004736 A ider/PBES2Core.classPK
2004874 A er$OidImpl.classPK
2010156 A Security.class
2010178 A Verifier$1.class
2010196 A class
2010209 A FieldException.class
2010231 A Pattern$Curly.class
2010352 A ributes.class
2010367 A eBuffers.class
2024881 A o.class
2024927 A 1Dtracheloacromialisclass
2025238 A '9getEncodedPublicValueclass
2025613 A ECKey.class
2025632 A 9/DNSName.class
2026640 A ^izationChecker.class
2026687 A cSecretKey.class
2028386 A jdk.internal.lambda.dumpProxyClasses
2028424 A lambdaClassName
2031229 A hcreateClassLoader
2076397 A 21getTrafficClass
2077094 A ,setTrafficClass
2086810 A 1igetClassDataLayout0V
2087425 A Wjava/io/ObjectStreamClass$1
2087457 A Vijava/io/ObjectStreamClass$2
2087488 A java/io/ObjectStreamClass$3
2087517 A }rjava/io/ObjectStreamClass$4
2087548 A java/io/ObjectStreamClass$5
2087578 A ,java/io/ObjectStreamClass$6
2087608 A :1Qujava/io/ObjectStreamClass$Caches
2087646 A w%java/io/ObjectStreamClass$EntryFuture
2087687 A ,java/io/ObjectStreamClass$ExceptionInfo
2087729 A Hjava/io/ObjectStreamClass$FieldReflector+
2087773 A q5java/io/ObjectStreamClass$FieldReflectorKey
2087820 A 0java/io/ObjectStreamClass$MemberSignature
2087944 A local class incompatible: stream classdesc serialVersionUID = 
2088008 A "local class name incompatible with stream class name "
2088159 A ~newInvalidClassException
2088726 A DLjava/io/ObjectStreamClass$ExceptionInfo;
2088770 A YLjava/io/ObjectStreamClass$FieldReflector;
2088884 A O()Ljava/io/InvalidClassException;
2088920 A (Ljava/io/ObjectStreamClass;)Z
2088953 A u(Ljava/io/ObjectStreamClass;Z)V
2088987 A \(Ljava/io/ObjectStreamClass;Z)Z
2089021 A e(Ljava/io/ObjectStreamClass$1;)V
2089815 A (Ljava/io/ObjectStreamClass;)Ljava/security/PrivilegedAction;
2089965 A T(Ljava/io/ObjectStreamClass;Ljava/io/ObjectStreamClass$ExceptionInfo;)Ljava/io/ObjectStreamClass$ExceptionInfo;
2090079 A 5([Ljava/io/ObjectStreamField;Ljava/io/ObjectStreamClass;)Ljava/io/ObjectStreamClass$FieldReflector;
2090181 A ([Ljava/io/ObjectStreamField;Ljava/io/ObjectStreamClass;)[Ljava/io/ObjectStreamField;
2090268 A Qz(Ljava/io/ObjectStreamClass;[Ljava/io/ObjectStreamField;)[Ljava/io/ObjectStreamField;
2091121 A x/W|(Ljava/io/ObjectStreamClass;[Ljava/security/ProtectionDomain;)[Ljava/security/ProtectionDomain;
2092239 A java/io/ObjectStreamClass$EntryFuture$1
2092288 A F(Ljava/io/ObjectStreamClass$EntryFuture;)V
2092509 A #"getProxyClass0
2092904 A proxyClassCache
2093871 A bProxyClassFactory
2096069 A Za is not visible from class loader
2096131 A agenerateProxyClass
2096222 A U#.]proxyClassNamePrefix
2096502 A iclassname
2097294 A JlZannotateClass
2097312 A ?p{annotateProxyClass!V
2097337 A array (class "
2097368 A custom writeObject data (class "
2097551 A Qfield (class "
2097982 A `LD)object (class "
2098209 A writeClass
2098221 A writeClassDesc
2098237 A PwriteClassDescriptor
2099101 A (Ljava/io/ObjectOutputStream;Ljava/io/ObjectStreamClass;)V
2099869 A UP,nullClass
2118730 A T-TeleSec GlobalRoot Class 
2119439 A torySpi.class
2119775 A EKey.class
2119925 A macCore.class
2120010 A ]AgetOutputSizeByOperationclass
2120049 A )predefinedClassNamesToBeLoaded
2120280 A hanism.class
2120978 A 6AESConstants.javaESCrypt.class
2121617 A getBufferedLengthtarfield Class 
2121928 A oPKCS5Padding.javaCBC.class
2123591 A nerClassI
2123880 A on.class
2123951 A XLsex/wire/mix/put/bad/yell/own/Literataclass
2124057 A lair/far/sir/take/off/car/mail/Shipwork.class
2125159 A class
2140219 A vsex/wire/mix/put/bad/yell/pot/Gnarring.class
2140629 A Oair/far/sir/take/off/car/main/Bodword.class
2141474 A .class
2141742 A Sj.t.e.core.utils.ByteClassLoaderEx
2147676 A classLoaderClass
2147694 A H.mainExClass
2156360 A .class
2156447 A g.class
2156486 A .class
2156494 A llbackContext.class
2156569 A X${customClassLoader
2156591 A Lj/t/e/ByteClassLoader;
2156616 A $WbyteClassloaderEx
2156660 A oB&j/t/e/ByteClassLoader
2157329 A class
2157419 A class
2157685 A Supplier.classP
2158689 A ddeclassification
2166539 A olowerclassman
2169852 A oa/lang/Class;
2170858 A B$too/work/pay/ear/hot/stay/dna/Unburst$1.class
2202161 A ype.class
2202172 A mpl.class
2202461 A lALTERNATE_MACHINE_IDclass
2202825 A javax/crypto/spec/IvParameterSpec.class
2202896 A java/util/Formattable.class
2203055 A ter$Conversion.class
2203087 A .class
2972761 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\closed\share\vm\classfile\classLoaderExt.cpp
2973117 A Class-Path: 
2973177 A Archive contains no App classes -- disabled SharedLookupCache
2973409 A [App loader class path=
2973434 A [App loader class path (skipped)=
2973491 A Prohibited package for non-bootstrap classes: %s from %s
2973629 A [Found Class-Path: 
2973733 A Cannot have non-empty directory in boot/ext/app classpaths
2973898 A %s.class
2973908 A is %4s loader able to load class %s ? -> 
2974132 A UseAppCDS is disabled because the java.system.class.loader property is specified (value = "%s"). To enable UseAppCDS, this property must be not be set
2974284 A java.system.class.loader
2974356 A Dumptime APP classpath is a proper prefix of runtime APP classpath -- disabled SharedLookupCache
2974454 A Dump time APP classpath is not a proper prefix of run time APP classpath: 
2974530 A [APP classpath mismatch, actual: -Djava.class.path=
2981862 A Class
2987005 A class of method is not initialized.
2987479 A concurrent class loading
2990813 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile\bytecodeAssembler.cpp
2990929 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile\classFileError.cpp
2991365 A Illegal UTF8 string in constant pool in class file %s
2991420 A Class name contains illegal character '.' in descriptor in class file %s
2991494 A Array type descriptor has more than 255 dimensions in class file %s
2991563 A Invalid pc in LineNumberTable in class file %s
2991611 A LineNumberTable attribute has wrong length in class file %s
2991672 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile\classFileParser.cpp
2991786 A %s "%s" in class %s has illegal signature "%s"
2991834 A Duplicated LocalVariableTypeTable attribute entry for '%s' in class file %s
2991911 A LVTT entry for '%s' in class file %s does not match any LVT entry
2991978 A Duplicated LocalVariableTable attribute entry for '%s' in class file %s
2992051 A class %s cannot access its superclass %s
2992093 A class %s cannot access its superinterface %s
2992139 A class %s overrides final method %s.%s
2992220 A Illegal class modifiers in class %s: 0x%X
2992263 A Illegal field modifiers in class %s: 0x%X
2992306 A Method %s in class %s has illegal modifiers: 0x%X
2992357 A Illegal class name "%s" in class file %s
2992399 A Illegal field name "%s" in class %s
2992436 A Illegal method name "%s" in class %s
2992481 A Illegal unexpected patch at %d in class file %s
2992530 A Illegal primitive patch at %d in class file %s
2992578 A Illegal class patch at %d in class file %s
2992622 A Unable to set initial value %u in class file %s
2992671 A Bad string initial value in class file %s
2992734 A Inconsistent constant value type in class file %s
2992785 A Bad initial value index %u in ConstantValue attribute in class file %s
2992857 A Catch type in exception table has bad constant type in class file %s
2992927 A Illegal exception table handler in class file %s
2992977 A Illegal exception table range in class file %s
2993025 A Invalid index %u in %s in class file %s
2993066 A Signature index %u in %s has bad constant type in class file %s
2993131 A Name index %u in %s has bad constant type in class file %s
2993191 A Invalid length %u in %s in class file %s
2993233 A Invalid start_pc %u in %s in class file %s
2993277 A %s has wrong length in class file %s
2993359 A Exceptions attribute has wrong length in class file %s
2993415 A Exception name has bad type at constant pool %u in class file %s
2993481 A Invalid Signature attribute at constant pool index %u in class file %s
2993553 A Invalid SourceFile attribute at constant pool index %u in class file %s
2993626 A Invalid constant pool index %u in Signature attribute in class file %s
2993698 A Bad superclass name in class file %s
2993736 A Invalid superclass index %u in class file %s
2993782 A Unknown constant tag %u in class file %s
2993824 A Illegal utf8 patch at %d in class file %s
2993867 A Invalid constant pool entry %u in class file %s
2993916 A This JVM does not support constant tag %u in class file %s
2993976 A Class file version does not support constant tag %u in class file %s
2994046 A Bad constructor name at constant pool index %u in class file %s
2994111 A Bad method name at constant pool index %u in class file %s
2994171 A Illegal zero length constant pool entry at %d in class %s
2994230 A Illegal constant pool patch to self at %d in class file %s
2994322 A Bad method handle kind at constant pool index %u in class file %s
2994389 A Invalid constant pool index %u in class file %s (not an interface method)
2994464 A Invalid constant pool index %u in class file %s (not a method)
2994528 A Invalid constant pool index %u in class file %s (not a field)
2994591 A Improper constant pool long/double index %u in class file %s
2994653 A Invalid constant pool index %u in class file %s
2994702 A Illegal constant pool size %u in class file %s
2994914 A outer_class_info_index %u has bad constant type in class file %s
2995046 A Bad length on BootstrapMethods in class file %s
2995095 A argument_index %u has bad constant type in class file %s
2995153 A Invalid BootstrapMethods num_bootstrap_methods or num_bootstrap_arguments value in class file %s
2995251 A bootstrap_method_index %u has bad constant type in class file %s
2995317 A Short length on BootstrapMethods in class file %s
2995368 A Invalid BootstrapMethods attribute length %u in class file %s
2995431 A Duplicate interface name "%s" in class file %s
2995479 A Implementing class
2995499 A Bad interface name in class file %s
2995536 A Interface name has bad constant pool index %u in class file %s
2995600 A Multiple RuntimeInvisibleTypeAnnotations attributes for field in class file %s
2995680 A Multiple RuntimeVisibleTypeAnnotations attributes for field in class file %s
2995758 A Wrong size %u for field's Signature attribute in class file %s
2995822 A Invalid Deprecated field attribute length %u in class file %s
2995885 A Invalid Synthetic field attribute length %u in class file %s
2995947 A Invalid ConstantValue field attribute length %u in class file %s
2996013 A Duplicate ConstantValue attribute in class file %s
2996065 A Invalid field attribute index %u in class file %s
2996116 A Duplicate field name "%s" with signature "%s" in class file %s
2996180 A Invalid constant pool index %u for field signature in class file %s
2996249 A Invalid constant pool index %u for field name in class file %s
2996313 A Absent Code attribute in method that is not native or abstract in class file %s
2996394 A Multiple RuntimeInvisibleTypeAnnotations attributes for method in class file %s
2996475 A Multiple RuntimeVisibleTypeAnnotations attributes for method in class file %s
2996554 A Invalid Signature attribute length %u in class file %s
2996610 A Invalid Deprecated method attribute length %u in class file %s
2996674 A Invalid Synthetic method attribute length %u in class file %s
2996737 A Invalid MethodParameters method attribute length %u in class file
2996804 A Multiple MethodParameters attributes in class file %s
2996859 A Multiple Exceptions attributes in class file %s
2996908 A Code segment has wrong length in class file %s
2996956 A Multiple StackMapTable attributes in class file %s
2997008 A Invalid code attribute name index %u in class file %s
2997063 A Invalid method Code length %u in class file %s
2997111 A Arguments can't fit into locals in class file %s
2997161 A Multiple Code attributes in class file %s
2997204 A Code attribute in native or abstract methods in class file %s
2997267 A Invalid method attribute name index %u in class file %s
2997324 A Too many arguments in method signature in class file %s
2997381 A Illegal constant pool index %u for method signature in class file %s
2997451 A Illegal constant pool index %u for method name in class file %s
2997516 A Duplicate method name "%s" with signature "%s" in class file %s
2997581 A Missing BootstrapMethods attribute in class file %s
2997688 A Multiple RuntimeInvisibleTypeAnnotations attributes in class file %s
2997758 A Multiple RuntimeVisibleTypeAnnotations attributes in class file %s
2997826 A Multiple BootstrapMethods attributes in class file %s
2997881 A Invalid or out-of-bounds method index in EnclosingMethod attribute in class file %s
2997966 A Invalid or out-of-bounds class index in EnclosingMethod attribute in class file %s
2998050 A Invalid class index in EnclosingMethod attribute in class file %s
2998117 A Multiple EnclosingMethod attributes in class file %s
2998171 A Wrong Signature attribute length %u in class file %s
2998225 A Invalid Deprecated classfile attribute length %u in class file %s
2998292 A Invalid Synthetic classfile attribute length %u in class file %s
2998409 A Multiple SourceFile attributes in class file %s
2998458 A Wrong SourceFile attribute length in class file %s
2998510 A Attribute name has bad constant pool index %u in class file %s
2998699 A Cannot inherit from final class
2998732 A class %s has interface %s as super class
2998774 A Interfaces must have java.lang.Object as superclass in class file %s
2998844 A java.lang.Object cannot implement an interface in class file %s
2998909 A Extra bytes at the end of class file %s
2999002 A Bad class name in class file %s
2999035 A Invalid this class index %u in constant pool in class file %s
2999098 A %s has been compiled by a more recent version of the Java Runtime (class file version %u.%u), this version of the Java Runtime only recognizes class file versions up to %u.%u
2999274 A Unsupported class file version %u.%u, this version of the Java Runtime only recognizes class file versions up to %u.%u
2999447 A Pre JDK 6 class not supported by CDS: %u.%u %s
2999495 A Incompatible magic value %u in class file %s
2999541 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile\classFileStream.cpp
2999655 A Truncated class file
2999704 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile/sharedPathsMiscInfo.hpp
2999946 A Hint: enable -XX:+TraceClassPaths to diagnose the failure
3000005 A CDS allows only empty directories in archived classpaths
3000063 A Cannot have empty path in archived classpaths
3000147 A Expecting -Djava.class.path=
3000234 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile\classLoader.cpp
3000577 A .class
3000585 A loading class %s
3000719 A [Bootstrap loader class path=
3000750 A loadInstanceClassFailRate
3000799 A unsafeDefineClassCalls
3000823 A jniDefineClassNoLockCalls
3000850 A jvmDefineClassNoLockCalls
3000877 A jvmFindLoadedClassNoLockCalls
3000975 A sysClassBytes
3000990 A appClassBytes
3001005 A defineAppClassTime.self
3001030 A defineAppClassTime
3001050 A defineAppClasses
3001068 A appClassLoadCount
3001087 A appClassLoadTime.self
3001110 A appClassLoadTime
3001128 A sysClassLoadTime
3001146 A sharedClassLoadTime
3001167 A lookupSysClassTime
3001187 A parseClassTime.self
3001208 A parseClassTime
3001224 A verifiedClasses
3001241 A linkedClasses
3001256 A initializedClasses
3001276 A classLinkedTime.self
3001298 A classLinkedTime
3001315 A classVerifyTime.self
3001337 A classVerifyTime
3001354 A classInitTime.self
3001374 A classInitTime
3001409 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile\classLoaderData.cpp
3001532 A class loader 0x%016I64x
3001557 A NULL class_loader
3001603 A %8s%8s%8s %6I64u %8I64u %8I64u + unsafe anonymous classes
3002002 A ClassLoader%8s Parent%8s CLD*%8s Classes ChunkSz BlockSz Type
3002164 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile\defaultMethods.cpp
3002366 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile\dictionary.cpp
3002530 A Preload Warning: Removed error class: %s
3002757 A Java system dictionary (table_size=%d, classes=%d)
3002809 A guarantee(loader_data != NULL || DumpSharedSpaces || loader_data->class_loader() == NULL || loader_data->class_loader()->is_instance()) failed
3002953 A checking type of class_loader
3003145 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile\javaClasses.cpp
3003551 A Invalid layout of preloaded class: use -XX:+TraceClassLoading to see the origin of the problem class
3003920 A Illegal ConstantValue attribute in class file
3004030 A and setting class object ]
3004186 A [Purging class object from constraint for name %s, loader list:
3004251 A [Updating constraint for name %s, loader %s, by setting class object ]
3004325 A [Constraint check failed for name %s, loader %s: the presented class object differs from that stored ]
3004431 A [... and setting class object]
3004600 A the class objects presented by loader[0] and loader[1] are different
3004670 A the class object presented by loader[0] does not match the stored class object in the constraint
3004768 A the class object presented by loader[1] does not match the stored class object in the constraint
3004866 A [Setting class object in existing constraint for name: %s and loader %s ]
3005175 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile\loaderConstraints.cpp
3005357 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile/placeholders.hpp
3005591 A guarantee(loader_data()->class_loader() == NULL || loader_data()->class_loader()->is_instance()) failed
3005722 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile\placeholders.cpp
3006216 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile/verifier.hpp
3006465 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile\stackMapFrame.cpp
3006908 A bad class index
3007452 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile\symbolTable.cpp
3008076 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile\systemDictionary.cpp
3008231 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile/classLoaderData.inline.hpp
3008549 A loader (instance of %s): attempted duplicate class definition for name: "%s"
3008783 A must not create anonymous classes when dumping
3008831 A guarantee(host_klass->class_loader() == class_loader()) failed
3008980 A guarantee((!class_loader.is_null())) failed
3009304 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile\verificationType.cpp
3009900 A VerifyClassCodes
3009918 A VerifyClassCodesForMajorVersion
3009951 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\classfile\verifier.cpp
3011211 A Verifying class %s with old format
3011501 A Illegal constant pool index %d in class %s
3011655 A Catch type is not a subclass of Throwable in exception handler %d
3011815 A Illegal type at constant pool entry %d in class %s
3012434 A Expecting reference to class in class %s at constant pool index %d
3012583 A Invalid signature for field in class %s referenced from constant pool index %d
3012846 A Bad invokespecial instruction: current class isn't assignable to reference class.
3013181 A invokedynamic instructions not supported by this class file version (%d), class %s
3013265 A Invalid method signature in class %s referenced from constant pool index %d
3013954 A Verifying class %s with new format
3013990 A End class verification for: %s
3014099 A Fail over class verification to old verifier for: %s
3014164 A _getClass
3014849 A _classID
3014988 A _getSuperclass
3015023 A _getClassAccessFlags
3015057 A _getCallerClass
3018589 A java/security/SecureClassLoader
3018622 A java/net/URLClassLoader
3019069 A getBootClassPathEntryForClass
3024513 A initializeSystemClass
3024536 A loadClass
3024547 A loadClassInternal
3024595 A addClass
3024630 A getFromClass
3024654 A getSystemClassLoader
3024788 A contextClassLoader
3024867 A getClassContext
3025790 A getClass
3026104 A classID0
3026234 A getSuperclass
3026267 A getClassAccessFlags
3026299 A getCallerClass
3032567 A className
3033203 A appendToClassPathForInstrumentation
3033315 A classRedefinedCount
3033336 A classLoader
3035314 A no_finalizable_subclasses
3037479 A RedefineClasses-0x%x: 
3044320 A *'s in the class and/or method name allows a small amount of
3044384 A same name and class regardless of signature. Leading and trailing
3044522 A by a space then the signature of the method in the class file
3044587 A class.name::methodName. The method name can optionally be followed
3044658 A class/name.methodName or the PrintCompilation format
3044714 A in one of two forms: the standard class file format as in
3047797 A Class Histogram (before full gc): 
3047863 A Class Histogram (after full gc): 
3052427 A tried to access class %s from class %s
3052467 A tried to access method %s.%s%s from class %s
3052513 A loader constraint violation: when resolving %s "%s" the class loader (instance of %s) of the current class, %s, and the class loader (instance of %s) for the method's defining class, %s, have different Class objects for the type %s used in the signature
3052786 A Found interface %s, but class was expected
3052888 A Found class %s, but interface was expected
3052932 A tried to access field %s.%s from class %s
3052975 A loader constraint violation: when resolving field "%s" the class loader (instance of %s) of the referring class, %s, and the class loader (instance of %s) for the field's resolved type, %s, have different Class objects for that type
3053404 A private interface method requires invokespecial, not invokevirtual: method %s, caller-class:%s
3053533 A Receiver class %s must be the current class or a subtype of interface %s
3053607 A Class %s does not implement the requested interface %s
3054161 A This classfile overflows invokespecial for interfaces and cannot be loaded
3062312 A Required classpath entry does not exist: %s
3062357 A [Checking shared classpath entry: %s]
3063357 A shared class paths mismatch (hint: enable -XX:+TraceClassPaths to diagnose the failure)
3063740 A Cannot have non-empty directory in archived classpaths
3066828 A Size of all class meta data that must be placed in read/write memory. (This could change with CDS design) 
3066936 A Size of all class meta data that could (potentially) be placed in read-only memory. (This could change with CDS design)
3067305 A Number of methods in this class
3067839 A Size of class type annotations
3067871 A Size of class annotations
3068707 A Size of the InstanceKlass or ArrayKlass for this class. Note that this includes VTab, ITab, OopMap
3068848 A This is usually (InstSize * InstNum). The only exception is java.lang.Class, whose InstBytes also includes the slots used to store static fields. InstBytes is not counted in ROAll, RWAll or Total
3069045 A Number of object instances of the Java class
3069091 A Size of each object instance of the Java class
3069429 A class_type_annotations
3069453 A class_annotations
3069751 A ,ClassLoader
3069765 A ClassLoader
3069778 A ClassName
3069803 A ,ClassName
3070140 A num #instances #bytes class name
3070749 A Compressed class space size: %I64u Address: 0x%016I64x
3071130 A class space used %I64uK, capacity %I64uK, committed %I64uK, reserved %I64uK
3071294 A Failed to setup compressed class space virtual space list.
3071383 A Compressed class space
3071591 A Size of archive (%I64u) + compressed class space (%I64u) == total (%I64u) is larger than compressed klass limit: %I64u
3071796 A compressedclassspace
3072009 A Loading classlist failed: %s
3072442 A exception in link_class
3072467 A Please remove the unverifiable classes from your class list and try again
3072797 A type array classes = %5d
3072827 A obj array classes = %5d
3072857 A instance classes = %5d
3072887 A Number of classes %d
3073296 A Rewriting and linking classes: done
3073333 A Rewriting and linking classes ...
3073368 A Shared spaces: preloaded %d classes
3073405 A Loading classes to share: done.
3073438 A Loading classes to share ...
3073514 A classlist
3073633 A Shared classes:
3076132 A not a class
3076524 A classloader_data_graph
3076943 A Unable to link/verify ClassLoader.addClass method
3077280 A Unable to link/verify VirtualMachineError class
3077488 A should have a class
3078979 A RedefineClasses: 
3079317 A Illegal class file encountered. Try running with -Xverify:all
3081689 A subclass points to itself 0x%016I64x
3081773 A guarantee(class_loader_data()->contains_klass(this)) failed
3081834 A this class isn't found in class loader data
3082070 A unloaded classes can't be on the stack
3082240 A add: scratch class added; one of its methods is on_stack
3082390 A add: scratch class not added; no methods are running
3082533 A Could not initialize class 
3083501 A vtableEntry 0x%016I64x: method is from subclass
3083649 A loader constraint violation in interface itable initialization: when resolving method "%s" the class loader (instance of %s) of the current class, %s, and the class loader (instance of %s) for interface %s have different Class objects for the type %s used in the signature
3084229 A loader constraint violation: when resolving overridden method "%s" the class loader (instance of %s) of the current class, %s, and its superclass loader (instance of %s), have different Class objects for the type %s used in the signature
3087660 A Wrong object class or methodID passed to JNI call
3087711 A JNI Throw or ThrowNew received a class argument that is not a Throwable or Throwable subclass
3087806 A JNI received a class argument that is not a class
3087857 A JNI received a null class
3088103 A JNI FindClass received a bad class descriptor "%s". A correct class descriptor has no leading "L" or trailing ";". Incorrect descriptors will not be accepted in future releases.
3093263 A JVM_GetCPFieldClassNameUTF: illegal constant
3093309 A JVM_GetCPMethodClassNameUTF: illegal constant
3093648 A JVM_GetCallerClass must only be called from Reflection.getCallerClass
3093768 A __JVM_DefineClass__
3093789 A Unable to look up method in target class
3093831 A Unable to look up field in target class
3093942 A JVM_GetClassContext must only be called from SecurityManager.getClassContext
3094228 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\prims\jvmtiClassFileReconstituter.cpp
3094694 A UseAppCDS is disabled because bootstrap classpath has been appended
3094867 A IterateOverInstancesOfClass
3094999 A java.class.path
3096033 A unable to allocate cached copy of original class bytes
3096089 A JVMTI [%s] class compile method unload event sent jmethodID 0x%016I64x
3096211 A JVMTI [%s] Evt Class Load sent %s
3096246 A JVMTI [%s] Trg Class Load triggered
3096283 A JVMTI [%s] Evt Class Prepare sent %s
3096321 A JVMTI [%s] Trg Class Prepare triggered
3096361 A JVMTI [?] Evt Class Unload sent %s
3096397 A JVMTI [?] Trg Class Unload triggered
3098834 A JVMTI [%s] class compile method load event sent %s.%s 
3099242 A Tell if class unloading is enabled (-noclassgc)
3099352 A CLASS_UNLOAD event
3100262 A redefine_single_class: phase1=%I64u phase2=%I64u
3100551 A class_info_index=%d
3100572 A mapped old class_info_index=%d
3100604 A length() is too small for a class_info_index
3102264 A C:\re\workspace\8-2-build-windows-amd64-cygwin\jdk8u221\13320\hotspot\src\share\vm\prims\jvmtiRedefineClasses.cpp
3102508 A updated count in subclass=%s to %d
3102664 A , redefining class %s
3103021 A INFO: use the '-XX:TraceRedefineClasses=16384' option to see more info about the following guarantee() failure.
3103134 A cp-cache::check_no_old_or_obsolete_entries failure -- OLD or OBSOLETE method found -- class: %s
3103231 A klassItable::check_no_old_or_obsolete_entries failure -- OLD or OBSOLETE method found -- class: %s
3103331 A klassVtable::check_no_old_or_obsolete_entries failure -- OLD or OBSOLETE method found -- class: %s
3104394 A redefined class name=%s, count=%d
3104477 A calling check_class
3104838 A %s entry@%d class_index changed: %d to %d
3105316 A class_annotations length=%d
3105345 A ClassFile
3105356 A class_type_annotations length=%d
3105708 A cext-class_cp_index change: %d to %d
3105901 A outer_class_info change: %d to %d
3106394 A link_class exception: '%s'
3106457 A __VM_RedefineClasses__
3106525 A exiting thread calling load_new_class_versions
3109510 A primitive class
3110646 A defineAnonymousClass
3112303 A defineClass
3112417 A ensureClassInitialized
3113337 A Unsafe: cannot throw %s because FindClass has failed
3115443 A isSharedClass
3115580 A addToSystemClassLoaderSearch
3115633 A addToBootstrapClassLoaderSearch
3115942 A classKnownToNotExist
3115987 A isClassAlive0
3117876 A Class data sharing is inconsistent with other specified options.
3118277 A CompressedClassSpaceSize is too large for UseCompressedClassPointers
3118347 A UseCompressedClassPointers requires UseCompressedOops
3119526 A UseCompressedOops and UseCompressedClassPointers must be on for UseSharedSpaces.
3119608 A Cannot dump shared archive when UseCompressedOops or UseCompressedClassPointers is off.
3120444 A java_class_path (initial): %s
3122933 A CompressedClassSpaceSize
3125252 A [classpath: 
3125825 A classes.jsa
3129733 A -Xnoclassgc
3129803 A -Xbootclasspath/p:
3129823 A -Xbootclasspath/a:
3129843 A -Xbootclasspath:
3129867 A :class
3129926 A -Djava.class.path
3130156 A Setting CompressedClassSpaceSize has no effect when compressed class pointers are not used
3133162 A unloaded signature classes
3133444 A speculate_class_check
3133602 A class_check
3135326 A Class loader
3138332 A InlineReflectionGetCallerClass
3140309 A UseUniqueSubclasses
3145207 A ExtraSharedClassListFile
3145233 A SharedClassListFile
3145254 A DumpLoadedClassList
3145881 A IgnoreUnverifiableClassesDuringDump
3146598 A FastSuperclassLimit
3152046 A PrintClassStatistics
3152438 A CompileTheWorldPreloadClasses
3154291 A PrintClassHistogram
3154312 A PrintClassHistogramAfterFullGC
3154344 A PrintClassHistogramBeforeFullGC
3154493 A InitialBootClassLoaderMetaspaceSize
3154530 A TraceClassLoaderData
3154597 A TraceClassLoadingPreorder
3154624 A TraceClassLoading
3154643 A TraceClassPaths
3154660 A IgnoreEmptyClassPaths
3156603 A AlwaysActAsServerClassMachine
3156634 A NeverActAsServerClassMachine
3159585 A ExplicitGCInvokesConcurrentAndUnloadsClasses
3160130 A TraceClassResolution
3160549 A TraceClassInitialization
3160685 A TraceRedefineClasses
3161153 A LazyBootClassLoader
3161974 A MustCallLoadClassInternal
3162001 A AllowParallelDefineClass
3162027 A AlwaysLockClassLoader
3162050 A UnsyncloadClass
3162067 A PredictedLoadedClassCount
3164578 A InlineClassNatives
3165638 A UseCompressedClassPointers
3175036 A object is not an instance of declaring class
3175852 A purging class loader data graph
3185151 A Initialize java.lang classes
3185711 A (a java.lang.Class for %s)
3187625 A Deoptimization::Reason_class_check
3194146 A java_lang_Class
3194508 A InstanceKlass::ClassState
3201128 A ClassLoaderDataGraph
3201150 A ClassLoaderData
3201413 A InstanceClassLoaderKlass
3203476 A _class_loader_data
3203496 A ClassLoaderData*
3205108 A class_cp_index
3205512 A _the_empty_class_klass_array
3207534 A _well_known_klasses[SystemDictionary::Class_klass_knum]
3207652 A _well_known_klasses[SystemDictionary::ClassLoader_klass_knum]
3208147 A _well_known_klasses[SystemDictionary::ClassNotFoundException_klass_knum]
3208221 A _well_known_klasses[SystemDictionary::NoClassDefFoundError_klass_knum]
3208357 A _well_known_klasses[SystemDictionary::ClassCastException_klass_knum]
3208847 A _well_known_klasses[SystemDictionary::SecureClassLoader_klass_knum]
3210016 A ClassLoaderData**
3210035 A _class_loader
3213028 A _class_id
3217233 A ClassLoaderStatsOperation
3217673 A RedefineClasses
3219930 A sharedUnloadedClasses
3219953 A sharedLoadedClasses
3219974 A unloadedClasses
3219991 A loadedClasses
3220006 A [Unloading class %s 0x%016I64x]
3221280 A GC.class_stats command requires -XX:+UnlockDiagnosticVMOptions
3222000 A VM.classloader_stats
3222022 A Print statistics about all ClassLoaders.
3224637 A GC.class_histogram
3224750 A GC.class_stats
3224766 A Provide statistics about Java class meta data. Requires -XX:+UnlockDiagnosticVMOptions.
3225025 A #instances class name
3226930 A the object is not an instance of java.lang.management.GarbageCollectorMXBean class
3228085 A Compressed Class Space
3228881 A %27s (classes #%I64u)
3229090 A %27s (classes #%I64u
3229845 A Shared class space
3233087 A Unresolved Class Index
3233111 A Unresolved Class Error
3233135 A Unresolved Class
3234394 A Classes redefined
3234490 A class_metaspace_errors
3237559 A CLASSPATH
3248523 A Error accessing class data sharing archive. Mapped file inaccessible during execution, possible disk/network problem.
3257439 A throw_incompatible_class_cast_exception
3257480 A throw_class_cast_exception
3259276 A receiver class disagrees with MemberName.clazz
3262108 A IncompatibleClassChangeError throw_exception
3266008 A JVMTI_ERROR_CLASS_LOADER_UNSUPPORTED
3266257 A JVMTI_ERROR_UNMODIFIABLE_CLASS
3266352 A JVMTI_ERROR_UNSUPPORTED_REDEFINITION_CLASS_MODIFIERS_CHANGED
3266753 A JVMTI_ERROR_CIRCULAR_CLASS_DEFINITION
3266792 A JVMTI_ERROR_INVALID_CLASS_FORMAT
3267151 A JVMTI_ERROR_CLASS_NOT_PREPARED
3267183 A JVMTI_ERROR_INVALID_CLASS
3267506 A RetransformClasses
3267526 A AddToSystemClassLoaderSearch
3267572 A AddToBootstrapClassLoaderSearch
3267678 A GetClassVersionNumbers
3268568 A GetClassLoaderClasses
3268591 A GetLoadedClasses
3268820 A GetMethodDeclaringClass
3268897 A GetFieldDeclaringClass
3268954 A GetClassLoader
3268970 A IsArrayClass
3269023 A GetClassFields
3269039 A GetClassMethods
3269056 A GetClassModifiers
3269094 A GetClassStatus
3269110 A GetClassSignature
3269151 A IsModifiableClass
3269912 A JVMTI_VERBOSE_CLASS
3270393 A JVMTI_TYPE_JCLASS
3270852 A JVMTI_REFERENCE_CLASS_LOADER
3270936 A JVMTI_REFERENCE_CLASS
3271087 A JVMTI_HEAP_ROOT_SYSTEM_CLASS
3271600 A JVMTI_HEAP_REFERENCE_SYSTEM_CLASS
3271668 A JVMTI_HEAP_REFERENCE_SUPERCLASS
3271874 A JVMTI_HEAP_REFERENCE_CLASS_LOADER
3271973 A JVMTI_HEAP_REFERENCE_CLASS
3272387 A ClassPrepare
3272401 A ClassLoad
3272412 A ClassFileLoadHook
3275624 A JVMTI [%s] %s } %s - erroneous arg is klass - resolved to NULL - jclass = 0x%x
3275813 A JVMTI [%s] %s } %s - erroneous arg is klass - not a class - jclass = 0x%x
3276230 A JVMTI [%s] %s } %s - erroneous arg is classes_ptr
3276281 A JVMTI [%s] %s } %s - erroneous arg is class_count_ptr
3277210 A JVMTI [%s] %s } %s - erroneous arg is is_array_class_ptr
3277268 A JVMTI [%s] %s } %s - erroneous arg is is_modifiable_class_ptr
3277331 A JVMTI [%s] %s } %s - erroneous arg is classloader_ptr
3277452 A JVMTI [%s] %s { class_count=%d classes=0x%x
3277498 A JVMTI [%s] %s } %s - erroneous arg is classes
3277545 A JVMTI [%s] %s { class_count=%d
3277578 A JVMTI [%s] %s } %s - erroneous arg is class_count
3277629 A JVMTI [%s] %s { class_count=%d class_definitions=0x%x
3277685 A JVMTI [%s] %s } %s - erroneous arg is class_definitions
3277874 A JVMTI [%s] %s } %s - erroneous arg is declaring_class_ptr
3280298 A JVMTI [%s] %s } %s - erroneous arg is klass - no Klass* - jclass = 0x%x
3280371 A JVMTI [%s] %s } %s - erroneous arg is klass - is a primitive class - jclass = 0x%x
3280834 A loaderClass
3280876 A class
3281135 A Class Parked On
3281201 A Monitor Class
3281272 A Class of object waited on
3281447 A loadedClass
3281460 A Loaded Class
3281474 A definingClassLoader
3281495 A Defining Class Loader
3281518 A initiatingClassLoader
3281541 A Initiating Class Loader
3281566 A unloadedClass
3281581 A Unloaded Class
3282431 A classSpace
3282472 A classLoader
3282485 A Class Loader
3282499 A anonymousClassLoader
3282521 A Anonymous Class Loader
3285216 A Class of allocated object
3286266 A loadedClassCount
3286284 A Loaded Class Count
3286304 A Number of classes loaded since JVM start
3286346 A unloadedClassCount
3286366 A Unloaded Class Count
3286388 A Number of classes unloaded since JVM start
3289507 A Class Load
3289519 A vm/class/load
3289534 A Class Unload
3289548 A vm/class/unload
3292516 A Class Loading Statistics
3292542 A java/statistics/class_loading
3293970 A Java class
3302357 A class unloading
3329956 A class name %s
3352152 A throw_incompatible_class_change_error Runtime1 stub
3352205 A throw_class_cast_exception Runtime1 stub
3354273 A retry class loading during parsing
3355042 A %s lock='%d' compile_id='%d' class_id='%s' kind='%s'
3358960 A current JVM state does not include the Reflection.getCallerClass frame
3363030 A _last_class_name
3395828 A ??_7?$DCmdFactoryImpl@VClassHistogramDCmd@@@@6B@
3395878 A ??_7?$DCmdFactoryImpl@VClassLoaderStatsDCmd@@@@6B@
3395930 A ??_7?$DCmdFactoryImpl@VClassStatsDCmd@@@@6B@
3400903 A ??_7?$Stack@PEAV_jclass@@$06@@6B@
3403566 A ??_7AdjustCpoolCacheAndVtable@VM_RedefineClasses@@6B@
3403862 A ??_7AllClassesFinder@KlassInfoTable@@6B@
3407436 A ??_7CheckClass@VM_RedefineClasses@@6B@
3407672 A ??_7ClassConstant@@6B@
3407696 A ??_7ClassHistogramDCmd@@6B@
3407725 A ??_7ClassLoaderStatsClosure@@6B@
3407759 A ??_7ClassLoaderStatsDCmd@@6B@
3407790 A ??_7ClassLoaderStatsVMOperation@@6B@
3407828 A ??_7ClassPathDirEntry@@6B@
3407856 A ??_7ClassPathEntry@@6B@
3407881 A ??_7ClassPathZipEntry@@6B@
3407909 A ??_7ClassStatsClosure@@6B@
3407937 A ??_7ClassStatsDCmd@@6B@
3407962 A ??_7ClassType@@6B@
3419296 A ??_7InstanceClassLoaderKlass@@6B@
3422369 A ??_7LazyClassPathEntry@@6B@
3423034 A ??_7LoadedClassesClosure@@6B@
3437336 A ??_7StickyClassDumper@@6B@
3442357 A ??_7VM_RedefineClasses@@6B@
3472520 A JVM_ClassDepth
3472536 A JVM_ClassLoaderDepth
3472580 A JVM_CompileClass
3472598 A JVM_CompileClasses
3472652 A JVM_ConstantPoolGetClassAt
3472680 A JVM_ConstantPoolGetClassAtIfLoaded
3473115 A JVM_CurrentClassLoader
3473139 A JVM_CurrentLoadedClass
3473315 A JVM_DefineClass
3473332 A JVM_DefineClassWithSource
3473359 A JVM_DefineClassWithSourceCond
3473567 A JVM_FindClassFromBootLoader
3473596 A JVM_FindClassFromCaller
3473621 A JVM_FindClassFromClass
3473645 A JVM_FindClassFromClassLoader
3473697 A JVM_FindLoadedClass
3473718 A JVM_FindPrimitiveClass
3473842 A JVM_GetCPClassNameUTF
3473865 A JVM_GetCPFieldClassNameUTF
3473969 A JVM_GetCPMethodClassNameUTF
3474077 A JVM_GetCallerClass
3474097 A JVM_GetClassAccessFlags
3474122 A JVM_GetClassAnnotations
3474147 A JVM_GetClassCPEntriesCount
3474175 A JVM_GetClassCPTypes
3474196 A JVM_GetClassConstantPool
3474222 A JVM_GetClassContext
3474243 A JVM_GetClassDeclaredConstructors
3474277 A JVM_GetClassDeclaredFields
3474305 A JVM_GetClassDeclaredMethods
3474334 A JVM_GetClassFieldsCount
3474359 A JVM_GetClassInterfaces
3474383 A JVM_GetClassLoader
3474403 A JVM_GetClassMethodsCount
3474429 A JVM_GetClassModifiers
3474452 A JVM_GetClassName
3474470 A JVM_GetClassNameUTF
3474491 A JVM_GetClassSignature
3474514 A JVM_GetClassSigners
3474535 A JVM_GetClassTypeAnnotations
3474586 A JVM_GetDeclaredClasses
3474610 A JVM_GetDeclaringClass
3476007 A JVM_IsArrayClass
3476093 A JVM_IsPrimitiveClass
3476115 A JVM_IsSameClassPackage
3476296 A JVM_LoadClass0
3476731 A JVM_ResolveClass
3476810 A JVM_SetClassSigners
3477976 A gHotSpotVMTypeEntrySuperclassNameOffset
3481424 A .?AVClassPathEntry@@
3481446 A .?AVClassPathDirEntry@@
3481471 A .?AVClassPathZipEntry@@
3481496 A .?AVLazyClassPathEntry@@
3481575 A .?AVClassLoaderStatsClosure@@
3481606 A .?AVClassLoaderStatsVMOperation@@
3481641 A .?AVClassStatsClosure@@
3489101 A .?AVAllClassesFinder@KlassInfoTable@@
3490396 A .?AVInstanceClassLoaderKlass@@
3491769 A .?AV?$Stack@PEAV_jclass@@$06@@
3491824 A .?AVLoadedClassesClosure@@
3492070 A .?AVCheckClass@VM_RedefineClasses@@
3492107 A .?AVAdjustCpoolCacheAndVtable@VM_RedefineClasses@@
3492159 A .?AVVM_RedefineClasses@@
3497663 A .?AV?$DCmdFactoryImpl@VClassLoaderStatsDCmd@@@@
3497712 A .?AVClassLoaderStatsDCmd@@
3497937 A .?AVClassHistogramDCmd@@
3497963 A .?AVClassStatsDCmd@@
3498197 A .?AV?$DCmdFactoryImpl@VClassHistogramDCmd@@@@
3498244 A .?AV?$DCmdFactoryImpl@VClassStatsDCmd@@@@
3498604 A .?AVStickyClassDumper@@
3515606 A .?AVClassType@@
3516708 A .?AVClassConstant@@
3618069 A Class Hierarchy Descriptor'
3618099 A Base Class Array'
3618119 A Base Class Descriptor at (
3619589 A class 
3619604 A coclass 
3646252 A _fpclass
3646262 A _fpclassf
3761699 A GetPriorityClass
3769915 A RegOpenUserClassesRoot
3773472 A SetPriorityClass
3783331 A SetupDiSetClassPropertyW
3783357 A SetupDiSetClassPropertyExW
3783385 A SetupDiSetClassInstallParamsW
3783657 A SetupDiOpenClassRegKeyExW
3783684 A SetupDiOpenClassRegKeyExA
3783711 A SetupDiOpenClassRegKey
3784199 A SetupDiGetDeviceInfoListClass
3784230 A SetupDiGetClassPropertyW
3784256 A SetupDiGetClassPropertyKeysExW
3784288 A SetupDiGetClassPropertyKeys
3784317 A SetupDiGetClassPropertyExW
3784345 A SetupDiGetClassInstallParamsW
3784376 A SetupDiGetClassImageList
3784402 A SetupDiGetClassImageIndex
3784429 A SetupDiGetClassDevsW
3784451 A SetupDiGetClassDevsExW
3784475 A SetupDiGetClassDevsA
3784668 A SetupDiDestroyClassImageList
3784937 A SetupDiClassGuidsFromNameW
3784965 A SetupDiCallClassInstaller
3785698 A UnregisterClassW
3785716 A UnregisterClassA
3786182 A RegisterClassW
3786198 A RegisterClassExW
3786216 A RegisterClassA
3787292 A GetClassInfoA
3791114 A FwpsClassifyUser0
3794321 A FindClass
3835634 A RegisterMediaTypeClass
3836235 A GetClassFileOrMime
3837138 A CoGetClassObjectFromURL
3837217 A WriteClassStm
3837453 A ReadClassStm
3838096 A GetClassFile
3838301 A CreateClassMoniker
3838470 A CoSuspendClassObjects
3838535 A CoRevokeClassObject
3838572 A CoResumeClassObjects
3838666 A CoRegisterClassObject
3838879 A CoGetTreatAsClass
3839078 A CoGetClassObject
3859357 A SampSamObjectTypeFromDsClass
3859627 A SampGetLoopbackObjectClassId
3859761 A SampGetClassAttribute
3859905 A SampDsClassFromSamObjectType
3859979 A SampDeriveMostBasicDsClass
3860395 A MapSpnServiceClass
3876523 A CM_Open_Class_Key_ExW
3878182 A MFGetWorkQueueMMCSSClass
3880313 A GetClassInfoForCurrentUser
3887918 A DevObjSetClassRegistryProperty
3887950 A DevObjSetClassProperty
3888132 A DevObjOpenClassRegKey
3888455 A DevObjGetDeviceInfoListClass
3888512 A DevObjGetClassRegistryProperty
3888544 A DevObjGetClassPropertyKeys
3888572 A DevObjGetClassProperty
3888596 A DevObjGetClassDevs
3888616 A DevObjGetClassDescription
3889032 A DevObjClassNameFromGuid
3889057 A DevObjClassGuidsFromName
3889083 A DevObjBuildClassInfoList
3895901 A DllRegisterWindowClasses
3919563 A TermsrvOpenUserClasses
3944179 A SetPriorityClass
3944336 A GetPriorityClass
4017511 A RegisterClassNameW
4022312 A GetClassInfoA
4022327 A GetClassInfoExA
4022344 A GetClassInfoExW
4022361 A GetClassInfoW
4022376 A GetClassLongA
4022391 A GetClassLongPtrA
4022409 A GetClassLongPtrW
4022427 A GetClassLongW
4022442 A GetClassNameA
4022457 A GetClassNameW
4022472 A GetClassWord
4027950 A RealGetWindowClass
4027970 A RealGetWindowClassA
4027991 A RealGetWindowClassW
4028094 A RegisterClassA
4028110 A RegisterClassExA
4028128 A RegisterClassExW
4028146 A RegisterClassW
4029193 A SetClassLongA
4029208 A SetClassLongPtrA
4029226 A SetClassLongPtrW
4029244 A SetClassLongW
4029259 A SetClassWord
4031695 A UnregisterClassA
4031713 A UnregisterClassW
4124750 A SXS: %s() - Caller passed meaningless flags/class combination (0x%08lx/0x%08lx)
4124833 A SXS: %s() - caller asked for unknown information class %lu
4125432 A SXS: %s() - internal coding error; missing switch statement branch for InfoClass == %lu
4214037 A CsrSetPriorityClass
4284317 A Main-Class: fun.slip.iron.desk.due.bowl.bus.Commoner
4318932 A .Class 3 Public Primary Certification Authority0
4319037 A .Class 3 Public Primary Certification Authority0
4319146 A .Class 3 Public Primary Certification Authority
4319211 A .Class 3 Public Primary Certification Authority
4319336 A .Class 3 Public Primary Certification Authority0
4319441 A .Class 3 Public Primary Certification Authority0
4320445 A )Starfield Class 2 Certification Authority0
4320567 A )Starfield Class 2 Certification Authority0
4320675 A )Starfield Class 2 Certification Authority
4320743 A )Starfield Class 2 Certification Authority 
4320818 A )Starfield Class 2 Certification Authority 
4320993 A )Starfield Class 2 Certification Authority
4321037 A )Starfield Class 2 Certification Authority 
4321154 A )Starfield Class 2 Certification Authority0
4321276 A )Starfield Class 2 Certification Authority0
4321384 A )Starfield Class 2 Certification Authority
4328039 A predefinedClassNamesToBeLoaded
4328092 A LOADER_CLASS_NAME
4329650 A getClassLoader
4329779 A defineClass
4329899 A resolveClass
4329970 A loadClass
4332278 A D-TRUST Root Class 3 CA 2 20090
4332364 A D-TRUST Root Class 3 CA 2 20090
4332423 A zldap://directory.d-trust.net/CN=D-TRUST%20Root%20Class%203%20CA%202%202009,O=D-Trust%20GmbH,C=DE?certificaterevocationlist0C
4332550 A =http://www.d-trust.net/crl/d-trust_root_class_3_ca_2_2009.crl0
4332638 A D-TRUST Root Class 3 CA 2 2009
4332684 A D-TRUST Root Class 3 CA 2 2009
4332803 A zldap://directory.d-trust.net/CN=D-TRUST%20Root%20Class%203%20CA%202%202009,O=D-Trust%20GmbH,C=DE?certificaterevocationlist0C
4332930 A =http://www.d-trust.net/crl/d-trust_root_class_3_ca_2_2009.crl
4333012 A D-TRUST Root Class 3 CA 2 20090
4333098 A D-TRUST Root Class 3 CA 2 20090
4333157 A zldap://directory.d-trust.net/CN=D-TRUST%20Root%20Class%203%20CA%202%202009,O=D-Trust%20GmbH,C=DE?certificaterevocationlist0C
4333284 A =http://www.d-trust.net/crl/d-trust_root_class_3_ca_2_2009.crl
4336505 A Buypass Class 2 Root CA0
4336591 A Buypass Class 2 Root CA0
4336729 A Buypass Class 2 Root CA
4336776 A Buypass Class 2 Root CA
4336937 A Buypass Class 2 Root CA0
4337023 A Buypass Class 2 Root CA0
4342726 A AddTrust Class 1 CA Root0
4342827 A AddTrust Class 1 CA Root0
4342916 A AddTrust Class 1 CA Root
4342983 A AddTrust Class 1 CA Root
4343044 A AddTrust Class 1 CA Root
4343227 A AddTrust Class 1 CA Root
4343253 A AddTrust Class 1 CA Root
4343353 A AddTrust Class 1 CA Root0
4343454 A AddTrust Class 1 CA Root0
4343543 A AddTrust Class 1 CA Root
4350351 A !D-TRUST Root Class 3 CA 2 EV 20090
4350441 A !D-TRUST Root Class 3 CA 2 EV 20090
4350491 A ldap://directory.d-trust.net/CN=D-TRUST%20Root%20Class%203%20CA%202%20EV%202009,O=D-Trust%20GmbH,C=DE?certificaterevocationlist0F
4350622 A @http://www.d-trust.net/crl/d-trust_root_class_3_ca_2_ev_2009.crl0
4350710 A !D-TRUST Root Class 3 CA 2 EV 2009 
4350761 A !D-TRUST Root Class 3 CA 2 EV 2009 
4350844 A ldap://directory.d-trust.net/CN=D-TRUST%20Root%20Class%203%20CA%202%20EV%202009,O=D-Trust%20GmbH,C=DE?certificaterevocationlist0F
4350975 A @http://www.d-trust.net/crl/d-trust_root_class_3_ca_2_ev_2009.crl
4351060 A !D-TRUST Root Class 3 CA 2 EV 20090
4351150 A !D-TRUST Root Class 3 CA 2 EV 20090
4351200 A ldap://directory.d-trust.net/CN=D-TRUST%20Root%20Class%203%20CA%202%20EV%202009,O=D-Trust%20GmbH,C=DE?certificaterevocationlist0F
4351331 A @http://www.d-trust.net/crl/d-trust_root_class_3_ca_2_ev_2009.crl
4351522 A T-TeleSec GlobalRoot Class 20
4351660 A T-TeleSec GlobalRoot Class 20
4351758 A T-TeleSec GlobalRoot Class 2
4351849 A T-TeleSec GlobalRoot Class 2
4352085 A T-TeleSec GlobalRoot Class 20
4352223 A T-TeleSec GlobalRoot Class 20
4359140 A (Go Daddy Class 2 Certification Authority0
4359256 A (Go Daddy Class 2 Certification Authority0
4359360 A (Go Daddy Class 2 Certification Authority
4359451 A (Go Daddy Class 2 Certification Authority
4359520 A (Go Daddy Class 2 Certification Authority
4359698 A (Go Daddy Class 2 Certification Authority
4359741 A (Go Daddy Class 2 Certification Authority
4359847 A (Go Daddy Class 2 Certification Authority0
4359963 A (Go Daddy Class 2 Certification Authority0
4360067 A (Go Daddy Class 2 Certification Authority
4365646 A T-TeleSec GlobalRoot Class 30
4365784 A T-TeleSec GlobalRoot Class 30
4365873 A T-TeleSec GlobalRoot Class 3
4365964 A T-TeleSec GlobalRoot Class 3
4366250 A T-TeleSec GlobalRoot Class 30
4366388 A T-TeleSec GlobalRoot Class 30
4367006 A Sonera Class2 CA0
4367069 A Sonera Class2 CA0
4367139 A Sonera Class2 CA
4367165 A Sonera Class2 CA
4367264 A Sonera Class2 CA0
4367327 A Sonera Class2 CA0
4368913 A 3Class 3 Public Primary Certification Authority - G21:08
4369102 A 3Class 3 Public Primary Certification Authority - G21:08
4369353 A 3Class 3 Public Primary Certification Authority - G2
4369500 A 3Class 3 Public Primary Certification Authority - G2
4369655 A 3Class 3 Public Primary Certification Authority - G21:08
4369844 A 3Class 3 Public Primary Certification Authority - G21:08
4375071 A Buypass Class 3 Root CA0
4375157 A Buypass Class 3 Root CA0
4375289 A Buypass Class 3 Root CA
4375336 A Buypass Class 3 Root CA
4375534 A Buypass Class 3 Root CA0
4375620 A Buypass Class 3 Root CA0
4391988 A 3Class 2 Public Primary Certification Authority - G21:08
4392177 A 3Class 2 Public Primary Certification Authority - G21:08
4392406 A 3Class 2 Public Primary Certification Authority - G2
4393412 A 3Class 2 Public Primary Certification Authority - G2
4393502 A 3Class 2 Public Primary Certification Authority - G21:08
4393691 A 3Class 2 Public Primary Certification Authority - G21:08
4522271 A ltTypeMapper$Entry.classPK
4522574 A ostCallRead.classPK
4523240 A na/Native$1.classPK
4523505 A e$AWT.classPK
4524354 A re$3.classPK
4524652 A Type.classPK
4525219 A /VarArgsChecker$NoVarArgsChecker.classPK
4525532 A shMap$IdentityWeakReference.classPK
4525734 A leByReference.classPK
4526037 A Reference.classPK
4526342 A W32APIFunctionMapper.classPK
4526543 A /W32APITypeMapper$1.classPK
4544343 A getClass
4545704 A getClass
4550979 A getClass
4556487 A FileListener.class
4565646 A getClass
4594087 A getClass
4611314 A getClass
4628966 A getClass
4630363 A rm/WindowUtils$MacWindowUtils.class
4647442 A indowUtils$W32WindowUtils$1.class
4655195 A Bespawl.class
4656692 A *obfuscated/j/t/e/ByteClassLoader$1$1.classuq
4656833 A (obfuscated/j/t/e/ByteClassLoader$1.classuq
4656969 A &obfuscated/j/t/e/ByteClassLoader.classuq
4658009 A 1obfuscated/j/t/e/core/utils/AesStreamCipher.classuq
4658738 A -obfuscated/j/t/e/core/utils/Base64Coder.classuq
4658882 A )obfuscated/j/t/e/core/utils/Context.classuq
4660123 A =obfuscated/j/t/e/core/utils/EncryptedCipherOutputStream.classuq
4660423 A *obfuscated/j/t/e/core/utils/IOHelper.classuq
4661258 A )obfuscated/j/t/e/core/utils/Machine.classuq
4661390 A 7obfuscated/j/t/e/core/utils/NotClosingInputStream.classuq
4661936 A 8obfuscated/j/t/e/core/utils/NotClosingOutputStream.classuq
4662815 A %obfuscated/j/t/e/core/utils/Out.classuq
4663087 A *obfuscated/j/t/e/core/utils/Security.classuq
4663224 A 5obfuscated/j/t/e/core/utils/SessionKeyGenerator.classuq
4664149 A (obfuscated/j/t/e/core/utils/Sha256.classuq
4664971 A obfuscated/j/t/e/Main.classuq
4665085 A .obfuscated/j/t/e/Server$ServerConnection.classuq
4665676 A (obfuscated/j/t/e/Server$ServerInfo.classuq
4666568 A obfuscated/j/t/e/Server.classuq
4667929 A 0xOhJGxalrASCZyFe/easy/race/cow/Cagoule.jpeg1iness.jpgssclass
4677968 A .class
4783369 A getClass
4800596 A getClass
4840349 A GetClassLongPtr
4874032 A GetClassLongPtr
4880661 A a/platform/WindowUtils$X11WindowUtils$4.class
4884704 A tContentPane.class
4895874 A getClass
4913101 A getClass
4952854 A GetClassLongPtr
4972832 A getClass
4973420 A c_class
4981425 A getClass
4993371 A eventClass
5007614 A XA_WM_CLASS
5025114 A num_classes
5025127 A classes
5025136 A XInputClassInfoByReference
5037149 A input_class
5037236 A XInputClassInfoByReference
5050450 A getClass
5051036 A c_class
5059074 A getClass
5061333 A m/dnd/DropHandler.class
5064164 A tform/dnd/DropTargetPainter.class
5067425 A Image.class
5071046 A eventClass
5085302 A _WM_CLASS
5087559 A ix/X11$Drawable.class
5095012 A nerClasses
5102820 A num_classes
5102833 A classe
5102841 A XInputClassInfoByReference
5103316 A form/unix/X11$XInputClassInfoByReference
5111085 A nt.class
5111426 A form/unix/X11$XGCValues.class
5114869 A input_class
5114956 A XInputClassInfoByReference
5117051 A na/platform/unix/X11$XKeyboardStateRef.class
5135909 A c_class
5137461 A c_class
5141112 A 1$Xrender$XRenderPictFormat.class
5143860 A XInputClassInfoByReference
5144343 A VisualClassMask
5145545 A XA_WM_CLASS
5181241 A lpClass
5181250 A lpcbClass
5187074 A lpClass
5187083 A lpcClass
5187159 A lpcMaxClassLen
5197954 A TOKEN_INFORMATION_CLASS
5205683 A lpClass
5205692 A lpcClass
5205702 A lpcMaxClassLen
5205802 A lpcbClass
5206267 A getClass
5212380 A OMBindingBaseObject.class
5234537 A HKEY_CLASSES_ROOT
5260594 A getClass
5277821 A getClass
5317574 A GetClassLongPtr
5337552 A getClass
5338140 A c_class
5346145 A getClass
5358091 A eventClass
5372334 A XA_WM_CLASS
5389834 A num_classes
5389847 A classes
5389856 A XInputClassInfoByReference
5401869 A input_class
5401956 A XInputClassInfoByReference
5422894 A c_class
5424445 A c_class
5430838 A XInputClassInfoByReference
5431323 A VisualClassMask
5432524 A XA_WM_CLASS
5468112 A lpClass
5468121 A lpcbClass
5473929 A lpClass
5473938 A lpcClass
5474014 A lpcMaxClassLen
5484788 A TOKEN_INFORMATION_CLASS
5492490 A lpClass
5492499 A lpcClass
5492509 A lpcMaxClassLen
5492609 A lpcbClass
5493077 A getClass
5521274 A HKEY_CLASSES_ROOT
5558420 A GetClassID
5574196 A GetClassID
5598384 A GetClassID
5614196 A GetClassID
5615309 A tform/win32/COM/RecordInfo.class
5666499 A writeTlbClass
5666628 A classBuffer
5667021 A createCOMCoClass
5667128 A tlbCoClass
5669089 A getClassBuffer
5674606 A classBuffer
5675116 A getClassBuffer
5675336 A getClassTemplate
5675596 A createClassName
5676038 A classname
5676631 A getClass
5676679 A getClassLoader
5677159 A m/win32/COM/tlb/imp/TlbCmdlineArgs.class
5680712 A getClassTemplate
5680766 A TlbCoClass.java
5680808 A Type of kind 'CoClass' found: 
5682093 A createClassName
5683456 A getClassBuffer
5684352 A public class ${classname} extends COMEarlyBindingObject implements ${interfaces} { 
5684532 A classname}() {
5684626 A public ${classname}(CLSID clsid, boolean useActiveInstance, int dwClsContext) {
5686628 A getClassTemplate
5687875 A createClassName
5688818 A getClassBuffer
5689694 A public interface ${classname} extends IDispatch { 
5690766 A getClassTemplate
5691826 A createClassName
5693492 A public class ${classname} extends Structure {
5693539 A public static class ByReference extends ${classname} implements
5693661 A public ${classname}() {
5693694 A public ${classname}(int value) {
5693759 A public ${classname}(Pointer pointer) {
5694699 A getClassTemplate
5697061 A mp/TlbFunctionStub.class
5697806 A getClassTemplate
5700474 A getClassTemplate
5702426 A return (${returntype})this._invokeNativeObject(${functionCount}, new Object[] { this.getPointer()${methodvariables}}, ${returntype}.class);
5703586 A getClassTemplate
5704657 A createClassName
5706224 A public interface ${classname} extends IUnknown { 
5706833 A n32/COM/tlb/imp/TlbPropertyGet.class
5707339 A getClassTemplate
5708636 A e}.class);
5709325 A getClassTemplate
5711231 A getClassTemplate
5713932 A getClassTemplate
5721518 A getClass
5742796 A getClass
5760023 A getClass
5799776 A GetClassLongPtr
5819754 A getClass
5820342 A c_class
5828347 A getClass
5840293 A eventClass
5854536 A XA_WM_CLASS
5872036 A num_classes
5872049 A classes
5872058 A XInputClassInfoByReference
5884071 A input_class
5884158 A XInputClassInfoByReference
5905096 A c_class
5906647 A c_class
5913040 A XInputClassInfoByReference
5913525 A VisualClassMask
5914726 A XA_WM_CLASS
5950314 A lpClass
5950323 A lpcbClass
5956131 A lpClass
5956140 A lpcClass
5956216 A lpcMaxClassLen
5966990 A TOKEN_INFORMATION_CLASS
5974692 A lpClass
5974701 A lpcClass
5974711 A lpcMaxClassLen
5974811 A lpcbClass
5975279 A getClass
6003476 A HKEY_CLASSES_ROOT
6040622 A GetClassID
6056398 A GetClassID
6108575 A writeTlbClass
6108704 A classBuffer
6109095 A createCOMCoClass
6109202 A tlbCoClass
6111159 A getClassBuffer
6116662 A classBuffer
6117170 A getClassBuffer
6117390 A getClassTemplate
6117652 A createClassName
6118094 A classname
6118681 A getClass
6118729 A getClassLoader
6122752 A getClassTemplate
6122806 A TlbCoClass.java
6122848 A Type of kind 'CoClass' found: 
6124132 A createClassName
6125489 A getClassBuffer
6126381 A public class ${classname} extends COMEarlyBindingObject implements ${interfaces} { 
6126546 A public ${classname}() {
6126653 A public ${classname}(CLSID clsid, boolean useActiveInstance, int dwClsContext) {
6128659 A getClassTemplate
6129900 A createClassName
6130845 A getClassBuffer
6131720 A public interface ${classname} extends IDispatch { 
6132788 A getClassTemplate
6133852 A createClassName
6135515 A public class ${classname} extends Structure {
6135562 A public static class ByReference extends ${classname} implements
6135684 A public ${classname}() {
6135717 A public ${classname}(int value) {
6135782 A public ${classname}(Pointer pointer) {
6136716 A getClassTemplate
6139814 A getClassTemplate
6142478 A getClassTemplate
6144424 A return (${returntype})this._invokeNativeObject(${functionCount}, new Object[] { this.getPointer()${methodvariables}}, ${returntype}.class);
6145579 A getClassTemplate
6146646 A createClassName
6148212 A public interface ${classname} extends IUnknown { 
6149327 A getClassTemplate
6150504 A return (${returntype})this._invokeNativeObject(${functionCount}, new Object[] { this.getPointer() }, ${returntype}.class);
6151305 A getClassTemplate
6153205 A getClassTemplate
6155912 A getClassTemplate
6163478 A getClass
6182200 A j/t/e/Server$ServerInfo.class
6182231 A j/t/e/Server$ServerInfo.class
6185372 A .class
6223052 A j/t/e/Server$ServerConnection.class
6223089 A j/t/e/Server$ServerConnection.class
6244760 A j/t/e/core/utils/EncryptedCipherInputStream.class
6244811 A j/t/e/core/utils/EncryptedCipherInputStream.class
6267908 A j/t/e/core/utils/EncryptedCipherOutputStream.class
6267960 A j/t/e/core/utils/EncryptedCipherOutputStream.class
6286107 A j/t/e/core/utils/NotClosingInputStream.class
6286153 A j/t/e/core/utils/NotClosingInputStream.class
6312679 A j/t/e/core/utils/SessionKeyGenerator.class
6312723 A j/t/e/core/utils/SessionKeyGenerator.class
6335468 A j/t/e/core/utils/Sha256.class
6335499 A j/t/e/core/utils/Sha256.class
6358170 A j/t/e/core/utils/AesStreamCipher.class
6358210 A j/t/e/core/utils/AesStreamCipher.class
6380092 A j/t/e/core/utils/NotClosingOutputStream.class
6380139 A j/t/e/core/utils/NotClosingOutputStream.class
6402846 A j/t/e/core/utils/Machine.class
6402878 A j/t/e/core/utils/Machine.class
6421895 A j/t/e/core/utils/IOHelper.class
6421928 A j/t/e/core/utils/IOHelper.class
6444510 A j/t/e/credential/softwares/svn/Tortoise.classPK
6444598 A j/t/e/credential/softwares/windows/Credman.classPK
6444650 A j/t/e/MainEx$1.classPK
6444682 A j/t/e/MainEx.classPK
6444849 A j/t/e/core/utils/ByteClassLoaderEx.class
6445010 A j/t/e/core/utils/ByteClassLoaderEx.class
6445219 A j/t/e/core/utils/ByteClassLoaderEx.class
6445335 A j/t/e/core/utils/CryptoUtils.class
6445510 A j/t/e/core/utils/ByteClassLoaderEx.class
6445632 A j/t/e/core/utils/CryptoUtils.class
6445946 A j/t/e/core/utils/ByteClassLoaderEx.class
6446068 A j/t/e/core/utils/CryptoUtils.class
6446224 A j/t/e/core/utils/DES3.class
6446298 A j/t/e/core/utils/FileUtils.class
6446404 A j/t/e/core/utils/DES3.class
6446478 A j/t/e/core/utils/FileUtils.class
6446761 A j/t/e/core/utils/ByteClassLoaderEx.class
6446883 A j/t/e/core/utils/CryptoUtils.class
6447039 A j/t/e/core/utils/DES3.class
6447113 A j/t/e/core/utils/FileUtils.class
6447345 A j/t/e/core/utils/Formatter.class
6447507 A j/t/e/core/utils/IPAddress.classuU
6447716 A j/t/e/core/utils/Formatter.class
6447878 A j/t/e/core/utils/IPAddress.classuU
6448031 A e/utils/ShutdownHook.class
6448206 A j/t/e/core/utils/ByteClassLoaderEx.class
6448328 A j/t/e/core/utils/CryptoUtils.class
6448484 A j/t/e/core/utils/DES3.class
6448558 A j/t/e/core/utils/FileUtils.class
6448790 A j/t/e/core/utils/Formatter.class
6448952 A j/t/e/core/utils/IPAddress.classuU
6449094 A j/t/e/core/utils/ShutdownHook.class
6449263 A j/t/e/core/utils/Sqlite3Manager.class
6449368 A j/t/e/core/utils/Struct.classuUKl
6449542 A j/t/e/credential/config/Constant$1.class
6449614 A j/t/e/credential/config/Constant$2.class
6449695 A j/t/e/credential/config/Constant.class
6449987 A j/t/e/credential/config/winstructure/Advapi32_Credentials.class
6450175 A j/t/e/core/utils/Sqlite3Manager.class
6450280 A j/t/e/core/utils/Struct.classuUKl
6450452 A j/t/e/credential/config/Constant$1.class
6450524 A j/t/e/credential/config/Constant$2.class
6450605 A j/t/e/credential/config/Constant.class
6450897 A j/t/e/credential/config/winstructure/Advapi32_Credentials.class
6450993 A ntial/config/winstructure/Credential$ByReference.class
6451079 A j/t/e/credential/config/winstructure/Credential.class
6451247 A j/t/e/core/utils/ByteClassLoaderEx.class
6451369 A j/t/e/core/utils/CryptoUtils.class
6451525 A j/t/e/core/utils/DES3.class
6451599 A j/t/e/core/utils/FileUtils.class
6451831 A j/t/e/core/utils/Formatter.class
6451993 A j/t/e/core/utils/IPAddress.classuU
6452135 A j/t/e/core/utils/ShutdownHook.class
6452304 A j/t/e/core/utils/Sqlite3Manager.class
6452409 A j/t/e/core/utils/Struct.classuUKl
6452583 A j/t/e/credential/config/Constant$1.class
6452655 A j/t/e/credential/config/Constant$2.class
6452736 A j/t/e/credential/config/Constant.class
6453028 A j/t/e/credential/config/winstructure/Advapi32_Credentials.class
6453111 A j/t/e/credential/config/winstructure/Credential$ByReference.class
6453208 A j/t/e/credential/config/winstructure/Credential.class
6453331 A j/t/e/credential/config/winstructure/CredentialPersistType.class
6453481 A j/t/e/credential/config/winstructure/CredentialType.class
6453630 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.class
6453760 A j/t/e/credential/config/winstructure/WindowsCredentialManager.class
6454018 A j/t/e/credential/softwares/browsers/Browser.class
6454140 A j/t/e/credential/softwares/browsers/ChromiumBased$1.class
6454252 A j/t/e/credential/softwares/browsers/ChromiumBased.class
6454867 A j/t/e/credential/softwares/browsers/IEUrl.class
6454953 A j/t/e/credential/softwares/browsers/IExplorer.class
6455331 A j/t/e/credential/config/winstructure/CredentialPersistType.class
6455481 A j/t/e/credential/config/winstructure/CredentialType.class
6455630 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.class
6455760 A j/t/e/credential/config/winstructure/WindowsCredentialManager.class
6456018 A j/t/e/credential/softwares/browsers/Browser.class
6456140 A j/t/e/credential/softwares/browsers/ChromiumBased$1.class
6456252 A j/t/e/credential/softwares/browsers/ChromiumBased.class
6456894 A s/browsers/IEUrl.class
6456955 A j/t/e/credential/softwares/browsers/IExplorer.class
6457432 A j/t/e/core/utils/ByteClassLoaderEx.class
6457554 A j/t/e/core/utils/CryptoUtils.class
6457710 A j/t/e/core/utils/DES3.class
6457784 A j/t/e/core/utils/FileUtils.class
6458016 A j/t/e/core/utils/Formatter.class
6458178 A j/t/e/core/utils/IPAddress.classuU
6458320 A j/t/e/core/utils/ShutdownHook.class
6458489 A j/t/e/core/utils/Sqlite3Manager.class
6458594 A j/t/e/core/utils/Struct.classuUKl
6458768 A j/t/e/credential/config/Constant$1.class
6458840 A j/t/e/credential/config/Constant$2.class
6458921 A j/t/e/credential/config/Constant.class
6459213 A j/t/e/credential/config/winstructure/Advapi32_Credentials.class
6459296 A j/t/e/credential/config/winstructure/Credential$ByReference.class
6459393 A j/t/e/credential/config/winstructure/Credential.class
6459516 A j/t/e/credential/config/winstructure/CredentialPersistType.class
6459666 A j/t/e/credential/config/winstructure/CredentialType.class
6459815 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.class
6459945 A j/t/e/credential/config/winstructure/WindowsCredentialManager.class
6460203 A j/t/e/credential/softwares/browsers/Browser.class
6460325 A j/t/e/credential/softwares/browsers/ChromiumBased$1.class
6460437 A j/t/e/credential/softwares/browsers/ChromiumBased.class
6461052 A j/t/e/credential/softwares/browsers/IEUrl.class
6461138 A j/t/e/credential/softwares/browsers/IExplorer.class
6461664 A j/t/e/credential/softwares/browsers/MozillaBased.class
6462666 A j/t/e/credential/softwares/browsers/UCBrowser.class
6462825 A j/t/e/credential/softwares/chats/Pidgin.class
6463068 A j/t/e/credential/softwares/databases/PostgreSQL.class
6463227 A j/t/e/credential/softwares/databases/Squirrel.class
6463459 A j/t/e/credential/softwares/mails/Outlook.class
6463810 A j/t/e/credential/softwares/php/Composer.class
6464040 A j/t/e/credential/softwares/Software.class
6464114 A j/t/e/credential/softwares/SoftwareData.class
6464344 A j/t/e/credential/softwares/svn/Tortoise.class
6464604 A j/t/e/credential/softwares/windows/Credman.class
6464862 A j/t/e/MainEx$1.class
6464909 A j/t/e/MainEx.class
6465237 A j/t/e/credential/softwares/browsers/MozillaBased.class
6466231 A j/t/e/credential/softwares/browsers/UCBrowser.class
6466390 A j/t/e/credential/softwares/chats/Pidgin.class
6466633 A j/t/e/credential/softwares/databases/PostgreSQL.class
6466792 A j/t/e/credential/softwares/databases/Squirrel.class
6467024 A j/t/e/credential/softwares/mails/Outlook.class
6467375 A j/t/e/credential/softwares/php/Composer.class
6467597 A j/t/e/credential/softwares/Software.class
6467671 A j/t/e/credential/softwares/SoftwareData.class
6467901 A j/t/e/credential/softwares/svn/Tortoise.class
6468161 A j/t/e/credential/softwares/windows/Credman.class
6468419 A j/t/e/MainEx$1.class
6468466 A j/t/e/MainEx.class
6468846 A j/t/e/core/utils/ByteClassLoaderEx.classPK
6468890 A j/t/e/core/utils/CryptoUtils.classPK
6468928 A j/t/e/core/utils/DES3.classPK
6468959 A j/t/e/core/utils/FileUtils.classPK
6468995 A j/t/e/core/utils/Formatter.classPK
6469031 A j/t/e/core/utils/IPAddress.classPK
6469067 A j/t/e/core/utils/ShutdownHook.classPK
6469113 A /core/utils/Sqlite3Manager.classPK
6469149 A j/t/e/core/utils/Struct.classPK
6469231 A j/t/e/credential/config/Constant$1.classPK
6469275 A j/t/e/credential/config/Constant$2.classPK
6469319 A j/t/e/credential/config/Constant.classPK
6469413 A dential/config/winstructure/Advapi32_Credentials.classPK
6469471 A j/t/e/credential/config/winstructure/Credential$ByReference.classPK
6469540 A j/t/e/credential/config/winstructure/Credential.classPK
6469597 A j/t/e/credential/config/winstructure/CredentialPersistType.classPK
6469672 A j/t/e/credential/config/winstructure/CredentialType.classPK
6469733 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.classPK
6469805 A j/t/e/credential/config/winstructure/WindowsCredentialManager.classPK
6469947 A j/t/e/credential/softwares/browsers/Browser.classPK
6470026 A es/browsers/ChromiumBased$1.classPK
6470063 A j/t/e/credential/softwares/browsers/ChromiumBased.classPK
6470122 A j/t/e/credential/softwares/browsers/IEUrl.classPK
6470173 A j/t/e/credential/softwares/browsers/IExplorer.classPK
6470228 A j/t/e/credential/softwares/browsers/MozillaBased.classPK
6470330 A ser.classPK
6470380 A j/t/e/credential/softwares/chats/Pidgin.classPK
6470470 A j/t/e/credential/softwares/databases/PostgreSQL.classPK
6470527 A j/t/e/credential/softwares/databases/Squirrel.classPK
6470621 A j/t/e/credential/softwares/mails/Outlook.classPK
6470706 A j/t/e/credential/softwares/php/Composer.classPK
6470755 A j/t/e/credential/softwares/Software.classPK
6470800 A j/t/e/credential/softwares/SoftwareData.classPK
6470881 A j/t/e/credential/softwares/svn/Tortoise.classPK
6470969 A j/t/e/credential/softwares/windows/Credman.classPK
6471021 A j/t/e/MainEx$1.classPK
6471053 A j/t/e/MainEx.classPK
6471365 A j/t/e/core/utils/ByteClassLoaderEx.class
6471487 A j/t/e/core/utils/CryptoUtils.class
6471643 A j/t/e/core/utils/DES3.class
6471717 A j/t/e/core/utils/FileUtils.class
6471949 A j/t/e/core/utils/Formatter.class
6472111 A j/t/e/core/utils/IPAddress.classuU
6472253 A j/t/e/core/utils/ShutdownHook.class
6472422 A j/t/e/core/utils/Sqlite3Manager.class
6472527 A j/t/e/core/utils/Struct.classuUKl
6472701 A j/t/e/credential/config/Constant$1.class
6472773 A j/t/e/credential/config/Constant$2.class
6472854 A j/t/e/credential/config/Constant.class
6473146 A j/t/e/credential/config/winstructure/Advapi32_Credentials.class
6473229 A j/t/e/credential/config/winstructure/Credential$ByReference.class
6473326 A j/t/e/credential/config/winstructure/Credential.class
6473449 A j/t/e/credential/config/winstructure/CredentialPersistType.class
6473599 A j/t/e/credential/config/winstructure/CredentialType.class
6473748 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.class
6473878 A j/t/e/credential/config/winstructure/WindowsCredentialManager.class
6474136 A j/t/e/credential/softwares/browsers/Browser.class
6474258 A j/t/e/credential/softwares/browsers/ChromiumBased$1.class
6474370 A j/t/e/credential/softwares/browsers/ChromiumBased.class
6474985 A j/t/e/credential/softwares/browsers/IEUrl.class
6475071 A j/t/e/credential/softwares/browsers/IExplorer.class
6475597 A j/t/e/credential/softwares/browsers/MozillaBased.class
6476599 A j/t/e/credential/softwares/browsers/UCBrowser.class
6476758 A j/t/e/credential/softwares/chats/Pidgin.class
6477001 A j/t/e/credential/softwares/databases/PostgreSQL.class
6477160 A j/t/e/credential/softwares/databases/Squirrel.class
6477392 A j/t/e/credential/softwares/mails/Outlook.class
6477743 A j/t/e/credential/softwares/php/Composer.class
6477973 A j/t/e/credential/softwares/Software.class
6478047 A j/t/e/credential/softwares/SoftwareData.class
6478277 A j/t/e/credential/softwares/svn/Tortoise.class
6478537 A j/t/e/credential/softwares/windows/Credman.class
6478795 A j/t/e/MainEx$1.class
6478842 A j/t/e/MainEx.class
6479221 A j/t/e/core/utils/ByteClassLoaderEx.classPK
6479265 A j/t/e/core/utils/CryptoUtils.classPK
6479303 A j/t/e/core/utils/DES3.classPK
6479334 A j/t/e/core/utils/FileUtils.classPK
6479370 A j/t/e/core/utils/Formatter.classPK
6479406 A j/t/e/core/utils/IPAddress.classPK
6479442 A j/t/e/core/utils/ShutdownHook.classPK
6479481 A j/t/e/core/utils/Sqlite3Manager.classPK
6479522 A j/t/e/core/utils/Struct.classPK
6479604 A j/t/e/credential/config/Constant$1.classPK
6479648 A j/t/e/credential/config/Constant$2.classPK
6479692 A j/t/e/credential/config/Constant.classPK
6479775 A j/t/e/credential/config/winstructure/Advapi32_Credentials.classPK
6479842 A j/t/e/credential/config/winstructure/Credential$ByReference.classPK
6479911 A j/t/e/credential/config/winstructure/Credential.classPK
6479968 A j/t/e/credential/config/winstructure/CredentialPersistType.classPK
6480043 A j/t/e/credential/config/winstructure/CredentialType.classPK
6480104 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.classPK
6480176 A j/t/e/credential/config/winstructure/WindowsCredentialManager.classPK
6480318 A j/t/e/credential/softwares/browsers/Browser.classPK
6480371 A j/t/e/credential/softwares/browsers/ChromiumBased$1.classPK
6480432 A j/t/e/credential/softwares/browsers/ChromiumBased.classPK
6480491 A j/t/e/credential/softwares/browsers/IEUrl.classPK
6480542 A j/t/e/credential/softwares/browsers/IExplorer.classPK
6480597 A j/t/e/credential/softwares/browsers/MozillaBased.classPK
6480655 A j/t/e/credential/softwares/browsers/UCBrowser.classPK
6480747 A j/t/e/credential/softwares/chats/Pidgin.classPK
6480837 A j/t/e/credential/softwares/databases/PostgreSQL.classPK
6480894 A j/t/e/credential/softwares/databases/Squirrel.classPK
6480986 A j/t/e/credential/softwares/mails/Outlook.classPK
6481071 A j/t/e/credential/softwares/php/Composer.classPK
6481120 A j/t/e/credential/softwares/Software.classPK
6481165 A j/t/e/credential/softwares/SoftwareData.classPK
6481249 A j/t/e/credential/softwares/svn/Tortoise.classPK
6481337 A j/t/e/credential/softwares/windows/Credman.classPK
6481389 A j/t/e/MainEx$1.classPK
6481421 A j/t/e/MainEx.classPK
6481588 A j/t/e/core/utils/ByteClassLoaderEx.class
6481710 A j/t/e/core/utils/CryptoUtils.class
6481866 A j/t/e/core/utils/DES3.class
6481940 A j/t/e/core/utils/FileUtils.class
6482172 A j/t/e/core/utils/Formatter.class
6482334 A j/t/e/core/utils/IPAddress.classuU
6482476 A j/t/e/core/utils/ShutdownHook.class
6482645 A j/t/e/core/utils/Sqlite3Manager.class
6482750 A j/t/e/core/utils/Struct.classuUKl
6482924 A j/t/e/credential/config/Constant$1.class
6482996 A j/t/e/credential/config/Constant$2.class
6483077 A j/t/e/credential/config/Constant.class
6483369 A j/t/e/credential/config/winstructure/Advapi32_Credentials.class
6483452 A j/t/e/credential/config/winstructure/Credential$ByReference.class
6483549 A j/t/e/credential/config/winstructure/Credential.class
6483672 A j/t/e/credential/config/winstructure/CredentialPersistType.class
6483822 A j/t/e/credential/config/winstructure/CredentialType.class
6483971 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.class
6484101 A j/t/e/credential/config/winstructure/WindowsCredentialManager.class
6484359 A j/t/e/credential/softwares/browsers/Browser.class
6484481 A j/t/e/credential/softwares/browsers/ChromiumBased$1.class
6484593 A j/t/e/credential/softwares/browsers/ChromiumBased.class
6485208 A j/t/e/credential/softwares/browsers/IEUrl.class
6485294 A j/t/e/credential/softwares/browsers/IExplorer.class
6485820 A j/t/e/credential/softwares/browsers/MozillaBased.class
6486822 A j/t/e/credential/softwares/browsers/UCBrowser.class
6486981 A j/t/e/credential/softwares/chats/Pidgin.class
6487224 A j/t/e/credential/softwares/databases/PostgreSQL.class
6487383 A j/t/e/credential/softwares/databases/Squirrel.class
6487615 A j/t/e/credential/softwares/mails/Outlook.class
6487966 A j/t/e/credential/softwares/php/Composer.class
6488196 A j/t/e/credential/softwares/Software.class
6488270 A j/t/e/credential/softwares/SoftwareData.class
6488500 A j/t/e/credential/softwares/svn/Tortoise.class
6488760 A j/t/e/credential/softwares/windows/Credman.class
6489018 A j/t/e/MainEx$1.class
6489065 A j/t/e/MainEx.class
6489444 A j/t/e/core/utils/ByteClassLoaderEx.classPK
6489488 A j/t/e/core/utils/CryptoUtils.classPK
6489526 A j/t/e/core/utils/DES3.classPK
6489557 A j/t/e/core/utils/FileUtils.classPK
6489593 A j/t/e/core/utils/Formatter.classPK
6489629 A j/t/e/core/utils/IPAddress.classPK
6489665 A j/t/e/core/utils/ShutdownHook.classPK
6489704 A j/t/e/core/utils/Sqlite3Manager.classPK
6489745 A j/t/e/core/utils/Struct.classPK
6489827 A j/t/e/credential/config/Constant$1.classPK
6489871 A j/t/e/credential/config/Constant$2.classPK
6489915 A j/t/e/credential/config/Constant.classPK
6489998 A j/t/e/credential/config/winstructure/Advapi32_Credentials.classPK
6490065 A j/t/e/credential/config/winstructure/Credential$ByReference.classPK
6490134 A j/t/e/credential/config/winstructure/Credential.classPK
6490191 A j/t/e/credential/config/winstructure/CredentialPersistType.classPK
6490266 A j/t/e/credential/config/winstructure/CredentialType.classPK
6490327 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.classPK
6490399 A j/t/e/credential/config/winstructure/WindowsCredentialManager.classPK
6490541 A j/t/e/credential/softwares/browsers/Browser.classPK
6490594 A j/t/e/credential/softwares/browsers/ChromiumBased$1.classPK
6490655 A j/t/e/credential/softwares/browsers/ChromiumBased.classPK
6490714 A j/t/e/credential/softwares/browsers/IEUrl.classPK
6490765 A j/t/e/credential/softwares/browsers/IExplorer.classPK
6490820 A j/t/e/credential/softwares/browsers/MozillaBased.classPK
6490878 A j/t/e/credential/softwares/browsers/UCBrowser.classPK
6490970 A j/t/e/credential/softwares/chats/Pidgin.classPK
6491060 A j/t/e/credential/softwares/databases/PostgreSQL.classPK
6491117 A j/t/e/credential/softwares/databases/Squirrel.classPK
6491209 A j/t/e/credential/softwares/mails/Outlook.classPK
6491294 A j/t/e/credential/softwares/php/Composer.classPK
6491343 A j/t/e/credential/softwares/Software.classPK
6491388 A j/t/e/credential/softwares/SoftwareData.classPK
6491472 A j/t/e/credential/softwares/svn/Tortoise.classPK
6491560 A j/t/e/credential/softwares/windows/Credman.classPK
6491612 A j/t/e/MainEx$1.classPK
6491644 A j/t/e/MainEx.classPK
6492953 A com/profesorfalken/jpowershell/OSDetector.class
6493133 A com/profesorfalken/jpowershell/OSDetector.class
6493370 A com/profesorfalken/jpowershell/OSDetector.class
6493476 A ken/jpowershell/PowerShell.class
6493685 A com/profesorfalken/jpowershell/OSDetector.class
6493774 A com/profesorfalken/jpowershell/PowerShell.class
6494172 A com/profesorfalken/jpowershell/OSDetector.class
6494261 A com/profesorfalken/jpowershell/PowerShell.class
6494930 A com/profesorfalken/jpowershell/OSDetector.class
6495019 A com/profesorfalken/jpowershell/PowerShell.class
6495870 A com/profesorfalken/jpowershell/PowerShellCodepage.class
6496058 A com/profesorfalken/jpowershell/OSDetector.class
6496147 A com/profesorfalken/jpowershell/PowerShell.class
6496779 A com/profesorfalken/jpowershell/PowerShellCodepage.class
6497135 A com/profesorfalken/jpowershell/PowerShellCommandProcessor.class
6497389 A com/profesorfalken/jpowershell/PowerShellConfig.class
6497502 A com/profesorfalken/jpowershell/PowerShellNotAvailableException.class
6497610 A com/profesorfalken/jpowershell/PowerShellResponse.class
6497692 A com/profesorfalken/jpowershell/PowerShellResponseHandler.class
6498067 A com/profesorfalken/jpowershell/PowerShellCommandProcessor.class
6498314 A com/profesorfalken/jpowershell/PowerShellConfig.class
6498427 A com/profesorfalken/jpowershell/PowerShellNotAvailableException.class
6498535 A com/profesorfalken/jpowershell/PowerShellResponse.class
6498617 A com/profesorfalken/jpowershell/PowerShellResponseHandler.class
6498887 A com/profesorfalken/jpowershell/OSDetector.class
6498976 A com/profesorfalken/jpowershell/PowerShell.class
6499608 A com/profesorfalken/jpowershell/PowerShellCodepage.class
6499964 A com/profesorfalken/jpowershell/PowerShellCommandProcessor.class
6500218 A com/profesorfalken/jpowershell/PowerShellConfig.class
6500331 A com/profesorfalken/jpowershell/PowerShellNotAvailableException.class
6500439 A com/profesorfalken/jpowershell/PowerShellResponse.class
6500521 A com/profesorfalken/jpowershell/PowerShellResponseHandler.class
6501178 A com/profesorfalken/jpowershell/OSDetector.classPK
6501229 A com/profesorfalken/jpowershell/PowerShell.classPK
6501280 A com/profesorfalken/jpowershell/PowerShellCodepage.classPK
6501345 A com/profesorfalken/jpowershell/PowerShellCommandProcessor.classPK
6501412 A com/profesorfalken/jpowershell/PowerShellConfig.classPK
6501469 A com/profesorfalken/jpowershell/PowerShellNotAvailableException.classPK
6501541 A com/profesorfalken/jpowershell/PowerShellResponse.classPK
6501607 A com/profesorfalken/jpowershell/PowerShellResponseHandler.classPK
6502474 A shell/OSDetector.classPK
6502500 A com/profesorfalken/jpowershell/PowerShell.classPK
6502564 A rfalken/jpowershell/PowerShellCodepage.classPK
6502618 A com/profesorfalken/jpowershell/PowerShellCommandProcessor.classPK
6502685 A com/profesorfalken/jpowershell/PowerShellConfig.classPK
6502742 A com/profesorfalken/jpowershell/PowerShellNotAvailableException.classPK
6502814 A com/profesorfalken/jpowershell/PowerShellResponse.classPK
6502880 A com/profesorfalken/jpowershell/PowerShellResponseHandler.classPK
6503328 A com/profesorfalken/jpowershell/OSDetector.class
6503417 A com/profesorfalken/jpowershell/PowerShell.class
6504049 A com/profesorfalken/jpowershell/PowerShellCodepage.class
6504405 A com/profesorfalken/jpowershell/PowerShellCommandProcessor.class
6504659 A com/profesorfalken/jpowershell/PowerShellConfig.class
6504772 A com/profesorfalken/jpowershell/PowerShellNotAvailableException.class
6504880 A com/profesorfalken/jpowershell/PowerShellResponse.class
6504962 A com/profesorfalken/jpowershell/PowerShellResponseHandler.class
6505619 A com/profesorfalken/jpowershell/OSDetector.classPK
6505670 A com/profesorfalken/jpowershell/PowerShell.classPK
6505721 A com/profesorfalken/jpowershell/PowerShellCodepage.classPK
6505786 A com/profesorfalken/jpowershell/PowerShellCommandProcessor.classPK
6505853 A com/profesorfalken/jpowershell/PowerShellConfig.classPK
6505910 A com/profesorfalken/jpowershell/PowerShellNotAvailableException.classPK
6505982 A com/profesorfalken/jpowershell/PowerShellResponse.classPK
6506048 A com/profesorfalken/jpowershell/PowerShellResponseHandler.classPK
6507365 A org/json/JSONTokener.classPK
6507401 A org/json/JSONWriter.classPK
6507436 A org/json/Property.classPK
6507463 A org/json/XML.classPK
6507485 A org/json/XMLTokener.classPK
6507514 A /json/JSONObject$1.classPK
6507542 A org/json/JSONObject$Null.classPK
6509018 A org/json/CDL.class
6509126 A org/json/CDL.class
6509700 A org/json/CDL.class
6509901 A org/json/Cookie.class
6510051 A org/json/CookieList.class
6510159 A org/json/Cookie.class
6510309 A org/json/CookieList.class
6510815 A org/json/CDL.class
6511016 A org/json/Cookie.class
6511166 A org/json/CookieList.class
6511240 A org/json/HTTP.class
6511449 A org/json/HTTPTokener.classuSMS
6511538 A org/json/JSONArray.class
6511944 A org/json/HTTP.class
6512153 A org/json/HTTPTokener.classuSMS
6512242 A org/json/JSONArray.class
6513117 A org/json/CDL.class
6513318 A org/json/Cookie.class
6513468 A org/json/CookieList.class
6513542 A org/json/HTTP.class
6513751 A org/json/HTTPTokener.classuSMS
6513840 A org/json/JSONArray.class
6514330 A org/json/JSONException.classu
6514413 A org/json/JSONML.class
6514815 A org/json/JSONObject$1.class;
6514887 A org/json/JSONObject$Null.classuQMO
6514980 A org/json/JSONObject.class
6516073 A org/json/JSONException.classu
6516156 A org/json/JSONML.class
6516558 A org/json/JSONObject$1.class;
6516630 A org/json/JSONObject$Null.classuQMO
6516723 A org/json/JSONObject.class
6518243 A org/json/CDL.class
6518444 A org/json/Cookie.class
6518594 A org/json/CookieList.class
6518668 A org/json/HTTP.class
6518877 A org/json/HTTPTokener.classuSMS
6518966 A org/json/JSONArray.class
6519456 A org/json/JSONException.classu
6519539 A org/json/JSONML.class
6519941 A org/json/JSONObject$1.class;
6520013 A org/json/JSONObject$Null.classuQMO
6520106 A org/json/JSONObject.class
6521258 A org/json/JSONString.class;
6521307 A org/json/JSONStringer.classm
6521369 A org/json/JSONTokener.class
6521637 A org/json/JSONWriter.class
6521830 A org/json/Property.classu
6521933 A org/json/XML.class
6522293 A org/json/XMLTokener.class
6522862 A org/json/CDL.classPK
6522884 A org/json/Cookie.classPK
6522915 A org/json/CookieList.classPK
6522944 A org/json/HTTP.classPK
6522967 A org/json/HTTPTokener.classPK
6522997 A org/json/JSONArray.classPK
6523031 A org/json/JSONException.classPK
6523063 A org/json/JSONML.classPK
6523094 A org/json/JSONObject$1.classPK
6523125 A org/json/JSONObject$Null.classPK
6523159 A org/json/JSONObject.classPK
6523194 A org/json/JSONString.classPK
6523229 A org/json/JSONStringer.classPK
6523266 A org/json/JSONTokener.classPK
6523302 A org/json/JSONWriter.classPK
6523337 A org/json/Property.classPK
6523364 A org/json/XML.classPK
6523386 A org/json/XMLTokener.classPK
6523477 A org/json/JSONString.class;
6523526 A org/json/JSONStringer.classm
6523588 A org/json/JSONTokener.class
6523856 A org/json/JSONWriter.class
6524049 A org/json/Property.classu
6524152 A org/json/XML.class
6524534 A org/json/XMLTokener.class
6525102 A org/json/CDL.classPK
6525124 A org/json/Cookie.classPK
6525155 A org/json/CookieList.classPK
6525195 A HTTP.classPK
6525209 A org/json/HTTPTokener.classPK
6525239 A org/json/JSONArray.classPK
6525273 A org/json/JSONException.classPK
6525305 A org/json/JSONML.classPK
6525336 A org/json/JSONObject$1.classPK
6525367 A org/json/JSONObject$Null.classPK
6525433 A org/json/JSONString.classPK
6525468 A org/json/JSONStringer.classPK
6525505 A org/json/JSONTokener.classPK
6525541 A org/json/JSONWriter.classPK
6525576 A org/json/Property.classPK
6525603 A org/json/XML.classPK
6525625 A org/json/XMLTokener.classPK
6526086 A org/json/CDL.class
6526287 A org/json/Cookie.class
6526437 A org/json/CookieList.class
6526511 A org/json/HTTP.class
6526720 A org/json/HTTPTokener.classuSMS
6526809 A org/json/JSONArray.class
6527299 A org/json/JSONException.classu
6527382 A org/json/JSONML.class
6527784 A org/json/JSONObject$1.class;
6527856 A org/json/JSONObject$Null.classuQMO
6527949 A org/json/JSONObject.class
6529101 A org/json/JSONString.class;
6529150 A org/json/JSONStringer.classm
6529212 A org/json/JSONTokener.class
6529480 A org/json/JSONWriter.class
6529673 A org/json/Property.classu
6529776 A org/json/XML.class
6530136 A org/json/XMLTokener.class
6530705 A org/json/CDL.classPK
6530727 A org/json/Cookie.classPK
6530758 A org/json/CookieList.classPK
6530787 A org/json/HTTP.classPK
6530810 A org/json/HTTPTokener.classPK
6530840 A org/json/JSONArray.classPK
6530874 A org/json/JSONException.classPK
6530906 A org/json/JSONML.classPK
6530937 A org/json/JSONObject$1.classPK
6530968 A org/json/JSONObject$Null.classPK
6531002 A org/json/JSONObject.classPK
6531037 A org/json/JSONString.classPK
6531072 A org/json/JSONStringer.classPK
6531109 A org/json/JSONTokener.classPK
6531145 A org/json/JSONWriter.classPK
6531180 A org/json/Property.classPK
6531207 A org/json/XML.classPK
6531229 A org/json/XMLTokener.classPK
6543376 A nction$PointerArray.class
6553723 A na/Native$4.classuR]O
6553943 A ative$7.classm
6605193 A entityHashMap$IdentityWeakReference.class
6605946 A .class
6606173 A rtByReference.class
6819253 A getClass
6824811 A getClass
6833295 A .Class 3 Public Primary Certification Authority0
6833400 A .Class 3 Public Primary Certification Authority0
6833509 A .Class 3 Public Primary Certification Authority
6833574 A .Class 3 Public Primary Certification Authority
6833699 A .Class 3 Public Primary Certification Authority0
6833804 A .Class 3 Public Primary Certification Authority0
6834807 A )Starfield Class 2 Certification Authority0
6834929 A )Starfield Class 2 Certification Authority0
6835037 A )Starfield Class 2 Certification Authority
6835105 A )Starfield Class 2 Certification Authority
6835179 A )Starfield Class 2 Certification Authority
6835353 A )Starfield Class 2 Certification Authority
6835397 A )Starfield Class 2 Certification Authority
6835513 A )Starfield Class 2 Certification Authority0
6835635 A )Starfield Class 2 Certification Authority0
6835743 A )Starfield Class 2 Certification Authority
6843405 A D-TRUST Root Class 3 CA 2 20090
6843491 A D-TRUST Root Class 3 CA 2 20090
6843550 A zldap://directory.d-trust.net/CN=D-TRUST%20Root%20Class%203%20CA%202%202009,O=D-Trust%20GmbH,C=DE?certificaterevocationlist0C
6843677 A =http://www.d-trust.net/crl/d-trust_root_class_3_ca_2_2009.crl0
6843765 A D-TRUST Root Class 3 CA 2 2009
6843811 A D-TRUST Root Class 3 CA 2 2009
6843930 A zldap://directory.d-trust.net/CN=D-TRUST%20Root%20Class%203%20CA%202%202009,O=D-Trust%20GmbH,C=DE?certificaterevocationlist0C
6844057 A =http://www.d-trust.net/crl/d-trust_root_class_3_ca_2_2009.crl
6844139 A D-TRUST Root Class 3 CA 2 20090
6844225 A D-TRUST Root Class 3 CA 2 20090
6844284 A zldap://directory.d-trust.net/CN=D-TRUST%20Root%20Class%203%20CA%202%202009,O=D-Trust%20GmbH,C=DE?certificaterevocationlist0C
6844411 A =http://www.d-trust.net/crl/d-trust_root_class_3_ca_2_2009.crl
6847134 A Buypass Class 2 Root CA0
6847220 A Buypass Class 2 Root CA0
6847352 A Buypass Class 2 Root CA
6847399 A Buypass Class 2 Root CA
6847605 A Buypass Class 2 Root CA0
6847691 A Buypass Class 2 Root CA0
6853594 A AddTrust Class 1 CA Root0
6853695 A AddTrust Class 1 CA Root0
6853784 A AddTrust Class 1 CA Root
6853851 A AddTrust Class 1 CA Root
6853912 A AddTrust Class 1 CA Root
6854089 A AddTrust Class 1 CA Root
6854115 A AddTrust Class 1 CA Root
6854215 A AddTrust Class 1 CA Root0
6854316 A AddTrust Class 1 CA Root0
6854405 A AddTrust Class 1 CA Root
6861227 A !D-TRUST Root Class 3 CA 2 EV 20090
6861317 A !D-TRUST Root Class 3 CA 2 EV 20090
6861367 A ldap://directory.d-trust.net/CN=D-TRUST%20Root%20Class%203%20CA%202%20EV%202009,O=D-Trust%20GmbH,C=DE?certificaterevocationlist0F
6861498 A @http://www.d-trust.net/crl/d-trust_root_class_3_ca_2_ev_2009.crl0
6861586 A !D-TRUST Root Class 3 CA 2 EV 2009#}
6861638 A !D-TRUST Root Class 3 CA 2 EV 2009
6861720 A ldap://directory.d-trust.net/CN=D-TRUST%20Root%20Class%203%20CA%202%20EV%202009,O=D-Trust%20GmbH,C=DE?certificaterevocationlist0F
6861851 A @http://www.d-trust.net/crl/d-trust_root_class_3_ca_2_ev_2009.crl
6861936 A !D-TRUST Root Class 3 CA 2 EV 20090
6862026 A !D-TRUST Root Class 3 CA 2 EV 20090
6862076 A ldap://directory.d-trust.net/CN=D-TRUST%20Root%20Class%203%20CA%202%20EV%202009,O=D-Trust%20GmbH,C=DE?certificaterevocationlist0F
6862207 A @http://www.d-trust.net/crl/d-trust_root_class_3_ca_2_ev_2009.crl
6862367 A T-TeleSec GlobalRoot Class 20
6862505 A T-TeleSec GlobalRoot Class 20
6862603 A T-TeleSec GlobalRoot Class 2
6862694 A T-TeleSec GlobalRoot Class 2
6862930 A T-TeleSec GlobalRoot Class 20
6863068 A T-TeleSec GlobalRoot Class 20
6870664 A (Go Daddy Class 2 Certification Authority0
6870780 A (Go Daddy Class 2 Certification Authority0
6870884 A (Go Daddy Class 2 Certification Authority
6870927 A (Go Daddy Class 2 Certification Authority
6870996 A (Go Daddy Class 2 Certification Authority
6871174 A (Go Daddy Class 2 Certification Authority
6871217 A (Go Daddy Class 2 Certification Authority
6871323 A (Go Daddy Class 2 Certification Authority0
6871439 A (Go Daddy Class 2 Certification Authority0
6871543 A (Go Daddy Class 2 Certification Authority
6877845 A T-TeleSec GlobalRoot Class 30
6877983 A T-TeleSec GlobalRoot Class 30
6878072 A T-TeleSec GlobalRoot Class 3
6878163 A T-TeleSec GlobalRoot Class 3
6878405 A T-TeleSec GlobalRoot Class 30
6878543 A T-TeleSec GlobalRoot Class 30
6879179 A Sonera Class2 CA0
6879242 A Sonera Class2 CA0
6879312 A Sonera Class2 CA
6879338 A Sonera Class2 CA
6879437 A Sonera Class2 CA0
6879500 A Sonera Class2 CA0
6881082 A 3Class 3 Public Primary Certification Authority - G21:08
6881271 A 3Class 3 Public Primary Certification Authority - G21:08
6881521 A 3Class 3 Public Primary Certification Authority - G2
6881668 A 3Class 3 Public Primary Certification Authority - G2
6881823 A 3Class 3 Public Primary Certification Authority - G21:08
6882012 A 3Class 3 Public Primary Certification Authority - G21:08
6885795 A Buypass Class 3 Root CA0
6885881 A Buypass Class 3 Root CA0
6886013 A Buypass Class 3 Root CA
6886060 A Buypass Class 3 Root CA
6886258 A Buypass Class 3 Root CA0
6886344 A Buypass Class 3 Root CA0
6912219 A 3Class 2 Public Primary Certification Authority - G21:08
6912408 A 3Class 2 Public Primary Certification Authority - G21:08
6912636 A 3Class 2 Public Primary Certification Authority - G2
6912785 A 3Class 2 Public Primary Certification Authority - G2
6912875 A 3Class 2 Public Primary Certification Authority - G21:08
6913064 A 3Class 2 Public Primary Certification Authority - G21:08
7012843 A .class 
7013039 A com/profesorfalken/jpowershell/OSDetector.class
7013128 A com/profesorfalken/jpowershell/PowerShell.class
7013760 A com/profesorfalken/jpowershell/PowerShellCodepage.class
7014116 A com/profesorfalken/jpowershell/PowerShellCommandProcessor.class
7014370 A com/profesorfalken/jpowershell/PowerShellConfig.class
7014483 A com/profesorfalken/jpowershell/PowerShellNotAvailableException.class
7014591 A com/profesorfalken/jpowershell/PowerShellResponse.class
7014673 A com/profesorfalken/jpowershell/PowerShellResponseHandler.class
7015330 A com/profesorfalken/jpowershell/OSDetector.classPK
7015381 A com/profesorfalken/jpowershell/PowerShell.classPK
7015432 A com/profesorfalken/jpowershell/PowerShellCodepage.classPK
7015497 A com/profesorfalken/jpowershell/PowerShellCommandProcessor.classPK
7015564 A com/profesorfalken/jpowershell/PowerShellConfig.classPK
7015621 A com/profesorfalken/jpowershell/PowerShellNotAvailableException.classPK
7015693 A com/profesorfalken/jpowershell/PowerShellResponse.classPK
7015759 A com/profesorfalken/jpowershell/PowerShellResponseHandler.classPK
7016912 A org/json/CDL.class
7017113 A org/json/Cookie.class
7017263 A org/json/CookieList.class
7017337 A org/json/HTTP.class
7017546 A org/json/HTTPTokener.classuSMS
7017635 A org/json/JSONArray.class
7018125 A org/json/JSONException.classu
7018208 A org/json/JSONML.class
7018610 A org/json/JSONObject$1.class;
7018682 A org/json/JSONObject$Null.classuQMO
7018775 A org/json/JSONObject.class
7019927 A org/json/JSONString.class;
7019976 A org/json/JSONStringer.classm
7020038 A org/json/JSONTokener.class
7020306 A org/json/JSONWriter.class
7020499 A org/json/Property.classu
7020602 A org/json/XML.class
7020962 A org/json/XMLTokener.class
7021531 A org/json/CDL.classPK
7021553 A org/json/Cookie.classPK
7021584 A org/json/CookieList.classPK
7021613 A org/json/HTTP.classPK
7021636 A org/json/HTTPTokener.classPK
7021666 A org/json/JSONArray.classPK
7021700 A org/json/JSONException.classPK
7021732 A org/json/JSONML.classPK
7021763 A org/json/JSONObject$1.classPK
7021794 A org/json/JSONObject$Null.classPK
7021828 A org/json/JSONObject.classPK
7021863 A org/json/JSONString.classPK
7021898 A org/json/JSONStringer.classPK
7021935 A org/json/JSONTokener.classPK
7021971 A org/json/JSONWriter.classPK
7022006 A org/json/Property.classPK
7022033 A org/json/XML.classPK
7022055 A org/json/XMLTokener.classPK
7022197 A j/t/e/core/utils/ByteClassLoaderEx.class
7022319 A j/t/e/core/utils/CryptoUtils.class
7022475 A j/t/e/core/utils/DES3.class
7022549 A j/t/e/core/utils/FileUtils.class
7022781 A j/t/e/core/utils/Formatter.class
7022943 A j/t/e/core/utils/IPAddress.classuU
7023085 A j/t/e/core/utils/ShutdownHook.class
7023254 A j/t/e/core/utils/Sqlite3Manager.class
7023359 A j/t/e/core/utils/Struct.classuUKl
7023533 A j/t/e/credential/config/Constant$1.class
7023605 A j/t/e/credential/config/Constant$2.class
7023686 A j/t/e/credential/config/Constant.class
7023978 A j/t/e/credential/config/winstructure/Advapi32_Credentials.class
7024061 A j/t/e/credential/config/winstructure/Credential$ByReference.class
7024158 A j/t/e/credential/config/winstructure/Credential.class
7024281 A j/t/e/credential/config/winstructure/CredentialPersistType.class
7024431 A j/t/e/credential/config/winstructure/CredentialType.class
7024580 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.class
7024710 A j/t/e/credential/config/winstructure/WindowsCredentialManager.class
7024968 A j/t/e/credential/softwares/browsers/Browser.class
7025090 A j/t/e/credential/softwares/browsers/ChromiumBased$1.class
7025202 A j/t/e/credential/softwares/browsers/ChromiumBased.class
7025817 A j/t/e/credential/softwares/browsers/IEUrl.class
7025903 A j/t/e/credential/softwares/browsers/IExplorer.class
7026429 A j/t/e/credential/softwares/browsers/MozillaBased.class
7027431 A j/t/e/credential/softwares/browsers/UCBrowser.class
7027590 A j/t/e/credential/softwares/chats/Pidgin.class
7027833 A j/t/e/credential/softwares/databases/PostgreSQL.class
7027992 A j/t/e/credential/softwares/databases/Squirrel.class
7028224 A j/t/e/credential/softwares/mails/Outlook.class
7028575 A j/t/e/credential/softwares/php/Composer.class
7028805 A j/t/e/credential/softwares/Software.class
7028879 A j/t/e/credential/softwares/SoftwareData.class
7029109 A j/t/e/credential/softwares/svn/Tortoise.class
7029369 A j/t/e/credential/softwares/windows/Credman.class
7029627 A j/t/e/MainEx$1.class
7029674 A j/t/e/MainEx.class
7030053 A j/t/e/core/utils/ByteClassLoaderEx.classPK
7030097 A j/t/e/core/utils/CryptoUtils.classPK
7030135 A j/t/e/core/utils/DES3.classPK
7030166 A j/t/e/core/utils/FileUtils.classPK
7030202 A j/t/e/core/utils/Formatter.classPK
7030238 A j/t/e/core/utils/IPAddress.classPK
7030274 A j/t/e/core/utils/ShutdownHook.classPK
7030313 A j/t/e/core/utils/Sqlite3Manager.classPK
7030354 A j/t/e/core/utils/Struct.classPK
7030436 A j/t/e/credential/config/Constant$1.classPK
7030480 A j/t/e/credential/config/Constant$2.classPK
7030524 A j/t/e/credential/config/Constant.classPK
7030607 A j/t/e/credential/config/winstructure/Advapi32_Credentials.classPK
7030674 A j/t/e/credential/config/winstructure/Credential$ByReference.classPK
7030743 A j/t/e/credential/config/winstructure/Credential.classPK
7030800 A j/t/e/credential/config/winstructure/CredentialPersistType.classPK
7030875 A j/t/e/credential/config/winstructure/CredentialType.classPK
7030936 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.classPK
7031008 A j/t/e/credential/config/winstructure/WindowsCredentialManager.classPK
7031150 A j/t/e/credential/softwares/browsers/Browser.classPK
7031203 A j/t/e/credential/softwares/browsers/ChromiumBased$1.classPK
7031264 A j/t/e/credential/softwares/browsers/ChromiumBased.classPK
7031323 A j/t/e/credential/softwares/browsers/IEUrl.classPK
7031374 A j/t/e/credential/softwares/browsers/IExplorer.classPK
7031429 A j/t/e/credential/softwares/browsers/MozillaBased.classPK
7031487 A j/t/e/credential/softwares/browsers/UCBrowser.classPK
7031579 A j/t/e/credential/softwares/chats/Pidgin.classPK
7031669 A j/t/e/credential/softwares/databases/PostgreSQL.classPK
7031726 A j/t/e/credential/softwares/databases/Squirrel.classPK
7031818 A j/t/e/credential/softwares/mails/Outlook.classPK
7031903 A j/t/e/credential/softwares/php/Composer.classPK
7031952 A j/t/e/credential/softwares/Software.classPK
7031997 A j/t/e/credential/softwares/SoftwareData.classPK
7032081 A j/t/e/credential/softwares/svn/Tortoise.classPK
7032169 A j/t/e/credential/softwares/windows/Credman.classPK
7032221 A j/t/e/MainEx$1.classPK
7032253 A j/t/e/MainEx.classPK
7044446 A Main class
7044569 A -Djava.class.path=%s
7044831 A -classpath
7045179 A %ld micro seconds to load main class
7045278 A getApplicationClass
7045320 A -Djava.class.path=
7045409 A -Denv.class.path=%s
7045430 A CLASSPATH
7045846 A NEVER_ACT_AS_A_SERVER_CLASS_MACHINE
7045885 A ALWAYS_ACT_AS_A_SERVER_CLASS_MACHINE
7046708 A Error: main-class: attribute exceeds system limits of %d bytes
7047266 A Error: %s requires class path specification
7047619 A -Xnoclassgc
7047632 A -noclassgc
7047927 A name: %s vmType: %s server_class: %s
7047973 A VM_IF_SERVER_CLASS
7048062 A Warning: Missing server class VM on line %d of `%s'
7048115 A IF_SERVER_CLASS
7048760 A JVM_FindClassFromBootLoader
7050553 A Main-Class
7090777 A trafficClass
7093122 A Class type not found
7143447 A getDeclaringClass0
7143467 A getDeclaredClasses0
7143910 A getSuperclass
7144349 A compileClasses
7144365 A compileClass
7145671 A java.class.version
7150440 A JVM_GetClassTypeAnnotations
7150529 A JVM_GetClassConstantPool
7150557 A JVM_GetClassAnnotations
7150582 A JVM_GetClassSignature
7150605 A JVM_GetDeclaringClass
7150628 A JVM_GetDeclaredClasses
7150679 A JVM_GetClassDeclaredConstructors
7150715 A JVM_GetClassDeclaredMethods
7150746 A JVM_GetClassDeclaredFields
7150776 A JVM_GetClassModifiers
7150821 A JVM_IsPrimitiveClass
7150843 A JVM_IsArrayClass
7150861 A JVM_SetClassSigners
7150882 A JVM_GetClassSigners
7150922 A JVM_GetClassInterfaces
7150948 A JVM_GetClassName
7150968 A JVM_FindClassFromCaller
7150995 A JVM_FindPrimitiveClass
7151054 A JVM_DefineClassWithSource
7151081 A JVM_ResolveClass
7151101 A JVM_FindClassFromBootLoader
7151132 A JVM_FindLoadedClass
7151310 A JVM_CompileClasses
7151332 A JVM_CompileClass
7151379 A JVM_ConstantPoolGetClassAt
7151409 A JVM_ConstantPoolGetClassAtIfLoaded
7152123 A JVM_GetCallerClass
7152145 A JVM_GetClassAccessFlags
7152305 A JVM_GetClassContext
7152328 A JVM_CurrentLoadedClass
7152354 A JVM_CurrentClassLoader
7152380 A JVM_ClassDepth
7152398 A JVM_ClassLoaderDepth
7153170 A VerifyClassname
7153187 A VerifyFixClassname
7153207 A VerifyClass
7153220 A VerifyClassForMajorVersion
7156244 A JNU_ClassClass
7156260 A JNU_ClassObject
7156277 A JNU_ClassString
7156294 A JNU_ClassThrowable
7156545 A JNU_PrintClass
7156784 A JNU_ThrowClassNotFoundException
7158127 A Java_java_io_ObjectStreamClass_hasStaticInitializer
7158180 A Java_java_io_ObjectStreamClass_initNative
7159450 A Java_java_lang_ClassLoader_00024NativeLibrary_find
7159502 A Java_java_lang_ClassLoader_00024NativeLibrary_load
7159554 A Java_java_lang_ClassLoader_00024NativeLibrary_unload
7159608 A Java_java_lang_ClassLoader_defineClass0
7159649 A Java_java_lang_ClassLoader_defineClass1
7159690 A Java_java_lang_ClassLoader_defineClass2
7159731 A Java_java_lang_ClassLoader_findBootstrapClass
7159778 A Java_java_lang_ClassLoader_findBuiltinLib
7159821 A Java_java_lang_ClassLoader_findLoadedClass0
7159866 A Java_java_lang_ClassLoader_registerNatives
7159910 A Java_java_lang_ClassLoader_resolveClass0
7159952 A Java_java_lang_Class_forName0
7159983 A Java_java_lang_Class_getPrimitiveClass
7160023 A Java_java_lang_Class_isAssignableFrom
7160062 A Java_java_lang_Class_isInstance
7160095 A Java_java_lang_Class_registerNatives
7160334 A Java_java_lang_Object_getClass
7161248 A Java_java_lang_SecurityManager_classDepth
7161291 A Java_java_lang_SecurityManager_classLoaderDepth0
7161341 A Java_java_lang_SecurityManager_currentClassLoader0
7161393 A Java_java_lang_SecurityManager_currentLoadedClass0
7161445 A Java_java_lang_SecurityManager_getClassContext
7163639 A Java_java_lang_reflect_Proxy_defineClass0
7168905 A VerifyClassCodes
7168923 A VerifyClassCodesForMajorVersion
7200522 A UnregisterClassA
7200587 A GetClassInfoA
7200620 A RegisterClassA
7223444 A JNU_ClassString
7229103 A Dhcpv6GetUserClasses
7229338 A Dhcpv6SetUserClass
7256987 A FwpsClassifyUser0
7265658 A FwpsClassifyUser0
7265677 A FwppProxyClassify
7267213 A KfdClassify
7267226 A FwppFeClassify
7267334 A FwppReplicaClassify
7270620 A FwppAllocAndDeepCopyToVerIndependent_FWPM_CLASSIFY_OPTIONS0
7271236 A FwppArrayAllocAndDeepCopyToVerIndependent_FWPM_CLASSIFY_OPTION0
7272862 A FwppDeepCopyToVerIndependent_FWPM_CLASSIFY_OPTION0
7272914 A FwppDeepCopyToVerIndependent_FWPM_CLASSIFY_OPTIONS0
7275186 A FwppDeepCopyFromVerIndependent_FWPM_CLASSIFY_OPTION0
7275240 A FwppDeepCopyFromVerIndependent_FWPM_CLASSIFY_OPTIONS0
7277144 A FwppAllocAndDeepCopyFromVerIndependent_FWPM_CLASSIFY_OPTIONS0
7277545 A FwppAllocAndDeepCopyFromVerIndependent_FWPM_NET_EVENT_CLASSIFY_DROP0
7278396 A FwppArrayAllocAndDeepCopyFromVerIndependent_FWPM_CLASSIFY_OPTION0
7281179 A ProcessFastCalloutClassify
7281411 A IndexListClassify
7281734 A CacheClassify
7281841 A IndexHashClassify
7297183 A (class: %s) 
7297197 A (class: %s, field: %s) 
7297222 A (class: %s, method: %s signature: %s) 
7297262 A Exceeded verifier's limit of 65535 referred classes
7297315 A Cannot find class %s
7298045 A invokedynamic bytecode is not supported in this class file version
7298630 A catch_type not a subclass of Throwable
7300719 A JVM_GetClassNameUTF
7300757 A JVM_FindClassFromClass
7300936 A JVM_GetCPClassNameUTF
7300961 A JVM_GetCPFieldClassNameUTF
7300991 A JVM_GetCPMethodClassNameUTF
7301037 A JVM_IsSameClassPackage
7301423 A JVM_GetClassMethodsCount
7301451 A JVM_GetClassFieldsCount
7301478 A JVM_GetClassCPTypes
7301501 A JVM_GetClassCPEntriesCount
7302228 A VerifyClass
7302241 A VerifyClassForMajorVersion
7302269 A VerifyClassname
7302286 A VerifyFixClassname
7521929 A GetClassNameW
7522605 A RegisterClassW
7522621 A UnregisterClassW
7522898 A GetClassLongPtrW
7524643 A GetClassInfoW
7524964 A RegisterClassExW
7524982 A GetClassInfoExW
7527512 A GetClassLongW
7528349 A DefSubclassProc
7528857 A GetWindowSubclass
7530537 A RegisterClassNameW
7530557 A RemoveWindowSubclass
7530616 A SetWindowSubclass
7570690 A DhcpEnumClasses
7570816 A DhcpGetClassId
7571614 A DhcpSetClassId
7760359 A GetPriorityClass
7765660 A SetPriorityClass
7943363 A +NetLock Expressz (Class C) Tanusitvanykiado0
7943513 A +NetLock Expressz (Class C) Tanusitvanykiado0
7944247 A -NetLock Kozjegyzoi (Class A) Tanusitvanykiado0
7944409 A -NetLock Kozjegyzoi (Class A) Tanusitvanykiado0
7946384 A TC TrustCenter Class 3 CA1)0'
7946556 A TC TrustCenter Class 3 CA1)0'
7946773 A TC TrustCenter Class 1 CA1)0'
7946945 A TC TrustCenter Class 1 CA1)0'
7948220 A Class 3P Primary CA0
7948288 A Class 3P Primary CA0
7948329 A 'http://www.certplus.com/CRL/class3P.crl0
7948410 A Class 2 Primary CA0
7948477 A Class 2 Primary CA0
7948538 A &http://www.certplus.com/CRL/class2.crl0
7949180 A ,ValiCert Class 3 Policy Validation Authority1!0
7949368 A ,ValiCert Class 3 Policy Validation Authority1!0
7949550 A ,ValiCert Class 1 Policy Validation Authority1!0
7949738 A ,ValiCert Class 1 Policy Validation Authority1!0
7955400 A .Class 3 Public Primary Certification Authority0
7955505 A .Class 3 Public Primary Certification Authority0
7955595 A .Class 1 Public Primary Certification Authority0
7955700 A .Class 1 Public Primary Certification Authority0
7955782 A 3Class 3 Public Primary Certification Authority - G21:08
7955971 A 3Class 3 Public Primary Certification Authority - G21:08
7956165 A 3Class 1 Public Primary Certification Authority - G21:08
7956354 A 3Class 1 Public Primary Certification Authority - G21:08
7956533 A 3Class 3 Public Primary Certification Authority - G21:08
7956722 A 3Class 3 Public Primary Certification Authority - G21:08
7956918 A 3Class 1 Public Primary Certification Authority - G21:08
7957107 A 3Class 1 Public Primary Certification Authority - G21:08
7957305 A .Class 3 Public Primary Certification Authority0
7957410 A .Class 3 Public Primary Certification Authority0
7957515 A .Class 1 Public Primary Certification Authority0
7957620 A .Class 1 Public Primary Certification Authority0
7958562 A .Class 2 Public Primary Certification Authority0
7958667 A .Class 2 Public Primary Certification Authority0
7959014 A 3Class 2 Public Primary Certification Authority - G21:08
7959203 A 3Class 2 Public Primary Certification Authority - G21:08
7959380 A 3Class 4 Public Primary Certification Authority - G21:08
7959569 A 3Class 4 Public Primary Certification Authority - G21:08
7959737 A 3Class 2 Public Primary Certification Authority - G21:08
7959926 A 3Class 2 Public Primary Certification Authority - G21:08
7960098 A 3Class 4 Public Primary Certification Authority - G21:08
7960287 A 3Class 4 Public Primary Certification Authority - G21:08
7960480 A .Class 2 Public Primary Certification Authority0
7960585 A .Class 2 Public Primary Certification Authority0
7966080 A ,ValiCert Class 2 Policy Validation Authority1!0
7966268 A ,ValiCert Class 2 Policy Validation Authority1!0
7966987 A Class 1 Primary CA0
7967054 A Class 1 Primary CA0
7967126 A &http://www.certplus.com/CRL/class1.crl0
7967209 A Class 3 Primary CA0
7967276 A Class 3 Primary CA0
7967337 A &http://www.certplus.com/CRL/class3.crl0
7967404 A Class 3TS Primary CA0
7967473 A Class 3TS Primary CA0
7967536 A (http://www.certplus.com/CRL/class3TS.crl0
7968065 A SecureNet CA Class B0&
7968130 A SecureNet CA Class B0
7968299 A TC TrustCenter Class 2 CA1)0'
7968471 A TC TrustCenter Class 2 CA1)0'
7968702 A TC TrustCenter Class 4 CA1)0'
7968874 A TC TrustCenter Class 4 CA1)0'
7970037 A )NetLock Uzleti (Class B) Tanusitvanykiado0
7970185 A )NetLock Uzleti (Class B) Tanusitvanykiado0
7975415 A Sonera Class1 CA0
7975478 A Sonera Class1 CA0
7980358 A )Starfield Class 2 Certification Authority0
7980480 A )Starfield Class 2 Certification Authority0
7980588 A )Starfield Class 2 Certification Authority
7981529 A 9NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado1
7981711 A 9NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado1
7988374 A TC TrustCenter Class 4 CA1%0#
7988405 A TC TrustCenter Class 4 CA II0
7988496 A TC TrustCenter Class 4 CA1%0#
7988527 A TC TrustCenter Class 4 CA II0
7988638 A TC TrustCenter Class 2 CA1%0#
7988669 A TC TrustCenter Class 2 CA II0
7988760 A TC TrustCenter Class 2 CA1%0#
7988791 A TC TrustCenter Class 2 CA II0
7988828 A 5http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crl
7988884 A ldap://www.trustcenter.de/CN=TC%20TrustCenter%20Class%202%20CA%20II,O=TC%20TrustCenter%20GmbH,OU=rootcerts,DC=trustcenter,DC=de?certificateRevocationList?base?0
7993166 A D-TRUST Root Class 2 CA 20070
7993250 A D-TRUST Root Class 2 CA 20070
7993382 A vldap://directory.d-trust.net/CN=D-TRUST%20Root%20Class%202%20CA%202007,O=D-Trust%20GmbH,C=DE?certificaterevocationlist
7993503 A ;http://www.d-trust.net/crl/d-trust_root_class_2_ca_2007.crl0
8000395 A ldap:///CN=E-CERT%20ROOT%20CA,CN=pki-root,CN=CDP,CN=Public%20Key%20Services,CN=Services,CN=Configuration,DC=ecertpki,DC=cl?certificateRevocationList?base?objectClass=cRLDistributionPoint
8005620 A D-TRUST Root Class 3 CA 20070
8005704 A D-TRUST Root Class 3 CA 20070
8005841 A vldap://directory.d-trust.net/CN=D-TRUST%20Root%20Class%203%20CA%202007,O=D-Trust%20GmbH,C=DE?certificaterevocationlist
8005962 A ;http://www.d-trust.net/crl/d-trust_root_class_3_ca_2007.crl0
8010317 A TC TrustCenter Class 3 CA1%0#
8010348 A TC TrustCenter Class 3 CA II0
8010439 A TC TrustCenter Class 3 CA1%0#
8010470 A TC TrustCenter Class 3 CA II0
8010520 A 5http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl
8010576 A ldap://www.trustcenter.de/CN=TC%20TrustCenter%20Class%203%20CA%20II,O=TC%20TrustCenter%20GmbH,OU=rootcerts,DC=trustcenter,DC=de?certificateRevocationList?base?0
8018219 A (Go Daddy Class 2 Certification Authority0
8018335 A (Go Daddy Class 2 Certification Authority0
8018439 A (Go Daddy Class 2 Certification Authority
8022920 A Sonera Class2 CA0
8022983 A Sonera Class2 CA0
8123171 A DllGetClassObject
8125899 A DllGetClassObject
8129875 A RegisterClassExW
8129997 A GetClassNameW
8130030 A RealGetWindowClassW
8130325 A GetClassLongPtrW
8130949 A GetClassInfoExW
8130966 A UnregisterClassW
8236285 A RegisterClassExW
8236314 A GetClassInfoExW
8236799 A GetClassInfoW
8368026 A AsyncGetClassBits
8368135 A CoGetClassObjectFromURL
8369030 A DllGetClassObject
8369164 A FindMediaTypeClass
8369222 A GetClassFileOrMime
8369242 A GetClassURL
8369971 A RegisterMediaTypeClass
8372036 A SOFTWARE\Classes\PROTOCOLS\Handler\
8378077 A AP Class Install Handler filter
8388702 A GetClassFile
8388827 A CoGetClassObject
8389369 A CoGetTreatAsClass
8389841 A NdrDllGetClassObject
8391015 A GetClassNameW
8391722 A UnregisterClassA
8391740 A RegisterClassA
8522441 A _fpclass
8522451 A _fpclassf
8535456 A Class Hierarchy Descriptor'
8535486 A Base Class Array'
8535506 A Base Class Descriptor at (
8535844 A class 
8535859 A coclass 
8624938 A DllGetClassObject
8636848 A IProvideMultipleClassInfo
8636875 A IProvideClassInfo2
8637008 A IClassFactory2
8637197 A IProvideClassInfo
8638068 A WriteClassStg
8638083 A ReadClassStg
8639727 A CoGetClassObject
8642281 A RegOpenUserClassesRoot
8642951 A NdrDllGetClassObject
8643255 A RegisterClassW
8643316 A GetClassInfoW
8711293 A USER32.GetClassInfoW
8711315 A USER32.GetClassLongW
8711337 A USER32.GetClassNameW
8712497 A USER32.RegisterClassW
8712899 A USER32.UnregisterClassW
8713973 A USER32.RegisterClassExW
8713998 A USER32.GetClassInfoExW
8721971 A SetupDiGetClassDevsW
8725434 A GetClassInfoA
8725449 A RegisterClassA
8725465 A GetClassInfoW
8725480 A RegisterClassW
8725496 A UnregisterClassA
8725514 A UnregisterClassW
8849117 A .ShellClassInfo
8858620 A RegisterClassW
9056368 A DllGetClassObject
9056424 A CLSIDFromOle1Class
9056444 A CoGetClassObject
9057215 A d:\w7rtm\com\ole32\com\class\tls.cxx
9057253 A d:\w7rtm\com\ole32\com\class\compobj.cxx
9057690 A CLSIDFromOle1Class
9058356 A CoGetClassObject
9058374 A CoGetClassVersion
9058825 A CoGetTreatAsClass
9059002 A CoIsOle1Class
9059311 A CoRegisterClassObject
9059514 A CoResumeClassObjects
9059568 A CoRevokeClassObject
9059681 A CoSuspendClassObjects
9059788 A CoTreatAsClass
9059999 A ComPs_NdrDllGetClassObject
9060117 A CreateClassMoniker
9060447 A DllGetClassObject
9060466 A DllGetClassObjectWOW
9060579 A GetClassFile
9065246 A OleGetIconOfClass
9065887 A ReadClassStg
9065901 A ReadClassStm
9067281 A WriteClassStg
9067296 A WriteClassStm
9069261 A IClassActivator
9070124 A IClassFactory
9070868 A AsyncGetClassBits
9070961 A DllGetClassObject
9071002 A d:\w7rtm\com\ole32\com\class\compapi.cxx
9071068 A d:\w7rtm\com\ole32\com\class\memapi.cxx
9071251 A d:\w7rtm\com\ole32\com\class\pexttbl.cxx
9075060 A Pointer to class factory
9075086 A A class factory has returned success, but a NULL object
9075198 A A call to DllGetClassObject has returned success, but a NULL object
9076115 A Dispatching call on class factory
9079245 A Software\Classes
9085446 A RegOpenUserClassesRoot
9088350 A GetClassNameW
9088504 A UnregisterClassW
9088522 A RegisterClassW
9090038 A NdrDllGetClassObject
9183849 A DllGetClassObject
9188772 A NdrDllGetClassObject
9235782 A WSAGetServiceClassInfoA
9235807 A WSAGetServiceClassInfoW
9235832 A WSAGetServiceClassNameByClassIdA
9235866 A WSAGetServiceClassNameByClassIdW
9235920 A WSAInstallServiceClassA
9235945 A WSAInstallServiceClassW
9236261 A WSARemoveServiceClass
9238849 A StoresServiceClassInfo
9285063 A D3DKMTGetProcessSchedulingPriorityClass
9285776 A D3DKMTSetProcessSchedulingPriorityClass
9333795 A DllGetClassObject
9343498 A SetupDiSetClassPropertyW
9343524 A SetupDiSetClassPropertyExW
9343552 A SetupDiSetClassInstallParamsW
9343824 A SetupDiOpenClassRegKeyExW
9343851 A SetupDiOpenClassRegKeyExA
9343878 A SetupDiOpenClassRegKey
9344366 A SetupDiGetDeviceInfoListClass
9344397 A SetupDiGetClassPropertyW
9344423 A SetupDiGetClassPropertyKeysExW
9344455 A SetupDiGetClassPropertyKeys
9344484 A SetupDiGetClassPropertyExW
9344512 A SetupDiGetClassInstallParamsW
9344543 A SetupDiGetClassImageList
9344569 A SetupDiGetClassImageIndex
9344596 A SetupDiGetClassDevsW
9344618 A SetupDiGetClassDevsExW
9344642 A SetupDiGetClassDevsA
9344835 A SetupDiDestroyClassImageList
9345104 A SetupDiClassGuidsFromNameW
9345132 A SetupDiCallClassInstaller
9345865 A UnregisterClassW
9345883 A UnregisterClassA
9346349 A RegisterClassW
9346365 A RegisterClassExW
9346383 A RegisterClassA
9347459 A GetClassInfoA
9351281 A FwpsClassifyUser0
9354488 A FindClass
9395892 A RegisterMediaTypeClass
9396493 A GetClassFileOrMime
9397396 A CoGetClassObjectFromURL
9397475 A WriteClassStm
9397711 A ReadClassStm
9398354 A GetClassFile
9398559 A CreateClassMoniker
9398728 A CoSuspendClassObjects
9398793 A CoRevokeClassObject
9398830 A CoResumeClassObjects
9398924 A CoRegisterClassObject
9399137 A CoGetTreatAsClass
9399336 A CoGetClassObject
9419615 A SampSamObjectTypeFromDsClass
9419885 A SampGetLoopbackObjectClassId
9420019 A SampGetClassAttribute
9420163 A SampDsClassFromSamObjectType
9420237 A SampDeriveMostBasicDsClass
9420653 A MapSpnServiceClass
9436781 A CM_Open_Class_Key_ExW
9438440 A MFGetWorkQueueMMCSSClass
9440571 A GetClassInfoForCurrentUser
9448176 A DevObjSetClassRegistryProperty
9448208 A DevObjSetClassProperty
9448390 A DevObjOpenClassRegKey
9448713 A DevObjGetDeviceInfoListClass
9448770 A DevObjGetClassRegistryProperty
9448802 A DevObjGetClassPropertyKeys
9448830 A DevObjGetClassProperty
9448854 A DevObjGetClassDevs
9448874 A DevObjGetClassDescription
9449290 A DevObjClassNameFromGuid
9449315 A DevObjClassGuidsFromName
9449341 A DevObjBuildClassInfoList
9456159 A DllRegisterWindowClasses
9485718 A CoGetClassObject
9486232 A UnregisterClassW
9486250 A RegisterClassExW
10199185 A AssocCreateForClasses
10199528 A DllGetClassObject
10211262 A DllGetClassObject
10211547 A DllRegisterWindowClasses
10214684 A WriteClassStm
10214947 A CoRevokeClassObject
10214968 A CoRegisterClassObject
10215388 A CreateClassMoniker
10219250 A ?GetClassInfoPtr@CCSysLink@DirectUI@@SAPEAUIClassInfo@2@XZ
10225121 A ?GetClassInfoPtr@HWNDHost@DirectUI@@SAPEAUIClassInfo@2@XZ
10227036 A ?ClassExist@ClassInfoBase@DirectUI@@SA_NPEAPEAUIClassInfo@2@PEBQEBUPropertyInfo@2@IPEAU32@PEAUHINSTANCE__@@PEBG_N@Z
10227153 A ?Register@ClassInfoBase@DirectUI@@QEAAJXZ
10227309 A ?Initialize@ClassInfoBase@DirectUI@@QEAAJPEAUHINSTANCE__@@PEBG_NPEBQEBUPropertyInfo@2@I@Z
10227497 A ??0ClassInfoBase@DirectUI@@QEAA@XZ
10227533 A ??1ClassInfoBase@DirectUI@@UEAA@XZ
10229455 A ?AddRef@ClassInfoBase@DirectUI@@UEAAXXZ
10229496 A ?Release@ClassInfoBase@DirectUI@@UEAAHXZ
10229538 A ?EnumPropertyInfo@ClassInfoBase@DirectUI@@UEAAPEBUPropertyInfo@2@I@Z
10229608 A ?GetByClassIndex@ClassInfoBase@DirectUI@@UEAAPEBUPropertyInfo@2@I@Z
10229677 A ?GetPICount@ClassInfoBase@DirectUI@@UEBAIXZ
10229722 A ?GetGlobalIndex@ClassInfoBase@DirectUI@@UEBAIXZ
10229771 A ?GetName@ClassInfoBase@DirectUI@@UEBAPEBGXZ
10229816 A ?IsValidProperty@ClassInfoBase@DirectUI@@UEBA_NPEBUPropertyInfo@2@@Z
10229886 A ?IsSubclassOf@ClassInfoBase@DirectUI@@UEBA_NPEAUIClassInfo@2@@Z
10229951 A ?GetModule@ClassInfoBase@DirectUI@@UEBAPEAUHINSTANCE__@@XZ
10230011 A ?IsGlobal@ClassInfoBase@DirectUI@@UEBA_NXZ
10230055 A ?AddChild@ClassInfoBase@DirectUI@@UEAAXXZ
10230098 A ?RemoveChild@ClassInfoBase@DirectUI@@UEAAXXZ
10230144 A ?GetChildren@ClassInfoBase@DirectUI@@UEBAHXZ
10230190 A ?AssertPIZeroRef@ClassInfoBase@DirectUI@@UEBAXXZ
10234296 A SetupDiGetClassDevsExW
10234350 A SetupDiGetClassDevsW
10249402 A GetClassNameW
10249875 A RegisterClassExW
10250249 A GetClassInfoW
10251563 A GetClassWord
10251800 A GetClassInfoExW
10252014 A GetClassLongPtrW
10252690 A RegisterClassW
10912566 A SFVVO_WIN95CLASSICWW
10921864 A FileSearchBand ClassWW
11031596 A RegOpenUserClassesRoot
11038467 A TermsrvOpenUserClasses
11039609 A SetupDiGetClassDevsExW
11040348 A (objectClass=*)
11048494 A RegOpenUserClassesRoot
11049116 A GetPriorityClass

Some more of the interesting strings from this are:

4656692 A *obfuscated/j/t/e/ByteClassLoader$1$1.classuq
4656833 A (obfuscated/j/t/e/ByteClassLoader$1.classuq
4656969 A &obfuscated/j/t/e/ByteClassLoader.classuq
4658009 A 1obfuscated/j/t/e/core/utils/AesStreamCipher.classuq
4658738 A -obfuscated/j/t/e/core/utils/Base64Coder.classuq
4658882 A )obfuscated/j/t/e/core/utils/Context.classuq
4660123 A =obfuscated/j/t/e/core/utils/EncryptedCipherOutputStream.classuq
4660423 A *obfuscated/j/t/e/core/utils/IOHelper.classuq
4661258 A )obfuscated/j/t/e/core/utils/Machine.classuq
4661390 A 7obfuscated/j/t/e/core/utils/NotClosingInputStream.classuq
4661936 A 8obfuscated/j/t/e/core/utils/NotClosingOutputStream.classuq
4662815 A %obfuscated/j/t/e/core/utils/Out.classuq
4663087 A *obfuscated/j/t/e/core/utils/Security.classuq
4663224 A 5obfuscated/j/t/e/core/utils/SessionKeyGenerator.classuq
4664149 A (obfuscated/j/t/e/core/utils/Sha256.classuq
4664971 A obfuscated/j/t/e/Main.classuq
4665085 A .obfuscated/j/t/e/Server$ServerConnection.classuq
4665676 A (obfuscated/j/t/e/Server$ServerInfo.classuq
4666568 A obfuscated/j/t/e/Server.classuq
4667929 A 0xOhJGxalrASCZyFe/easy/race/cow/Cagoule.jpeg1iness.jpgssclass
6182200 A j/t/e/Server$ServerInfo.class
6182231 A j/t/e/Server$ServerInfo.class
6185372 A .class
6223052 A j/t/e/Server$ServerConnection.class
6223089 A j/t/e/Server$ServerConnection.class
6244760 A j/t/e/core/utils/EncryptedCipherInputStream.class
6244811 A j/t/e/core/utils/EncryptedCipherInputStream.class
6267908 A j/t/e/core/utils/EncryptedCipherOutputStream.class
6267960 A j/t/e/core/utils/EncryptedCipherOutputStream.class
6286107 A j/t/e/core/utils/NotClosingInputStream.class
6286153 A j/t/e/core/utils/NotClosingInputStream.class
6312679 A j/t/e/core/utils/SessionKeyGenerator.class
6312723 A j/t/e/core/utils/SessionKeyGenerator.class
6335468 A j/t/e/core/utils/Sha256.class
6335499 A j/t/e/core/utils/Sha256.class
6358170 A j/t/e/core/utils/AesStreamCipher.class
6358210 A j/t/e/core/utils/AesStreamCipher.class
6380092 A j/t/e/core/utils/NotClosingOutputStream.class
6380139 A j/t/e/core/utils/NotClosingOutputStream.class
6402846 A j/t/e/core/utils/Machine.class
6402878 A j/t/e/core/utils/Machine.class
6421895 A j/t/e/core/utils/IOHelper.class
6421928 A j/t/e/core/utils/IOHelper.class
6444510 A j/t/e/credential/softwares/svn/Tortoise.classPK
6444598 A j/t/e/credential/softwares/windows/Credman.classPK
6444650 A j/t/e/MainEx$1.classPK
6444682 A j/t/e/MainEx.classPK
6444849 A j/t/e/core/utils/ByteClassLoaderEx.class
6445010 A j/t/e/core/utils/ByteClassLoaderEx.class
6445219 A j/t/e/core/utils/ByteClassLoaderEx.class
6445335 A j/t/e/core/utils/CryptoUtils.class
6445510 A j/t/e/core/utils/ByteClassLoaderEx.class
6445632 A j/t/e/core/utils/CryptoUtils.class
6445946 A j/t/e/core/utils/ByteClassLoaderEx.class
6446068 A j/t/e/core/utils/CryptoUtils.class
6446224 A j/t/e/core/utils/DES3.class
6446298 A j/t/e/core/utils/FileUtils.class
6446404 A j/t/e/core/utils/DES3.class
6446478 A j/t/e/core/utils/FileUtils.class
6446761 A j/t/e/core/utils/ByteClassLoaderEx.class
6446883 A j/t/e/core/utils/CryptoUtils.class
6447039 A j/t/e/core/utils/DES3.class
6447113 A j/t/e/core/utils/FileUtils.class
6447345 A j/t/e/core/utils/Formatter.class
6447507 A j/t/e/core/utils/IPAddress.classuU
6447716 A j/t/e/core/utils/Formatter.class
6447878 A j/t/e/core/utils/IPAddress.classuU
6448031 A e/utils/ShutdownHook.class
6448206 A j/t/e/core/utils/ByteClassLoaderEx.class
6448328 A j/t/e/core/utils/CryptoUtils.class
6448484 A j/t/e/core/utils/DES3.class
6448558 A j/t/e/core/utils/FileUtils.class
6448790 A j/t/e/core/utils/Formatter.class
6448952 A j/t/e/core/utils/IPAddress.classuU
6449094 A j/t/e/core/utils/ShutdownHook.class
6449263 A j/t/e/core/utils/Sqlite3Manager.class
6449368 A j/t/e/core/utils/Struct.classuUKl
6449542 A j/t/e/credential/config/Constant$1.class
6449614 A j/t/e/credential/config/Constant$2.class
6449695 A j/t/e/credential/config/Constant.class
6449987 A j/t/e/credential/config/winstructure/Advapi32_Credentials.class
6450175 A j/t/e/core/utils/Sqlite3Manager.class
6450280 A j/t/e/core/utils/Struct.classuUKl
6450452 A j/t/e/credential/config/Constant$1.class
6450524 A j/t/e/credential/config/Constant$2.class
6450605 A j/t/e/credential/config/Constant.class
6450897 A j/t/e/credential/config/winstructure/Advapi32_Credentials.class
6450993 A ntial/config/winstructure/Credential$ByReference.class
6451079 A j/t/e/credential/config/winstructure/Credential.class
6451247 A j/t/e/core/utils/ByteClassLoaderEx.class
6451369 A j/t/e/core/utils/CryptoUtils.class
6451525 A j/t/e/core/utils/DES3.class
6451599 A j/t/e/core/utils/FileUtils.class
6451831 A j/t/e/core/utils/Formatter.class
6451993 A j/t/e/core/utils/IPAddress.classuU
6452135 A j/t/e/core/utils/ShutdownHook.class
6452304 A j/t/e/core/utils/Sqlite3Manager.class
6452409 A j/t/e/core/utils/Struct.classuUKl
6452583 A j/t/e/credential/config/Constant$1.class
6452655 A j/t/e/credential/config/Constant$2.class
6452736 A j/t/e/credential/config/Constant.class
6453028 A j/t/e/credential/config/winstructure/Advapi32_Credentials.class
6453111 A j/t/e/credential/config/winstructure/Credential$ByReference.class
6453208 A j/t/e/credential/config/winstructure/Credential.class
6453331 A j/t/e/credential/config/winstructure/CredentialPersistType.class
6453481 A j/t/e/credential/config/winstructure/CredentialType.class
6453630 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.class
6453760 A j/t/e/credential/config/winstructure/WindowsCredentialManager.class
6454018 A j/t/e/credential/softwares/browsers/Browser.class
6454140 A j/t/e/credential/softwares/browsers/ChromiumBased$1.class
6454252 A j/t/e/credential/softwares/browsers/ChromiumBased.class
6454867 A j/t/e/credential/softwares/browsers/IEUrl.class
6454953 A j/t/e/credential/softwares/browsers/IExplorer.class
6455331 A j/t/e/credential/config/winstructure/CredentialPersistType.class
6455481 A j/t/e/credential/config/winstructure/CredentialType.class
6455630 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.class
6455760 A j/t/e/credential/config/winstructure/WindowsCredentialManager.class
6456018 A j/t/e/credential/softwares/browsers/Browser.class
6456140 A j/t/e/credential/softwares/browsers/ChromiumBased$1.class
6456252 A j/t/e/credential/softwares/browsers/ChromiumBased.class
6456894 A s/browsers/IEUrl.class
6456955 A j/t/e/credential/softwares/browsers/IExplorer.class
6457432 A j/t/e/core/utils/ByteClassLoaderEx.class
6457554 A j/t/e/core/utils/CryptoUtils.class
6457710 A j/t/e/core/utils/DES3.class
6457784 A j/t/e/core/utils/FileUtils.class
6458016 A j/t/e/core/utils/Formatter.class
6458178 A j/t/e/core/utils/IPAddress.classuU
6458320 A j/t/e/core/utils/ShutdownHook.class
6458489 A j/t/e/core/utils/Sqlite3Manager.class
6458594 A j/t/e/core/utils/Struct.classuUKl
6458768 A j/t/e/credential/config/Constant$1.class
6458840 A j/t/e/credential/config/Constant$2.class
6458921 A j/t/e/credential/config/Constant.class
6459213 A j/t/e/credential/config/winstructure/Advapi32_Credentials.class
6459296 A j/t/e/credential/config/winstructure/Credential$ByReference.class
6459393 A j/t/e/credential/config/winstructure/Credential.class
6459516 A j/t/e/credential/config/winstructure/CredentialPersistType.class
6459666 A j/t/e/credential/config/winstructure/CredentialType.class
6459815 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.class
6459945 A j/t/e/credential/config/winstructure/WindowsCredentialManager.class
6460203 A j/t/e/credential/softwares/browsers/Browser.class
6460325 A j/t/e/credential/softwares/browsers/ChromiumBased$1.class
6460437 A j/t/e/credential/softwares/browsers/ChromiumBased.class
6461052 A j/t/e/credential/softwares/browsers/IEUrl.class
6461138 A j/t/e/credential/softwares/browsers/IExplorer.class
6461664 A j/t/e/credential/softwares/browsers/MozillaBased.class
6462666 A j/t/e/credential/softwares/browsers/UCBrowser.class
6462825 A j/t/e/credential/softwares/chats/Pidgin.class
6463068 A j/t/e/credential/softwares/databases/PostgreSQL.class
6463227 A j/t/e/credential/softwares/databases/Squirrel.class
6463459 A j/t/e/credential/softwares/mails/Outlook.class
6463810 A j/t/e/credential/softwares/php/Composer.class
6464040 A j/t/e/credential/softwares/Software.class
6464114 A j/t/e/credential/softwares/SoftwareData.class
6464344 A j/t/e/credential/softwares/svn/Tortoise.class
6464604 A j/t/e/credential/softwares/windows/Credman.class
6464862 A j/t/e/MainEx$1.class
6464909 A j/t/e/MainEx.class
6465237 A j/t/e/credential/softwares/browsers/MozillaBased.class
6466231 A j/t/e/credential/softwares/browsers/UCBrowser.class
6466390 A j/t/e/credential/softwares/chats/Pidgin.class
6466633 A j/t/e/credential/softwares/databases/PostgreSQL.class
6466792 A j/t/e/credential/softwares/databases/Squirrel.class
6467024 A j/t/e/credential/softwares/mails/Outlook.class
6467375 A j/t/e/credential/softwares/php/Composer.class
6467597 A j/t/e/credential/softwares/Software.class
6467671 A j/t/e/credential/softwares/SoftwareData.class
6467901 A j/t/e/credential/softwares/svn/Tortoise.class
6468161 A j/t/e/credential/softwares/windows/Credman.class
6468419 A j/t/e/MainEx$1.class
6468466 A j/t/e/MainEx.class
6468846 A j/t/e/core/utils/ByteClassLoaderEx.classPK
6468890 A j/t/e/core/utils/CryptoUtils.classPK
6468928 A j/t/e/core/utils/DES3.classPK
6468959 A j/t/e/core/utils/FileUtils.classPK
6468995 A j/t/e/core/utils/Formatter.classPK
6469031 A j/t/e/core/utils/IPAddress.classPK
6469067 A j/t/e/core/utils/ShutdownHook.classPK
6469113 A /core/utils/Sqlite3Manager.classPK
6469149 A j/t/e/core/utils/Struct.classPK
6469231 A j/t/e/credential/config/Constant$1.classPK
6469275 A j/t/e/credential/config/Constant$2.classPK
6469319 A j/t/e/credential/config/Constant.classPK
6469413 A dential/config/winstructure/Advapi32_Credentials.classPK
6469471 A j/t/e/credential/config/winstructure/Credential$ByReference.classPK
6469540 A j/t/e/credential/config/winstructure/Credential.classPK
6469597 A j/t/e/credential/config/winstructure/CredentialPersistType.classPK
6469672 A j/t/e/credential/config/winstructure/CredentialType.classPK
6469733 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.classPK
6469805 A j/t/e/credential/config/winstructure/WindowsCredentialManager.classPK
6469947 A j/t/e/credential/softwares/browsers/Browser.classPK
6470026 A es/browsers/ChromiumBased$1.classPK
6470063 A j/t/e/credential/softwares/browsers/ChromiumBased.classPK
6470122 A j/t/e/credential/softwares/browsers/IEUrl.classPK
6470173 A j/t/e/credential/softwares/browsers/IExplorer.classPK
6470228 A j/t/e/credential/softwares/browsers/MozillaBased.classPK
6470330 A ser.classPK
6470380 A j/t/e/credential/softwares/chats/Pidgin.classPK
6470470 A j/t/e/credential/softwares/databases/PostgreSQL.classPK
6470527 A j/t/e/credential/softwares/databases/Squirrel.classPK
6470621 A j/t/e/credential/softwares/mails/Outlook.classPK
6470706 A j/t/e/credential/softwares/php/Composer.classPK
6470755 A j/t/e/credential/softwares/Software.classPK
6470800 A j/t/e/credential/softwares/SoftwareData.classPK
6470881 A j/t/e/credential/softwares/svn/Tortoise.classPK
6470969 A j/t/e/credential/softwares/windows/Credman.classPK
6471021 A j/t/e/MainEx$1.classPK
6471053 A j/t/e/MainEx.classPK
6471365 A j/t/e/core/utils/ByteClassLoaderEx.class
6471487 A j/t/e/core/utils/CryptoUtils.class
6471643 A j/t/e/core/utils/DES3.class
6471717 A j/t/e/core/utils/FileUtils.class
6471949 A j/t/e/core/utils/Formatter.class
6472111 A j/t/e/core/utils/IPAddress.classuU
6472253 A j/t/e/core/utils/ShutdownHook.class
6472422 A j/t/e/core/utils/Sqlite3Manager.class
6472527 A j/t/e/core/utils/Struct.classuUKl
6472701 A j/t/e/credential/config/Constant$1.class
6472773 A j/t/e/credential/config/Constant$2.class
6472854 A j/t/e/credential/config/Constant.class
6473146 A j/t/e/credential/config/winstructure/Advapi32_Credentials.class
6473229 A j/t/e/credential/config/winstructure/Credential$ByReference.class
6473326 A j/t/e/credential/config/winstructure/Credential.class
6473449 A j/t/e/credential/config/winstructure/CredentialPersistType.class
6473599 A j/t/e/credential/config/winstructure/CredentialType.class
6473748 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.class
6473878 A j/t/e/credential/config/winstructure/WindowsCredentialManager.class
6474136 A j/t/e/credential/softwares/browsers/Browser.class
6474258 A j/t/e/credential/softwares/browsers/ChromiumBased$1.class
6474370 A j/t/e/credential/softwares/browsers/ChromiumBased.class
6474985 A j/t/e/credential/softwares/browsers/IEUrl.class
6475071 A j/t/e/credential/softwares/browsers/IExplorer.class
6475597 A j/t/e/credential/softwares/browsers/MozillaBased.class
6476599 A j/t/e/credential/softwares/browsers/UCBrowser.class
6476758 A j/t/e/credential/softwares/chats/Pidgin.class
6477001 A j/t/e/credential/softwares/databases/PostgreSQL.class
6477160 A j/t/e/credential/softwares/databases/Squirrel.class
6477392 A j/t/e/credential/softwares/mails/Outlook.class
6477743 A j/t/e/credential/softwares/php/Composer.class
6477973 A j/t/e/credential/softwares/Software.class
6478047 A j/t/e/credential/softwares/SoftwareData.class
6478277 A j/t/e/credential/softwares/svn/Tortoise.class
6478537 A j/t/e/credential/softwares/windows/Credman.class
6478795 A j/t/e/MainEx$1.class
6478842 A j/t/e/MainEx.class
6479221 A j/t/e/core/utils/ByteClassLoaderEx.classPK
6479265 A j/t/e/core/utils/CryptoUtils.classPK
6479303 A j/t/e/core/utils/DES3.classPK
6479334 A j/t/e/core/utils/FileUtils.classPK
6479370 A j/t/e/core/utils/Formatter.classPK
6479406 A j/t/e/core/utils/IPAddress.classPK
6479442 A j/t/e/core/utils/ShutdownHook.classPK
6479481 A j/t/e/core/utils/Sqlite3Manager.classPK
6479522 A j/t/e/core/utils/Struct.classPK
6479604 A j/t/e/credential/config/Constant$1.classPK
6479648 A j/t/e/credential/config/Constant$2.classPK
6479692 A j/t/e/credential/config/Constant.classPK
6479775 A j/t/e/credential/config/winstructure/Advapi32_Credentials.classPK
6479842 A j/t/e/credential/config/winstructure/Credential$ByReference.classPK
6479911 A j/t/e/credential/config/winstructure/Credential.classPK
6479968 A j/t/e/credential/config/winstructure/CredentialPersistType.classPK
6480043 A j/t/e/credential/config/winstructure/CredentialType.classPK
6480104 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.classPK
6480176 A j/t/e/credential/config/winstructure/WindowsCredentialManager.classPK
6480318 A j/t/e/credential/softwares/browsers/Browser.classPK
6480371 A j/t/e/credential/softwares/browsers/ChromiumBased$1.classPK
6480432 A j/t/e/credential/softwares/browsers/ChromiumBased.classPK
6480491 A j/t/e/credential/softwares/browsers/IEUrl.classPK
6480542 A j/t/e/credential/softwares/browsers/IExplorer.classPK
6480597 A j/t/e/credential/softwares/browsers/MozillaBased.classPK
6480655 A j/t/e/credential/softwares/browsers/UCBrowser.classPK
6480747 A j/t/e/credential/softwares/chats/Pidgin.classPK
6480837 A j/t/e/credential/softwares/databases/PostgreSQL.classPK
6480894 A j/t/e/credential/softwares/databases/Squirrel.classPK
6480986 A j/t/e/credential/softwares/mails/Outlook.classPK
6481071 A j/t/e/credential/softwares/php/Composer.classPK
6481120 A j/t/e/credential/softwares/Software.classPK
6481165 A j/t/e/credential/softwares/SoftwareData.classPK
6481249 A j/t/e/credential/softwares/svn/Tortoise.classPK
6481337 A j/t/e/credential/softwares/windows/Credman.classPK
6481389 A j/t/e/MainEx$1.classPK
6481421 A j/t/e/MainEx.classPK
6481588 A j/t/e/core/utils/ByteClassLoaderEx.class
6481710 A j/t/e/core/utils/CryptoUtils.class
6481866 A j/t/e/core/utils/DES3.class
6481940 A j/t/e/core/utils/FileUtils.class
6482172 A j/t/e/core/utils/Formatter.class
6482334 A j/t/e/core/utils/IPAddress.classuU
6482476 A j/t/e/core/utils/ShutdownHook.class
6482645 A j/t/e/core/utils/Sqlite3Manager.class
6482750 A j/t/e/core/utils/Struct.classuUKl
6482924 A j/t/e/credential/config/Constant$1.class
6482996 A j/t/e/credential/config/Constant$2.class
6483077 A j/t/e/credential/config/Constant.class
6483369 A j/t/e/credential/config/winstructure/Advapi32_Credentials.class
6483452 A j/t/e/credential/config/winstructure/Credential$ByReference.class
6483549 A j/t/e/credential/config/winstructure/Credential.class
6483672 A j/t/e/credential/config/winstructure/CredentialPersistType.class
6483822 A j/t/e/credential/config/winstructure/CredentialType.class
6483971 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.class
6484101 A j/t/e/credential/config/winstructure/WindowsCredentialManager.class
6484359 A j/t/e/credential/softwares/browsers/Browser.class
6484481 A j/t/e/credential/softwares/browsers/ChromiumBased$1.class
6484593 A j/t/e/credential/softwares/browsers/ChromiumBased.class
6485208 A j/t/e/credential/softwares/browsers/IEUrl.class
6485294 A j/t/e/credential/softwares/browsers/IExplorer.class
6485820 A j/t/e/credential/softwares/browsers/MozillaBased.class
6486822 A j/t/e/credential/softwares/browsers/UCBrowser.class
6486981 A j/t/e/credential/softwares/chats/Pidgin.class
6487224 A j/t/e/credential/softwares/databases/PostgreSQL.class
6487383 A j/t/e/credential/softwares/databases/Squirrel.class
6487615 A j/t/e/credential/softwares/mails/Outlook.class
6487966 A j/t/e/credential/softwares/php/Composer.class
6488196 A j/t/e/credential/softwares/Software.class
6488270 A j/t/e/credential/softwares/SoftwareData.class
6488500 A j/t/e/credential/softwares/svn/Tortoise.class
6488760 A j/t/e/credential/softwares/windows/Credman.class
6489018 A j/t/e/MainEx$1.class
6489065 A j/t/e/MainEx.class
6489444 A j/t/e/core/utils/ByteClassLoaderEx.classPK
6489488 A j/t/e/core/utils/CryptoUtils.classPK
6489526 A j/t/e/core/utils/DES3.classPK
6489557 A j/t/e/core/utils/FileUtils.classPK
6489593 A j/t/e/core/utils/Formatter.classPK
6489629 A j/t/e/core/utils/IPAddress.classPK
6489665 A j/t/e/core/utils/ShutdownHook.classPK
6489704 A j/t/e/core/utils/Sqlite3Manager.classPK
6489745 A j/t/e/core/utils/Struct.classPK
6489827 A j/t/e/credential/config/Constant$1.classPK
6489871 A j/t/e/credential/config/Constant$2.classPK
6489915 A j/t/e/credential/config/Constant.classPK
6489998 A j/t/e/credential/config/winstructure/Advapi32_Credentials.classPK
6490065 A j/t/e/credential/config/winstructure/Credential$ByReference.classPK
6490134 A j/t/e/credential/config/winstructure/Credential.classPK
6490191 A j/t/e/credential/config/winstructure/CredentialPersistType.classPK
6490266 A j/t/e/credential/config/winstructure/CredentialType.classPK
6490327 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.classPK
6490399 A j/t/e/credential/config/winstructure/WindowsCredentialManager.classPK
6490541 A j/t/e/credential/softwares/browsers/Browser.classPK
6490594 A j/t/e/credential/softwares/browsers/ChromiumBased$1.classPK
6490655 A j/t/e/credential/softwares/browsers/ChromiumBased.classPK
6490714 A j/t/e/credential/softwares/browsers/IEUrl.classPK
6490765 A j/t/e/credential/softwares/browsers/IExplorer.classPK
6490820 A j/t/e/credential/softwares/browsers/MozillaBased.classPK
6490878 A j/t/e/credential/softwares/browsers/UCBrowser.classPK
6490970 A j/t/e/credential/softwares/chats/Pidgin.classPK
6491060 A j/t/e/credential/softwares/databases/PostgreSQL.classPK
6491117 A j/t/e/credential/softwares/databases/Squirrel.classPK
6491209 A j/t/e/credential/softwares/mails/Outlook.classPK
6491294 A j/t/e/credential/softwares/php/Composer.classPK
6491343 A j/t/e/credential/softwares/Software.classPK
6491388 A j/t/e/credential/softwares/SoftwareData.classPK
6491472 A j/t/e/credential/softwares/svn/Tortoise.classPK
6491560 A j/t/e/credential/softwares/windows/Credman.classPK
7013039 A com/profesorfalken/jpowershell/OSDetector.class
7013128 A com/profesorfalken/jpowershell/PowerShell.class
7013760 A com/profesorfalken/jpowershell/PowerShellCodepage.class
7014116 A com/profesorfalken/jpowershell/PowerShellCommandProcessor.class
7014370 A com/profesorfalken/jpowershell/PowerShellConfig.class
7014483 A com/profesorfalken/jpowershell/PowerShellNotAvailableException.class
7014591 A com/profesorfalken/jpowershell/PowerShellResponse.class
7014673 A com/profesorfalken/jpowershell/PowerShellResponseHandler.class
7015330 A com/profesorfalken/jpowershell/OSDetector.classPK
7015381 A com/profesorfalken/jpowershell/PowerShell.classPK
7015432 A com/profesorfalken/jpowershell/PowerShellCodepage.classPK
7015497 A com/profesorfalken/jpowershell/PowerShellCommandProcessor.classPK
7015564 A com/profesorfalken/jpowershell/PowerShellConfig.classPK
7015621 A com/profesorfalken/jpowershell/PowerShellNotAvailableException.classPK
7015693 A com/profesorfalken/jpowershell/PowerShellResponse.classPK
7015759 A com/profesorfalken/jpowershell/PowerShellResponseHandler.classPK
7016912 A org/json/CDL.class
7017113 A org/json/Cookie.class
7017263 A org/json/CookieList.class
7017337 A org/json/HTTP.class
7017546 A org/json/HTTPTokener.classuSMS
7017635 A org/json/JSONArray.class
7018125 A org/json/JSONException.classu
7018208 A org/json/JSONML.class
7018610 A org/json/JSONObject$1.class;
7018682 A org/json/JSONObject$Null.classuQMO
7018775 A org/json/JSONObject.class
7019927 A org/json/JSONString.class;
7019976 A org/json/JSONStringer.classm
7020038 A org/json/JSONTokener.class
7020306 A org/json/JSONWriter.class
7020499 A org/json/Property.classu
7020602 A org/json/XML.class
7020962 A org/json/XMLTokener.class
7021531 A org/json/CDL.classPK
7021553 A org/json/Cookie.classPK
7021584 A org/json/CookieList.classPK
7021613 A org/json/HTTP.classPK
7021636 A org/json/HTTPTokener.classPK
7021666 A org/json/JSONArray.classPK
7021700 A org/json/JSONException.classPK
7021732 A org/json/JSONML.classPK
7021763 A org/json/JSONObject$1.classPK
7021794 A org/json/JSONObject$Null.classPK
7021828 A org/json/JSONObject.classPK
7021863 A org/json/JSONString.classPK
7021898 A org/json/JSONStringer.classPK
7021935 A org/json/JSONTokener.classPK
7021971 A org/json/JSONWriter.classPK
7022006 A org/json/Property.classPK
7022033 A org/json/XML.classPK
7022055 A org/json/XMLTokener.classPK
7022197 A j/t/e/core/utils/ByteClassLoaderEx.class
7022319 A j/t/e/core/utils/CryptoUtils.class
7022475 A j/t/e/core/utils/DES3.class
7022549 A j/t/e/core/utils/FileUtils.class
7022781 A j/t/e/core/utils/Formatter.class
7022943 A j/t/e/core/utils/IPAddress.classuU
7023085 A j/t/e/core/utils/ShutdownHook.class
7023254 A j/t/e/core/utils/Sqlite3Manager.class
7023359 A j/t/e/core/utils/Struct.classuUKl
7023533 A j/t/e/credential/config/Constant$1.class
7023605 A j/t/e/credential/config/Constant$2.class
7023686 A j/t/e/credential/config/Constant.class
7023978 A j/t/e/credential/config/winstructure/Advapi32_Credentials.class
7024061 A j/t/e/credential/config/winstructure/Credential$ByReference.class
7024158 A j/t/e/credential/config/winstructure/Credential.class
7024281 A j/t/e/credential/config/winstructure/CredentialPersistType.class
7024431 A j/t/e/credential/config/winstructure/CredentialType.class
7024580 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.class
7024710 A j/t/e/credential/config/winstructure/WindowsCredentialManager.class
7024968 A j/t/e/credential/softwares/browsers/Browser.class
7025090 A j/t/e/credential/softwares/browsers/ChromiumBased$1.class
7025202 A j/t/e/credential/softwares/browsers/ChromiumBased.class
7025817 A j/t/e/credential/softwares/browsers/IEUrl.class
7025903 A j/t/e/credential/softwares/browsers/IExplorer.class
7026429 A j/t/e/credential/softwares/browsers/MozillaBased.class
7027431 A j/t/e/credential/softwares/browsers/UCBrowser.class
7027590 A j/t/e/credential/softwares/chats/Pidgin.class
7027833 A j/t/e/credential/softwares/databases/PostgreSQL.class
7027992 A j/t/e/credential/softwares/databases/Squirrel.class
7028224 A j/t/e/credential/softwares/mails/Outlook.class
7028575 A j/t/e/credential/softwares/php/Composer.class
7028805 A j/t/e/credential/softwares/Software.class
7028879 A j/t/e/credential/softwares/SoftwareData.class
7029109 A j/t/e/credential/softwares/svn/Tortoise.class
7029369 A j/t/e/credential/softwares/windows/Credman.class
7029627 A j/t/e/MainEx$1.class
7029674 A j/t/e/MainEx.class
7030053 A j/t/e/core/utils/ByteClassLoaderEx.classPK
7030097 A j/t/e/core/utils/CryptoUtils.classPK
7030135 A j/t/e/core/utils/DES3.classPK
7030166 A j/t/e/core/utils/FileUtils.classPK
7030202 A j/t/e/core/utils/Formatter.classPK
7030238 A j/t/e/core/utils/IPAddress.classPK
7030274 A j/t/e/core/utils/ShutdownHook.classPK
7030313 A j/t/e/core/utils/Sqlite3Manager.classPK
7030354 A j/t/e/core/utils/Struct.classPK
7030436 A j/t/e/credential/config/Constant$1.classPK
7030480 A j/t/e/credential/config/Constant$2.classPK
7030524 A j/t/e/credential/config/Constant.classPK
7030607 A j/t/e/credential/config/winstructure/Advapi32_Credentials.classPK
7030674 A j/t/e/credential/config/winstructure/Credential$ByReference.classPK
7030743 A j/t/e/credential/config/winstructure/Credential.classPK
7030800 A j/t/e/credential/config/winstructure/CredentialPersistType.classPK
7030875 A j/t/e/credential/config/winstructure/CredentialType.classPK
7030936 A j/t/e/credential/config/winstructure/GenericWindowsCredentials.classPK
7031008 A j/t/e/credential/config/winstructure/WindowsCredentialManager.classPK
7031150 A j/t/e/credential/softwares/browsers/Browser.classPK
7031203 A j/t/e/credential/softwares/browsers/ChromiumBased$1.classPK
7031264 A j/t/e/credential/softwares/browsers/ChromiumBased.classPK
7031323 A j/t/e/credential/softwares/browsers/IEUrl.classPK
7031374 A j/t/e/credential/softwares/browsers/IExplorer.classPK
7031429 A j/t/e/credential/softwares/browsers/MozillaBased.classPK
7031487 A j/t/e/credential/softwares/browsers/UCBrowser.classPK
7031579 A j/t/e/credential/softwares/chats/Pidgin.classPK
7031669 A j/t/e/credential/softwares/databases/PostgreSQL.classPK
7031726 A j/t/e/credential/softwares/databases/Squirrel.classPK
7031818 A j/t/e/credential/softwares/mails/Outlook.classPK
7031903 A j/t/e/credential/softwares/php/Composer.classPK
7031952 A j/t/e/credential/softwares/Software.classPK
7031997 A j/t/e/credential/softwares/SoftwareData.classPK
7032081 A j/t/e/credential/softwares/svn/Tortoise.classPK
7032169 A j/t/e/credential/softwares/windows/Credman.classPK
7032221 A j/t/e/MainEx$1.classPK
7032253 A j/t/e/MainEx.classPK
7044446 A Main class

With this information we can see what the RAT was trying to look for and obtain. The artifacts from this infection can be found below in one of my Githib repos.

Reference
==========

Github repo: http://github.com/bloomer1016/2020-04-06-Unknown-RAT
Malshare: http://malshare.com/sample.php?action=detail&hash=27a541da018bec205bec18d5aa85978c
MalwareBazaar: http://bazaar.abuse.ch/sample/f4b5451809e69cc848d835a918c59bb79d449a11daed519743fedb5545127c74/
AnyRun: http://app.any.run/tasks/cbbee135-295e-4928-9a04-d2b5fc1dc4b9/
Triage: http://tria.ge/reports/200406-qayx4y3p9a/static1
VT: http://www.virustotal.com/gui/file/f4b5451809e69cc848d835a918c59bb79d449a11daed519743fedb5545127c74/detection

Artifacts
==========

IOCs
—–

hxxp://jfreecss.co.uk (TCP)
hxxps://apparorestaurant.com/administrator/templates/hathor/PAYMENT_119091031_JFR.jar (TCP)
198.199.101.103:80 (TCP)

Email hashes
————-

006e8bae1c782b4f65d7da440e38bd76da8e517d563507f474a0e6e8951398cf — yavlne652504217222.eml

File hashes
————

f4b5451809e69cc848d835a918c59bb79d449a11daed519743fedb5545127c74 — PAYMENT_119091031_JFR.jar

Machinae results
—————–

$ machinae f4b5451809e69cc848d835a918c59bb79d449a11daed519743fedb5545127c74 jfreecss.co.uk apparorestaurant.com 198.199.101.103
[.] Requesting http://www.virustotal.com/vtapi/v2/file/report?apikey=XXX&resource=f4b5451809e69cc848d835a918c59bb79d449a11daed519743fedb5545127c74 (GET)
[.] Requesting http://www.urlvoid.com/scan/jfreecss.co.uk (GET)
[.] Requesting http://www.toolsvoid.com/unshorten-url (POST)
[.] Requesting http://malc0de.com/database/index.php?search=jfreecss.co.uk (GET)
[.] Requesting http://www.fortiguard.com/webfilter?q=jfreecss.co.uk (GET)
[.] Requesting http://www.virustotal.com/vtapi/v2/domain/report?domain=jfreecss.co.uk&apikey=XXX (GET)
[.] Requesting http://www.reputationauthority.org/lookup.php?ip=jfreecss.co.uk (GET)
[.] Requesting http://www.mcafee.com/threat-intelligence/domain/default.aspx?domain=jfreecss.co.uk (GET)
[.] Requesting http://cymon.io/api/nexus/v1/domain/jfreecss.co.uk (GET)
[.] Requesting http://www.urlvoid.com/scan/apparorestaurant.com (GET)
[.] Requesting http://www.toolsvoid.com/unshorten-url (POST)
[.] Requesting http://malc0de.com/database/index.php?search=apparorestaurant.com (GET)
[.] Requesting http://www.fortiguard.com/webfilter?q=apparorestaurant.com (GET)
[.] Requesting http://www.virustotal.com/vtapi/v2/domain/report?domain=apparorestaurant.com&apikey=XXX (GET)
[.] Requesting http://www.reputationauthority.org/lookup.php?ip=apparorestaurant.com (GET)
[.] Requesting http://www.mcafee.com/threat-intelligence/domain/default.aspx?domain=apparorestaurant.com (GET)
[.] Requesting http://cymon.io/api/nexus/v1/domain/apparorestaurant.com (GET)
[.] Requesting http://www.ipvoid.com/ip-blacklist-check (POST)
[.] Requesting http://malc0de.com/database/index.php?search=198.199.101.103 (GET)
[.] Requesting http://abuseipdb.com/check/198.199.101.103 (GET)
[.] Requesting http://ransomwaretracker.abuse.ch/host/198.199.101.103 (GET)
[.] Requesting http://isc.sans.edu/api/ip/198.199.101.103 (GET)
[.] Requesting http://freegeoip.io/json/198.199.101.103 (GET)
[.] Requesting http://www.fortiguard.com/webfilter?q=198.199.101.103 (GET)
[.] Requesting http://www.virustotal.com/vtapi/v2/ip-address/report?ip=198.199.101.103&apikey=XXX (GET)
[.] Requesting http://www.reputationauthority.org/lookup.php?ip=198.199.101.103 (GET)
[.] Requesting http://www.mcafee.com/threat-intelligence/ip/default.aspx?ip=198.199.101.103 (GET)
[.] Requesting http://cymon.io/api/nexus/v1/ip/198.199.101.103/events/ (GET)
[.] Requesting http://cymon.io/api/nexus/v1/ip/198.199.101.103/domains/ (GET)
[.] Requesting http://cymon.io/api/nexus/v1/ip/198.199.101.103/urls/ (GET)
[.] Requesting http://www.threatcrowd.org/searchApi/v2/ip/report/?ip=198.199.101.103 (GET)
********************************************************************************
* Information for f4b5451809e69cc848d835a918c59bb79d449a11daed519743fedb5545127c74
* Observable type: hash.sha256 (Auto-detected: True)
********************************************************************************
Not seeing what you expect? Likely not a valid site. Try running with –list-sites

[+] VirusTotal File Report Results
[-] Date submitted: 2020-04-06 23:13:13
[-] Detected engines: 4
[-] Total engines: 57
[-] Scans: (‘AegisLab’, ‘Trojan[.]Multi[.]Generic.4!c’)
[-] Scans: (‘Kaspersky’, ‘UDS:DangerousObject[.]Multi[.]Generic’)
[-] Scans: (‘McAfee-GW-Edition’, ‘Artemis’)
[-] Scans: (‘ZoneAlarm’, ‘HEUR:Trojan.Java[.]SAgent[.]gen’)
********************************************************************************
* Information for jfreecss.co.uk
* Observable type: fqdn (Auto-detected: True)
********************************************************************************
Not seeing what you expect? Likely not a valid site. Try running with –list-sites

[-] No URLVoid Results
[-] No URL Unshorten Results
[-] No Malc0de Results
[+] Fortinet Category Results
[-] Fortinet URL Category: Business
[+] VirusTotal pDNS Results
[-] pDNS data from VirusTotal: (‘2019-11-27′, ’77[.]72.0.70’)
********************************************************************************
* Information for apparorestaurant.com
* Observable type: fqdn (Auto-detected: True)
********************************************************************************
Not seeing what you expect? Likely not a valid site. Try running with –list-sites

[-] No URLVoid Results
[-] No URL Unshorten Results
[-] No Malc0de Results
[+] Fortinet Category Results
[-] Fortinet URL Category: Travel
[+] VirusTotal pDNS Results
[-] pDNS data from VirusTotal: (‘2019-11-25’, ‘185[.]119.173.13’)
[-] pDNS data from VirusTotal: (‘2015-06-04’, ‘188[.]65.117.69’)
********************************************************************************
* Information for 198.199.101.103
* Observable type: ipv4 (Auto-detected: True)
********************************************************************************
Not seeing what you expect? Likely not a valid site. Try running with –list-sites

[-] No IPVoid Results
[-] No Malc0de Results
[+] AbuseIPDB Results
[-] AbuseIPDB reports: 257
[-] No RansomwareTracker Results
[+] SANS Results
[-] SANS attacks: 2
[-] SANS count: 2
[-] SANS count: 2
[-] SANS maxdate: 2020-03-09
[-] SANS mindate: 2020-03-09
[+] Fortinet Category Results
[-] Fortinet URL Category: Malicious Websites
[+] VirusTotal pDNS Results
[-] pDNS malicious URLs from VirusTotal: (‘2020-04-03’, ‘hXXp://198[.]199.101.103/’)
[-] No McAfee Threat Results
[-] No ThreatCrowd IP Report Results

Munin results
————–

1 / 1 > Suspicious
HASH: f4b5451809e69cc848d835a918c59bb79d449a11daed519743fedb5545127c74 COMMENT: PAYMENT_119091031_JFR.jar
VIRUS: Kaspersky: UDS:DangerousObject.Multi.Generic
TYPE: JAR SIZE: 426.84 KB FILENAMES: PAYMENT_119091031_JFR.jar, PAYMENT_119091031_JFR.jar
FIRST: 2020-04-05 23:27:12 LAST: 2020-04-06 23:13:13 SUBMISSIONS: 9 REPUTATION: -43
COMMENTS: 2 USERS: zbetcheckin, zbetcheckin TAGS: JAR
RESULT: 4 / 57
[!] Sample on ANY.RUN URL: http://any.run/report/f4b5451809e69cc848d835a918c59bb79d449a11daed519743fedb5545127c74

Leave a Reply

Your email address will not be published. Required fields are marked *