1.2
低危

1184243e73ceb089e38051ef08211778408f384ba232fbf66567365fe96896cb

1184243e73ceb089e38051ef08211778408f384ba232fbf66567365fe96896cb.exe

分析耗时

195s

最近分析

368天前

文件大小

1022.3KB
静态报毒 动态报毒 CVE FAMILY METATYPE PLATFORM TYPE UNKNOWN WIN32 TROJAN GENERICKD
鹰眼引擎
DACN 0.12
FACILE 1.00
IMCLNet 0.71
MFGraph 0.00
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba Trojan:Win32/Tescrypt.86dfba80 20190527 0.3.0.5
Avast Win32:Malware-gen 20200106 18.4.3895.0
Baidu None 20190318 1.0.0.2
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
Kingsoft None 20200106 2013.8.14.323
McAfee Dropper-FVZ!034BE036B89C 20200106 6.0.6.653
Tencent None 20200106 1.0.0.1
行为判定
动态指标
在 PE 资源中识别到外语 (50 out of 51 个事件)
name TEXTINCLUDE language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00127a28 size 0x00000151
name TEXTINCLUDE language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00127a28 size 0x00000151
name TEXTINCLUDE language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00127a28 size 0x00000151
name RT_CURSOR language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x001296b8 size 0x000000b4
name RT_CURSOR language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x001296b8 size 0x000000b4
name RT_CURSOR language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x001296b8 size 0x000000b4
name RT_CURSOR language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x001296b8 size 0x000000b4
name RT_BITMAP language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012a090 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012a090 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012a090 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012a090 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012a090 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012a090 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012a090 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012a090 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012a090 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012a090 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012a090 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012a090 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012a090 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012a090 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012a090 size 0x00000144
name RT_MENU language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00129058 size 0x00000284
name RT_MENU language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00129058 size 0x00000284
name RT_DIALOG language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00128ba0 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00128ba0 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00128ba0 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00128ba0 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00128ba0 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00128ba0 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00128ba0 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00128ba0 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00128ba0 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00128ba0 size 0x0000018c
name RT_STRING language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012aaa8 size 0x00000024
name RT_STRING language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012aaa8 size 0x00000024
name RT_STRING language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012aaa8 size 0x00000024
name RT_STRING language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012aaa8 size 0x00000024
name RT_STRING language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012aaa8 size 0x00000024
name RT_STRING language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012aaa8 size 0x00000024
name RT_STRING language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012aaa8 size 0x00000024
name RT_STRING language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012aaa8 size 0x00000024
name RT_STRING language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012aaa8 size 0x00000024
name RT_STRING language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012aaa8 size 0x00000024
name RT_STRING language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0012aaa8 size 0x00000024
name RT_GROUP_CURSOR language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00129770 size 0x00000022
name RT_GROUP_CURSOR language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00129770 size 0x00000022
name RT_GROUP_CURSOR language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00129770 size 0x00000022
name RT_GROUP_ICON language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00127fa8 size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE filetype None sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00127fa8 size 0x00000014
网络通信
与未执行 DNS 查询的主机进行通信 (1 个事件)
host 114.114.114.114
文件已被 VirusTotal 上 62 个反病毒引擎识别为恶意 (50 out of 62 个事件)
ALYac Trojan.GenericKD.41061596
APEX Malicious
AVG Win32:Malware-gen
Acronis suspicious
Ad-Aware Trojan.GenericKD.41061596
AhnLab-V3 Trojan/Win32.Tescrypt.R230733
Alibaba Trojan:Win32/Tescrypt.86dfba80
Antiy-AVL Trojan/Win32.AGeneric
Arcabit Trojan.Generic.D2728CDC
Avast Win32:Malware-gen
Avira TR/Downloader.Gen
BitDefender Trojan.GenericKD.41061596
BitDefenderTheta Gen:NN.ZexaF.33558.@qX@amwHWxbb
Bkav W32.AIDetectVM.malware
CAT-QuickHeal Trojan.Mauvaise.SL1
ClamAV Win.Malware.Flystudio-6738927-0
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
CrowdStrike win/malicious_confidence_100% (W)
Cybereason malicious.6b89c8
Cylance Unsafe
Cyren W32/Agent.EW.gen!Eldorado
DrWeb Trojan.DiskFill.41072
ESET-NOD32 a variant of Win32/FlyStudio.HackTool.A potentially unwanted
Emsisoft Trojan.GenericKD.41061596 (B)
Endgame malicious (high confidence)
F-Prot W32/Agent.EW.gen!Eldorado
F-Secure Trojan.TR/Downloader.Gen
FireEye Generic.mg.034be036b89c855a
Fortinet W32/Agent.AZAJ!tr
GData Win32.Application.FlyStudio.F
Ikarus Trojan.Win32.TeslaCrypt
Invincea heuristic
Jiangmin Trojan.Generic.ejzar
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Kaspersky HEUR:Trojan.Win32.Generic
MAX malware (ai score=86)
Malwarebytes RiskWare.FlyStudio
MaxSecure Trojan.graftor.373521
McAfee Dropper-FVZ!034BE036B89C
McAfee-GW-Edition BehavesLike.Win32.Trojan.fh
MicroWorld-eScan Trojan.GenericKD.41061596
Microsoft Trojan:Win32/Tescrypt!rfn
NANO-Antivirus Trojan.Win32.FlyStudio.fcuxgn
Paloalto generic.ml
Panda Trj/Genetic.gen
Qihoo-360 Generic/HEUR/QVM07.1.E6CF.Malware.Gen
Rising PUF.Hacktool!1.B2A6 (CLASSIC)
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Sangfor Malware
可视化分析
二进制图像
数据导入图像 288x288
数据导入图像 224x224
数据导入图像 192x192
数据导入图像 160x160
数据导入图像 128x128
数据导入图像 96x96
数据导入图像 64x64
数据导入图像 32x32
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2018-04-11 01:28:39

PE Imphash

28178deeb23ca335978bbb93418aba95

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x000b9d22 0x000ba000 6.607148530564395
.rdata 0x000bb000 0x00024c8c 0x00025000 4.382010052194075
.data 0x000e0000 0x000454aa 0x00014000 4.9577995880182995
.rsrc 0x00126000 0x00009050 0x0000a000 3.4932666477293632

Resources

Name Offset Size Language Sub-language File type
TEXTINCLUDE 0x00127a28 0x00000151 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
TEXTINCLUDE 0x00127a28 0x00000151 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
TEXTINCLUDE 0x00127a28 0x00000151 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_CURSOR 0x001296b8 0x000000b4 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_CURSOR 0x001296b8 0x000000b4 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_CURSOR 0x001296b8 0x000000b4 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_CURSOR 0x001296b8 0x000000b4 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_BITMAP 0x0012a090 0x00000144 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_BITMAP 0x0012a090 0x00000144 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_BITMAP 0x0012a090 0x00000144 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_BITMAP 0x0012a090 0x00000144 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_BITMAP 0x0012a090 0x00000144 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_BITMAP 0x0012a090 0x00000144 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_BITMAP 0x0012a090 0x00000144 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_BITMAP 0x0012a090 0x00000144 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_BITMAP 0x0012a090 0x00000144 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_BITMAP 0x0012a090 0x00000144 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_BITMAP 0x0012a090 0x00000144 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_BITMAP 0x0012a090 0x00000144 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_BITMAP 0x0012a090 0x00000144 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_BITMAP 0x0012a090 0x00000144 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_BITMAP 0x0012a090 0x00000144 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_ICON 0x0012ac40 0x00004228 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_ICON 0x0012ac40 0x00004228 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_ICON 0x0012ac40 0x00004228 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_MENU 0x00129058 0x00000284 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_MENU 0x00129058 0x00000284 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_DIALOG 0x00128ba0 0x0000018c LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_DIALOG 0x00128ba0 0x0000018c LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_DIALOG 0x00128ba0 0x0000018c LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_DIALOG 0x00128ba0 0x0000018c LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_DIALOG 0x00128ba0 0x0000018c LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_DIALOG 0x00128ba0 0x0000018c LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_DIALOG 0x00128ba0 0x0000018c LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_DIALOG 0x00128ba0 0x0000018c LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_DIALOG 0x00128ba0 0x0000018c LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_DIALOG 0x00128ba0 0x0000018c LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_STRING 0x0012aaa8 0x00000024 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_STRING 0x0012aaa8 0x00000024 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_STRING 0x0012aaa8 0x00000024 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_STRING 0x0012aaa8 0x00000024 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_STRING 0x0012aaa8 0x00000024 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_STRING 0x0012aaa8 0x00000024 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_STRING 0x0012aaa8 0x00000024 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_STRING 0x0012aaa8 0x00000024 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_STRING 0x0012aaa8 0x00000024 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_STRING 0x0012aaa8 0x00000024 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_STRING 0x0012aaa8 0x00000024 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_GROUP_CURSOR 0x00129770 0x00000022 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_GROUP_CURSOR 0x00129770 0x00000022 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_GROUP_CURSOR 0x00129770 0x00000022 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_GROUP_ICON 0x00127fa8 0x00000014 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_GROUP_ICON 0x00127fa8 0x00000014 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_GROUP_ICON 0x00127fa8 0x00000014 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED None
RT_MANIFEST 0x0012ee80 0x000001cd LANG_NEUTRAL SUBLANG_NEUTRAL None

Imports

Library WINMM.dll:
0x4bb648 midiStreamOut
0x4bb658 waveOutWrite
0x4bb65c waveOutPause
0x4bb660 waveOutReset
0x4bb664 waveOutClose
0x4bb668 waveOutGetNumDevs
0x4bb66c waveOutOpen
0x4bb670 midiStreamStop
0x4bb674 midiOutReset
0x4bb678 midiStreamClose
0x4bb67c midiStreamRestart
0x4bb684 midiStreamOpen
0x4bb688 midiStreamProperty
Library WS2_32.dll:
0x4bb6a0 WSACleanup
0x4bb6a4 closesocket
0x4bb6a8 getpeername
0x4bb6ac accept
0x4bb6b0 WSAAsyncSelect
0x4bb6b4 recvfrom
0x4bb6b8 ioctlsocket
0x4bb6bc inet_ntoa
0x4bb6c0 recv
Library KERNEL32.dll:
0x4bb180 SetLastError
0x4bb188 GetVersion
0x4bb18c WideCharToMultiByte
0x4bb190 GetACP
0x4bb194 HeapSize
0x4bb198 RaiseException
0x4bb19c GetLocalTime
0x4bb1a0 MultiByteToWideChar
0x4bb1a4 RtlUnwind
0x4bb1a8 GetStartupInfoA
0x4bb1ac GetOEMCP
0x4bb1b0 GetCPInfo
0x4bb1b4 GetProcessVersion
0x4bb1b8 SetErrorMode
0x4bb1bc GlobalFlags
0x4bb1c0 GetCurrentThread
0x4bb1c4 GetFileTime
0x4bb1c8 TlsGetValue
0x4bb1cc LocalReAlloc
0x4bb1d0 TlsSetValue
0x4bb1d4 TlsFree
0x4bb1d8 GlobalHandle
0x4bb1dc TlsAlloc
0x4bb1e0 LocalAlloc
0x4bb1e4 lstrcmpA
0x4bb1e8 GlobalGetAtomNameA
0x4bb1ec GlobalAddAtomA
0x4bb1f0 GlobalFindAtomA
0x4bb1f4 GlobalDeleteAtom
0x4bb1f8 lstrcmpiA
0x4bb1fc SetEndOfFile
0x4bb200 UnlockFile
0x4bb204 LockFile
0x4bb208 FlushFileBuffers
0x4bb20c DuplicateHandle
0x4bb210 lstrcpynA
0x4bb21c LocalFree
0x4bb228 GetSystemDirectoryA
0x4bb230 TerminateProcess
0x4bb234 GetCurrentProcess
0x4bb238 GetFileSize
0x4bb23c SetFilePointer
0x4bb240 CreateSemaphoreA
0x4bb244 ResumeThread
0x4bb248 ReleaseSemaphore
0x4bb254 GetProfileStringA
0x4bb258 WriteFile
0x4bb260 CreateFileA
0x4bb264 SetEvent
0x4bb268 FindResourceA
0x4bb26c LoadResource
0x4bb270 LockResource
0x4bb274 ReadFile
0x4bb278 lstrlenW
0x4bb27c GetModuleFileNameA
0x4bb280 GetCurrentThreadId
0x4bb284 ExitProcess
0x4bb288 GlobalSize
0x4bb28c GlobalFree
0x4bb298 lstrcatA
0x4bb29c lstrlenA
0x4bb2a0 WinExec
0x4bb2a4 lstrcpyA
0x4bb2a8 InterlockedExchange
0x4bb2ac FindNextFileA
0x4bb2b0 GlobalReAlloc
0x4bb2b4 HeapFree
0x4bb2b8 HeapReAlloc
0x4bb2bc GetProcessHeap
0x4bb2c0 HeapAlloc
0x4bb2c4 GetUserDefaultLCID
0x4bb2c8 GetFullPathNameA
0x4bb2cc FreeLibrary
0x4bb2d0 LoadLibraryA
0x4bb2d4 GetLastError
0x4bb2d8 GetVersionExA
0x4bb2e4 CreateThread
0x4bb2e8 CreateEventA
0x4bb2ec Sleep
0x4bb2f0 GlobalAlloc
0x4bb2f4 GlobalLock
0x4bb2f8 GlobalUnlock
0x4bb2fc GetTempPathA
0x4bb300 FindFirstFileA
0x4bb304 FindClose
0x4bb308 GetFileAttributesA
0x4bb30c DeleteFileA
0x4bb310 CopyFileA
0x4bb31c GetModuleHandleA
0x4bb320 GetProcAddress
0x4bb324 MulDiv
0x4bb328 GetCommandLineA
0x4bb32c GetTickCount
0x4bb330 WaitForSingleObject
0x4bb334 CloseHandle
0x4bb34c SetHandleCount
0x4bb350 GetStdHandle
0x4bb354 GetFileType
0x4bb35c HeapDestroy
0x4bb360 HeapCreate
0x4bb364 VirtualFree
0x4bb36c LCMapStringA
0x4bb370 LCMapStringW
0x4bb374 VirtualAlloc
0x4bb378 IsBadWritePtr
0x4bb380 GetStringTypeA
0x4bb384 GetStringTypeW
0x4bb388 CompareStringA
0x4bb38c CompareStringW
0x4bb390 IsBadReadPtr
0x4bb394 IsBadCodePtr
0x4bb398 SetStdHandle
0x4bb39c GetSystemTime
Library USER32.dll:
0x4bb3dc GetMenu
0x4bb3e0 SetMenu
0x4bb3e4 PeekMessageA
0x4bb3e8 IsIconic
0x4bb3ec SetFocus
0x4bb3f0 GetActiveWindow
0x4bb3f4 DeleteMenu
0x4bb3f8 GetSystemMenu
0x4bb3fc DefWindowProcA
0x4bb400 GetClassInfoA
0x4bb404 IsZoomed
0x4bb408 PostQuitMessage
0x4bb410 GetKeyState
0x4bb418 IsWindowEnabled
0x4bb41c ShowWindow
0x4bb424 LoadImageA
0x4bb42c ClientToScreen
0x4bb430 EnableMenuItem
0x4bb434 GetSubMenu
0x4bb438 GetDlgCtrlID
0x4bb440 CreateMenu
0x4bb444 ModifyMenuA
0x4bb448 AppendMenuA
0x4bb44c GetWindow
0x4bb454 SetWindowRgn
0x4bb458 GetMessagePos
0x4bb45c ScreenToClient
0x4bb460 CreatePopupMenu
0x4bb464 CopyRect
0x4bb468 LoadBitmapA
0x4bb46c WinHelpA
0x4bb470 KillTimer
0x4bb474 SetTimer
0x4bb478 ReleaseCapture
0x4bb47c GetCapture
0x4bb480 SetCapture
0x4bb484 GetScrollRange
0x4bb488 SetScrollRange
0x4bb48c SetScrollPos
0x4bb490 SetRect
0x4bb494 InflateRect
0x4bb498 IntersectRect
0x4bb49c GetSysColorBrush
0x4bb4a0 DestroyIcon
0x4bb4a4 PtInRect
0x4bb4a8 OffsetRect
0x4bb4ac IsWindowVisible
0x4bb4b0 EnableWindow
0x4bb4b4 RedrawWindow
0x4bb4b8 GetWindowLongA
0x4bb4bc SetWindowLongA
0x4bb4c0 GetSysColor
0x4bb4c4 SetActiveWindow
0x4bb4c8 SetCursorPos
0x4bb4cc LoadCursorA
0x4bb4d0 SetCursor
0x4bb4d4 GetDC
0x4bb4d8 FillRect
0x4bb4dc IsRectEmpty
0x4bb4e0 ReleaseDC
0x4bb4e4 IsChild
0x4bb4e8 DestroyMenu
0x4bb4ec SetForegroundWindow
0x4bb4f0 GetWindowRect
0x4bb4f4 EqualRect
0x4bb4f8 UpdateWindow
0x4bb4fc ValidateRect
0x4bb500 InvalidateRect
0x4bb504 GetClientRect
0x4bb508 GetFocus
0x4bb50c GetParent
0x4bb510 GetTopWindow
0x4bb514 PostMessageA
0x4bb518 IsWindow
0x4bb51c SetParent
0x4bb520 DestroyCursor
0x4bb524 SendMessageA
0x4bb528 SetWindowPos
0x4bb52c MessageBoxA
0x4bb530 GetCursorPos
0x4bb534 GetSystemMetrics
0x4bb538 EmptyClipboard
0x4bb53c SetClipboardData
0x4bb540 OpenClipboard
0x4bb544 GetClipboardData
0x4bb548 CloseClipboard
0x4bb54c wsprintfA
0x4bb550 DrawIconEx
0x4bb560 SetRectEmpty
0x4bb564 DispatchMessageA
0x4bb568 WindowFromPoint
0x4bb56c DrawFocusRect
0x4bb570 DrawEdge
0x4bb574 DrawFrameControl
0x4bb578 TranslateMessage
0x4bb57c LoadIconA
0x4bb580 GetDesktopWindow
0x4bb584 GetClassNameA
0x4bb588 GetDlgItem
0x4bb58c GetWindowTextA
0x4bb590 GetForegroundWindow
0x4bb598 UnregisterClassA
0x4bb59c GetMessageA
0x4bb5a4 CharUpperA
0x4bb5a8 GetWindowDC
0x4bb5ac BeginPaint
0x4bb5b0 EndPaint
0x4bb5b4 TabbedTextOutA
0x4bb5b8 DrawTextA
0x4bb5bc GrayStringA
0x4bb5c0 DestroyWindow
0x4bb5c8 EndDialog
0x4bb5cc GetNextDlgTabItem
0x4bb5d0 GetWindowPlacement
0x4bb5d8 GetLastActivePopup
0x4bb5dc GetMessageTime
0x4bb5e0 RemovePropA
0x4bb5e4 CallWindowProcA
0x4bb5e8 GetPropA
0x4bb5ec UnhookWindowsHookEx
0x4bb5f0 SetPropA
0x4bb5f4 GetClassLongA
0x4bb5f8 CallNextHookEx
0x4bb5fc SetWindowsHookExA
0x4bb600 CreateWindowExA
0x4bb604 GetMenuItemID
0x4bb608 GetMenuItemCount
0x4bb60c RegisterClassA
0x4bb610 GetScrollPos
0x4bb614 AdjustWindowRectEx
0x4bb618 MapWindowPoints
0x4bb61c SendDlgItemMessageA
0x4bb620 ScrollWindowEx
0x4bb624 IsDialogMessageA
0x4bb628 SetWindowTextA
0x4bb62c MoveWindow
0x4bb630 CheckMenuItem
0x4bb634 SetMenuItemBitmaps
0x4bb638 GetMenuState
0x4bb640 LoadStringA
Library GDI32.dll:
0x4bb034 PtVisible
0x4bb038 GetViewportExtEx
0x4bb03c ExtSelectClipRgn
0x4bb040 CreateRectRgn
0x4bb044 FillRgn
0x4bb048 CreateSolidBrush
0x4bb04c CreateFontIndirectA
0x4bb050 GetStockObject
0x4bb054 GetObjectA
0x4bb058 EndPage
0x4bb05c EndDoc
0x4bb060 DeleteDC
0x4bb064 StartDocA
0x4bb068 StartPage
0x4bb06c BitBlt
0x4bb070 CreateCompatibleDC
0x4bb074 Ellipse
0x4bb078 Rectangle
0x4bb07c RectVisible
0x4bb080 DPtoLP
0x4bb084 GetCurrentObject
0x4bb088 RoundRect
0x4bb090 GetDeviceCaps
0x4bb094 SetBkColor
0x4bb098 LineTo
0x4bb09c MoveToEx
0x4bb0a0 ExcludeClipRect
0x4bb0a4 GetClipBox
0x4bb0a8 ScaleWindowExtEx
0x4bb0ac SetWindowExtEx
0x4bb0b0 SetWindowOrgEx
0x4bb0b4 TextOutA
0x4bb0b8 ExtTextOutA
0x4bb0bc Escape
0x4bb0c0 GetTextMetricsA
0x4bb0c4 CombineRgn
0x4bb0c8 PatBlt
0x4bb0cc CreatePen
0x4bb0d0 SelectObject
0x4bb0d4 CreateBitmap
0x4bb0d8 CreateDCA
0x4bb0e0 GetPolyFillMode
0x4bb0e4 GetStretchBltMode
0x4bb0e8 GetROP2
0x4bb0ec GetBkColor
0x4bb0f0 GetBkMode
0x4bb0f4 GetTextColor
0x4bb0f8 CreateRoundRectRgn
0x4bb0fc CreateEllipticRgn
0x4bb100 PathToRegion
0x4bb104 EndPath
0x4bb108 BeginPath
0x4bb10c GetWindowOrgEx
0x4bb110 GetViewportOrgEx
0x4bb114 ScaleViewportExtEx
0x4bb118 SetViewportExtEx
0x4bb11c OffsetViewportOrgEx
0x4bb120 SetViewportOrgEx
0x4bb124 SetMapMode
0x4bb128 SetTextColor
0x4bb12c SetROP2
0x4bb130 SetPolyFillMode
0x4bb134 GetWindowExtEx
0x4bb138 GetDIBits
0x4bb13c RealizePalette
0x4bb140 SelectPalette
0x4bb144 StretchBlt
0x4bb148 CreatePalette
0x4bb150 CreateDIBitmap
0x4bb154 DeleteObject
0x4bb158 SelectClipRgn
0x4bb160 GetClipRgn
0x4bb164 SetStretchBltMode
0x4bb168 LPtoDP
0x4bb16c CreatePolygonRgn
0x4bb170 SetBkMode
0x4bb174 RestoreDC
0x4bb178 SaveDC
Library WINSPOOL.DRV:
0x4bb690 OpenPrinterA
0x4bb694 DocumentPropertiesA
0x4bb698 ClosePrinter
Library ADVAPI32.dll:
0x4bb000 RegOpenKeyExA
0x4bb004 RegSetValueExA
0x4bb008 RegQueryValueA
0x4bb00c RegCreateKeyExA
0x4bb010 RegCloseKey
Library SHELL32.dll:
0x4bb3cc ShellExecuteA
0x4bb3d0 Shell_NotifyIconA
Library ole32.dll:
0x4bb6dc CLSIDFromProgID
0x4bb6e0 OleRun
0x4bb6e4 CoCreateInstance
0x4bb6e8 CLSIDFromString
0x4bb6ec OleUninitialize
0x4bb6f0 OleInitialize
Library OLEAUT32.dll:
0x4bb3a4 VariantChangeType
0x4bb3a8 VariantClear
0x4bb3ac UnRegisterTypeLib
0x4bb3b0 LoadTypeLib
0x4bb3b4 LHashValOfNameSys
0x4bb3b8 RegisterTypeLib
0x4bb3bc SysAllocString
0x4bb3c0 VariantInit
0x4bb3c4 VariantCopyInd
Library COMCTL32.dll:
0x4bb020 None
0x4bb024 ImageList_Destroy
0x4bb028 ImageList_Read
0x4bb02c ImageList_Duplicate
Library comdlg32.dll:
0x4bb6c8 ChooseColorA
0x4bb6cc GetFileTitleA
0x4bb6d0 GetSaveFileNameA
0x4bb6d4 GetOpenFileNameA

L!This program cannot be run in DOS mode.
`.rdata
@.data
VMProtect begin
EPEPEP9
VMProtect end
VMProtect begin
VMProtect end
fEm}mEU]
uRFGHt
t+t'NW:u
;uH_^UQ3
VMProtect begin
XEEEEEQ
00P4PH
$$P,P)
u u$u(u0uuuuhK
XEE7P9h
,,P0Pg
(,048t
(88P]S
(44PpS
(048840
,P4P\y
VMProtect end
EE]E5K
USUVW|$
333I~mt$
<0rF<9wB,0
2BE;|_^][]
VMProtect begin
]]]]+]E]+]e]E5AK
VMProtect end
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
]u]}mM
GG;|Et
VSWRQE
f5 fu33Ou
fYZ_[^
EPQRSVW]}
_^[ZYXEt
VMProtect begin
EEPE]t
XEEPEEP]t
VMProtect end
EPEPEPuuu
]]+]E5eK
XZY[uP
EEPE]t
euuEPhF
]3EPhF
EPZEEPj
3PEXAQS
]*SQEHy
PJz@P`
VMProtect begin
VMProtect end
E]EE]E]Ezh
PDs@PY
E]EE]E]E"xh
3PEXAQS
3PEXAQS
]|sSQEHy
XEEPEh
UVWQSu
[Y_^j3}
VMProtect begin
VMProtect end
E3PEXAQS
bSQEHy
XEX[YQ
EE]]_M}
EE]]P_M}
]x]3PEXAQS
]]]l]SQEHy
]]!]SQEHy
]]\SQEHy
PT@PZ;
Y^_^VWt
PT@P;;
Y^_^X_
];[3PEXAQS
]5[SQEHy
W3PEXAQS
W3PEXAQS
WSQEHy
XWSQEHy
M+M+M+}Wu
EEX[Y5
U3PEXAQS
U3PEXAQS
lUSQEHy
2USQEHy
M+M+M+}Wu3
]eEQPuu
PK@Pl2
P>K@P1
VMProtect begin
PJ@P:1
Euuuuu
PH@Pe/
VMProtect end
XEQRSP
Euuuuu
XEQRSP
Euuuuu
XEQRSP
Euuuuu
XEQRSP
Euuuuu
XEEPMEE
VMProtect begin
XEEPEPh
VMProtect end
VMProtect begin
VMProtect end
VMProtect begin
VMProtect end
VMProtect begin
VMProtect end
]uE>PE>Puuue
UE=EE]EE]E]h
EPEO=P
]E<PE<PE<P
ERQWPVS]
<0^;w"+u
u[^X_YZ]
UPQRSTUVWu
M,9QZ^&
E08Y[e
E 8O~o
_^]\[ZYX]
EPRQWVS]}
[^_YZXEt
(EUM]t
VMProtect begin
EE]E%K
VMProtect end
VMProtect begin
}O=8vTw%
Z~;ew^d
WZVF&J
1#Ny.Zm
:4x|&u>
VMProtect end
PEPh5O
]E]Ee]E(h
EPh$6O
EPh(6O
(EUM]t
]$SQEHy
]E]E%+K
VMProtect begin
VMProtect end
]#SQEHy
]U#SQEHy
]"SQEHy
]"SQEHy
EE]E]h
EUE E]
"SQEHy
E]!SQEHy
]!SQE]E
]E: Hy
]C!SQE]E
3PEXAQS
E]I SQE]E
EE]E]h
E]SQE]E
E]JSQE]E
EE]EE]h
XEX[Y4
Eu506O
Eu506O
EP5,6O
Um*EE"
EEP546O
]E]E%+K
VMProtect begin
VMProtect end
EE]E]h
3PEXAQS
EE]E]h
EE]EE]h
XEX[Y4
VMProtect begin
~-04b^`}WY:[
fWY[7Y
57H\FBEiT
i46a$%(M$a
* 1|&u4xZm
VMProtect end
VMProtect begin
VMProtect end
VMProtect begin
VMProtect end
VMProtect begin
EEP\QEE
VMProtect end
EPh<6O
EPRE]t
VMProtect begin
]EEE]E5K
VMProtect end
EE]E%+K
m]E5AK
]E`EU
]E;EUUE
]EEUUE
VMProtect begin
233eh2
VMProtect end
VMProtect begin
,ME;EE]E
EE]E%XK
EPEPEj
EPEPtE
]u:EEh
E]EE]M]h
EPEPvE]
]uP8Eh
]u_6Eh
]uJ5Eh
]u73Eh
EE]E5K
VMProtect end
VMProtect begin
]EEE]E5K
VMProtect end
t*SW37N
]SQEHy
]E]E%+K
]SQEHy
]SQEHy
]{SQEHy
EE]E]h
EUEE]SQEHy
E]SQEHy
]_SQE]E
EE]E]h
EUE,E]dSQE]E
]]SQE]E
]nSQE]E
]]SQE]E
EE]EE]h
]SQE]E
XEX[Y7
E]e]E3AQP;
]EE]M]E
]EEUUE
]E EU3}
V333WD$
?D$<4567D$@89:;D$D<=
 D$t!"#$D$x%&'(D$|)*+,
FGJu+$
]0_^3[
Ju5|6O
VMProtect begin
uEPEPEP
VMProtect end
VMProtect begin
EPEPxsE
XEE7P9h
EPEPpE
VMProtect end
VMProtect begin
EPEPEPEP
VMProtect end
VMProtect begin
3PEXAQS
]ySQEHy
EE]E%+K
EP,E]t
EPEPx^E]t
XEE7P9h
EPEP[E]t
uEPtEEP]
(EUM]t
UE%p5O
VMProtect end
VMProtect begin
VMProtect end
VMProtect begin
3PEXAQS
EE]E%+K
EPEPRE
XEE7P9h
EPEPOE
uEPhEEP]
VMProtect end
VMProtect begin
5-,7--u
VMProtect end
3PEXAQS
Pz@PTa
PPy@P_
P:x@P^
(EEP]S
EE]E%+K
]EKz3PEXAQS
]o{SQEHy
(EEP]Sh0
Pr@P9Y
(EEP]Sh0
EE]E%+K
Pm@P~T
EE]EE]e]Erh
Pj@P[Q
Pj@P8Q
VMProtect begin
VMProtect end
VMProtect begin
VMProtect end
EPEPQgE]t
E3PEXAQS
];jSQEHy
E3PEXAQS
E]E%+K
]eE/hPuL
XEE]E%+K
uEBgPuM
]7h3PE
]1hSQEHy
E]E%+K
]eE1fPuL
E3PEXAQS
XEE]E%+K
uEbePu
]Wf3PE
]QfSQEHy
EE]].cM}
EE]]bM}
E]&bE}
>]a3PEXAQS
]]]aSQEHy
]]#aSQEHy
]]`SQEHy
PX@P\?
Y^_^VWt
PX@P=?
Y^_^X_
VMProtect begin
EEPE]t
EEPwE]t
EEP;E]t
VMProtect end
VMProtect begin
E]EE]E]Ee
E]EE]E]
EE]eE]e]E
VMProtect end
VMProtect begin
VEEP]t
PG@PD.
VMProtect end
VMProtect begin
VMProtect end
"E#PEPh5O
VMProtect begin
IEEP]t
Euu55O
EPEPnE]t
J?,E]t
,E7P9h
EPEP%E]t
EPEPE]t
XE@EEP]
XEuEPEP
EPEP:=E]t
(EEP]S
XE]D@E}
uuu>5O
(EUM]t
UEK=p5O
EEPEP=
EEPEP4
VMProtect end
EEPZE]t
EE]E5K
93PEXAQS
(EEPE]t
EE]EE]E]E@8Eh
EE]EE]M]E7Eh
EE]EE]M]EE
]E]E7Eh
EE]E5K
]ES73PEXAQS
(EEPE]t
(EEPxE]t
EE]EE]M]E
EE]EE]u]E5Eh
EE]EE]EE
]E]E?5Eh
EE]E5K
]E43PEXAQS
EE]EE]E]E54Eh
EE]EE]M]E3Eh
EE]EE]E]E{3Eh
EE]EE]M]EE
]E]E!3EX[Y(
(EEP]S
XE]Y3E}
]2SQ]k2Hy
VMProtect begin
33333333
33333333
33333333h%h
33333333=6O
33333333
VMProtect end
VMProtect begin
ZYE=5O
XEsP]t
XEEE#h
XEE7P9h
Y^_^VWt
Y^_^X_
EPEPHEh
VMProtect end
3PEXAQS
VMProtect begin
ZYE=5O
XE`P]t
XEE7P9h
Y^_^VWt
Y^_^X_
EPEPEh
VMProtect end
E]EE]E]Ee
EEP E]t
EEPE]t
EE]EE]E
]EEuuu
]e]EpE
EEP5E]t
VMProtect begin
EE]EE]e]E%y
EPEPEP
VMProtect end
E]EE]M]EEE
E]EE]M]E1Eh
EE]EE]M]E5K
USRVW1u
?GIvGIt uMA
>8?uFGI_^Z[
FAuI8t
VWSJ[_^U
VMProtect begin
u{EuhK
VMProtect end
hateHhllochRtlA
SH P$X
r;w@D$$
L$ F;r^[_3]
hreeHhRtlF
SH P$X
r;w@D$$
L$ F;r^[_3]
hlMemhrtuahteVihlocahZwAl
SH P$X
r;w@D$$
L$ F;r^[_3]
hlMemhrtuaheeVihZwFr
SH P$X
r;w@D$$
L$ F;r^[_3]
htionhlSechticaheCrihalizhnitihRtlI
SH P$X
r;w@D$$
L$ F;r^[_3]
htionhlSechticaheCrihelethRtlD
SH P$X
r;w@D$$
L$ F;r^[_3]
hSecthicalhCrithnterhRtlE
SH P$X
r;w@D$$
L$ F;r^[_3]
hSecthicalhCritheavehRtlL
SH P$X
r;w@D$$
L$ F;r^[_3]
<4,$?7/'
)4%/7
(3-!0,1'8"5.*2$
||ww{{
gg}++V
E#Srr[
=j&&LZ66lA??~
\44hQ4
=&i''N
6nnZZ[RRM;;va
}{))R>q//^
,` @
y[[jjF
gK99rJJLLXXJ
CCMMU33f
PPD<<x%
KQQ]@@
?!H88p
&/__5DD9
U~~G==zdd]]+
f""D~**T;
;V22dN::t
l$$H\\]
Y77nmm
oxxo%%Jr..\$
tt!>KK
ppB>>|
aa_55jWW
UUx((Pz
e1BBhhAA)w--Z
||ww{{
#Srr[u
=&&Lj66lZ??~A
O44h\Q4
=&''Ni
[RR;;vM
a}))R{>//^q
, @`y[[jj
Fg99rKJJLLXX
CCMM33fU
PP<<xD%KQQ]@@
?!88pH
WU~~==zGdd
2+ss``
""Df**T~;
v;22dV::tN
$$Hl\\
917yy2
C77nYmm
oxx%%Jo..\r
|tt>!KK
pp>>|Bqff
55j_WWi
IUU((Px
e1BBhh
c||ww{{
#Srr[u
=&Lj&6lZ6?~A?
O4h\4Q4
=&'Ni'
nZZ[RR;vM;
)R{)>/^q/
, @` y
9rK9JJLLXX
CCMM3fU3
PP<xD<%KQQ]@@
?!8pH8
/__5DD
U~~=zG=d
"Df"*T~*;
v;2dV2:tN:
$Hl$\\
b917yy2
C7nY7m
xx%Jo%.\r.
|tt>!KKa
pp>|B>q
a5j_5WWi
IUU(Px(
hAA)-Zw-
cc||ww{{
ooT`P00
ggV}++
vvE@}}
#Srr[u
=Lj&&lZ66~A??
Oh\44Q4
qqsbS11*?
RFe##^0(
=&Ni''
Xt,,4.
nnZZ[RRvM;;a}
R{))>^q//
,@` y
rK99JJLLXXJ
CCMMfU33
PPxD<<%K
?!pH88
wuBc!! 0
/__5DD.9
WU~~zG==
dd]]2+
Df""T~**;
v;dV22tN::
Hl$$\\]
bb917yy2CnY77
xxJo%%\r..8$
Q#|tt>!KKa
pp|B>>q
aaj_55WWi
UUPx((z
hhAA)Zw--
cccc||||wwww{{{{kkkkoooo0000
gggg++++
}}}}YYYYGGGG
rrrr&&&&6666????4444qqqq1111
''''uuuu
nnnnZZZZRRRR;;;;
))))////SSSS
[[[[jjjj
9999JJJJLLLLXXXX
CCCCMMMM3333EEEE
PPPP<<<<QQQQ@@@@8888!!!!
____DDDD
~~~~====dddd]]]]
ssss````OOOO""""****FFFF
2222::::
$$$$\\\\
bbbbyyyy7777mmmmNNNNllllVVVVeeeezzzz
xxxx%%%%....
ttttKKKKpppp>>>>ffffHHHH
aaaa5555WWWW
UUUU((((
BBBBhhhhAAAA----
PQSeA~
^':k;EX
KU0 mvv
D5&bIZg
zmYR-!tX)iID
juxyk>Xq'O
KrW*Uf
='9-6d
!\hT[:.6$g
O aiKwZ
r\;fD4~[v)C#hc1
?,}V3"NI8
xP_jbF~T
|)11#?*0f57Nt
MvMCTM
Dx>h,4$8_@r
Vda{p2t\lHBW
QPeA~S
^':k;EX
K0 Umvv
%O*D5&bZI
-!tXiI)
Dujyx>Xkq'O
f:}Jc
SbEwdk
KrWUf*(
d\h!T[.6$:g
O aKwZi
r\;fD~[4)Cv#hc1
$J}=2
6z(&?:,xP
_jF~Tb
cn;{x&
1#?*10f5Nt7
/MvCMMT
y7sS_[o=
h>4$8,@_
Vd{a2p\lHtWBQPA~Se
':^;kEXK
%LO*5&DbIZ%g
mzRY-tX!I)i
DujxyXk>'q
1Q`3SbE
+HpXhE
l{Rs#Kr
d\h![T6$:.
Oa wZiK
&r\fD;[4~Cv)#hc1cB
?}V,3"IN8
&?:,xP
_j~TbF
]i|o-%
}nc;{&
)|1?*1#05fNt7
/MvCMTM
ys7S_[=
h>$8,4_@
Vd{a2plHt\BWQP~SeA
:^';kEXK
U0mvv%L
O*&D5bIZ%g
zmYR-X!tI)iDujxyk>X'qO
ElR{#sr
KWf*U
h!\T[$:.6
Oa ZiKw
\rD;f[4~v)C#hc1B
?V,}"3NI8
(z&?,:P
xj_TbF~
)|1*1#?05ft7N
/vMCMTM
]5st.A
z<GYU?s
>h8,4$_@
dV{ap2Ht\lBWRRRR
jjjj000066668888@@@@||||9999////4444CCCCDDDDTTTT{{{{2222####====LLLL
BBBBNNNN
....ffff(((($$$$vvvv[[[[IIIImmmm%%%%rrrrddddhhhh
\\\\]]]]eeeellllppppHHHHPPPP^^^^
FFFFWWWW
kkkk::::
AAAAOOOOgggg
sssstttt""""
55557777
uuuunnnnGGGG
oooobbbb
VVVV>>>>KKKKyyyy xxxxZZZZ
YYYY''''____````QQQQ
----zzzz
;;;;MMMM****
<<<<SSSSaaaa
~~~~wwww&&&&iiii
ccccUUUU!!!!
iciNWqX~=t
T{YZ90
'K1/x`\`U%U
\$lS2zw(H;Kk
a!`|H2]]]u
Ji^Bh!la
Qjh/T(
}^;uos D
ohSl>9
oR;Qm,0DE
yr,@%g
=2`#H{1S
>W\o.V
B~(2gsUO'[iX
!lJ[-ySeEI
/[<ud+
!e wBT5
h"W6d$
AJsN-GJ
4dV]-SG
npzKD).
T?eB[k?
08-M]% L&pc^
t<Xz%!
G":74v
,y|$ryVw
>%fRxL.j
nfE{7
}*/n[(!
i#PZe2Zh@*<1!
T_~}=b7w-_
XxWcr"
(1mX4a(s<|
MjGKPb=bF&[$
ap?#r3A~_;"lY7|`t
y_g@Cge48>q(= m!>
J=+hZ=@
&L4)i
FE$tO!
1'A9UG%
xB*k@5
mK1f&tn:2C[Ah xN
V@E'H::SU kK
c)3VJ*%1?
A4x{%`*`
}doITH}'
t.no:7`
U{7,gm;e'
$[Qy{;v.97yY
&-1.Bh;+jLu
dW{x`M`
Ew63kBq
BFUa.XXN8t
fStUuFa&z
j_YnFpW U
r9$||_r
`@79:7w
-Zg\B7O@'
E!nn6j/HWynvIe
^Q-jc"
[d&(::KbU/Rio
>(-}|%rZLZq)
GW;()f(.
_xU`uD
&(3uU4V
M08bX7
z{>d!Q2Ow~
F=)iSH
$m-if!
FEdlX
k~jEY:D
@@NjF4
;?o 5K
a?+y:%E49KyQ2/
g6|1O+Y:C
Ldx22
4K q2v
ybo~>f
"W##v215
`8G% 8vF
w``u N
Wr:j?$
lN!(Ew
yCP_^[
(EEP]S
(EEP]S
XE]|uE
]-u3PEXAQS
uSQEHy
Pm@PgT
E]]tM+M
M+M+M+}WuS
EE]]sM
Pll@PR
s3PEXAQS
sSQEHy
]rSQEHy
]MrSQEHy
]pSQEHy
(EEP]S
XE]mE}
]m3PEXAQS
]mSQEHy
3PEXAQS
XEEPPEe]
(EUM]t
g3PEXAQS
gSQEHy
f3PEXAQS
fSQEHy
XEE]EE]e]E
fEEP]t
EEPEPh
EEPuuuh
YXEEqUQVW2E]
j j RPEPE
Jj j uu
YXEEqUQVW2E]
@uH+E@]
6ft$2<9~
j j RPEpP$
RPE@PN
Hj j SPuG
UQVW2E]
P4EEP]t
XESVW]
G-GaE@
}3333E
EC(eURj
EC(PURU
3C(E_^[
EC(PUR
3C(E_^[
P4EEP]t
XESVW]
EC(_^[
ue3Q@3ADu
ue3Q@3ADu
VR~HWRu}
EK(PRQPM
NuC(Pj
3C(E_^[
ue3Q@3ADu
VR~HWRu}
EK(PRQPM
NuC(Pj
3C(E_^[
C(EP(U
MK,_^[
P(SVW]
@IuSEPW.
Q3C(E_^[
E]MUuE]MU
P(SVW]
SEPUR.
Q3C(E_^[
E]MUuEUM]
3U#U3U
3U#U3U
3U#U3U
3U#U3U
3U#U3U
3U#U3U
3U#U3U
3U#U3U
3U#U3U
3U#U3U
3U#U3U
3U#U3U
3U#U3U
3U#U3U
3U#U3U
3U#U3U
?63D+4?63D+6D+
3U#U3U
3U#U3U
3U#U3U
3U#U3U
?63D+4?63D+6D+
?63D+4?63D+6D+
?63D+4?63D+6D+
FuN+uFVj
P8EEP]
G;|]E[_^
^PVWPh
^PVWPh
[D"hVdbh
_3[Ul$
V0W3I;~
W3I_;~
IHx(;}$~ <
SUV*W3l$
D$,t$,3I|$
D$0+CtP'
D$0+Ct/t$,|$
t(ENEN;t$,}L$$_^]
T$$_^]
D$$_^]
D$,VL$
D$4D$
D$(T$
urL$$3
^D$(D$(
D$$T$,D$,^
u..L$$^
QSUVW|$
^][Y_^][Y
D$0UVW
L$@D$,
qPxT$<
tAD$<tN
L$<QL$
L$$_^]d
(D$4SUVH h
H0L$Dx<3
u-D$ L$
PQL$,8
t7HD$Dt;.
L$$PS[8
VSL$,N8
D$4t$,
IIt$8L$
3u8+QPK
T$8t)IL$
L$8CIL$8L$8CIL$89l$8}8
t$,l$$
)~%t$0
L$0IL$0uE
SUV0Wx
L$$3l$
|0T$,J t%
D$(t,;}(3;
SVt$,VL$
L$,_^Q
|3A t,T$0A
t;L$(+
;t$,|+3u
D$0+Et
D$,L$(CH;D$,}t
L$$_^)][
T$$_^*][
D$$_^(][
(D$4SUVH
L$DL$$(
WVL$,00
L$ QUS
tdVSL$,/
PQL$,/
CM;}US
UVL$,/
L$4|$,Q
dSVW|$|G
PT$83QRD$
D$(L$$PT$8QR|$@|$D|$H
D$(\$0
PQL$<g
T$(L$4Rs
VUUUI
VUUUIL
D$$L$ PT$ QD$ RL$ PT$ QR
D$<L$8T$4
tjPL$(
Ujh fK
dSVt$xW~
W#L$$h
4D$8Ul$DVW
L$LT$0QRS
D$0PWh
T$XPVRU,|af|$
l$PL$0D$0
R8]|kD$
$VW|$<f
_3^L$$d
D$Ht1L$D
T$H3f9L$
T$H3f9L$
D$LL$Ht
T$H:L$
D$LD$Ht
D$LL$HD$
gD$LT$Ht
u'D$Lt
L$0[_^d
SV3WPuu
t6HtHt
f}8fMfE
fMf}EP
MQMQMQMPEPEQPR
t UEUE
RURUh1M
OuEtxM
Fd;r,d
t>N$F(_
F$~'St
$SVWMe]}
~QV2tyVPM
SVWMe|
+;D$$~9+
D$$PD$$PR_^][Y
;}TW<1+;}
3_]WPQE
A+EYX_E_]
3_]WPQE
A+EYX_E_]
QT$$F;|]_^[
uhWL$<h
3L$|^d
_^]L$ld
w($`KC
<Ul$DVWt
F\_^[_^3[
F\_^][_^]3[
AD_^[_^3[
~,~0~4~8~<fF@*
~D~H~LFPd
Ujh(gK
F$WDRf
V$G(P[
f_@N$F(
u!W\SR
tD$ L$
D$Pl$$L$DT$H
F@L$0T$,QL$HRT$HQL$HRT$HQ
D$8L$4
NDQVL$
4SUVW3
F`\$L<u)u
IPQL$@h$>N
Flu,T$,L$$+;}
D$(\$ h
L$0D$L
L$D_^][d
D$(NPP
D$(L$(\$
D$ L$ D$
L$ T$ D$
QET$(N
L$ FD^
D$ VH^
F`u%L$ 3
L$ Fh^
D$ Vl^
L$ Ft^
D$ Vx^
u0T$ F
L$ QRh
WT$ QRh
D$ +QPR.
D$dD$h$
T$|D$t
D$tPSL$
_L$hD$t
L$dD$t
L$l^[d
SWPT$Hh(>N
QSVWt$
VFlu;W|$
PD$,T$
L$$D$@
3^L$4d
L$83^d
VFlu@N
L$8D$,A
L$$_^d
D$0D$4
QP0VLR
u&-t!.t
<Vt$DWVk
\$LL$LD$
D$ t$$D$(\$,\$D\$H
L$@^[d
D$0D$4c
+VPRL$ QK
~ jSA4
^4^8F<
_^3[L$0d
D$PL$LPQN<7u
_^3[L$0d
D$t|$TL$x
T$\D$XL$pj
RT$tPD$tQL$tRP
_^[L$0d
D$dT$lL$hD$
L$\QRNX
_^[L$0d
P&\$8nd
x N`D$$PW
L$<_^[d
3^L$ld
F@3HtEHt
3^L$ld
3^L$ld
3^L$ld
3^L$ld
UWn\jj
3^L$ld
L$p3^d
L$4V\QR
US^S&D
L$p3^d
3L$(t$T&(
\$`L$\D$T
t;D$$t$hW|$h<u
RVD$0WPB
Se_L$(D$T
L$L^[d
L$ PD$
t$4t$8
D$80^,
SVWh<>N
UN<~4F8
NpFP~T^XF\
^`~dFl~hc/
UjhhkK
O4F$N(
OXF$N(
O\F$N(
OXMV$F(
N$W\Rv
O VVO<W
u!OpVQ
L$DT$L
L$(D$@
QL$DRT$DQL$DRT$DQL$8
S3SQGD
,;}#3PWGHO
SVWL$,D$
+L$H"8N
|$HKL$,
|$,6L$
SUVWVL$`
D$L3PL$`$\
L$$D$LD$PWT$PQD$\RPL$DUT$xQR$
FLT$,QPR
D$,L$LPT$PQR
D$XL$TT$PPD$PQRP
L$pPQR
D$ WPT$XQD$<RL$pPQ$
QL$d#PQ
\$DL$D
9iu"L$
l$@D$<`L
Fl<u-u
FdPD$@PU
L$<QL$`z
T$,WRHQPD$lL$lPhj
D$0T$,L$4D$ T$
PL$0T$4
WT$ HK
T$0L$,D$4T$ L$
RD$0L$4
WT$ HRQPD$lL$lPhNpQL$`z
T$,WRHQPD$lL$lPhUL$`1y
\$<L$<
PL$h3;
D$<D$8D$HD$LD$@D$D
D$xT$8PD$hRQP
T$`SUl$tVWE
;l$pD$xD$t
9L$x~kD$pD$|D$xT$
RUVD$XWP
PQVL$DWQ
D$8RL$
L$ D$,T$(T$$D$(L$0PT$8
jjVL$XWQ
jjVD$XWPq
3;tgD$
L$TT$PD$h
_^][L$Pd
DSUVW3L$
PD$$PP
L$T_^][d
SUSL$Xz
D$D3PL$X$
T$\V5K
D$HD$dj
D$<CL;u
l$(D$$l$0D$,C
CH;u!CTIP
UVPL$(z
UUVPL$(z
UVPL$0z
L$@P"{
D$@L$\P
D$XT$PL$Tt$L++h!
PQL$lRVQ
3D$4TL
D$ tKCH
D$,PL$`o
PL$8_y
L$4QL$`o
PD$hQRP
PD$hQRP
QL$$QL$
RT$pPQR
RPL$hs
QRL$ds
QRL$hss
PQL$ds
cT$<L$\RKn
D$HL$\P=n
t$4L$4
t$@L$@
t$,L$,
t$$L$$
QP0VLRa
PS,Ft_^[u
VWwtt1F
N(F F$^
UjhhnK
O F$N(
3;D$,tD$8L$4PQN<
^]3[L$
D$\L$`\$<FxFTN|
L$DT$@UQL$`FXRT$`QL$`RT$`Q
DRQPhP>N
L$$^][d
<SVWL$
L$4D$(bD$
\$\T$XD$P
32t$dD$(|$`Vj
L$4D$P
|$4L$(D$P
L$H_^[d
,AxI|D$
D$0D$4}
F|NxPQh
FxN|D$
D$4D$8
FxN|D$
D$4D$8
0S\$8UVW
L$DPQj
9oTtct$HD$D;
;wPt@G
OXW\D$
L$ T$$l$(l$,l$Dl$H
FXN\D$
D$4D$8a
0S\$8UVW
L$DPQj
9oTtct$HD$D;
;wPt@G
OXW\D$
L$ T$$l$(l$,l$Dl$H
FXN\D$
D$4D$8
NpVtFlD$
|$ |$8|$<
FpNtD$
D$4D$8a
FpNtD$
D$4D$8
L$ _^d
|$ |$$|$<|$@f
t$4t$8&
D$80^,
QP0VLRA
PS,Fp_^[u
,AxI|D$
D$0D$4
,AxI|D$
D$0D$4Y
,SV3W9^du-F
F@VxF|L$
\$ \$$\$<\$@
,ApItT$
,ApItT$
PS,Fh_^[u
tiT$|hh>N
tSD$|hd>N
Pt$,D$0
L$D\$4
SUVWD$
t$\L$\VQD$\
QPRD$`
PL$`D$X
lL$\QO@V
L$\D$T
GtWpD$$3L$ PQh
T$,D$4D$8D$PD$T
L$L_^][d
WWW%D$
D$0D$4
D$0D$43
D$0D$4
4SUVW^H!
|$L~IV
L$$T$(|$,|$0|$H|$Lr
L$D_^][d
,SVWL$<PQ
FlVtFxL$
\$ \$$\$<\$@
FtNxD$
D$4D$8
FtNxD$
D$4D$8Q
PQVRD$
OHwHAu
VVL$,gS
V\UWRx
T$$L$(l$ D$,++h!
PQL$@RUQ
WL$4FJ
FPPL$4dK
QL$4pI
RHQPD$@L$@PhWL$4&I
,AHILD$
UjhHpK
uUF$N(P
PQN<Psu
D$@L$DFDD$LFL
D$ NHu
T$(L$$j
RT$DQL$DRT$DQL$DR
I#N@;tLF@FLuB~P
FHNDPQh
FDNHD$
D$4D$8
F@~ NLu
RPgsD$
D$0D$4
D$4D$8
QP0VpRn
D$0D$4
D$(D$,PD$
D$(D$,PD$
QP0VpRm
RPgoD$
D$0D$4
D$0D$4S
D$0D$4
D$0D$4
D$0D$4c
D$0D$4
D$0D$4
QP0V`Rh
VWG@u;
RPgjD$
QP0VTRAf
D$0D$4}
D$0D$4C}
D$0D$4|
D$0D$4|
D$0D$4
F;|_^[
C;|_^[;}+
lSUVWL$
WG;|3R$
E;||L$
D$$3D$0D$HD$LPD$(t$,D$0
L$PWD$Tt$XD$\
|$`|$x|$|Qh
UL$|_^][d
lSUVWL$
VG;|3$
E;||L$
D$$3D$0D$HD$LPD$(t$,D$0
L$PWD$Tt$XD$\
|$`|$x|$|Qh
:TL$|_^][d
lSUVWL$
TG;|32$
E;||L$
D$$3D$0D$HD$LPD$(t$,D$0
L$PWD$Tt$XD$\
|$`|$x|$|Qh
RL$|_^][d
D$4D$8s
(SVt$DWV
u7GX_Hu
PQRSD$L
QO\T$0VRPSQ
tMGDPZ
nWDRwZ
L$4_^[d
SUVWVL$p3
3PL$p$
t$pD$l
D$$WP7*
L$8D$0T$<L$
QR\$<\$@
D$ ++h
V#D$,WPQ$
T$$UR)
L$lPQ-
T$$T$lD$lQR
D$TD$@L$@L$
\$T\$p\$tD$X
L$dT$h)o
SD$@UPQ
D$LT$D+
l$PL$H+
T$XUSR
T$XD$T
PL$8$%
#PD$<PL&
u)NX~Hu
QL$8B*
FDPHTL$
D$PRPF\T$HQRP
L$4 t]D$
Q#PD$@P
UD$@Sj
RD$|D$x
t$XD$T
PD$,P#
T$(D$$
T$(VR#
PD$4Pf#
L$x_^d
4Vt$<W39L
P;tWH
Q;tWH
V`;tVH
PD$ T$
FpjPL$
Npvl|$
VF@PFPP0J
3Iti-$K
PG_][3^
FPNLPQNX
D$4D$8
D$4D$8[
Wt;SVT
L$ PD$
L$ D$|
L$,R\L$
HDQN\2
Co_][3^Y
FDN<PQB
NLSWQ_^3[
V_^]3[
QPD$(L$(PhL$
WPo6L$
QSVWT$
QS 3\$
PQRZ][Y
,PUP2L$$T$ Q
PQVR_^
F$e._^
VF$0._^
9u&D$
S3UV;W
D$ ;~lA
PS/_^][
$D$(SUVWL$
L$$QL$
O|$8D$
D$<tBF
SUVW|$
;tY(D$
D$ tU
uUF$N(P
F$KV$F(
QSVW3L$
3~PF8F4
u_^][Y
Ou_^][Y
t9SW3IP
UQSVWNh
EaE_^[]
QSVW3Wt$
PC$t\3T$
_^]3[Y
SUl$(V
D$8L$4PQ
\$4T$4j
|$8twD$4j
0;teL$4j
D$4P4H
R7D$4P4H4R
It~\$8j
u T$<J
PD$8Rj
L$4D$4j
L$8T$4QR
u0|$8X1M
T$8RWj
L$4D$4j
l$4D$8j
QL$<A[
sD$4T$4j
tVL$8T$4j
'T$4L$
3L$ _^][d
O3]}E;
u"_]3[
,SUl$<VWj
tm;t^VW
V|OPL$@D$
D$$D$(D$@D$D
SUV3WVVh
K4WL$$S;
t$(~'$
L$(VQVjPVRP&
L$|t$TL$ht$|L$4t$hs
PUQRT$\3;-HO
PD$0QRH
SQURPT$\
L$HW1L$XV$
t$0HD$
BD$xt$p
D$HD$dT$<
L$ L$D
L$4t$4L$ht$hL$|t$|L$Tt$T_^]3[
PPL$ QW4
)~%\$$
PD$ PW
L$,Z|9j
?tL$,G
PFutfVR
UKPN;tQL$
;~,L$ l$$Y
L$(UUh
t$LUPh
D$DT$<
L$0QL$TPF
UKPN;tML$
;}t$P;t
L$4t$4nL$ht$haL$|t$|TL$Tt$TG_^]
U/tMp7O
QPGtCT$
[Y_^]3[Y
UVWtaS
SUV3WD$
o0SSSSU
w0VRdt
PD$dSUVW|$x
\$(t$<W
D$<S,j
D$,S,V
L$$D$@T$pj
QL$TRT$T+QL$P+RPQj
PD$@WPS
L$LD$L L
SL$Pij
D$TT$pR
KyL$LD$hD$LL
T$xD$tL$ RP}
D$0L$4h
L$`_^][d
L$,4>#u
u3VL$0h?N
L$,D$$f
3_^[L$
4Vt$4
Jt(VPD$ P#h
T$ QRg
VPD$ D$0
Qt T$0RPD$$Pg
D$,RVhh?N
L$,D$$:d
_^3[L$
_^3[L$
dUjhwK
_0^][u
Ujh0xK
MQj#R<UE
,EPj#j
uPMh`>N
PWh4@N
E9;t8G
QPG;|jj
u_^]3[
WQ3IQR
0UW3L$HD$HUPQ
u(UhX@N
_]L$0d
T$HS\$PVUUSJ
L$,Sl$Lj
UP\$X~
D$(L$ +D$
t$<D$4
D$@PV%
RL$ SVL$,
PD$\QL$
L$,D$HD$,L
L$@^[_]d
SV3WD$
PD$$P#|$(P(j
XD$hSUV3WSP$
3\$pD$
PQL$ ft$(D$
U,T$|L$
D$,Pj<j
T$4T$8
IT$,#QR
D$4D$8
JL$A#PD$0P
T$Hx@N
U,L$|T$
qL$h_^][d
t$p$pD
L$pD$t_^
T$p3_^
D$pL$t_^
_^L$Pd
L$x3W1W
_^L$Pd
L$X_^d
_^]3[Y
_^]3[Y
~mt$ 90t
B;|_^]3[Y
Y_^]3[Y
WQUjPUR
PWV'L$,T$
QL$$v$
D$4L$0|$,\$(
.\$(L$0
*|$,D$4+j
D$8L$0+PSj
L$4S+L$0Qj
PWVT$,
+PD$ VRH
AL$ L$
r.WSL$@D$P
\$Hl$@
8|$0T$(+Q
PD$$RH
T$,D$(RP
L$(L$,
T$(D$,
t$(t$,
QRL$@t$Pt$HD$@
L$(QRW
D$LPUj
T$TT$X
IT$L#QRv
D$TD$X
JL$a#PD$PP/v
T$hx@N
L$LL$(l$,\$
D$ PQRA
U3N<~(^,^0^4^8<NP~d~h^l+
~p~x^|
W,UF$N(
_^][SW&
3;D$,u
D$8L$4PQN<gu
T$dD$\L$`
T$<l$8tIN@Q;
L$<Nl;u
D$89Vdu
|$L\$P;
l$TuTFpHt&Ht
HuHD$<
D$<2L$<
T$XL$h+
T$@t&T$<?
@T$<T$@=HO
T$hT$D
N@RT$p++RPD$hD$LUSWP
D$X+;t
L$$_^][d
l$$\$(|$,D$0\$4t$8P
t'N@Qu
7_[^3]
D$,NLP
Vl1_[^3]
Fh_[^3]
D$,NxP
L$,_[3
L$,_[3
UHUPQ9
3D$,L$,T$$RPE}
jQxT$,_[
|$\?L$H
|$H*L$
SUVW|$
;t8;t4F
D$(D$,PD$
L$0L$4D$
j>L$$PQ
|$dtIu
P|$ D$
|$$D$ d
^[L$@d
UL$(WQR
|$4L$,l$8D$0L
fuHuD$
L$<Pj}
L$@D$X
L$(PQL$H
f>t23h
WPPL$D.{
L$<D$X
UWSSD$h
++UWQPPL$
Jgfff
QQUWSS
L$P_]^[d
u_U- K
Sdt=T$
hSUVW3\$
|$<D$8L
|$`|$p|$t|$h|$l
L$LT$DD$Ht$@+
j3jWD$pWPF
|$,D$(L
L$lT$hQRWW
t$,D$(T$<L$8
L$h3~yD$l
PQVL$\WQ
T$PUD$,RP
T$,L$(D$0T$
D$ RL$(
jjVD$pWPG
;||$lT$
\$(T$(
SUVL$pWQB
t$,D$(T$<L$8
3D$`PZ
L$8t]9|$<tWSHR
t$<D$8
L$x_^]7T3
Q3PWT$pWR
,Vt$4Wf
L$<SQRd
ubL$<D$@
Qj;}AT$@D$<
\$ \$$\$<\$@
T$<RVWR
;s!W>W
XSUVW3T$
L$ D$$
|$(|$@|$D
9|$8tt
T$<WRh
D$HL$LD$P
|$T|$l|$p`S
0SUVWP)
3;uzUUh
T$ D$$D$(
l$,l$Dl$HAV
UU_^][0
PRht^j
L$$T$
33~FT$,3
_][t%L$
QRN]tVL$
t$0L$X$
yt$XL$D
dt$DL$
PWL$dt$
QWL$<\$ lD$
\$ HD$
Al$$D$T
ucD$@T$8$
L$,T$L
xRD$p3T$lPRh
t$DL$X
T$ SRh
D$,L$0D$4\$8\$P\$TVW=
D$ t|txN
D$4D$8;^,
9l$xtU9
L$(T$,D$0
l$4l$Ll$PiS
T$XD$\l$`l$xl$|
u29l$xu,
0D$4SUL$
L$@V3Wx
U,;tTV
t$ \$(\$,\$D\$H_^]
_^]3[0
tSUVW$
t$ ;tb
QPC/Pt<T$
CItjL$
T$$Rh1M
|#D$$WP
4W;tHT$
SPQL$,L
L$$P:
PQL$,K
CL$XSQh
t$dD$h\$l\$p$
\$8\$P\$T
L$8 T$<\$@t
D$@D$,SPh
T$,SRh
D$@t$DL$H
D$@L$D\$Hf}
D$DT$,SRh
l$<T$@\$Df}
D$@T$,SRh
QRCt\;~
W"LtBj
D$4D$8K^,
VWL$<glL
t$<L$(\$XQlt$(SSh
VL$@nCs
VL$,}nC^\$L3
Kx_L$DT$
+;t$T$
7D$$+j
t$$RVP +
\$8|$$
Kx`T$0D$
+;t'T$ +
|$,RPQ
L$(D$X
t$(xlL$<D$Xt$<cl_^L$H][d
tVShGN
t't#D$
L$(D$(H
S\$(U-
U_^][
CP]UQME
M"c]U@O
MuU_^]EU
UDSVWM
uuwU_^]EU
E_^]U}
_ySUl$
G;|_^][
B;|_^][
t2;~.PD$
f`rQfiwK
f_^fmu
F:u#8H
]MUEPQR
DD$LL$HSUVWPT$
D$XPQUl$lhHN
WSVT$,hHN
SVD$(hHN
t=VD$$hHN
UVtkl$
<SUVWL$8VL$\3D$8VPQt$`%D$T
L$\t&0r!9w
t(/t"-t
L$\t&0r!9w
t*/t$-t:t
L$\t&0r!9w
t5/t/-t*:t% t .t
L$\t&0r!9w
t(/t"-t
L$\t'0r"9w
t(/t"-t
L$\t&0r!9w
D$\T$$L$(D$ RL$
QD$$RL$,PQD$4
;u|;\$
L$\;uj\$
L$(;u^T$ ;uVL$$;uNQRT$ SWRPL$D
D$,D$`L$8D$TD$80L
L$8D$TD$80L
vUL$L_^]3[d
t%RSQPE
IXY[Z[]
IXY[[]
SE~'PSQRE
AMZY[XE[]
T$ L$$QRL$
L$DT$ L$
L$(D$,t$0
(S\$<VW3;
_^[L$(d
L$4_^3[d
4jh5~K
VWSL$P 7
D$,L$LP
T$0L$4|$,D$8++h!
PD$XQRWP
VL$P+.
t$TD$P
L$DD$L$
D$PT$H+j
#D$0PD$dQUWRP
L$ VQx,
;|3_^[Vj
jHPD$$3+P
PVPlGP
IU#Vj5WJ
t<3UIWS
f_^][Y
u!D$0T$,PR
\$0vrUVWL$
QF_^]L$
~h3UT$ 3
T$ |]_^[Y
GIu]UE
QU3j(REC
PM3j(QUC
@ |3N
-t&0r&9v
_]vA[^Y
D$4PQT$
F@L$4\$8+ND=K
QuhpN
Nt^DL$
TSUV5K
D$0WPQ
D$hT$$RH
L$,D$<T$$+D$4\$(|$0L$\+;
\$X|$`~
D$,D$@L$8++;~
D$0T$4D$$RL$
D$HL$LD$$T$DT$ L$DPQT$X
t$(D$8;}
L$0D$@;~
T$$D$4;}
L$,D$<;~
T$$PT$
L$ D$@;}
RT$$+RPQ
SVWe}p
QPMN@9`
QVSMt-
MEU]A@MEBbt
PR(Gh]
H`QSR833
17x3ME
VRxZ:E
VPMH:EMU@EE`R
;ut;upU]
Eu@EEE@ExL
L$xQ2H
-0N\D$
VVNDDNDj
DSV3SVND8N
|$ P3I;
L$L^[d
-t&0r&9v
N<VN<j
VF@u:F<p
N\NdD$
SUVF`nt
F|3+t9H
FlUP^O
GPD$4h4N
L$<Q!1
PR/.;t
j,L$ )D$
C;|Ft_;}'h
;)D$(T$
5(N`Ft
HPD$dh N
L$`V\D$
HSUVWa
~|Jnt;~C;t
~lUWXA
9^xu5j
T$D9VRh
L$,QRD$
|$0T$ D$
D$(L$ +j
T$(D$$
L$,+QL$$+RPQ
D$@D$D
T$8L$0\$4+j
RT$4+SQR(
L$X_^]3[d
F`Nt;u>~:G
#fz@P+!Th9n`u;
FtNt~du
jRNd%u
SUVW~`
_^][SWT
u]{ttVVu
^_[V~x
D$4t5L$8@O
D$@T$0Pj
QD$8RPj
$SUVL$
t6D$<D$@~*|$L\$DWVL$HST$DQRU
L$(^][_d
SUVW|$D
VL$(T$ t$,D$07$
L$DD$8
V$$T$$
L$DD$8`
_^]3[L$ d
L$Dl$,
t#;~T$TD$PRPQL$TSWQv
T$DhHN
u1L$T@O
l$HQRVU
t$ D$H|$@Vt$
L$$\$HQ
tD$@u(L$DD$8
D$H_^][L$ d
L$ |$Ht$
)T$$D$@R
L$DD$8_
L$0_^][d
XS\$lUV3W;
T$,D$0VL$
T$HD$LfD$P
l$Tt$Xt$\t$`t$dt$hR
|$@t$Tu2D$N%
L$@T$Hj
_^][L$Xd
L$h_^]3[d
3SfEBM
E3fEfE
\SUVW|$|3;
T$\jdSR
jdPD$`P
L$Hj&QD$|
;t$Xu";\$\u
L$DSVQ
l$DD$@
PPL$4t
T$DD$@
#PPL$$;
#L$$PQc
L$4T$\D$0h
R#L$`T$,Qj
L$ D$t
L$0D$t
L$@D$tO
_^]3[L$\d
L$@D$t
L$l_^][d
SUVW3;
;trt$(L$
_^][L$
L$,_^]3[d
j(F,WP
SUVt$0W
V$F({p
F$8V$N(
T$4G$O(
fBJF$t
KpF$N(
QKp#RT$<PCtPQRq
L$$_^][d
VF$N(P
SUVW|q
|el$(L$,
~P|$8tT?
tL$(D$$T$,NpFlVtC
D$4L$0PQS7
VtNpRQj
D$0FlH
D$83|$4
D$0D$8XD$$
VtSHQP
|$4L$0D$8G
;|$4|_^]
D$83|$4
VtSHQPD$<R
D$8;|$4|_^]
|$$VpG
+JuD$4
D$4|_^]
HQL$$PD$@
+JuD$4
D$4|_^]
FpNt;D$4|
L$4D$4{
D$4D$8T$0H
AD$$L$8
T$4KUQL$8
\$$T$(L$0D$8
AH\$$L$0D$8u_^]
FpNt;D$4|
L$4D$4z
D$4D$8
D$(L$8L$$T
T$$~1\$8|$$l$0T$4GPO
T$$L$8
D$(AHT$$L$8D$(u_^]
D$4D$4
D$4D$8+H
@\$8L$
T$$D$(~5\$8|$$l$0T$4GPO
|$$T$8D$(
BH|$$T$8D$(u_^]
FpNt;D$4|
L$4D$4Hy
L$8D$4
~yT$0L$(
D$8D$$D$$D$
|$$~4\$8
D$0T$4OUQWRSl
T$$L$8
D$(AHT$$L$8D$(u_^]
DL$ 3_
T$ D$ `w
\$ D$ *w
L$$T$(_
Q`AlVto
S\$$VWSIu
_^3[L$
PD$@QL$LRT$LQH
L$ ]_^
hD$xSV
D$P3UD$
L$ QSRT$4PR
WD$,VP
L$HT$(QD$,RP
D$,T$(L$0D$<T$8T$4L$@
T$DPT$<QR
T$@D$8L$<T$`T$XD$XD$DR$
L$`L$xD$hD$tR$
++RQL$(P$
T$,D$(Q$
RPQL$($
T$,D$0PQ
D$@QD$8RP
t#Q|5$
JuD$$$
L$(T$ $
SPL$TUj
L$TT$TT$HVQL$HWT$l
D$,T$HT$
SQL$8D$XURD$TVPW
D$ T$,L$8$
D$tD$lD$4N$
D$|D$$
D$pD$@T$x
L$ T$4D$$L$DL$,T$LT$
RUPT$TQL$DRWu
D$<L$,T$$$
D$tD$lD$(
D$|D$8$
D$pD$@$
L$<T$(D$
L$DL$TST$P$
PUQL$@D$TRPWu
SVWMey
v,SVW|$
D$(3@D$
t$$D$(
t$$r|$
Wtu3ItgV3
(S\$0W
TSUVt$hW3;
P\$pD$tS
WWVQRWWS$
3;_^][
3;_^][
3;_^][
D$DD$t
L$(D$<(
|$L|$P\$$|$T|$X|$\|$`U~
L$tD$t
D$hrD$pQ
^D$8|$0
33;_^][
L$@L$<WT$HQPT$Hj
RSD$T(
|$d|$h|$l|$p|$t|$x
_^]3[T
PSUVW|$d/nPU
R0L$(D$
L$HD$$
\$P|$Lj
D$ T$$
#PD$@P_
l$,D$(
T$tT$,D$(hF
L$@T$p
T$0L$l
PD$0PA
L$<PQ+
PR0L$ D$ L
L$tD$du
QL$|PG
W3;tF
PD$$QRP
u-L$0T$,D$(h
QL$,RPT$
DSUVt$dW|$dVW
_^]3[L$Dd
PVW1;u
_^]3[L$Dd
PSL$,\$D\$@\$P\$T\$H\$L3
D$lL$<PQT$0VR\$l
|$P\$P
l$,D$(
D$HL$DT$,PQRD$h
#PD$ P
L$HT$Dhb
QD$$RSSP
jjST$LSRL$T(;u
L$<QzF
L$(D$\
L$T_^][d
uF;t6F
uC;t6F
fu0f9X
u1R(Ej
PWR4;Et
;uJ;t8F
SVW3Meu_
WVR4;t
4SUVD$0WM
t$<|$4T$8+|$@
|$ t@H
t9\$HP"
D$8WVRPQ
_^]7T3
\$$L$,
+|$ +D$
D$,T$$D$ \$,T$,
SQL$XRQP
_^]7T3
RPQL$$p
(SUl$@VW3;
D$PR(D$HH
L$8_^][d
R4;t*SO
|$8|$8
L$>+@C;
u"8D$yu
l$(L$ (
L$,L$ G;|$
>D$,<+%
L$z;D$
kL$$;}%+
IuD$(_^][
SUV33fp
++F3E;t$
3l$ D$
L$,|D$
S\$tUl$t
D$tRL$
^][`VG
$SVWMeO
SWR4PW
F\~`~d~hL$
Nl~p~t~xT$
~p~t~xF`PD$
~`~d~h_^d
X X$X(X,X0@4d
X8X<X@@DXHXLXPXXPdh`V;WT$
;uHdhdptPpL$
;uHtPt
8MThdu
SUV3W9^
{D$8|$4PW
_^]3[
_^]3[
QPP\$4D$8
3?MTrk
yL$8D$4T$<N
D$4D$4d
9~PtuFP^L;
~P9~Pun
VFLt#F
SUVW39_
3;vN3G`
;r_(_^]
t&9^$t
3F`;tPNd+
QSUVW|$
_^]3[Y
_^]3[Y
_^]3[Y
F(ELF(]L~,+;v
_UP^][
+~(F(9V8tQV8ED+EH
<s]EDuH+
^EH]3[
^EH]3[
_^]3[`
\$\\$`\$d\$h\$l
_^]3[`
;tX@N@
F<;u-N@
3;u-N@AN@
^@F<_^][`
^@F<_^][`
VWF<t9S
H@F@FHHFH_^
SUVW*l$ |$
SUVWl$ |$
\$ D$$
|$$TT;u
PD$ W)
+;tTT
T;u_^H
T;u_^[
3]L$(d
f|$@ Wu
|$@L$DQh
VL$ |L$
D$HD$<
t(~$L$
P#QL$(
L$ D$<t$
^L$0_3]d
D$pPR^
W[_3^X
(SW9_@u
_3[L$(d
f|$D UV
3~pOP9)t
VO\D$H
L$LD$@$
l$HL$HQh
t$HL$$
D$HD$@
\PU;t(~$L$ T$
P#QL$,
D$4t3GX3
~'WP9*t
L$$\$@t$$
L$8^]_3[d
|7;}3Vt$
|7;}3Vt$
WSRP _^[
D$TL$Pj
L$@3^d
D$TL$Pj
D$TL$Pj
PPWS_^
(S\$<Vh
D$PL$LT$HPD$HQRL$
^3[L$(d
(VW|$Du
_3^L$(d
L$`T$\D$XQL$XRT$XPD$XQL$XRPT$ QR1
L$0_^d
hSVWeN
TSTWEt-ME
RMPWMSQN
tiD$0VPL$0
L$XWQL$X
T$DURL$D
L$0I;~_L$<
L$d#WL$h
UfE.f$
fM,T$DL$X
F;|L$`
+F;|l$\L$`y0
u/A4p;~
L$4D$4L
3VL$8l$T
t$XT$`BX
3~$VW:
@;l$\~ZD$D
T$<L$X9
L$X;L$
t$X3 ;t$
VL$8t$
>T$Dt$`
u F43H
L$$D$<t$(F;
t$ \$,}
D$0D$`@,t
T$hD$ J
D$lL$$|$`t$ h
D$(L$,
D$\G;|$X
wL$4D$PD$4L
_^]L$<[d
QSUVW3K
Hxs;}op
L$$;|$
G;|L$$D$
N<N@D$
N<~$~(~0^4~84
N@f~T~Xf^VF\d
F O PW
N$O$V(W(F0G0N4O4V8F<O<PW8
FHQPO@SfNTfOTfVVfWVFXGXN\O\_^
VF$N(P
H0H4H8
SVWC03;t
{0s8{4;t;F
SVgV03;tw
uh9^8uX
RF89^8u&j
3F8F8;t
uzy0ts?
tK3IQj*L$
'F$N(P
3F$N(P
C0{4WPyk
N$9V$N(
V$:V$N(
F$8V$N(
f9V$N(
V$3f:N$
N$F({4
PC0POk
lL$TT$P
P t0L$
D$H\^L$<d
D$H7L$@3^d
DSUVt$`WF$N(P
F$D$t\$
+VURxu
+SPR|u
3;L$\L$t
L$h;~u\$lSU
D$dPL$
PaD$|t
PSUR,t,D$hL$
@C;D$h|3
D$\9L$T_^][d
<SUVW|$\
O$l$h)W$O(
W$D$lL$
W$x3;D$TD$\~ZL$l3~GL$`,
QUPR u
*D$lF;|
l$hD$\@;
D$\|L$
D$T/L$L_^][d
N\VXQD$
N\VXQD$
NdF`L$
N\VXQD$
W3;tgD$LT$
_^L$4d
WL$,.\
N\VXQD$,RP|$P
RL$,|$
D$PL$ QL$,D$$|$(
PL$,t$
L$(D$D"\
L$<_^d
W3;tgD$LT$
_^L$4d
N\VXQD$,RP|$P
RL$,|$
D$PL$ QL$,|$$D$(Y
PL$,t$
L$(D$DZ
L$<_^d
VW3Fh;t9P
VtBFHPi
u2NPQY
QSUVWj
N\VXQ$
D$xL$|$
D$tT$t$
l$l\$hl$L\$H$
T$lD$h
N\VXQ$
L$xD$@;
D$833;~
SPWeD$8C;|\$
SPW=D$DC;|T$<D$@
L$tD$ T$
RPl$ |$(l$$
PL$L5Q
|$LD$HT$lL$h
T$8L$D+3
D$,x;|$$
D$,;\$|
D$@L$tD$ T$
ukL$P$
Ph|$$$
D$<L$t;
L$0PQRD$<D$@
\$@L$0S$,
D$4L$0PQ$
T$4D$<RP$
D$<UP$
L$<SQ$
PPSD$t;
RP\$<l$@
L$4L$4QR
L$@T$0Q$D
L$0UQ$
L$@QS$
|$$D$DG;|$$
T$tD$<;
\$(L$XD$d|$@+;
\$$3;$
SPWD$x;
|$LD$HT$lL$h
D$8D$4PQ
T$4D$<RP$
T$<UR$
D$$L$d@;D$$
R3\$@u
L$8D$D+;
WAL$TPqPD$,$
RHW|$<PU$
RW*D$,D$DC;||$t
\$(L$XD$d+;
}yD$(;}
W%L$P$
BQPW|$@$
QWD$,D$dC;|3jU$l
|$(L$XD$d+;|$$
l$`XPS
l$\D$,;}
T$(D$`;}
|$`l$\$
UQL$`$
tNT$\L$POj
t>L$PMj
UR<UPS$
tKT$pBjR$l
L$pj,$
D$t@P$
D$p<|$T
uSL$(D$\;} T$
PQj WUS$
PL$L$E
l$LD$HT$lL$h
D$`PD$
PQL$D$
D$,@;D$,
D$dG;$
t$DL$D
t$dL$d
PRJGD$
W8PUG;|D$ L$
^HnP;|
QPRD$TSP
F\NXPT$\3QR$
D$`T$8j
L$ Qk0T$8L$<
T$<T$<
L$8D$t
WD$,VP
T$`L$(j
T$(L$,BAL$,j
L$\T$,6
L$XPD$x
L$4T$0D$,QL$,RT$dPQR
L$XD$t;
L$l_^][d
VL$8WPQRs
+BRPD$4QP*
TD$tT$lVL$tWPD$tQRL$
t,D$lS333
[_^L$Td
QPD$ P
N\VXQD$LRP|$pf
RL$,PQ
t$lD$(L$,D$d
L$\_^d
1\$X;~
FLNHPT$HQR
L$\T$DQSR
D$0L$@;
D$,T$<;~
L$(D$8;|
D$49D$$}
T$ l$$
l$ T$X
L$XNLT$\;|
T$\;D$Xu
D$`D$`L$
L$XT$\NHVLnP^Tt
D$@PUS
\$4xL$4H;}
l$4nL$4H;}
UL$$SQ
;tu|$@t
NHVPFTt
u-D$h3
_^[L$Ld
|$(lT$t
D$,D$ P&(T$8RH
N\VXQD$LRPD$p
L$HQL$
D$PT$8j
;}&WjPU!;D$@
HD$(;~
O|$0L$
}.W)PS;D$D
G;|D$,
D$,I;~
Ot$l|$(
L$HD$d3
L$\]_^[d
VL$(PQR
L$,D$,D$
T$(QL$
T$,RT$,RQP#
D$0L$,T$(PQR
hSUVWm
PD$4RPL$ PQ
N\VXQD$TRP
D$XT$0j
\$<L$4+
RSnSPUW|
N\VXQD$hRP
D$lT$@j
Q|$HT$@
++STPW
L$x_^][d
D$43;},D$
|"~$;} W
D$4G;|D$4T$83;},T$
|"~(;}$UPWWD$8E;|T$8D$4L$<l$
;\$ l$4|
L$4L$4;} UtPS;
D$4E;|T$8D$@L$
D$4D$4;}
PWD$4E;|T$
3|$0T$L|$
K\SXQD$ RP
QL$ D$
T$0D$t
L$l_^][d
SUVWl$
D$0D$0
D$,L$0$
L$,D$HD$0
T$4t$8L$<l$@t
T$ j@l$
D$ Hlu2t$$@9$
D$<L$4T$8D$\$
L$TL$@T$XL$`t
PT$XD$XRP
#L$TPQR
SL$XUQ
T$0D$,
t3L$0T$,
L$XPQ&
RU;D$0
SL$XUQ&
T$0D$,
D$$Pr!
D$HL$4PPQ
L$ T$Tj
D$TPR(
L$<T$4D$
|$4UHWQPRhL$$
QP(D$T0L
D$HT$4PPR
El$TT$
Hlu#L$4Q
T$$3D$hD$dD$tD$xD$lD$pD$
L$dPQRVL
l$4D$8\$<L$@++
u+\$l
u)T$pD$8+
\$pL$8+
T$pl$l
T$HtkD$lT$H|$$D$pT$$D$
\$|T$|
D$$3~6L$
D$|T$HL$PD$|h
D$tRPN
D$$T$HL$
;D$$|7L$HD$
|$8++h
PL$xQNT$dR2R$
RPQL$4SUV?
PD$(d%
L$0VU6%
l$D9D$X|
PVUL$0
l$`T$PD$
QRD$X\$(D$,
D$ A@D$ L$
tgD$\T$hue
T$PUD$8RP
L$ T$PQR1
D$PUL$8PQ{
T$hD$d
UD$8SP
L$ QS\
T$hD$d
|$LT$PWD$8RP
t$$L$$D$D
t$,L$,D$D
^][L$0_d
SUVL$4WPQR
WPUQD$
G;~D$4_^(X
_^[L$Ld
`|$pt$lj
WD$$VPD$p
PuD|$h
>_^[L$Ld
WL$$VQL$
WT$$VR
uUL$ |$
WD$(VP~L$ E
WL$(VQML$
L$ D$d
7L$\]_^[d
F\NXPT$0QR\$TG
P D$Pj
L$ L$8D$ T$$PQ
T$$R<T$
D$ |2;|.;|$
L$,D$H
3L$@_^][d
:3;}SZPW
9L$,D$H
tZ'tU&tP(tK$tF#tA!t<"t7Cu
u._^][,
6NLFH@
FPQT$0H
RQP{D$
QRPFD$ L$@;~
QRP$D$
LSUVW!
QD$xRP2
N\VXQD$LRPD$p
L$HQL$
4T$pD$tT$0T$PL$0j
D$@PT$0
D$4L$<
L$$D$ +;}<;
L$4D$<;
D$ C;|
L$HD$ds
PT$tQR
FHNLVP<
HWPW_;
L$8PQ{L$0D$8;|
L$HD$do
L$ WPQ"VH<
T$,RQPD$|P
L$\_^][d
HUVW3W
F\NXPT$HQR|$l=
D$DL$(P4WD$d
|$0|$4
;twD$ptc\,8
;L$ l$h
PD$0P_L$hG;D$,|
;tsD$pt_
;L$ll$h
L$hG;D$0|
L$,QL$H5
D$$L$(L$H
D$,t9T$4L$
L$@RQj
|$4L$0t3D$$|$8
D$@RPQj
L$DD$`
[L$T_^]d
V\FXRL$HPQD$l
T$DL$ R
L$DD$4D$8D$4D$`
L$(L$PD$(T$,PQ
D$,L$0~
FD uy9D$$}sL$
W~T$0PRAL$8+9T$(|
D$l8v~rFD@ul9L$(}fD$
WL$,PQ
L$4+9T$$|
T$p:L$
L$DD$`~
][L$P_^d
N\VXQD$0RPD$p
L$ PL$0
L$$D$d
l$t\$p|$lUT$ D$
SRD$8WP
gUT$ SRD$8WPg
UL$ SQT$8WR
UL$ SQT$8WR
L$,D$d
L$\_^][d
V\FXRL$0PQ*5
T$,L$tR
D$xUQtT$xPRg
UPOL$xPQB;D$x
;D$xt&L$
V;Wt4t$
9D$$t+t$
UVWc3;u
D$(33_
ED$ ;||$
SL$ PQ
CD$ ;|\$
WT$$PR
GD$$;||$
WPD$(P
GD$$;|D$,L$ T$$[_
PQRv~tw8N
D$XL$XD$P
L$XD$P
^L$D_]d
\$!D$"
ATSUiL+
iHVAP3++3WyT+
QLF@;|
YHiP;|
D$<L$8T$4PD$4QRL$
L$ ^][d
ALQTV;
AHQP;|
D$ RT$,
;u.;u*9D$
PD$$QUP
~HFP;}
FL^T;}
SD$HWP
L$@R!D$
FTNL+~T
VH+A3+
nHVP;|
QPWL$,UQfT$0PR
t6UL$Dpk
PD$(PD$
QRSPL$Lj
FhD$ 0L
lL$|_^][d
VWgtyS\$
VWPL$$hDN
+T$\D$W
D$ IQPUSR\$
_^L$t][d
D$$SUVWPL$
D$D33;
st$<D$
t$<~#T$8D$4Wj
D$D3~*L$@D$8Wj
D$DE;|
D$Dl$<
D$@T$8W
D$HPD$DURP
L$HT$D+
L$H3FD$ ;|L$<|iL$8L$DL$H;|Y\$D3~?
RVPUSQL$8=L$
D$ L$H
L$H}L$
L$$_^][d
L$(l$$D$
;uSD$03
j VUPWQL$
D$0F;|
Uq_^][Y
L$,D$(
D$03~^|$
VURWP<
T$(QVURWP
D$0F;|L$
q_^][Y
\$<D$@u#L$
Ku\$<E
|$<tsuQ\$
|$(L$
3L$,_^][d
uut,EPV
/_^][j
3}u3MEWEDTE
3uFtBK
WP,EuP}
P8.EPEE
EEE2=F
VWWENX
QM8V0]
F4~UF8WPDE
F4^8@F4
F85t1WSXE
Et-WP#E
CO^0x|
F0PR,3YMEE
MlUjh`K
PT$0T$$iZ
QL$(!Z
]3_^[]
_^[]_^[]
S\$ Vt$(C
D$$_^[
;|D$$_^[
Ul$(t$
wm$DNF
S\$0UVt$4W
)l$@D$,
L$4VQUP&
L$$_^][d
SUl$0VWu
|$,|$<u
WPD$8tL$
gD$8_N
u.L$4UQWPluIU
3L$$_^][d
\$<D$(
T$0SRt/L$
\^][L$
L$$_^][d
j\$@D$(
jT$0SRt/L$
L$@t$<
{L$$_^][d
VWF4~/|$
F8WPu/T$
F8F4H_F43^
F0@F03_^
L$(t$$
t$,PL.
P_^][Y
t$(PL.
t$(L$$|$
VQ_^[Y
D$,T$0SUVL$@
l$HD$0
D$HV<T$
l$H\$DD$@L$
JRUJPD$<P~
3~T$8O
3~2D$8O
~3L$(_^][d
SUVWL$
SVT$8QRPt#L$
SVQ-tTu
QRP^L$
T$P%D$
t$4cL$
RQT$XSR
SQ'ubU
L$8tGL$8t$<
T3L$(_^][d
(SUVW|$H
\$LPSN
QRSdPnG
N<;u*N
l$LUPu{L$$,L$
L$$D$@|$$
L$8_^][d
$SUVW|$8
_^]3[$
;}4PVK
PQ/u;T$
RN_^][$
K<;u,G
QVUC<W
VR_^][$
PV#t$<M
T$@VD$
|$,T$0YT$(U
R|$<D$@WL$
QuT$DRUWV_^][$
PP_^][$
@PVXUP
L$DT$<D$
QURP_^][$
HPV:UW
@PU|$,K
L$0+RQt$H
Pu_^]3[$
ucD$ |$DVL$
UP&uMt$<O
RPu/L$
PQO_^][$
D$8D$(
WRT$<L$
9_L$ ^d
SUWL$0D$\
L$TD$0PQD$TL$
QL$\D$
\$Xtc;}aT$
RU2PD$XPuL$
L$0D$Lt$0_][L$8^d
(3S\$<UVWE
L$$LL$
;D$$PSD$H
|$LtE;tAU
L$$D$@|$$3i|$Lj
ju(t$PPVSj
uL$$D$@|$$`
L$8_^][d
t*F<u#j
T$$D$ RL$
L$$T$ QR
SUVWUL$\
D$03PQ$
t$8L$0|$<D$4++\$
T$\WVR
T$\D$X
#PD$ P
jBWVSSQD$@
t[T$@Rj
L$HT$Dh
UQD$@D$0Rj
L$,QUU
D$(_^][t
VW3GdHt
QSUVWt$
UVWSF<
t"FdN`|$
\$ PQV
L$$_^][d
8S\$LUVC
L$$D$T
L$ D$P
D$0L$(D$@+
oXD$@+
L$8D$8D$
T$4L$,
T$DL$<PF
T$(PQR
GPWXL$0
R$D$4L$0T$,PD$,QN
G`L$XP8E
PU0D$X
l$(j%HUQPRhjD$,jP
#PR0D$X
|$(j%HWQPRhD$
jD$,jP
L$XD$PPC
L$H_^][d
SUV54K
Wj.j-j
Q+UPPW
UV3VVt
VPQt$8
SWVVVRPV|
VSPQV$
u&fK.D$
_[L$$^]d
L$D_^[d
D$(hdN
L$$QST
T$ SRD$ hHN
T$(RP3
QT$,hDN
T$(QhDN
T$(QhDN
T$(QhDN
~"PL$,hDN
| WT$,hDN
gfff3+
SUVW|$$/U
L$(QUi
,S\$8Ul$8VW|$HE
_^]3[,
T$DWRh
;|_^][,SP
_^]3[,_^]
AXATA`A\
SUl$(VE
L$8T$4
D$4L$88_^
SUl$DVW]
PD$0PQ
PD$0PQ
PD$0PQ
L$$D$D
PT$PQD$
QL$ RT$Xj
WPD$,QRPS
WQL$$RPQS
L$<_^][d
DSUVWF
|$<-YPW
QRD$LL
L$LD$\
D$HD$,
NTV\h
SPF`QL$(RPQ
uLNXVTQRW
PFXQNTRPQj
D$4FTj
L$0D$4QU
T$4D$0RW
NXVTh
FXNTV\h
WPF`QL$(RPQ
NXVTF\h
SQN`RT$(PQR
%VXFTN\h
SRV`PD$(QRP
L$@T$DQD$(RL$0PQ
RT$HPD$Pj
QL$<RT$DPQRW
PD$4QL$<RPQW
D$,T$H+;v
L$T_^]
aup33fE
@+FPCtG
S3UV;W
_^]3[Yt
4SUV33
NlfPVX
O O$N=
ND^HF<
^PVL^|
HAD$@F@@NDF@Vd^hFHN@;r1V<
N@N@l$8+V<
~PNL3;
wDN@^H*
l$8V<V@+
l$8V<V@+
NDFHT$
#+V<FH8
NLVP3;
ABNLJL$
wDN@VH*
D$<+~@
F<~HD$
F=@tlFxNT;uHFdFx
NhVX;|
NdVhFlVx
Nx$VxFT;u
@F|F|Nx
l$0;|2
;}F=@tjVxNT;uFNdFx
Vh~X;|
NdVhNl~x
Vx$NxVT;u
AN|N|Vx
F=@tjNxFT;uFFdFx
Nh;NX|
NdFhFlNx
Nx$FxNT;u
@F|F|Nx
F@L$8L$ L$ T$
;}F=@tvVxNT;uINdFx
Vh;VX|
VxBVx-NxVT;u
AN|N|Vx
F=@Fxt_;FTu@FdNx
Nh;NX|
NdFhFlNx
F|Nx@F|F|Nx
G\$4F=Vx@FTtd;uFFdFx
NhVX;|
NdVhFlVx
@F|F|Nx
DL$8F@L$ T$$R)
3_^][4
3_^][4
3_^][4
ALQP;Vr\
^UjhsK
@;|3~+
3;~`3;~($K
D$$VWD$
+;rt?t;v7jLR
D$(L$,HHT$(B
L$ A(T$ B
P$RWPhPF
;uD$ PSc
;tKT$
T$ B P
EH3;tpW
;s49,t
RGE 54K
D$pL$lPQL$
PSUVWj@NPVTFLL$
FXT$$QR
D$(x|$
\$4l$@
8~(|$
QRL$(WQ
RT$ PQD$$RP
RPT$0QR
PD$(QRL$,PQ
RT$$PQD$(RPz
QL$ RPT$$QRS
QRL$0PQ,
RT$(PQD$,RP
QL$$RPT$(QR
PD$ QRL$$PQ
PQD$0RP
QL$(RPT$,QRi
PD$$QRL$(PQB
FXVTT$
FX^][P
T$ Vt$
BHBDBL
#EgBPBT
D$(RPQ\$8-LK
D$8|_^][$
?;WSDs
{HrRt$
D2P@@;rL$
L$\D$X
L$`D$\DN
L$dL$ht
PL$$h N
T$|L$lRQ$
+3$+D$@D$HD$DD$L
D$ ;L$
L$ @;D$
L$ L$($
D$$L$(P
L$$|$<L$
L$8@Ro
D$PL$Tt3D$0T$Pj
SL$,SQv
L$@T$<
T$DJ;u
3+R@T$,PD$\QL$\PQ
D$0RPL
|$$T$8H
T$8|$$
D$@tf[hN
3_^[]h
IQWRP}
e|j6RP
EME3]+MMfvE3E+
M|ME;~
R(FuMEQE2
:u81u(j
WPL$(h
PVD$Lh
(,E 3PQRP04/
D_^]_3^]
t10t+Wjh
;tYPW?
t&VtRW
;t>3;~
t~L$ t*
;tA3;~
VWtCT$
4|0D02;t
_^fVJu/j
tLFJt$
Vt$4VPm
tAHD$0t
L$,HKh8N
T$,HKh N
D$8T$0L$
PD$0QVRP
Vt$(W|$0WV
SUVt$ W
++QT$,PRZ
T$,++QR
+QD$,RPU
QWD$ RP
T$ R+<
+S+ PW}
1:+;|s
[fcJ^]
3fKH;t
3^[W|$
jdQh`L
fCJfsH{
T$4QPOPR;
D4$:FD4$ F<T$(j
PVL$<h
L$$PVh
BD$4RPQ
PD$ PQR
=pscat
=YARGtD= BGRt
^][D$$
h BGRUPV
^][D$$
hYARGUQV
=lcmnw_tQ=tsbat-=knilt
=rtnmto[D$
hknilUPVZ
htsbaUQV=
=rtrpt =rncst
=capst
= baLt = ZYXt
PQT$ D$
QSUVt$$33
L$$;w%+;wL$(
33VXFY
33NAFC
;{ud3fK
;uZD$$u
D$$T$$C;u-D$
b_^]3[
D$0tVh
^tt!h4N
PQVWD$
3D$ t$$l$ \$0E
T$(l$(t$0D$8/
\$$T$0
B;s5L$,
f<Yr\$$l$
;s'L$,
Yr_^][
SUl$$]
j@N Qu
^SUVt$
FtTADIut
tkPUSV"
ETLPuFFt
FtRDHIu
ODNEIuUSV
&ETLPu
rLACsu
ZsYHpu
BTIBsu
*BGRsu
t*Fx@u
tkD$$t
t?D$$t
BPARD$
D$ t,j
Ju_^[<
t17t+D$
_^YhTN
_^[_^3[
tbF`tM
;r'UW|$
,SUVt$<W
l$Pt!F
D$HL$D3t$
L$ |$$tFT$
_^][,hxN
_^][,hDN
_^][,_^]3[,
DSUl$PVWD$
T$$T$8u
t$ D$8
3L$XD$83f9P
T$,;D$(D$0vY
D$(T$0j
SPD$8QVRPUW
D$LL$TT$D
D$0T$(rT$XD$$
t$8uH3
f\$Vf\$Tf\$Rf\$Xj
PPPBQUT$D:
rL$(T$
L$ A|$
QRVWPU
L$4D$8L$03T$8t$<f
D$,L$DAL$(
PD$PL$TL
f\$Vf\$Tf\$Rf\$Xj
L$TT$dQR
D$$t$,
D$,D$XT$,
PUD$Pr
$\$,L$Xj
f\$bf\$`f\$^f\$dD$L
|$ GD$0
33L$0j
VSQPUG
D$0rD$
QVRPUD$H
D$(T$,D$ @D$(D$0
3D$(S@D$,D$
L$8T$P
PD$$SPh
R|$(D$
fD$LfD$Pj
fL$NL$\j
L$0|$Dt
T$4T$X3D$
T$DBT$,D$8
SQPD$@3j
3PD$<SV
3PD$$SPD$H
PD$<P3;L$4s
PD$433
HRT$8QRU
L$DT$H
L$(T$,
AT$XhlN
,D$8t$D$XfP
t(D$XhHN
,L$Xh`[
T$Xh N
wr$00G
D$ ;s9=
tD0|$
\$0T$,SRWg
F$_^F
SUVW|$
L$,L$$T$0;t$
L$$T$0D$
D$0L$$
D$$D$,
D$$D$,3
L$0T$,
L$$D$0
\$$\$,
\$$\$,\|$
L$03t$
4FD$$H
sb3;vND$,
D$$L$$fT$,
VVVVW'
PPPQSG
UVVVPSGc3
SUVW3333j
VSUPD$,PG
UV3Wt$
HxA@D$
8SUVW|$L7
D$@D$ L$,O
3L$8T$4l$0
t$8L$DL$$
L$<T$LD$(j
lL$DT$
D$ EJ;l$0T$
0D$4SUVW8|$
3D$$D$
RL$8PQ
D$@fT$HPVa
L$$QWV/
D$,\$(SVzC
tHD$(PV
l$TL$0Uh@CG
$_^][0
u(T$(RV
l$TD$0Uh0FG
D$,Hx;@D$,
L$DT$ y
MuD$,HD$,u_^]
LS\$TVW3
83|$ T
L$4\$HT$8
|$4L$
3\$4D$
D$ D$H
D$X|$`L$$j
D$$T$T
\$0D$P3
L$0FIL$0ut$
D$TT$4l+
T$<l$@D$
T$<l$@
DS\$LUV3W
\$4D$DF
L$4D$(\$
t$$D$ T
+t$,l$XT$ j
fv&fs!
f4QD$0T$,
_l$8\$
D$(CM;
D$<D$(3T$8t$
l$ \$X
33\$,L$
t$<L$DL$
L$$T$XD$ j
D$Hvm3<U
sbL$H3
L$$T$0
T$@L$@
|$<L$PL$
L$$D$XL$ j
L$Lvj3
s\L$L3f
lD$X|$DT$
D$(FO;t$
[D_^][D
jXVjZVD$
jnVD$$\$(
Vt$(\$@D$$\$
jpD$ Vt$
jqD$ Vt$(\$H
D$ Vt$
D$ Vt$(\$P
Ql$8d$@\$0p\$
D$8RPL\$
D$@d$PU
M$T$,j
D$0RP\$
lVWQL$$
PQRT$4WR
L$ D$|
L$t_^d
VWN<s|$
SUVnht
u.^P~TFH4
FdF`F\FX4NdV`QRN\VX~TQ^PRWNLSVHQRPD$4$P
PPRD$D
QL$ D$
UVWN<n3;
+RL$`$
NHD$|T$t++
D$\L$ RL$
PQD$$2
D$(|$8
D$0D$4
PD$(T$0PQ
D$,D$
D$0D$4
T$(T$8
T$lT$ A
n`L$(L$
n\T$0T$XD$P$
ndRPL$4+
L$\\$<\$d
T$TL$X
T$TL$XD$<L
L$$T$(L$D$
N<qjN<j
3PD$pL$H+G$
WPD$TPQN<R
L$hVxQD$(R$
PQN<aN<SiD$<L
QUVWt$
D$,l$$L$0F<
D$DPN\F`
T$(D$ RPUhD
tiL$<`
Pj0QFX
\SUVD$DWN
T$`L$
VP|$(k
l$@L$4;~
D$(D$D;~
H#D$,L$HT$(QR
u!L$4D$,T$0+j
QL$0+RPQf
L$XD$t5
L$l_^][d
L$ T$$u
L$$^[d
PR0Fd_^u
QSUVWt$
T$0D$,L$(WSRT$0PQR
SVW3j-F<
^@^DFH
VHNPNTL
~<fF<;fD$
SVW|$(u
WjdjdPQh
u'L$(D$
SU\$,l$(VW|$8
L$$D$ Q
SVWGPP
G\Ht[nu
O<IQK~
_@NKBWXBt
F<G;|F\_Ht
FL++F\Ht
;|Q\Bt
FlNhVdPF`QR
u'F|NxVtPFpQRL$
|z;^<}uWS
FHNL|$
4SUVWF\@u
L$0RD$P
F\33Ht
RQPD$DP
NXAt'T$
RHQPD$DP
FHVDNL
NXAtXW
F\HtiO
L$D_^][d
tFF<3~=SN
;|[_^]
N<|$,;D$$
tv~Puh
LSUV\$lWF\@
T$8VLI
PL$<D$4
\$lL$,PQ"
VdPD$pj
VdPD$pj
jD$0jP
T$,PRl
D$,j%NPQVRh
T$0L$,K
jT$0jRD$@L$D
L$,PQy
D$0L$4T$,D$PFLL$TT$LT$8
T$XQT$PPRj
D$$PD$h
R$D$XL$TT$PPD$PQO
L$,j%FQPVRh
SR(D$$
|$lj&D$t
vLT$<F
D$HL$DT$@PD$@QO
L$\_^][d
It#Iu%D$
u+;u'~$V(;Ru
n$n(^8n,n0F<
?^@^D^HnLnP^TFX
^d^h^l_^][
u2N@u+
Nt;s;N
;tI;Ftr
HtHxH|
SUVW33IT$
D$ t$$u
+_^][Y
3t(:#u
0]@}|$
QRV"D$
W3;t_FD;
EtL9~HvG;tCEWPA
MRVND~HF@
~H~D~@_^]
~H~D~@_^]
SVWpTtO\$
SPj@W MB
v)w$L$
_^][_^]3[
3ANu^[
t1N$t*@
N(PQV$
~(9~$u
t&7t D$
t,G`L$
+D/ VPS VWU
QVT$ L$"D$!
WSVWSV]H
SUVt$$WFt
PV~tFj
VnL$(QVT$4RV|$CL$AD$TD$DT$@\$B
|$L|$TD$4T
D$(PD$
SPQL$<RWUQV
VUUUU
PVKL$ QV'M
QSUVt$
3WFt\$
tBL$ QVh<N
D$ PVhN
PRVXSV
_^][YhN
@Vt$HFt
D$P t<PVhN
D$PPVhN
L$$j QV1j
T$$RPD$$D$0Pj
L$<D$0Qj
D$(D$TPj
sL$`D$4Qj
cT$lD$@Rj
SD$LD$xPj
CT$\@;
tl;thf&
RPVIL$\QVI
t6PVhN
PQVPT$
3VWEt\$
L$(VQU9$
hPCCiUZ
t$|L$}T$~
VQWUt$(Q
L$(RPVQWU
WD$,RP
RWPUD$4
SU&>t$4VU
RU%DD$
@UVt$L3W
D$tT$
;uDD$T
_^]@j8hHN
_^]@WV$@
D$,PS{
SL$4QSN
l$,WuAS
T$,RShN
FuFL/;v
u!Ff8f
ZT$(D$,L$
QRSD$
D$(PSD
tyPVhN
QVYh<N
tPVhN
wftbD$
SVt$ 3W|$(Ft
f;tQf3
D$,PVhN
v7SW|$
tgPVhN
tD$ PVhN
tL$ QVh<N
tiPVhN
tD$ PVhN
tL$ QVph<N
SUl$ VWEt
|$ VurU\hN
t!D$0PU7hN
tL$0QU
;}SUh0N
D$0SQL$0
WRT$0PD$@QRPUm
SUO,_^][
tUW\hN
_^][UVW
PQUVD$,
RPUVD$$
SRPQWLn
_^][hN
_^][htN
W|$ Ft
tFPVhN
D$$PVh<N
UVt$(W
u L$4QVh
Ft|$4j
SUVW|$0
u!L$8QWh
Gtl$8j
PQUWD$L
L$$L$(L$,L$8D$
T$ PQWQm
l$(t$ 3
+WL$(U
RPUQS7
uXT$(L$
;uNL$,t
D$$;trh
$S\$,UV
D$@PSk
_^][$H
u!L$@QSIh
_^][$Ct
Ctl$@j
_^][$WSj
F;rF;t$
;w?+l$@D;s3L$@j
QVUl$HUD$T
l$8T$@D$
D$,L$0L$<D$
QU\$(|$,t$0D$4
\$8US>
Ht&HtcI
uv*WV
_^]SVt$
SUl$$3VW$
\$0t$
D$4tUD$
@Mu_^][
@Mu_^][
;w_^][
D$(SUW
+HD$8u
L$,D$4+@1D$4;r|$
T$8D$4
T$4KT$8\$
T$8D$ L$,@;
D$ rXo
D$8~HL$
D$ HD$ u
T$8+D$
~HL$ ]
L$ IL$ u
KT$8\$
@A;r_[^
AMu[v"3+
AMu_^]
G;shSU
G;r][_^
W|$ ,0D$
F;r_^][Y
u9SVV<
=TADIt
;vF;t4h
u&WWVFx
TADIu"<
hTADIV
F|SW~x%
N|FxgN|Fx
N|Fx*N|Fx
t&=`ytt
=<u2D$
N|FxF|
Ft2t.@t)fj
f\$ HfXQ
(L$ 3fl
Ht]Ht2Ht
tA3Sfj
R D$(3fl
SPu 3Sfn
D$5Qa
T$ D$!L$"W
t;3Wfj
fD$ QfAD$"B
HtfHt;Ht
f;u=fz
D$ tK3Ufj
Mu_^][
SUVWfP
B;|h|px
u)F|~x%
u7f3f;P
G|@tF
PBQRW+
MJu=D$
@MJuT$
3SUVW|$$O
t1D$,3
@;r_^][
@;r_^][
F;r_^][
3;s*33
@;r_^][
vDPHHIIN
*NQu^[
vBXHI*H
v XH*H
*NQu^[
SUVW|$
u`D$ D$
v4^NHN
HIMu{<
HIMuEL$
Vt$,3
SUW|$4
FT$ FD$$
FT$<T$ :
t$,u%:D$<u
T$4AD$
AFD$(HD$(
@T$(@L$,
@T$<T$(:u
:L$<t;L$<T$(
F@L$$IL$$u5
T$(333S
f;\$$u9f;u4
El$<CD$(HD$(
FGD$<HD$<
nT$4t$8F
SUVt$43W
HMu_^][
D$8|$4
D$4HD$4
Mu_^][
D$8|$4
D$4HD$4u_^][
Mu_^][
|$8t:T$4
BIu_^][
@Iu_^][
Ku_^][
Iu_^][
Ou_^][
Iu_^][
Ou_^][
D$4L$4x
Of=sIf
Mu_^][
D$4L$0@H
D$4L$8@f
3f,K3ft
3f,K3fv
:Pu_^][
HXOu_^][
:Pu_^][
HXOu_^][
:Pu_^][
HXOu_^][
@ID$,L$
\D$(L$
BNu_^][
:Pu_^][
HXOu_^][
T0v@S%
Ou[_^]hhN
l:vsT$
l:v+T$
D>v]|$
D>v@|$
L$ MIL$ u
L$ MIL$ u
BL$ MIL$ u
t:TWv83
T$$T$ L$
L$$8Nu
Tvp8^u5L$$8Nu,L$
8Nu#L$
JNOu\$
QIPP;wV
uLtHL$
1Pu_^][Y
PQVGF|
u+vST$
u'v#D$
3H;w_^[;
{_^[;vf3
3H;w_^[;v
H;w_^[
f<Af<B3fV
T$$SD$
UL$$W|$4V
\$4Wl$ RT$4F
RT$ QL$0%
\$@QUR.^
3D$,IF|
~TD$8T$
L$(|$4
D$0~Vt$83<D$
IGWP`d
T$ t#3It
T$$t#3It
PVbhDN
u!T$$j
T$$QRp`
\$,1>;t
T$,|$$
t3w.x
t$$tmK
_[SUVt$
SUVW|$
|$ !T$
;=3333v
|$ v;\$
G|$ T$
_^][hdN
A@A 3Y4Y8Y<YDu
_^[Y3;~
A QD3u
[]_^[Y
)ELuBu
|_^][Y
HtHHuzG
F CT;|N
F _;[|
Ot.|U8
d_^]3[
H\AH\;s
Y_^]3[
S\$ UVk
3N'GD$,u
@D$,;t
eu4l$$j
._^]3[
D$$UPH
3O#CD$
_^][_^]3[
3N7GT$
NSC GQ
_^][_^]3[
SUVt$$W
3M3CT$(u
V AT;|
SUVW|$
KVD$(ER
8E@;D$
T$$D$(t$8
_^]3[(
D$$3O>Fu
3O#CD$
3O#CD$
[_^]3[
[Y_^]3[Y
QSVW|$
Iu^@^DFHP
PD$$x'z
<Mu$D$
V,_^[Y
_^][S\$
Ju;rD$
wLQRPC
3D$ vH+;r
Ju;rD$ _^][
SWL$,T$(H
H,F@_^[S\$
SWYL$,T$(H
H,FD_^[S\$
W33E@t8
@,uEDt%8
EHPWVS)
N0PQSV
F$v,uuDtp>
V0QRSF
F$v,u_^][
;vMF(u
;sP;l$$s
D$$t0'uD$
;|_^][
;vMF(u
;sS;\$$s
D$$t0'uD$
;|_^][
uL~@;t
O0_(QUW8
,;u~D^@;t
W0_(RUW8
^DD8\8;t+H
D0\0;t%H
VHu_^][
F CT;|F(_H[
V VxFTu
FxVF|>
WBLus,
;u]9B uXz(
uR9BxuM
'9A`u"9
~d~h~l;
tq9~Dt
nd~h~l
nd9~dt
9~Du-C
FlPV1P
;tS9~@uN
G(RPW$
F4F0F8F
W(VRW$
N$W(QRW$G(VPW$
WVF,N8
0D$8S\$8U
C0V;WT$
lT$HD$$RL$,PT$4QD$<RPl
L$\T$8D$<QL$DRT$LPQR.
K,T$D;u%C0s(;t
uqD$L|$HPWSS4x
D$LT$Ds
D$ u"C(;t
N(PQV
L$ ;rT$
VQT$@L$DRQT$,L$0RS
D$<F(RPV$D$D,
L$8T$<D$
VQL$(RPQ{
T$DPVSS4v{
C K4>V
D$Hs k
L$LQP@
L$Hs k
RQSC4"
D$HK L$
S4T$LRWSW
T$LRP@
L$LQVF
F(RPV$D$
L$LQVF
F(RPV$D$
QVSC4S
L$Dt$H|$
D$LK4PVS
L$Dt$H|$
VWG(N(PQV$W$F(RPV$N(WQV$$3_^
t VW|$
PF(PV$
V(PRV$
N(PQV$
PF(PV$
V(QRV$
H_$^_^
NdNTVd
NTVdF$+-
NdRNTr
tg-NT|
RVd+RPV{
FdQFT-
UVk$WCdS4Kl++u
K$);rq{0
shKdCT++
shsDKdK<+
t`KlsdRS0
r$SdC0KP<
3KL#C@
s'V6Fl
rAF@NPVd~03
~L3N<#3F@f<AF,N8#f<AV@F<fNdf
Pt'VdF$+-
fFdf+Fh
rYHFXVdF0~@B3
~L#3F@f<AN,F8#f<PN@V<fFdf
JFXHFXu
NdNPFX
3NL#F@nVdF0
tqPNT|
RVd+RPV
FdQFTN
Y_^3]Y
SUVW|$(w$GtWdO0opD$
t$,W0D$
D$(8D*
W,G8#3f4PD$
$D$ ;w
QSUVt$
s'VFl\$
rAF@NPVd~LN03
N<3#3F@f<AF,N8#f<AV@F<fNdf
PVXFhVpF\nXtXFx;sOVdF$+-
VdFlNp
VlFpNdA
Nd;w>F@NP~03
~L3N<#3F@f<AF,N8#f<AV@F<fNdf
PFpHFpuNd
VdPVT2
I;u2NT|
VdNlBIVd
NdFlAHF`
NdFlF`t\FdN0
RVd+RPVy
H_#^][Y
Y_^]3[Y
~%UVWL$(0:
Ku_^][
3~@Wx$
T;|_^][
DF ;|_^][
~@~D~L~0~4_^
UVt$,3l$
L$(t$4T$
\$$:T$ r
u\$$l$
Ou\$$l$
uD$4t$
Q^4PUN
SUVW|$
F0u+N@
@FLFDl$
tRHt}H
UQNHRV@^4QL8SQWP
UQNHRV@^4QL8SQWP
NH_^][
UVW|$03
D$$G t$ L$
V<\$,4
|$4l$ G AT;
9[_^]
QSUVt$
ET;i |_^][Y
QSUVt$
t/FPt!V
8S\$@UVX
D$$;T$@s
VDT$(F$~@
T$ |$D
D$0~|T$<9
;VH}IT$(~AD$8T$,\
T$LWUQVRT$TV$D$@
\$LD$0V4
D$0||$
t$ D$4
D$$E;l$
_^]3[8
_^][83
0SUVt$@W3
|$$~]D$0H
QLHUQVR L$,l$$
~L$$t
B;|t$DD$
|l$(|$
@;D$ |$
_^]3[0
S\$(U<
QPSR L$8
L$,D$4~kl$
3|$8v+L$4WQUVST$@F$N
@;D$8r
V$D$4l$
HL$4l$
u|$ D$
[ ]3[
SUVW|$
FpO vp
D$T^H+
L$\\$p$
;sD$`
,_^]3[
VPWR M
4t$L W
D$LD$x
L$l3fH
L$|3fH L$t3fH
D$0t$LL$x
t$X\$@\$ D$4
T$dD$<
D$HL$PL$$$
PQT$pD$H
;s!D$PT$$
D$HL$8
ucD$Xl$l+
uqT$(l$t
uiD$@+
unT$($
D$4L$DP$
L$LD$T|$0\$4T$<L$0L$8D$4
T$lT$d
L$8L$\
D$HL$\M$
L$dD$4D$<@t$(;T$PD$<
D$0L$DL$
D$hT$Tt$\O @
T;D$hT$T\$pt$\l$,
;l$ }:F
[_^]3[
UVW|$$;
|$$}$WPD$ PS
L$ |DM#/;~@
D(PQV5
T8RPV"L$,D$(|$4
DSUVt$TW
_^]3[D
T$<D$@{
t(\8\$\}-j
PD$@WP
9D$H|$D
QVPT$DWRh
|$DD$HtT;} VPD$@WPN
|$DD$H
L$$T(L(
PD$@WP
-D$H|$D
QSPT$DWR\
|$DD$H
;} VPD$@WP:
|$DD$H
\$\f4J
PD$@WP
D$H|$D
QSPT$DWRJ
|$DD$H
;} VPD$@WP(
|$DD$H+
T$XA\$
L$@T$(
^S C$]
F C;|_^[
\,SQVD$
O(_^][
DSUl$PVW
_^]3[D
L$@D$<Z
L$\L$Xd
L$\L$X
L$ L$\
PT$@SR/
QD$H\$D
QVPT$DSR
\$DD$HtP;} VPD$@SP
\$DD$H
|$XT(L(
T$ 1L$
H_^B(]
0SUVt$@W
T$,D$({
T$<T$Hk<
PD$,WP}
D$4|$0
QUPT$0WR
|$0D$4
T$H} VPD$,WP
|$0D$4
L$ f4Q
\$HL$HT$
t7;}&SPT$,WRP
_^]3[0
|$0D$4+
C(_H^K
SUVt$0
_^]3[
~YT$8T$4T$4
QPD$ P.
tD$ L$$I
HG(_^]
SUVW$`
D$(D$,
|$LD$0
D$\D$X
VL$@SQ
t$H\$D
/|$TN%
PD$XPVL$DSQS
\$Dt$H
VD$@SP
\$Dt$HN
l$(L$
D$47T$
l$,L$
L$ D$4|$$
VL$@SQ
\$Dt$HN
IL$ x T$
L$$|$0f,AL$XG
|$0L$XD$
t=;} QVT$@SR
\$Dt$HD$ +
VT$@SR&
\$Dt$HN
D\Pt$$
u_^]3[L
~HPUWL$
S\$ W3S
UVqPh,t$ l$
|t$ |$
FTtVL$
t-NtUn
RT$$PD$$RT$$PRVQ
U+PD$$SQL$(PD$(QPWR
D$8L$$
D$,+l$(M
SUVt$$W
;u`;u$D$(t
;u)D$(t
Q\@tA`
QSUVW|$
C\;|fG
D$ VXM
RPWV(D$ T$(O
S\C`+;v
l$,L$0E
_^];[|
L$(Ut$
kpL$06
AL$,~0
~!KpJQL$ RP
RQPQT$,D$@
;D$(t$
@;rD$ 4
;D$ |^]_[
@;rKpV
RUVU|$8L$,4
;|$ L$
SUW|$0T$
FD$ 3E
|$0t$4
t$4|$0
V T;|FTt
Fx_F|^
SUVW|$
L$$Qp
L$,SUVt$4@W<
L$4K\$
l$4++t$<l$
t$4Yut$8|$,D$DHD$D
5_^][ QD$
WP xpD$
D$(3~0l$
L$$D$(
L$$D$(u^][_Y
$L$(Qp
L$0SUV@W|$<4
L$@K\$
|$@l$8+++t$
|$@\$8
l$,Y+\
t$8YNt$8
{|$<t$0D$HHD$H
SUVW|$
WF$t2\$0F(T$,P
\$0L$4
SUl$ VW
D$02<r
t$ C\$4\$
)\$4t$
PT$,JT$,
el$(Ep
S\$$UV
T$$T$8L$ L$41<
\$<,|$
<T$(\$<
\$4T$<3
l$$<|$0|$ <
\$(l$4
Flt7^`
NX9NXu FpV
AKMup@x
Nu_^][
G O SQG(
S+UWD$(L$
(vdT$,33
RQPD$,PD
EHD$,uT$
ND$(t$$u_][^
SWVPT$$
QPSWVR
BNu@OuD$
t$(T$4
T$8D$$
t$(T$ \$
+t$8\$
;}.+4v
+;~K+4v
+;;L$0
;|_^][,
l$(L$,D$$
V(L$<Hp
T$PD$TD$l3;
SUl$lW|$tD$@+\$<l$D
+;^$D$t;
D$0D$xV$DHD$tD
~ D$pDI
|$0D$x
~$T$,T$(T$$3333;
D$tL$x
L$LT$PQRPD$xPL$d
L$,L$t
L$tL$0lE
HT$pD$4
vL$dt$83
t$8fD$
H\$<D$@
D$$SUV
fu;@;~|$
t$4D$ @D$ D$,
D$,D$ ;~
L$8D$ |$
;~|D$$L$
fu3@;~|$
t$4D$ L$,H
D$ L$,}
L$8D$ |$
fu+A;~D$
@@;D$ ~
L$8D$ l$
t$4;~y|$
fu+A;~D$
D$ L$4H@;D$ }
L$8D$ l$
FT$4\$
u'A@;~D$
\$(D$ @;
T$8l$ \$(l$
HT$4\$
u'A@;~D$
\$(D$ H;
T$8\$ \$(Z
T$ D$,D$4L$
D$$L$(;
IuD$$@HD$$u
L$,D$
HL$,D$ uL$8_^i
T$8_^j
SUVW|$ ;
QWSW|$0\$ D$4
;|$ \$
V33~%L$
A Ou_[^
A Ou_^
0S\$8UV
D$HL$,|$
t$<l$4T$
L$,T$HD$0;
K@\$$D$(;l$
\$8t9\$
NuD$(t$<\$$
@H\$$D$(u\$DT$HL$
HT$HL$
HDH4Fx
S\$(UVW
|$,o US1
*l$$~b3
T$4EPD$
*|l$$L$
|L$(\$4D$
YD$,_^]H
SUVW|$$
wxW`t$
'T$(D$
\$ t$(T$
USWVT$,
D$(CUSWPr
~D$(T$
Nx~SXDV
;|[_^]SUVt$
GD_D;G
;|_^][
9o4u'V3
3~>W}4W3~
;|_^][
hpxxD$(Q
L$$S\$$+VT$,\$
D$$vJl$03
@D$$D$0HD$0u
HT$,D$(u^[_]
D$$~yL$ T$
S+UVL$$T$,D$0
L$$T$,D$0
HL$$D$0u^][_
HxPpD$0|$
L$(S\$0U+V\$
t$(T$4
G4t$ D$<
L$$,|$<
39t$0v8T$0T$8
T$4L$<||$
D$0S\$8U+W\$@D$
J03z4j8L$0
+\$$l$(
IT$8L$DuT$,\$@D$0
B0D$<HD$<
9_][^$
0D$4SV
D$H\$ t$
L$<T$,
L$@UW|$L+
L$0D$,D$D
CDD$PL$0CT/
L$Lt-D$DH
D$PL$L
\$HD$<39\$D\$
T$DT$
L$L\$H
T$ JL$L4~T$ uT$$L$PD$
T$$L$P
SUVt$ W|$(V F
L$(N0T$$V4D$
D$$L$(F ^
WVQR33
L$@N0T$<V4
L$$D$,
L$$D$,
D$$D$$+
L$$D$,
L$$D$,
D$$D$$+
F,N(+L$
u#F0N(;t
ucV4T$,RWV
V4D$8F0
u#F0N(;t
ucV4T$,RWV
V4D$8F0
V4T$,RWV7
L$$D$(N ^
D$$L$(F ^
L$,QWVV4
AML$(V4T$,RWV
;t7L$$^
N L$(O
L$$D$(N ^
D$$L$(F ^
L$$D$(N ^
QSW|$ j
SQL$ RUPj
W(SRW$
|$T|$X|$\|$`|$d|$h|$l|$p|$t|$x|$|$
lTDTEJ(u9t$Tu$(
9:_^]3[
D$X+l$
;u;T$,v
\T+3x%A
T+t$Dy
|$@|$<
t$4PLTT$ L$(T$(
;v+l$$+l$(
D$@|$L
t>|$8D$
t$@L$0
T$LD$1+
`T$0 +$$
;D$<s!L$@
;D$<rL$
|$8M#;t l$
M#;uT$
HD$$D$
L$(T$
@L$(L$,B;D$
QS\$,UVC(Wj
T$4D$$l$
WQL$4RT$,PQhh
T$4D$(L$
WQL$8RT$(PD$0Qh\
RQ~(u$T$(:
w[C(WPS$
3_^][Y
uK(WQC
K(WQS$
S(WRS$
k4W{0F
C4s(;t$
3WN|~P~
|$ WUSV
VL$ D$(
T$ RVT
D$$SUV
L$$T$ T$0
t$4L$033
`t$ fB4
+t$$<f4
t$4L$0D$
HL$0D$
D$0tbT
;t"+3f
f>D$0HD$0ut$4l$
NfAuD$0|6t$,x
+;~_3ft
f+fL:f
;~ql$ 3f
+;~j3fT
+;~b3f
Wl$D\$,L$HD$0
fs@ft$$fs0ft$(fs fCp|$4
A A@A`
>+t$@4(+
D$8t$<
D$@\$,
D$0HD$0
L$$D$4
<zT$04
l$,D$8D$
\$ ,[,
l$ \$<\$
L$$D$4
L$$D$4
SIPUV@
Wt$8T$
fzPf|$,fz@f|$ fz0f|$$fz l$(|$0
|$$fZ`
8x x@x`
++\$0l$ <
\$,T$4Q
t$$|$<y`
[l$,<\$0
T$ X@4
L$@L$$D$ D$0
L$8T$4T$
T$ D$0
HL$$T$ D$0
D$4D$$
fz@frp
P P@P`
D$ D$(D$(d$
zPA`D$
D$,D$(X D$(d$,
t$<D$(
D$$D$$d$
D$(HD$(
:_^][$
l$,T$$L
PD$(L$
A D$(Y@
L$ T$$
DD$HL$LT$PS@
WD$Xz0+
fo@fW fG
t$\,4i`4
D$XD$\
HT$XD$\
+_^][D
L$(SUVY4q0Q W|$<;
rL$ t$4#3
E;r<pN
L$(++L$8t$
+;r+|$(A
|$(-+\$(
t$8v,+;v
AFOut$8v(
AFO|$(u|$<L$
t$8+V
N4_^]3[
t$8+V
t$8+V
N4_^][
,D$4VL$<PQRv
tkD$8FtdW~
,SVt$<
,S\$4VW3
|$0|$4D$
?L$@S9
,S\$4VWh
u0F`t)F
SVW|$HG
T$HQRo
L$HD$@
L$8_^[d
Wt`l$ |$
Ku[^]u
OMu]_u!t
A@VWP-
VF<t2P
DSUVWF<
D$,D$\3
T$(;D$0L$4L$LL$P|$8u
teD$`L$
T$<D$@3QL$,Qh
_^]3[D
N8~(~,^0^4
NP~L^d~h~l~p3
PF$N(P
W0RO4QWLROdQWhROlQWpR
V$G(PrO,QgW0R\W4RQWLRFWdR;WhR0WlR%WpR
VWL$ D$
D$\T$T
SUVWhH
3;D$,t!D$8L$4w<PQ|#
3L$$_^][d
D$\L$`T$h\$<
D$LT$TL$PD$
L$ L$DQR
3PVF@>
PSFDh$
3_FdD$
t$ t$8t$<D$<0^[,
L$4D$8QV
L$4D$8QV
,VW|$8h
HQD$ D$
L$8L$<D$
|$$_3^,
SVW|$HG t
QD$LRPoE
L$HD$@_
L$8_^[d
SUVW}d
]_^][
8SUV3WC
D$$@D$
T$@D$ t
D$ T$DPj
S\$(VW=
OxgS\$@U-K
VT$(D$
Oy^][L$
9yu$L$
_]L$,d
D$LEX<u+;u
WHSQPRhj
R0L$ D$
T$$L$0D$,D$(SL$0SQT$@D$D
W\$0HK
P0T$ L$
D$$T$0L$,L$(j
RD$@L$D
W\$0HSQPRhM\
W|$ HWQPRhL$L
L$<^[_]d
uhWL$<
3L$|^d
_^]L$ld
Fd;r,d
t>N$F(_
F$~'St
t9SW3IP
~tSVWL$$3D$
T$$u_^[]
SVt$ 3
`T$(D$
P3IQRU>O
NdNTVd
NTVdF$+-
tg-NT|
RVd+RPV
FdQFT]
UVk$WCdS4Kl++u
K$);rq{0
shKdCT++
shsDKdK<+
t`KlsdRS0
r$SdC0KP<
3KL#C@
rAF@NPVd~03
~L3N<#3F@f<AF,N8#f<AV@F<fNdf
Pt'VdF$+-
fFdf+Fh
rYHFXVdF0~@B3
~L#3F@f<AN,F8#f<PN@V<fFdf
JFXHFXu
NdNPFX
3NL#F@nVdF0
FdQFTG
tqPNT|
RVd+RPV
Y_^3]Y
QSUVt$
s'VFl\$
rAF@NPVd~LN03
N<3#3F@f<AF,N8#f<AV@F<fNdf
PVXFhVpF\nXtXFx;sOVdF$+-
VdFlNp
VlFpNdA
Nd;w>F@NP~03
~L3N<#3F@f<AF,N8#f<AV@F<fNdf
PFpHFpuNd
VdPVTR
I;u2NT|
VdNlBIVd
NdFlAHF`
NdFlF`t\FdN0
RVd+RPVm
H_#^][Y
Y_^]3[Y
SUVWt$
3333333333
333333
3WN|~P~
|$ WUSV
@APQV4
VL$ D$(c
T$ RVT
NfAuD$0|6t$,x
o]_^[Y
GD$ D$
|$$3Bf;
+;~g3ft
+;~g3ft
+;~f3f
+;~f3f
+;~f3f
Ol$$|$
+;~_3ft
f+fL:f
;~ql$ 3f
+;~j3fT
+;~b3f
WV$rD$
Eug!EE
uP9UtK;uAA
VF$@;F(v
VF$@@;F(v
VF$N(P
VF$N(P
U$V39q
VF$N(P
UQQVWy
Z;t-;t)
Uu$u u
;tv5 K
t,h|>M
3_^[VW!t
3;tZ;(rUEVPVj0
SVWeu^
P<$f<$
UQQSVWj
SQQ]EE
YYE_^[
zUWVSM
[^_UQQSV
EYY" uESQQ
^[U}fE
fEm}mEUUQQE
#f;u,E
3_^[UQSVWE
$UQQSVWd
SVWE3PPPuu
]U4SVWe
E_^[USVWE
X_^[]UQSV}
[USVWUj
t.;t$$t(4v
YPEVPw
^SUVW|$
_^][t$
lYQSUVW|$
Y3_^[]U
f;uft-u
Y3_^[WVS3D$
DDDDDDDDDDDDDD
PUS39]
Y3_^[]
GIt%t)
Gt/KuD$
GKu[^D$
[^_Ujh
EPEPVu}
_^[5`>R
Yu3Ujh
SVW@AR
_^[SVt$
D$ Pt$ V
B8t6t8t't
B^_[S39
_^[UQ=>R
8t3^[_G^[_
^[_US39
t3;w/8
3_^[]UW}
_UV395|BR
Y_^]UE
]U SVu
B2tlHt.
B2t>Hu[
tJ2t#2t
B 02CVB$
C =02CVu
SVW03)
YG@`<R
1_^[Vt$
3^SVt$
>+~&WPv
3Y95TR
tYPVDR
4VYYF;5TR
_^[UVu
^]UQSVW}
t6t7)E
Ujh0VM
uA};=8AR
9]t^uH3
9]u>Vj
E9]u'9
_^[U E
YY^S39
_^[UQ=>R
;^}%95
_^[UjhHVM
YE;t*CHE;r
9}uK;u
VW5<AR
E;t#CHE;r
9}u";u
VSW5<AR
EPEPS j
E;uf9=`>R
VSW5<AR
_^[U E
YY^UWVSu
F'G8t,A<
FG8tPS
u;fEf;
u.fEf;
u!fEf;
VC20XC00U
]_^[]UL$
EEPuuu
UV3PPPPPPPPU
$s ^UQM
DDDDDDDDDDDDDD
@@fu+HjPd
PU=|BR
tAt2t$
uRFGHt
t+t'NW8u
;uH_^UQQV
YHYtLHt9E
YY+VW#.
EYY_^UQQSV
EYY" uESQQ
V@PYYt
^UjhWM
}jEPYY?M
_^[UjhWM
SVW@AR
u,9uv'7E
83_^[j
YYUVW}
P3Yt=O
j@Y3CR
@;vAA9
Wj@Y3CR
EVP5dBR
t7SWU
BBBu_[j
VPVPV5DR
@AA;rI3
YtF>"u
< v^S39
PNY;5<R
@Y= <R
8t9UW
YE?=t"U
8u]5 <R
[UQQS39
EPEPSSWM
oYEPEPE
@"t)t%
F8"uF@C
@C8"u,
VW333;u3
SS@SSPVSSD$4
;t2U;YD$
t#SSUPt$$VSS
;t<8t
3_^][YYUHSVWh
:Y5`AR
YYt)V5<
hYYt&V5<
dPPYYY;t>j,PKY;Yt0@8
YY\WP\
@Y<v)\P\;j
P6lYP6j
]EuMm]E
X3h$[M
PeYt,F=
@H80t8
X3UQQ}
U(EVPEPE
0^US38]
A80t<^
_^[]U(EVPEPE
,^USVu
_^[]U(SVEWPEPE
EPSW[t
|&;}"t
Gu GEj
t*f u!f t
ZmZ,$Z
$2YYuIE
X3UQQE
]EU=H/O
YY]UXu E
Yu,t(u E
@@_^[]U
;}+]t
u(EE uEE$E
X]3]UQQE
E0^UQ}
<t@<t<
VWlCv8
}]r\SPlC
_^E$U0Su
\8[USfE
D$ l$ D$
D$ l$ D$
,,,,|$
<$|$ l$
<$|$ ^l$ ,<$|$
<$&,|$
<$|$ l$ ,<$|$
<$|$ jl$
<$|$ $l$ ,<$|$
<$|$ l$
<$|$ l$ ,<$|$
<$|$ "l$
<$|$ l$ ,<$|$
<$|$ ~l$
<$|$ 8l$ ,<$|$
<$|$ l$
<$|$ l$ ,<$|$
<$(,PD$
P,<$|$
,XP,|$
<$,XPSQD$
|$4D$4
D$8l$8D$
u\$0|$(l$
l$(l$4
t|$4D$4
D$8l$8
l$4D$<l$
Y[XR0|$
0Z,$l$
|$$D$$
D$(l$(D$ %
<$ |$$D$$
D$(l$(
<$l$$T0Z0ZPSQD$
|$4D$4
D$8l$8D$
u\$0|$(l$
l$(l$4
t|$4D$4
D$8l$8
l$4D$<l$
Y[XR0|$
0Z,$l$
|$$D$$
D$(l$(D$ %
<$ |$$D$$
D$(l$(
<$l$$Q0Z0Z@V5K
3]5dBR
]QSUV5<R
WWWWjPWj
t/WWUPj6Wj
Y;Yu3_^][Y
UQQSVW39}
Y;Yut@9u
2t>_^[;
t>t24<
YYt<5E
@@P&YYt.u
Y3V5<R
^][_W|$
tP8csmu,9x
U$Ru u
}EPEPWu u
$uu$u S7u
u u$u uu
UQQVWxh
t!u$u u
EPEPWu u
E;EsO;>|C;~
u$u Vj
_^VW|$
X_^Ujh\M
_^[]Ujh\M
FEC@lE8@pE-}
jEPYY3
FMHlMHp?csmu)
X3Ujh\M
QQSVWeE
_^[38E
VW_^]M
QQSVWe3uj9p`tE
"Ujh\M
QQSVWee
SV3WVVVVu
uu.EPEP
SVWe39=X>R
"WWSh\M
M]9}tfSuu
tMWWSuu
Mu;tVSuuu
qlSVD$
3uE(AR
r;]uy;
;uY;]s
pD#U#ue
j #M_|
]#\D\D
VW3;u0DP
3_^][Vt$
^UQSV5
YUQQSV5
3_^[UQM
CF;sN;Eu
3_^[UQU
;w+;v'
uR<h>R
SW<h>R
X_[^3^
It-htlt
HHtpHHtl
YAE t!E@E
Et?EWVuuWVu
0u$9EU~
~;E]xf
CPEPC1
YY~2MQu
E_^[JJ
KVW~&|$
Y_[Vt$
^UWVSM
uNAZ I
tFGQPSv
[^_Ujh]M
3_^Vt$
HSVHWtgHHtF
UNTuIVXFX
EFX3_^[
3_^S\$
_^[Vt$
SVW39}
w8+E_^[Vt$
;t6MWEWP%
FP^Y>%
>t^*t2FtTIt
Lu7EE~
3 nut(ct
YE39Et
ufEMt\EWM
Yx]t/Xt*xE
<]t_G<-uAt=
]t6G:s
uMWuuS
FudE\MWP
xt?pt:=
WTYYu_^USVu
^[]Vt$
_^U$S]
t } u =d.O
3;u>EPj
EPVh\M
E;tc]<
$4YeuWSVx
e33M;t)uVu
_^[UV3PPPPPPPPU
$sF ^UWV}
'FO^_UV3PPPPPPPPU
YUQQSVWj
EPSj?5.O
XVbv@PrY
VP4W#j
FV+LY0i
F>:uNFVKk<Y
F>:u#FVKY
W8Y_^[Vj
^SVW39=d.O
Qf9=X?R
_^[;|;
VWuBhXaM
;tg5 K
tPh<aM
_^[3UQV}u:
Vj YjD$
SVWj \$
<WjYj
}_^[UQQE
SVWxj Ye
<3E_^[
Ju^W|$
SVWj }
Eu&E3P
EPEPvEVPw
@PEP 3|;|(EPVw
IYY3jY+O
3PPPPu
3PPPPu
Wk@PWVdG
_^[]U(VE
YEYuPj
EPWL ~
t+Ht$Ht
HtHHt
Y_^[3UjhhaM
0SVWe39
_u@W\M
r"E8]t
rE8]tP
uzSSVu
e33Mu;t-VWu
3^U\SVW}
+t1-t,0tRC
VP'YYj
+ttHHtd
XO0uD}
MEEPEuP
33333333E
_^[]UE
t78t2=N
VW4`AR
_^[]USVu
333S\$
3;VEN@
}SpSjEPS
YfE^fC
#fWEEEEEEEEEEEE?E
NfUkM}
EFPEP)
EP?NYuO
PEPwEPEM
E_^[;r
EEPKYu}
u5}u,e
rYY39M
u_^[%(K
UQVWMA
<Y=X@R
{;Yh9J
uEAZ I
PT:YYu
3utA<#u
u9uu)W
PY?*u7E
PJYtWOY
@t PwMY#E
$Suh1M
nt2Ht#Ht
EYWMYuuk(
UQEh0M
jGUQEhxM
KQSVW3u
F\jLSPE
j|PJY;Yt
FhM_^[d
MJQVue
QQUVWvx
=tU=t==t*=t
u$SShe
X_^3h]K
USVW39}
EE EEP
SVWj(Ej
EE EE$EEPj
tBSh41K
[MF$^d
X^U,SVu
Y}39}u:}t49}t/E
Wj(_Wj
8QSVW39}
Nu^Vt$
@YYt G
PWu/9F
;r>u(F
t3S39n
_^VW|$
UQVEWPu
Yu_^t$
hWj@_;
~}vF@PV7$
_^VW|$
WPGWS6%
t$PWt$
^PupQqMM
?%QQ8N
WPp!S_^[
;H~0Wx;}
QP#YYu
Vjt$$SS
\0^[39D$
Vjt$ PP
_^VW7N
UWRPQu
WP(_^[3
VEVPEPVVVu
4SV3W9]
u{YYt&h:M
uUYYuLf}
SVWeuFH~DEy
SPu_;tRF$
WWWWW1
MvEH,ZJ
u3M9}t
PXpF,M_^d
t3FXt,VLt
Pv@VR u
UQQVWd
MQWWVR
PQQQQQu
PuVEPv
UQQSVu
4SVW8R
{4YuM_^d
NHFLF4^VhHK
tBSh41K
WEPEPVYu
uEEPVWME_^d
MQuRlME
UVWh7LK
SVPEt4
FW u(u
EE EE$EE(E
3NWVuuuuuuuuuuuu
A^U,SVW-,
3;t39w
_ N0;t
PP^0N4j
t7j,Ej
_[^UVF(u"
t2>(r-C
VN8u.v
G;|3_^[
3SSWU(SVWl
E3EEEMM
EP}]Muu
SSjPu
3M_^[d
MEdMM.M95
QPwuVqE
u:;tfM
3_^Vt$
Y1yu(u
p@p<p8
PtG@4t@WH t1WM
;VwltB+
/vq9tlNu}E
EEW3PVh
u-hhLK
$SVWeu
U`SVWuX
EPEPVEPW
jjVQMj
XSVW39|$
3PPPPhd
tvWWWWU
R\te9|$
f$F,_^][
$A$3PPPq
SVW3j(EWP33K
EPEX>M
}PE >M
btUA8u
UA8u%E
^MPPuPP_
^MPPuaPP\jM
MQMQMQP
^VW3PPhj
tWS3W=
UQSVW3
upEWPu
UE SVj
(wqt\HHtS
t>Ht Ht
SVWu!_K
VW339|$
u09=9R
3QSUVWj
;t,n0SSSSU
n0UPdt
_SSSSU
Ph_^][Y
A8SU3V9l$
W.VVUVSw
t_;t[9
SUVWL$
P(3;t[\$
;u*6;u4F
3_^][Y
X%t7r7;t
VRp!hHK
+tuHHt
6V;t\?;tOKtD9_Pt?#M9Y
uvE9X tnF
P'V3WP~0PPW
tBSh41K
YMMMMj
3MEhhM
Pun^D$
Ht#HHtHH
CkwFtGw
t9@t4Ht1Ht_HtH
;wQtuw%tltv
SV3W9A
EEM_^d
WGP&Pu
USVW~<
QQSVW}
Et?W~ EPEPEPF@
u+^[Vt$
X^UPW39y
@Ej Pju
PQMu+}
U@SV5PK
tJMQj<P
MW\_^[
F _^SVW=4K
jXWjZWF
_^[SVW\g5
tBSh41K
SV3W=xK
_^[VW=tK
UQQVW= K
UQQVW=
UQQVW=
UQQVW=
UQQVW=K
UQQVW=K
UQQVW=K
UQQVW=K
u?YPu5u
YPuYPv
tBSh41K
3MSF [MF ^d
UQEhHM
f@P|yRyM
EPyf}u
UQSVW3u
}^ ~8~4>F
MF$_^[d
v,9Y~,~$N8;t
N4~8;t
^UQQS]
F$W~(+;s
EF,EN u
N F(~,P
F$~(+;s
tzF$~(+;s
N F(~,P
^$_^[]
tV(F$;t
P9W(F(F$PF$V,S39^
;t5N +PR
UP]N V(RWv
[F$_^UQQSVE
WN$~(^(+
Eu\F,;v}~
WQPFF,
WP(N ~,SWv
F$F(_+F$^[;Es
UQQEVPjtf}t
U Ej Pu
f=t/jV
Vkt3tjW
t6P=YL$
e3^VD$
39~ }t
VW3F ~
PR`~ _^
pb3US]
S}EPSU
uMMM^d
uUquL3t
t/;t+j
<A|2<Z
<A|@<Z
GF+;WL_^[]
-MdM^d
+tJHt:Ht*
}LVWhLK
P<PuWSVM
SMM[N<G
MSVW3hLK
SuP=$K
@@a=$K
9E}GEPuh
UQSVW=$K
UQQSVTEPu
UQEVPu
UPD$ h
nLt3~@
SPD$ h
VW3k@u)j
WTrY_^
USVWJ@t
SQqY_^[
3PPPt$
3MPPMPQj
*M8M^d
O]h]IK
,ah3KK
Qj<IlY
au3;Et
j@j<h7R
VDxYM_^d
P P$P(
bPIhYN8N0t
_^QQUVWF
_^]YYUQSVWG
UQSVW6
bQQSVW3e9>u
|QSVWu
~xh]PK
vxlv|l
_j X;~
VW3F\~
P~ ~(~,~4~d
~X~TF$
b=3V5K
phHlL$
YYESPP
9^xu2h
YFxFxG
u!]hTM
_^[Vt$
t&V54K
F\N`Fd^ht
F@39^\^P^D_
u5SVW=K
|_^[S39
uTVW|$
u)U@:R
3PVWhUM
u:EPEPWVWWWs|
EPEPEWVWWW
E_^[UQQV3Wu[;u
3%EPEPVh
VW8{uBu
$_VWju
$_VWju
PQ_SUVWj
V^}YYp
u F0=K
^0F,;t
^,_^][
M"MZvM
Pxd`wM
M8"M+ZwM
|MPhxM
MRMMRyM
MFRHzM
CQM]MUM
MvP(|M
NM M<MpbN
MnM<},P
MnM<],M
NM WM<LMpM
VT7M7T7MlMXmb
M9XA`At7h,htv`kX`0M
PGMM<IMM
JMJMJMJHM
x-l`JpWplxaM
DMMtMEM2MMM8MM
MYMGpM
^BMMNBMFBM@M
`cAl:CM2C\w#T
g`$AlBMBMBM
A`@lBMBMBM@`@lBMBMBM@M
ZBM<OBMPDBMtW@M
@pAMAMAM?
rAM<gAM<!M
M_M<=!M
@M<@MP@Mt>0M
M$M$MXM$MHM@M8M
M?M?M?pM
M=M=M=M=M
MX?MP?M
M)PrH2sHP|XHfP[
Mv;Mn;8M
MrHM\:MdRM
p9t98M
9Zm94M
ttrtgt\pM
MmMMhM
M 3/M<(/M@-
4F 7XXXXX
XW<Wd-(,,
M1M0WMVM
MF+My(M
,H=HUH'@*MT:M
H!VHXM
MxUMpUM
MaMp4M
MAMP4M
M!MTMM
M8*M>)M8EP
Mh8M M
MsM`+%Md % M
MCM`$XM
M0M\(M
5h!/@M
LMu!M]!Me!MM!
M"-M\`
MM0MMM
,5P*hM
t,PhMM
M8MPMtM
=M82MP'Mt
RM8GMP<Mt1M
MtM3MtM
kernel32
kernel32
user32
NTDLL.DLL
kernel32
kernel32
kernel32.dll
kernel32
kernel32
kernel32.dll
kernel32
kernel32
iphlpapi
kernel32
kernel32
kernel32
kernel32
IPHlpApi
kernel32.dll
kernel32
kernel32
kernel32
kernel32
kernel32
kernel32
kernel32
ntdll.dll
kernel32
user32
user32.dll
user32
user32.dll
user32
user32.dll
user32.dll
kernel32
Kernel32.dll
Kernel32.dll
kernel32.dll
kernel32.dll
kernel32.dll
user32
kernel32
kernel32
kernel32
kernel32
user32.dll
kernel32
user32
ntdll.dll
ntdll.dll
kernel32
ntdll.dll
ntdll.dll
NTDLL.DLL
ntdll.dll
kernel32
kernel32
dbghelp.dll
kernel32.dll
kernel32
user32
user32
user32
user32
user32
kernel32.dll
kernel32.dll
kernel32
kernel32
kernel32
kernel32.dll
kernel32
ws2_32.dll
ws2_32.dll
ws2_32.dll
ws2_32.dll
ws2_32.dll
ws2_32.dll
ws2_32.dll
ws2_32.dll
ws2_32.dll
ws2_32.dll
ws2_32.dll
ws2_32.dll
ws2_32.dll
ws2_32.dll
CoInitialize
GetSystemTime
TerminateProcess
MessageBoxTimeoutA
NtQuerySystemInformation
CoCreateGuid
GetComputerNameA
GetVolumeInformationA
GlobalMemoryStatusEx
GetSystemInfo
GetDriveTypeA
GetDiskFreeSpaceExA
GetProcessHeap
HeapAlloc
GetAdaptersAddresses
HeapReAlloc
GlobalSize
RtlMoveMemory
HeapFree
GetAdaptersInfo
CreateFileA
DeviceIoControl
HeapAlloc
DeviceIoControl
HeapFree
CloseHandle
DeviceIoControl
DeviceIoControl
NtSetContextThread
OpenProcess
GetShellWindow
GetWindowThreadProcessId
GetWindow
IsWindowVisible
GetWindowTextLengthA
GetWindowTextA
GetClassNameA
GetUserDefaultLCID
VirtualAlloc
VirtualFree
GetCurrentProcessId
OpenFileMappingA
CreateFileMappingA
MapViewOfFile
UnmapViewOfFile
CreateWaitableTimerA
SetWaitableTimer
MsgWaitForMultipleObjects
SystemTimeToFileTime
LocalFileTimeToFileTime
ExitThread
ExitProcess
CreateWindowStationA
SetHandleInformation
CloseWindowStation
RtlAdjustPrivilege
RtlInitUnicodeString
lstrcpyn
NtRaiseHardError
NtRaiseHardError2
NtSetInformationProcess
NtSetInformationThread
FileTimeToLocalFileTime
FileTimeToSystemTime
OpenFileMappingA
MapViewOfFile
RtlMoveMemory
CloseHandle
GetCurrentProcessId
CreateToolhelp32Snapshot
Module32First
MakeSureDirectoryPathExists
IsDebuggerPresent
GetStartupInfoA
GetMenu
GetMenuItemCount
GetSubMenu
GetMenuStringA
GetDesktopWindow
LoadLibraryA
GetProcAddress
lstrcpyn
lstrcpyn
CallWindowProcA
IsWindowVisible
Process32First
Process32Next
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
CloseHandle
VirtualFreeEx
GetCurrentProcess
OpenProcess
VirtualQueryEx
ReadProcessMemory
WriteProcessMemory
WriteProcessMemory
ReadProcessMemory
GetLocalTime
CreateWaitableTimerA
SetWaitableTimer
MsgWaitForMultipleObjects
WSAStartup
closesocket
socket
inet_addr
connect
gethostbyname
getsockname
WSAAsyncSelect
select
WSACleanup
d09f2340818511d396f6aaf844c7e325
A512548E76954B6E92C21055517615B0
27bb20fdd3e145e4bee3db39ddd6e64c
F7FC1AE45C5C4758AF03EF19F18A395D
52F260023059454187AF826A3C07AF2A
5F99C1642A2F4e03850721B4F5D7C3F8
4BB4003860154917BC7D8230BF4FA58A
window
EditBox
Button
ComObject
ListView
Script.ini
account
password
2@EB10564D50726F7465637420626567696E00
0A00000000
@8<C\+
@8<C.+
@8<C\+
@8<CP+
@8<Ch+
@8<Cy+
@8<Cs+
@8<Ci+
@8<Cc+
@8<Ca+
@8<Cl+
@8<CD+
@8<Cr+
@8<Ci+
@8<Cv+
@8<Ce+
8@0123456789abcdef
~uSUl$
u_^][Y
U`4dZb?N&FXqZ
SUV0WL$
GaJpu3333D$
u_^][Y
nsv-Ao
~wSUl$
++}uHD$
u_^][Y
Super-EC
LastRun
\copy.dat
copy.dat
180.101.75.58
CreateShortcut
TargetPath
WorkingDirectory
IconLocation
WindowStyle
Description
Arguments
Hotkey
\XO.dll
p}~SGL$
bn7\'C>L\cCVCyGt
L#5;b
e*Iw]1
)+0_K9*
>w&-q}
J~hM=yJ5vd
I~m%Q(&S)44658C1A684BC4AF1095D84927BC3AD658823A91D6A010AB2E3FC0EA2B74376A28F6EBFE851D49B3392CA12DB24C71CAE0F76C18D5742FF4394B280CFC20334F982AEEE833B962DD934296C06E3AB9E52C856AB3DB20150F5BC6701995876D7382740583D2184AACC709C9B88EBBF5CD914660EE7849CB3F22D7BFCC1415FCFB
C15525691BAE8850560D954A079F1D50E747239BD157F13B3BCBADA13D9B00F8C61D3137C72757ACE82F1BFA5299CB0A7095C8845C37C5D49A57623F8633B4D4C1DBC6932A88A25B08D4A3CD16F7E6681430371FE1243B829B30A87DF97CBB0B9F29FBBE0733F9954E0B3E562CFF71018B31D8B4D5664F1A4654EED6CFCEF501
DF1A03D6
www.ezdun.com
www.ezdun.com
League of Legends.exe
shlwapi.dll
StrToIntExA
`@Login,
3EEEEEEEE
fEEPut
Eh4AuX
Eh|uH
U1dR0R
Y11<a|
]UVSWRQE
W2u^+R3I33
f5 fu33Ou
fEm}mEU]
uPuNEh
PuEuEuuE
uu[YZA&
uPPuEuu
uqPOPu
P33Aut1
Nu^Y[}
return
TipsLog
data.dat
1970-01-01 08:00:00
WScript.Shell
wshom.ocx
WshShell
kernel32
user32
NTDLL.DLL
kernel32.dll
iphlpapi
IPHlpApi
ntdll.dll
user32.dll
Kernel32.dll
dbghelp.dll
ws2_32.dll
CoInitialize
GetSystemTime
TerminateProcess
MessageBoxTimeoutA
NtQuerySystemInformation
CoCreateGuid
GetComputerNameA
GetVolumeInformationA
GlobalMemoryStatusEx
GetSystemInfo
GetDriveTypeA
GetDiskFreeSpaceExA
GetProcessHeap
HeapAlloc
GetAdaptersAddresses
HeapReAlloc
GlobalSize
RtlMoveMemory
HeapFree
GetAdaptersInfo
CreateFileA
DeviceIoControl
CloseHandle
NtSetContextThread
OpenProcess
GetShellWindow
GetWindowThreadProcessId
GetWindow
IsWindowVisible
GetWindowTextLengthA
GetWindowTextA
GetClassNameA
GetUserDefaultLCID
VirtualAlloc
VirtualFree
GetCurrentProcessId
OpenFileMappingA
CreateFileMappingA
MapViewOfFile
UnmapViewOfFile
CreateWaitableTimerA
SetWaitableTimer
MsgWaitForMultipleObjects
SystemTimeToFileTime
LocalFileTimeToFileTime
ExitThread
ExitProcess
CreateWindowStationA
SetHandleInformation
CloseWindowStation
RtlAdjustPrivilege
RtlInitUnicodeString
lstrcpyn
NtRaiseHardError
NtRaiseHardError2
NtSetInformationProcess
NtSetInformationThread
FileTimeToLocalFileTime
FileTimeToSystemTime
CreateToolhelp32Snapshot
Module32First
MakeSureDirectoryPathExists
IsDebuggerPresent
GetStartupInfoA
GetMenu
GetMenuItemCount
GetSubMenu
GetMenuStringA
GetDesktopWindow
LoadLibraryA
GetProcAddress
CallWindowProcA
Process32First
Process32Next
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
VirtualFreeEx
GetCurrentProcess
VirtualQueryEx
ReadProcessMemory
GetLocalTime
WSAStartup
closesocket
socket
inet_addr
connect
gethostbyname
getsockname
WSAAsyncSelect
select
WSACleanup
+++l++++++++++++h+++F+++$+++
++++++,,,,,,,,,,,,,,,+++++++++,,,z+++X+++6+++
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++,,,+++++++++l+++J+++*,,,
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++++++++~+++^+++:+++"+++
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++++++++,,,+++p+++N+++*+++
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++++++++x+++2(((
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++++++++v+++
+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++++++++
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++r(((
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++*
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++\,,,
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++++++++,,,,,,++++++,,,+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++
+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++++++++R***
*** +++P++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++++++++
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++b+++
+++f+++,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++***
++++++,,,,,,,,,,,,,,,,,,,,,,,,++++++b,,,
+++n+++,,,,,,,,,,,,,,,,,,,,,,,,++++++r(((
+++T+++,,,,,,,,,,,,,,,,,,,,,,,,+++***
+++"+++,,,,,,,,,,,,,,,,,,,,,,,,++++++B
+++",,,,,,,,,,,,,,,,,,,,,,,,++++++~,,,
++++++,,,,,,,,,,,,,,,,,,,,,++++++
+++,,,,,,,,,,,,,,,,,,,,,++++++n
++++++,,,,,,,,,,,,,,,,,,,,,+++
+++L,,,,,,,,,,,,,,,,,,,,,++++++v
++++++,,,,,,,,,,,,,,,,,,++++++>
+++,,,,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,,,,++++++
+++T+++,,,,,,,,,,,,,,,,,,+++)))
+++,,,,,,,,,,,,,,,,,,++++++B
+++,,,,,,,,,,,,,,,,,,,,,+++@
+++L+++,,,,,,,,,,,,,,,,,,+++
+++2+++,,,,,,,,,,,,,,,,,,+++***
+++,,,,,,,,,,,,,,,,,,++++++$
+++,,,,,,,,,,,,,,,,,,++++++2
+++<+++,,,,,,,,,,,,,,,,,,+++t
+++,,,,,,,,,,,,,,,,,,++++++
+++,,,,,,,,,,,,,,,,,,++++++
***"+++,,,,,,,,,,,,,,,,,,+++^
+++l,,,,,,,,,,,,,,,,,,+++***
+++R,,,,,,,,,,,,,,,,,,,,,+++
+++&+++,,,,,,,,,,,,,,,++++++>
,,,,,,,,,,,,,,,,,,,,,,,,,,,
+++,,,,,,,,,,,,,,,,,,+++p
+++,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,+++t
+++,,,,,,,,,,,,,,,,,,+++
,,,,,,,,,,,,,,,,,,,,,+++\
,,,l,,,,,,,,,,,,,,,,,,,,,
+++,,,,,,,,,,,,,,,,,,,,,N
,,,\,,,,,,,,,,,,,,,,,,,,,
+++,,,,,,,,,,,,,,,,,,+++H
+++`,,,,,,,,,,,,,,,,,,,,,
+++,,,,,,,,,,,,,,,,,,+++Z
+++p,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,,,,x
+++,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,,,,
+++,,,,,,,,,,,,,,,,,,+++,,,
,,,,,,,,,,,,,,,,,,,,,,,,t
+++N,,,,,,,,,,,,,,,,,,++++++
+++*,,,,,,,,,,,,,,,,,,,,,+++F
***"+++,,,,,,,,,,,,,,,,,,+++^
+++r,,,,,,,,,,,,,,,,,,++++++
+++,,,,,,,,,,,,,,,,,,+++,,,
+++,,,,,,,,,,,,,,,,,,++++++
+++,,,,,,,,,,,,,,,,,,++++++2
+++B+++,,,,,,,,,,,,,,,,,,+++t
+++,+++,,,,,,,,,,,,,,,,,,+++,,,
+++,,,,,,,,,,,,,,,,,,+++***&
+++,,,,,,,,,,,,,,,,,,,,,+++B
+++P+++,,,,,,,,,,,,,,,,,,+++
+++V+++,,,,,,,,,,,,,,,,,,+++***
+++,,,,,,,,,,,,,,,,,,,,,+++F
+++,,,,,,,,,,,,,,,,,,,,,+++(((
+++,,,,,,,,,,,,,,,,,,,,,,,,,,,
+++J,,,,,,,,,,,,,,,,,,,,,,,,+++x
+++,,,,,,,,,,,,,,,,,,,,,,,,+++<
+++,,,,,,,,,,,,,,,,,,,,,++++++n
+++~+++,,,,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,,,,++++++)))
++++++,,,,,,,,,,,,,,,,,,,,,++++++
+++N+++,,,,,,,,,,,,,,,,,,,,,,,,++++++
+++ +++,,,,,,,,,,,,,,,,,,,,,,,,++++++D
+++~+++,,,,,,,,,,,,,,,,,,,,,,,,++++++l+++
+++n+++,,,,,,,,,,,,,,,,,,,,,,,,++++++r
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++f***
+++h+++,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++***
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++++++++P***
+++ +++T++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++***
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++++++++,,,,,,++++++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++f+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++2+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++|,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++v+++
+++z++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++6+++|+++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++*+++N,,,r+++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++",,,<+++^++++++,,,,,,+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++*+++L+++l,,,++++++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
,,,8,,,X,,,z+++++++++,,,,,,,,,,,,,,,++++++v+++
,,,$+++F+++h++++++,,,+++f
LOLXSG
+++l++++++++++++h+++F+++$+++
++++++,,,,,,,,,,,,,,,+++++++++,,,z+++X+++6+++
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++,,,+++++++++l+++J+++*,,,
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++++++++~+++^+++:+++"+++
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++++++++,,,+++p+++N+++*+++
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++++++++x+++2(((
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++++++++v+++
+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++++++++
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++r(((
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++*
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++\,,,
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++++++++,,,,,,++++++,,,+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++
+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++++++++R***
*** +++P++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++++++++
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++b+++
+++f+++,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++***
++++++,,,,,,,,,,,,,,,,,,,,,,,,++++++b,,,
+++n+++,,,,,,,,,,,,,,,,,,,,,,,,++++++r(((
+++T+++,,,,,,,,,,,,,,,,,,,,,,,,+++***
+++"+++,,,,,,,,,,,,,,,,,,,,,,,,++++++B
+++",,,,,,,,,,,,,,,,,,,,,,,,++++++~,,,
++++++,,,,,,,,,,,,,,,,,,,,,++++++
+++,,,,,,,,,,,,,,,,,,,,,++++++n
++++++,,,,,,,,,,,,,,,,,,,,,+++
+++L,,,,,,,,,,,,,,,,,,,,,++++++v
++++++,,,,,,,,,,,,,,,,,,++++++>
+++,,,,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,,,,++++++
+++T+++,,,,,,,,,,,,,,,,,,+++)))
+++,,,,,,,,,,,,,,,,,,++++++B
+++,,,,,,,,,,,,,,,,,,,,,+++@
+++L+++,,,,,,,,,,,,,,,,,,+++
+++2+++,,,,,,,,,,,,,,,,,,+++***
+++,,,,,,,,,,,,,,,,,,++++++$
+++,,,,,,,,,,,,,,,,,,++++++2
+++<+++,,,,,,,,,,,,,,,,,,+++t
+++,,,,,,,,,,,,,,,,,,++++++
+++,,,,,,,,,,,,,,,,,,++++++
***"+++,,,,,,,,,,,,,,,,,,+++^
+++l,,,,,,,,,,,,,,,,,,+++***
+++R,,,,,,,,,,,,,,,,,,,,,+++
+++&+++,,,,,,,,,,,,,,,++++++>
,,,,,,,,,,,,,,,,,,,,,,,,,,,
+++,,,,,,,,,,,,,,,,,,+++p
+++,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,+++t
+++,,,,,,,,,,,,,,,,,,+++
,,,,,,,,,,,,,,,,,,,,,+++\
,,,l,,,,,,,,,,,,,,,,,,,,,
+++,,,,,,,,,,,,,,,,,,,,,N
,,,\,,,,,,,,,,,,,,,,,,,,,
+++,,,,,,,,,,,,,,,,,,+++H
+++`,,,,,,,,,,,,,,,,,,,,,
+++,,,,,,,,,,,,,,,,,,+++Z
+++p,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,,,,x
+++,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,,,,
+++,,,,,,,,,,,,,,,,,,+++,,,
,,,,,,,,,,,,,,,,,,,,,,,,t
+++N,,,,,,,,,,,,,,,,,,++++++
+++*,,,,,,,,,,,,,,,,,,,,,+++F
***"+++,,,,,,,,,,,,,,,,,,+++^
+++r,,,,,,,,,,,,,,,,,,++++++
+++,,,,,,,,,,,,,,,,,,+++,,,
+++,,,,,,,,,,,,,,,,,,++++++
+++,,,,,,,,,,,,,,,,,,++++++2
+++B+++,,,,,,,,,,,,,,,,,,+++t
+++,+++,,,,,,,,,,,,,,,,,,+++,,,
+++,,,,,,,,,,,,,,,,,,+++***&
+++,,,,,,,,,,,,,,,,,,,,,+++B
+++P+++,,,,,,,,,,,,,,,,,,+++
+++V+++,,,,,,,,,,,,,,,,,,+++***
+++,,,,,,,,,,,,,,,,,,,,,+++F
+++,,,,,,,,,,,,,,,,,,,,,+++(((
+++,,,,,,,,,,,,,,,,,,,,,,,,,,,
+++J,,,,,,,,,,,,,,,,,,,,,,,,+++x
+++,,,,,,,,,,,,,,,,,,,,,,,,+++<
+++,,,,,,,,,,,,,,,,,,,,,++++++n
+++~+++,,,,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,,,,++++++)))
++++++,,,,,,,,,,,,,,,,,,,,,++++++
+++N+++,,,,,,,,,,,,,,,,,,,,,,,,++++++
+++ +++,,,,,,,,,,,,,,,,,,,,,,,,++++++D
+++~+++,,,,,,,,,,,,,,,,,,,,,,,,++++++l+++
+++n+++,,,,,,,,,,,,,,,,,,,,,,,,++++++r
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++f***
+++h+++,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++***
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++++++++P***
+++ +++T++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++***
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++++++++,,,,,,++++++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++f+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++2+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++|,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++v+++
+++z++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++6+++|+++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++*+++N,,,r+++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++",,,<+++^++++++,,,,,,+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++*+++L+++l,,,++++++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
,,,8,,,X,,,z+++++++++,,,,,,,,,,,,,,,++++++v+++
,,,$+++F+++h++++++,,,+++f
x3fk7r(
L!W,m]
D P!
""p#*$$%d&&''({)F*
++,-a.:/
001234i5U6B738%9
B#C0D?EQFeG|HIJKL
N9OaPQRS
UPVWXY=[~\]
_R`ab>def@hij[lm$opqfstJvw9yz2|}7
"$&(*,.`0
23B56B89
?R@ABC
E=FZGrHIJKLMNOPQyReSOT5U
VVWXYbZ6[
\\]o^8__`aHb
ccd<eefag
hhxi(jjk/llm)nnuo
pp]qqr<ssut
uuDvvtw
xx4yy[zz~{
||-}}G~~_
'/58973-$
TNF=2%v
@~6t+h\
qdZRMHD@=;86421/.-+*)(''&%$$#""!! 
R@@va9@7
o@|?5^<@K7?
('?Vc#p?{
0123456789ABCDEF
123456789
0123456789ABCDEF
jHqA}
kdzbeO\
iLA`rqg
@l2u\E
a=-fAv
\cQkkbal
eLXaMQ:t
jiCn4Fg
c;d>jm
i]Wbgeq6l
8ROggW
A`Ugn1yiFa
fo%6hRw
[&wowG
eibkaEl
`MGiIwn>Jj
)WTg#.zfJa
h]+o*7
DDDDUUUU
00003333
""""UUUU
""""UUUU
O/o_?
O_/o?
0@P`p
!1AQaq
"2BRbr
#3CScs
$4DTdt
%5EUeu
&6FVfv
'7GWgw
(8HXhx
)9IYiy
*:JZjz
+;K[k{
,<L\l|
-=M]m}
.>N^n~
/?O_o
deflate 1.1.3 Copyright 1995-1998 Jean-loup Gailly
X!{sbhXE
SsAmTbSAA-
BKbhTb~XBK!;(
I2EA!;I2'7
0A-("7
?aHP1?oM?
?;i$? {zQ?]rU?
?@pL|CsO
`Pl\cSo_
7HxDtK{Gw(
hXdTk[gW
=BrN~AqM}"
bRn^aQm]
5JzFvIyEu*
jZfViYeU
inflate 1.1.3 Copyright 1995-1998 Mark Adler
?u='@^?
F%*.*f
@FAX2M
CNotSupportedException
CMemoryException
CException
CMemFile
CTempGdiObject
CTempDC
CPalette
CBitmap
CBrush
CGdiObject
CPaintDC
CWindowDC
CClientDC
CUserException
CResourceException
CDialog
MS Sans Serif
MS Shell Dlg
CTempWnd
AfxOldWndProc423
AfxWnd42s
AfxControlBar42s
AfxMDIFrame42s
AfxFrameOrView42s
AfxOleControl42s
GetMonitorInfoA
EnumDisplayMonitors
MonitorFromPoint
MonitorFromRect
MonitorFromWindow
GetSystemMetrics
USER32
DISPLAY
commctrl_DragListMsg
Afx:%x:%x:%x:%x:%x
Afx:%x:%x
InitCommonControlsEx
COMCTL32.DLL
CPtrArray
CComboBox
CButton
CStatic
CFileDialog
CStringArray
CWinApp
PreviewPages
Settings
CTempImageList
CImageList
CListCtrl
CTabCtrl
CProgressCtrl
CSpinButtonCtrl
SysListView32
SysTabControl32
CArchiveException
CSharedFile
CCmdTarget
CWinThread
CTempMenu
combobox
CDWordArray
CWordArray
CFileException
CMapPtrToPtr
CToolTipCtrl
tooltips_class32
CColorDialog
CObject
System
commdlg_SetRGBColor
commdlg_help
commdlg_ColorOK
commdlg_FileNameOK
commdlg_ShareViolation
commdlg_LBSelChangedNotify
software
CMapStringToPtr
H:mm:ss
dddd, MMMM dd, yyyy
M/d/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
__GLOBAL_HEAP_SELECTED
__MSVCRT_HEAP_SELECT
runtime error
TLOSS error
SING error
DOMAIN error
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
abnormal program termination
- not enough space for environment
- not enough space for arguments
- floating point not loaded
Microsoft Visual C++ Runtime Library
Runtime Error!
Program:
<program name unknown>
GAIsProcessorFeaturePresent
KERNEL32
_hypot
`h````
ppxxxx
(null)
Illegal byte sequence
Directory not empty
Function not implemented
No locks available
Filename too long
Resource deadlock avoided
Result too large
Domain error
Broken pipe
Too many links
Read-only file system
Invalid seek
No space left on device
File too large
Inappropriate I/O control operation
Too many open files
Too many open files in system
Invalid argument
Is a directory
Not a directory
No such device
Improper link
File exists
Resource device
Unknown error
Bad address
Permission denied
Not enough space
Resource temporarily unavailable
No child processes
Bad file descriptor
Exec format error
Arg list too long
No such device or address
Input/output error
Interrupted function call
No such process
No such file or directory
Operation not permitted
No error
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
GetLastActivePopup
GetActiveWindow
MessageBoxA
user32.dll
1#QNAN
1#SNAN
iphlpapi.dll
SHLWAPI.dll
MPR.dll
midiStreamRestart
midiStreamClose
midiOutReset
midiStreamStop
midiStreamOut
midiOutPrepareHeader
midiStreamProperty
midiStreamOpen
midiOutUnprepareHeader
waveOutOpen
waveOutGetNumDevs
waveOutClose
waveOutReset
waveOutPause
waveOutWrite
waveOutPrepareHeader
waveOutUnprepareHeader
WINMM.dll
WS2_32.dll
VERSION.dll
CloseHandle
WaitForSingleObject
GetTickCount
GetCommandLineA
MulDiv
GetProcAddress
GetModuleHandleA
GetVolumeInformationA
SetCurrentDirectoryA
CopyFileA
DeleteFileA
GetFileAttributesA
FindClose
FindFirstFileA
GetTempPathA
GlobalUnlock
GlobalLock
GlobalAlloc
CreateEventA
CreateThread
GetPrivateProfileStringA
WritePrivateProfileStringA
GetVersionExA
GetLastError
LoadLibraryA
FreeLibrary
GetFullPathNameA
GetUserDefaultLCID
HeapAlloc
GetProcessHeap
HeapReAlloc
HeapFree
GlobalReAlloc
FindNextFileA
lstrcpyA
WinExec
lstrlenA
lstrcatA
InitializeCriticalSection
DeleteCriticalSection
GlobalFree
GlobalSize
ExitProcess
GetCurrentThreadId
GetModuleFileNameA
lstrlenW
ReadFile
LockResource
LoadResource
FindResourceA
SetEvent
CreateFileA
WaitForMultipleObjects
WriteFile
GetProfileStringA
LeaveCriticalSection
EnterCriticalSection
ReleaseSemaphore
ResumeThread
CreateSemaphoreA
SetFilePointer
GetFileSize
GetCurrentProcess
TerminateProcess
GetWindowsDirectoryA
GetSystemDirectoryA
MultiByteToWideChar
SetLastError
GetTimeZoneInformation
GetVersion
WideCharToMultiByte
KERNEL32.dll
wsprintfA
CloseClipboard
GetClipboardData
OpenClipboard
SetClipboardData
EmptyClipboard
GetSystemMetrics
GetCursorPos
MessageBoxA
SetWindowPos
SendMessageA
DestroyCursor
SetParent
IsWindow
PostMessageA
GetTopWindow
GetParent
GetFocus
GetClientRect
InvalidateRect
ValidateRect
UpdateWindow
EqualRect
GetWindowRect
SetForegroundWindow
DestroyMenu
IsChild
ReleaseDC
IsRectEmpty
FillRect
SetCursor
LoadCursorA
SetCursorPos
SetActiveWindow
GetSysColor
SetWindowLongA
GetWindowLongA
RedrawWindow
EnableWindow
IsWindowVisible
OffsetRect
PtInRect
DestroyIcon
IntersectRect
InflateRect
SetRect
SetScrollPos
SetScrollRange
GetScrollRange
SetCapture
GetCapture
ReleaseCapture
SetTimer
KillTimer
WinHelpA
LoadBitmapA
CopyRect
ChildWindowFromPointEx
ScreenToClient
GetMessagePos
SetWindowRgn
DestroyAcceleratorTable
GetWindow
GetActiveWindow
SetFocus
IsIconic
PeekMessageA
SetMenu
GetMenu
DeleteMenu
GetSystemMenu
DefWindowProcA
GetClassInfoA
IsZoomed
PostQuitMessage
CopyAcceleratorTableA
GetKeyState
TranslateAcceleratorA
IsWindowEnabled
ShowWindow
SystemParametersInfoA
LoadImageA
EnumDisplaySettingsA
ClientToScreen
EnableMenuItem
GetSubMenu
GetDlgCtrlID
CreateAcceleratorTableA
CreateMenu
ModifyMenuA
AppendMenuA
CreatePopupMenu
DrawIconEx
CreateIconFromResource
CreateIconFromResourceEx
RegisterClipboardFormatA
SetRectEmpty
DispatchMessageA
GetMessageA
WindowFromPoint
DrawFocusRect
DrawEdge
DrawFrameControl
TranslateMessage
LoadIconA
GetDesktopWindow
GetClassNameA
GetDlgItem
GetWindowTextA
GetForegroundWindow
USER32.dll
GetDeviceCaps
GetTextExtentPoint32A
RoundRect
GetCurrentObject
DPtoLP
LPtoDP
Rectangle
Ellipse
CreateCompatibleDC
BitBlt
StartPage
StartDocA
DeleteDC
EndDoc
EndPage
GetObjectA
GetStockObject
CreateFontIndirectA
CreateSolidBrush
FillRgn
CreateRectRgn
CombineRgn
PatBlt
CreatePen
SelectObject
CreateBitmap
CreateDCA
CreateCompatibleBitmap
GetPolyFillMode
GetStretchBltMode
GetROP2
GetBkColor
GetBkMode
GetTextColor
CreateRoundRectRgn
CreateEllipticRgn
PathToRegion
EndPath
BeginPath
GetWindowOrgEx
GetViewportOrgEx
GetWindowExtEx
GetDIBits
RealizePalette
SelectPalette
StretchBlt
CreatePalette
GetSystemPaletteEntries
CreateDIBitmap
DeleteObject
SelectClipRgn
CreatePolygonRgn
GetClipRgn
SetStretchBltMode
CreateRectRgnIndirect
SetBkColor
GDI32.dll
ClosePrinter
DocumentPropertiesA
OpenPrinterA
WINSPOOL.DRV
RegCloseKey
RegOpenKeyExA
RegSetValueExA
RegQueryValueA
RegCreateKeyExA
ADVAPI32.dll
ShellExecuteA
Shell_NotifyIconA
SHGetSpecialFolderPathA
SHELL32.dll
OleRun
CoCreateInstance
CLSIDFromString
OleUninitialize
OleInitialize
ole32.dll
OLEAUT32.dll
ImageList_GetImageCount
ImageList_SetBkColor
ImageList_Destroy
ImageList_Read
ImageList_Duplicate
COMCTL32.dll
WININET.dll
InterlockedIncrement
InterlockedDecrement
LocalFree
FileTimeToSystemTime
FileTimeToLocalFileTime
lstrcpynA
DuplicateHandle
FlushFileBuffers
LockFile
UnlockFile
SetEndOfFile
lstrcmpiA
GlobalDeleteAtom
GlobalFindAtomA
GlobalAddAtomA
GlobalGetAtomNameA
lstrcmpA
LocalAlloc
TlsAlloc
GlobalHandle
TlsFree
TlsSetValue
LocalReAlloc
TlsGetValue
GetFileTime
GetCurrentThread
GlobalFlags
SetErrorMode
GetProcessVersion
GetCPInfo
GetOEMCP
GetStartupInfoA
RtlUnwind
GetSystemTime
GetLocalTime
RaiseException
HeapSize
GetACP
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
GetEnvironmentVariableA
HeapDestroy
HeapCreate
VirtualFree
SetEnvironmentVariableA
LCMapStringA
LCMapStringW
VirtualAlloc
IsBadWritePtr
SetUnhandledExceptionFilter
GetStringTypeA
GetStringTypeW
CompareStringA
CompareStringW
IsBadReadPtr
IsBadCodePtr
SetStdHandle
InterlockedExchange
GetWindowTextLengthA
CharUpperA
GetWindowDC
BeginPaint
EndPaint
TabbedTextOutA
DrawTextA
GrayStringA
DestroyWindow
CreateDialogIndirectParamA
EndDialog
GetNextDlgTabItem
GetWindowPlacement
RegisterWindowMessageA
GetLastActivePopup
GetMessageTime
RemovePropA
CallWindowProcA
GetPropA
UnhookWindowsHookEx
SetPropA
GetClassLongA
CallNextHookEx
SetWindowsHookExA
CreateWindowExA
GetMenuItemID
GetMenuItemCount
RegisterClassA
GetScrollPos
AdjustWindowRectEx
MapWindowPoints
SendDlgItemMessageA
ScrollWindowEx
IsDialogMessageA
SetWindowTextA
MoveWindow
CheckMenuItem
SetMenuItemBitmaps
GetMenuState
GetMenuCheckMarkDimensions
LoadStringA
GetSysColorBrush
SaveDC
RestoreDC
SetBkMode
SetPolyFillMode
SetROP2
SetTextColor
SetMapMode
SetViewportOrgEx
OffsetViewportOrgEx
SetViewportExtEx
ScaleViewportExtEx
SetWindowOrgEx
SetWindowExtEx
ScaleWindowExtEx
GetClipBox
ExcludeClipRect
MoveToEx
LineTo
ExtSelectClipRgn
GetViewportExtEx
PtVisible
RectVisible
TextOutA
ExtTextOutA
Escape
GetTextMetricsA
GetFileTitleA
GetSaveFileNameA
GetOpenFileNameA
ChooseColorA
comdlg32.dll
CLSIDFromProgID
UnregisterClassA
.PAVCException@@
Shell32.dll
Mpr.dll
Advapi32.dll
User32.dll
Gdi32.dll
Kernel32.dll
.PAVCException@@
msctls_updown32
_EL_Tab
_EL_Label
BUTTON
\shell\open\command
mailto:
_EL_Timer
OpenDatabase
CloseDatabase
GetConnectString
GetTabList
DllUnregisterServer
DllRegisterServer
DEFAULT_ICON
RemovePlayer
*U5:TETU:Z
TUJ_TE?*JT%
WG!2S(
Nhp=o}0c+k
,k232s:efG2sH^YgQXU[ohFaHkB
'Faf&h3
L23L23fff&ff?
YffLffLLffLffY
?fff&ff23L23L
f&$23$23$I
mefmef
m[ef6ef$IL$IL$Y$
CWinFormUnit
.PAVCException@@
WTWindow
GetMonitorInfoA
MonitorFromWindow
User32.dll
%d%d%d
bcdfghijklmnpqrstuvwxyz
abcddefghijklmnoopqrrsstuvvwwxyyz;
,1"52.*
(&07-034/)7 '
hgjlkbrfzaoe
 !"#!
?? / %d]
%d / %d]
.PAVCException@@
.PAVCFileException@@
(*.*)|*.*||
(*.WAV;*.MID)|*.WAV;*.MID|WAV
(*.WAV)|*.WAV|MIDI
(*.MID)|*.MID|
(*.txt)|*.txt|
(*.*)|*.*||
Ctrl+Shift+F12
Ctrl+Shift+F11
Ctrl+Shift+F10
Ctrl+Shift+F9
Ctrl+Shift+F8
Ctrl+Shift+F7
Ctrl+Shift+F6
Ctrl+Shift+F5
Ctrl+Shift+F4
Ctrl+Shift+F3
Ctrl+Shift+F2
Ctrl+Shift+F1
Shift+F12
Shift+F11
Shift+F10
Shift+F9
Shift+F8
Shift+F7
Shift+F6
Shift+F5
Shift+F4
Shift+F3
Shift+F2
Shift+F1
Ctrl+F12
Ctrl+F11
Ctrl+F10
Ctrl+F9
Ctrl+F8
Ctrl+F7
Ctrl+F6
Ctrl+F5
Ctrl+F4
Ctrl+F3
Ctrl+F2
Ctrl+F1
Ctrl+Z
Ctrl+Y
Ctrl+X
Ctrl+W
Ctrl+V
Ctrl+U
Ctrl+T
Ctrl+S
Ctrl+R
Ctrl+Q
Ctrl+P
Ctrl+O
Ctrl+N
Ctrl+M
Ctrl+L
Ctrl+K
Ctrl+J
Ctrl+I
Ctrl+H
Ctrl+G
Ctrl+F
Ctrl+E
Ctrl+D
Ctrl+C
Ctrl+B
Ctrl+A
.PAVCException@@
.PAVCException@@
(*.JPG;*.PNG;*.BMP;*.GIF;*.ICO;*.CUR)|*.JPG;*.PNG;*.BMP;*.GIF;*.ICO;*.CUR|JPG
(*.JPG)|*.JPG|PNG
(*.PNG)|*.PNG|BMP
(*.BMP)|*.BMP|GIF
(*.GIF)|*.GIF|
(*.ICO)|*.ICO|
(*.CUR)|*.CUR|
(*.*)|*.*||
.PAVCException@@
devices
windows
device
MGridCells
.PAVCException@@
.PAVCNotSupportedException@@
.PAVCFileException@@
.PAVCException@@
.PAVCFileException@@
.PAVCException@@
.PAVCFileException@@
CColourPicker
out.prn
(*.prn)|*.prn|
(*.*)|*.*||
devices
windows
device
.PAVCException@@
_EL_HideOwner
%d/%d %d/%d
.PAVCException@@
Potential overflow in png_zalloc()
but running with
Application built with libpng-
unexpected zlib return code
unexpected zlib return
unsupported zlib version
truncated
insufficient memory
damaged LZ stream
bad parameters to zlib
zlib IO error
missing LZ dictionary
unexpected end of LZ stream
gamma value out of range
duplicate
gamma value does not match sRGB
gamma value does not match libpng estimate
invalid chromaticities
internal error checking chromaticities
inconsistent chromaticities
invalid sRGB rendering intent
cHRM chunk does not match sRGB
duplicate sRGB information ignored
inconsistent rendering intents
profile '
invalid length
too short
tag count too large
unexpected ICC PCS encoding
unrecognized ICC profile class
unexpected NamedColor ICC profile class
invalid embedded Abstract ICC profile
unexpected DeviceLink ICC profile class
Gray color space not permitted on RGB PNG
RGB color space not permitted on grayscale PNG
invalid ICC profile color space
PCS illuminant is not D50
invalid signature
intent outside defined range
invalid rendering intent
length does not match profile
ICC profile tag outside profile
ICC profile tag start not a multiple of 4
out-of-date sRGB profile with no signature
known incorrect sRGB profile
copyright violation: edited ICC profile ignored
internal error handling cHRM->XYZ
internal error handling cHRM coefficients
Invalid IHDR data
Invalid filter method in IHDR
Unknown filter method in IHDR
MNG features are not allowed in a PNG datastream
Unknown compression method in IHDR
Unknown interlace method in IHDR
Invalid color type/bit depth combination in IHDR
Invalid color type in IHDR
Invalid bit depth in IHDR
Invalid image height in IHDR
Invalid image width in IHDR
Image height exceeds user limit in IHDR
Image width exceeds user limit in IHDR
Image height is zero in IHDR
Image width is zero in IHDR
gamma table being rebuilt
Too many IDATs found
Missing PLTE before IDAT
Missing IHDR before IDAT
png_read_update_info/png_start_read_image: duplicate call
internal sequential row size calculation error
sequential row overflow
bad adaptive filter value
Invalid attempt to read row data
png_image_read: opaque pointer not NULL
png_image_read: out of memory
png_image_begin_read_from_memory: incorrect PNG_IMAGE_VERSION
png_image_begin_read_from_memory: invalid argument
invalid memory read
read beyond end of data
png_image_finish_read: damaged PNG_IMAGE_VERSION
png_image_finish_read: invalid argument
png_image_finish_read[color-map]: no color-map
bad background index (internal error)
bad processing option (internal error)
color map overflow (BAD internal error)
bad data option (internal error)
invalid PNG color type
palette color-map: too few entries
rgb-alpha color-map: too few entries
rgb+alpha color-map: too few entries
rgb color-map: too few entries
rgb[gray] color-map: too few entries
rgb[ga] color-map: too few entries
gray-alpha color-map: too few entries
ga-alpha color-map: too few entries
gray+alpha color-map: too few entries
gray[16] color-map: too few entries
gray[8] color-map: too few entries
a background color must be supplied to remove alpha/transparency
unexpected encoding (internal error)
bad encoding (internal error)
color-map index out of range
bad color-map processing (internal error)
unknown interlace type
png_read_image: invalid transformations
unexpected alpha swap transformation
png_image_read: alpha channel lost
png_read_image: unsupported transformation
unexpected bit depth
unexpected 8-bit transformation
lost/gained channels
unexpected compose
lost rgb to gray
%d / %d
_EL_ColourPopup
Bogus message code %d
libpng error: %s
undefined
libpng warning: %s
bad longjmp:
internal error: array alloc
internal error: array realloc
Out of memory
need dictionary
incorrect data check
incorrect header check
invalid window size
unknown compression method
Call to NULL read function
Read Error
Can't set both read_data_fn and write_data_fn in the same structure
PNG unsigned integer out of range
PNG file corrupted by ASCII conversion
Not a PNG file
CRC error
invalid
out of place
bKGD must be after
hIST must be after
tRNS must be after
duplicate
ignored in grayscale PNG
missing IHDR
PNG fixed point integer out of range
invalid values
too many profiles
bad keyword
bad compression method
truncated
out of memory
extra compressed data
too short
insufficient memory to read chunk
using zstream
zstream unclaimed
sPLT chunk requires too much memory
sPLT chunk too long
sPLT chunk has bad length
malformed sPLT chunk
No space in chunk cache for sPLT
invalid with alpha channel
invalid index
invalid data
unrecognized equation type
invalid parameter count
bad width format
bad height format
non-positive height
non-positive width
invalid unit
Insufficient memory to process text chunk
no space in chunk cache
insufficient memory
unknown compression type
bad compression info
unhandled critical chunk
forcing save of an unhandled chunk; please call png_set_keep_unknown_chunks
Saving unknown chunk:
error in user chunk
unknown chunk exceeds memory limits
invalid chunk type
invalid user transform pixel depth
internal row width error
internal row size calculation error
internal row logic error
Too much image data
Extra compressed data
Not enough image data
Row has too many bytes to allocate in memory
Application must supply a known background gamma
invalid before the PNG header has been read
invalid after png_start_read_image or png_read_update_info
conflicting calls to set alpha mode and background
invalid alpha mode
output gamma out of expected range
ignoring out of range rgb_to_gray coefficients
invalid error action to rgb_to_gray
invalid background gamma type
libpng does not support gamma+background+rgb_to_gray
Palette is NULL in indexed image
png_do_quantize returned rowbytes=0
png_do_rgb_to_gray found nongray pixel
Uninitialized row
NULL row buffer
png_do_encode_alpha: unexpected call
png_set_filler is invalid for low bit depth gray output
png_set_filler: inappropriate color type
Invalid palette size, hIST allocation skipped
Insufficient memory for hIST chunk data
Insufficient memory for pCAL parameter
Insufficient memory for pCAL params
Insufficient memory for pCAL units
Insufficient memory for pCAL purpose
Invalid format for pCAL parameter
Invalid pCAL parameter count
Invalid pCAL equation type
Memory allocation failed while processing sCAL
Invalid sCAL height
Invalid sCAL width
Invalid sCAL unit
Invalid palette
Invalid palette length
text chunk: out of memory
text compression mode is out of range
too many text chunks
Ignoring invalid time value
tRNS chunk has out-of-range samples for bit_depth
sPLT out of memory
png_set_sPLT: invalid sPLT
too many sPLT chunks
unknown chunk: out of memory
too many unknown chunks
invalid location in png_set_unknown_chunks
png_set_unknown_chunks now expects a valid location
png_set_keep_unknown_chunks: invalid keep
png_set_keep_unknown_chunks: too many chunks
png_set_keep_unknown_chunks: no chunk list
(%d-%d):
JPEGMEM
invalid bit length repeat
too many length or distance symbols
invalid stored block lengths
invalid block type
incompatible version
buffer error
insufficient memory
data error
stream error
file error
stream end
need dictionary
invalid distance code
invalid literal/length code
incomplete dynamic bit lengths tree
oversubscribed dynamic bit lengths tree
incomplete literal/length tree
oversubscribed literal/length tree
empty distance tree with lengths
incomplete distance tree
oversubscribed distance tree
invalid literal/length code
invalid distance code
.PAVCException@@
;3+#>6.&
'2, /+0&7!4-)1#
incompatible version
buffer error
insufficient memory
data error
stream error
file error
stream end
need dictionary
.PAVCException@@
.PAVCObject@@
.PAVCSimpleException@@
.PAVCMemoryException@@
.PAVCNotSupportedException@@
.?AVCObject@@
.?AVCException@@
.?AVCSimpleException@@
.?AVCMemoryException@@
.?AVCNotSupportedException@@
.?AVCFile@@
.?AVCFileException@@
.?AVCMemFile@@
.?AVCDC@@
.?AVCClientDC@@
.?AVCWindowDC@@
.?AVCPaintDC@@
.?AVCGdiObject@@
.?AVCPen@@
.?AVCBrush@@
.?AVCTempDC@@
.?AVCTempGdiObject@@
.PAVCResourceException@@
.PAVCUserException@@
.?AVCResourceException@@
.?AVCUserException@@
.?AVCCmdTarget@@
.?AVCWnd@@
.?AVCDialog@@
.?AVCCmdUI@@
.?AVCTestCmdUI@@
.?AVCTempWnd@@
.?AVCNoTrackObject@@
.?AV_AFX_CTL3D_STATE@@
.?AVCPtrArray@@
.?AVCStatic@@
.?AVCButton@@
.?AVCComboBox@@
.?AVCEdit@@
.?AV_AFX_CHECKLIST_STATE@@
.?AVCBitmap@@
.?AVCCommonDialog@@
.?AVCFileDialog@@
.?AV_AFX_THREAD_STATE@@
.?AVAFX_MODULE_STATE@@
.?AVAFX_MODULE_THREAD_STATE@@
.?AV_AFX_BASE_MODULE_STATE@@
.?AVCStringArray@@
.?AUCThreadData@@
.?AV_AFX_WIN_STATE@@
.?AVCWinThread@@
.?AVCWinApp@@
.?AVCListCtrl@@
.?AVCSpinButtonCtrl@@
.?AVCProgressCtrl@@
.?AVCTabCtrl@@
.?AVCImageList@@
.?AVCTempImageList@@
.PAVCArchiveException@@
.?AVCArchiveException@@
.?AVCSharedFile@@
.?AV_AFX_CTL3D_THREAD@@
.?AVCMenu@@
.?AVCTempMenu@@
.?AVCDWordArray@@
.?AVCWordArray@@
.PAVCFileException@@
.?AVCMapPtrToPtr@@
.?AVCToolTipCtrl@@
.?AV_AFX_COLOR_STATE@@
.?AVCColorDialog@@
.?AUIUnknown@@
.?AUISequentialStream@@
.?AUIStream@@
.?AVCArchiveStream@@
.?AVCHandleMap@@
.?AVCMapStringToPtr@@
.?AVtype_info@@
Ix@oGAkU'9p|B
~QCv)/&D(
uuvHMXB
9;5SM]=];Z] T7aZ%]g']
?Zd;On
7?3=Bz
;1az?aUY~S|
D?$?9'
*?}d|FU>c{
zc%C1<!8G
u7.:3q
#2IZ9W
,%I-64OSk%Y
{{{{p{{{{{{{{{{
{{{{{{{
{{{x{{{x
ww{{wwwx{{ww{{{{
resource.h
#include "afxres.h"
#define _AFX_NO_SPLITTER_RESOURCES
#define _AFX_NO_OLE_RESOURCES
#define _AFX_NO_TRACKER_RESOURCES
#define _AFX_NO_PROPERTY_RESOURCES
#if !defined(AFX_RESOURCE_DLL) || defined(AFX_TARG_CHS)
#ifdef _WIN32
LANGUAGE 4, 2
#pragma code_page(936)
#endif //_WIN32
#include "l.chs\afxres.rc" // Standard components
#endif
SbpS:g:
SbpS0ReN:
>e0R~[
GYvPue
SbpS@b
~_guS:
SbpS0R~>\
SbpSNpe:
uSbpSuS:
Y>\LkXEQ>\uzz}v
RmRh<h~
kuSbpSLpe(
ck(WSbpS
-NbkSbpS(
SbpS\O
-NbkSbpS
SbpSvv
]SbpSNpe
S_MRuS
eQpenc^[
0R>\U_
0R>\W[k
mRzzU_
9eS Rdr
g RdU_
nzzpenc^
xzpxzz:
wwwwww
wwwwwwwwwwwwsww
twwwwwX
zwwwhzz
zwwwzz
{x{wxxxwxxwxxxxxx
zzzzzwwwwwwwwww
qzzzzzzzzzzzz
zwwKzz
zwwxzz
zxwpzzzzzhzzzzzwwwwwwwwwwwwwwwwwwwwwwwwwwwwww
VgbL|~
vDnel_0R
QsN*gwv
eHeveN
_ech1Y%
OX[ech1Y%
\9eROX[0R
^zzzech1Y%
eN*Y'Y
el/TRSbpS\O
/TR.^R1Y%
}TN1Y%
gYvQX[gbLd\O
|~lQy]ydv^
GPYX[(W
gv|~lQy
(W|~-Nl
g~b0Rdk
c0ReN
-N"N1YvQ
0dk:ghVS
N|Q[vHr,g
elSQyr'`
elQSyr'`
^gveN<h
el~b0R
T/f&Tcknx
vvxvqRhV]n
[]~vQNNSb
V:N[/fSeN
b]~vQNNSb
Ld\OeSuN
N*N^gv
LQd\OeSuN
N*N^gv
N*Ntepe
N*N(W%
KNvtepe
N*N(W%
KNvpeW[
*NvW[&{
N*N(W0
KNvtepe
N*Ncktepe
N*NegT/
LeSuN
g~b0R
S+TeHev
YeN]Sb
vX[Sb~
N*NeHeveNg
el Rd
V:N[/fS_MRvU_
Lg~b1Y%
(WX[S
N*NlxNeQ/
(WX[S
eSuqQN
(WX[S
(WX[S
vQ>\z[
LeSuN
vQ>\z[
LQd\Ov
g^gv[a
eQN|~/ec
wwwxxwwwwx
+++l++++++++++++h+++F+++$+++
++++++,,,,,,,,,,,,,,,+++++++++,,,z+++X+++6+++
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++,,,+++++++++l+++J+++*,,,
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++++++++~+++^+++:+++"+++
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++++++++,,,+++p+++N+++*+++
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++++++++x+++2(((
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++++++++v+++
+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++++++++
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++r(((
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++*
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++\,,,
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++++++++,,,,,,++++++,,,+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++
+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++++++++R***
*** +++P++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++++++++
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++b+++
+++f+++,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++***
++++++,,,,,,,,,,,,,,,,,,,,,,,,++++++b,,,
+++n+++,,,,,,,,,,,,,,,,,,,,,,,,++++++r(((
+++T+++,,,,,,,,,,,,,,,,,,,,,,,,+++***
+++"+++,,,,,,,,,,,,,,,,,,,,,,,,++++++B
+++",,,,,,,,,,,,,,,,,,,,,,,,++++++~,,,
++++++,,,,,,,,,,,,,,,,,,,,,++++++
+++,,,,,,,,,,,,,,,,,,,,,++++++n
++++++,,,,,,,,,,,,,,,,,,,,,+++
+++L,,,,,,,,,,,,,,,,,,,,,++++++v
++++++,,,,,,,,,,,,,,,,,,++++++>
+++,,,,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,,,,++++++
+++T+++,,,,,,,,,,,,,,,,,,+++)))
+++,,,,,,,,,,,,,,,,,,++++++B
+++,,,,,,,,,,,,,,,,,,,,,+++@
+++L+++,,,,,,,,,,,,,,,,,,+++
+++2+++,,,,,,,,,,,,,,,,,,+++***
+++,,,,,,,,,,,,,,,,,,++++++$
+++,,,,,,,,,,,,,,,,,,++++++2
+++<+++,,,,,,,,,,,,,,,,,,+++t
+++,,,,,,,,,,,,,,,,,,++++++
+++,,,,,,,,,,,,,,,,,,++++++
***"+++,,,,,,,,,,,,,,,,,,+++^
+++l,,,,,,,,,,,,,,,,,,+++***
+++R,,,,,,,,,,,,,,,,,,,,,+++
+++&+++,,,,,,,,,,,,,,,++++++>
,,,,,,,,,,,,,,,,,,,,,,,,,,,
+++,,,,,,,,,,,,,,,,,,+++p
+++,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,+++t
+++,,,,,,,,,,,,,,,,,,+++
,,,,,,,,,,,,,,,,,,,,,+++\
,,,l,,,,,,,,,,,,,,,,,,,,,
+++,,,,,,,,,,,,,,,,,,,,,N
,,,\,,,,,,,,,,,,,,,,,,,,,
+++,,,,,,,,,,,,,,,,,,+++H
+++`,,,,,,,,,,,,,,,,,,,,,
+++,,,,,,,,,,,,,,,,,,+++Z
+++p,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,,,,x
+++,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,,,,
+++,,,,,,,,,,,,,,,,,,+++,,,
,,,,,,,,,,,,,,,,,,,,,,,,t
+++N,,,,,,,,,,,,,,,,,,++++++
+++*,,,,,,,,,,,,,,,,,,,,,+++F
***"+++,,,,,,,,,,,,,,,,,,+++^
+++r,,,,,,,,,,,,,,,,,,++++++
+++,,,,,,,,,,,,,,,,,,+++,,,
+++,,,,,,,,,,,,,,,,,,++++++
+++,,,,,,,,,,,,,,,,,,++++++2
+++B+++,,,,,,,,,,,,,,,,,,+++t
+++,+++,,,,,,,,,,,,,,,,,,+++,,,
+++,,,,,,,,,,,,,,,,,,+++***&
+++,,,,,,,,,,,,,,,,,,,,,+++B
+++P+++,,,,,,,,,,,,,,,,,,+++
+++V+++,,,,,,,,,,,,,,,,,,+++***
+++,,,,,,,,,,,,,,,,,,,,,+++F
+++,,,,,,,,,,,,,,,,,,,,,+++(((
+++,,,,,,,,,,,,,,,,,,,,,,,,,,,
+++J,,,,,,,,,,,,,,,,,,,,,,,,+++x
+++,,,,,,,,,,,,,,,,,,,,,,,,+++<
+++,,,,,,,,,,,,,,,,,,,,,++++++n
+++~+++,,,,,,,,,,,,,,,,,,,,,+++
+++,,,,,,,,,,,,,,,,,,,,,++++++)))
++++++,,,,,,,,,,,,,,,,,,,,,++++++
+++N+++,,,,,,,,,,,,,,,,,,,,,,,,++++++
+++ +++,,,,,,,,,,,,,,,,,,,,,,,,++++++D
+++~+++,,,,,,,,,,,,,,,,,,,,,,,,++++++l+++
+++n+++,,,,,,,,,,,,,,,,,,,,,,,,++++++r
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++f***
+++h+++,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++***
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++++++++P***
+++ +++T++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++***
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++++++++,,,,,,++++++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++f+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++2+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++|,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v
++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,+++v+++
+++z++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++6+++|+++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++*+++N,,,r+++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++",,,<+++^++++++,,,,,,+++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
+++*+++L+++l,,,++++++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,++++++v+++
,,,8,,,X,,,z+++++++++,,,,,,,,,,,,,,,++++++v+++
,,,$+++F+++h++++++,,,+++f
<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity name="E.App" processorArchitecture="x86" version="5.2.0.0" type="win32"/><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="x86" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency></assembly>
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
CCCCCC
DDDDDDDDDDDDD
DDDDDDD
Kjjjjjjjj
FFFFFFFFFF
IIIIIII
$IIIIIIIIII
eeeeee
JJJJJJJJJJJ
JJJJJJ
KKKKKKKK
KKKKKKKK
KKKKKKKK
KKKKKK
KKKKKKKKK
KKKKKKKK
KKKKKKKK
KKKKKKKKKKK
KKKKKKKKK
KKKKKK
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
EFFJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
FJJJJJ
JJJJJJJ
JJJJJJJ
FFFJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JFFFJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
HFFJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJ5KIJ
JJ5KIJ
JJJJJJJ
JIIIJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JIIIJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJJJJJJ
JJ5KIJ
JJJJJJJ
JJJJJJJ
JIIIJJJ
(null)
#######
#####
NNNNNNNNNN
NNNNNNN
NNNNNN
PNNNNN
NNNNNN
NNNNNNNNN
NNNNNN
((((( H
;T^h<U_i=V`j>Wak?Xbl@YcmAZdnB[eoC\fpD]gq
TEXTINCLUDE
IEXT_IDB_STATEIMAGES
DEFAULT_ICON
msctls_updown32
msctls_updown32
msctls_updown32
msctls_updown32
msctls_updown32
msctls_updown32
msctls_updown32
msctls_updown32
msctls_updown32
msctls_updown32
msctls_progress32
Progress1
......
Ctrl+PageUp
Ctrl+PageDown
Ctrl+!
Ctrl+!
PageUp
PageDown
Ctrl+G
Ctrl+Home
Ctrl+End
Shift+Tab
Tab/Enter
Ctrl+N
Ctrl+D
???????
MS Shell Dlg
(*.*)

DNS

Name Response Post-Analysis Lookup
dns.msftncsi.com A 131.107.255.255 131.107.255.255
dns.msftncsi.com AAAA fd3e:4f5a:5b81::1 131.107.255.255

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 53179 224.0.0.252 5355
192.168.56.101 49642 224.0.0.252 5355
192.168.56.101 137 192.168.56.255 137
192.168.56.101 61714 114.114.114.114 53
192.168.56.101 56933 114.114.114.114 53
192.168.56.101 138 192.168.56.255 138

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.