Attention: please enable javascript in order to properly view and use this malware analysis service.

Incident Response

MITRE ATT&CK™ Techniques Detection

This report has 8 indicators that were mapped to 7 attack techniques and 4 tactics. View all details

Additional Context

Related Sandbox Artifacts

Associated SHA256s
8cd5fe5d91db00b0dd11711c5e1cc906f570992146fdef4203a43756ce28bd60
c8ed4a7543ddb98b75b33fc26c0b20584f32f53f7531ac44b90fae4b04a25aa6
Associated URLs
hxxp://102.130.112.157/dom.zip
hxxp://102.130.112.157/dom-6.zip

Indicators

Not all malicious and suspicious indicators are displayed. Get your own cloud service or the full version to view all details.

File Details

All Details:

nssm.exe

Filename
nssm.exe
Size
360KiB (368640 bytes)
Type
peexe 64bits executable
Description
PE32+ executable (console) x86-64, for MS Windows
Architecture
WINDOWS
SHA256
eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848Copy SHA256 to clipboard
MD5
1136efb1a46d1f2d508162387f30dc4dCopy MD5 to clipboard
SHA1
f280858dcfefabc1a9a006a57f6b266a5d1fde8eCopy SHA1 to clipboard
ssdeep
6144:0I6VyDGb+HiFr4kchE18dkuCj7jLwcYBQarDosNXJ:0IJDGb+Hiu9hE18dkxfdsNXJ Copy ssdeep to clipboard
imphash
486303637bc6ec8cd38f2967cc02503d Copy imphash to clipboard
authentihash
3083527c30c541b4ff4498e98b15c493eef7ba8c5193ffdc842f252ddc892132 Copy authentihash to clipboard

Resources

Language
ENGLISH,FRENCH
Icon
Sample Icon

Visualization

Input File (PortEx)
PE Visualization

Version Info

LegalCopyright
Public Domain; Author Iain Patterson 2003-2017
FileVersion
2.24-101-g897c7ad
CompanyName
Iain Patterson
Comments
http://nssm.cc/
ProductName
NSSM 64-bit
ProductVersion
2.24-101-g897c7ad
FileDescription
The non-sucking service manager
OriginalFileName
nssm.exe
Translation
0x0410 0x04b0

Classification (TrID)

  • 82.0% (.EXE) Win64 Executable (generic)
  • 6.0% (.EXE) OS/2 Executable (generic)
  • 5.9% (.EXE) Generic Win/DOS Executable
  • 5.9% (.EXE) DOS Executable Generic

File Metadata


  • 1 .OBJ Files (COFF) linked with LINK.EXE 9.00 (Visual Studio 2008) (build: 30729)
  • 1 .RES Files linked with CVTRES.EXE 9.00 (Visual Studio 2008) (build: 21022)
  • 61 .CPP Files compiled with CL.EXE 15.00 (Visual Studio 2008) (build: 30729)
  • 15 .LIB Files generated with LIB.EXE 8.00 (Visual Studio 2005) (build: 50727)
  • 10 .ASM Files assembled with MASM 9.00 (Visual Studio 2008) (build: 30729)
  • 107 .C Files compiled with CL.EXE 15.00 (Visual Studio 2008) (build: 30729)
  • File contains C++ code
  • File appears to contain raw COFF/OMF content
  • File is the product of a medium codebase (61 files)

File Sections

File Resources

File Imports

AdjustTokenPrivileges
AllocateAndInitializeSid
ChangeServiceConfig2W
ChangeServiceConfigW
CheckTokenMembership
CloseServiceHandle
ControlService
CreateServiceW
DeleteService
DeregisterEventSource
EnumServicesStatusExW
FreeSid
GetServiceDisplayNameW
GetServiceKeyNameW
GetSidIdentifierAuthority
GetSidLengthRequired
GetSidSubAuthority
GetSidSubAuthorityCount
ImpersonateSelf
InitializeSid
IsTextUnicode
IsValidSid
LookupPrivilegeValueW
LsaAddAccountRights
LsaClose
LsaEnumerateAccountRights
LsaFreeMemory
LsaLookupNames
LsaLookupSids
LsaNtStatusToWinError
LsaOpenPolicy
OpenSCManagerW
OpenServiceW
OpenThreadToken
QueryServiceConfig2W
QueryServiceConfigW
QueryServiceStatus
QueryServiceStatusEx
RegCloseKey
RegCreateKeyExW
RegDeleteKeyW
RegDeleteValueW
RegEnumValueW
RegisterEventSourceW
RegisterServiceCtrlHandlerExW
RegOpenKeyExW
RegQueryValueExW
RegSetValueExW
ReportEventW
SetServiceStatus
StartServiceCtrlDispatcherW
StartServiceW
GetOpenFileNameW
AllocConsole
CloseHandle
CompareFileTime
CopyFileW
CreateFileA
CreateFileW
CreatePipe
CreateProcessW
CreateThread
CreateToolhelp32Snapshot
CreateWaitableTimerW
DecodePointer
DeleteCriticalSection
DuplicateHandle
EncodePointer
EnterCriticalSection
ExitProcess
ExpandEnvironmentStringsW
FileTimeToSystemTime
FindResourceExW
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
FlushFileBuffers
FormatMessageW
FreeConsole
FreeEnvironmentStringsW
FreeLibrary
GenerateConsoleCtrlEvent
GetACP
GetCommandLineW
GetComputerNameW
GetConsoleCP
GetConsoleMode
GetConsoleOutputCP
GetConsoleWindow
GetCPInfo
GetCurrentDirectoryW
GetCurrentProcess
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
GetEnvironmentStringsW
GetEnvironmentVariableW
GetExitCodeProcess
GetExitCodeThread
GetFileInformationByHandle
GetFileType
GetLastError
GetLocaleInfoA
GetModuleFileNameA
GetModuleFileNameW
GetModuleHandleW
GetOEMCP
GetProcAddress
GetProcessAffinityMask
GetProcessHeap
GetProcessTimes
GetStartupInfoA
GetStdHandle
GetStringTypeA
GetStringTypeW
GetSystemTime
GetSystemTimeAsFileTime
GetTickCount
GetUserDefaultLangID
GetWindowsDirectoryW
HeapAlloc
HeapCreate
HeapFree
HeapReAlloc
HeapSetInformation
HeapSize
InitializeCriticalSection
InitializeCriticalSectionAndSpinCount
IsDebuggerPresent
IsValidCodePage
LCMapStringA
LCMapStringW
LeaveCriticalSection
LoadLibraryA
LoadLibraryW
LoadResource
LocalAlloc
LocalFree
MoveFileW
MultiByteToWideChar
OpenProcess
Process32FirstW
Process32NextW
QueryPerformanceCounter
RaiseException
ReadFile
RegisterWaitForSingleObject
ResumeThread
RtlCaptureContext
RtlLookupFunctionEntry
RtlPcToFileHeader
RtlUnwindEx
RtlVirtualUnwind
SetConsoleCtrlHandler
SetConsoleOutputCP
SetCurrentDirectoryW
SetEndOfFile
SetEnvironmentVariableW
SetFilePointer
SetFilePointerEx
SetHandleCount
SetHandleInformation
SetLastError
SetProcessAffinityMask
SetStdHandle
SetUnhandledExceptionFilter
SetWaitableTimer
Sleep
SystemTimeToFileTime
TerminateProcess
Thread32First
Thread32Next
TlsAlloc
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
UnregisterWait
WaitForSingleObject
WideCharToMultiByte
WriteConsoleA
WriteConsoleW
WriteFile
GetModuleFileNameExW
ShellExecuteExW
PathFindExtensionW
PathQuoteSpacesW
PathUnquoteSpacesW
CheckRadioButton
CreateDialogIndirectParamW
DestroyWindow
DispatchMessageW
EnableWindow
EnumWindows
GetDesktopWindow
GetDlgItem
GetDlgItemInt
GetDlgItemTextW
GetMessageW
GetProcessWindowStation
GetSystemMetrics
GetWindowLongPtrW
GetWindowRect
GetWindowThreadProcessId
IsDialogMessageW
LoadImageW
MessageBoxIndirectW
MessageBoxW
MoveWindow
PostMessageW
PostQuitMessage
PostThreadMessageW
SendDlgItemMessageW
SendMessageW
SetDlgItemInt
SetDlgItemTextW
SetFocus
SetWindowLongPtrW
SetWindowPos
ShowWindow
TranslateMessage

Screenshots

Loading content, please wait...

Hybrid Analysis

Tip: Click an analysed process below to view more details.

Analysed 3 processes in total.

Network Analysis

This report was generated with enabled TOR analysis

DNS Requests

No relevant DNS requests were made.

Contacted Hosts

No relevant hosts were contacted.

HTTP Traffic

No relevant HTTP requests were made.

Extracted Strings

All Details:
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
!"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
!Executable is %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
"%s" requiert
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
"%s".Only services running under the %s account may be interactive.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
"Normale".
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
#""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""6
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
% 8lu %s%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%02u.%03u%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%04u-%02u-%02u %02u:%02u:%02u.%03u:
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%1 a attendu %3 millisecondes sur %5 pour l'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%1 ha atteso %3 dei %5 millisecondi per l'arresto del servizio %2.Prossimo aggiornamento in %4 millisecondi.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%1 has waited %3 of %5 milliseconds for the %2 handle.Next update in %4 milliseconds.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%1 has waited %3 of %5 milliseconds for the %2 service to exit.Next update in %4 milliseconds.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%1 sia considerato avviato con successo
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%2 exits.RegisterWaitForSingleObject() failed:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
%2. L'acc
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%2.Assuming startup directory %3.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
%3 lorsqu'il d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%3. Program %4 couldn't be launched.CreateProcess() failed:%5
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
%3.Avvio terminazione.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%3.Avvio uscita.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%3.Il servizio %1 sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%3.In base all'azione %4 il servizio andrebbe considerato fallito e soggetto ad azioni di ripristino.Il servizio verr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%3.Nessuna azione sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%3.Tentativo di riavvio %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%5 ou %6.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s %s %s %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s (%s/%s)
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s install %s %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s set %s %s %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s set %s %s %s %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s.L'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s: %lu: %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s: %s: %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s: stato inatteso %s in risposta al comando %s.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s: Unexpected status %s in response to %s control.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s: Valeur de statut %s inattendue en r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s\%s: %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
'!"""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
''___,,__iii
Ansi based on Image Processing (screen_2.png)
't set startup parameters for the service!Deleting the service...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
'utilisateur %s!InitializeSid(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
("waitable timer") pour le service %1:%2Les red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
(%1 -> %2):%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
((((( H
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
(pre-Vista)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
*.exe;*.bat;*.cmd
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
, mais la valeur de registre %4 a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
-%04u%02u%02uT%02u%02u%02u.%03u%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
-g897c7ad
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
. Aucune action ne sera entreprise en r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
. Le service de red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.?AVbad_exception@std@@
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.?AVexception@std@@
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.?AVtype_info@@
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.CreateProcess() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.Il est probable que les tentatives ult
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.La fonction CreateProcess() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.Service %1 will be allowed to run on any CPU.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
.SetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
00060101.00060101
Unicode based on Runtime Data (nssm.exe )
01-g897c7ad
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
0A_A^A]A\^
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
0A_A^A]A\_
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
0A_A^A]A\_^[
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
0l_______00
Ansi based on Image Processing (screen_2.png)
1=%2) fallita:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
1fD9;thffff
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
2 in %3 per il servizio %1.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
2.24-101-g897c7ad
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
2017-04-26
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
2_OWN_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
8A_A^A]A\
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
://nssm.cc/
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel> </requestedPrivileges> </security> </trustInfo></assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD
Ansi based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
<out of memory for error message>
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
<parameter_
Ansi based on Image Processing (screen_2.png)
<program name unknown>
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
<se_icename_
Ansi based on Image Processing (screen_2.png)
@A^A]A\_^
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@A_A^A]A\_
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@SUVATAUAVH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@SUVWATAU
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@SUVWATAUAVAW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@SUVWATAUAVH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@SUVWAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@SWATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@UATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@USVWATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@VATAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
\$ UVWATAUAVAW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
\LocalService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
\RPC Control\ConsoleLPC-0x0000000000000F84-1711807487-10701691011102712639-1373781783956130466-541374723116742842897763920
Unicode based on Runtime Data (nssm.exe )
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (nssm.exe )
\ThemeApiPort
Unicode based on Runtime Data (nssm.exe )
_,__________
Ansi based on Image Processing (screen_2.png)
_<se_icename__
Ansi based on Image Processing (screen_2.png)
_<subparameter__
Ansi based on Image Processing (screen_2.png)
__,,_,__q,____
Ansi based on Image Processing (screen_2.png)
________0_
Ansi based on Image Processing (screen_2.png)
________0_?l__l______q____?__
Ansi based on Image Processing (screen_0.png)
___________
Ansi based on Image Processing (screen_2.png)
__clrcall
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
__fastcall
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
__i,,?_a_,i',0
Ansi based on Image Processing (screen_0.png)
__restrict
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
__stdcall
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
__thiscall
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
__unaligned
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
_from_environment_block()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
_handle()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
_i08_ai_0
Ansi based on Image Processing (screen_2.png)
_LAST_CONTROL
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
_REQUESTED_COUNT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
_RUNTIME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
_service_t
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
_STATUS_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
` AUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`copy constructor closure'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`default constructor closure'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`dynamic atexit destructor for '
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`dynamic initializer for '
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`eh vector constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`eh vector copy constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`eh vector destructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`eh vector vbase constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`eh vector vbase copy constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`local static guard'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`local static thread guard'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`local vftable constructor closure'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`local vftable'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`managed vector constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`managed vector copy constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`managed vector destructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`omni callsig'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`placement delete closure'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`placement delete[] closure'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`scalar deleting destructor'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`string'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`typeof'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`udt returning'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vbase destructor'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vbtable'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vector constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vector copy constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vector deleting destructor'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vector destructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vector vbase constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vector vbase copy constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vftable'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`virtual displacement map'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
a a CreateThread() fallita:%1
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
a pipe to read output from service %1.Rotation of log file %2 will not be possible while the service is running.CreatePipe(): %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
A^A]A\_^][
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
A_A^A]A\[
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
A_A^A]A\]
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
A_A^A]A\_
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
A_A^A]A\_[
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
A_A^A]A\_^]
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
A_A^A]A\_^][
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ABCDEFGHIJKLMNOPQRSTUVWXYZ
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
abcdefghijklmnopqrstuvwxyz
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
abControl32
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Above normal%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ABOVE_NORMAL_PRIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
accaduto qualcosa di ugualmente grave!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Account di Sistema locale
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
account name
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Account virtuale
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
actif durant moins de %2 millisecondes.Son red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Action d'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Action to take when application exitsother than in response to a controlledservice shutdown:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Actions d'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
add_thread_handle()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AdjustTokenPrivileges
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Administrator access is needed to edit a service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Administrator access is needed to install a service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Administrator access is needed to remove a service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
advapi32.dll
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ADVAPI32.dll
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Afficher la console
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Affinity specification "%s" is invalid.Valid specifications are of the form "0-2,4-6,10,15"Identifiers must be in the range 0-%d on this system.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Affinity:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
After application exits%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
After online log rotation%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ailed:%1
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
AL_PRIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
alid hook events are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
alizeSid(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
All files%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
All processors
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
all_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
alloc_nssm_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AllocateAndInitializeSid
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AllocConsole
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Allow service to interact with desktop
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ALTIME_PRIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ambiente%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ancora attivo.Normalmente %3 chiama TerminateProcess() come ultima possibilit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
angeServiceConfig(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
anmoins ne pas
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ans Serif
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
AppAffinity
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppDirectory
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
append_to_double_null()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppEnvironment
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppEnvironmentExtra
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppEvents
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppKillProcessTree
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Application
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Application exit%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Application start%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Application%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Applications%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Applicazione
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
applicazione sono troppo lunghi!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Applicazione%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Applicazioni%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppNoConsole
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppParameters
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppPriority
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppRedirectHook
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppRestartDelay
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
appropriata per il servizio %1.GetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
appropriata.La massima affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
appropriato.Il massimo range di affint
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppRotateBytes
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppRotateBytesHigh
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppRotateDelay
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppRotateFiles
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppRotateOnline
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppRotateSeconds
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStderr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStderrCopyAndTruncate
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStderrCreationDisposition
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStderrFlagsAndAttributes
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStderrShareMode
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdinCreationDisposition
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdinFlagsAndAttributes
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdinShareMode
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdout
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdoutCopyAndTruncate
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdoutCreationDisposition
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdoutFlagsAndAttributes
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdoutShareMode
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStopMethodConsole
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStopMethodSkip
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStopMethodThreads
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStopMethodWindow
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppThrottle
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppTimestampLog
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
arametro "%s" del servizio "%s".
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
arFileInfo
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Argomenti:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Arguments:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Arresta servizio (modo singolo)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Arresto Applicazione
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Arresto%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
art_service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ation du service!CreateService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AttachConsole
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Attesa riavvio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
attivata se l'applicazione esce prima di %2 millisecondi.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
atus(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
au compte %s.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Aucun chemin valide de fichier ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Aucun CPU s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Aucun nom de service valide n'a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Aucun param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Aucune action (mode srvany)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ault significativo!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
AUTO_START
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Automatic (Delayed Start)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Automatic%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
automaticamente.ChangeServiceConfig2(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
automaticamente.Chiamata a ChangeServiceConfig2() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Automatico (avvio ritardato)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Automatico%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Automatique (d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Automatique%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Autoriser
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avec code retour %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avec des param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avec la priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avec succ
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avec un environnement compatible srvany etun environnement suppl
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avec une plage d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avec une valeur pour la rotation de fichier sur 64-bits.Cette interface graphique ne peut qu'afficher des valeurs 32-bits. V
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avvia l'applicazione%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Avviati %1 %2 per il servizio %3 in %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avviato con priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avviato con un range di affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
await_hook_threads
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
await_hook_threads()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Azione all'uscita "%s" non valida. Azioni valide:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Azione da eseguire se l'applicazioneesce senza che sia stato richiesto unarresto del servizio:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Azioni uscita%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
bad allocation
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
bad exception
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Base Class Array'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Base Class Descriptor at (
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Before online log rotation%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
before service %1 is considered to have been started successfully is set to %2. Access to the Windows service control manager is blocked until the service updates its status, therefore %3 will wait a maximum of %4 milliseconds before reporting the service's state as running. Service restart throttling will be enforced if the service runs for less than the full %2 milliseconds.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Before shutting down application%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Before starting application%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Below normal%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
BELOW_NORMAL_PRIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ber of milliseconds which must elapse before service %1 is considered to have started successfully, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
bloccato finch
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
c0nfirmati0n:
Ansi based on Image Processing (screen_2.png)
c1_0,______q__
Ansi based on Image Processing (screen_2.png)
C:\nssm.exe
Unicode based on Runtime Data (nssm.exe )
Can't delete service! Make sure the service is stopped and try again.If this error persists, you may need to set the service NOT to startautomatically, reboot your computer and try removing it again.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Can't open service!EnumServicesStatus(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Can't open service!OpenService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Can't open service!Perhaps it isn't installed...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Can't start %1 for service %2.Error code: %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
canonical_name
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
canti o diverse!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Cartella di avvio:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Cartelle%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cation %2 exited with exit code 0 but the default exit action is %3.Honouring the %4 action would result in the service being flagged as failed and subject to recovery actions.The service will instead be stopped gracefully. To suppress this message, explicitly configure the exit action for exit code 0 to either %5 or %6.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
cation startup%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
cation%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
cation, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ce (oneshot mode)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ce is stopped and try again.If this error persists, you may need to set the service NOT to startautomatically, reboot your computer and try removing it again.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ce que le service mette
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ce service d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ce!EnumServicesStatus(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
cette demande.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chaine d'arguments trop longue!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ChangeServiceConfig2W
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ChangeServiceConfigW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
che principale du service au gestionnaire de services Windows.StartServiceCtrlDispatcher() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec de GetProcessTimes():%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec de l'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec de l'enregistrement de la fonction de gestion des requ
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec de l'ouverture de la cl
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec de l'ouverture de la valeur de registre %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec du d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec du service %1. Le service ne d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec et sujet
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CheckRadioButton
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CheckTokenMembership
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ches (threads) en cours d'ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a CreateDialog() fallita:%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a CreateFile() per aprire %1 fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a CreateThread() fallita:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a DuplicateHandle() - (%1 -> %2) fallita:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a GetProcAddress(%1) fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a GetProcessTimes() fallita:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a LoadLibrary() fallita:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Chiamata a RegisterServiceCtrlHandlerEx() fallita:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a SetEnvironmentVariable(%1=%2) fallita:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a StartServiceCtrlDispatcher() fallita:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chouent. Si elles r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cifie plus d'UC que d'UC pr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cified in the form <event>/<action>.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
cifier en millisecondes le d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cifier la classe de priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cifier le chemin de l'image (ImagePath)!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cifier le chemin de l'image (ImagePath)!Cette situation ne devrait jamais se produire. Vous
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cifier les m
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
claration de l'environnement %1 pour le service %2 n'est pas du type REG_MULTI_SZ. Cette d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
claration sera ignor
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Class Hierarchy Descriptor'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
clenchement temporis
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
clenchera aucune action de r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CloseHandle
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CloseServiceHandle
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Com+Enabled
Unicode based on Runtime Data (nssm.exe )
COMDLG32.dll
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
command line
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
comme arrett
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
comme ayant d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CompanyName
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CompareFileTime
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CompatDll
Unicode based on Runtime Data (nssm.exe )
Complete Object Locator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Compte syst
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Compte virtuel
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
configur
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
configurata e non tutti i metodi di terminazione sono stati tentati.Non sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Configuration de la valeur du param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
configurato a %2. L'accesso al gestore dei controlli dei servizi di Windows
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
configurato con un ambiente di variabili compatibilecon srvany, ma ha anche un extra-blocco variabili ambiente. QuestaGUI pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
configurato con una affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
configurato con una redirezione dell'I/O che non pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
configurato per ruotare file a una dimensione rappresentabilesolo con 64-bit. Questa GUI pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Configurazione "%s" richiede un nome utente e una password!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Configurazione del parametro "%s" del servizio "%s".
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Connessione
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Connessione%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
connexion de la console pour le service %1.FreeConsole() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Connexion impossible au gestionnaire de services!Il vous manque peut-
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Connexion%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Consenti di interagire col desktop
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
considerato.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Console window
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CONTINUE_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
control code
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
control, which will not be handled.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Control-C
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ControlService
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
copy_double_null()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CopyAndTruncate
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CopyFile()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CopyFileW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Copyright
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
CorExitProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Couldn't create service!Perhaps it is already installed...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Couldn't set startup parameters for the service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Couldn't set startup parameters for the service!Deleting the service...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
couler avant que le service %1 soit consid
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
court de m
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cran d'installation du service: nssm install [<nom_du_service>]Pour installer un service sans confirmation: nssm install <nom_du_service> <application> [<arguments> ...]Pour afficher l'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cran de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
create_exit_action()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
create_logging_thread()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
create_messages()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateDialog() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateDialog() failed:%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateDialogIndirectParamW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateFile()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateFile() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateFile() failed to open %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateFileA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateFileW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreatePipe
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateProcessW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateServiceW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateThread
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateThread() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateThread() failed:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateToolhelp32Snapshot
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateWaitableTimerW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateWellKnownSid
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreationDisposition
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
crire la sortie du service %1 dans le fichier %2.Si l'erreur persiste, des donn
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
crite vers %2.ReadFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
criture avec le marqueur d'indicateur d'ordre des octets (BOM) a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
criture de la valeur de registre %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
criture de la valeur de registre %s:RegSetValueEx(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
criture des donn
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
criture du param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cutable n'a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cuter cette action %4 ferait que le service serait marqu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cution lors de l'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cution.Normalement %3 effectuera un appel
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CWDIllegalInDLLSearch
Unicode based on Runtime Data (nssm.exe )
d %1 %2 for service %3 in %4.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
d hook events are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
d password(s)!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
d startup for service "%s". The service will start automatically.ChangeServiceConfig2(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
d will be ignored.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
D$&8\$&t-8X
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
D$PL9wXt(
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
D+\$4D+L$0
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DataFilePath
Unicode based on Runtime Data (nssm.exe )
dddd, MMMM dd, yyyy
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
de %2 millisecondes.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
de %3 millisecondes.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
de passe incorrect!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
de Processus "%s" incorrecte. Les valeurs de priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
de registre %1 n'est pas d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
de registre HKLM\%1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
de sortie %2 pour le service %1 vers %3.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
de!Executable is %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
DecodePointer
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Delay restart by
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Delay restart if application runs for less than
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
delete_createfile_parameter()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DeleteCriticalSection
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DeleteService
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Demande de red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dentaires.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dependencies
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Dependencies%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DependOnGroup
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DependOnService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DeregisterEventSource
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
des actions de r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
des processus en cours d'ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
des threads en cours d'ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Description
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Description incorrecte!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Description:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Descrizione non valida!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Descrizione:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DestroyWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Details%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Dettagli%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di terminazione del servizio %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
di tipo REG_DWORD. Sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di tipo REG_DWORD. Tutti i metodi disponibili saranno usati.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di tipo REG_DWORD.Nessun posticipo minimo sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di tipo REG_DWORD.Verr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di tipo REG_MULTI_SZ e verr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di tipo UTF-16 ma il tentativo di memorizzare l'appropriato marcatore di byte-order
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Dichiarazione di ambiente %1 per il servizio %2 non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Dipendenza non valida!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Dipendenza%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Directories%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Disabilitato%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Disabled%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DisableMetaFiles
Unicode based on Runtime Data (nssm.exe )
DisableUserModeCallbackFilter
Unicode based on Runtime Data (nssm.exe )
DispatchMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Display name:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DisplayName
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
diter le service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
diter un service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
diter un service: nssm dump <nom_du_service> nssm get <nom_du_service> <param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dition du service provoquerala suppression de l'un des environnements.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dition du service!ChangeServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dition du service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dition du service: nssm edit <nom_du_service>Pour
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dlerEx() failed:%1
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
DOMAIN error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
donservice
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
du droit "Log on as a service"!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
du processus %2 du fait de l'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
du processus avec PID %1 (processus enfant du processus avec PID %2) r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
du service "%s"!QueryServiceConfig2(%s): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
du service %1 est incorrecte.%2 devrait
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
du service:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ductName
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
DuplicateHandle
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DuplicateHandle() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
durante la terminazione del servizio %1.%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
duservice:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e "%s" est incorrecte.Les valeurs correctes sont de la forme "0-2,4-6,10,15"Sur ce syst
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e %4.Service startup will be aborted.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e %s est incorrecte.La valeur maximale pour l'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e A_A^A]A\]
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e control message %2, which will be ignored.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e de %3 millisecondes sera utilis
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e et toutes les m
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e le service tourne
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e non valido!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e ou de sortie existants
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e output for service %1 to file %2.If the error persists, some data may be lost.WriteFile(): %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e par l'application, n'est pas du type REG_DWORD. La valeur par d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e pour sp
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e service is configured with a processor affinity range whichspecifies more CPUs than are present on this system. Editing theservice will result in additional CPUs being removed.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e shutting down application%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e specified in the form <event>/<action>.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e standard (stdin):
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e startup will be aborted.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e sur un code retour 0. Par d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e: %3.Ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e;*.bat;*.cmd
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e_group_identifier()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
eatefile_parameters()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
eck if %s has the "Log on as a service" right!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ecuzione durante l'arresto del servizio %1!%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Edit service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
edit_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Edition d'un service NSSM
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
efault value!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Effectuer la rotation des fichiers
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
eHA_A^A]A\_^[]
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
elevate()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
eliminare il servizio! Verificare che sia arrestato e riprovare.Se l'errore persiste, provare ad impostare il servizio come avvio NONautomatico, riavviare il computer e tentare di nuovo la rimozione.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Eliminare il servizio?
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
EM\CurrentControlSet\Services\%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
emove a service without confirmation: nssm remove <servicename> confirm
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
en to restart %4.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
EnableAnchorContext
Unicode based on Runtime Data (nssm.exe )
EnableWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
EncodePointer
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ent hooks
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ente sono necessari permessi di amministratore...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
EnterCriticalSection
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
entreprendre si l'applicationse termine autrement qu'en r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ENUM_SERVICE_STATUS_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
EnumServicesStatusExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
EnumWindows
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Environment
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
environment
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Environment declaration %1 for service %2 is not of type REG_MULTI_SZ and will be ignored.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Environment should comprise strings of the form KEY=VALUE.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Environment variables
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Environment%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Environnement%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Envoyer WM_CLOSE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Envoyer WM_QUIT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
er la console
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
er le service!Peut-
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
er un instantan
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
errCreationDisposition
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur en essayant d'enregistrer les param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur en tentant de connecter la t
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de l'acc
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de l'expansion des variables d'environnement dans la valeur de registre %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de la configuration des actions en cas d'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de la d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de la sauvegarde de la description du service %1.ChangeServiceConfig2() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de la sauvegarde du d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de la suppression de la valeur de registre %s pour le service "%s"!RegDeleteValue(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error (stderr):
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error attaching to console for service %1.AttachConsole() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error attaching to console for service %1.AttachConsole() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error configuring delayed startup for service "%s". The service will start automatically.ChangeServiceConfig2(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error configuring delayed startup for service %1. The service will start automatically.ChangeServiceConfig2() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error configuring service failure actions for service %1. The service will not be subject to recovery actions if it exits gracefully with a non-zero exit code.ChangeServiceConfig2() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error constructing ImagePath!\nThis really shouldn't happen. You could be out of memoryor the world may be about to end or something equally bad.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error creating service!CreateService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error deleting registry value %s for service "%s"!RegDeleteValue(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error deleting service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error detaching from console for service %1.FreeConsole() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error duplicating the filehandle previously opened for %1 as %2.DuplicateHandle() failed:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error editing service!ChangeServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error generating Control-C event for service %1.GenerateConsoleCtrlEvent() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error generating Control-C event for service %1.GenerateConsoleCtrlEvent() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error getting parameter "%s" for service "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error loading the %1 DLL!LoadLibrary() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error opening service manager!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error querying service "%s"!QueryServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error querying service "%s"!QueryServiceConfig2(%s): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting description for service %1.ChangeServiceConfig2() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting null handler for Control-C events sent to service %1.SetConsoleCtrlHandler() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting null handler for Control-C events sent to service %1.SetConsoleCtrlHandler() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting parameter "%s" for service "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting startup parameters for the service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting up one or more I/O filehandles. Service %1 will not be started.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore (stderr):
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore accesso alla configurazione del servizio "%s"!QueryServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore accesso alla configurazione del servizio "%s"!QueryServiceConfig2(%s): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore apertura del Service Manager!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore apertura DLL %1!Chiamata a LoadLibrary() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore creazione servizio!CreateService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore di collegamento alla console del servizio %1.Chiamata a AttachConsole() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore di configurazione avvio ritardato del servizio "%s". Il servizio partir
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore di configurazione delle azioni di fallimento per il servizio %1. Il servizio non sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore di lettura parametro "%s" del servizio "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore di scrittura parametro "%s" del servizio "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante il rilascio della console per il servizio %1.Chiamata a FreeConsole() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante l'eliminazione della chiave di registro %s del servizio "%s"!RegDeleteValue(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante l'impostazione dei parametri per il servizio!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante la configurazione dell'avvio ritardato del servizio %1. Il servizio si avvier
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante la configurazione della descrizione del servizio %1.Chiamata a ChangeServiceConfig2() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante la costruzione di ImagePath!\nQesto errore
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante la modifica del servizio!ChangeServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante la rimozione del servizio!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore nella configurazione del gestore eventi "Control-C" inviati al servizio %1.Chiamata a SetConsoleCtrlHandler() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore nella configurazione di uno o pi
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore nella generazione dell'evento "Control-C" da inviare al servizio %1.Chiamata a GenerateConsoleCtrlEvent() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ervice %1 is stopping.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ervice %3. Program %4 couldn't be launched.CreateProcess() failed:%5
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ERVICE_NAME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ervizio "%s" al suo default.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ervizio %1.Chiamata a ChangeServiceConfig2() fallita:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ery_service_config()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
es par %3 lors de tentative d'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
es par cette interface graphique. V
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
es pourraient
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
es vers %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
es.Il ne sera plus possible de tenter de contr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
es/sortiesqui ne peuvent
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
eService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
essayez.Si cette erreur persiste, r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
essere avviato.Chiamata a CreateProcess() fallita con ERROR_INVALID_PARAMETER e ambiente di processo impostato nella chiave di registro %3. E' probabile che l'ambiente si stato specificato in modo errato.%3 dovrebbe essere un valore REG_MULTI_SZ con stringhe nella forma CHIAVE=VALORE.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
essere avviato.Chiamata a CreateProcess() fallita:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
essere rinominato!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
essererappresentata da questa GUI semplificata. Verificare manualmente il registrodopo le modifiche per riconfigurare la redirezione I/O desiderata.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
essun nome di servizio valido specificato!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ethodConsole
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
etworkService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Event hooks
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
eventlog registry
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
EventMessageFile
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Exit actions%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ExitProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
expand_environment_string
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ExpandEnvironmentStrings()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ExpandEnvironmentStringsW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to check if %s has the "Log on as a service" right!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to create %s SID!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to create snapshot of running processes when terminating service %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to create snapshot of running threads when terminating service %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to create waitable timer for service %1:%2Throttled restarts will not be interruptible.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to determine an appropriate affinity mask for service %1.GetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to enumerate running processes when terminating service %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to enumerate running threads when terminating service %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to expand registry value %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to find a command for the %1/%2 hook for service %3 in the registry.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to get startup parameters for service %1.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to grant the "Log on as a service" right to account %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to initialise the SID for username %s!InitializeSid(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to look up the SID for username %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to look up the username for SID.LsaLookupSids(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to open process handle for process with PID %1 when terminating service %2:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to open registry key HKLM\%1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to read output for service %1.If the error persists, no more data will be written to %2.ReadFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to read registry value %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to restart %1 for service %2.Sleeping...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to rotate output file %2 for service %1.%3 failed for file %4:%5
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to run %1/%2 hook for service %3. Program %4 couldn't be launched.CreateProcess() failed:%5
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to set requested affinity mask for service %1.SetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to set up a pipe to read output from service %1.Rotation of log file %2 will not be possible while the service is running.CreatePipe(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to start service %1. Program %2 couldn't be launched.CreateProcess() failed with ERROR_INVALID_PARAMETER and a process environment was set in the %3 registry value. It is likely that the environment was incorrectly specified. %3 should be a REG_MULTI_SZ value comprising strings of the form KEY=VALUE.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to start service %1. Program %2 couldn't be launched.CreateProcess() failed:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to terminate process with PID %1 for service %2:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to write output for service %1 to file %2.If the error persists, some data may be lost.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to write registry value %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to write registry value %s:RegSetValueEx(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Fake crash (pre-Vista)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
fallita in fase di scelta cartella alternativa.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
fallita per il file %4:%5
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
fallito.E' probabile che i successivi tentativi di scrittura in %2 falliranno ma se avessero successo il file potrebbe non essere riconosciutocome di tipo UTF-16 dalle applicazioni che tenteranno di leggerlo.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
faut (mode compatibilit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
faut de %3 millisecondes sera utilis
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
faut, lorsque l'application se termine, l'action suivante est configur
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ffinityMask(): %2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
FIGURATION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
File eseguibile:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
File rotation
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
File rotation%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FileDescription
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FileTimeToSystemTime
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FileVersion
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FindResourceExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Finestra di console
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
fini dans la valeur de base de registre %3.Il est vraisemblable que l'environnement a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
finie comme valeur REG_MULTI_SZ comprenant des cha
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
finie pour le service %2.Aucune option ne sera transmise
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
finie pour le service %2.De surcro
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
finie pour le service %2.Le r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FlagsAndAttributes
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FlsGetValue
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FlsSetValue
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FlushFileBuffers
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
for event %s. Valid hook actions are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
for ImagePath!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
for service %1. The service will not be subject to recovery actions if it exits gracefully with a non-zero exit code.ChangeServiceConfig2() failed:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
for service %3. Program %4 couldn't be launched.CreateProcess() failed:%5
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
fore shutting down application%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
FormatMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FreeConsole
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FreeEnvironmentStringsW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FreeLibrary
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
from console for service %1.FreeConsole() failed:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
from_string()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
g down application%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
g parameter "%s" for service "%s"!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Genera Control-C
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Generate Control-C
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GenerateConsoleCtrlEvent
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
gestire solo 32-bit. Verificare manualmenteil registro dopo le modifiche per riconfigurare la dimensione desiderata.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
gestire solo uno di questi blocchi. Modifiche al serviziocomporteranno l'eliminazione dell'extra-blocco.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_createfile_parameters()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_environment()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_hook()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_service_dependencies()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_service_description()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_service_startup()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_service_username()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_string()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetActiveWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCommandLine()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCommandLineW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetComputerNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetConsoleCP
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetConsoleMode
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetConsoleOutputCP
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetConsoleWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCPInfo
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCurrentDirectoryW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCurrentProcessId
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCurrentThread
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCurrentThreadId
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetDesktopWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetDlgItem
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetDlgItemInt
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetDlgItemTextW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetEnvironmentStringsW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetEnvironmentVariableW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetExitCodeThread
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetFileInformationByHandle
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetFileType
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetLastActivePopup
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetLastError
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetLocaleInfoA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetModuleFileNameA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetModuleFileNameExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetModuleFileNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetModuleHandleW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetOEMCP
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetOpenFileNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcAddress
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcAddress(%1) a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcAddress(%1) failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcessAffinityMask
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcessHeap
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcessTimes
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcessTimes() failed:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcessWindowStation
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetServiceDisplayNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetServiceKeyNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSidIdentifierAuthority
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSidLengthRequired
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSidSubAuthority
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSidSubAuthorityCount
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetStartupInfoA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetStdHandle
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetStringTypeA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetStringTypeW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSystemMetrics
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSystemTime
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSystemTimeAsFileTime
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetTickCount
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetUserDefaultLangID
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetUserObjectInformationA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetWindowLongPtrW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetWindowRect
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetWindowsDirectoryW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetWindowThreadProcessId
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ghe nella forma CHIAVE=VALORE.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
gi di amministratore.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
gler les param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
glez ce service en lancement MANUEL(non automatique), red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Gli argomenti applicazione sono troppo lunghi!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
gPrivilege
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
grandi di
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
gulation (Throttling)
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
gulation des tentatives de red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
h(((( H
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hA^A]A\^][
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hA_A^_^][
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
HeapAlloc
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
HeapCreate
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
HeapReAlloc
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
HeapSetInformation
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
HIGH_PRIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hodWindow
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hook registry
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hook_thread_t
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hStdError
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hStdOutput
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
http://nssm.cc/
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
I/O filehandles. Il servizio %1 non sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
I/O redirection
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Iain Patterson
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ibile verificare se %s ha il permesso di "Log on as a service"!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ICE_CONFIG_DESCRIPTION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ICE_STOPPED
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
iceLogonRight
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ID %1 durante la terminazione del servizio %2.%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
id exit actions are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
id service name was specified!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
id(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
IDLE_PRIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ignorato.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il minimo numero di millisecondi da attendere perch
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il path completo verso %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il permesso di "Log on as a service"
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il programma %1 per il servizio %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il range di affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il riavvio del servizio %1 verr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il servizio %1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il servizio %1 ha ricevuto l'evento di controllo %2, che sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il servizio %1 ha ricevuto l'evento di controllo non supportato %2, che non sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il servizio %1 ha ricevuto un messaggio di controllo sconosciuto %2, che sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
il servizio %1 sta terminando.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
il servizio %2:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
il servizio non aggiorna il suo stato, quindi %3 attender
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il servizio non pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ile ottenere i parametri di avvio per il servizio %1.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
iled to restart %1 for service %2.Sleeping...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
illiseconds to wait for service %1 to stop after posting a WM_CLOSE message to windows managed by the application, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Image path:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ImagePath
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
imestampLog
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ImpersonateSelf
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile aprire il servizio!EnumServicesStatus(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile aprire il servizio!OpenService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile aprire il servizio!Probabilmente non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile aprire l'handle di proceso con PID %1 durante la terminazione del servizio %2.%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile aprire la chiave di registro HKLM\%1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile avviare %1 per il servizio %2.Codice errore: %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile avviare il servizio %1. Il programma %2 non pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile avviare il servizio %1. Il programma %2 non pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile cercare il SID per l'utente.LsaLookupSids(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile configurare la maschera di affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile configurare una pipe per ottenere l'output dal servizio %1.La rotazione del file di log %2 mentre il servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile connettersi al Service Manager!Probabilmente sono necessari permessi di amministratore...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile creare il servizio!Probabilmente
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile creare SID per %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile creare un timer per il servizio %1:%2Il meccanismo di regolazione della pausa di riavvio non sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile creare uno snapshot dei processi in esecuzione durante l'arresto del servizio %1!%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile creare uno snapshot dei thread attivi durante la fase di terminazione del servizio %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile determinare una maschera di affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile eliminare il servizio! Verificare che sia arrestato e riprovare.Se l'errore persiste, provare ad impostare il servizio come avvio NONautomatico, riavviare il computer e tentare di nuovo la rimozione.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile enumerare i processi in esecuzione durante la terminazione del servizio %1.%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile enumerare i thread attivi durante la fase di terminazione del servizio %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile espandere la chiave di registro %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile impostare i parametri di avvio per il servizio!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile impostare i parametri di avvio per il servizio!Eliminazione servizio in corso...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile inizializzare il SID per l'utente %s!InitializeSid(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile leggere l'output del servizio %1,Se l'errore persiste, nessun dato di log sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile leggere la chiave di registro %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile memorizzare la chiave di registro %s:RegSetValueEx(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile ottenere i parametri di avvio per il servizio %1.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile riavviare %1 per il servizio %2.In stato di attesa...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile ruotare l'output file %2 per il servizio %1.%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile scrivere l'output del servizio %1 nel file %2.Se l'errore persiste, alcuni dati di log potrebbero andare persi.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile scrivere la chiave di registro %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile terminare il processo con PID %1 per il servizio %2:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile trovare il SID per l'utente %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile verificare se %s ha il permesso di "Log on as a service"!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'effectuer la rotation de fichier de sortie %2 pour le service %1.%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'initialiser le SID pour l'utilisateur %s!InitializeSid(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'obtenir le SID de l'utilisateur %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'ouvrir le service!Celui-ci n'est peut-
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'ouvrir le service!EnumServicesStatus(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'ouvrir le service!OpenService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de configurer le service %1 avec la valeur requise pour le masque d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de configurer le tube (pipe) pour la lecture de la sortie du service %1.La rotation de fichier de log %2 ne sera pas possible pendant que le service tourne.CreatePipe(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de cr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de lire la sortie du service %1.Si l'erreur persiste, aucune donn
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de supprimer le service! Assurez-vous que ce service est arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de v
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
impostare i parametri di avvio per il servizio!Eliminazione servizio in corso...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
impostata per il servizio %2.Cartella di avvio predefinita: %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
impostata per il servizio %2.Inoltre, la chiamata a ExpandEnvironmentStrings("%%SYSTEMROOT%%")
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
impostata per il servizio %2.Nessun argomento sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
in esecuzione
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
in esecuzione non sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
in esecuzione.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
in fase di arresto ma il PID %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
in fase di terminazione.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
in Patterson
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
in_allati0n
Ansi based on Image Processing (screen_2.png)
inatteso. La memoria
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Indiquez le fichier ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
indre la rotation aux fichiers plus vieux que
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Inferiore al normale%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ing application%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
initialis
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
InitializeCriticalSection
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
InitializeCriticalSectionAndSpinCount
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
InitializeSid
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Input (stdin):
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
install %s %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Install service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
install()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Installa servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Installation d'un service NSSM
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
installato...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Installer le service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
insufficienteoppure il mondo sta per finire oppure
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
interagir avec le Bureau
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
interagire col desktop
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
INTERROGATE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
interrompibile.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Interruption des processus-fils
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Interruption du processus %2 et de ses processus-fils pour le service %1. Code retour = %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
intrapresa per riavviare %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid account name!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid dependencies!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid description!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid displayname!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid exit action "%s". Valid exit actions are:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid hook action for event %s. Valid hook actions are:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid hook event. Valid hook events are:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid hook name. Names should be specified in the form <event>/<action>.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid parameter "%s". Valid parameters are:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid password!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid process priority "%s". Valid priorities are:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid service type "%s". Valid types are:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid startup type "%s". Valid types are:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
invece terminato normalmente. Per eliminare questo messaggio, impostare l'azione di uscita per il codice di uscita 0 su %5 o %6.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invia WM_CLOSE alle windows
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invia WM_QUIT ai threads
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ion du processus %2 et de ses processus-fils pour le service %1. Code retour = %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
is %3.Exiting.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
IsDebuggerPresent
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
IsDialogMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ISPLAYNAME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
IsTextUnicode
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
IsValidCodePage
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
IsValidSid
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
IsWellKnownSid
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
it_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ivi File di Output e/o Errore esistenti
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
izio "%s" installato correttamente!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
JanFebMarAprMayJunJulAugSepOctNovDec
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
jour dans %4 millisecondes.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
jour son statut, aussi %3 attendra au maximum %4 millisecondes avant d'indiquer que le service est d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
KERNEL32.dll
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
kernel32.dll
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Kill process tree
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
kill_console
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
kill_process
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Killing PID %1 in process tree of PID %2 because service %3 is stopping.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Killing process %2 because service %1 is stopping.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Killing process tree of process %2 for service %1 with exit code %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l rilascio della console per il servizio %1.Chiamata a FreeConsole() fallita:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
L!t$HL!t$@
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L$ UATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l$ VATAUH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'action pr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'ambiente dovrebbe comprendere stringhe nella forma CHIAVE=VALORE.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l'application
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'application %2 du service %1 s'est termin
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l'attribution du droit "Log on as a service" au compte %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'azione per il servizio %1, codice di uscita %2,
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'environnement devrait comprendre des cha
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'installazione di un servizio richiede privilegi di amministratore.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'output dal servizio %1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l'ouverture de la DLL %1!LoadLibrary() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l'ouverture du gestionnaire de services!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l'ouverture du handle de processus ayant le PID %1 lors de l'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l'utilisateur %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
l.l4-101-g897c7ad
Ansi based on Image Processing (screen_2.png)
L6H('js_?
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %1 non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare i metodi da non usare per %3 nel tentativo di fermare il servizio %1, non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare il minimo posticipo in millisecondi da applicare al riavvio del servizio %1, non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare la classe di priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare quanti millisecondi attendere l'arresto del servizio %1 dopo l'invio dei messaggi "WM_CLOSE" alle windows dell'applicazione non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare quanti millisecondi attendere l'arresto del servizio %1 dopo l'invio del messaggio "WM_QUIT" ai threads dell'applicazione non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare quanto millisecondi attendere l'arresto del servizio %1 dopo l'invio di un evento "Control-C" non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, utilizzata per specificare il minimo numero di millisecondi che devono passare prima che il servizio %1 sia considerato avviato correttamente, non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la configuration d'un ou plusieurs handles d'E/S. Le service %1 ne sera pas d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la configuration du d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la configuration du service "%s"!QueryServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la configuration du service "%s"!QueryServiceConfig2(%s): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la fois un nom d'utilisateur et un mot de passe!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la fois. L'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la lecture du param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La modifica di un servizio richiede privilegi di amministratore.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la normale%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La plage d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La rimozione di un servizio richiede privilegi di amministratore.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la rotation des fichiers
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
La sortie du service %1 a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la suppression du service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La valeur d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la valeur de registre %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
La valeur de registre %2, indiquant le nombre minimal de millisecondes devant s'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La valeur de registre %2, servant
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La valeur de registre %2, utilis
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
lai avant red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
lai d'attente d'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
lai ne sera configur
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Language Hotkey
Unicode based on Runtime Data (nssm.exe )
Layout Hotkey
Unicode based on Runtime Data (nssm.exe )
LCMapStringA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LCMapStringW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
le %2, qui n'est pas g
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
le %2, qui sera pris en compte.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le chemin complet vers %s est trop long!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le droit "Log on as a service" a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
le du service.RegisterServiceCtrlHandlerEx() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
le inconnu %2, qui sera donc ignor
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le programme %1 pour le service %2 s'est arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
le rotation%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Le service "%s" a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service "%s" n'est pas un service %s valide!Executable is %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service "%s" n'est pas un service %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service %1 a re
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service %1 est en cours d'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service %1 est rest
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service %1 peut indiquer
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service est configur
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le temps minimum en millisecondes avant que le service %1 soit consid
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le type de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
le type de service "%s" est incorrect. Les valeurs possibles sont:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le type de service "%s" n'est pas support
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
le-C est re
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LeaveCriticalSection
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LegalCopyright
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ler cette application, et le service sera indiqu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
les d'environnement
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Les droits d'administrateur sont requis pour
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Les droits d'administrateur sont requis pour d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Les droits d'administrateur sont requis pour installer un service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Les services ne peuvent pas
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
leur de registre %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
leurs possibles sont:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
LICATION_RUNTIME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
lid displayname!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
liseconds for the %2 handle.Next update in %4 milliseconds.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
list_nssm_services()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ll not be started.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ll_process
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
lla configurazione del servizio "%s"!QueryServiceConfig(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
lla generazione dell'evento "Control-C" da inviare al servizio %1.Chiamata a GenerateConsoleCtrlEvent() fallita:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
lliseconds.Restart will be delayed by %3 milliseconds.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
lO17-04-l6
Ansi based on Image Processing (screen_2.png)
LoadAppInit_DLLs
Unicode based on Runtime Data (nssm.exe )
LoadImageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LoadLibraryA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LoadLibraryW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LoadResource
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Local System account
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LocalAlloc
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LocalFree
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LocalSystem
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Locate application file
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Log on as
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Log rotation%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
log_service_control()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
look up the SID for username %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
LookupPrivilegeValueW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
lors de la d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
lpDependencies
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
lsa_canon
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LSA_UNICODE_STRING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaAddAccountRights
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaAddAccountRights(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaEnumerateAccountRights
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaFreeMemory
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaLookupNames
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaLookupSids
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaNtStatusToWinError
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaOpenPolicy
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaOpenPolicy(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ly valid for services managed by %s!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
m_services()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MachinePreferredUILanguages
Unicode based on Runtime Data (nssm.exe )
MAND_LINE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
mandLine()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Manuale%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Manuel%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage "%s" est incorrect. Les types de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage automatique de service sera activ
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage de %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage de secours.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service %1 n'est pas du type REG_DWORD.Aucune valeur de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service %1 sera retard
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service %1. La r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service %1. Le programme %2 n'a pas pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service %1. Le programme %2 n'a pas pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage non trouv
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage possibles sont:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage pour le service "%s". Le service va d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage pour le service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage pour le service!Suppression du service...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage retard
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage sera r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage sera retard
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage sera suppos
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage si l'application a tourn
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrages r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrer %1 pour le service %2.Code erreur: %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrer %1 pour le service %2.Mise en sommeil...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrer %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrer automatiquement.ChangeServiceConfig2(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrer l'application%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrera automatiquement.ChangeServiceConfig2() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrez votre ordinateur et tentez de nouveau la suppression.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
matic (Delayed Start)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
matico (avvio ritardato)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
MaxSxSHashCount
Unicode based on Runtime Data (nssm.exe )
me est %3.Le service %1 tournera avec une plage d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
me est %s.La requ
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
me les identifiants doivent
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
me servizio:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
me suivants
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
me. Editerce service r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Memoria insufficiente per %1 in %2!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Memoria insufficiente per %s in %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Memoria insufficiente per ImagePath!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
memorizzata nel registro come richiesta.Si noti, comunque, che l'effettiva affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
mentaire ne pourra
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
mentaire. Cette interface graphique ne peutafficher qu'un environnement
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MessageBoxA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MessageBoxIndirectW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MessageBoxW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Microsoft Visual C++ Runtime Library
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ministrator access is needed to edit a service.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Missing account name!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Missing or mismatched password(s)!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Modifica servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
moins de
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
moire insuffisante pour %1 dans %2!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
moire insuffisante pour %s dans %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
moire insuffisante pour sp
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
moire RAM,ou la fin du monde est proche, ou un autre d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Mot de passe incorrect!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Mot de passe manquant ou diff
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Mot de passe:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MoveFile()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MoveFileW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MoveWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
mpatible)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
mpossible d'ouvrir le service!OpenService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
MS Sans Serif
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
mscoree.dll
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MultiByteToWideChar
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
n as a service" right to account %s!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
n du service "%s"!QueryServiceConfig(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
n for exit code %2 is %3.Exiting.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
n to files older than
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
n-sucking service manager
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
n0n-sucking
Ansi based on Image Processing (screen_2.png)
native_set_dependon
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
native_set_dependongroup
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
native_set_dependonservice
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nd registry value %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ndances%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ndAttributes
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ndOnService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nds for the %2 handle.Next update in %4 milliseconds.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
nement de type Contr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nes sous la forme CLEF=VALEUR.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nessun nome di servizio valido specificato!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nessuna (compatibile srvany)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nessuna argomenti valida specificata!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nessuna CPU selezionata!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ng service!CreateService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
nmentStrings()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
No action (srvany compatible)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
No CPUs selected!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
No valid arguments were specified!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
No valid executable path was specified!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
No valid service name was specified!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nom complet:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nom de compte incorrect!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nom de compte manquant!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nom du service:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nom duservice:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nome servizio:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nome utente mancante!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nome utente non valido!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nome visualizzato non valido!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nome visualizzato:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
non valido. Tipi validi:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Normal%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NORMAL_PRIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Normale%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
normale.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
normalement.Pour supprimer le pr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM - Installazione Servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM - Modifica Servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM - Rimozione Servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM 64-bit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nssm restart <nomeservizio> nssm status <nomeservizio> nssm statuscode <nomeservizio> nssm rotate <nomeservizio> nssm processes <nomeservizio>
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM service editor
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM service installer
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM service remover
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM: il Service Manager professionale.Versione %s %s, %sUso: nssm <comando> [<argomenti> ...]Per aprire l'interfaccia di INSTALLAZIONE Servizio: nssm install [<nomeservizio>]Per INSTALLARE un servizio da riga di comando: nssm install <nomeservizio> <applicazione> [<argomenti> ...]Per aprire l'interfaccia di MODIFICA servizio: nssm edit <nomeservizio>Per GESTIRE un parametro di un servizio da riga di comando: nssm dump <nomeservizio>
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
NSSM: il Service Manager professionale.Versione %s %s, %sUso: nssm <comando> [<argomenti> ...]Per aprire l'interfaccia di INSTALLAZIONE Servizio: nssm install [<nomeservizio>]Per INSTALLARE un servizio da riga di comando: nssm install <nomeservizio> <applicazione> [<argomenti> ...]Per aprire l'interfaccia di MODIFICA servizio: nssm edit <nomeservizio>Per GESTIRE un parametro di un servizio da riga di comando: nssm dump <nomeservizio> nssm get <nomeservizio> <parametro> [<sottoparametro>] nssm set <nomeservizio> <parametro> [<sottoparametro>] <valore> nssm reset <nomeservizio> <parametro> [<sottoparametro>]Per aprire l'interfaccia di RIMOZIONE Servizio: nssm remove [<nomeservizio>]Per RIMUOVERE un servizio da riga di comando: nssm remove <nomeservizio> confirmPer GESTIRE un servizio da riga di comando: nssm start <nomeservizio> nssm stop <nomeservizio>
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM: Le gestionnaire de services Windows pour les professionnels!Version %s %s, %sSyntaxe: nssm <option> [<arguments> ...]Pour afficher l'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM: The non-sucking service managerVersion %s %s, %sUsage: nssm <option> [<args> ...]To show service installation GUI: nssm install [<servicename>]To install a service without confirmation: nssm install <servicename> <app> [<args> ...]To show service editing GUI: nssm edit <servicename>To retrieve or edit service parameters directly: nssm dump <servicename> nssm get <servicename> <parameter> [<subparameter>] nssm set <se
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
NSSM: The non-sucking service managerVersion %s %s, %sUsage: nssm <option> [<args> ...]To show service installation GUI: nssm install [<servicename>]To install a service without confirmation: nssm install <servicename> <app> [<args> ...]To show service editing GUI: nssm edit <servicename>To retrieve or edit service parameters directly: nssm dump <servicename> nssm get <servicename> <parameter> [<subparameter>] nssm set <servicename> <parameter> [<subparameter>] <value> nssm reset <servicename> <parameter> [<subparameter>]To show service removal GUI: nssm remove [<servicename>]To remove a service without confirmation: nssm remove <servicename> confirmTo manage a service: nssm start <servicename> nssm stop <servicename> nssm restart <servicename> nssm status <servicename> nssm statuscode <servicename> nssm rotate <ser
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_ACTION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_APPLICATION_PID
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_APPLICATION_RUNTIME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_BUILD_DATE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_COMMAND_LINE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_CONFIGURATION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_DEADLINE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nssm_dlg()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_EVENT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_EXIT_COUNT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_EXITCODE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nssm_hook
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nssm_hook()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_HOOK_%s_%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_HOOK_VERSION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_LAST_CONTROL
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_REG_EXIT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_RUNTIME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_SERVICE_DISPLAYNAME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_SERVICE_NAME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nssm_service_t
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_START_COUNT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_START_REQUESTED_COUNT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_THROTTLE_COUNT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_TRIGGER
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_VERSION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nstalled successfully!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
nsure that the process is stopped but the registry value %4 has been set and not all process termination methods have been attempted.It will no longer be possible to attempt to control the application and the service will report a stopped status.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
NT Authority\LocalService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NT Authority\NetworkService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NT Service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NT Service\
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ntrol code
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nvironment
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nvironmentExtra
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
o %2 termina.Chiamata a RegisterWaitForSingleObject() fallita:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
o accordato all'utente %s.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
o go here is missing!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
o rotate output file %2 for service %1.%3 failed for file %4:%5
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
O___'_O^_
Ansi based on Image Processing (screen_2.png)
o_double_null()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ObjectName
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
OCESS|SERVICE_INTERACTIVE_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ODE_STRING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ok_threads()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
omain; Author Iain Patterson 2003-2017
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
on for event %s. Valid hook actions are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
one such block. Editing the service will result inone of the environment blocks being deleted.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
online log rotation%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
onment_string
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
open service!Perhaps it isn't installed...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
open_registry()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
open_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
open_service_registry()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
OpenProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
OpenSCManagerW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
OpenService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
OpenServiceW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
OpenThreadToken
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
or service "%s" to its default.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ore al normale%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ore creazione servizio!CreateService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ore starting application%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
OriginalFileName
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ossibile creare SID per %s!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
otateBytesHigh
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Out of memory for %1 in %2!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Out of memory for %s in %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Out of memory for ImagePath!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
outCreationDisposition
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Output (stdout):
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Output from service %1 was detected as being in UTF-16 format but an attempt to write an appropriate byte order marker failed.It is likely that subsequent attempts to write data to %2 will fail. If they succeed, the file may not be recognised as beingin UTF-16 format by applications which attempt to read it.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ouvrir une session en tant que
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pA_A^A]A\_^]
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PA_A^A]A\_^]
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PageAllocatorSystemHeapIsPrivate
Unicode based on Runtime Data (nssm.exe )
PageAllocatorUseSystemHeap
Unicode based on Runtime Data (nssm.exe )
Parameter "%s" has no meaningful default value!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Parameter "%s" is only valid for services managed by %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Parameter "%s" requires a subparameter!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Parametro "%s"
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
parametro "%s" del servizio "%s"!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Parametro "%s" necessita di un subparametro!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Parametro "%s" non ha un valore di default significativo!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Parametro "%s" non valido. Parametri validi:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
passato a %3 in fase di avvio.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
password confirmation
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Password mancanti o diverse!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Password non valida!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Password:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Path verso l'eseguibile non specificato!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PathFindExtensionW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PathQuoteSpacesW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PathUnquoteSpacesW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pe "%s". Valid types are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
pend des composants syst
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pendances%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pendant que le service tourne
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pendences incorrectes!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
penService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
per assicurare che il processo sia fermato ma la chiave di registro %4
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
per il servizio %1, non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Per rimuovere un servizio da riga di comando: nssm remove <servicename> confirm
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pertoire %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pertoire de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pertoires%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pMethodSkip
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pMethodThreads
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ponse au contr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
possibile gestire l'applicazione e il servizio sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
possibile trovare il SID per l'utente %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
possibile.CreatePipe(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
possible sur ce syst
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
possibles sont:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Post WM_QUIT to threads
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
posticipato di %2 millisecondi.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
posticipato di %3 millisecondi.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PostMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PostQuitMessage
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PostThreadMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pour le fichier %4:%5
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pour le service "%s".Seuls les services tournant sous le compte %s peuvent
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pour le service %1. Le service d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pour le service %1.GetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pour le service!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Power event%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Power setting change%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
POWEREVENT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pprimer le service
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ppropriate.The maximal affinity range is %3 on this system.Service %1 will run with an affinity range of %4.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
pre_install_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PreferExternalManifest
Unicode based on Runtime Data (nssm.exe )
PreferredUILanguages
Unicode based on Runtime Data (nssm.exe )
prepend_service_group_identifier()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pRestartDelay
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Priority:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
process handle for process with PID %1 when terminating service %2:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
process tree
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Process%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Process32FirstW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Process32NextW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processes
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processeur quisp
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processeur selection
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processo "%s" non valida. Priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Processo%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processori che risultamaggiore del numero delle CPU presenti nel sistema. Modifiche alservizio comporteranno la riduzione delle CPU in eccesso.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processori richiesta "%s" non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Processus
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Processus%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ProductName
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ProductVersion
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Program %1 for service %2 exited with return code %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Program %2 couldn't be launched.CreateProcess() failed:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
pRotateFiles
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PSAPI.DLL
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pStdinShareMode
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Public Domain; Author Iain Patterson 2003-2017
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
put (stdin):
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
QUERY_SERVICE_CONFIG
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
query_service_config()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryFullProcessImageNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryPerformanceCounter
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryServiceConfig2W
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryServiceConfigW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryServiceStatus
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryServiceStatusEx
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Questo servizio dipende dai seguenti componenti di sistema
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
quindi ignorata.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
r "%s" for service "%s".
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
r constructing ImagePath!\nThis really shouldn't happen. You could be out of memoryor the world may be about to end or something equally bad.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
r event %s. Valid hook actions are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
r le processus avec PID %1 pour le service %2:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
r le SID %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6002- floating point support not loaded
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6008- not enough space for arguments
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6009- not enough space for environment
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6016- not enough space for thread data
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6017- unexpected multithread lock error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6018- unexpected heap error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6019- unable to open console device
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6024- not enough space for _onexit/atexit table
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6025- pure virtual function call
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6026- not enough space for stdio initialization
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6027- not enough space for lowio initialization
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6028- unable to initialize heap
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6030- CRT not initialized
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6031- Attempt to initialize the CRT more than once.This indicates a bug in your application.
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6032- not enough space for locale information
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6033- Attempt to use MSIL code from this assembly during native code initializationThis indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6034An application has made an attempt to load the C runtime library incorrectly.Please contact the application's support team for more information.
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RaiseException
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rameters for service %1.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ration s'il se termine normalement avec un code retour non nul.ChangeServiceConfig2() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ration.Donc, pour
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
re impropre.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
re incorrecte.%3 devrait
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Realtime%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
REALTIME_PRIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Redirect output from hooks
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Redirection E/S
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Redirezione I/O
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegCloseKey
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegCreateKeyExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegDeleteKeyW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegDeleteValueW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegEnumValueW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegisterEventSourceW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegisterServiceCtrlHandlerEx() failed:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegisterServiceCtrlHandlerExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegisterWaitForSingleObject
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
registre %s:RegSetValueEx(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Registry key %1 is unset for service %2.Additionally, ExpandEnvironmentStrings("%%SYSTEMROOT%%") failed when trying to choose a fallback startup directory.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Registry key %1 is unset for service %2.Assuming startup directory %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Registry key %1 is unset for service %2.No flags will be passed to %3 when it starts.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
registry value %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
registry.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
RegOpenKeyExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegQueryValueExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegSetValueExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Remove service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Remove the service?
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
remove_from_double_null()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
remove_from_environment_block()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Remplacer l'environnement par d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Remplacer les fichiers d'entr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Replace default environment (srvany compatible)
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Replace existing Output and/or Error files
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ReportEventW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
repositionn
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Request to resume service %1. Throttling of restart attempts will be reset.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Requested affinity range %2 is invalid.Service %1 will be allowed to run on any CPU.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Requested processor affinity range %2 is not appropriate.The maximal affinity range is %3 on this system.Service %1 will run with an affinity range of %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Requested processor affinity range %s is not appropriate.The maximal affinity range is %s on this system.The requested affinity will be written to the registry as-is.Note, however, that the effective affinity will be %s.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Requested stop of service %1. No action is required as program %2 is not running.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
requise %2 est incorrecte.La plage de valeur maximale d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
requise %2 est incorrecte.Le service %1 sera autoris
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
requise sera inscrite telle quelle au registre.Veuillez noter cependant que la valeur effective pour l'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rer Contr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rer le nom d'utilisateur pour un SID.LsaLookupSids(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rer les processus en cours d'ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rer les t
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rer un service: nssm start <nom_du_service> nssm stop <nom_du_service> nssm restart <nom_du_service> nssm status <nom_du_service> nssm statuscode <nom_du_service> nssm rotate <nom_du_service> nssm processes <nom_du_service>
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Reset del parametro "%s" del servizio "%s" al suo default.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Reset parameter "%s" for service "%s" to its default.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
resettato.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
reshold for filerotation. This GUI can only display 32-bit settings. Check the registryafter editing the service to confirm its file rotation settings.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ression de la valeur de registre %s pour le service "%s"!RegDeleteValue(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Restart application%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Restart of service %1 will be delayed by %2 milliseconds.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Restreindre la rotation aux fichiers plus gros que
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Restreindre la rotation aux fichiers plus vieux que
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Restrict rotation to files bigger than
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Restrict rotation to files older than
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Resume from standby%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ResumeThread
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Retarder le red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
reviously opened for %1 as %2.DuplicateHandle() failed:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rguments were specified!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Riavvia l'applicazione%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ricerca file applicazione
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
richiesta %2 non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Richiesta di riavvio per il servizio %1. Il meccanismo di regolazione della pausa di riavvio verr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
richiesta per il servizio %1.SetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
richiesto "%2" non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Richiesto l'arresto del servizio %1. Nessuna azione necessaria in quanto il programma %2 non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rieures d'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rifier si %s dispose du droit "Log on as a service"!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rifiez lesvaleurs de param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rifiezles valeurs de rotation de fichier dans le registre apr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rimasto in esecuzione per meno di %2 millisecondi.Il riavvio verr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rimuovi servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
riorityClass() function.Service %1 will be started with normal priority.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
riportato come Arrestato.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rire il servizio!EnumServicesStatus(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Ritarda il riavvio di
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ritarda riavvio se l'applicazione esce entro
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rities are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rmina l'albero di processo
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
roductVersion
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rolSet\Services\%s\Parameters\%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rop longue!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rore durante l'eliminazione della chiave di registro %s del servizio "%s"!RegDeleteValue(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Rotate files
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotate while service is running
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotated output file %2 for service %1 to %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotation de fichiers
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotation de fichiers%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotation du fichier de sortie %2 pour le service %1 vers %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotazione dei File I/O
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotazione del file di output %2 in %3 per il servizio %1.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotazione File%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RtlCaptureContext
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RtlLookupFunctionEntry
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RtlPcToFileHeader
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RtlUnwindEx
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RtlVirtualUnwind
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
runtime error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Runtime Error!Program:
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ruota i File
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ruota mentre il servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ruota solo i File pi
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rvice "%s" ?
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rvice %1 action for exit code %2 is %3.Attempting to restart %4.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rvice %1. No action is required as program %2 is not running.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
RVICE_CONFIG_DELAYED_AUTO_START_INFO
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rvice_control()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RVICE_PAUSED
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RVICE_STOP_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rviceConfig2(%s): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ry key %1 is unset for service %2.Additionally, ExpandEnvironmentStrings("%%SYSTEMROOT%%") failed when trying to choose a fallback startup directory.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ry value %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ry value %2, used to specify the number of milliseconds by which restarts of service %1 will be delayed, was not of type REG_DWORD.No mandatory delay will be employed.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
s are too long!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
s ne pourront pas
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
s par %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
s pour le service %1.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
s" del servizio "%s"!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
s" requires both a username and password!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
sa valeur par d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SafeDllSearchMode
Unicode based on Runtime Data (nssm.exe )
Sans Serif
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
sastre du m
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
scritto in %2ReadFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
se_icename_
Ansi based on Image Processing (screen_2.png)
se_icewith0ut
Ansi based on Image Processing (screen_2.png)
seconde(s)
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SeDebugPrivilege
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Send WM_CLOSE to windows
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SendDlgItemMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SendMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sent message, configurez explicitement l'action de sortie pour le code retour 0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sentes sur ce syst
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
September
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service "%s" edited successfully!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service "%s" installed successfully!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service "%s" is not a %s service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service "%s" is not a valid %s service!Executable is %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service "%s" removed successfully!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service "%s"!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Service %1 action for exit code %2 is %3.Attempting to restart %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 action for exit code %2 is %3.Exiting.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 action for exit code %2 is %3.No action will be taken to restart %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 application %2 exited with exit code 0 but the default exit action is %3.Honouring the %4 action would result in the service being flagged as failed and subject to recovery actions.The service will instead be stopped gracefully. To suppress this message, explicitly configure the exit action for exit code 0 to either %5 or %6.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 may claim to be still running when %2 exits.RegisterWaitForSingleObject() failed:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 ran for less than %2 milliseconds.Restart will be delayed by %3 milliseconds.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 received %2 control, which will be handled.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 received unknown service control message %2, which will be ignored.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 received unsupported %2 control, which will not be handled.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
service %2.Error code: %3.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
service (une fois)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Service name:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service startup will be aborted.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Service stop%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service to interact with desktop
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Service type "%s" is invalid for service "%s".Only services running under the %s account may be interactive.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service->name
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_AUTO_START
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_CONFIG_DELAYED_AUTO_START_INFO
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_CONFIG_DESCRIPTION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_CONTINUE_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_DELAYED_AUTO_START
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_DELAYED_AUTO_START_INFO
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_DEMAND_START
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service_dependencies()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_DISABLED
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_FILE_SYSTEM_DRIVER
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_INTERACTIVE_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_KERNEL_DRIVER
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service_main()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_PAUSE_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_PAUSED
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_RUNNING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_START_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_STOP_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_STOPPED
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service_username()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_WIN32_OWN_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_WIN32_SHARE_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_WIN32_SHARE_PROCESS|SERVICE_INTERACTIVE_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Services cannot be renamed!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ServicesActive
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Servizio "%s" installato correttamente!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Servizio "%s" modificato correttamente!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Servizio "%s" non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Servizio "%s" rimosso correttamente!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Servizio %1 applicazione %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Servizio %1 potrebbe indicare di essere ancora in esecuzione quando %2 termina.Chiamata a RegisterWaitForSingleObject() fallita:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
servizio (modo singolo)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Servizio%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SeServiceLogonRight
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Set parameter "%s" for service "%s".
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
set_createfile_parameter()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
set_hook()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
set_service_dependencies()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetConsoleCtrlHandler
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetConsoleOutputCP
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetCurrentDirectoryW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetDlgItemInt
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetDlgItemTextW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetEndOfFile
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetEnvironmentVariable(%1=%2) a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetEnvironmentVariable(%1=%2) failed:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetEnvironmentVariableW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetFilePointer
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetFilePointerEx
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetFocus
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetHandleCount
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetHandleInformation
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetLastError
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetProcessAffinityMask
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetServiceStatus
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetStdHandle
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Setting "%s" requires both a username and password!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
setting change%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
setting_dump_dependon
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
setting_dump_environment
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
setting_get_affinity
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetUnhandledExceptionFilter
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetWaitableTimer
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetWindowLongPtrW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetWindowPos
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ShareMode
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SHELL32.dll
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ShellExecuteExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SHLWAPI.dll
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ShowWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Shutdown
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Shutdown%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
si le service tourne pendant moins de %2 millisecondes.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Simula crash (pre-Vista)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Simulation de crash (pre-Vista)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SING error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sinstallation du service: nssm remove [<nom_du_service>]Pour d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sinstaller un service sans confirmation: nssm remove <nom_du_service> confirmPour g
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sinstaller un service sans confirmation: nssm remove <nom_du_service> confirm
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sinstaller un service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sion des variables d'environnement dans la valeur de registre %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
SleepConditionVariableCS
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SM_EXITCODE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SM_START_COUNT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SM_VERSION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
soggetto ad azioni di ripristino nel caso termini in modo normale con un codice di uscita non nullo.Chiamata a ChangeServiceConfig2() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Solo servizi con utente %s possono essere interattivi.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Sortie d'erreur (stderr):
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Sortie standard (stdout):
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Sostituisci l'ambiente di default (compatibile con srvany)
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Sovrascrivi File di Output e/o Errore esistenti
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
specificata "%s" non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
specified in the form <event>/<action>.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
specified!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
sposition
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
srvany)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
start_service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Started %1 %2 for service %3 in %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
StartServiceCtrlDispatcher() failed:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
StartServiceCtrlDispatcherW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
StartServiceW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Startup directory:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Startup type:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
stato accordato all'utente %s.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
stato negato all'utente %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
statuscode
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
stderr_pipe
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
stderr_si
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
stdout_pipe
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
stdout_si
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Stop service (oneshot mode)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
stra di console
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
StringFileInfo
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
su questo sistema
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Successful application startup%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sultant de l'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sultera dans la suppression du nombre d'UC exc
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SunMonTueWedThuFriSat
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Superiore al normale%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Suppression d'un service NSSM
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Supprimer le service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Supprimer le service "%s" ?
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sur ce syst
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sur une erreur ERROR_INVALID_PARAMETER et un environnement de processus a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SVWATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SysTabControl32
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
system error %lu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SYSTEM\CurrentControlSet\Control\ServiceGroupOrder
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SYSTEM\CurrentControlSet\Services\%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SYSTEM\CurrentControlSet\Services\%s\Parameters
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SYSTEM\CurrentControlSet\Services\%s\Parameters\%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SYSTEM\CurrentControlSet\Services\EventLog\Application\%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SystemTimeToFileTime
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t "%s" incorrecte. Les actions possibles sont:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t a %s service!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
t del servizio %1 nel file %2.Se l'errore persiste, alcuni dati di log potrebbero andare persi.WriteFile(): %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
t du service %1 lorsqu'un
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %1 lorsqu'un message WM_CLOSE est envoy
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %1 lorsqu'un message WM_QUIT est envoy
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %1 n'est pas du type REG_DWORD. Aucune m
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %1.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %2.Prochaine mise
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %2:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service (une fois)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t mais le processus de PID %2 est toujours en cours d'ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t n'ont pas
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t of running processes when terminating service %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
t pas un service %s!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
t requis du service %1. Aucune action n'est requise car le programme %2 n'est pas en cours d'ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t was granted to account %s.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
t$ WATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t, l'expansion de la variable d'environnement "%%SYSTEMROOT%%" a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
T0retrieve0reditse_iceparametersdirectly:
Ansi based on Image Processing (screen_2.png)
t_service_startup()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tait pas du type REG_DWORD. Une dur
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tant au format UTF-16 par les applications tentant de le lire.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tant au format UTF-16, mais un essai d'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tate while service is running
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
tation de fichiers%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
te d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
te_createfile_parameter()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
te_logging_thread()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tempo reale%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tendues de contr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ter le processus avec PID %1 pour le service %2:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Termina l'albero di processo
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Termina processo
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Terminate process
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TerminateProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TerminateProcess() en dernier recours afin de s'assurer que le processus est arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
termination d'un r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
terminato con codice errore %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Terminazione del PID %1 nell'albero di processo con PID %2 in quanto il servizio %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Terminazione del processo %2 in quanto il servizio %1 sta terminando.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Terminazione dell'albero di processo %2 per il servizio %1 con codice di uscita %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Terminer le processus
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
terminer un masque d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tes peut-
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The "Log on as a service" right was granted to account %s.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The %1/%2 hook for service %3 returned exit code %4.Service startup will be aborted.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
the %2 handle.Next update in %4 milliseconds.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
The full path to %s is too long!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The message which was supposed to go here is missing!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The message which was supposed to go here is too big!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The minimum number of milliseconds which must pass before service %1 is considered to have been started successfully is set to %2. Access to the Windows service control manager is blocked until the service updates its status, therefore %3 will wait a maximum of %4 milliseconds before reporting the service's state as running. Service restart throttling will be enforced if the service runs for less than the full %2 milliseconds.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The non-sucking service manager
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The program flags are too long!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the maximum number of milliseconds to wait for service %1 to stop after posting a WM_CLOSE message to windows managed by the application, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the maximum number of milliseconds to wait for service %1 to stop after posting a WM_QUIT message to the message queues of threads managed by the application, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the maximum number of milliseconds to wait for service %1 to stop after sending a Control-C event, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the method(s) by which %3 will skip when attempting to stop service %1, was not of type REG_DWORD. All available methods will be used.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the minimum number of milliseconds which must elapse before service %1 is considered to have started successfully, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the number of milliseconds by which restarts of service %1 will be delayed, was not of type REG_DWORD.No mandatory delay will be employed.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the priority class for service %1, was not valid.%2 should be of type REG_DWORD and correspond to a valid argument to theSetPriorityClass() function.Service %1 will be started with normal priority.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The service %1 is stopping but PID %2 is still running.Usually %3 will call TerminateProcess() as a last resort to ensure that the process is stopped but the registry value %4 has been set and not all process termination methods have been attempted.It will no longer be possible to attempt to control the application and the service will report a stopped status.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The service is configured with a 64-bit file size threshold for filerotation. This GUI can only display 32-bit settings. Check the registryafter editing the service to confirm its file rotation settings.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The service is configured with a processor affinity range whichspecifies more CPUs than are present on this system. Editing theservice will result in additional CPUs being removed.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The service is configured with a srvany-compatible environment blockfor the application as well as an extra environment block. This GUIcan only display one such block. Editing the service will result inone of the environment blocks being deleted.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The service is configured with I/O redirection settings which cannot berepresented by this GUI's simplified set of options. Check the registryafter editing the service to confirm its I/O redirection settings.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
the service to confirm its I/O redirection settings.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ThemeApiConnectionRequest
Unicode based on Runtime Data (nssm.exe )
This account:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
This application has requested the Runtime to terminate it in an unusual way.Please contact the application's support team for more information.
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
This service depends on the following system components
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
thode ne sera utilis
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
thodes d'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
thodes non utilis
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Thread32First
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Thread32Next
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Throttling
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Thursday
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Timeout:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Timestamp
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tion des processus-fils
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Tipo di avvio "%s" non valido. Tipi validi:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tipo di avvio:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tipo di servizio "%s" non valido. Tipi validi:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tipo servizio "%s" non valido per il servizio "%s".Solo servizi con utente %s possono essere interattivi.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Titre incorrect!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TLOSS error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TlsGetValue
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TlsSetValue
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
to %s is too long!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
to look up the username for SID.LsaLookupSids(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
To remove a service without confirmation: nssm remove <servicename> confirm
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tourner sur n'importe quelle UC.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tous les fichiers%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tous les fils du processus
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tous les processeurs
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tput file %2 for service %1 to %3.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
TranslateMessage
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Translation
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TransparentEnabled
Unicode based on Runtime Data (nssm.exe )
tre "%s" du service "%s" a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" du service "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" du service "%s".
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" est uniquement valide pour des services g
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" n'a pas de valeur par d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" n'est pas correct. Les valeurs de param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" pour le service "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" requiert un sous-param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre correcte pour la fonctionSetPriorityClass().Le service %1 sera d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre dans la plage 0-%d.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre de gestion du service est bloqu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre de type REG_DWORD et correspondre
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre des droits d'administrateur.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre est-il d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre identifi
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre interactifs.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre interrompus.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre pas install
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre perdues.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre renomm
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre toujours actif lorsque %2 se terminera.RegisterWaitForSingleObject() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre valide n'a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre: %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre> [<sous-param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre>] nssm set <nom_du_service> <param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre>] <valeur> nssm reset <nom_du_service> <param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre>]Pour afficher l'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tres correctes sont:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tres de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tres de redirection d'entr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tres E/S dans le registre apr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
troppo lungo!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tting_dump_dependon
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tting_get_affinity
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ttribution du droit "Log on as a service" au compte %s!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Tutti i files%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tutti i processori
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ty range %s is not appropriate.The maximal affinity range is %s on this system.The requested affinity will be written to the registry as-is.Note, however, that the effective affinity will be %s.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Type de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Type Descriptor'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TypesSupported
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
u le code de contr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
u, n'est pas du type REG_DWORD. La valeur par d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
u@D8d$`u9H
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ube (pipe) pour la lecture de la sortie du service %1.La rotation de fichier de log %2 ne sera pas possible pendant que le service tourne.CreatePipe(): %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
uble_null()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
uires a subparameter!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
un massimo di %4 millisecondi prima di riportare lo stato del servizio come avviato. La funzione di riavvio ritardato sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
un servizio %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
un valido servizio %s!Executable is %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Unable to connect to service manager!Perhaps you need to be an administrator...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
une valeur de param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
UnhandledExceptionFilter
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Unknown exception
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
UnregisterWait
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
urazione "%s" richiede un nome utente e una password!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
usare tutte le CPU.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
usato un default di %3 millisecondi.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
usato un tempo di default pari a %3 ms.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
uscita con codice 0 ma l'azione di uscita di default
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
USE_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
USER32.dll
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
USER32.DLL
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
username_sid
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
username_sid()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ussi de %1 %2 pour le service %3 depuis le r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ussissent, le fichier peut n
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
UVWATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Valeur de priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Valid hook events are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
valida. Azioni valide:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
valida.%2 dovrebbe essere di tipo REG_DWORD e corrispondere ad un valido argomento per la funzioneSetPriorityClass().Il servizio %1 sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
valida.Il servizio %1 potr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
valida.Specifiche valide sono nella forma "0-2,4-6,10,15"Identificatori devono essere nel range 0-%d su questo sistema.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
valido solo per servizi gestiti da %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
value_from_string()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
VarFileInfo
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Variabili d'ambiente
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Variables d'environnement
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
VATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vecchi di
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Verificare manualmente il registrodopo le modifiche per riconfigurare la redirezione I/O desiderata.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
vers %s est trop long!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
vi durante la fase di terminazione del servizio %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
vice "%s"!QueryServiceConfig2(%s): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
vice manager!Perhaps you need to be an administrator...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
vice_registry()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vicename> nssm processes <servicename>
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vices\%s\Parameters
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vironment
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vironment()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Virtual service account
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
virtual_account
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
virtuale
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
visualizzato non valido!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
viter cette situation, le service sera arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vizio da riga di comando: nssm remove <servicename> confirm
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
VS_VERSION_INFO
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vue du service %1 pour le code retour %2 est: %3.Aucune action ne sera entreprise pour red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vue du service %1 pour le code retour %2 est: %3.Le programme ne sera pas red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vue du service %1 pour le code retour %2 est: %3.Le programme s'est termin
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vue du service %1 pour le code retour %2 est: %3.Tentative de red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
VWATAUAVH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
WaitForSingleObject
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
WakeConditionVariable
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
was supposed to go here is too big!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
WATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Wednesday
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
WideCharToMultiByte
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
will be passed to %3 when it starts.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
write data to %2 will fail. If they succeed, the file may not be recognised as beingin UTF-16 format by applications which attempt to read it.WriteFile(): %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
WriteConsoleA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
WriteConsoleW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
WriteFile
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
x ATAUAVH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
y which %3 will skip when attempting to stop service %1, was not of type REG_DWORD. All available methods will be used.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
yServiceConfig(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
zione File%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
|$`fD9<At5
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
!Executable is %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
"%s".Only services running under the %s account may be interactive.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
%04u-%02u-%02u %02u:%02u:%02u.%03u:
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%1 has waited %3 of %5 milliseconds for the %2 service to exit.Next update in %4 milliseconds.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%2 exits.RegisterWaitForSingleObject() failed:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
%3. Program %4 couldn't be launched.CreateProcess() failed:%5
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
%3.In base all'azione %4 il servizio andrebbe considerato fallito e soggetto ad azioni di ripristino.Il servizio verr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s install %s %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s: stato inatteso %s in risposta al comando %s.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
't set startup parameters for the service!Deleting the service...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
'utilisateur %s!InitializeSid(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
("waitable timer") pour le service %1:%2Les red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
(%1 -> %2):%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
((((( H
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
*.exe;*.bat;*.cmd
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
, mais la valeur de registre %4 a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
. Le service de red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.?AVbad_exception@std@@
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.?AVexception@std@@
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.?AVtype_info@@
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.CreateProcess() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.La fonction CreateProcess() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.Service %1 will be allowed to run on any CPU.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
.SetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
2_OWN_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
://nssm.cc/
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel> </requestedPrivileges> </security> </trustInfo></assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD
Ansi based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
<out of memory for error message>
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
\LocalService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
\RPC Control\ConsoleLPC-0x0000000000000F84-1711807487-10701691011102712639-1373781783956130466-541374723116742842897763920
Unicode based on Runtime Data (nssm.exe )
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (nssm.exe )
\ThemeApiPort
Unicode based on Runtime Data (nssm.exe )
_service_t
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
_STATUS_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`local static guard'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`local static thread guard'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`local vftable constructor closure'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`local vftable'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
a pipe to read output from service %1.Rotation of log file %2 will not be possible while the service is running.CreatePipe(): %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
A^A]A\_^][
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
A_A^A]A\_^][
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Account di Sistema locale
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
actif durant moins de %2 millisecondes.Son red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Action to take when application exitsother than in response to a controlledservice shutdown:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Administrator access is needed to edit a service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Administrator access is needed to install a service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Administrator access is needed to remove a service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Affinity specification "%s" is invalid.Valid specifications are of the form "0-2,4-6,10,15"Identifiers must be in the range 0-%d on this system.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
All processors
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
all_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
alloc_nssm_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Allow service to interact with desktop
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ancora attivo.Normalmente %3 chiama TerminateProcess() come ultima possibilit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
angeServiceConfig(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
anmoins ne pas
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppAffinity
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppKillProcessTree
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
appropriata per il servizio %1.GetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdinFlagsAndAttributes
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdinShareMode
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
arFileInfo
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
art_service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ation du service!CreateService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AttachConsole
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
au compte %s.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Aucun nom de service valide n'a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
automaticamente.ChangeServiceConfig2(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
automaticamente.Chiamata a ChangeServiceConfig2() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avec un environnement compatible srvany etun environnement suppl
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avec une valeur pour la rotation de fichier sur 64-bits.Cette interface graphique ne peut qu'afficher des valeurs 32-bits. V
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Base Class Descriptor at (
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
before service %1 is considered to have been started successfully is set to %2. Access to the Windows service control manager is blocked until the service updates its status, therefore %3 will wait a maximum of %4 milliseconds before reporting the service's state as running. Service restart throttling will be enforced if the service runs for less than the full %2 milliseconds.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ber of milliseconds which must elapse before service %1 is considered to have started successfully, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
C:\nssm.exe
Unicode based on Runtime Data (nssm.exe )
Can't delete service! Make sure the service is stopped and try again.If this error persists, you may need to set the service NOT to startautomatically, reboot your computer and try removing it again.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Can't open service!EnumServicesStatus(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Can't open service!OpenService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Can't open service!Perhaps it isn't installed...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Can't start %1 for service %2.Error code: %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cation %2 exited with exit code 0 but the default exit action is %3.Honouring the %4 action would result in the service being flagged as failed and subject to recovery actions.The service will instead be stopped gracefully. To suppress this message, explicitly configure the exit action for exit code 0 to either %5 or %6.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
cation, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ce is stopped and try again.If this error persists, you may need to set the service NOT to startautomatically, reboot your computer and try removing it again.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ce que le service mette
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ce service d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ce!EnumServicesStatus(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ChangeServiceConfig2W
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ChangeServiceConfigW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
che principale du service au gestionnaire de services Windows.StartServiceCtrlDispatcher() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec de GetProcessTimes():%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec de l'enregistrement de la fonction de gestion des requ
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec de l'ouverture de la valeur de registre %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec du service %1. Le service ne d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a DuplicateHandle() - (%1 -> %2) fallita:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a GetProcAddress(%1) fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a GetProcessTimes() fallita:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a RegisterServiceCtrlHandlerEx() fallita:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a StartServiceCtrlDispatcher() fallita:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cifier le chemin de l'image (ImagePath)!Cette situation ne devrait jamais se produire. Vous
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
claration de l'environnement %1 pour le service %2 n'est pas du type REG_MULTI_SZ. Cette d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Class Hierarchy Descriptor'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CloseServiceHandle
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Com+Enabled
Unicode based on Runtime Data (nssm.exe )
COMDLG32.dll
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
command line
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
comme arrett
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
comme ayant d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CompanyName
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CompareFileTime
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CompatDll
Unicode based on Runtime Data (nssm.exe )
Complete Object Locator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Compte syst
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Compte virtuel
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
configurato con un ambiente di variabili compatibilecon srvany, ma ha anche un extra-blocco variabili ambiente. QuestaGUI pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
connexion de la console pour le service %1.FreeConsole() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Connexion impossible au gestionnaire de services!Il vous manque peut-
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ControlService
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CorExitProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Couldn't create service!Perhaps it is already installed...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Couldn't set startup parameters for the service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Couldn't set startup parameters for the service!Deleting the service...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
couler avant que le service %1 soit consid
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cran d'installation du service: nssm install [<nom_du_service>]Pour installer un service sans confirmation: nssm install <nom_du_service> <application> [<arguments> ...]Pour afficher l'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateDialog() failed:%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateFile() failed to open %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreatePipe
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateProcessW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateServiceW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateThread() failed:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateWellKnownSid
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
crire la sortie du service %1 dans le fichier %2.Si l'erreur persiste, des donn
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
crite vers %2.ReadFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
criture de la valeur de registre %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
criture de la valeur de registre %s:RegSetValueEx(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cuter cette action %4 ferait que le service serait marqu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
d %1 %2 for service %3 in %4.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
d startup for service "%s". The service will start automatically.ChangeServiceConfig2(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
de Processus "%s" incorrecte. Les valeurs de priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
de registre %1 n'est pas d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
de registre HKLM\%1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
de sortie %2 pour le service %1 vers %3.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
de!Executable is %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
DeleteService
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DependOnService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DeregisterEventSource
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
des processus en cours d'ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Description
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Description incorrecte!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Description:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Descrizione non valida!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Descrizione:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di tipo REG_DWORD. Sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di tipo REG_DWORD. Tutti i metodi disponibili saranno usati.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di tipo REG_DWORD.Nessun posticipo minimo sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di tipo REG_DWORD.Verr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di tipo REG_MULTI_SZ e verr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
diter le service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
diter un service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
diter un service: nssm dump <nom_du_service> nssm get <nom_du_service> <param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dition du service provoquerala suppression de l'un des environnements.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dition du service!ChangeServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dition du service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dition du service: nssm edit <nom_du_service>Pour
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dlerEx() failed:%1
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
DOMAIN error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
donservice
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
du droit "Log on as a service"!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
du processus %2 du fait de l'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
du processus avec PID %1 (processus enfant du processus avec PID %2) r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
du service "%s"!QueryServiceConfig2(%s): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
du service %1 est incorrecte.%2 devrait
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
du service:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
duservice:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e %4.Service startup will be aborted.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e le service tourne
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e output for service %1 to file %2.If the error persists, some data may be lost.WriteFile(): %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e par l'application, n'est pas du type REG_DWORD. La valeur par d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e service is configured with a processor affinity range whichspecifies more CPUs than are present on this system. Editing theservice will result in additional CPUs being removed.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e;*.bat;*.cmd
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
eck if %s has the "Log on as a service" right!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Edit service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
edit_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Edition d'un service NSSM
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
eHA_A^A]A\_^[]
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
eliminare il servizio! Verificare che sia arrestato e riprovare.Se l'errore persiste, provare ad impostare il servizio come avvio NONautomatico, riavviare il computer e tentare di nuovo la rimozione.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
EM\CurrentControlSet\Services\%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
emove a service without confirmation: nssm remove <servicename> confirm
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ENUM_SERVICE_STATUS_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
EnumServicesStatusExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Environment declaration %1 for service %2 is not of type REG_MULTI_SZ and will be ignored.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Environment should comprise strings of the form KEY=VALUE.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
er le service!Peut-
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
er un instantan
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur en essayant d'enregistrer les param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de l'expansion des variables d'environnement dans la valeur de registre %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de la sauvegarde de la description du service %1.ChangeServiceConfig2() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de la suppression de la valeur de registre %s pour le service "%s"!RegDeleteValue(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error (stderr):
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error attaching to console for service %1.AttachConsole() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error attaching to console for service %1.AttachConsole() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error configuring delayed startup for service "%s". The service will start automatically.ChangeServiceConfig2(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error configuring delayed startup for service %1. The service will start automatically.ChangeServiceConfig2() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error configuring service failure actions for service %1. The service will not be subject to recovery actions if it exits gracefully with a non-zero exit code.ChangeServiceConfig2() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error constructing ImagePath!\nThis really shouldn't happen. You could be out of memoryor the world may be about to end or something equally bad.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error creating service!CreateService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error deleting registry value %s for service "%s"!RegDeleteValue(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error deleting service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error detaching from console for service %1.FreeConsole() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error duplicating the filehandle previously opened for %1 as %2.DuplicateHandle() failed:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error editing service!ChangeServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error generating Control-C event for service %1.GenerateConsoleCtrlEvent() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error generating Control-C event for service %1.GenerateConsoleCtrlEvent() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error getting parameter "%s" for service "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error loading the %1 DLL!LoadLibrary() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error opening service manager!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error querying service "%s"!QueryServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error querying service "%s"!QueryServiceConfig2(%s): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting description for service %1.ChangeServiceConfig2() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting null handler for Control-C events sent to service %1.SetConsoleCtrlHandler() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting null handler for Control-C events sent to service %1.SetConsoleCtrlHandler() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting parameter "%s" for service "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting startup parameters for the service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting up one or more I/O filehandles. Service %1 will not be started.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore (stderr):
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore accesso alla configurazione del servizio "%s"!QueryServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore accesso alla configurazione del servizio "%s"!QueryServiceConfig2(%s): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore apertura del Service Manager!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore apertura DLL %1!Chiamata a LoadLibrary() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore creazione servizio!CreateService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore di collegamento alla console del servizio %1.Chiamata a AttachConsole() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore di configurazione avvio ritardato del servizio "%s". Il servizio partir
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore di configurazione delle azioni di fallimento per il servizio %1. Il servizio non sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore di lettura parametro "%s" del servizio "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore di scrittura parametro "%s" del servizio "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante il rilascio della console per il servizio %1.Chiamata a FreeConsole() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante l'eliminazione della chiave di registro %s del servizio "%s"!RegDeleteValue(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante l'impostazione dei parametri per il servizio!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante la configurazione dell'avvio ritardato del servizio %1. Il servizio si avvier
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante la configurazione della descrizione del servizio %1.Chiamata a ChangeServiceConfig2() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante la costruzione di ImagePath!\nQesto errore
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante la modifica del servizio!ChangeServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante la rimozione del servizio!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore nella configurazione del gestore eventi "Control-C" inviati al servizio %1.Chiamata a SetConsoleCtrlHandler() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore nella configurazione di uno o pi
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore nella generazione dell'evento "Control-C" da inviare al servizio %1.Chiamata a GenerateConsoleCtrlEvent() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ervice %3. Program %4 couldn't be launched.CreateProcess() failed:%5
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ervizio %1.Chiamata a ChangeServiceConfig2() fallita:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ery_service_config()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
eService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
essere avviato.Chiamata a CreateProcess() fallita con ERROR_INVALID_PARAMETER e ambiente di processo impostato nella chiave di registro %3. E' probabile che l'ambiente si stato specificato in modo errato.%3 dovrebbe essere un valore REG_MULTI_SZ con stringhe nella forma CHIAVE=VALORE.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
essere avviato.Chiamata a CreateProcess() fallita:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
essererappresentata da questa GUI semplificata. Verificare manualmente il registrodopo le modifiche per riconfigurare la redirezione I/O desiderata.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
etworkService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
eventlog registry
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ExitProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to check if %s has the "Log on as a service" right!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to create %s SID!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to create snapshot of running processes when terminating service %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to create snapshot of running threads when terminating service %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to create waitable timer for service %1:%2Throttled restarts will not be interruptible.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to determine an appropriate affinity mask for service %1.GetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to enumerate running processes when terminating service %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to enumerate running threads when terminating service %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to expand registry value %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to find a command for the %1/%2 hook for service %3 in the registry.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to get startup parameters for service %1.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to grant the "Log on as a service" right to account %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to initialise the SID for username %s!InitializeSid(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to look up the SID for username %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to look up the username for SID.LsaLookupSids(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to open process handle for process with PID %1 when terminating service %2:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to open registry key HKLM\%1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to read output for service %1.If the error persists, no more data will be written to %2.ReadFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to read registry value %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to restart %1 for service %2.Sleeping...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to rotate output file %2 for service %1.%3 failed for file %4:%5
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to run %1/%2 hook for service %3. Program %4 couldn't be launched.CreateProcess() failed:%5
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to set requested affinity mask for service %1.SetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to set up a pipe to read output from service %1.Rotation of log file %2 will not be possible while the service is running.CreatePipe(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to start service %1. Program %2 couldn't be launched.CreateProcess() failed with ERROR_INVALID_PARAMETER and a process environment was set in the %3 registry value. It is likely that the environment was incorrectly specified. %3 should be a REG_MULTI_SZ value comprising strings of the form KEY=VALUE.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to start service %1. Program %2 couldn't be launched.CreateProcess() failed:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to terminate process with PID %1 for service %2:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to write output for service %1 to file %2.If the error persists, some data may be lost.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to write registry value %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to write registry value %s:RegSetValueEx(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Fake crash (pre-Vista)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
fallito.E' probabile che i successivi tentativi di scrittura in %2 falliranno ma se avessero successo il file potrebbe non essere riconosciutocome di tipo UTF-16 dalle applicazioni che tenteranno di leggerlo.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
faut (mode compatibilit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FileDescription
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FileVersion
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
fini dans la valeur de base de registre %3.Il est vraisemblable que l'environnement a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
finie comme valeur REG_MULTI_SZ comprenant des cha
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
finie pour le service %2.Aucune option ne sera transmise
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
finie pour le service %2.De surcro
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
finie pour le service %2.Le r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FlsGetValue
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
for service %1. The service will not be subject to recovery actions if it exits gracefully with a non-zero exit code.ChangeServiceConfig2() failed:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
for service %3. Program %4 couldn't be launched.CreateProcess() failed:%5
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
from console for service %1.FreeConsole() failed:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
g parameter "%s" for service "%s"!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
gestire solo 32-bit. Verificare manualmenteil registro dopo le modifiche per riconfigurare la dimensione desiderata.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
gestire solo uno di questi blocchi. Modifiche al serviziocomporteranno l'eliminazione dell'extra-blocco.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_createfile_parameters()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_environment()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_hook()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_service_dependencies()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_service_description()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_service_startup()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_service_username()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_string()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetActiveWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCommandLine()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCommandLineW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetComputerNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetConsoleCP
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetConsoleMode
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetConsoleOutputCP
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetConsoleWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCPInfo
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCurrentDirectoryW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCurrentProcessId
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCurrentThread
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCurrentThreadId
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetDesktopWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetDlgItem
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetDlgItemInt
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetDlgItemTextW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetEnvironmentStringsW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetEnvironmentVariableW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetExitCodeThread
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetFileInformationByHandle
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetFileType
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetLastActivePopup
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetLastError
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetLocaleInfoA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetModuleFileNameA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetModuleFileNameExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetModuleFileNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetModuleHandleW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetOEMCP
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetOpenFileNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcAddress
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcAddress(%1) a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcAddress(%1) failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcessAffinityMask
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcessHeap
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcessTimes
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcessTimes() failed:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcessWindowStation
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetServiceDisplayNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetServiceKeyNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSidIdentifierAuthority
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSidLengthRequired
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSidSubAuthority
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSidSubAuthorityCount
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetStartupInfoA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetStdHandle
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetStringTypeA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetStringTypeW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSystemMetrics
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSystemTime
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSystemTimeAsFileTime
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetTickCount
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetUserDefaultLangID
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetUserObjectInformationA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetWindowLongPtrW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetWindowRect
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetWindowsDirectoryW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetWindowThreadProcessId
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
glez ce service en lancement MANUEL(non automatique), red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
h(((( H
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hA^A]A\^][
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
HeapSetInformation
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hook registry
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hStdError
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
http://nssm.cc/
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ibile verificare se %s ha il permesso di "Log on as a service"!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ICE_CONFIG_DESCRIPTION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
id service name was specified!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Il path completo verso %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il permesso di "Log on as a service"
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il servizio %1 ha ricevuto l'evento di controllo non supportato %2, che non sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
iled to restart %1 for service %2.Sleeping...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
illiseconds to wait for service %1 to stop after posting a WM_CLOSE message to windows managed by the application, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Impossibile aprire il servizio!EnumServicesStatus(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile aprire il servizio!OpenService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile aprire la chiave di registro HKLM\%1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile avviare %1 per il servizio %2.Codice errore: %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile cercare il SID per l'utente.LsaLookupSids(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile configurare una pipe per ottenere l'output dal servizio %1.La rotazione del file di log %2 mentre il servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile connettersi al Service Manager!Probabilmente sono necessari permessi di amministratore...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile creare un timer per il servizio %1:%2Il meccanismo di regolazione della pausa di riavvio non sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile creare uno snapshot dei processi in esecuzione durante l'arresto del servizio %1!%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile eliminare il servizio! Verificare che sia arrestato e riprovare.Se l'errore persiste, provare ad impostare il servizio come avvio NONautomatico, riavviare il computer e tentare di nuovo la rimozione.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile enumerare i processi in esecuzione durante la terminazione del servizio %1.%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile espandere la chiave di registro %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile impostare i parametri di avvio per il servizio!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile impostare i parametri di avvio per il servizio!Eliminazione servizio in corso...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile inizializzare il SID per l'utente %s!InitializeSid(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile leggere l'output del servizio %1,Se l'errore persiste, nessun dato di log sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile leggere la chiave di registro %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile memorizzare la chiave di registro %s:RegSetValueEx(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile riavviare %1 per il servizio %2.In stato di attesa...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile scrivere l'output del servizio %1 nel file %2.Se l'errore persiste, alcuni dati di log potrebbero andare persi.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile scrivere la chiave di registro %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile terminare il processo con PID %1 per il servizio %2:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile trovare il SID per l'utente %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile verificare se %s ha il permesso di "Log on as a service"!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'effectuer la rotation de fichier de sortie %2 pour le service %1.%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'initialiser le SID pour l'utilisateur %s!InitializeSid(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'obtenir le SID de l'utilisateur %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'ouvrir le service!Celui-ci n'est peut-
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'ouvrir le service!EnumServicesStatus(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'ouvrir le service!OpenService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de configurer le service %1 avec la valeur requise pour le masque d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de configurer le tube (pipe) pour la lecture de la sortie du service %1.La rotation de fichier de log %2 ne sera pas possible pendant que le service tourne.CreatePipe(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de lire la sortie du service %1.Si l'erreur persiste, aucune donn
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de supprimer le service! Assurez-vous que ce service est arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
impostare i parametri di avvio per il servizio!Eliminazione servizio in corso...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
impostata per il servizio %2.Cartella di avvio predefinita: %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
impostata per il servizio %2.Inoltre, la chiamata a ExpandEnvironmentStrings("%%SYSTEMROOT%%")
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
impostata per il servizio %2.Nessun argomento sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Inferiore al normale%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
install %s %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Install service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
install()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Installa servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Installation d'un service NSSM
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
installato...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Installer le service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
insufficienteoppure il mondo sta per finire oppure
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Interruption des processus-fils
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Interruption du processus %2 et de ses processus-fils pour le service %1. Code retour = %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid description!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid process priority "%s". Valid priorities are:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid service type "%s". Valid types are:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
invece terminato normalmente. Per eliminare questo messaggio, impostare l'azione di uscita per il codice di uscita 0 su %5 o %6.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ion du processus %2 et de ses processus-fils pour le service %1. Code retour = %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
IsWellKnownSid
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
it_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ivi File di Output e/o Errore esistenti
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
izio "%s" installato correttamente!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
jour son statut, aussi %3 attendra au maximum %4 millisecondes avant d'indiquer que le service est d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Kill process tree
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
kill_process
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Killing PID %1 in process tree of PID %2 because service %3 is stopping.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Killing process %2 because service %1 is stopping.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Killing process tree of process %2 for service %1 with exit code %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l rilascio della console per il servizio %1.Chiamata a FreeConsole() fallita:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
L'ambiente dovrebbe comprendere stringhe nella forma CHIAVE=VALORE.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'application %2 du service %1 s'est termin
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l'attribution du droit "Log on as a service" au compte %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'environnement devrait comprendre des cha
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'installazione di un servizio richiede privilegi di amministratore.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l'ouverture du gestionnaire de services!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l'ouverture du handle de processus ayant le PID %1 lors de l'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l'utilisateur %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
La chiave di registro %1 non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare i metodi da non usare per %3 nel tentativo di fermare il servizio %1, non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare il minimo posticipo in millisecondi da applicare al riavvio del servizio %1, non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare la classe di priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare quanti millisecondi attendere l'arresto del servizio %1 dopo l'invio dei messaggi "WM_CLOSE" alle windows dell'applicazione non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare quanti millisecondi attendere l'arresto del servizio %1 dopo l'invio del messaggio "WM_QUIT" ai threads dell'applicazione non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare quanto millisecondi attendere l'arresto del servizio %1 dopo l'invio di un evento "Control-C" non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, utilizzata per specificare il minimo numero di millisecondi che devono passare prima che il servizio %1 sia considerato avviato correttamente, non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la configuration d'un ou plusieurs handles d'E/S. Le service %1 ne sera pas d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la configuration du service "%s"!QueryServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la configuration du service "%s"!QueryServiceConfig2(%s): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La sortie du service %1 a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la suppression du service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la valeur de registre %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
La valeur de registre %2, indiquant le nombre minimal de millisecondes devant s'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La valeur de registre %2, servant
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La valeur de registre %2, utilis
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Language Hotkey
Unicode based on Runtime Data (nssm.exe )
Layout Hotkey
Unicode based on Runtime Data (nssm.exe )
le %2, qui sera pris en compte.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le chemin complet vers %s est trop long!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le droit "Log on as a service" a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
le du service.RegisterServiceCtrlHandlerEx() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le programme %1 pour le service %2 s'est arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service "%s" a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service "%s" n'est pas un service %s valide!Executable is %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service "%s" n'est pas un service %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service %1 a re
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service %1 est en cours d'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service %1 est rest
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service %1 peut indiquer
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service est configur
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le temps minimum en millisecondes avant que le service %1 soit consid
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
le type de service "%s" est incorrect. Les valeurs possibles sont:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le type de service "%s" n'est pas support
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ler cette application, et le service sera indiqu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Les droits d'administrateur sont requis pour installer un service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Les services ne peuvent pas
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
leur de registre %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
list_nssm_services()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ll_process
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
lla configurazione del servizio "%s"!QueryServiceConfig(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
lla generazione dell'evento "Control-C" da inviare al servizio %1.Chiamata a GenerateConsoleCtrlEvent() fallita:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Local System account
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LocalAlloc
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LocalFree
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LocalSystem
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
log_service_control()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
look up the SID for username %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
LookupPrivilegeValueW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaLookupNames
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaLookupSids
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaNtStatusToWinError
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ly valid for services managed by %s!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
m_services()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage automatique de service sera activ
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service %1 n'est pas du type REG_DWORD.Aucune valeur de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service %1 sera retard
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service %1. La r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service %1. Le programme %2 n'a pas pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service %1. Le programme %2 n'a pas pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage pour le service "%s". Le service va d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage pour le service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage pour le service!Suppression du service...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrer %1 pour le service %2.Code erreur: %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrer %1 pour le service %2.Mise en sommeil...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrer automatiquement.ChangeServiceConfig2(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrera automatiquement.ChangeServiceConfig2() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
me est %3.Le service %1 tournera avec une plage d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
me. Editerce service r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Memoria insufficiente per %1 in %2!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Memoria insufficiente per %s in %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Memoria insufficiente per ImagePath!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
memorizzata nel registro come richiesta.Si noti, comunque, che l'effettiva affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MessageBoxA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Microsoft Visual C++ Runtime Library
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ministrator access is needed to edit a service.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
moins de
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
moire insuffisante pour %1 dans %2!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
moire insuffisante pour %s dans %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
moire insuffisante pour sp
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
mpossible d'ouvrir le service!OpenService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
mscoree.dll
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
n as a service" right to account %s!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
n du service "%s"!QueryServiceConfig(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
n-sucking service manager
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
native_set_dependonservice
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nd registry value %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ndOnService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nessuna (compatibile srvany)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ng service!CreateService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
No action (srvany compatible)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
No valid executable path was specified!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
No valid service name was specified!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nom complet:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nom de compte incorrect!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nom de compte manquant!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nom du service:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nom duservice:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nome visualizzato non valido!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nome visualizzato:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM - Installazione Servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nssm restart <nomeservizio> nssm status <nomeservizio> nssm statuscode <nomeservizio> nssm rotate <nomeservizio> nssm processes <nomeservizio>
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM service editor
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM service installer
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM service remover
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM: il Service Manager professionale.Versione %s %s, %sUso: nssm <comando> [<argomenti> ...]Per aprire l'interfaccia di INSTALLAZIONE Servizio: nssm install [<nomeservizio>]Per INSTALLARE un servizio da riga di comando: nssm install <nomeservizio> <applicazione> [<argomenti> ...]Per aprire l'interfaccia di MODIFICA servizio: nssm edit <nomeservizio>Per GESTIRE un parametro di un servizio da riga di comando: nssm dump <nomeservizio>
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
NSSM: il Service Manager professionale.Versione %s %s, %sUso: nssm <comando> [<argomenti> ...]Per aprire l'interfaccia di INSTALLAZIONE Servizio: nssm install [<nomeservizio>]Per INSTALLARE un servizio da riga di comando: nssm install <nomeservizio> <applicazione> [<argomenti> ...]Per aprire l'interfaccia di MODIFICA servizio: nssm edit <nomeservizio>Per GESTIRE un parametro di un servizio da riga di comando: nssm dump <nomeservizio> nssm get <nomeservizio> <parametro> [<sottoparametro>] nssm set <nomeservizio> <parametro> [<sottoparametro>] <valore> nssm reset <nomeservizio> <parametro> [<sottoparametro>]Per aprire l'interfaccia di RIMOZIONE Servizio: nssm remove [<nomeservizio>]Per RIMUOVERE un servizio da riga di comando: nssm remove <nomeservizio> confirmPer GESTIRE un servizio da riga di comando: nssm start <nomeservizio> nssm stop <nomeservizio>
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM: Le gestionnaire de services Windows pour les professionnels!Version %s %s, %sSyntaxe: nssm <option> [<arguments> ...]Pour afficher l'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM: The non-sucking service managerVersion %s %s, %sUsage: nssm <option> [<args> ...]To show service installation GUI: nssm install [<servicename>]To install a service without confirmation: nssm install <servicename> <app> [<args> ...]To show service editing GUI: nssm edit <servicename>To retrieve or edit service parameters directly: nssm dump <servicename> nssm get <servicename> <parameter> [<subparameter>] nssm set <se
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
NSSM: The non-sucking service managerVersion %s %s, %sUsage: nssm <option> [<args> ...]To show service installation GUI: nssm install [<servicename>]To install a service without confirmation: nssm install <servicename> <app> [<args> ...]To show service editing GUI: nssm edit <servicename>To retrieve or edit service parameters directly: nssm dump <servicename> nssm get <servicename> <parameter> [<subparameter>] nssm set <servicename> <parameter> [<subparameter>] <value> nssm reset <servicename> <parameter> [<subparameter>]To show service removal GUI: nssm remove [<servicename>]To remove a service without confirmation: nssm remove <servicename> confirmTo manage a service: nssm start <servicename> nssm stop <servicename> nssm restart <servicename> nssm status <servicename> nssm statuscode <servicename> nssm rotate <ser
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_COMMAND_LINE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_HOOK_VERSION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_REG_EXIT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_SERVICE_DISPLAYNAME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_SERVICE_NAME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nssm_service_t
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_VERSION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nsure that the process is stopped but the registry value %4 has been set and not all process termination methods have been attempted.It will no longer be possible to attempt to control the application and the service will report a stopped status.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
NT Authority\LocalService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NT Authority\NetworkService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NT Service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NT Service\
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
o %2 termina.Chiamata a RegisterWaitForSingleObject() fallita:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
o rotate output file %2 for service %1.%3 failed for file %4:%5
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
OCESS|SERVICE_INTERACTIVE_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
one such block. Editing the service will result inone of the environment blocks being deleted.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
open service!Perhaps it isn't installed...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
open_registry()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
open_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
open_service_registry()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
OpenProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
OpenService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
OpenServiceW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
or service "%s" to its default.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ore creazione servizio!CreateService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Output from service %1 was detected as being in UTF-16 format but an attempt to write an appropriate byte order marker failed.It is likely that subsequent attempts to write data to %2 will fail. If they succeed, the file may not be recognised as beingin UTF-16 format by applications which attempt to read it.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Parameter "%s" is only valid for services managed by %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pend des composants syst
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pendant que le service tourne
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
penService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
per assicurare che il processo sia fermato ma la chiave di registro %4
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Per rimuovere un servizio da riga di comando: nssm remove <servicename> confirm
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
possibile trovare il SID per l'utente %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
possibile.CreatePipe(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Post WM_QUIT to threads
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
posticipato di %2 millisecondi.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
posticipato di %3 millisecondi.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PostMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PostQuitMessage
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PostThreadMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pour le service "%s".Seuls les services tournant sous le compte %s peuvent
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pour le service %1. Le service d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pour le service %1.GetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pour le service!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
pprimer le service
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ppropriate.The maximal affinity range is %3 on this system.Service %1 will run with an affinity range of %4.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
pre_install_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
prepend_service_group_identifier()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
process handle for process with PID %1 when terminating service %2:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
process tree
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Process%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Process32FirstW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Process32NextW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processes
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processeur quisp
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processeur selection
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processo "%s" non valida. Priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Processo%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processori che risultamaggiore del numero delle CPU presenti nel sistema. Modifiche alservizio comporteranno la riduzione delle CPU in eccesso.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processori richiesta "%s" non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Processus
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Processus%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ProductVersion
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Program %1 for service %2 exited with return code %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Program %2 couldn't be launched.CreateProcess() failed:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
pStdinShareMode
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QUERY_SERVICE_CONFIG
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
query_service_config()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryFullProcessImageNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryServiceConfig2W
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryServiceConfigW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryServiceStatus
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryServiceStatusEx
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Questo servizio dipende dai seguenti componenti di sistema
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
r "%s" for service "%s".
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
r constructing ImagePath!\nThis really shouldn't happen. You could be out of memoryor the world may be about to end or something equally bad.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
r le processus avec PID %1 pour le service %2:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
R6002- floating point support not loaded
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6017- unexpected multithread lock error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6018- unexpected heap error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6032- not enough space for locale information
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6033- Attempt to use MSIL code from this assembly during native code initializationThis indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6034An application has made an attempt to load the C runtime library incorrectly.Please contact the application's support team for more information.
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rameters for service %1.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ration s'il se termine normalement avec un code retour non nul.ChangeServiceConfig2() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegCloseKey
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegCreateKeyExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegDeleteKeyW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegDeleteValueW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegEnumValueW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegisterEventSourceW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegisterServiceCtrlHandlerEx() failed:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegisterServiceCtrlHandlerExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegisterWaitForSingleObject
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
registre %s:RegSetValueEx(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Registry key %1 is unset for service %2.Additionally, ExpandEnvironmentStrings("%%SYSTEMROOT%%") failed when trying to choose a fallback startup directory.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Registry key %1 is unset for service %2.Assuming startup directory %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Registry key %1 is unset for service %2.No flags will be passed to %3 when it starts.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
registry value %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
registry.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
RegOpenKeyExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegQueryValueExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegSetValueExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Remove service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Remove the service?
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Replace default environment (srvany compatible)
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Replace existing Output and/or Error files
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ReportEventW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Request to resume service %1. Throttling of restart attempts will be reset.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Requested affinity range %2 is invalid.Service %1 will be allowed to run on any CPU.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Requested processor affinity range %2 is not appropriate.The maximal affinity range is %3 on this system.Service %1 will run with an affinity range of %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Requested processor affinity range %s is not appropriate.The maximal affinity range is %s on this system.The requested affinity will be written to the registry as-is.Note, however, that the effective affinity will be %s.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Requested stop of service %1. No action is required as program %2 is not running.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
requise %2 est incorrecte.Le service %1 sera autoris
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
requise sera inscrite telle quelle au registre.Veuillez noter cependant que la valeur effective pour l'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rer le nom d'utilisateur pour un SID.LsaLookupSids(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rer les processus en cours d'ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rer un service: nssm start <nom_du_service> nssm stop <nom_du_service> nssm restart <nom_du_service> nssm status <nom_du_service> nssm statuscode <nom_du_service> nssm rotate <nom_du_service> nssm processes <nom_du_service>
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Reset parameter "%s" for service "%s" to its default.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
reshold for filerotation. This GUI can only display 32-bit settings. Check the registryafter editing the service to confirm its file rotation settings.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ression de la valeur de registre %s pour le service "%s"!RegDeleteValue(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Restart of service %1 will be delayed by %2 milliseconds.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
reviously opened for %1 as %2.DuplicateHandle() failed:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Richiesta di riavvio per il servizio %1. Il meccanismo di regolazione della pausa di riavvio verr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
richiesta per il servizio %1.SetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rifier si %s dispose du droit "Log on as a service"!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rifiezles valeurs de rotation de fichier dans le registre apr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
riorityClass() function.Service %1 will be started with normal priority.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
riportato come Arrestato.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rire il servizio!EnumServicesStatus(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rmina l'albero di processo
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
roductVersion
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rolSet\Services\%s\Parameters\%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rore durante l'eliminazione della chiave di registro %s del servizio "%s"!RegDeleteValue(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Rotate while service is running
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotated output file %2 for service %1 to %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotation du fichier de sortie %2 pour le service %1 vers %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RtlLookupFunctionEntry
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
runtime error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Runtime Error!Program:
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RVICE_CONFIG_DELAYED_AUTO_START_INFO
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ry key %1 is unset for service %2.Additionally, ExpandEnvironmentStrings("%%SYSTEMROOT%%") failed when trying to choose a fallback startup directory.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ry value %2, used to specify the number of milliseconds by which restarts of service %1 will be delayed, was not of type REG_DWORD.No mandatory delay will be employed.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
s pour le service %1.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
scritto in %2ReadFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service "%s" edited successfully!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service "%s" installed successfully!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service "%s" is not a %s service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service "%s" is not a valid %s service!Executable is %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service "%s" removed successfully!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service "%s"!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Service %1 action for exit code %2 is %3.Attempting to restart %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 action for exit code %2 is %3.Exiting.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 action for exit code %2 is %3.No action will be taken to restart %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 application %2 exited with exit code 0 but the default exit action is %3.Honouring the %4 action would result in the service being flagged as failed and subject to recovery actions.The service will instead be stopped gracefully. To suppress this message, explicitly configure the exit action for exit code 0 to either %5 or %6.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 may claim to be still running when %2 exits.RegisterWaitForSingleObject() failed:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 ran for less than %2 milliseconds.Restart will be delayed by %3 milliseconds.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 received %2 control, which will be handled.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 received unknown service control message %2, which will be ignored.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 received unsupported %2 control, which will not be handled.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
service %2.Error code: %3.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
service (une fois)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Service name:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service startup will be aborted.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Service stop%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service to interact with desktop
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Service type "%s" is invalid for service "%s".Only services running under the %s account may be interactive.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service->name
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_AUTO_START
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_CONFIG_DELAYED_AUTO_START_INFO
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_CONFIG_DESCRIPTION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_CONTINUE_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_DELAYED_AUTO_START
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_DELAYED_AUTO_START_INFO
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_DEMAND_START
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service_dependencies()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_DISABLED
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_FILE_SYSTEM_DRIVER
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_INTERACTIVE_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_KERNEL_DRIVER
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service_main()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_PAUSE_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_PAUSED
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_RUNNING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_START_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_STOP_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_STOPPED
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service_username()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_WIN32_OWN_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_WIN32_SHARE_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_WIN32_SHARE_PROCESS|SERVICE_INTERACTIVE_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Services cannot be renamed!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ServicesActive
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Servizio "%s" installato correttamente!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Servizio %1 potrebbe indicare di essere ancora in esecuzione quando %2 termina.Chiamata a RegisterWaitForSingleObject() fallita:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SeServiceLogonRight
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Set parameter "%s" for service "%s".
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
set_service_dependencies()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetEnvironmentVariable(%1=%2) failed:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetHandleInformation
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetLastError
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetProcessAffinityMask
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetServiceStatus
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
setting_dump_dependon
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
setting_dump_environment
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
setting_get_affinity
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ShellExecuteExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
si le service tourne pendant moins de %2 millisecondes.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SING error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sinstallation du service: nssm remove [<nom_du_service>]Pour d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sinstaller un service sans confirmation: nssm remove <nom_du_service> confirmPour g
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sinstaller un service sans confirmation: nssm remove <nom_du_service> confirm
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sinstaller un service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sion des variables d'environnement dans la valeur de registre %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
SleepConditionVariableCS
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SM_VERSION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
soggetto ad azioni di ripristino nel caso termini in modo normale con un codice di uscita non nullo.Chiamata a ChangeServiceConfig2() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Sostituisci l'ambiente di default (compatibile con srvany)
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Sovrascrivi File di Output e/o Errore esistenti
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
start_service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Started %1 %2 for service %3 in %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
StartServiceCtrlDispatcher() failed:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
StartServiceCtrlDispatcherW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
StartServiceW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
stderr_pipe
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
stdout_pipe
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Stop service (oneshot mode)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
StringFileInfo
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Suppression d'un service NSSM
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Supprimer le service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Supprimer le service "%s" ?
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sur une erreur ERROR_INVALID_PARAMETER et un environnement de processus a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
system error %lu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SYSTEM\CurrentControlSet\Control\ServiceGroupOrder
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SYSTEM\CurrentControlSet\Services\%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SYSTEM\CurrentControlSet\Services\%s\Parameters
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SYSTEM\CurrentControlSet\Services\%s\Parameters\%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SYSTEM\CurrentControlSet\Services\EventLog\Application\%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t a %s service!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
t del servizio %1 nel file %2.Se l'errore persiste, alcuni dati di log potrebbero andare persi.WriteFile(): %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
t du service %1 lorsqu'un
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %1 lorsqu'un message WM_CLOSE est envoy
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %1 lorsqu'un message WM_QUIT est envoy
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %1 n'est pas du type REG_DWORD. Aucune m
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %1.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %2.Prochaine mise
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %2:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service (une fois)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t mais le processus de PID %2 est toujours en cours d'ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t of running processes when terminating service %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
t pas un service %s!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
t requis du service %1. Aucune action n'est requise car le programme %2 n'est pas en cours d'ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t_service_startup()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tait pas du type REG_DWORD. Une dur
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tant au format UTF-16 par les applications tentant de le lire.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tate while service is running
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ter le processus avec PID %1 pour le service %2:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Termina l'albero di processo
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Termina processo
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Terminate process
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TerminateProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TerminateProcess() en dernier recours afin de s'assurer que le processus est arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
terminato con codice errore %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Terminazione del PID %1 nell'albero di processo con PID %2 in quanto il servizio %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Terminazione del processo %2 in quanto il servizio %1 sta terminando.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Terminazione dell'albero di processo %2 per il servizio %1 con codice di uscita %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Terminer le processus
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The "Log on as a service" right was granted to account %s.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The %1/%2 hook for service %3 returned exit code %4.Service startup will be aborted.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The minimum number of milliseconds which must pass before service %1 is considered to have been started successfully is set to %2. Access to the Windows service control manager is blocked until the service updates its status, therefore %3 will wait a maximum of %4 milliseconds before reporting the service's state as running. Service restart throttling will be enforced if the service runs for less than the full %2 milliseconds.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The non-sucking service manager
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the maximum number of milliseconds to wait for service %1 to stop after posting a WM_CLOSE message to windows managed by the application, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the maximum number of milliseconds to wait for service %1 to stop after posting a WM_QUIT message to the message queues of threads managed by the application, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the maximum number of milliseconds to wait for service %1 to stop after sending a Control-C event, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the method(s) by which %3 will skip when attempting to stop service %1, was not of type REG_DWORD. All available methods will be used.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the minimum number of milliseconds which must elapse before service %1 is considered to have started successfully, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the number of milliseconds by which restarts of service %1 will be delayed, was not of type REG_DWORD.No mandatory delay will be employed.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the priority class for service %1, was not valid.%2 should be of type REG_DWORD and correspond to a valid argument to theSetPriorityClass() function.Service %1 will be started with normal priority.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The service %1 is stopping but PID %2 is still running.Usually %3 will call TerminateProcess() as a last resort to ensure that the process is stopped but the registry value %4 has been set and not all process termination methods have been attempted.It will no longer be possible to attempt to control the application and the service will report a stopped status.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The service is configured with a 64-bit file size threshold for filerotation. This GUI can only display 32-bit settings. Check the registryafter editing the service to confirm its file rotation settings.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The service is configured with a processor affinity range whichspecifies more CPUs than are present on this system. Editing theservice will result in additional CPUs being removed.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The service is configured with a srvany-compatible environment blockfor the application as well as an extra environment block. This GUIcan only display one such block. Editing the service will result inone of the environment blocks being deleted.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The service is configured with I/O redirection settings which cannot berepresented by this GUI's simplified set of options. Check the registryafter editing the service to confirm its I/O redirection settings.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
the service to confirm its I/O redirection settings.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ThemeApiConnectionRequest
Unicode based on Runtime Data (nssm.exe )
This application has requested the Runtime to terminate it in an unusual way.Please contact the application's support team for more information.
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
This service depends on the following system components
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tion des processus-fils
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
TLOSS error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TlsGetValue
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
to look up the username for SID.LsaLookupSids(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
To remove a service without confirmation: nssm remove <servicename> confirm
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tourner sur n'importe quelle UC.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tous les fils du processus
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tous les processeurs
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tput file %2 for service %1 to %3.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
tre "%s" du service "%s" a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" du service "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" du service "%s".
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" est uniquement valide pour des services g
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" pour le service "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre correcte pour la fonctionSetPriorityClass().Le service %1 sera d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre de gestion du service est bloqu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre de type REG_DWORD et correspondre
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre pas install
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre perdues.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre toujours actif lorsque %2 se terminera.RegisterWaitForSingleObject() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre>] nssm set <nom_du_service> <param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre>] <valeur> nssm reset <nom_du_service> <param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tres E/S dans le registre apr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tting_dump_dependon
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tting_get_affinity
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ttribution du droit "Log on as a service" au compte %s!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Tutti i processori
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ty range %s is not appropriate.The maximal affinity range is %s on this system.The requested affinity will be written to the registry as-is.Note, however, that the effective affinity will be %s.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Type Descriptor'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TypesSupported
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
u, n'est pas du type REG_DWORD. La valeur par d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ube (pipe) pour la lecture de la sortie du service %1.La rotation de fichier de log %2 ne sera pas possible pendant que le service tourne.CreatePipe(): %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
un massimo di %4 millisecondi prima di riportare lo stato del servizio come avviato. La funzione di riavvio ritardato sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
un valido servizio %s!Executable is %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Unable to connect to service manager!Perhaps you need to be an administrator...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
UnregisterWait
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ussi de %1 %2 pour le service %3 depuis le r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
valida.%2 dovrebbe essere di tipo REG_DWORD e corrispondere ad un valido argomento per la funzioneSetPriorityClass().Il servizio %1 sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
valida.Specifiche valide sono nella forma "0-2,4-6,10,15"Identificatori devono essere nel range 0-%d su questo sistema.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
VarFileInfo
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Verificare manualmente il registrodopo le modifiche per riconfigurare la redirezione I/O desiderata.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
vice "%s"!QueryServiceConfig2(%s): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
vice manager!Perhaps you need to be an administrator...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
vice_registry()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vicename> nssm processes <servicename>
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Virtual service account
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
visualizzato non valido!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
viter cette situation, le service sera arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vizio da riga di comando: nssm remove <servicename> confirm
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
VS_VERSION_INFO
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vue du service %1 pour le code retour %2 est: %3.Aucune action ne sera entreprise pour red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vue du service %1 pour le code retour %2 est: %3.Le programme ne sera pas red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vue du service %1 pour le code retour %2 est: %3.Le programme s'est termin
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vue du service %1 pour le code retour %2 est: %3.Tentative de red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
write data to %2 will fail. If they succeed, the file may not be recognised as beingin UTF-16 format by applications which attempt to read it.WriteFile(): %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
y which %3 will skip when attempting to stop service %1, was not of type REG_DWORD. All available methods will be used.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
yServiceConfig(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
!"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
"%s" requiert
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
"Normale".
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
#""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""6
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
% 8lu %s%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%02u.%03u%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%04u-%02u-%02u %02u:%02u:%02u.%03u:
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%1 a attendu %3 millisecondes sur %5 pour l'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%1 ha atteso %3 dei %5 millisecondi per l'arresto del servizio %2.Prossimo aggiornamento in %4 millisecondi.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%1 has waited %3 of %5 milliseconds for the %2 handle.Next update in %4 milliseconds.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%1 has waited %3 of %5 milliseconds for the %2 service to exit.Next update in %4 milliseconds.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%1 sia considerato avviato con successo
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%2. L'acc
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%3 lorsqu'il d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%3.Avvio terminazione.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%3.Avvio uscita.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%3.Il servizio %1 sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%3.In base all'azione %4 il servizio andrebbe considerato fallito e soggetto ad azioni di ripristino.Il servizio verr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%3.Nessuna azione sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%3.Tentativo di riavvio %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%5 ou %6.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s %s %s %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s (%s/%s)
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s install %s %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s set %s %s %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s set %s %s %s %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s.L'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s: %lu: %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s: %s: %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s: stato inatteso %s in risposta al comando %s.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s: Unexpected status %s in response to %s control.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s: Valeur de statut %s inattendue en r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
%s\%s: %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
'!"""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
("waitable timer") pour le service %1:%2Les red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
(%1 -> %2):%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
((((( H
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
*.exe;*.bat;*.cmd
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
, mais la valeur de registre %4 a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
-%04u%02u%02uT%02u%02u%02u.%03u%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
. Aucune action ne sera entreprise en r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
. Le service de red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.?AVbad_exception@std@@
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.?AVexception@std@@
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.?AVtype_info@@
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.CreateProcess() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.Il est probable que les tentatives ult
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.La fonction CreateProcess() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
.SetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
01-g897c7ad
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
0A_A^A]A\^
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
0A_A^A]A\_
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
0A_A^A]A\_^[
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
1fD9;thffff
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
2.24-101-g897c7ad
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
2017-04-26
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
2_OWN_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
8A_A^A]A\
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
<out of memory for error message>
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
<program name unknown>
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@A^A]A\_^
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@A_A^A]A\_
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@SUVATAUAVH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@SUVWATAU
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@SUVWATAUAVAW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@SUVWATAUAVH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@SUVWAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@SWATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@UATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@USVWATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
@VATAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
\$ UVWATAUAVAW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
\LocalService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
__clrcall
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
__fastcall
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
__restrict
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
__stdcall
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
__thiscall
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
__unaligned
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
_from_environment_block()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
_handle()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
_LAST_CONTROL
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
_REQUESTED_COUNT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
_RUNTIME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
_service_t
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
_STATUS_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
` AUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`copy constructor closure'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`default constructor closure'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`dynamic atexit destructor for '
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`dynamic initializer for '
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`eh vector constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`eh vector copy constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`eh vector destructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`eh vector vbase constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`eh vector vbase copy constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`local static guard'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`local static thread guard'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`local vftable constructor closure'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`local vftable'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`managed vector constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`managed vector copy constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`managed vector destructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`omni callsig'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`placement delete closure'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`placement delete[] closure'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`scalar deleting destructor'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`string'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`typeof'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`udt returning'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vbase destructor'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vbtable'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vector constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vector copy constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vector deleting destructor'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vector destructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vector vbase constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vector vbase copy constructor iterator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`vftable'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
`virtual displacement map'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
A^A]A\_^][
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
A_A^A]A\[
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
A_A^A]A\]
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
A_A^A]A\_
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
A_A^A]A\_[
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
A_A^A]A\_^]
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
A_A^A]A\_^][
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ABCDEFGHIJKLMNOPQRSTUVWXYZ
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
abcdefghijklmnopqrstuvwxyz
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Above normal%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ABOVE_NORMAL_PRIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
accaduto qualcosa di ugualmente grave!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Account di Sistema locale
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
account name
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Account virtuale
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
actif durant moins de %2 millisecondes.Son red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Action d'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Action to take when application exitsother than in response to a controlledservice shutdown:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Actions d'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
add_thread_handle()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AdjustTokenPrivileges
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Administrator access is needed to edit a service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Administrator access is needed to install a service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Administrator access is needed to remove a service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
advapi32.dll
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ADVAPI32.dll
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Afficher la console
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Affinity specification "%s" is invalid.Valid specifications are of the form "0-2,4-6,10,15"Identifiers must be in the range 0-%d on this system.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Affinity:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
After application exits%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
After online log rotation%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AL_PRIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
All files%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
All processors
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
all_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
alloc_nssm_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AllocateAndInitializeSid
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AllocConsole
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Allow service to interact with desktop
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ALTIME_PRIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ambiente%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ancora attivo.Normalmente %3 chiama TerminateProcess() come ultima possibilit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
anmoins ne pas
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppAffinity
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppDirectory
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
append_to_double_null()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppEnvironment
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppEnvironmentExtra
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppEvents
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppKillProcessTree
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Application
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Application exit%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Application start%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Application%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Applications%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Applicazione
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Applicazione%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Applicazioni%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppNoConsole
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppParameters
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppPriority
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppRedirectHook
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppRestartDelay
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
appropriata per il servizio %1.GetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
appropriata.La massima affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
appropriato.Il massimo range di affint
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppRotateBytes
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppRotateBytesHigh
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppRotateDelay
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppRotateFiles
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppRotateOnline
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppRotateSeconds
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStderr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStderrCopyAndTruncate
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStderrCreationDisposition
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStderrFlagsAndAttributes
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStderrShareMode
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdinCreationDisposition
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdinFlagsAndAttributes
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdinShareMode
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdout
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdoutCopyAndTruncate
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdoutCreationDisposition
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdoutFlagsAndAttributes
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStdoutShareMode
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStopMethodConsole
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStopMethodSkip
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStopMethodThreads
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppStopMethodWindow
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppThrottle
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AppTimestampLog
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Argomenti:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Arguments:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Arresta servizio (modo singolo)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Arresto Applicazione
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Arresto%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
art_service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ation du service!CreateService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AttachConsole
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Attesa riavvio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
attivata se l'applicazione esce prima di %2 millisecondi.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
au compte %s.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Aucun chemin valide de fichier ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Aucun CPU s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Aucun nom de service valide n'a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Aucun param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Aucune action (mode srvany)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
AUTO_START
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Automatic (Delayed Start)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Automatic%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
automaticamente.ChangeServiceConfig2(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
automaticamente.Chiamata a ChangeServiceConfig2() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Automatico (avvio ritardato)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Automatico%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Automatique (d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Automatique%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Autoriser
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avec code retour %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avec des param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avec la priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avec succ
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avec un environnement compatible srvany etun environnement suppl
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avec une plage d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avec une valeur pour la rotation de fichier sur 64-bits.Cette interface graphique ne peut qu'afficher des valeurs 32-bits. V
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Avviati %1 %2 per il servizio %3 in %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avviato con priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
avviato con un range di affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
await_hook_threads
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
await_hook_threads()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Azione all'uscita "%s" non valida. Azioni valide:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Azione da eseguire se l'applicazioneesce senza che sia stato richiesto unarresto del servizio:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Azioni uscita%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
bad allocation
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
bad exception
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Base Class Array'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Base Class Descriptor at (
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Before online log rotation%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Before shutting down application%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Before starting application%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Below normal%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
BELOW_NORMAL_PRIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
bloccato finch
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Can't delete service! Make sure the service is stopped and try again.If this error persists, you may need to set the service NOT to startautomatically, reboot your computer and try removing it again.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Can't open service!EnumServicesStatus(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Can't open service!OpenService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Can't open service!Perhaps it isn't installed...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Can't start %1 for service %2.Error code: %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
canonical_name
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Cartella di avvio:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Cartelle%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ce que le service mette
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ce service d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cette demande.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chaine d'arguments trop longue!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ChangeServiceConfig2W
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ChangeServiceConfigW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
che principale du service au gestionnaire de services Windows.StartServiceCtrlDispatcher() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec de GetProcessTimes():%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec de l'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec de l'enregistrement de la fonction de gestion des requ
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec de l'ouverture de la cl
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec de l'ouverture de la valeur de registre %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec du d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec du service %1. Le service ne d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chec et sujet
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CheckRadioButton
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CheckTokenMembership
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ches (threads) en cours d'ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a CreateDialog() fallita:%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a CreateFile() per aprire %1 fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a CreateThread() fallita:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a DuplicateHandle() - (%1 -> %2) fallita:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a GetProcAddress(%1) fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a GetProcessTimes() fallita:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a RegisterServiceCtrlHandlerEx() fallita:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a SetEnvironmentVariable(%1=%2) fallita:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Chiamata a StartServiceCtrlDispatcher() fallita:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
chouent. Si elles r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cifie plus d'UC que d'UC pr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cifier en millisecondes le d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cifier la classe de priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cifier le chemin de l'image (ImagePath)!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cifier le chemin de l'image (ImagePath)!Cette situation ne devrait jamais se produire. Vous
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cifier les m
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
claration de l'environnement %1 pour le service %2 n'est pas du type REG_MULTI_SZ. Cette d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
claration sera ignor
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Class Hierarchy Descriptor'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
clenchement temporis
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
clenchera aucune action de r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CloseHandle
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CloseServiceHandle
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
COMDLG32.dll
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
command line
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
comme arrett
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
comme ayant d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CompanyName
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CompareFileTime
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Complete Object Locator'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Compte syst
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Compte virtuel
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
configur
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
configurata e non tutti i metodi di terminazione sono stati tentati.Non sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Configuration de la valeur du param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
configurato a %2. L'accesso al gestore dei controlli dei servizi di Windows
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
configurato con un ambiente di variabili compatibilecon srvany, ma ha anche un extra-blocco variabili ambiente. QuestaGUI pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
configurato con una affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
configurato con una redirezione dell'I/O che non pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
configurato per ruotare file a una dimensione rappresentabilesolo con 64-bit. Questa GUI pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Configurazione "%s" richiede un nome utente e una password!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Configurazione del parametro "%s" del servizio "%s".
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Connessione
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Connessione%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
connexion de la console pour le service %1.FreeConsole() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Connexion impossible au gestionnaire de services!Il vous manque peut-
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Connexion%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Consenti di interagire col desktop
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
considerato.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Console window
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CONTINUE_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
control code
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ControlService
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
copy_double_null()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CopyAndTruncate
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CopyFile()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CopyFileW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CorExitProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Couldn't create service!Perhaps it is already installed...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Couldn't set startup parameters for the service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Couldn't set startup parameters for the service!Deleting the service...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
couler avant que le service %1 soit consid
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
court de m
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cran d'installation du service: nssm install [<nom_du_service>]Pour installer un service sans confirmation: nssm install <nom_du_service> <application> [<arguments> ...]Pour afficher l'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cran de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
create_exit_action()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
create_logging_thread()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
create_messages()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateDialog() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateDialog() failed:%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateDialogIndirectParamW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateFile()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateFile() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateFile() failed to open %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateFileA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateFileW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreatePipe
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateProcessW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateServiceW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateThread
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateThread() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateThread() failed:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateToolhelp32Snapshot
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateWaitableTimerW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreateWellKnownSid
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
CreationDisposition
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
crire la sortie du service %1 dans le fichier %2.Si l'erreur persiste, des donn
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
crite vers %2.ReadFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
criture avec le marqueur d'indicateur d'ordre des octets (BOM) a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
criture de la valeur de registre %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
criture de la valeur de registre %s:RegSetValueEx(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
criture des donn
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
criture du param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cutable n'a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cuter cette action %4 ferait que le service serait marqu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cution lors de l'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
cution.Normalement %3 effectuera un appel
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
D$&8\$&t-8X
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
D$PL9wXt(
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
D+\$4D+L$0
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dddd, MMMM dd, yyyy
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
de %2 millisecondes.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
de %3 millisecondes.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
de Processus "%s" incorrecte. Les valeurs de priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
de registre %1 n'est pas d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
de registre HKLM\%1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DecodePointer
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Delay restart by
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Delay restart if application runs for less than
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
delete_createfile_parameter()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DeleteCriticalSection
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DeleteService
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Demande de red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dentaires.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dependencies
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Dependencies%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DependOnGroup
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DependOnService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DeregisterEventSource
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
des actions de r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
des processus en cours d'ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
des threads en cours d'ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Description
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Description incorrecte!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Description:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Descrizione non valida!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Descrizione:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DestroyWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Details%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Dettagli%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di tipo REG_DWORD. Sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di tipo REG_DWORD. Tutti i metodi disponibili saranno usati.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di tipo REG_DWORD.Nessun posticipo minimo sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di tipo REG_DWORD.Verr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di tipo REG_MULTI_SZ e verr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
di tipo UTF-16 ma il tentativo di memorizzare l'appropriato marcatore di byte-order
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Dichiarazione di ambiente %1 per il servizio %2 non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Dipendenza non valida!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Dipendenza%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Directories%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Disabilitato%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Disabled%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DispatchMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Display name:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DisplayName
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
diter le service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
diter un service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
diter un service: nssm dump <nom_du_service> nssm get <nom_du_service> <param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dition du service provoquerala suppression de l'un des environnements.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dition du service!ChangeServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dition du service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
dition du service: nssm edit <nom_du_service>Pour
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DOMAIN error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
donservice
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
du processus %2 du fait de l'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
du processus avec PID %1 (processus enfant du processus avec PID %2) r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
du service %1 est incorrecte.%2 devrait
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
du service:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DuplicateHandle
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
DuplicateHandle() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e "%s" est incorrecte.Les valeurs correctes sont de la forme "0-2,4-6,10,15"Sur ce syst
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e %s est incorrecte.La valeur maximale pour l'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e A_A^A]A\]
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e de %3 millisecondes sera utilis
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e et toutes les m
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e ou de sortie existants
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e par l'application, n'est pas du type REG_DWORD. La valeur par d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e pour sp
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e standard (stdin):
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e sur un code retour 0. Par d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e: %3.Ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e;*.bat;*.cmd
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
e_group_identifier()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
eatefile_parameters()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Edit service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
edit_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Edition d'un service NSSM
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Effectuer la rotation des fichiers
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
eHA_A^A]A\_^[]
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
elevate()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Eliminare il servizio?
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
EM\CurrentControlSet\Services\%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
EnableWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
EncodePointer
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
EnterCriticalSection
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
entreprendre si l'applicationse termine autrement qu'en r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ENUM_SERVICE_STATUS_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
EnumServicesStatusExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
EnumWindows
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Environment
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
environment
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Environment declaration %1 for service %2 is not of type REG_MULTI_SZ and will be ignored.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Environment should comprise strings of the form KEY=VALUE.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Environment variables
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Environment%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Environnement%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Envoyer WM_CLOSE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Envoyer WM_QUIT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
er le service!Peut-
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
er un instantan
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
errCreationDisposition
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur en essayant d'enregistrer les param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur en tentant de connecter la t
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de l'acc
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de l'expansion des variables d'environnement dans la valeur de registre %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de la configuration des actions en cas d'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de la d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de la sauvegarde de la description du service %1.ChangeServiceConfig2() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de la sauvegarde du d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Erreur lors de la suppression de la valeur de registre %s pour le service "%s"!RegDeleteValue(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error (stderr):
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error attaching to console for service %1.AttachConsole() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error attaching to console for service %1.AttachConsole() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error configuring delayed startup for service "%s". The service will start automatically.ChangeServiceConfig2(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error configuring delayed startup for service %1. The service will start automatically.ChangeServiceConfig2() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error configuring service failure actions for service %1. The service will not be subject to recovery actions if it exits gracefully with a non-zero exit code.ChangeServiceConfig2() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error constructing ImagePath!\nThis really shouldn't happen. You could be out of memoryor the world may be about to end or something equally bad.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error creating service!CreateService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error deleting registry value %s for service "%s"!RegDeleteValue(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error deleting service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error detaching from console for service %1.FreeConsole() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error duplicating the filehandle previously opened for %1 as %2.DuplicateHandle() failed:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error editing service!ChangeServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error generating Control-C event for service %1.GenerateConsoleCtrlEvent() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error generating Control-C event for service %1.GenerateConsoleCtrlEvent() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error getting parameter "%s" for service "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error loading the %1 DLL!LoadLibrary() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error opening service manager!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error querying service "%s"!QueryServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error querying service "%s"!QueryServiceConfig2(%s): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting description for service %1.ChangeServiceConfig2() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting null handler for Control-C events sent to service %1.SetConsoleCtrlHandler() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting null handler for Control-C events sent to service %1.SetConsoleCtrlHandler() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting parameter "%s" for service "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting startup parameters for the service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Error setting up one or more I/O filehandles. Service %1 will not be started.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore (stderr):
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore accesso alla configurazione del servizio "%s"!QueryServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore accesso alla configurazione del servizio "%s"!QueryServiceConfig2(%s): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore apertura del Service Manager!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore apertura DLL %1!Chiamata a LoadLibrary() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore creazione servizio!CreateService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore di collegamento alla console del servizio %1.Chiamata a AttachConsole() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore di configurazione avvio ritardato del servizio "%s". Il servizio partir
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore di configurazione delle azioni di fallimento per il servizio %1. Il servizio non sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore di lettura parametro "%s" del servizio "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore di scrittura parametro "%s" del servizio "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante il rilascio della console per il servizio %1.Chiamata a FreeConsole() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante l'eliminazione della chiave di registro %s del servizio "%s"!RegDeleteValue(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante l'impostazione dei parametri per il servizio!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante la configurazione dell'avvio ritardato del servizio %1. Il servizio si avvier
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante la configurazione della descrizione del servizio %1.Chiamata a ChangeServiceConfig2() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante la costruzione di ImagePath!\nQesto errore
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante la modifica del servizio!ChangeServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore durante la rimozione del servizio!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore nella configurazione del gestore eventi "Control-C" inviati al servizio %1.Chiamata a SetConsoleCtrlHandler() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore nella configurazione di uno o pi
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Errore nella generazione dell'evento "Control-C" da inviare al servizio %1.Chiamata a GenerateConsoleCtrlEvent() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ERVICE_NAME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ery_service_config()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
es par %3 lors de tentative d'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
es par cette interface graphique. V
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
es pourraient
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
es vers %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
es.Il ne sera plus possible de tenter de contr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
es/sortiesqui ne peuvent
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
essayez.Si cette erreur persiste, r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
essere avviato.Chiamata a CreateProcess() fallita con ERROR_INVALID_PARAMETER e ambiente di processo impostato nella chiave di registro %3. E' probabile che l'ambiente si stato specificato in modo errato.%3 dovrebbe essere un valore REG_MULTI_SZ con stringhe nella forma CHIAVE=VALORE.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
essere avviato.Chiamata a CreateProcess() fallita:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
essere rinominato!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
essererappresentata da questa GUI semplificata. Verificare manualmente il registrodopo le modifiche per riconfigurare la redirezione I/O desiderata.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ethodConsole
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
etworkService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Event hooks
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
eventlog registry
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
EventMessageFile
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Exit actions%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ExitProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
expand_environment_string
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ExpandEnvironmentStrings()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ExpandEnvironmentStringsW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to check if %s has the "Log on as a service" right!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to create %s SID!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to create snapshot of running processes when terminating service %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to create snapshot of running threads when terminating service %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to create waitable timer for service %1:%2Throttled restarts will not be interruptible.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to determine an appropriate affinity mask for service %1.GetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to enumerate running processes when terminating service %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to enumerate running threads when terminating service %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to expand registry value %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to find a command for the %1/%2 hook for service %3 in the registry.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to get startup parameters for service %1.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to grant the "Log on as a service" right to account %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to initialise the SID for username %s!InitializeSid(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to look up the SID for username %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to look up the username for SID.LsaLookupSids(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to open process handle for process with PID %1 when terminating service %2:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to open registry key HKLM\%1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to read output for service %1.If the error persists, no more data will be written to %2.ReadFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to read registry value %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to restart %1 for service %2.Sleeping...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to rotate output file %2 for service %1.%3 failed for file %4:%5
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to run %1/%2 hook for service %3. Program %4 couldn't be launched.CreateProcess() failed:%5
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to set requested affinity mask for service %1.SetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to set up a pipe to read output from service %1.Rotation of log file %2 will not be possible while the service is running.CreatePipe(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to start service %1. Program %2 couldn't be launched.CreateProcess() failed with ERROR_INVALID_PARAMETER and a process environment was set in the %3 registry value. It is likely that the environment was incorrectly specified. %3 should be a REG_MULTI_SZ value comprising strings of the form KEY=VALUE.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to start service %1. Program %2 couldn't be launched.CreateProcess() failed:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to terminate process with PID %1 for service %2:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to write output for service %1 to file %2.If the error persists, some data may be lost.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to write registry value %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Failed to write registry value %s:RegSetValueEx(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Fake crash (pre-Vista)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
fallita in fase di scelta cartella alternativa.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
fallita per il file %4:%5
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
fallito.E' probabile che i successivi tentativi di scrittura in %2 falliranno ma se avessero successo il file potrebbe non essere riconosciutocome di tipo UTF-16 dalle applicazioni che tenteranno di leggerlo.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
faut (mode compatibilit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
faut de %3 millisecondes sera utilis
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
faut, lorsque l'application se termine, l'action suivante est configur
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FIGURATION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
File eseguibile:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
File rotation
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
File rotation%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FileDescription
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FileTimeToSystemTime
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FileVersion
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FindResourceExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Finestra di console
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
fini dans la valeur de base de registre %3.Il est vraisemblable que l'environnement a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
finie comme valeur REG_MULTI_SZ comprenant des cha
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
finie pour le service %2.Aucune option ne sera transmise
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
finie pour le service %2.De surcro
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
finie pour le service %2.Le r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FlagsAndAttributes
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FlsGetValue
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FlsSetValue
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FlushFileBuffers
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FormatMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FreeConsole
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FreeEnvironmentStringsW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
FreeLibrary
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
from_string()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Genera Control-C
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Generate Control-C
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GenerateConsoleCtrlEvent
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
gestire solo 32-bit. Verificare manualmenteil registro dopo le modifiche per riconfigurare la dimensione desiderata.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
gestire solo uno di questi blocchi. Modifiche al serviziocomporteranno l'eliminazione dell'extra-blocco.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_createfile_parameters()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_environment()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_hook()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_service_dependencies()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_service_description()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_service_startup()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_service_username()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
get_string()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetActiveWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCommandLine()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCommandLineW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetComputerNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetConsoleCP
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetConsoleMode
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetConsoleOutputCP
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetConsoleWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCPInfo
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCurrentDirectoryW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCurrentProcessId
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCurrentThread
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetCurrentThreadId
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetDesktopWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetDlgItem
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetDlgItemInt
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetDlgItemTextW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetEnvironmentStringsW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetEnvironmentVariableW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetExitCodeThread
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetFileInformationByHandle
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetFileType
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetLastActivePopup
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetLastError
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetLocaleInfoA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetModuleFileNameA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetModuleFileNameExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetModuleFileNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetModuleHandleW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetOEMCP
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetOpenFileNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcAddress
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcAddress(%1) a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcAddress(%1) failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcessAffinityMask
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcessHeap
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcessTimes
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcessTimes() failed:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetProcessWindowStation
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetServiceDisplayNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetServiceKeyNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSidIdentifierAuthority
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSidLengthRequired
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSidSubAuthority
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSidSubAuthorityCount
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetStartupInfoA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetStdHandle
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetStringTypeA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetStringTypeW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSystemMetrics
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSystemTime
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetSystemTimeAsFileTime
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetTickCount
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetUserDefaultLangID
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetUserObjectInformationA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetWindowLongPtrW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetWindowRect
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetWindowsDirectoryW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
GetWindowThreadProcessId
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
gler les param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
glez ce service en lancement MANUEL(non automatique), red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Gli argomenti applicazione sono troppo lunghi!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
gPrivilege
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
grandi di
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
gulation (Throttling)
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
gulation des tentatives de red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
h(((( H
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hA^A]A\^][
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hA_A^_^][
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
HeapAlloc
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
HeapCreate
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
HeapReAlloc
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
HeapSetInformation
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
HIGH_PRIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hodWindow
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hook registry
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hook_thread_t
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hStdError
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
hStdOutput
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
http://nssm.cc/
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
I/O filehandles. Il servizio %1 non sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
I/O redirection
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Iain Patterson
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ICE_CONFIG_DESCRIPTION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ICE_STOPPED
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
iceLogonRight
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
IDLE_PRIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ignorato.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il minimo numero di millisecondi da attendere perch
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il path completo verso %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il permesso di "Log on as a service"
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il programma %1 per il servizio %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il range di affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il riavvio del servizio %1 verr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il servizio %1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il servizio %1 ha ricevuto l'evento di controllo %2, che sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il servizio %1 ha ricevuto l'evento di controllo non supportato %2, che non sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il servizio %1 ha ricevuto un messaggio di controllo sconosciuto %2, che sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
il servizio non aggiorna il suo stato, quindi %3 attender
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Il servizio non pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Image path:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ImagePath
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
imestampLog
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ImpersonateSelf
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile aprire il servizio!EnumServicesStatus(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile aprire il servizio!OpenService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile aprire il servizio!Probabilmente non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile aprire l'handle di proceso con PID %1 durante la terminazione del servizio %2.%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile aprire la chiave di registro HKLM\%1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile avviare %1 per il servizio %2.Codice errore: %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile avviare il servizio %1. Il programma %2 non pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile avviare il servizio %1. Il programma %2 non pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile cercare il SID per l'utente.LsaLookupSids(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile configurare la maschera di affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile configurare una pipe per ottenere l'output dal servizio %1.La rotazione del file di log %2 mentre il servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile connettersi al Service Manager!Probabilmente sono necessari permessi di amministratore...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile creare il servizio!Probabilmente
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile creare SID per %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile creare un timer per il servizio %1:%2Il meccanismo di regolazione della pausa di riavvio non sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile creare uno snapshot dei processi in esecuzione durante l'arresto del servizio %1!%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile creare uno snapshot dei thread attivi durante la fase di terminazione del servizio %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile determinare una maschera di affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile eliminare il servizio! Verificare che sia arrestato e riprovare.Se l'errore persiste, provare ad impostare il servizio come avvio NONautomatico, riavviare il computer e tentare di nuovo la rimozione.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile enumerare i processi in esecuzione durante la terminazione del servizio %1.%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile enumerare i thread attivi durante la fase di terminazione del servizio %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile espandere la chiave di registro %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile impostare i parametri di avvio per il servizio!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile impostare i parametri di avvio per il servizio!Eliminazione servizio in corso...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile inizializzare il SID per l'utente %s!InitializeSid(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile leggere l'output del servizio %1,Se l'errore persiste, nessun dato di log sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile leggere la chiave di registro %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile memorizzare la chiave di registro %s:RegSetValueEx(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile ottenere i parametri di avvio per il servizio %1.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile riavviare %1 per il servizio %2.In stato di attesa...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile ruotare l'output file %2 per il servizio %1.%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile scrivere l'output del servizio %1 nel file %2.Se l'errore persiste, alcuni dati di log potrebbero andare persi.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile scrivere la chiave di registro %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile terminare il processo con PID %1 per il servizio %2:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile trovare il SID per l'utente %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossibile verificare se %s ha il permesso di "Log on as a service"!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'effectuer la rotation de fichier de sortie %2 pour le service %1.%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'initialiser le SID pour l'utilisateur %s!InitializeSid(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'obtenir le SID de l'utilisateur %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'ouvrir le service!Celui-ci n'est peut-
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'ouvrir le service!EnumServicesStatus(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible d'ouvrir le service!OpenService(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de configurer le service %1 avec la valeur requise pour le masque d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de configurer le tube (pipe) pour la lecture de la sortie du service %1.La rotation de fichier de log %2 ne sera pas possible pendant que le service tourne.CreatePipe(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de cr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de lire la sortie du service %1.Si l'erreur persiste, aucune donn
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de supprimer le service! Assurez-vous que ce service est arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Impossible de v
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
impostata per il servizio %2.Cartella di avvio predefinita: %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
impostata per il servizio %2.Inoltre, la chiamata a ExpandEnvironmentStrings("%%SYSTEMROOT%%")
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
impostata per il servizio %2.Nessun argomento sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
in esecuzione
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
in esecuzione non sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
in esecuzione.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
in fase di arresto ma il PID %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
in fase di terminazione.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
inatteso. La memoria
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Indiquez le fichier ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Inferiore al normale%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
initialis
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
InitializeCriticalSection
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
InitializeCriticalSectionAndSpinCount
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
InitializeSid
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Input (stdin):
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
install %s %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Install service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
install()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Installa servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Installation d'un service NSSM
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
installato...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Installer le service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
insufficienteoppure il mondo sta per finire oppure
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
interagir avec le Bureau
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
INTERROGATE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
interrompibile.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Interruption des processus-fils
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Interruption du processus %2 et de ses processus-fils pour le service %1. Code retour = %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
intrapresa per riavviare %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid account name!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid dependencies!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid description!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid displayname!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid exit action "%s". Valid exit actions are:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid hook action for event %s. Valid hook actions are:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid hook event. Valid hook events are:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid hook name. Names should be specified in the form <event>/<action>.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid parameter "%s". Valid parameters are:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid password!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid process priority "%s". Valid priorities are:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid service type "%s". Valid types are:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invalid startup type "%s". Valid types are:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
invece terminato normalmente. Per eliminare questo messaggio, impostare l'azione di uscita per il codice di uscita 0 su %5 o %6.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invia WM_CLOSE alle windows
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Invia WM_QUIT ai threads
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
IsDebuggerPresent
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
IsDialogMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ISPLAYNAME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
IsTextUnicode
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
IsValidCodePage
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
IsValidSid
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
IsWellKnownSid
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
it_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
JanFebMarAprMayJunJulAugSepOctNovDec
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
jour dans %4 millisecondes.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
jour son statut, aussi %3 attendra au maximum %4 millisecondes avant d'indiquer que le service est d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
KERNEL32.dll
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
kernel32.dll
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Kill process tree
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
kill_console
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
kill_process
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Killing PID %1 in process tree of PID %2 because service %3 is stopping.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Killing process %2 because service %1 is stopping.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Killing process tree of process %2 for service %1 with exit code %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L!t$HL!t$@
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L$ UATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l$ VATAUH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'action pr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'ambiente dovrebbe comprendere stringhe nella forma CHIAVE=VALORE.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l'application
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'application %2 du service %1 s'est termin
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l'attribution du droit "Log on as a service" au compte %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'azione per il servizio %1, codice di uscita %2,
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'environnement devrait comprendre des cha
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'installazione di un servizio richiede privilegi di amministratore.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L'output dal servizio %1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l'ouverture de la DLL %1!LoadLibrary() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l'ouverture du gestionnaire de services!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
l'ouverture du handle de processus ayant le PID %1 lors de l'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
L6H('js_?
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %1 non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare i metodi da non usare per %3 nel tentativo di fermare il servizio %1, non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare il minimo posticipo in millisecondi da applicare al riavvio del servizio %1, non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare la classe di priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare quanti millisecondi attendere l'arresto del servizio %1 dopo l'invio dei messaggi "WM_CLOSE" alle windows dell'applicazione non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare quanti millisecondi attendere l'arresto del servizio %1 dopo l'invio del messaggio "WM_QUIT" ai threads dell'applicazione non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, usata per specificare quanto millisecondi attendere l'arresto del servizio %1 dopo l'invio di un evento "Control-C" non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La chiave di registro %2, utilizzata per specificare il minimo numero di millisecondi che devono passare prima che il servizio %1 sia considerato avviato correttamente, non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la configuration d'un ou plusieurs handles d'E/S. Le service %1 ne sera pas d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la configuration du d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la configuration du service "%s"!QueryServiceConfig(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la configuration du service "%s"!QueryServiceConfig2(%s): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la fois un nom d'utilisateur et un mot de passe!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la fois. L'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la lecture du param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La modifica di un servizio richiede privilegi di amministratore.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la normale%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La plage d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La rimozione di un servizio richiede privilegi di amministratore.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La sortie du service %1 a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
la suppression du service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La valeur d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La valeur de registre %2, indiquant le nombre minimal de millisecondes devant s'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La valeur de registre %2, servant
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
La valeur de registre %2, utilis
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
lai avant red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
lai d'attente d'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
lai ne sera configur
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LCMapStringA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LCMapStringW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
le %2, qui n'est pas g
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
le %2, qui sera pris en compte.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le chemin complet vers %s est trop long!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le droit "Log on as a service" a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
le du service.RegisterServiceCtrlHandlerEx() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
le inconnu %2, qui sera donc ignor
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le programme %1 pour le service %2 s'est arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service "%s" a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service "%s" n'est pas un service %s valide!Executable is %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service "%s" n'est pas un service %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service %1 a re
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service %1 est en cours d'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service %1 est rest
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service %1 peut indiquer
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le service est configur
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le temps minimum en millisecondes avant que le service %1 soit consid
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le type de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
le type de service "%s" est incorrect. Les valeurs possibles sont:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Le type de service "%s" n'est pas support
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
le-C est re
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LeaveCriticalSection
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LegalCopyright
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ler cette application, et le service sera indiqu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Les droits d'administrateur sont requis pour
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Les droits d'administrateur sont requis pour d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Les droits d'administrateur sont requis pour installer un service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Les services ne peuvent pas
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LICATION_RUNTIME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
list_nssm_services()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ll_process
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LoadImageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LoadLibraryA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LoadLibraryW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LoadResource
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Local System account
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LocalAlloc
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LocalFree
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LocalSystem
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Locate application file
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Log on as
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Log rotation%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
log_service_control()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LookupPrivilegeValueW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
lors de la d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
lpDependencies
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
lsa_canon
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LSA_UNICODE_STRING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaAddAccountRights
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaAddAccountRights(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaEnumerateAccountRights
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaFreeMemory
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaLookupNames
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaLookupSids
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaNtStatusToWinError
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaOpenPolicy
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
LsaOpenPolicy(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
m_services()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MAND_LINE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
mandLine()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Manuale%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Manuel%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage "%s" est incorrect. Les types de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage automatique de service sera activ
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage de %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage de secours.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service %1 n'est pas du type REG_DWORD.Aucune valeur de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service %1 sera retard
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service %1. La r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service %1. Le programme %2 n'a pas pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service %1. Le programme %2 n'a pas pu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage du service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage non trouv
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage possibles sont:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage pour le service "%s". Le service va d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage pour le service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage pour le service!Suppression du service...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage retard
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage sera r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage sera retard
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage sera suppos
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrage si l'application a tourn
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrages r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrer %1 pour le service %2.Code erreur: %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrer %1 pour le service %2.Mise en sommeil...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrer %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrer automatiquement.ChangeServiceConfig2(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrer l'application%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrera automatiquement.ChangeServiceConfig2() failed:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
marrez votre ordinateur et tentez de nouveau la suppression.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
me est %3.Le service %1 tournera avec une plage d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
me est %s.La requ
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
me les identifiants doivent
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
me suivants
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
me. Editerce service r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Memoria insufficiente per %1 in %2!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Memoria insufficiente per %s in %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Memoria insufficiente per ImagePath!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
memorizzata nel registro come richiesta.Si noti, comunque, che l'effettiva affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
mentaire ne pourra
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
mentaire. Cette interface graphique ne peutafficher qu'un environnement
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MessageBoxA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MessageBoxIndirectW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MessageBoxW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Microsoft Visual C++ Runtime Library
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Missing account name!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Missing or mismatched password(s)!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Modifica servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
moins de
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
moire insuffisante pour %1 dans %2!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
moire insuffisante pour %s dans %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
moire insuffisante pour sp
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
moire RAM,ou la fin du monde est proche, ou un autre d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Mot de passe incorrect!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Mot de passe manquant ou diff
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Mot de passe:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MoveFile()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MoveFileW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MoveWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MS Sans Serif
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
mscoree.dll
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
MultiByteToWideChar
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
native_set_dependon
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
native_set_dependongroup
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
native_set_dependonservice
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ndAttributes
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ndOnService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nement de type Contr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nes sous la forme CLEF=VALEUR.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nessun nome di servizio valido specificato!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nessuna (compatibile srvany)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nessuna argomenti valida specificata!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nessuna CPU selezionata!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nmentStrings()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
No action (srvany compatible)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
No CPUs selected!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
No valid arguments were specified!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
No valid executable path was specified!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
No valid service name was specified!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nom complet:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nom de compte incorrect!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nom de compte manquant!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nom du service:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nom duservice:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nome servizio:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nome utente mancante!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nome utente non valido!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nome visualizzato non valido!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Nome visualizzato:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Normal%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NORMAL_PRIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Normale%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
normale.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
normalement.Pour supprimer le pr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM - Installazione Servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM - Modifica Servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM - Rimozione Servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM 64-bit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nssm restart <nomeservizio> nssm status <nomeservizio> nssm statuscode <nomeservizio> nssm rotate <nomeservizio> nssm processes <nomeservizio>
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM service editor
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM service installer
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM service remover
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM: il Service Manager professionale.Versione %s %s, %sUso: nssm <comando> [<argomenti> ...]Per aprire l'interfaccia di INSTALLAZIONE Servizio: nssm install [<nomeservizio>]Per INSTALLARE un servizio da riga di comando: nssm install <nomeservizio> <applicazione> [<argomenti> ...]Per aprire l'interfaccia di MODIFICA servizio: nssm edit <nomeservizio>Per GESTIRE un parametro di un servizio da riga di comando: nssm dump <nomeservizio> nssm get <nomeservizio> <parametro> [<sottoparametro>] nssm set <nomeservizio> <parametro> [<sottoparametro>] <valore> nssm reset <nomeservizio> <parametro> [<sottoparametro>]Per aprire l'interfaccia di RIMOZIONE Servizio: nssm remove [<nomeservizio>]Per RIMUOVERE un servizio da riga di comando: nssm remove <nomeservizio> confirmPer GESTIRE un servizio da riga di comando: nssm start <nomeservizio> nssm stop <nomeservizio>
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM: Le gestionnaire de services Windows pour les professionnels!Version %s %s, %sSyntaxe: nssm <option> [<arguments> ...]Pour afficher l'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM: The non-sucking service managerVersion %s %s, %sUsage: nssm <option> [<args> ...]To show service installation GUI: nssm install [<servicename>]To install a service without confirmation: nssm install <servicename> <app> [<args> ...]To show service editing GUI: nssm edit <servicename>To retrieve or edit service parameters directly: nssm dump <servicename> nssm get <servicename> <parameter> [<subparameter>] nssm set <servicename> <parameter> [<subparameter>] <value> nssm reset <servicename> <parameter> [<subparameter>]To show service removal GUI: nssm remove [<servicename>]To remove a service without confirmation: nssm remove <servicename> confirmTo manage a service: nssm start <servicename> nssm stop <servicename> nssm restart <servicename> nssm status <servicename> nssm statuscode <servicename> nssm rotate <ser
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_ACTION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_APPLICATION_PID
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_APPLICATION_RUNTIME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_BUILD_DATE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_COMMAND_LINE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_CONFIGURATION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_DEADLINE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nssm_dlg()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_EVENT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_EXIT_COUNT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_EXITCODE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nssm_hook
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nssm_hook()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_HOOK_%s_%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_HOOK_VERSION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_LAST_CONTROL
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_REG_EXIT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_RUNTIME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_SERVICE_DISPLAYNAME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_SERVICE_NAME
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nssm_service_t
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_START_COUNT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_START_REQUESTED_COUNT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_THROTTLE_COUNT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_TRIGGER
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NSSM_VERSION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NT Authority\LocalService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NT Authority\NetworkService
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NT Service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
NT Service\
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ntrol code
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nvironment
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
nvironmentExtra
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
o go here is missing!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
o_double_null()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ObjectName
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
OCESS|SERVICE_INTERACTIVE_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ODE_STRING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ok_threads()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
onment_string
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
open_registry()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
open_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
open_service_registry()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
OpenProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
OpenSCManagerW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
OpenServiceW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
OpenThreadToken
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
OriginalFileName
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
otateBytesHigh
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Out of memory for %1 in %2!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Out of memory for %s in %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Out of memory for ImagePath!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
outCreationDisposition
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Output (stdout):
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Output from service %1 was detected as being in UTF-16 format but an attempt to write an appropriate byte order marker failed.It is likely that subsequent attempts to write data to %2 will fail. If they succeed, the file may not be recognised as beingin UTF-16 format by applications which attempt to read it.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ouvrir une session en tant que
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pA_A^A]A\_^]
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PA_A^A]A\_^]
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Parameter "%s" has no meaningful default value!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Parameter "%s" is only valid for services managed by %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Parameter "%s" requires a subparameter!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Parametro "%s"
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Parametro "%s" necessita di un subparametro!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Parametro "%s" non ha un valore di default significativo!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Parametro "%s" non valido. Parametri validi:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
passato a %3 in fase di avvio.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
password confirmation
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Password mancanti o diverse!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Password non valida!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Password:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Path verso l'eseguibile non specificato!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PathFindExtensionW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PathQuoteSpacesW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PathUnquoteSpacesW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pend des composants syst
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pendances%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pendant que le service tourne
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pendences incorrectes!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
per assicurare che il processo sia fermato ma la chiave di registro %4
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
per il servizio %1, non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Per rimuovere un servizio da riga di comando: nssm remove <servicename> confirm
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pertoire %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pertoire de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pertoires%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pMethodSkip
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pMethodThreads
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ponse au contr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
possibile gestire l'applicazione e il servizio sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
possibile.CreatePipe(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
possible sur ce syst
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
possibles sont:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Post WM_QUIT to threads
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
posticipato di %2 millisecondi.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
posticipato di %3 millisecondi.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PostMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PostQuitMessage
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PostThreadMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pour le fichier %4:%5
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pour le service "%s".Seuls les services tournant sous le compte %s peuvent
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pour le service %1. Le service d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pour le service %1.GetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Power event%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Power setting change%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
POWEREVENT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pre_install_service()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
prepend_service_group_identifier()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pRestartDelay
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Priority:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Process%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Process32FirstW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Process32NextW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processes
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processeur quisp
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processeur selection
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processo "%s" non valida. Priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Processo%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processori che risultamaggiore del numero delle CPU presenti nel sistema. Modifiche alservizio comporteranno la riduzione delle CPU in eccesso.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
processori richiesta "%s" non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Processus
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Processus%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ProductName
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ProductVersion
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Program %1 for service %2 exited with return code %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pRotateFiles
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
PSAPI.DLL
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
pStdinShareMode
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Public Domain; Author Iain Patterson 2003-2017
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QUERY_SERVICE_CONFIG
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
query_service_config()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryFullProcessImageNameW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryPerformanceCounter
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryServiceConfig2W
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryServiceConfigW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryServiceStatus
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
QueryServiceStatusEx
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Questo servizio dipende dai seguenti componenti di sistema
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
quindi ignorata.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
r le SID %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6002- floating point support not loaded
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6008- not enough space for arguments
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6009- not enough space for environment
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6016- not enough space for thread data
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6017- unexpected multithread lock error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6018- unexpected heap error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6019- unable to open console device
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6024- not enough space for _onexit/atexit table
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6025- pure virtual function call
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6026- not enough space for stdio initialization
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6027- not enough space for lowio initialization
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6028- unable to initialize heap
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6030- CRT not initialized
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6031- Attempt to initialize the CRT more than once.This indicates a bug in your application.
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6032- not enough space for locale information
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6033- Attempt to use MSIL code from this assembly during native code initializationThis indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
R6034An application has made an attempt to load the C runtime library incorrectly.Please contact the application's support team for more information.
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RaiseException
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ration s'il se termine normalement avec un code retour non nul.ChangeServiceConfig2() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ration.Donc, pour
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
re impropre.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
re incorrecte.%3 devrait
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Realtime%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
REALTIME_PRIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Redirect output from hooks
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Redirection E/S
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Redirezione I/O
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegCloseKey
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegCreateKeyExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegDeleteKeyW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegDeleteValueW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegEnumValueW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegisterEventSourceW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegisterServiceCtrlHandlerEx() failed:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegisterServiceCtrlHandlerExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegisterWaitForSingleObject
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Registry key %1 is unset for service %2.Additionally, ExpandEnvironmentStrings("%%SYSTEMROOT%%") failed when trying to choose a fallback startup directory.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Registry key %1 is unset for service %2.Assuming startup directory %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Registry key %1 is unset for service %2.No flags will be passed to %3 when it starts.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegOpenKeyExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegQueryValueExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RegSetValueExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Remove service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Remove the service?
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
remove_from_double_null()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
remove_from_environment_block()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Remplacer l'environnement par d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Remplacer les fichiers d'entr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Replace default environment (srvany compatible)
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Replace existing Output and/or Error files
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ReportEventW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
repositionn
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Request to resume service %1. Throttling of restart attempts will be reset.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Requested affinity range %2 is invalid.Service %1 will be allowed to run on any CPU.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Requested processor affinity range %2 is not appropriate.The maximal affinity range is %3 on this system.Service %1 will run with an affinity range of %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Requested processor affinity range %s is not appropriate.The maximal affinity range is %s on this system.The requested affinity will be written to the registry as-is.Note, however, that the effective affinity will be %s.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Requested stop of service %1. No action is required as program %2 is not running.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
requise %2 est incorrecte.La plage de valeur maximale d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
requise %2 est incorrecte.Le service %1 sera autoris
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
requise sera inscrite telle quelle au registre.Veuillez noter cependant que la valeur effective pour l'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rer Contr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rer le nom d'utilisateur pour un SID.LsaLookupSids(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rer les processus en cours d'ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rer les t
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rer un service: nssm start <nom_du_service> nssm stop <nom_du_service> nssm restart <nom_du_service> nssm status <nom_du_service> nssm statuscode <nom_du_service> nssm rotate <nom_du_service> nssm processes <nom_du_service>
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Reset del parametro "%s" del servizio "%s" al suo default.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Reset parameter "%s" for service "%s" to its default.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
resettato.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Restart application%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Restart of service %1 will be delayed by %2 milliseconds.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Restreindre la rotation aux fichiers plus gros que
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Restreindre la rotation aux fichiers plus vieux que
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Restrict rotation to files bigger than
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Restrict rotation to files older than
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Resume from standby%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ResumeThread
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Retarder le red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Riavvia l'applicazione%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ricerca file applicazione
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
richiesta %2 non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Richiesta di riavvio per il servizio %1. Il meccanismo di regolazione della pausa di riavvio verr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
richiesta per il servizio %1.SetProcessAffinityMask(): %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
richiesto "%2" non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Richiesto l'arresto del servizio %1. Nessuna azione necessaria in quanto il programma %2 non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rieures d'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rifier si %s dispose du droit "Log on as a service"!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rifiez lesvaleurs de param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rifiezles valeurs de rotation de fichier dans le registre apr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rimasto in esecuzione per meno di %2 millisecondi.Il riavvio verr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rimuovi servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RIORITY_CLASS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
riportato come Arrestato.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ritarda il riavvio di
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ritarda riavvio se l'applicazione esce entro
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rolSet\Services\%s\Parameters\%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotate files
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotate while service is running
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotated output file %2 for service %1 to %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotation de fichiers
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotation de fichiers%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotation du fichier de sortie %2 pour le service %1 vers %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotazione dei File I/O
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotazione del file di output %2 in %3 per il servizio %1.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Rotazione File%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RtlCaptureContext
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RtlLookupFunctionEntry
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RtlPcToFileHeader
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RtlUnwindEx
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RtlVirtualUnwind
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
runtime error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Runtime Error!Program:
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ruota i File
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ruota mentre il servizio
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Ruota solo i File pi
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RVICE_CONFIG_DELAYED_AUTO_START_INFO
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
rvice_control()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RVICE_PAUSED
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
RVICE_STOP_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
s ne pourront pas
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
s par %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
s pour le service %1.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sa valeur par d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sastre du m
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
scritto in %2ReadFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
seconde(s)
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SeDebugPrivilege
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Send WM_CLOSE to windows
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SendDlgItemMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SendMessageW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sent message, configurez explicitement l'action de sortie pour le code retour 0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sentes sur ce syst
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
September
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service "%s" edited successfully!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service "%s" installed successfully!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service "%s" is not a %s service!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service "%s" is not a valid %s service!Executable is %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service "%s" removed successfully!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 action for exit code %2 is %3.Attempting to restart %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 action for exit code %2 is %3.Exiting.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 action for exit code %2 is %3.No action will be taken to restart %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 application %2 exited with exit code 0 but the default exit action is %3.Honouring the %4 action would result in the service being flagged as failed and subject to recovery actions.The service will instead be stopped gracefully. To suppress this message, explicitly configure the exit action for exit code 0 to either %5 or %6.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 may claim to be still running when %2 exits.RegisterWaitForSingleObject() failed:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 ran for less than %2 milliseconds.Restart will be delayed by %3 milliseconds.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 received %2 control, which will be handled.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 received unknown service control message %2, which will be ignored.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service %1 received unsupported %2 control, which will not be handled.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service name:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service stop%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service type "%s" is invalid for service "%s".Only services running under the %s account may be interactive.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Service%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service->name
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_AUTO_START
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_CONFIG_DELAYED_AUTO_START_INFO
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_CONFIG_DESCRIPTION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_CONTINUE_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_DELAYED_AUTO_START
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_DELAYED_AUTO_START_INFO
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_DEMAND_START
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service_dependencies()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_DISABLED
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_FILE_SYSTEM_DRIVER
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_INTERACTIVE_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_KERNEL_DRIVER
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service_main()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_PAUSE_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_PAUSED
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_RUNNING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_START_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_STOP_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_STOPPED
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
service_username()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_WIN32_OWN_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_WIN32_SHARE_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SERVICE_WIN32_SHARE_PROCESS|SERVICE_INTERACTIVE_PROCESS
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Services cannot be renamed!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ServicesActive
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Servizio "%s" installato correttamente!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Servizio "%s" modificato correttamente!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Servizio "%s" non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Servizio "%s" rimosso correttamente!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Servizio %1 applicazione %2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Servizio %1 potrebbe indicare di essere ancora in esecuzione quando %2 termina.Chiamata a RegisterWaitForSingleObject() fallita:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Servizio%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SeServiceLogonRight
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Set parameter "%s" for service "%s".
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
set_createfile_parameter()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
set_hook()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
set_service_dependencies()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetConsoleCtrlHandler
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetConsoleOutputCP
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetCurrentDirectoryW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetDlgItemInt
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetDlgItemTextW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetEndOfFile
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetEnvironmentVariable(%1=%2) a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetEnvironmentVariable(%1=%2) failed:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetEnvironmentVariableW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetFilePointer
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetFilePointerEx
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetFocus
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetHandleCount
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetHandleInformation
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetLastError
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetProcessAffinityMask
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetServiceStatus
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetStdHandle
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Setting "%s" requires both a username and password!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
setting_dump_dependon
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
setting_dump_environment
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
setting_get_affinity
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetUnhandledExceptionFilter
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetWaitableTimer
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetWindowLongPtrW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SetWindowPos
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ShareMode
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SHELL32.dll
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ShellExecuteExW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SHLWAPI.dll
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ShowWindow
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Shutdown%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
si le service tourne pendant moins de %2 millisecondes.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Simula crash (pre-Vista)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Simulation de crash (pre-Vista)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SING error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sinstallation du service: nssm remove [<nom_du_service>]Pour d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sinstaller un service sans confirmation: nssm remove <nom_du_service> confirmPour g
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sinstaller un service sans confirmation: nssm remove <nom_du_service> confirm
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sinstaller un service.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SleepConditionVariableCS
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SM_EXITCODE
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SM_START_COUNT
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SM_VERSION
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
soggetto ad azioni di ripristino nel caso termini in modo normale con un codice di uscita non nullo.Chiamata a ChangeServiceConfig2() fallita:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Sortie d'erreur (stderr):
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Sortie standard (stdout):
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Sostituisci l'ambiente di default (compatibile con srvany)
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Sovrascrivi File di Output e/o Errore esistenti
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
specificata "%s" non
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sposition
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
start_service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Started %1 %2 for service %3 in %4.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
StartServiceCtrlDispatcher() failed:%1
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
StartServiceCtrlDispatcherW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
StartServiceW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Startup directory:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Startup type:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
stato accordato all'utente %s.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
stato negato all'utente %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
statuscode
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
stderr_pipe
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
stderr_si
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
stdout_pipe
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
stdout_si
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Stop service (oneshot mode)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
StringFileInfo
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
su questo sistema
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Successful application startup%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sultant de l'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sultera dans la suppression du nombre d'UC exc
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SunMonTueWedThuFriSat
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Superiore al normale%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Suppression d'un service NSSM
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Supprimer le service
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Supprimer le service "%s" ?
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sur ce syst
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
sur une erreur ERROR_INVALID_PARAMETER et un environnement de processus a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SVWATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SysTabControl32
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
system error %lu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SYSTEM\CurrentControlSet\Control\ServiceGroupOrder
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SYSTEM\CurrentControlSet\Services\%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SYSTEM\CurrentControlSet\Services\%s\Parameters
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SYSTEM\CurrentControlSet\Services\%s\Parameters\%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SYSTEM\CurrentControlSet\Services\EventLog\Application\%s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
SystemTimeToFileTime
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t "%s" incorrecte. Les actions possibles sont:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %1 lorsqu'un
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %1 lorsqu'un message WM_CLOSE est envoy
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %1 lorsqu'un message WM_QUIT est envoy
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %1 n'est pas du type REG_DWORD. Aucune m
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %1.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %1:%2
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %2.Prochaine mise
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %2:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t du service (une fois)%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t mais le processus de PID %2 est toujours en cours d'ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t n'ont pas
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t requis du service %1. Aucune action n'est requise car le programme %2 n'est pas en cours d'ex
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t$ WATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t, l'expansion de la variable d'environnement "%%SYSTEMROOT%%" a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
t_service_startup()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tait pas du type REG_DWORD. Une dur
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tant au format UTF-16 par les applications tentant de le lire.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tant au format UTF-16, mais un essai d'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
te d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
te_createfile_parameter()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
te_logging_thread()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tempo reale%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tendues de contr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ter le processus avec PID %1 pour le service %2:%3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Termina l'albero di processo
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Termina processo
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Terminate process
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TerminateProcess
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TerminateProcess() en dernier recours afin de s'assurer que le processus est arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
termination d'un r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
terminato con codice errore %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Terminazione del PID %1 nell'albero di processo con PID %2 in quanto il servizio %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Terminazione del processo %2 in quanto il servizio %1 sta terminando.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Terminazione dell'albero di processo %2 per il servizio %1 con codice di uscita %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Terminer le processus
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
terminer un masque d'affinit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tes peut-
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The "Log on as a service" right was granted to account %s.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The %1/%2 hook for service %3 returned exit code %4.Service startup will be aborted.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The full path to %s is too long!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The message which was supposed to go here is missing!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The message which was supposed to go here is too big!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The minimum number of milliseconds which must pass before service %1 is considered to have been started successfully is set to %2. Access to the Windows service control manager is blocked until the service updates its status, therefore %3 will wait a maximum of %4 milliseconds before reporting the service's state as running. Service restart throttling will be enforced if the service runs for less than the full %2 milliseconds.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The non-sucking service manager
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The program flags are too long!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the maximum number of milliseconds to wait for service %1 to stop after posting a WM_CLOSE message to windows managed by the application, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the maximum number of milliseconds to wait for service %1 to stop after posting a WM_QUIT message to the message queues of threads managed by the application, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the maximum number of milliseconds to wait for service %1 to stop after sending a Control-C event, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the method(s) by which %3 will skip when attempting to stop service %1, was not of type REG_DWORD. All available methods will be used.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the minimum number of milliseconds which must elapse before service %1 is considered to have started successfully, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the number of milliseconds by which restarts of service %1 will be delayed, was not of type REG_DWORD.No mandatory delay will be employed.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The registry value %2, used to specify the priority class for service %1, was not valid.%2 should be of type REG_DWORD and correspond to a valid argument to theSetPriorityClass() function.Service %1 will be started with normal priority.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The service %1 is stopping but PID %2 is still running.Usually %3 will call TerminateProcess() as a last resort to ensure that the process is stopped but the registry value %4 has been set and not all process termination methods have been attempted.It will no longer be possible to attempt to control the application and the service will report a stopped status.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The service is configured with a 64-bit file size threshold for filerotation. This GUI can only display 32-bit settings. Check the registryafter editing the service to confirm its file rotation settings.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The service is configured with a processor affinity range whichspecifies more CPUs than are present on this system. Editing theservice will result in additional CPUs being removed.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The service is configured with a srvany-compatible environment blockfor the application as well as an extra environment block. This GUIcan only display one such block. Editing the service will result inone of the environment blocks being deleted.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
The service is configured with I/O redirection settings which cannot berepresented by this GUI's simplified set of options. Check the registryafter editing the service to confirm its I/O redirection settings.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
This account:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
This application has requested the Runtime to terminate it in an unusual way.Please contact the application's support team for more information.
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
This service depends on the following system components
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
thode ne sera utilis
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
thodes d'arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
thodes non utilis
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Thread32First
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Thread32Next
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Throttling
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Thursday
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Timestamp
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tipo di avvio "%s" non valido. Tipi validi:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tipo di avvio:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tipo di servizio "%s" non valido. Tipi validi:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tipo servizio "%s" non valido per il servizio "%s".Solo servizi con utente %s possono essere interattivi.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Titre incorrect!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TLOSS error
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TlsGetValue
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TlsSetValue
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
To remove a service without confirmation: nssm remove <servicename> confirm
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tourner sur n'importe quelle UC.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tous les fichiers%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tous les fils du processus
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tous les processeurs
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TranslateMessage
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Translation
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" du service "%s" a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" du service "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" du service "%s".
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" est uniquement valide pour des services g
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" n'a pas de valeur par d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" n'est pas correct. Les valeurs de param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" pour le service "%s"!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre "%s" requiert un sous-param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre correcte pour la fonctionSetPriorityClass().Le service %1 sera d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre dans la plage 0-%d.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre de gestion du service est bloqu
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre de type REG_DWORD et correspondre
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre des droits d'administrateur.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre est-il d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre identifi
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre interactifs.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre interrompus.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre pas install
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre perdues.WriteFile(): %3
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre renomm
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre toujours actif lorsque %2 se terminera.RegisterWaitForSingleObject() a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre valide n'a
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre: %3.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre> [<sous-param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre>] nssm set <nom_du_service> <param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre>] <valeur> nssm reset <nom_du_service> <param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tre>]Pour afficher l'
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tres correctes sont:
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tres de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tres de redirection d'entr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tres E/S dans le registre apr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
troppo lungo!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tting_dump_dependon
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
tting_get_affinity
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tutti i files%0
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Tutti i processori
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Type de d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Type Descriptor'
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
TypesSupported
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
u le code de contr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
u, n'est pas du type REG_DWORD. La valeur par d
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
u@D8d$`u9H
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
uble_null()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
un massimo di %4 millisecondi prima di riportare lo stato del servizio come avviato. La funzione di riavvio ritardato sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
un servizio %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
un valido servizio %s!Executable is %s
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Unable to connect to service manager!Perhaps you need to be an administrator...
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
une valeur de param
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
UnhandledExceptionFilter
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Unknown exception
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
UnregisterWait
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
usare tutte le CPU.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
usato un default di %3 millisecondi.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
usato un tempo di default pari a %3 ms.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
uscita con codice 0 ma l'azione di uscita di default
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
USE_PENDING
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
USER32.dll
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
USER32.DLL
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
username_sid
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
username_sid()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ussi de %1 %2 pour le service %3 depuis le r
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
ussissent, le fichier peut n
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
UVWATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Valeur de priorit
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
valida.%2 dovrebbe essere di tipo REG_DWORD e corrispondere ad un valido argomento per la funzioneSetPriorityClass().Il servizio %1 sar
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
valida.Il servizio %1 potr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
valida.Specifiche valide sono nella forma "0-2,4-6,10,15"Identificatori devono essere nel range 0-%d su questo sistema.
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
valido solo per servizi gestiti da %s!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
value_from_string()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
VarFileInfo
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Variabili d'ambiente
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Variables d'environnement
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
VATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vecchi di
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vice_registry()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vicename> nssm processes <servicename>
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vices\%s\Parameters
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vironment
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vironment()
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Virtual service account
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
virtual_account
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
viter cette situation, le service sera arr
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
VS_VERSION_INFO
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vue du service %1 pour le code retour %2 est: %3.Aucune action ne sera entreprise pour red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vue du service %1 pour le code retour %2 est: %3.Le programme ne sera pas red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vue du service %1 pour le code retour %2 est: %3.Le programme s'est termin
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
vue du service %1 pour le code retour %2 est: %3.Tentative de red
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
VWATAUAVH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
WaitForSingleObject
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
WakeConditionVariable
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
was supposed to go here is too big!
Unicode based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
WATAUAVAWH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
Wednesday
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
WideCharToMultiByte
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
WriteConsoleA
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
WriteConsoleW
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
WriteFile
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
x ATAUAVH
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
|$`fD9<At5
Ansi based on Memory/File Scan (eee9c44c29c2be011f1f1e43bb8c3fca888cb81053022ec5a0060035de16d848.bin)
!Executable is %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
"%s".Only services running under the %s account may be interactive.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
%2 exits.RegisterWaitForSingleObject() failed:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
%2.Assuming startup directory %3.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
%3. Program %4 couldn't be launched.CreateProcess() failed:%5
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
't set startup parameters for the service!Deleting the service...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
'utilisateur %s!InitializeSid(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
(pre-Vista)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
-g897c7ad
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
.Service %1 will be allowed to run on any CPU.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
00060101.00060101
Unicode based on Runtime Data (nssm.exe )
1=%2) fallita:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
2 in %3 per il servizio %1.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
://nssm.cc/
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel> </requestedPrivileges> </security> </trustInfo></assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD
Ansi based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
\RPC Control\ConsoleLPC-0x0000000000000F84-1711807487-10701691011102712639-1373781783956130466-541374723116742842897763920
Unicode based on Runtime Data (nssm.exe )
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (nssm.exe )
\ThemeApiPort
Unicode based on Runtime Data (nssm.exe )
a a CreateThread() fallita:%1
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
a pipe to read output from service %1.Rotation of log file %2 will not be possible while the service is running.CreatePipe(): %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
abControl32
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ailed:%1
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
alid hook events are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
alizeSid(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
angeServiceConfig(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ans Serif
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
applicazione sono troppo lunghi!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
arametro "%s" del servizio "%s".
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
arFileInfo
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
atus(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ault significativo!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
avvia l'applicazione%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
before service %1 is considered to have been started successfully is set to %2. Access to the Windows service control manager is blocked until the service updates its status, therefore %3 will wait a maximum of %4 milliseconds before reporting the service's state as running. Service restart throttling will be enforced if the service runs for less than the full %2 milliseconds.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ber of milliseconds which must elapse before service %1 is considered to have started successfully, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
C:\nssm.exe
Unicode based on Runtime Data (nssm.exe )
canti o diverse!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
cation %2 exited with exit code 0 but the default exit action is %3.Honouring the %4 action would result in the service being flagged as failed and subject to recovery actions.The service will instead be stopped gracefully. To suppress this message, explicitly configure the exit action for exit code 0 to either %5 or %6.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
cation startup%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
cation%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
cation, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ce (oneshot mode)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ce is stopped and try again.If this error persists, you may need to set the service NOT to startautomatically, reboot your computer and try removing it again.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ce!EnumServicesStatus(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Chiamata a LoadLibrary() fallita:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
cified in the form <event>/<action>.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Com+Enabled
Unicode based on Runtime Data (nssm.exe )
CompatDll
Unicode based on Runtime Data (nssm.exe )
control, which will not be handled.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Control-C
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Copyright
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
CWDIllegalInDLLSearch
Unicode based on Runtime Data (nssm.exe )
d %1 %2 for service %3 in %4.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
d hook events are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
d password(s)!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
d startup for service "%s". The service will start automatically.ChangeServiceConfig2(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
d will be ignored.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
DataFilePath
Unicode based on Runtime Data (nssm.exe )
de passe incorrect!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
de sortie %2 pour le service %1 vers %3.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
de!Executable is %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
di terminazione del servizio %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
DisableMetaFiles
Unicode based on Runtime Data (nssm.exe )
DisableUserModeCallbackFilter
Unicode based on Runtime Data (nssm.exe )
dlerEx() failed:%1
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
du droit "Log on as a service"!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
du service "%s"!QueryServiceConfig2(%s): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ductName
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
durante la terminazione del servizio %1.%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
duservice:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e %4.Service startup will be aborted.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e control message %2, which will be ignored.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e le service tourne
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e non valido!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e output for service %1 to file %2.If the error persists, some data may be lost.WriteFile(): %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e service is configured with a processor affinity range whichspecifies more CPUs than are present on this system. Editing theservice will result in additional CPUs being removed.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e shutting down application%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e specified in the form <event>/<action>.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
e startup will be aborted.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
eck if %s has the "Log on as a service" right!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ecuzione durante l'arresto del servizio %1!%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
efault value!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
eliminare il servizio! Verificare che sia arrestato e riprovare.Se l'errore persiste, provare ad impostare il servizio come avvio NONautomatico, riavviare il computer e tentare di nuovo la rimozione.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
emove a service without confirmation: nssm remove <servicename> confirm
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
en to restart %4.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
EnableAnchorContext
Unicode based on Runtime Data (nssm.exe )
ent hooks
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ente sono necessari permessi di amministratore...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
er la console
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ervice %1 is stopping.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ervice %3. Program %4 couldn't be launched.CreateProcess() failed:%5
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ervizio "%s" al suo default.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ervizio %1.Chiamata a ChangeServiceConfig2() fallita:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
eService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
essun nome di servizio valido specificato!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ffinityMask(): %2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
for event %s. Valid hook actions are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
for ImagePath!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
for service %1. The service will not be subject to recovery actions if it exits gracefully with a non-zero exit code.ChangeServiceConfig2() failed:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
for service %3. Program %4 couldn't be launched.CreateProcess() failed:%5
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
fore shutting down application%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
from console for service %1.FreeConsole() failed:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
g down application%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
g parameter "%s" for service "%s"!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ghe nella forma CHIAVE=VALORE.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
gi di amministratore.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ibile verificare se %s ha il permesso di "Log on as a service"!LsaEnumerateAccountRights(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ID %1 durante la terminazione del servizio %2.%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
id exit actions are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
id service name was specified!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
id(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
il servizio %1 sta terminando.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
il servizio %2:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ile ottenere i parametri di avvio per il servizio %1.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
iled to restart %1 for service %2.Sleeping...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
illiseconds to wait for service %1 to stop after posting a WM_CLOSE message to windows managed by the application, was not of type REG_DWORD. The default time of %3 milliseconds will be used.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
impostare i parametri di avvio per il servizio!Eliminazione servizio in corso...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
in Patterson
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
indre la rotation aux fichiers plus vieux que
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ing application%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
interagire col desktop
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ion du processus %2 et de ses processus-fils pour le service %1. Code retour = %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
is %3.Exiting.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ivi File di Output e/o Errore esistenti
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
izio "%s" installato correttamente!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
l rilascio della console per il servizio %1.Chiamata a FreeConsole() fallita:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
l'utilisateur %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
la rotation des fichiers
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
la valeur de registre %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Language Hotkey
Unicode based on Runtime Data (nssm.exe )
Layout Hotkey
Unicode based on Runtime Data (nssm.exe )
le rotation%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
les d'environnement
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
leur de registre %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
leurs possibles sont:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
lid displayname!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
liseconds for the %2 handle.Next update in %4 milliseconds.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ll not be started.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
lla configurazione del servizio "%s"!QueryServiceConfig(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
lla generazione dell'evento "Control-C" da inviare al servizio %1.Chiamata a GenerateConsoleCtrlEvent() fallita:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
lliseconds.Restart will be delayed by %3 milliseconds.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
LoadAppInit_DLLs
Unicode based on Runtime Data (nssm.exe )
look up the SID for username %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ly valid for services managed by %s!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
MachinePreferredUILanguages
Unicode based on Runtime Data (nssm.exe )
matic (Delayed Start)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
matico (avvio ritardato)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
MaxSxSHashCount
Unicode based on Runtime Data (nssm.exe )
me servizio:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ministrator access is needed to edit a service.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
mpatible)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
mpossible d'ouvrir le service!OpenService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
n as a service" right to account %s!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
n du service "%s"!QueryServiceConfig(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
n for exit code %2 is %3.Exiting.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
n to files older than
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
n-sucking service manager
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
nd registry value %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ndances%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
nds for the %2 handle.Next update in %4 milliseconds.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ng service!CreateService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
non valido. Tipi validi:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
NSSM: il Service Manager professionale.Versione %s %s, %sUso: nssm <comando> [<argomenti> ...]Per aprire l'interfaccia di INSTALLAZIONE Servizio: nssm install [<nomeservizio>]Per INSTALLARE un servizio da riga di comando: nssm install <nomeservizio> <applicazione> [<argomenti> ...]Per aprire l'interfaccia di MODIFICA servizio: nssm edit <nomeservizio>Per GESTIRE un parametro di un servizio da riga di comando: nssm dump <nomeservizio>
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
NSSM: The non-sucking service managerVersion %s %s, %sUsage: nssm <option> [<args> ...]To show service installation GUI: nssm install [<servicename>]To install a service without confirmation: nssm install <servicename> <app> [<args> ...]To show service editing GUI: nssm edit <servicename>To retrieve or edit service parameters directly: nssm dump <servicename> nssm get <servicename> <parameter> [<subparameter>] nssm set <se
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
nstalled successfully!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
nsure that the process is stopped but the registry value %4 has been set and not all process termination methods have been attempted.It will no longer be possible to attempt to control the application and the service will report a stopped status.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
o %2 termina.Chiamata a RegisterWaitForSingleObject() fallita:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
o accordato all'utente %s.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
o rotate output file %2 for service %1.%3 failed for file %4:%5
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
omain; Author Iain Patterson 2003-2017
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
on for event %s. Valid hook actions are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
one such block. Editing the service will result inone of the environment blocks being deleted.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
online log rotation%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
open service!Perhaps it isn't installed...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
OpenService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
or service "%s" to its default.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ore al normale%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ore creazione servizio!CreateService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ore starting application%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ossibile creare SID per %s!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
PageAllocatorSystemHeapIsPrivate
Unicode based on Runtime Data (nssm.exe )
PageAllocatorUseSystemHeap
Unicode based on Runtime Data (nssm.exe )
parametro "%s" del servizio "%s"!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
pe "%s". Valid types are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
penService(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
possibile trovare il SID per l'utente %s!LsaLookupNames(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
pour le service!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
pprimer le service
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ppropriate.The maximal affinity range is %3 on this system.Service %1 will run with an affinity range of %4.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
PreferExternalManifest
Unicode based on Runtime Data (nssm.exe )
PreferredUILanguages
Unicode based on Runtime Data (nssm.exe )
process handle for process with PID %1 when terminating service %2:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
process tree
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Program %2 couldn't be launched.CreateProcess() failed:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
put (stdin):
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
r "%s" for service "%s".
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
r constructing ImagePath!\nThis really shouldn't happen. You could be out of memoryor the world may be about to end or something equally bad.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
r event %s. Valid hook actions are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
r le processus avec PID %1 pour le service %2:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rameters for service %1.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
registre %s:RegSetValueEx(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
registry value %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
registry.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
reshold for filerotation. This GUI can only display 32-bit settings. Check the registryafter editing the service to confirm its file rotation settings.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ression de la valeur de registre %s pour le service "%s"!RegDeleteValue(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
reviously opened for %1 as %2.DuplicateHandle() failed:%3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rguments were specified!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
riorityClass() function.Service %1 will be started with normal priority.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rire il servizio!EnumServicesStatus(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rities are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rmina l'albero di processo
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
roductVersion
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rop longue!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rore durante l'eliminazione della chiave di registro %s del servizio "%s"!RegDeleteValue(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rvice "%s" ?
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rvice %1 action for exit code %2 is %3.Attempting to restart %4.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rvice %1. No action is required as program %2 is not running.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
rviceConfig2(%s): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ry key %1 is unset for service %2.Additionally, ExpandEnvironmentStrings("%%SYSTEMROOT%%") failed when trying to choose a fallback startup directory.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ry value %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ry value %2, used to specify the number of milliseconds by which restarts of service %1 will be delayed, was not of type REG_DWORD.No mandatory delay will be employed.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
s are too long!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
s" del servizio "%s"!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
s" requires both a username and password!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
SafeDllSearchMode
Unicode based on Runtime Data (nssm.exe )
Sans Serif
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
service "%s"!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
service %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
service %2.Error code: %3.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
service (une fois)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Service startup will be aborted.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
service to interact with desktop
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
servizio (modo singolo)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
setting change%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Shutdown
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
sion des variables d'environnement dans la valeur de registre %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Solo servizi con utente %s possono essere interattivi.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
specified in the form <event>/<action>.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
specified!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
srvany)%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
stra di console
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
t a %s service!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
t del servizio %1 nel file %2.Se l'errore persiste, alcuni dati di log potrebbero andare persi.WriteFile(): %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
t of running processes when terminating service %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
t pas un service %s!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
t was granted to account %s.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
tate while service is running
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
tation de fichiers%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
the %2 handle.Next update in %4 milliseconds.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
the service to confirm its I/O redirection settings.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ThemeApiConnectionRequest
Unicode based on Runtime Data (nssm.exe )
Timeout:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
tion des processus-fils
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
to %s is too long!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
to look up the username for SID.LsaLookupSids(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
tput file %2 for service %1 to %3.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
TransparentEnabled
Unicode based on Runtime Data (nssm.exe )
ttribution du droit "Log on as a service" au compte %s!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ty range %s is not appropriate.The maximal affinity range is %s on this system.The requested affinity will be written to the registry as-is.Note, however, that the effective affinity will be %s.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
ube (pipe) pour la lecture de la sortie du service %1.La rotation de fichier de log %2 ne sera pas possible pendant que le service tourne.CreatePipe(): %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
uires a subparameter!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
urazione "%s" richiede un nome utente e una password!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Valid hook events are:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
valida. Azioni valide:
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
Verificare manualmente il registrodopo le modifiche per riconfigurare la redirezione I/O desiderata.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
vers %s est trop long!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
vi durante la fase di terminazione del servizio %1:%2
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
vice "%s"!QueryServiceConfig2(%s): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
vice manager!Perhaps you need to be an administrator...
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
virtuale
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
visualizzato non valido!
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
vizio da riga di comando: nssm remove <servicename> confirm
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
will be passed to %3 when it starts.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
write data to %2 will fail. If they succeed, the file may not be recognised as beingin UTF-16 format by applications which attempt to read it.WriteFile(): %3
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
y which %3 will skip when attempting to stop service %1, was not of type REG_DWORD. All available methods will be used.
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
yServiceConfig(): %s
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
zione File%0
Unicode based on Memory/File Scan (nssm.exe , 00136284-00003532.00000001.137078.40065000.00000002.mdmp)
''___,,__iii
Ansi based on Image Processing (screen_2.png)
0l_______00
Ansi based on Image Processing (screen_2.png)
<parameter_
Ansi based on Image Processing (screen_2.png)
<se_icename_
Ansi based on Image Processing (screen_2.png)
_,__________
Ansi based on Image Processing (screen_2.png)
_<se_icename__
Ansi based on Image Processing (screen_2.png)
_<subparameter__
Ansi based on Image Processing (screen_2.png)
__,,_,__q,____
Ansi based on Image Processing (screen_2.png)
________0_
Ansi based on Image Processing (screen_2.png)
___________
Ansi based on Image Processing (screen_2.png)
_i08_ai_0
Ansi based on Image Processing (screen_2.png)
c0nfirmati0n:
Ansi based on Image Processing (screen_2.png)
c1_0,______q__
Ansi based on Image Processing (screen_2.png)
in_allati0n
Ansi based on Image Processing (screen_2.png)
l.l4-101-g897c7ad
Ansi based on Image Processing (screen_2.png)
lO17-04-l6
Ansi based on Image Processing (screen_2.png)
n0n-sucking
Ansi based on Image Processing (screen_2.png)
O___'_O^_
Ansi based on Image Processing (screen_2.png)
se_icename_
Ansi based on Image Processing (screen_2.png)
se_icewith0ut
Ansi based on Image Processing (screen_2.png)
T0retrieve0reditse_iceparametersdirectly:
Ansi based on Image Processing (screen_2.png)
________0_?l__l______q____?__
Ansi based on Image Processing (screen_0.png)
__i,,?_a_,i',0
Ansi based on Image Processing (screen_0.png)

Extracted Files

No significant files were extracted.

Notifications

  • Runtime

  • Not all Falcon MalQuery lookups completed in time
  • Not all process commandlines are present
  • Not all sources for indicator ID "stream-31" are available in the report

Community

  1. Jong commented 4 years ago
    This File is part of ExpressVPN
  2. Anonymous commented 3 years ago
    check and analyse this file
  3. Anonymous commented 5 months ago
    mi nssm a ver

1 comments are hidden. Please click this link to display all.