1.0
低危

2277ee1b84e34d8a32e6eb1968e71957097ebb9a154a392b935bce2b7fffd940

2277ee1b84e34d8a32e6eb1968e71957097ebb9a154a392b935bce2b7fffd940.exe

分析耗时

199s

最近分析

366天前

文件大小

21.7MB
静态报毒 动态报毒 CVE FAMILY METATYPE PLATFORM TYPE UNKNOWN WIN32 TROJAN VIRUS FRPG
鹰眼引擎
DACN 0.12
FACILE 1.00
IMCLNet 0.75
MFGraph 0.00
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba None 20190527 0.3.0.5
Avast Win32:DCom-AA [Expl] 20240623 23.9.8494.0
Baidu Win32.Worm.Rbot.a 20190318 1.0.0.2
CrowdStrike win/malicious_confidence_100% (D) 20231026 1.0
Kingsoft None 20230906 None
McAfee Agent-FQX!6B68A3373A61 20240623 6.0.6.653
Tencent Virus.Win32.Kolabc.aac 20240623 1.0.0.1
行为判定
动态指标
网络通信
与未执行 DNS 查询的主机进行通信 (1 个事件)
host 114.114.114.114
文件已被 VirusTotal 上 63 个反病毒引擎识别为恶意 (50 out of 63 个事件)
ALYac Trojan.Agent.FRPG
APEX Malicious
AVG Win32:DCom-AA [Expl]
Acronis suspicious
AhnLab-V3 Trojan/Win32.ShellCodeExploit.R232241
Antiy-AVL Virus/Win32.Expiro.imp
Arcabit Trojan.Agent.FRPG
Avast Win32:DCom-AA [Expl]
Avira EXP/ShellCode.I
Baidu Win32.Worm.Rbot.a
BitDefender Trojan.Agent.FRPG
BitDefenderTheta AI:Packer.9853344821
Bkav W32.AIDetectMalware
CAT-QuickHeal Trojan.Toga.26571
ClamAV Win.Exploit.DCOM-5
CrowdStrike win/malicious_confidence_100% (D)
Cybereason malicious.73a61e
Cylance Unsafe
Cynet Malicious (score: 100)
DeepInstinct MALICIOUS
DrWeb Trojan.MulDrop26.65532
ESET-NOD32 a variant of Win32/Futu.A
Elastic malicious (high confidence)
Emsisoft Trojan.Agent.FRPG (B)
F-Secure Exploit.EXP/ShellCode.I
FireEye Generic.mg.6b68a3373a61eafa
Fortinet W32/Raxfutu.A!tr
GData Win32.Virus.Futurax.A
Google Detected
Gridinsoft Trojan.Heur!.03012361
Ikarus Exploit.ShellCode
Jiangmin Worm/Kolabc.cdx
K7AntiVirus Trojan ( 003c84cb1 )
K7GW Trojan ( 003c84cb1 )
Kaspersky Virus.Win32.Lamer.kp
Lionic Virus.Win32.Delf.lymQ
MAX malware (ai score=86)
Malwarebytes Generic.Malware.AI.DDS
MaxSecure Worm.Kolabc.rmm
McAfee Agent-FQX!6B68A3373A61
McAfeeD Real Protect-LS!6B68A3373A61
MicroWorld-eScan Trojan.Agent.FRPG
Microsoft Exploit:Win32/RpcDcom!pz
NANO-Antivirus Virus.Win32.Kolabc.brlvjf
Rising Virus.Futu!1.B2CB (CLASSIC)
Sangfor Suspicious.Win32.Save.ins
SentinelOne Static AI - Malicious PE
Skyhigh Agent-FQX!6B68A3373A61
Sophos W32/Futu-A
Symantec W32.Futurax
可视化分析
二进制图像
数据导入图像 288x288
数据导入图像 224x224
数据导入图像 192x192
数据导入图像 160x160
数据导入图像 128x128
数据导入图像 96x96
数据导入图像 64x64
数据导入图像 32x32
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

1970-01-01 08:00:00

PE Imphash

c4998075f1324ce0f644f12a548d76b1

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.imports 0x00012000 0x00001000 0x00000800 4.009321634864834

Resources

Name Offset Size Language Sub-language File type
RT_RCDATA 0x0000d0c0 0x00000060 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_RCDATA 0x0000d0c0 0x00000060 LANG_NEUTRAL SUBLANG_NEUTRAL None

Imports

Library kernel32.dll:
0x4090d8 VirtualFree
0x4090dc VirtualAlloc
0x4090e0 LocalFree
0x4090e4 LocalAlloc
0x4090e8 GetTickCount
0x4090f0 GetVersion
0x4090f4 GetCurrentThreadId
0x4090f8 GetThreadLocale
0x4090fc GetStartupInfoA
0x409100 GetModuleFileNameA
0x409104 GetLocaleInfoA
0x409108 GetLastError
0x40910c GetCommandLineA
0x409110 FreeLibrary
0x409114 ExitProcess
0x409118 WriteFile
0x409120 SetFilePointer
0x409124 SetEndOfFile
0x409128 RtlUnwind
0x40912c ReadFile
0x409130 RaiseException
0x409134 GetStdHandle
0x409138 GetFileSize
0x40913c GetFileType
0x409140 CreateFileA
0x409144 CloseHandle
Library user32.dll:
0x40914c GetKeyboardType
0x409150 MessageBoxA
0x409154 CharNextA
Library advapi32.dll:
0x40915c RegQueryValueExA
0x409160 RegOpenKeyExA
0x409164 RegCloseKey
Library oleaut32.dll:
0x40916c SysFreeString
Library kernel32.dll:
0x409174 TlsSetValue
0x409178 TlsGetValue
0x40917c LocalAlloc
0x409180 GetModuleHandleA
Library advapi32.dll:
0x409188 RegSetValueExA
0x40918c RegCreateKeyExA
0x409190 RegCloseKey
Library kernel32.dll:
0x409198 WriteFile
0x40919c WinExec
0x4091a0 TerminateThread
0x4091a4 Sleep
0x4091a8 SetFilePointer
0x4091ac ReadFile
0x4091b0 GetVersionExA
0x4091b4 GetProcAddress
0x4091b8 GetModuleHandleA
0x4091bc GetModuleFileNameA
0x4091c0 GetLogicalDrives
0x4091c4 GetLastError
0x4091c8 GetDriveTypeA
0x4091cc GetDiskFreeSpaceA
0x4091d0 FindNextFileA
0x4091d4 FindFirstFileA
0x4091d8 FindClose
0x4091e4 ExitThread
0x4091e8 ExitProcess
0x4091ec DeleteFileA
0x4091f0 CreateThread
0x4091f4 CreateMutexA
0x4091f8 CreateFileA
0x4091fc CopyFileA
0x409200 CloseHandle
Library wininet.dll:
Library wsock32.dll:
0x409210 WSAStartup
0x409214 gethostname
0x409218 gethostbyname
0x40921c socket
0x409220 sendto
0x409224 send
0x409228 select
0x40922c recvfrom
0x409230 ioctlsocket
0x409234 inet_ntoa
0x409238 inet_addr
0x40923c htons
0x409240 getsockname
0x409244 getpeername
0x409248 connect
0x40924c closesocket
0x409250 bind

.imports
String%D@
Z]_^[SVWU
;u3YZ]_^[
SVWUL$
]_^[SVWUL$
uZ]_^[
YZ]_^[
_^[U3Uh
d2d"h@
d2d"=5@
u3ZYYd
#_^[SVWU
SVW<$L$
]_^[USVW
3UhT @
d1d!=5@
2E3ZYYd
E_^[YY]
UQSVW3@
d1d!=5@
E3ZYYd
E_^[Y]
YZ]_^[
d2d"=5@
}3ZYYd
E_^[Y]
_^SVWU
< v;"u
3C<"u1S
>3Q<"u8S
< w]_^[
Ht Ht.g
RPFHP+
6Huv=L
1^6fF
3E?E3s
3EE_^[Y]
f=r/f=w)f%f=u
RPCHPt$
-CGL$
SVWPtl11
-tb+t_$t_xtZXtU0u
FxtHXtCt
~KxI[)G
Y12_^[
IuM3Uh.@
f%fUf?f
SOFTWARE\Borland\Delphi\RTL
FPUMaskValue
PRQQTj
YZXtpH
S1VWUd
SPRQT$(j
1Zd$,1Yd
t=HtN`
r6t0R=
t/=t&,*&"
USVW @
USVW(@
3UhN4@
d2d";~
P'v_^[]
aSVWp@
SVWU @
^v]_^[
PQZXSVW
DISVWRP1L
JZ_^[X$
thtkFW)w
9uXJt
8uAJt
t8JIt2S
PHXHI|
St-Xt&J|
t0JN|*9}&~")9~
t@t1SVW
1Z)_^[
w$;_^[
USVWE,p@
t93Uho>@
d0d ]ES
u_^[YY]
UQE3Uh
d2d"E@
t3ZYYd
U3Uh?@
33ZYYd
E#[]U3Uh?@
Q3ZYYd
U3UhA@
U3Uh)B@
U3UhC@
U3UhC@
U3UhD@
3URURURURP
EUE3RPEUM
E3RPEUM
kernel32.dll
GetDiskFreeSpaceExA
U3UhF@
=3ZYYd
TFileName8G@
TSearchRecX
M3UhG@
d0d ES
Ui3ZYYd
USEE&3Uh
d0d UE]3ZYYd
ED[YY]
BFKu_^[
uTC,P:SC
UUEEw3UhL@
EMP3_4Pj
EPEPWS}
EPEPWS
WS<SFES~j
EE3UhM@
d0d EEPEP?t,P,3
EU3ZYYd
3UhQN@
U3UhN@
futurax.exe
PWV>~.h
LZnL$@d
"Lk@d
d!2:4r
Qg4^4w
k|8{FAp?xT&a4hbT
U3UhW@
d0d 3EEPh~f
EPEPV3EhW@
E(PEPV
EPEPVE~Mh
EqPEPVh
W3ZYYd
tftp -i
start
^[UdSVW3tplhd
y3ZYYd
UTSV3TX\E3Uh]@
d0d 3j
Pj2hp@
EP?EP&h]@
u+E\PU
^[]software\microsoft\windows\currentversion\run
ati display driver
FuTurAx
d0d _@
Pu)uh@`@
u48.t)uh@`@
%3ZYYd
U3QQQQQSV3Uh
HuOES@
EUCAu3ZYYd
U3UhIa@
d0d p@
u3ZYYd
_b3ZYYd
Full Delphi Virus/Worm made By FuTuRaX
C:\Program Files\Internet Explorer\IEXPLORE 212.33.237.86/images/1/report.php
Runtime error at 00000000
0123456789ABCDEF
2$XEdIp
0&0.060>0F0N0V0^0f0n0v0~0000000000000000"1*121:1B1J1R1Z1c11111C33
4O4b44
5]5555K67777
8%8/8E8K8Y8l8v8|8888888888888
9(929<9H9S9d9j9r9|999999
:V:l::::#<0<c<i<<<<<<<<<<@=H=====b>h>x>>>>>
??R?|??????????
0<0B0J0t0z00000000
1&1J1R1X1^1111111U2`2i2o2
222222
44'4444444
5-5>5S5`55778888999.:@:r:
<<0<<<<<
>]>m>>>>>>
?2?F?N?d?|??????
0G0t0}00000
1c1122
3<3p3x3333
4"464j4n4t4x4}444444444
575A5K5S5Y5g555555555
6j6s666
:<<A>R>>>>>>>>8??????????
0!0%0?0H0Q0]0g000000000
101>1C1\1l1}111111111111
2$262>2F2N2V2^2f2n222222222222222
3&3.363>3F3o3{333333333
4"4*424:4B4J4R4Z4b4j4r4z44444F5V5a5g5o5t55555555555555
6!6+666@6K6U6`6j6u6
66666666666
7$747L7l7777999(<L<p<<`===D>g>s>z>>>>>>>>??
N03333333
4 454J44f5555
6-6=6I6Y6_6d66666 7&7h7x777
9+969F9Q9a9l9p::::
;`;g;;;;
<A<I<l<<<<<<<<
=!=:=R=b=r==A>N>_>>>>>>
T000'121D1X1\1`1d1h1l1p1t1x1|111111111111111
00408004
UTypes
System
SysInit
WinSock
KWindows
<AclUtils
?WinInet
kernel32.dll
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
VirtualFree
VirtualAlloc
LocalFree
LocalAlloc
GetTickCount
QueryPerformanceCounter
GetVersion
GetCurrentThreadId
GetThreadLocale
GetStartupInfoA
GetModuleFileNameA
GetLocaleInfoA
GetLastError
GetCommandLineA
FreeLibrary
ExitProcess
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileA
CloseHandle
user32.dll
GetKeyboardType
MessageBoxA
CharNextA
advapi32.dll
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
oleaut32.dll
SysFreeString
kernel32.dll
TlsSetValue
TlsGetValue
LocalAlloc
GetModuleHandleA
advapi32.dll
RegSetValueExA
RegCreateKeyExA
RegCloseKey
kernel32.dll
WriteFile
WinExec
TerminateThread
SetFilePointer
ReadFile
GetVersionExA
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLogicalDrives
GetLastError
GetDriveTypeA
GetDiskFreeSpaceA
FindNextFileA
FindFirstFileA
FindClose
FileTimeToLocalFileTime
FileTimeToDosDateTime
ExitThread
ExitProcess
DeleteFileA
CreateThread
CreateMutexA
CreateFileA
CopyFileA
CloseHandle
wininet.dll
InternetGetConnectedState
wsock32.dll
WSAStartup
gethostname
gethostbyname
socket
sendto
select
recvfrom
ioctlsocket
inet_ntoa
inet_addr
getsockname
getpeername
connect
closesocket
h<r894
0G,#($
#\l(e2
08[B,4L
j]}a;S
Z]_EpB[N2;rpF
Jluakwb$u
c){<H"97?Zz
1 +|gds
V".;t#
U+SuyfJE;
Q$swFH
F5<^<~
7*?pf]&3;
d>DK5'
F $'Xl"2+c
3f(7&M&d
'qteo5>c
`R=DN4KNWx
bYZd$l^N
N]UU3J`/u
ATuUxhK HF1
5VYV]2TQ\m2Rf
@IBQ4'@
Kg'A#|^SPh
7(pL%'
:4$T.=!
]6x)Ledn
32At$4w
A0u,Ye
}SWZu{kO
t/`yx*?
uDt1t:|9P
5<Dxye
>3Q2q8R3
B*\X^Wp
R&jVVAzy
Ew59h4S
RP(FH$+
KN7PQ6
P9+T\hakC 2ZH,n9
uv=-,.!
7f&1iH
SHYW n1D
Hzk49E
V0HD%g%
p*jdA/<
>w)%Ce
Q96C`t$
>v'G_'
>-GL$
~`hPKlp
F t-b>
+ _B$?xZ
X@U0*u
($HAC g
~KxI[)G7Cr
%@pp=%t
j7. Y5IK}M
TWARE\Bo
rlandDephiR8TL
FPUMasktV
luei(-:
m%7kj^D,YZX(
RR !eZ`
Bw^OH*
a82Xx"
0tJ|BE|l+j
FBTW83h
a{"t1yZ
d$,MHH
(tq)s%
*So* 2p
$RK6]$`B(K0.
3x^N4P;H~
,`DPB'!vb
D"(tihN
LQd940
dIZae
Kb2v@F(6
|SB;2t
:]T11u
VpOIb^vYr
~$PACS
W|U|27
B$L`WPQP
9;M{@fN&
DPaB;
ViX IO!1Hq
I2P1`RL`
93NJ4
'?h(kW)
@9uX{JP
Z(",@8A
N|*}&@W~"$);7
&(IK$R
L'b@y1pO4J
7;H`?DLZ8H
MxNe8$A1~H!
-iV2IE
\<_:":
"RPH%>"QD\vqZ
)x pDG
hV\RvG
}e9.Do>(9]DeS
41ShMzHj
k>}B(!dXe#d
I-`[/ZQ?:
(DtI%Q
"x|(P*9w
u&d,Wi-q!,nH
?*M[!0A
AVet(-L
x|^WbHr9L
HDw<r894
0G,#($
D0gXBm
b#/I1=G
L` kernl
32.dpGtDis
kFr<SpacExA(
`s=|1L
TSrchRnXCp
Dh'[,",
BFK*uL(D
oQy~?(
TBd,::LS
#B8%6O
$Mu5-Rv_
@HSNs^
{4PNAWVL
OAJR_r
sF~GbA
F1c|Gp
]2]3/'s(NS
O>)K=L
%PMH1XMg(Bs
XN}`b[NN8@u
rax.e+ (
(:!$cT
]DKC^%$
SPNN8>0~.hP
YW6~cLeq
A&FXNB
$|D"Lb
xCz!9VJ
Zd FC*
:4ar0.9C'>
0bq.`e
he&xU'
]ClD=jk
3%=c^c
uphVXp
(Lp%RG
qBsCuat
dW57q^~860q
Gtf p -i
GET#8H
star=;a1_"'I
srPPn;\Mru
!Z8DR$
DTC=C!X\H5])k@d?
fO]I4?3H
&C2/jjG.0
FXU^R\-IL`
$C$&r-
DT6w"HWJ!Tq=b
softwa
re\mic
nzdcur0tv
io?at
dsply>
rl;(F1uTVAxbh)
(gK"p-]
S'[YrqL:
B4"P1u)
8.tBBbd#8k0/
D(V&{J
(#B44=>f
d<A\*.{
LszH<\03QQ
!JHO,s
%{$A$u]X
&@\ld)(D
J:/N8RI
yP;;t\)A
_3!%O!R
@s/WomadeB?7R
P|sg8j
zIqv~]
$@XPLOR 921
6/ig`1HpP7t.|
ntime
>at0A1234
56789ABC
@x(p7d)
X"@D x0"
PO m(7
Hy0#`,n
lX(n.5Hh8
doc!lP@\p C-
.O6>FNV^fnv~
"1*2:BJRZcC3
94O:b;
;%</=E>K?Y?l?v?|????????????
HOSdjr|
Vl#<0ci@9=H:;<=
,*BJtz
^OU2`io
95-:>;S<`=
9.9:@:r
9>]:m;<=>?
?2NFNd
'<Gpgx
4"6jntx}
t7HADYg
96j:s;<
!%?HQ]g4
'$G6g>FNV^fn
&.6>Fo{I
*=*>2?:?B?J?R,Z
8~rIz???
F5VIa'$ot
@X<?U$`Bu
7$'4GLgld969<L:p;
`=ND>gsz
G-g=IY_dO 7&hx
99+:6;F<Q=a>l
=>????
5,`BDT0'u
ptx|]L??&
UTypes
_<AclUt
kern0l32.udD
_tCri^GcaS
on.L?Tv
z1Vru Fe5
G1TkCu
fpmancV
<M?d8Fi
0$LsE~tmVti/
ETOf8GRvw
3uKybo">M
g"Box>
rNt<E\
gFHVGh
Ch!CEautXCS$ys[H(F*ng$
=T$s0e
jfTDmm
sKn,gED
I2$SSB6
gfohnG
iLPF-B(_c
h"sa(#n
kernel32.dll
LoadLibraryA
GetProcAddress
C:\\Program Files\Common Files\Microsoft Shared\Speech\sapisvr.exe
L!This program
kernel32.dll
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
VirtualFree
VirtualAlloc
LocalFree
LocalAlloc
GetTickCount
QueryPerformanceCounter
GetVersion
GetCurrentThreadId
GetThreadLocale
GetStartupInfoA
GetModuleFileNameA
GetLocaleInfoA
GetLastError
GetCommandLineA
FreeLibrary
ExitProcess
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileA
CloseHandle
user32.dll
GetKeyboardType
MessageBoxA
CharNextA
advapi32.dll
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
oleaut32.dll
SysFreeString
kernel32.dll
TlsSetValue
TlsGetValue
LocalAlloc
GetModuleHandleA
advapi32.dll
RegSetValueExA
RegCreateKeyExA
RegCloseKey
kernel32.dll
WriteFile
WinExec
TerminateThread
SetFilePointer
ReadFile
GetVersionExA
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLogicalDrives
GetLastError
GetDriveTypeA
GetDiskFreeSpaceA
FindNextFileA
FindFirstFileA
FindClose
FileTimeToLocalFileTime
FileTimeToDosDateTime
ExitThread
ExitProcess
DeleteFileA
CreateThread
CreateMutexA
CreateFileA
CopyFileA
CloseHandle
wininet.dll
InternetGetConnectedState
wsock32.dll
WSAStartup
gethostname
gethostbyname
socket
sendto
select
recvfrom
ioctlsocket
inet_ntoa
inet_addr
getsockname
getpeername
connect
closesocket
cannot be run in DOS mode.
RichYj
`.data
KERNEL32.dll
NTDLL.DLL
ole32.dll
w8wWw\www=wwww
www$w}
wu2w)+w
w|w9waww
nw&w4w
tw|wwAwfw<Qw>
Delete
NoRemove
ForceRemove
C<e-x2)
CorExitProcess
mscoree.dll
runtime error
TLOSS error
SING error
DOMAIN error
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point not loaded
Microsoft Visual C++ Runtime Library
Runtime Error!
Program:
<program name unknown>
GetProcessWindowStation
GetUserObjectInformationA
GetLastActivePopup
GetActiveWindow
MessageBoxA
user32.dll
InitializeCriticalSectionAndSpinCount
kernel32.dll
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
O+n0IAo
z[E8=-9PH@
Oys@U[R
,gqFDAx(
3!$Rno
X/WeAn
8J,dUtDlrIn
INg@lj
.=S 5C*
YBJXI~h)w!E
3'-qO[
+z\:f2
NDYXZ:J'
v{.K>X
o3PdI}LIr%g9N.f
Omv<1H;q
r;K>+Aj
D;o-@2
,o(gE((
dvt)cz~;nM
eryy(N4
)*J'+L
8v=L)t
gNbF?ao
H#;bh(&
/f8W"%E iYl
2G7B0Gk
cP6,%b
$<[NHB
G>+],%CJOHs5/6
3C3S?CCjb
L=rS@]
Oys%zEZ1y
O(H;O7J
(LO $_Es
?_ G2<+ph`G
cD(?BhsE
x*DF}_
O|=\fGHa
d+,1C&Z
Oys|ML/OM
ojx=GD
:)G/KeD
`XE/|_
DgAd]nd
eIA N(8)J
reC3jc
X"s }RNj
xo2a|9+OW
HD]\`+1)4
IWHuu7Qzm
C<e-x2;M(zxFdH:.??
fwJ]cP
-NlnES
0J5=P$
pAL6]3<djb
M6gGEH
mMlMkjNNB10
sapisvr.pdb
YYj`hx
f8MZuH<
XPuVVP}9uu
;r3_^Sj
;r_^|$
@u+@<v)P
UR+PQj
YUQSVW
<"u>"u
u^W39=
3Y^[_5x
@B8\t8"u&
_[UQQSVW39=
3_^[QQ(z
SUVW=<
SSS+S@PVSSD$4
t#SSUPt$$VSS
_^][YY
;rUVWD$
3_^][H7
YYt-V5Dq
YYt0V5Dq
33@hPL
+SVWEePEEE
Y_^[Q=
PVW30z
F$|3@_^
y3Y@_^
VWumhh
GIt%t)
Gt/KuD$
GKu[^D$
Wj@3Y@}
VEP5D~
t6SUW
VPVPV5$}
@;rD3Ar
j@3Y@}
@;vAAy
-Y3}={
YE;uo>D~
tc;t_F,98uXF4;t
YYF0;t
PvDYYFP;
vPYYVY_^V~Fd;
PzYFd^j
W3;u4DP
^_UQQM
WI <}}
MLD3#um
#Mj _^{
;]r;]u&
]#\D\D
_^[VC20XC00U
]_^[]UL$
u8WW3FVh
}}}9} u
M}u39]u
6PxYE;
M}u39]u
?PYE;t@E
t!SS9]
u<Y9]t
E;tWWu
Mu+uuY
EPSu u
u5EP3GWh
xYYtgE
VpYEn}
3@3Vt$
6v v$v(|v,tv0lv4dv
\v8Tv<L@v@AvD9vH1vL)vP!vT
vdvhvlvpvtvxv|@
M,^Vt$
VY^Vt$
P/Yv$dw
Y^UV3PPPPPPPPU
$s ^UWVSM
[^_UV3PPPPPPPPU
$sF ^UWVu
DDDDDDDDDDDDDD
^_USVWUj
t.;t$$t(4v
u;t^]<6
WWWWVSWu
;tG3Vj
9YYE;t43WWVPVSWu
S+YEezUHSVWj
Ep#+Ex
MQ@PuS
e_^[UWVSu
F'G8t,A<
[^_Vt$
3^Wxd;=s
[^_VD$
B8t6t8t't
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
GetVersionExA
ExitProcess
GetProcAddress
WriteFile
GetStdHandle
GetModuleFileNameA
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetLastError
GetEnvironmentStringsW
SetHandleCount
GetFileType
DeleteCriticalSection
TlsFree
SetLastError
GetCurrentThreadId
TlsSetValue
TlsGetValue
TlsAlloc
HeapDestroy
HeapCreate
VirtualFree
HeapFree
LeaveCriticalSection
EnterCriticalSection
LoadLibraryA
GetACP
GetOEMCP
GetCPInfo
HeapAlloc
InitializeCriticalSection
VirtualAlloc
HeapReAlloc
LCMapStringA
MultiByteToWideChar
LCMapStringW
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
RtlUnwind
VirtualProtect
GetSystemInfo
VirtualQuery
KERNEL32.dll
CoCreateInstance
CoUninitialize
CoInitializeEx
ole32.dll
FACEHACKER
C:\\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe
L!This program cannot be run in DOS mode.
`.data
MFC42u.DLL
msvcrt.dll
KERNEL32.dll
ole32.dll
OLEAUT32.dll
SHELL32.dll
rDrWrWrWr
rrrWr
r rqrR rWr"r1r5
rdr!r<r~Sr>rrur
rTr%rerp\rpbr%r&rror
r(r>rHr
Jwhw26w[
w@1w0wXw>w{
wwywzw
w&wzw`w<www
67}_83'8
msinfo32.pdb
E@++PE
SVWqtMl
E@M+AMP\P
f"Mtah
E@M+AMPhP5
E@M+AMHPlP
PEPY|b
PEP&X/
@HPEPM
E@M+AMPEP
PEPcMo
E9Xt+EPh
E9Xt+EPh
E9Xt+EPh
E9Xtdj\M
u*EPEPEP
E9Xtdj\M
u*EPEPEP
E9XtQhp
MQPEPE%
EPEPEPE'
E39pE)tDh
MQPEPE*
3VVuVV
u*EPEPEPC
E9XtYj\Mq
u*EPEPEPs
3@M_^[d
`u#PjeM
f8MZuH<
EPEPEP
uf>"uE
Vt$Wh+
+SVWEePEEE
Y_^[Qj
EE8csmt
M4M,M$M
MMMMMMMMMMM\phMMylnMfM^MVMNMFM>M6M.M&M
MMMMMMMMMMMMMMl0
MFC42u.DLL
wcscmp
_wcsicmp
__CxxFrameHandler
_c_exit
_XcptFilter
_cexit
_wcmdln
__wgetmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
msvcrt.dll
??1type_info@@UAE@XZ
__dllonexit
_onexit
_controlfp
_except_handler3
?terminate@@YAXXZ
ADVAPI32.dll
FindClose
FindFirstFileW
ExpandEnvironmentStringsW
GetCurrentDirectoryW
GetModuleHandleA
GetStartupInfoW
KERNEL32.dll
USER32.dll
CoCreateInstance
CoInitialize
CoUninitialize
ole32.dll
OLEAUT32.dll
ShellExecuteW
SHELL32.dll
.?AVCObject@@
.?AVCCmdTarget@@
.?AVCWinThread@@
.?AVCWinApp@@
.?AVCMSInfoApp@@
wwwwwwwwwwx
r'wwwwwxwwx
wwwwwLwwx
wxwwwx
wwwwwx
wwwwww
QQ===D
(//844+"
5FAA??8844**%##
GMMMKFAA?884*
/MFFA?88
/KFA?8"8555,
FA?++>5////(
= 5MFA"03&&&&&
=N=N/F#*
S[yxxwwxxyyN"O
T[xwuromlmoruxyQ<0
SYwvrnkhecdcfhkoswx0
SYvtnhedcccccccdfioux
SYvslgdccdgltwQ
Yuskfcccc
cccfltw
StmgccccccccccccgnuB
sphccccccbbcccccchquN"
T|slecccccbbbbcccccemtD
ZsqidccccbbbbbbccccdiruN
sogccccbbbbbbbbccccgotNB%
rkeccccbbbbbbbbccccels/%
qjdcccbbbbbbbbbbcccdks #Upphccccbbbbbbbbbbcccdjr{&"\
ohccccbbbbbbbbbbcccdjqN*
nhdccccbbbbbbccccdkqNB3
nicccccbbbbbbccccelpD,.
nkccccccbbbbbbbbbbbcccccgop/+V
lcbcccccbbbbbbbbbcccccdio}[0,]
kc_ccccccb
bccccccdkoB>(
czccccccccccccbcm~[B@$
`zcccccccccc_zhl[76)
zbccccccbz_iY84W
zaccc`zfYB@7]
BGH99^
BLC999111W^
B;999111))$$^
'JOHG7;11))$$$
Q5GCCF@E<4,($$$
N5CC46@0+(
N555/.0*&
545+#%%
?..--,.
B@@"81'
FA>"12300
T6FCA8"E3')+N'FC9=<7<3J)
I7GF1=0013J!
!JZZN48!&**
~I4:*:1)*
Qfhdvrv{|
Qf{tj]]\kpx}T
Qhzn[^s|H
h{nlnYXbXniu|
esilnbbSanllzT
Kellnl_aV_nnksh
R{xlnnk_aYjlnln{I
etknlk^bYjknlkyD
eqjnll`XYjknnkx
drmnn_Xjlnnmx9
cjnnjallnnpy
djnnj^WYnSajnnmsz;
RciloobYonnkw;
[^aYYaoikw
[WXW[q
;;;B "
MR$;;";92
'5O+3bn(D
@2i6qa_gR{yh.=FBC/Z`
u|kLI9A-V^e
x~>HJNC0W[c
}MKIjUQ8X\d)m1<:SP;Y]
v{T?(
I00[<<kHH|RR|RR|RR|RRbAAZ<<<((
K;((oKK
{{__lHH2""
+N55cc
{{\\2""
@,,*ff
~~~~~~~~|mp9_
ttttttsYh#^
oojjjjkQe
{{ddddddfVd_
oolldd[[b)`
"$%''2i
k"%'),-.///%h
]*-/1356666
R1479;<=>??
H8;>@CDEFFGw
@?CEHJKMNOOm
zCFJMOQSUVVVh
pJMQSWY[]]__o
iOTX[^`cefff}
_V[_bfikmnno'j
[]afjmpsuvvvBj
^dimquxz|}}}cq
}djnsx|
z7 OgH"{
rWQQ^p?#
K00dCCzSS|UUwPP^???**
x|}vY_
jmlsj@[
ow[^ZebD^
('.223,s
w.5<?@D?e
f3BGJMRG[
]?NRUY_PX
WNX]`ek_d
PZdiorvrt
Vgpvz}
<taTvju_614}
\9Yd$s
:&&@,,$
e_`YWVQOM
_XW_DY
FACEHACKER
C:\\WINDOWS\system32\dllcache\shtml.exe
L!This program cannot be run in DOS mode.
(Rich(
`.data
*-*-* :-| :^| :-/ :-( 8-( *-*-*
HTTP_USER_AGENT=
VmainShtmlExe
\fp4Awel.dll
\fp4Autl.dll
<H2>FrontPage Error.</H2>
Please report details to this site's webmaster.
</HTML>
Content-Type: text/html
<HTML>
<li>status=131107
<li>osstatus=0
<li>msg=
<li>osmsg=The specified module could not be found.
FrontPage
Cannot get address of procedure '%s' in DLL.
{0A7443C7-6E9A-11D2-AAA2-00A0C90F57B0}
Location
SOFTWARE\Microsoft\Shared Tools\Web Server Extensions\4.0
MsiGetComponentPathA
MsiGetProductCodeA
msi.dll
Cannot load DLL '%s'.
UQQVW3
X_^QSUVt$
3U8SVWMh
Ft2EPWuEPU
PEVPV5
wMEPEWPj
SVWee
EP5p @
EPEPEP
uuu0EP
??3@YAXPAX@Z
_write
strlen
_setmode
strcat
strcpy
??2@YAPAXI@Z
strncmp
sprintf
strncat
_mbsrchr
MSVCRT.dll
_XcptFilter
__p___initenv
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
_controlfp
GetProcAddress
LoadLibraryA
FreeLibrary
KERNEL32.dll
RegCloseKey
RegQueryValueExA
RegOpenKeyExA
ADVAPI32.dll
_strnicmp
$Header: /frontpage/server/source/wel/shtml.cpp 37 9/29/98 1:47p Tedstef $
P:\server\source\wel\winnt\shtml.pdb
FACEHACKER
C:\\WINDOWS\system32\cmd.exe
L!This program cannot be run in DOS mode.
YYY_Y^
[XmXRichY
`.data
msvcrt.dll
KERNEL32.dll
NTDLL.DLL
USER32.dll
MM#MuMgMM8
iMPoMMM
MNMJMz]MM/M"MM~MwMMqM|SMM
MJMMMj
MM7M1<M
Ma~MlMkMn
MMrM~M=McMtmM~MjMgM+M
MMhM/MaM\M~M
||f||t|P|)|
|=|U|h|,|
<|;|G|
|]|X||[|
|Y|Rj||<x|
|7|2#|
||l|x,|
|f|y||1
|w||(|<|
||,|8|
|Y||+|_|
x;JVW}
J3fG8Y@
+SVWEePEEEEd
JYPhJj
U$x;JVu
PIf=;J3fE
Ef}t2E;Juuu
fffEufd]
3@EE3f
PEPzu?e
PuA_[M^
PYt0F<f8
JYYSYfdC
UQQW39}
JYYf97
UVW39}
|$;Jvu
~`J_^]
N8f<Yf"
WhCJu
F8f<Xf
J5xJ%J
J$J0J]
V3ShFJ;YYuHS
JY@=FJ
UQQSVWj
h@FJYY
!$J0Juu@
UQQSVW
$J_^0J[
}x;JVE$JW3;
1j%[f;
M_^a3f
UVW=FJ
"u+=:J
t;Jf8:
J1t095DJu
h(Jh$Jj-h0%J
0J$J3LfEM
UQQSVWE3P]]{
t$SMEP]F
5t;JhFJ
5t;JhBJ
5t;JhFJ
5t;Jh,CJ
5t;JhFJ
^UQSV3WVu]
VVqEG4_^[
(Jj0h,%J
SS3_^[]
(Jh(Jj/h(Js
h(Jh(Jj.h(JN
JYYw<3UVu
|*3fXS
W3t)9}
fEf;JfEEPfE:
3VKJS;t
uKJFB;|f$uKJ
t4V3f7V
5J__^[
J3F!0R
SV3WC3
x;JEfE
fEf;JVfEE3PfE:
t)VVVVPh
h2J(x;JEE
$(3A,jdX04DfH
J|MQSSj
JxMQSSj
JE;tMMQuPj
GGEPuWj
E +JW;u
DJVSSj
JSuh+Ju
J(;JEM[
J1J_1J
JEPhH3JEP=
JVEPh;Jx}
Vh2Jh;J^9t
JYY3f;JPP.
f;JfEEPPfE:
3f;JPP
JSYYWSS
3f;JPSf
GCF3f9
Y@@M_^[
wft f="
3f<w"tf
x;JSVu
EWt j*V8
PPj'V3
Sh4:JD
FJ5(Y4VW
5t;JEfX
VW=:JG
t)t)6Pv
x;JSVW}
w4E3;tXF
Y3M_^[
PVYY3f;JPVF
j8h@J23
]Sg]EP}
EKJKJ5JPV};
WSE;tE
hhAJx;JE
JJh;JP
Ef;Jf;
S3;fEfE:
fEffEfVP
J3YYPPh
u"ff;Eu
DJ3[_M^`
GGrEFFg3mUh
FFfu3@[_M^
JSWPSRM
_^[3=dJ
U`x;JS]
VEHJWP]xJ
JYPVVj
Jh;JPJ
JPS3SJP9
JJt5;t1h
JhIJPXHJhlIJ5XHJlJhTIJ5XHJpJ
3@M_^[
SetConsoleInputExeNameW
IsDebuggerPresent
CopyFileExW
JVu+WEuE
EPEhLJ4
P3VhLJuu
PVhLJu}
dJEPPE
PVhLJu}
PVhlLJu}
ffJEPPE
PVhLLJu}
ffXJf;t
PVh$LJu}
ff\Jf;t
XJj Zf;
\JEPPE
JYY_^[
J2XHJu
JXHJhMJP
SetThreadUILanguage
M9}t>v
3@UQQVu
Jh;JPJ
;JY@GJ
JE3E3%
j(hxQJ3W
TJ9=xHJ
hpHJhlHJt
EP5|HJEPEPEP
JEhhHJh`HJ>
}=iJJ%
3YdJ3f;J
f>"u*Fj"FV
U SVW5
HJ|J_^[
x;JSVWE6
JYY<JhVJh IJhVJhHJ
0KJVJSPj$
j JJSj1
j JJSj2
j `JJSj3
j JJSj4
j IJSj5
j IJSj6
j `IJSj7
JYYM_^[A
YP\UQQE
SX8@<VWj(E
E9=(;JEt
JYP5(;J
W=(;J=J;
6T]>9;
$;J=(;J=Ju
(;JE J
W5Jm[3%J
3%SPW
G3CUQVu
WJ;t,@
f;Wt,=
W~A3GW
+FFSSu
FFfuf9
j>V$usj(V
uOj^VuCj|Vu7f9
SVW5t;J3hFJ3
Wj+5t;J
JYY_^[
HuKQS1=dJ
;WEDHJ
?3f;Jf;}
u/%H;J
;JtZf=:
tXAAC~
ij.WUF
x;JSVW}
j E-V>-F
JYYtgf
;tqWSx
h%*JG]
UQQSVu
tDSSVWju
3+U@SVWu
x;JSVEE
3PSVPu
f1rGf9wAEj%PuuE;E
x;JV3Vh@FJE"YY
95h;Ju
PPPPPPPu
x;JSVu
JYY3f;JPP
e3f;JPP2@@t
x;JSV5
3@M_^[
ftSf=
r,Vh0nJW
Wh+JPj
CCfuf;
JYYu S
uN3f;JPU
CC3f;JP
JYYu$PSW
39tS3f;JP
PYtGSYD0
JYYM_^3[
t7=P;J
J9u=9t
95P;Jt$I
J950;J
=L;J5P;J3j!s
UQSVW3j
Wh@FJ0;JZYY
DJ?J3F5P;J5L;J=`;J5<;J5H;J=D;J=@;J=8;J
:E5`;JhwJS
0;JE_^[
U0x;Jf
h;JVW}
EEP+JV
PEPVPzj
EPW3f9>
JYYuEPEPEPEPuV
u]3SuuuJ
<;Jt(}
u1Wu'<;J
3@=<;J
,thPYN
JYYE_^[
3f;JSVu
CC3f;JPW
JYY+f$p
JYYM_^[
SV3fW}
JYY_^[
PPou"PV
vEPEPEPEPuuuV
GYGU<x;JEE
395JWE
N8f9:tq9]
PJWv8j(
Jh;JPJ
J;uV=
J%j*v8
;Jx;Jfe
6f;t8V
JQ3@SP:J3
J_[^]
S@VfEWEPfE=
PZSW6*v
P_[^UVu
g]a33jZ
5 Jlh|
hJ3Y=4J
DJh`^JSh5#
4F)lt(
Sh`^JV
FFup=dJ
]tPPEPa
DJhJPW
4EJGNQ
JJPJJEJbJ#J#JlJJU
f9:t6/
Hv8F<t
PSvYYV
hHJYvDhJvH
h<Jh@J
h(Jh,%JhPJj
v<v8hJ
JlJJJJJ*JoJoJJ
JF88,Jtj
v8F88,t
JWgY9}
hDJWFLYYt
PWYYhBJ
F8,Pv<hlJxv@3
th(JHWWv<
JYMWDA
JYMWDA
?v<Qv8hJE
YY@<QSv<YY3y
3@B=dJ
Rh JPVh@FJNu
SPVh@FJ
X$J4FM0
Wft+f}
f;t"=dJ
QPYYF<f
hJ<|x;JEU
3Cx3|j
PJVJ0C
JY<EPJf'
JAHJ@HD
JA J@
JYYJH HpjLX
|PpPtP3GW
fdu1fHfMt
fmu!fHfCt
PVw_^[]
SSp<-y
Yu3_^[]
AAQhl*Jp<x=dJ
JYYf9;unW
DJVuVhJPYY= J3M_^[4s
x;JSVu
E3W=J3@;
JSv<;8
M_^[]q
USVW3Su
Wh;J(qu*Wh8J
f<XCFF;]
@@SP{f8:
j:hPJf
EPJIo;
JYY<GJ@
WPYYJ@
t+jL_p}#Jt
Pf2f t
JYYL3C
NtQueryInformationProcess
UPSVW3Fj
]twf;Etqf=*
UAHuEf
3B;~7E
f93EEu
E3SuuE
ECCf!4Ch4JS]
S}st;Jf
u;t-} }'M3@#EEt
t@3f9>t
hJ5t;J
F<;tSP
v<Nz;t
:J3^[]
x;JSVu
:JcSSV,ff9
J3Gf9\F
JYVAat
iM_^[~`
hJp< J]
3@^[M__
JYuSh;J_uS
NNcW3;
Vh]Jff
PP{8-u
PH_39^
;Jx;Jfe
QPd_39N@^D]
f;Mtyf;
3M_^[Y
\JE3@3
XJBSVW3
JcSSVc}
JJh;JP
JSZWSWZ
JJh;JP
JSZjpE
3M+fMV
JEPuuj S
JE39}E
3d;JT;J4;J\;JX;Ju
V395l;Ju
p;J;t^W}
JS]EPh
E[_fE^
SVW39M
=\;J_54;J^T;JX;J3[;
X;Jd;J
JT;JYYMP
3SV395d;JWuuuufufu}fufu}fufu}fufu}fufu}fufu}uu
EPSp9u
VVVVVuuWuL
J;YYd;J
ft(PhJ
JULx;Je
ESPYHWE
hJ9}}E
M3MQPMQPu
J@hPJP
JUQS39
:Ju@VWE
JiL[Ks
;JVW3;
;J=$;J=(;J_^
W3PVH}
3w _^[]
39}u&j
u;PMf8\t
SM_^[E
3M_^lE
JYYEWWWWWj
JYYu:E
;Er3u|utul;u
u(Eu$F
x;JS3VWffE3ffu
ffffffff=Jh
DJYYW$B
M_^[@
JRh3JQV
NXN`WNd
[M_^=>
SVWj,A&
JYYPPSVWR
UQ3S@9E
VWErC5
hL`JS
YYt3hJS
YYt%hlJS
hJp< J]
H7PPV^O
hPhat+VP
:JPPf
PHu@3G;
Fx;JSVW}
33SFWER
JSSSYP
WQPPS5J
}OM_^[]4
SVWtHu
J395T;J~
d;J4G;=T;JY|5d;JY5d;J;
3^3iuhdJj
Ju.EPj
fEfJf9
3@j EP?
+hJ9}Sh4#
3Y3@gUQQE
UQSV38
G<]tcj/P0;tU3fF
V|0;u9]t$SSj
J3_^[
[t:f>f'
fhtcfHt]fmtW
j EPPPSrP
dJW]tcj/P\.;tU3fG
W0.;u9]t$SSj
J3_^[
x;JSVu
u35J5JPPSp=P
JujSSPPSvpP
VPJPPS5J-pP
5JPhJv
3AFFf9
f;Jf9E
}U3f;JVu
hJu=<;J
g=<;J\UE
UjhxJhJd
t8x;JESVWeE
DHLPTX\lf
J3GSP@f
JYYSV'5
P=Ph]J=P
=PYY=9
J;t_PVj
nJJUQSVu
JYu69E
;Ju3;]
@@}PPWd;
th4J}PYY
hJ}PYY
shJ}PYY
hJ}PYY
hJ}PYY
hJ}PYY
hJ}PYY
hJ}PYY
fEYEPfE:
JYY3_#j<hJ$x;JEE
Q3Sp<"&u8
dJt!V(;v
Vl J;u
JMu !
ZJSVWj
JFFF3f
f>0u!Jt
8+FFN0
PP O5
Jj\P;YY
PYYPVV
JYY_^]
x;JVW}
PPj7P2
W3f9>EE
WWv<&SPuuV
3=3^9E
f\t)f:
x;JSVu
JfD_f=:
JYYChL`JP
x;JS3WxffE3ffM
ffffffffJxPQ
EEPEPj
;Jx;Jfe
39O@_D]
q3M_^[
u)j?v8
t#SP`YY3@3h9
Q+`YY3@<
F8SPV;
U\x;JSVu
W33Cj E}=
2SuV+Eu;
;JEM_^[S
R3@kUS]
Vs<>6W
Wt;Jf
t;Jf8(uv
v8~f=@
W3Wv<,
F<@@PhJWYY_3^]
UQS39]
% J.UW}
WYY^_]
t;JtPW
_^^SVW5t;J3hFJ3
j)5t;J_
5t;Jh<J
5t;JhDJ
;5t;JhLJ
t;Jf8%
FD3fFDPh;J
I5t;JF8PPhXJ]
5t;JF8PP
h,JF<;
JYYj)p
t;Jf8)
5t;JWW'/
^SVW5t;J3hFJ3
j*5t;J}
5t;Jh`J
USVW3S
5t;JhBJ
dJt65t;JhAJ
5t;JhAJ
W3j0E=
JYYPYD
JYYPYD
"3M_^[p
x;JVEE
PVPVVVP
E E$SE(Vu
^ ^$^(^,
JYO0DA
JWtpSY39E
WYY3_^[]
UlW39=J}
u(u$u u
ffVWE3M
ff5JffffffffPQ
WEP3Wj
;Jx;Jfe
x;JSVu
3M_^[f
a<;Ja}
_3@z^7
X3hJWDhJMD
u 5`;JhwJ]Pj
WVS3D$
;JQPFF3f
3f;JPVu%J
u!VJ0p
JShJ@Yy=
t"gjnghl#
BYYggJH
WPHL;YY
;J0tS+
FFf>FFCC
F<3f98
F<Gf<x
A3Y@Y J
FFeSEPj
v@gv<_u
JfSht#
?YY33@wWe
J>YY3@
SSSSVhPJS5J
t$SSSShPJS5J
SPJ+SFSFSVP9t
JP3FVh#
J+M+kd
lcP5Jj
3@c3@cf='
E+PVS]
JE+f$C
u)CCS]Ef8"u
f0EHH;
f8 t3PPj
J3PPPW
J9uu8]
;JE4e]
@@BBf^u
YYu&Sj
3qcPh#
9YY3@\c
;J3C{FL;u
JWWWPE;
u3FVh#
oWPuu;t;E}uTf8\t
JYYWWv<PuuVum
;JWht#
0KJ)J,
0KJ)Jq,h
JSYY,h)JSYY,h)JSYY,h)JSYY,h)JSYY,h)JSYY,h)JSYY,h)JSYY,h
-h)JSYY
IJ| JJrj
YPllPq
C50KJP
JPhSc}
=J }3j@5J
SPKJPWPVhJj 5J
J 3g5JhJ2YuP5J
uIj_t#5JW
Jh]JW5J5JWYYW
JY3QPo
h@KJP`KJPQP
JYY!39
f!Ez=<J
RQh`KJPhHJEj P
SPJF<f9
u"Sh7#
<YYSSj
hJ0YSv<Po
u"Sh8#
d<YYSSj
SOhJf0Yjw<
JhTJ@hJP
hhJp<3f9
0Y3Y@mBmPCo
.mBAAf9;t;
\PWSht#
Sh0nJWut
DJVSSj
JYYu?~
E5J JE
K,@Ru+j
Q[-YYZdj
V+YY3A9GGf
W9\9Vh
_83@Y83R8h
*Y3Y@{j
*Y3Y@{h*#
$PhJ&YY5=
HEf8.u
g53<3F-i5hwJ?Pj
953@295J
hxAJp;t6SQh
LHJu=9u=SPVWj
Pt PPYD
J@hPJP
PVYYf>:uj
PVYYf>:u)j
PVYYf>:u"j
*95JYYusVh#
tT95JuLVh#
*95JYYu7Vh#
*95JYYu"Vh#
x*95JYYu
Vhl*JW4
JE3f;JYYPS1MLK;t
JYYVSW6
V3VSHHt
Xst2Ht#
HHuwD;f
JYYt.f&
u 9tPj
WetGPPh
t1Jf;t'JQt
tT`PPuW
WVS`P%4Ff
FWFVS`P4F
FFVSPSH
YY>PYY5<f=
YYjh@FJ
x$J4$Jf
{C+PQ5$J
`#YY;]EPEj
;EEf<EJ
fk50Jh|HJ
JYYF<t
JYYF8~<f$X
EPVEPj
PW;WtG>6h
Y3P}EPV
hHJ>F8~<
eJSh)'
VLSFS@Sh)'
YY3+Pj
YY3C3,N
;Jv i}H
J ;JWp
;J@ ;J|Wj
;Jp$ ;JF ~$5 ;J5
JCPVu4|=
HF$|SWj
CC;r;t?j
EP+VWj
CC;]r;t9VL|
EP+VWj
Jt;9uu6u
xh`^JP
zf?" t
GG;}r;t;j
+MQWPj
Jtr9}umEE
GG};}r;t>V
;WN_^]
MHJ%3@
5t;J5DJh0RJ
t;Jf<AC
]]PF<]=dJ
hSJ5t;J
uhSJ5t;J
YhSJ5t;J
=hSJ5t;J
!hSJ5t;J
AGgt;Jf
JYYj*D;
Y3Y@P\S
f:j\^j
f;twf;t
t]Kf;t
f;uf;u9f
3EPPPEP
Jt!Ut
;JfDfEf
PPUPDW}
ftXf=
JYYXX"Su
&  j:W
J$=<;J
3jna=<;J
5P;JPSRt
395P;Jt,=<;J
eP;J3;t
=<;JPPSs
PhyJPs
JPPPYP
J3PPPYP
tX9uJ9t
!3GPWh'
3VWPWw
u<958;Ju
u<=<;J
3950;Jt<u-PPl
PeC |3~]
PurIHf
u&=@;J
@EFHJy
VgPDSh*#
zY3Y@}D
mVWh]#
j EPjEPj
JEPSVj
B;UrPSVj
JT J;E
EPEPRp
J;r+E
JE<U3E}
@ Hu3B
Y202*u
395JuAVu
YYt-};t
YY95Jt
ffEff;Jfh
JPEPuP
vREh`tJP
JYYRuj
EPhJYY/SEhJEYTN
3Y@|3CEPP
JYYt;v
YYWW>Ht
rf;JfEfF
qf;JfEfF
JP9YYCPP
JP)YYP
31Sh*#
JYYh(#
UWP+YY
YYGGdj
Y+tS+t4
2Bd :du
];3f;JPW)u[f?.
JhL`JS
;PSYY
6YY3@zUPPYYPw
u(Thl*JP
T6F`PvXPo
Tv\6Pro
THt?Ht"
~T6@vTu
YY9_f;JfEfG
Jr|PPq5
{OShw#
{YYiOf|OP
SDC,P6KIJ
JtPPPPPj
hhJ)PGhl
S,S6GI
K,SQPg`
CG]C;]]r[39
3@FS5Jj
JJcPPj
@fEabb@b
}PPWe;
bPWhb#
ahJ}PYY
PYYh88J
J}PWhu#
PYYtahHJu;u
J(tof9tfP=
s#h]J}P
J`3aSS
BB8Zu8
3P[f8.
JYYtPj0y
joqjoXeQP^<
jo3Fdht#
J@}3@3@^Aot
1HX;J1@
JY0u9}u
Null environment
JvDNt@Nt4Nt(Nt
USV5JW3;
@<;t'WP
@@f/uUf
f0rLf9sF
:8x,x(uF
3;t8f9
3Y@Y J
NDNl3_^[]
JPZhJ+Y3
ub3!5Jj
JY33f97t
@@fuf90u+D
CCFFf9
uCCFFf9
VYYV'FFhL`JVYYP
trPXFFPVhl
M_^[Iz
JS3+VWt
JYYtzVC
U x;JM
PEP"xuW}
ftfPEPwt-f
f3@M_^['w
x;JSVu
f`KJfE:
fEh@KJEP
J;YYt.f9
PhJYYEPEP
JEh48JP
EPPyf9
J;EPVPu
JPYY3@M_^[
JhTJ@hJP
}9}vL9=Ju?E9Er.u
4Cf>f&
YY3E\C
JhTJ@hJP
APerformUnaryOperation: '%c'
zt]%t>Ht0
T<tUHtGHt* t
APerformArithmeticOperation: '%c'
YYuWSpJS
JYYt<E
,EPEPE
3F_^[]
UHx;Je
JEEj P
JEPSot
JEMEf>_^[&m
F<W3;t
u*j;v<llt
Jhl*JP*j
h48Jv<
JPQn,9}
JRatPVhJ
pPh$FJ$nP
mpPh$FJ
x;JSVu
uj"V;YYt
FFf>"u
f;uj"V;YYt
v"Mf8 s
;t.fEh
YY3@M_^[0i
P2ftIf=t4ShPJ
JYYt1E
u0uu)u
S3;VWtvf9
E]]uEPm}9]u
HY3Y@_^[
VWjuS5J
E_tuVUe
j X;wC
IIt/It,IIt$
;w1tx+tqIt
+t@3t4
Jugf.uMPPPS
uo3k3@hj
Pyj W~ht
3;twf9>trV
JE;uG}WWWh
x;JSVW}
Jugf!uPPPj
f?.u$j{^Wj
M_^[g^
VWvj We;t
f0WhlJh
PPPVhl*J
ShlJEh
;ttf9>to
FFf9>uf
WWWPf>
;tIf9>tDV
JM_^[[
UQQSEPhJh
hhJp<O`f9u
f8=YEu_WV[5
WF[PWYY
3t W2[t
W([PWYY
UQQSEPhJh
hhJp<1_f9u
f8=YEu_W8Z5
W(ZPWYY
PWuX_3F9u
x;JSVW3Vh@FJE
VVp<]f93
XPYYW}Xt
WsXPWYY8
t!QPYY
;JQPgW
YEPmj ;XQq
ts3f;JPP]
QPYYPP
UDx;JVEj EPj"}
VmYEPj
VMYM% J
x;JEhJVu
WElJ3f9>Eu
JYWWWWPh
J;u+hJ
Ph`JPj
Ph`JPj
3@M_^R
Jp< J]
VW3VVp<:Wf97u!95JVt
JShBJpT3JSW
YY[_3^]
v TYY^3]
YYjh@FJ
WYf|G t
JYY_^[]
uaj!EPVj
JEY<_]Y4F0=J
Vr4W{4E
JYYE9F
C4;{4u
R/x_^[
Vp4W3;f}tSS]
EPSNf~
JWPS(Wv
Ht^HuR}
:uRv4j
|3_^[]
H9uv4}
|iUSVu
3CSv8WlF<86u
JWOWv<tWv@k~H
SvDW)WvH
3CShBJW
ShLJWFLt
SPWShBJ
JWF8S,PWsWv@
3C,|d-~X.tL/t@0t41t
9uFShPJu
JtHFD;u
v<_^3[]
h@FJZTYYt
UV3zt!U
UQSVW3u
Utx;JV5
j EPjEPj
3@M_^C
h|JY`EfEfEfEfEfEfEWfE3EPf}uEWPSf}f}fE
Jf}f}ujP
p<5IIt
P/YY3]
v<O5HH
Hubv<=X38P
fuVWf8
Vp4t=h
uhJ>^]
hJ/t;Jf
j hJOYYu
YYSv<Sv@~~H
j hJzOYYuvDh8JhvHOF8H,Qv<Ph JNv@
5~j6uRv8h8J
HuhSVh(J
SVh0%JvSVh
JjSVh(Ja7t
9u7SVhPJN6v8hJ
YYV6%6hJ
SVh,%J
SVWt#j
3_^[]4
x;JVW}
VPPnDu/VWP\Du
3M_^{<
SVW3Vj
t#EPEPF
3uU3Vj
J3_^[]
UQQ<;J
CCjnQ@j
S?_^[]
x;JSVu
0;Jt7j
PVB3G;
PVPW/9
0;Jt=Ou.PP
PhJfYYP^
trSP=0;J
!=3M_^[3
=3@<<jn9j
SR<WN<Njn9
<SwNlNj
J3PPh]Jh+#
PP7hJP
EPj)0{(=#
EPj*=#
P*YYM3/1
x;JVQQEE
Jt#;sf
UQx;JEE
u3_^[]
W8j.0V06
P @$Vq ;
tAHt3HHt$
j P+D5
j.Sk3+
33f}Pt
t0_t'3fG
VQPPPh
JWuQVPj
P#Ph`^JWXu%PPD
J3M_^)
JYPWVu
VM_^^)
t0Pf;w@F
r_^f[]
JYY3WWWWPh
WPxuY3Y@
ff9t PPj
V$_M^S'
x;JSVEE
Wh KJ$
WS-/N0N0
t(9,t ,,
4Fh KJV
,Wh KJV
Yt83;w2r
9(s(;$r
A3A;wr
JYY$YM_^[%
tVwF F
PW,Ph`^JWJ
W>M_^+%
t.u*F' t$J
@PWUF F
PWPh`^JWO[M_^
JYYPIt
Wffffff
E(Ex;J tHJ$j
QRPh J
ADVAPI32.dll
ZSHELL32.dll
MPR.dll
SaferRecordEventLogEntry
ImpersonateLoggedOnUser
SaferCloseLevel
SaferComputeTokenFromLevel
SaferIdentifyLevel
RevertToSelf
RegQueryValueW
RegEnumKeyW
RegDeleteKeyW
RegSetValueW
RegCloseKey
RegQueryValueExW
RegOpenKeyW
RegSetValueExW
RegCreateKeyExW
CreateProcessAsUserW
RegOpenKeyExW
FreeSid
LookupAccountSidW
GetSecurityDescriptorOwner
GetFileSecurityW
ShellExecuteExW
SHChangeNotify
WNetCancelConnection2W
WNetGetConnectionW
WNetAddConnection2W
msvcrt.dll
KERNEL32.dll
USER32.dll
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
__initenv
_cexit
_XcptFilter
_c_exit
calloc
_wcslwr
_vsnwprintf
wcsstr
_open_osfhandle
_close
swscanf
_ultoa
_seh_longjmp_unwind
_setmode
wcsncmp
iswxdigit
fflush
__set_app_type
wcsrchr
malloc
wcstoul
_errno
iswalpha
printf
swprintf
fprintf
towlower
realloc
setlocale
_snwprintf
wcscat
_wcsupr
wcsncpy
_wpopen
_pclose
memmove
wcschr
iswspace
longjmp
wcscmp
_wcsnicmp
_wcsicmp
wcstol
iswdigit
_getch
_get_osfhandle
_controlfp
_setjmp3
_except_handler3
wcscpy
wcslen
wcsspn
towupper
FlushConsoleInputBuffer
LoadLibraryA
InterlockedExchange
FreeLibrary
LocalAlloc
GetVDMCurrentDirectories
CmdBatNotification
GetModuleHandleA
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
GetThreadLocale
GetDiskFreeSpaceExW
CompareFileTime
RemoveDirectoryW
GetCurrentDirectoryW
SetCurrentDirectoryW
TerminateProcess
WaitForSingleObject
GetExitCodeProcess
CopyFileW
SetFileAttributesW
DeleteFileW
SetFileTime
CreateDirectoryW
FillConsoleOutputAttribute
SetConsoleTextAttribute
ScrollConsoleScreenBufferW
FormatMessageW
DuplicateHandle
FlushFileBuffers
HeapReAlloc
HeapSize
GetFileAttributesExW
LocalFree
GetDriveTypeW
InitializeCriticalSection
SetConsoleCtrlHandler
GetWindowsDirectoryW
GetConsoleTitleW
GetModuleFileNameW
GetVersion
EnterCriticalSection
LeaveCriticalSection
ExpandEnvironmentStringsW
SearchPathW
WriteFile
GetVolumeInformationW
SetLastError
MoveFileW
SetConsoleTitleW
MoveFileExW
GetBinaryTypeW
GetFileAttributesW
GetCurrentThreadId
CreateProcessW
LoadLibraryW
ReadProcessMemory
SetErrorMode
GetConsoleMode
SetConsoleMode
VirtualAlloc
VirtualFree
SetEnvironmentVariableW
GetEnvironmentVariableW
GetCommandLineW
GetEnvironmentStringsW
GetLocalTime
GetTimeFormatW
FileTimeToLocalFileTime
GetDateFormatW
GetLastError
CloseHandle
SetThreadLocale
GetProcAddress
GetModuleHandleW
SetFilePointer
lstrcmpW
lstrcmpiW
HeapAlloc
GetProcessHeap
HeapFree
MultiByteToWideChar
ReadFile
WriteConsoleW
FillConsoleOutputCharacterW
SetConsoleCursorPosition
ReadConsoleW
GetConsoleScreenBufferInfo
GetStdHandle
GetFileType
VirtualQuery
RaiseException
GetCPInfo
GetConsoleOutputCP
WideCharToMultiByte
GetFileSize
CreateFileW
FindClose
FindNextFileW
FindFirstFileW
GetFullPathNameW
GetUserDefaultLCID
GetLocaleInfoW
SetLocalTime
SystemTimeToFileTime
GetSystemTime
FileTimeToSystemTime
GetUserObjectInformationW
GetThreadDesktop
MessageBeep
GetProcessWindowStation
cmd.pdb
JJaJaJaJJJJJJ4WJ?MJNMJ
J'JOJ6JEJTJcJ
CMD Internal Error %s
wwwwwwwwwwwwwwww
wwwwwwww
T3333333333333333333333333333333333333333B7501'22222222222222222222222222222222222222'46A(
))))):::::::::::::::::::::::::::::::;+
8!RhyvegggggggggggggggggggggggffwL
=C]xz|}}}}}}}}}}}}}}}}}}}}}}{z~
$WjkkkkkkkkkkkkkkkkkkkkkkkklrtpmnsqocdO9
SPQ^[KIIIIIIIIIIIIIIIIIIIIIIIIJEDHJZDFGYa`_XV/
&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&
22222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222.............................22
000000000000000000000000000
111111111111111111111111111
111111111111111111111111111
111111111111111111111111111
111111111111111111111111111
111111111111111111111111111
111111111111111111111111111
111111111111111111111111111
111/---/11-111-1-------1111
111-/1/-11111/-111111111111
111-111111111-/111111111111
111-111111-1/-1111111111111
111-/1/-1111-/1111111111111
111/---/1111-11111111111111
111111111111111111111111111
111111111111111111111111111
111111111111111111111111111
111111111111111111111111111
.2"***************************
.2!$$$$$$$$$$$$$$$$$$'#)(#)
&.2222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222
*****************'''''''''''''''
)))))))))))))
)))))))))))))
)(&&())))(&))
)&((&)&))&())
)&))))))(&)))
)&((&)&)&()))
)(&&()))&))))
)))))))))))))
' $""""""""!#!%
*********************************11
pH\=oE/tG1uH1uI1uI1uI1uI1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1sJ1qI2U.NU+
!,tA*NW+
@@@PPP
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
``````
@@@000
@@@000
h[uiKzkL|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mMzhDyf@{iG{lKzjIyf@ygD}jHnFn<o:pDd4I
}|||||||||||||||||||||||||~
k4qDRh@nslS
M4h@xMwwozsHS
t/FOKKKKKKKKKKKKKKKKKKKKKKKKNZ^VOR]ZTUq
szIg7Q'\/
H{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{Ct:r7v=zBy?r7s:x={;
;w2Z#Q!F
P#NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNO"H
"U&$R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##T&$N
O!M!M M M M M M M M M M M M M M M M M M M M M M M M M M M B#
c---------------------------------------------------------------------------------L!E$
HHHHHH
HHHHHH
;wwwwwwwwwwwwwwwwwwwwwwwwwwwJ
?yMSswj?
?iMMmh14
Zh9X.I(
P!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!i:
O3U5 Z8#Z8#Z8#Z8#Z8#Z8#Z8#Z8#Z8#Z8#Z8#X8$t>L'
HHHHHH
HHHHHH
HHHHHH
HHHHHH
uDpZ1v]3v]3v]3v]3v]3v]3v]3v]3v_9v_8v_9l^AP*L%
[O_\9H
i.k1j0j0j0j0j0j0j0o6n5p7k;I
FACEHACKER
C:\\WINDOWS\assembly\NativeImages_v2.0.50727_32\ServiceModelReg\feac66e81309d67b48f7a9f4cb98f7c8\ServiceModelReg.ni.exe
L!This program cannot be run in DOS mode.
`.extrel
@.data
.xdata
.dbgmap
@.rsrc
@.reloc
d&lPKi#
#aI[C7.
#w92XC
~2j0*B
#XjCUoP.7G
BTGyHg%,
v2.0.50727
#Strings
<Module>
mscorlib
ServiceModelReg
System
System.ServiceModel.Install
System.ServiceProcess
System.DirectoryServices
(]b,e,
=t]o-~^
R+I^_u
)I.LJ[^_u
*I[^_0w
0+*IkI
e[^_]E
(I$'Iu
6IWe_6I][^_
][^_gk
P\^_6u
Pd^_6w
0d'ID$
Q5I3Us
U:"It$W
yk!IS3'I
!IW3'I
=IoID$
003w!I
003'!I
0037 I
003GI
$P(Yew
0UWVS 3E
JI{JI
0OIXe[^_]jw
0#7Itz
e[^_]7H
0WVSUl3D$
$T$L;B
ID$PS3
ID$TS3
0PL$\3
ioRJl][^_
0l][^_
f56I~p
003.)lI
4qwz&It
4qwzIt
Je[^_]w
3e[^_]
5IpUt9
0{mRJtRM
0)mRJuE
0kRJti
0kRJuE
rfRJxEU
EI0Itx
03e[^_]
Mw=IMwCIMoCIn
0WVSUH<$
P8PL$ 3uI
T$Dm'6I
T$HK%6I~p
P\D$8Hw
9IkIK5I
9IY^_w
P,[^_w
<$34$V
LDDDDDHHDDD@
CD*;@4
@p+sRB
Q,(@"D
` @,@M!AE
j@$AJ@
G>DDxL m\
ingnxkjxfngxjxjxjxkokokokjxjxjxjxngn~j~j~j~zkkgzzkzzjxfxjxjxkzz@p
@W@7@m
b""""""""""
""""""""""""""""""""
1"""""""""""""
LPLPLPLPLPLPLPD DH (DHH\$p
(HPLHDHLH TXPL%DLPD $P TD!\l
H D h
D LD |
$P4H \H\H\H$P$PH$P$PH4(H$P$L PH$P$L PH$P$L(PH\H$P$L!PH$4L l
,0 P0xxx
? HD-HLDd
%HDHD3d
1PLD'HD!PDD LD!d
PDTLD 8D(l
D)D?.DD.XD"P DLP"DLP"X
(D\DTHD
D(D(HD
DLD\DTHDo
DLD\D\D\D\D\D\D\D\D\DTHDZ
>'X/+%[
EIQEIi
D!\D!LDTD pD+lD(P!
Mz$6yt8yp9y4
9y9y9y
Mz$6yt8yp9y0
9y9y9y`+
6y$6y+
6y$6yA
X lyd ly
6y$6y.my.myAy
Ay<y`<y
:y0:yq
z$6yJzJzJzJzJz
6y$6ypRzRzRzRzRzRz
&G4sS50
ylGvzIvz(
y4qwz\
yR%yW%y
R%yX7&yp#zx#z#z$z
yp^&yR%y\%y^%y8a%yp%y`%yR%yh`%y^%y_%y`%yp!'y
@&y(%y
yr%yw&y
%yp&y(
y@&y&y
&y]%y`
%y%y e%y
&yX&yhq&ypz
%y%y`%y
@a%yk%y%y@l%y%y
%yx%y8l%y
RSDSk\:DC,
ServiceModelReg.pdb
!5b9B*#
3"yjb[h,!
BI" &i
R")P @
Spyd`+E0
BI" &I
Cp9T`JEpYI
BI" &I
Cp9T`JEpI+
R9BY2J2;2,2
B~ro2%I2#+b'l
'-bO&.
_x+l]X
-"! '{-"! '&{
! '&%{
B}#):r+rKB<#"
$)Kr<B-B
%)ZrKB<&
I;)YAD`m
ApQpapqp
3R%#y*
!+-[%9%
%, M>2$~&
$ZI%i|'&)~%iH
98IL!i>r?"Zj$9M%
eSYSNiSE0~
4-L8yS
1r)R )
%i{&Z/H
UPyC`,
E0QPJ)
kj$)m$J"
!i )%Z,m?XR'IR
&# ')N
%Z#\!^"
$y$.&l!
M"/,R['y}
R;R[&)]#
M-4OqSFSvSqS
##YMR]b^
%XjR'9#k'~
R!9%k!9"8
%)!Ib!-R#mb')"
"#&')"
:"!'' IY
Q aCTp.Qp.
%Y`[Up)*Y`kN
3)zH]X%O
!3R9" %+
v2.0.50727
#Strings
%U%]%%%
&&&&&&'m''
<Module>
ServiceModelReg.exe
FXAssembly
ThisAssembly
AssemblyRef
CommonResStrings
SRDescriptionAttribute
Microsoft.Tools.ServiceModel
SRCategoryAttribute
ActionItem
CommandArguments
NativeMethods
ServiceModelReg
mscorlib
System
Object
System.ComponentModel
DescriptionAttribute
CategoryAttribute
Version
Description
DefaultAlias
Copyright
InformationalVersion
DailyBuildNumber
EcmaPublicKey
EcmaPublicKeyToken
EcmaPublicKeyFull
Mscorlib
SystemData
SystemDataOracleClient
SystemRuntimeRemoting
SystemWindowsForms
SystemXml
MicrosoftPublicKey
MicrosoftPublicKeyToken
MicrosoftPublicKeyFull
SystemConfiguration
SystemConfigurationInstall
SystemDeployment
SystemDesign
SystemDirectoryServices
SystemDrawingDesign
SystemDrawing
SystemEnterpriseServices
SystemManagement
SystemMessaging
SystemRuntimeSerializationFormattersSoap
SystemSecurity
SystemServiceProcess
SystemWeb
SystemWebMobile
SystemWebRegularExpressions
SystemWebServices
MicrosoftVisualStudio
MicrosoftVisualStudioWindowsForms
VJSharpCodeProvider
ASPBrowserCapsPublicKey
ASPBrowserCapsFactory
MicrosoftVSDesigner
MicrosoftVisualStudioWeb
MicrosoftVSDesignerMobile
MicrosoftJScript
System.Resources
ResourceManager
resmgr
GetString
get_CopyrightForCmdLine
get_WcfTrademarkForCmdLine
CopyrightForCmdLine
WcfTrademarkForCmdLine
replaced
get_Description
GetLocalizedString
HelpConfirmation
HelpDescription
HelpDisplayHelp
HelpInstall
HelpInstallNoUpdate
HelpInstallRegister
HelpInstallRunWCFInstaller
HelpInstallScriptMapsNonRecursively
HelpInstallScriptMapsRecursively
HelpListScriptMaps
HelpListVersions
HelpLogo
HelpNoLogo
HelpQuiet
HelpReinstall
HelpRemoveScriptMapsNonRecursively
HelpRemoveScriptMapsRecursively
HelpUninstall
HelpUninstallAll
HelpUsage
HelpVerbose
HelpVerify
AccessDeniedFullTrust
AccessDeniedLocalAdmin
ApplicationHostConfigNotInstalled
EventLogMessageStart
EventLogMessageSuccess
IISAdminNotEnabled
IisNotInstalled
InstallMessage
RequestConfirmation
AreYouSure
UninstallMessage
UnrecoverableError
Wow64NotInstalled
InstallationStateInstalledCustom
InstallationStateInstalledDefaults
InstallationStateNotInstalled
InstallationStateUnknown
ServiceModelRegExclusiveOptionError
ServiceModelRegExclusiveOutputError
ServiceModelRegInstalledScriptMaps
ServiceModelRegInstalledVersions
ServiceModelRegMultipleInstanceError
ServiceModelRegNoOptionsError
ServiceModelRegNoValidOptionsError
ServiceModelRegNone
ServiceModelRegNullScriptMapPath
ServiceModelRegScriptMapsNotSupported
ServiceModelRegUnknownOptionError
loader
resources
s_InternalSyncObject
get_InternalSyncObject
GetLoader
System.Globalization
CultureInfo
get_Culture
get_Resources
GetObject
InternalSyncObject
Culture
Resources
System.ServiceModel.Install
ServiceModelInstallComponent
component
InstallAction
action
OutputLevel
outputLevel
get_Component
get_Action
get_OutputLevel
Component
Action
applyToConfig
applyToScriptMaps
displayHelp
displayLogo
installAction
recursive
requireConfirmation
runInstallScript
scriptMapPath
updateScriptMaps
get_ApplyToConfig
get_ApplyToScriptMaps
get_DisplayHelp
get_DisplayLogo
get_InstallAction
get_Recursive
get_RequireConfirmation
get_RunInstallScript
get_ScriptMapPath
get_UpdateScriptMaps
DisplayUsage
ApplyToConfig
ApplyToScriptMaps
DisplayHelp
DisplayLogo
Recursive
RequireConfirmation
RunInstallScript
ScriptMapPath
UpdateScriptMaps
ERROR_ACCESS_DENIED
ERROR_APP_INIT_FAILURE
ERROR_SUCCESS
ERROR_UNHANDLED_EXCEPTION
MutexName
System.Threading
SingleInstance
passedLocalSecurityChecks
protocols
commandArguments
.cctor
InitializeSecurity
System.Collections.Generic
Queue`1
BuildActionQueue
BuildActionQueueIis7
Exception
LogException
LogError
InstallHelperLogException
InstallHelperLogError
TryRun
IsFatal
Nullable`1
PerformAction
ValidateUICulture
System.Runtime.CompilerServices
RuntimeCompatibilityAttribute
System.Reflection
AssemblyKeyFileAttribute
AssemblyDelaySignAttribute
NeutralResourcesLanguageAttribute
SatelliteContractVersionAttribute
AssemblyInformationalVersionAttribute
AssemblyFileVersionAttribute
AssemblyVersionAttribute
AssemblyCopyrightAttribute
AssemblyProductAttribute
AssemblyCompanyAttribute
AssemblyDefaultAliasAttribute
AssemblyDescriptionAttribute
AssemblyTitleAttribute
CLSCompliantAttribute
System.Runtime.InteropServices
ComVisibleAttribute
System.Diagnostics
DebuggableAttribute
DebuggingModes
CompilationRelaxationsAttribute
Assembly
GetExecutingAssembly
AttributeUsageAttribute
AttributeTargets
description
set_DescriptionValue
category
Interlocked
CompareExchange
GetType
get_Assembly
Monitor
ParamArrayAttribute
String
get_Length
Substring
Concat
get_CurrentCulture
IFormatProvider
Format
StringComparison
StartsWith
IndexOf
ToLower
<PrivateImplementationDetails>{B26C2664-5089-4BA4-BE93-DEE1B269237F}
CompilerGeneratedAttribute
Dictionary`2
$$method0x6000014-1
TryGetValue
ApplicationException
IisHelper
get_ShouldInstallWas
get_ShouldInstallIis
NullReferenceException
Console
WriteLine
Thread
AppDomain
GetDomain
System.Security.Principal
PrincipalPolicy
SetPrincipalPolicy
System.Security
NamedPermissionSet
PermissionSet
Demand
SecurityIdentifier
WellKnownSidType
WindowsIdentity
GetCurrent
IdentityReferenceCollection
get_Groups
IEnumerator`1
IdentityReference
GetEnumerator
get_Current
get_Value
Equals
System.Collections
IEnumerator
MoveNext
IDisposable
Dispose
SecurityException
InstallHelper
Is64BitMachine
get_Wow64MachineConfigFileName
IsNullOrEmpty
System.IO
Exists
System.ServiceModel.Install.Configuration
ConfigurationHandlersInstallComponent
CreateWow64ConfigurationHandlersInstallComponent
Enqueue
EventLogger
LogWarning
CreateNativeConfigurationHandlersInstallComponent
get_Wow64WebConfigFileName
BuildProviderInstallComponent
CreateWow64BuildProviderInstallComponent
CompilationAssemblyInstallComponent
CreateWow64CompilationAssemblyInstallComponent
HttpHandlersInstallComponent
CreateWow64HttpHandlersInstallComponent
HttpModulesInstallComponent
CreateWow64HttpModulesInstallComponent
CreateNativeBuildProviderInstallComponent
CreateNativeCompilationAssemblyInstallComponent
CreateNativeHttpHandlersInstallComponent
CreateNativeHttpModulesInstallComponent
OSEnvironmentHelper
get_IsVistaOrGreater
ProtocolsInstallComponent
CreateWow64ProtocolsInstallComponent
TransportConfigurationTypeInstallComponent
CreateWow64TransportConfigurationTypeInstallComponent
CreateNativeProtocolsInstallComponent
CreateNativeTransportConfigurationTypeInstallComponent
get_ShouldEnableIISAdmin
WebHostScriptMappingsInstallComponent
WmiInstallComponent
InfoCardServiceInstallComponent
ListenerServiceInstallComponent
CreateTcpPortSharingServiceInstallComponent
get_HasValue
CreateTcpActivationServiceInstallComponent
CreateNamedPipeActivationServiceInstallComponent
CreateMsmqActivationServiceInstallComponent
HttpNamespaceReservationInstallComponent
actionQueue
get_ShouldInstallApplicationHost
ListenerAdaptersInstallComponent
CreateNativeListenerAdaptersInstallComponent
WasHttpModulesInstallComponent
CreateNativeWasHttpModulesInstallComponent
WasHttpHandlersInstallComponent
CreateNativeWasHttpHandlersInstallComponent
get_CurrentUICulture
get_Message
message
Environment
set_ExitCode
get_ExitCode
WaitHandle
WaitOne
Win32Exception
get_NativeErrorCode
get_InnerException
TerminateMsiStyleLogging
InitializeMsiStyleLogging
get_Count
System.Text
StringBuilder
Append
Enumerator
GetActionString
ToString
LogInformation
get_DisplayName
ReadLine
Dequeue
exception
OutOfMemoryException
InsufficientMemoryException
ThreadAbortException
AccessViolationException
SEHException
TypeInitializationException
TargetInvocationException
actionItem
confirmUninstall
LogToConsole
WriteMsiStyleLogEntry
Install
Uninstall
Reinstall
get_IsInstalled
get_InstalledVersions
get_InstalledPaths
InstallationState
VerifyInstall
get_CurrentThread
GetConsoleFallbackUICulture
set_CurrentUICulture
Encoding
get_OutputEncoding
get_CodePage
get_UTF8
TextInfo
get_TextInfo
get_OEMCodePage
Resources.resources
CommonResStrings.resources
d&lPKi#
(]b,e,
=t]o-~^
WrapNonExceptionThrows
%F:\dd\Tools\devdiv\FinalPublicKey.snk
3.0.0.0
3.0.4506.648
Microsoft Corporation. All rights reserved.
Microsoft
.NET Framework
Microsoft Corporation
ServiceModelReg.exe
lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
PADPADPF;q
h!A^T_q>
O;W4S{|S
C6[.[IqK]
S$Jn&2n
5;WW5nI7
8{ArtF;F#
9^'<h;i"mEn
Unrecoverable error: The ServiceModelReg tool requires both FullTrust and Administrator privileges to run. You are not currently running with FullTrust privileges.
Unrecoverable error: The ServiceModelReg tool requires both FullTrust and Administrator privileges to run. You are not a local administrator for this machine.
Could not detect the Microsoft.Web.Administration assembly for managing the applicationHost.config file, skipping the {0} component since it depends upon this assembly for proper registration. If you believe this mesage to be an error, check your WAS installation to make sure it is complete.
Are you sure (Y/N)?
Error: {0}
;The ServiceModelReg tool will take the following actions:
4The ServiceModelReg tool has completed successfully.
_ {0}
- Do not ask for confirmation before uninstalling or reinstalling
components.
Administration utility that manages the installation and uninstallation of
Windows Communication Foundation on a single machine
! {0}
- Print this help text.
- Install this version of Windows Communication Foundation and
update scriptmaps at the IIS metabase root and for all scriptmaps
below the root. Existing scriptmaps of lower version are upgraded
to this version.
- Install this version of Windows Communication Foundation. If
there are any existing applications that use Windows
Communication Foundation, do not update their scriptmaps in IIS.
- Install this version of Windows Communication Foundation,
register only. Do not install Windows Communication Foundation
scriptmaps in IIS.
u {0}
- Include the Windows Communication
Foundation custom action script as part of this install action.
{0}:<path> - Install scriptmaps for this version of Windows Communication
Foundation at the specified path, non-recursively.
{0}:<path> - Install scriptmaps for this version of Windows Communication
Foundation at the specified path, recursively.
E.g. ServiceModelReg.exe -s:W3SVC/1/ROOT/SampleApp1
- List the paths of all IIS metabase keys where Windows
Communication Foundation is scriptmapped, together with the
version. Keys that inherit Windows Communication Foundation
scriptmaps from a parent key will not be displayed.
- List all versions of Windows Communication Foundation that are
installed on the machine, with status and installation path.
]Microsoft(R) Windows Communication Foundation Installation Utility
[{0}, Version {1}]
4 {0} - Suppress the copyright and banner message.
( {0}
- Quiet mode (reduced output).
- Reinstall this version of Windows Communication Foundation and
update scriptmaps at the IIS metabase root and for all scriptmaps
below the root. Existing scriptmaps are upgraded to this version
regardless of the original versions.
{0}:<path> - Remove all scriptmaps to any version Windows Communication
Foundation from the specified path, non-recursively.
{0}:<path> - Remove all scriptmaps to any version of Windows Communication
Foundation from the specified path, recursively.
E.g. ServiceModelReg.exe -k:W3SVC/1/ROOT/SampleApp1
- Uninstall this version of Windows Communication Foundation.
Existing scriptmaps to this version are remapped to highest
remaining version of Windows Communication Foundation installed
on the machine.
^ {0}
- Uninstall all versions of Windows Communication Foundation on the
machine.
Usage:
{0} [-i[r | ru] | -u | -ua | -r | -s:<path> | -sn:<path>
| -k:<path> | -kn:<path> | -lv | -lk | -vi] [-y] [-x] [-q | -v] [-nologo]
[-?]
- Verbose mode.
- Verify the installation of target components and generate a
report. Components can be in the following states: Unknown, Not
Installed, Installed Default, or Installed Custom.
The IIS Admin service is not enabled, skipping the {0} component since it depends upon this service to function properly.
If you believe this message is an error, check the status of the IIS Admin service to make sure it is enabled.
Could not detect IIS installation or IIS is disabled, skipping the {0} component since it depends upon IIS to function properly.
If you believe this message is an error, check your IIS installation to make sure it is installed properly.
Installing: {0}
Custom Installation
Default Installation
Not Installed
Unknown
Warning: You are about to uninstall a set of Windows Communication Foundation components.
This could lead to damaging existing applications that rely on Windows Communication Foundation configuration.
The affected components are:
hThe -i, -u, -r, -s, -k, -lv, -lk, and -vi options are
mutually exclusive. Provide only a single option.
XThe -v and -q output levels are mutually exclusive.
Provide only a single output level.
<Windows Communication Foundation installed script map paths:
Installed versions of {0}:
sAn instance of ServiceModelReg is already running.
Allow that instance to complete before starting a new instance.
VNo options were specified, so no action will be taken.
Specify an appropriate option.
No valid options were specified, so no action will be taken. Specify
an appropriate option. This error can be caused by trying to register
components that depend on IIS without having IIS installed on the machine. If
you think this error is a mistake, please check the event log or rerun your
command with the /v switch to check for other warnings.
Specify a script map path.
Script mappings are not supported on IIS7, instead IIS7 uses HTTP
handlers to register which handlers affect a given path. WCF HTTP handlers
are registered at a machine scope. You can check their installation state by
using the /vi or /lv switches with ServiceModelReg.exe.
Unrecognized option: {0}.
Uninstalling: {0}
Unrecoverable error: {0}
Could not detect the WOW64 sublayer, skipping the {0} component since it depends upon WOW64 to function properly.
If you believe this message to be an error, check your WOW64 installation to make sure it is installed properly.
lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
PADPADP9x/
:Copyright (c) Microsoft Corporation. All rights reserved.
2Microsoft (R) Windows (R) Communication Foundation
FACEHACKER
FACEHACKER
C:\\Program Files\MSN\MSNCoreFiles\copymar.exe
L!This program cannot be run in DOS mode.
#)(#Rich
`.data

 !!!!""""####$$$$%%%%&&&&''''(((())))****++++,,,,----....////0000111122223333444455556666777788889999::::;;;;<<<=
 !!!!""""####$$$$%%%%&&&&''''(((())))****++++,,,,----....////0000111122223333444455556666777788889999::::;;;;<<<<==>>???
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !!!!""""####$$$$%%%%&&&&''''(((())))*****++++,,,,----....////0000111122223333444455556666777788889999::::;;;;<<<<====>>>>?
!)1:BJRZcks{
!%)-16:>BFJNRVZ^cgkosw{
JVVdp~
000000000000000000000000000000000000000000000000000000000000d1112131415161718191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1
?????
UUUUUUUTUUUUU+
UU)1$N*)Q&`[U-
eEf=ghfijklimnf=o
f=pqrst
OVWXs&
KLMNOP
UVWXYZ[
"#$%&'(
)*+,-.
012345678
CCDCEF
GetImageInfo
;EO$#C?
#&'(+./
;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
88888888888888888888888888888888888888888888
<<<<<<<<<<<<<<<<<<<<<<<<<==>??@D.
N@0000
MLANG.DLL
ConvertINetMultiByteToUnicode
ConvertINetUnicodeToMultiByte
IMGUTIL.DLL
DecodeImage
%3d.%03d s
%6d us
[PerfFreq=%7d/s *-since start :-duration %2d%% buffer used]
[!Start Mars perf Ver(%s) %d:%02d:%02d %d/%d/%02d ]
6.10.0016.1624
[!End Mars perf]
* %s - %S
: %s - %S
[!Calculated durations follow:]
Invalid Atom
[End Mars Perf Statistics]
%11s %11s %11s %s
--------- ------- --------- ----------
StartTime EndTime TotalTime Event Name
%6d %11s %11s %11s %s
------ --------- -------- ------- -------
#Calls TotalTime AvgTime* MaxTime EvtName
*note: average time doesn't include the MaxTime entry
1000 us == 1ms == 0.001 s == 3.17e-11 years
!Error! Fatal error encountered. Results may be inaccurate.
[Mars Perf Statistics %d total %d:%02d:%02d %d/%d/%02d]
copymar.pdb
s\mars\setup\copymar\obj\i386\copymar.pdb
t#:tF0
YY_^[UQSVW
VW3jSPPf
f}BMui
Vj(QSP
;|o(uL
|!f}BMu
v_3$VVPM
PVEVP
W3V}tNEPj
^<3[E;_^t
SVEWP3"
VW3jSPPf
|`E3Puk
|*MEPu!
U$SVEWPu
|]VP$@
VWju3f
_^H[V>
v5SUW3
w_][6e
Y3^UQQ}
HuSEkDE
0]~!kD
Y^USVu
;t@jDX
$e_^[]
v5SUW3
Y3^VWw
DDDDDDDDDDDDDD
^VW39~
|^VNh;u
^Evh^U,
VVVVPV
SYh339S
X9C<Et
3f;t=RMG
t$EM@hp
3fEBML
66MWME
QVfUfUP
WK,j(QVP
WQKTQVP
Wus(VP
Qh3V9B
^f9r$u.fJ:f
D6^SVa
h9g40'P
MXMEQMQPh
h000*EE
SVWE3P]u
9]tYEPu O
EMA8M;t
3f~& j
SVW33}fu
Vj(QSP
EuPEPEPE
|ZE;rO95/A
hdu10MIL
uEuPVPV
VEVPVPV
3;t"W}
*3}VuVu
t+VW5P
UpV9vhu
|9u$t+M6uEMExMM
NhEvht
uVMPSf9u6
ULVW3Fh9x
9}t FhMp
UM8S]0V
E$u(E(
u$ta\[
M$u4u0u,u(Vu u
E4M$u_^[]4
E,E$;E(
E$M$E ;M(
UM4S],V
E u$E$
u t^\[
M u0u,u(u$Vu
E0M u_^[]0
E(E ;E$
u,u(u$u u
E,Ku_^[],
;E sYSVu
r_^[]
u(u$u u
E(Ku_^[](
u,u(u$u u
E,Ku_^[],
;M s\SW}
r_[^]
u(u$u u
E(Ku_^[](
SVWe3E
EPEPEPEPEPEPu$u Tj
u6uVuVuu5
uVuVuu5
Puuuuf=
u09uVuVuuuuuut
t89uVuVuuPuuuut
QVP0|-j
UQQSVW3u
EEPEPJ
U SVWh`@
3Muuuu&@
tKh\#@
E_;^[t
|lUMIIF;t2j
UXMEEEPEPj
h6a208
X;t"EEEEPEPj
Mh7a203
u3!EEPu
SVWj<Yt
H H$H(H,H0H4
FPXYF^
SVWj<Yt
x$_,O(u
URPQ$uMe
URPQ$uME
|&EO(P]
hka20,3
hma202
t\U;tUf9
tPE;tIf9
t8;t4f9
hoa201
u+Mt.QP
^3^SVW|$
UV39.t,W39n
^]UQSVW39}
9WPY)w
Vt/W|$
URQP0EVu
03_^[]
^Ujh$@
hiu10n'
t<f=!A
uh7z403EuPj
}hcf50
h8z40%
h9z40E
SVEWPE
;}tQVVVj
;t?j$;Yt
hju10$
hnu10a"
_^[U$A MARCV9
uEuUc)
EPEPEPVh
h1b20:j
uEuu')
EPEPEPVh
h2b20!
uF M9H
EtL;t.W
$VS3jWPPf
MX}QPh
h3b20E
$9VS3jWPPf
pj0h0%@
EF MED;H
|Uj Yt
UQS39]
$SSWVju
%SSSSu
SS@PE;YF
8SSuPu
6EPj<u
u;t7V
^U(VWj
3Y3}fufEPh
Hu=EE
PEPVVh@,@
^_^SUVW3
]_^][U
SV3WVh
VjFnVh#A
MXVQPjBEMj
_^[UVWu
her10b
hfr10D
hwa20&
W39=((A
PEPWWh@@
um=4(A
ud=8(A
u[f=<(A
v'a=@(A
V6h`A@
EEEMPEPj
he160u}
3;tHj&P
~ ~$~(_^
v<69^ _t
UQQVWu
uFF|p(
UE SVWu
tOVW`@
h8s20}
JuEPWk
w-EPWu
EEPEPj
r[+>_^]
SVWX P/A
EMh8/A
SVWjF3Y3h/A
hki50/l/A
Vu`EEhMu
PutMM\3upM
t$W39^
^[UQQSV
Wue39E
hhq10I
;wKtPE
v3_^[]
YUQQSVW5T
zuVWWu
Et0SPu
VPWQ_^]
UQQSVW3WWu
zudWWWWu
Et>WWuPu
UQQSV3M
VPWQ_^]
s-VP9A
UV39.t+W39n
VW39=t/A
PWWW;u*E
h1k10"
tWh4V@
V395x/A
t?VVVj
h3k10 E
OtTEPEPEPEP
u kd;s
33PPhV@
h5k10d
WV3PWP
f8VhV@
EPhHW@
tmPu*
PPh|W@
PPhpW@
Vt7Vej
PEPEPj
V395x/A
%Yj?Zt
^3UQ=x/A
uIj &YEtkM
VW39=x/A
9}ujEWPM
RPOPEj
PEPEPEPv
DY3Efj
DPEPEPEPhX@
YYM2M*[_3^
qUQSVW39}
v5SUW3
Y3^UQQE
UQSVW39}
v5SUW3
M0VPE0tVPtPP
0VPSE0tVPAtPP
V_Y^US]
$e_^[]
333SVD$
WVS3D$
USVWUj
t.;t$$t(4v
VC20XC00U
]_^[]UL$
_u.8:A
u3!54:A
fEm}mEU%
WriteFile
lstrlenA
WideCharToMultiByte
lstrlenW
GetStdHandle
lstrcpynA
HeapAlloc
GetProcessHeap
GetCommandLineA
ExitProcess
MultiByteToWideChar
DeleteFileA
MoveFileA
GetTempFileNameA
GetCurrentProcessId
LocalFree
KERNEL32.dll
ReleaseDC
USER32.dll
wvnsprintfW
StrCpyNW
PathCombineW
PathIsRelativeW
SHCreateStreamOnFileW
PathRemoveFileSpecA
SHLWAPI.dll
CreateStreamOnHGlobal
CoUninitialize
CoInitialize
ole32.dll
OLEAUT32.dll
RegOpenKeyExA
RegOpenKeyExW
RegQueryValueExA
RegQueryValueExW
RegCloseKey
CryptReleaseContext
ADVAPI32.dll
LocalAlloc
LocalReAlloc
IsBadCodePtr
IsBadReadPtr
CloseHandle
UnmapViewOfFile
GetLastError
MapViewOfFile
GetFileSize
CreateEventA
CreateEventW
CreateFileA
CreateFileW
GetCurrentDirectoryA
GetCurrentDirectoryW
GetModuleFileNameA
GetModuleFileNameW
GetPrivateProfileIntA
GetPrivateProfileIntW
LoadLibraryA
GetPrivateProfileStringA
GetPrivateProfileStringW
GetProcAddress
IsBadWritePtr
LeaveCriticalSection
EnterCriticalSection
GlobalAddAtomA
GlobalDeleteAtom
GetVersionExA
IsDBCSLeadByte
GetCurrentThreadId
GetTickCount
GetSystemTimeAsFileTime
GlobalMemoryStatus
InitializeCriticalSection
SetFilePointer
DeleteCriticalSection
GetACP
GetVersionExW
InterlockedDecrement
InterlockedIncrement
CreateFileMappingA
CreateFileMappingW
QueryPerformanceCounter
QueryPerformanceFrequency
SetEvent
GetProcessTimes
GetCurrentProcess
GetLocalTime
FlushFileBuffers
GetAtomNameA
lstrcmpA
DeleteObject
CreateDIBSection
GetPaletteEntries
GetDIBColorTable
GetDIBits
CreateCompatibleBitmap
DeleteDC
SelectObject
CreateCompatibleDC
GetDeviceCaps
GetObjectA
GetObjectW
RealizePalette
SelectPalette
SetStretchBltMode
SetBkMode
SetTextColor
SetDIBColorTable
GDI32.dll
MessageBoxA
MessageBoxW
RegisterWindowMessageA
RegisterWindowMessageW
SystemParametersInfoA
SystemParametersInfoW
GetSysColor
GetSystemMetrics
IntersectRect
OffsetRect
StrToIntW
SHStrDupW
PathFindFileNameW
PathRemoveFileSpecW
wnsprintfW
SHCreateShellPalette
StrCmpIW
StrStrIW
SHGetInverseCMAP
SHGetValueW
PathAppendW
StrCatBuffA
StrCatBuffW
StrCmpNW
wnsprintfA
wvnsprintfA
SHFOLDER.dll
CoTaskMemAlloc
CoTaskMemFree
CoCreateInstance
urlmon.dll
SHELL32.dll
COMCTL32.dll
VERSION.dll
RtlUnwind
RaiseException
TerminateProcess
;EO$#C?
FACEHACKER
C:\\Program Files\Messenger\msmsgsin.exe
L!This program cannot be run in DOS mode.
eS8!2V!2V!2V!2W2VC-E(2V-]'2VRich!2V
`.data
SOFTWARE\Microsoft\MessengerService
Software\Microsoft\MessengerService
InstallationDirectory
Upgrade
MSBLUIManager
setupapi.dll
RequiredEngine
SETUPAPI
MSGSLANG.DLL
MSMSGS.EXE
SOFTWARE\Microsoft\MessengerService
InstallationDirectory
[Strings.Embedded]
SOFTWARE\Microsoft\Internet Explorer\Extensions\%s
Lang%04x
{FB5F1910-F110-11d2-BB9E-00C04F795683}
{1FBA04EE-3024-11D2-8F1F-0000F87ABD16}
MenuText
MenuStatusBar
ButtonText
ToolTip
HotIcon
Default Visible
%s,%lu
} %s C
%s.
%s.
Opens the %s window.
%s penceresini aar.
ppnar fnstret %s.
Odpre okno %s.
Otvor okno programu %s.
Otwiera okno programu %s.
pner vinduet %s.
Het venster %s openen.
Apre la finestra %s.
Megnyitja az %s ablakot.
Ouvre la fentre %s.
Avaa %s -ikkunan.
Abre la ventana %s.
bner vinduet %s.
Otevre okno programu %s.
Abre a janela do %s.
%s EBhEJ
ffnet das %s-Programmfenster.
%s\INF\MSMSGS.INF
MSN Messenger Service
Messenger
\StringFileInfo\%04x%04x\FileVersion
\VarFileInfo\Translation
VerQueryValueA
GetFileVersionInfoA
GetFileVersionInfoSizeA
VERSION.dll
rundll32.exe
advpack.dll,LaunchINFSection %s,BLC.Remove,,N
%s\INF\msmsgs.inf
%s\MSMSGS.EXE
advpack.dll,LaunchINFSection %s,BLC.Remove.PreInstall,1
DefaultInstall
%s\MSMSGS.INF
Strings
PGMITEM_MSMSGS
static
Windows Messenger
/background
%s\msmsgs.inf
advpack.dll,LaunchINFSection %s\msmsgs.inf,BLC.Install.PostBrand,1
advpack.dll,LaunchINFSection %s\msmsgs.inf,BLC.Install.PostBrandIE,1
advpack.dll,LaunchINFSection %s\INF\msmsgs.inf,BLC.Install.PostBrand,1
MSMSGS.EXE /background
; Overwritten by install
[Version]
Signature="$CHICAGO$"
MSMSGS_NAME_AND_VER
MSGS_VERSION_WARNING
0123456789ABCDEF
3SSP/qt&Ht
EPEPPS
VPPt7VPPtPP
E_^[Ut
SV3WSMh
SSSSPS
EujAPhx
ESPWVu
EEPVu]2
9]uBE;t;9Ev6M
ESPE+EPuu
_+uESP
u:PWPh
3Y}!Ee
VVVVVVVjh
PEP4uVVVVVPV
SVWj@3^
f3f3f3f
Y}ESPEj>Pu
tDM+@Qu
Y^UQVW39~
EPEPEPj
UQQSV3E
EtfEWPEv
u3_^][
]tmx} sUV
Iu:>"u53
ExitProcess
GlobalFree
GetStartupInfoA
GetWindowsDirectoryA
lstrcmpiA
GetCommandLineA
GetModuleFileNameA
FreeLibrary
lstrcpynA
GetProcAddress
LoadLibraryA
SetThreadPriority
GetCurrentThread
lstrcmpA
lstrlenA
CloseHandle
WaitForSingleObject
SearchPathA
GetPrivateProfileStringA
SetEndOfFile
WriteFile
SetFilePointer
ReadFile
GetFileSize
CreateFileA
lstrcpyA
GetExitCodeProcess
OpenProcess
CreateProcessA
WritePrivateProfileStringA
KERNEL32.dll
wsprintfA
FindWindowA
SendMessageA
MessageBoxA
ShowWindow
CreateWindowExA
LoadStringA
USER32.dll
ShellExecuteExA
SHELL32.dll
RegCloseKey
RegOpenKeyA
RegCreateKeyA
RegOpenKeyExA
RegCreateKeyExA
RegFlushKey
RegSetValueExA
RegQueryValueExA
ADVAPI32.dll
GlobalAlloc
LocalAlloc
LocalFree
CharNextA
CharLowerA
.\msmsgsin.pdb
FACEHACKER
C:\\Program Files\Messenger\msmsgsin.exe
L!This program cannot be run in DOS mode.
eS8!2V!2V!2V!2W2VC-E(2V-]'2VRich!2V
`.data
SOFTWARE\Microsoft\MessengerService
Software\Microsoft\MessengerService
InstallationDirectory
Upgrade
MSBLUIManager
setupapi.dll
RequiredEngine
SETUPAPI
MSGSLANG.DLL
MSMSGS.EXE
SOFTWARE\Microsoft\MessengerService
InstallationDirectory
[Strings.Embedded]
SOFTWARE\Microsoft\Internet Explorer\Extensions\%s
Lang%04x
{FB5F1910-F110-11d2-BB9E-00C04F795683}
{1FBA04EE-3024-11D2-8F1F-0000F87ABD16}
MenuText
MenuStatusBar
ButtonText
ToolTip
HotIcon
Default Visible
%s,%lu
} %s C
%s.
%s.
Opens the %s window.
%s penceresini aar.
ppnar fnstret %s.
Odpre okno %s.
Otvor okno programu %s.
Otwiera okno programu %s.
pner vinduet %s.
Het venster %s openen.
Apre la finestra %s.
Megnyitja az %s ablakot.
Ouvre la fentre %s.
Avaa %s -ikkunan.
Abre la ventana %s.
bner vinduet %s.
Otevre okno programu %s.
Abre a janela do %s.
%s EBhEJ
ffnet das %s-Programmfenster.
%s\INF\MSMSGS.INF
MSN Messenger Service
Messenger
\StringFileInfo\%04x%04x\FileVersion
\VarFileInfo\Translation
VerQueryValueA
GetFileVersionInfoA
GetFileVersionInfoSizeA
VERSION.dll
rundll32.exe
advpack.dll,LaunchINFSection %s,BLC.Remove,,N
%s\INF\msmsgs.inf
%s\MSMSGS.EXE
advpack.dll,LaunchINFSection %s,BLC.Remove.PreInstall,1
DefaultInstall
%s\MSMSGS.INF
Strings
PGMITEM_MSMSGS
static
Windows Messenger
/background
%s\msmsgs.inf
advpack.dll,LaunchINFSection %s\msmsgs.inf,BLC.Install.PostBrand,1
advpack.dll,LaunchINFSection %s\msmsgs.inf,BLC.Install.PostBrandIE,1
advpack.dll,LaunchINFSection %s\INF\msmsgs.inf,BLC.Install.PostBrand,1
MSMSGS.EXE /background
; Overwritten by install
[Version]
Signature="$CHICAGO$"
MSMSGS_NAME_AND_VER
MSGS_VERSION_WARNING
0123456789ABCDEF
3SSP/qt&Ht
EPEPPS
VPPt7VPPtPP
E_^[Ut
SV3WSMh
SSSSPS
EujAPhx
ESPWVu
EEPVu]2
9]uBE;t;9Ev6M
ESPE+EPuu
_+uESP
u:PWPh
3Y}!Ee
VVVVVVVjh
PEP4uVVVVVPV
SVWj@3^
f3f3f3f
Y}ESPEj>Pu
tDM+@Qu
Y^UQVW39~
EPEPEPj
UQQSV3E
EtfEWPEv
u3_^][
]tmx} sUV
Iu:>"u53
ExitProcess
GlobalFree
GetStartupInfoA
GetWindowsDirectoryA
lstrcmpiA
GetCommandLineA
GetModuleFileNameA
FreeLibrary
lstrcpynA
GetProcAddress
LoadLibraryA
SetThreadPriority
GetCurrentThread
lstrcmpA
lstrlenA
CloseHandle
WaitForSingleObject
SearchPathA
GetPrivateProfileStringA
SetEndOfFile
WriteFile
SetFilePointer
ReadFile
GetFileSize
CreateFileA
lstrcpyA
GetExitCodeProcess
OpenProcess
CreateProcessA
WritePrivateProfileStringA
KERNEL32.dll
wsprintfA
FindWindowA
SendMessageA
MessageBoxA
ShowWindow
CreateWindowExA
LoadStringA
USER32.dll
ShellExecuteExA
SHELL32.dll
RegCloseKey
RegOpenKeyA
RegCreateKeyA
RegOpenKeyExA
RegCreateKeyExA
RegFlushKey
RegSetValueExA
RegQueryValueExA
ADVAPI32.dll
GlobalAlloc
LocalAlloc
LocalFree
CharNextA
CharLowerA
.\msmsgsin.pdb
FACEHACKER
C:\\Arena\ListAdapters.exe
L!This program cannot be run in DOS mode.
'w-7'#
`.rdata
@.data
D$<3P$&
GPWhT@
NP33VFQRPh
PL$(T$
_^[UQSVWE
$UQQSVWd
SVWE3PPPuu
]U4SVWe
E_^[USVWE
X_^[]UQSV}
PUSVWUj
t.;t$$t(4v
X_[^3^
It.ht lt
HHtpHHtl
YAE t!E@E
t;ERPWVEU
~;E]xf
YY~2MQu
KVW~&|$
tP8csmu,9x
U$Ru u
}EPEPWu u
$uu$u S7u
u u$u uu
VWt!u$u u
EPEPWu u
E;EsO;>|C;~
u$u Vj
_^VW|$
X_^Ujhpq@
u,Ou$6u
WP_^[]Ujhq@
jEPqYY33
?csmu'
X3Ujhq@
QQSVWeE
_^[38E
VW_^]M
QQSVWee
QQSVWee
8t9UW
YE?=t"U
8u]5h@
[UQQS39
EPEPSSWM
YEPEPE
@"t)t%
F8"uF@C
@C8"u,
SU-\p@
VW333;u3
SS@SSPVSSD$4
t#SSUPt$$VSS
;t<8t
3_^][YY
DSUVWh
_^][DVt$
YY;t>j,PF
Y;Yt0@8
XVC20XC00U
]_^[]UL$
YY\WP\
@Y<v)\P
3^SVt$
>+~&WPv
YSVW33395@
tAt2t$
_WPSn"
^[]UVu
_^]V3VWj
|_^Vt$
r)$h?@
DDDDDDDDDDDDDD
YVt6Pw
90tr0B=@
@j@3Y@
@;vAA9
Wj@Y3@
EVP5d@
t7SWU
BBBu_[j
VPVPV5@
@AA;rI3
DDDDDDDDDDDDDD
u,9Ev'E
B8t6t8t't
8t3^[_G^[_
^[_UWVSM
r;]uy;
;uY;]s
pD#U#ue
j #M_|
]#\D\D
VW3;u0DP
3_^][Vt$
^UQSV5
YUQQSV5@
3_^[UQM
CF;sN;Eu
3_^[S39
VWuBh8u@
;tg5p@
GIt%t)
Gt/KuD$
GKu[^D$
:t4VVK
_^UVW}
HHtYHHtF
3UjhPu@
SVWe39=@@
[ShHu@
"WWShDu@
M]9}tfSuu
tMWWSuu
Mu;tVSuuu
Ujhhu@
SVWeD@
3;u>EPj
^VhHu@
EPVhDu@
E;tc]<
$}euWSV
e33M;t)uVu
_^[UQ=
t78t2=
SUVW|$
tiW%Yt<
_^][Vt$
`h````
ppxxxx
(null)
__GLOBAL_HEAP_SELECTED
__MSVCRT_HEAP_SELECT
runtime error
TLOSS error
SING error
DOMAIN error
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
abnormal program termination
- not enough space for environment
- not enough space for arguments
- floating point not loaded
Microsoft Visual C++ Runtime Library
Runtime Error!
Program:
<program name unknown>
GetLastActivePopup
GetActiveWindow
MessageBoxA
user32.dll
GetVersionExA
KERNEL32.dll
??1CNdisApi@@UAE@XZ
?GetAdapterMode@CNdisApi@@QAEHPAU_ADAPTER_MODE@@@Z
?ConvertWindows9xAdapterName@CNdisApi@@SAHPBDPADK@Z
?ConvertWindowsNTAdapterName@CNdisApi@@SAHPBDPADK@Z
?ConvertWindows2000AdapterName@CNdisApi@@SAHPBDPADK@Z
?GetTcpipBoundAdaptersInfo@CNdisApi@@QAEHPAU_TCP_AdapterList@@@Z
?IsDriverLoaded@CNdisApi@@QAEHXZ
?GetAdaptersStartupMode@CNdisApi@@SAKXZ
?GetMTUDecrement@CNdisApi@@SAKXZ
??0CNdisApi@@QAE@PBD@Z
ndisapi.dll
RtlUnwind
GetCommandLineA
GetVersion
ExitProcess
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
GetModuleHandleA
GetEnvironmentVariableA
HeapDestroy
HeapCreate
VirtualFree
HeapFree
WriteFile
HeapAlloc
SetUnhandledExceptionFilter
IsBadReadPtr
IsBadWritePtr
IsBadCodePtr
GetCPInfo
GetACP
GetOEMCP
VirtualAlloc
HeapReAlloc
GetProcAddress
LoadLibraryA
GetLastError
FlushFileBuffers
SetFilePointer
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
SetStdHandle
CloseHandle
Helper driver failed to load or was not installed.
Default adapter startup mode = 0x%X
Current system wide MTU decrement = %d
Current adapter mode = 0x%X
Current MTU:
Medium:
0x%.8X
Current MAC:
%.2X%.2X%.2X%.2X%.2X%.2X
Internal Name:
%d) %s.
The following network interfaces are available to MSTCP:
NDISRD
FACEHACKER
C:\\Arena\handle.exe
L!This program cannot be run in DOS mode.
+a+a+aP}(a~*a};a~oan a+aIa
G)ag*aRich+a
`.rdata
@.data
L$0D$4
SVWh4@
_^2[Vj
_^2[VSj
SVWhh@
D$,Sh@@
T$,QRh
QRUPD$ h
D$$Ph@
D$ PS$D
fL$,L$,T$$QR
D$ PT$
SVW23D$
QRSShSB
@<Gh|SB
Ht2'uF$
Ht]Ht<-
SUVW$4
RD$$L$
L$ D$$
D$zD$XPD$pL
L$p5@@
D$pjXP
L$pjZQD$ 3
3|$ T$PD$
T$TD$p3T$Xj
P|$TT$d
D$ph`D$ D$$D$
h`|$@|$<|$0
L$HT$,L$8
D$DD$4D$,P
T$pL$L|$DD$HD$L
D$P4TB
;}7D$pt$DPD$L
VD$(h[B
VT$Lh[B
L$@PT$$QR
T$4QD$
3IQSRy
PD$ Q$0
VRWPh0sB
uT$,j\R$
3fFD;u
fN8ftD$<
9fN8ff;r%
PD$$PV
PQD$$R$
PQRh0sB
L$XPj8Qj
T$dD$`R$
QuYT$Dj
u4L$,$
QT$<D$8R$
UV;WD$
<-t=</t9*sB
_2^h_B
_2^h_B
_2^h4aB
_2^h`B
_2^h`B
_2^h`B
_2^h`B
_2^h`B
_2^h`B
_2^hx`B
_2^hX`B
l$0t'$D
L$(qDt$$
%T$(Rh
QRh uB
3t$4+t$
D$8D$;
3t$4+t$
33QPRD$LhaB
T$@PQhaB
3I|$4I;
3T44IQh`B
T$@R$T
QRPh|aB
PShlaB
Nx^$vB
PUQD$
QT$ $,
3ID$ QPh uB
PQhHdB
3T$ IQRh uB
u7h@dB
T$$PQSRh
RSPhcB
QuXD$
-PD$$fP
uKT$ SRPh|cB
u+hdcB
_^]3[$
QVh8eB
3|$$D$
T$`j.RO
3+T$hO
D$`j\P
L$hQhHeB
_^UQSVW}
+;r>})E
YY^5sB
Yu3Vt$
@@fu+HSVPfB
_^[UW}
_9=|sB
^SUVW|$
_^][t$
3^SVt$
>+~&WPv
YSVW33395@B
|^=tsB
eu(=sB
SUVW|$
_^][Vt$
_^[UWVu
r)$8Q@
DDDDDDDDDDDDDD
^_UQQSV5tB
rt`+tE
rbtHHt.
u@u;@S9]u.E
SUV333;W~]
;|?4$j
_^][UH
It.ht lt
HHtpHHtl
YAE t!E@E
t;ERPWVEU.
~;E]xf
CPEPC,
YY~2MQu
KVW~&|$
j?UIZ;
r;]uy;
;uY;]s
pD#U#ue
j #M_|
]#\D\D
VW3;u0DP
_^[Vt$
YtwPfB
X_[^3^
ARV5hB
;t6MWEWP%
>t^*t2FtTIt
Lu7EE~
3 nut(ct
YE39Et
ufEMt\EWM
Y]F=jB
Yx]t/Xt*xE
<]t_G<-uAt=
]t6G:s
uMWuuS
FudE\MWP
xuO=jB
Y]S=jB
xt?pt:=jB
?<8=jB
tAt2t$
SVWe39=sB
M]9}tfSuu
tMWWSuu
Mu;tVSuuu
DSUVWh
_^][DU
SYu+Vj
_^[3VWj
3^95@B
|_^USu
Y;5\sB
8t9UW<YE?=t"U;Y
8u]5sB
[UQQS39
EPEPSSWM
YEPEPE
@"t)t%
F8"uF@C
@C8"u,
VW333;u3
SS@SSPVSSD$4
;t2U;YD$
t#SSUPt$$VSS
;t<8t
u+@UHY;u
3_^][YYUSVWUj
t.;t$$t(4v
VC20XC00U
]_^[]UL$
YY\WP\@Y<v)\P\;j
P6"YP6j
<1u6=hB
t78t2=hB
^#+t-Ht!Ht
5t.;t*;t
VuEPuuu
DDDDDDDDDDDDDD
^_Ujh @
SVWetB
3;u>EPj
E;tc]<
euWSV'
e33M;t)uVu
_^[USVu
333S\$
90tr0B=nB
@j@3YB
@;vAA9
Wj@Y3B
t7SWU
BBBu_[j
VPVPV5B
@AA;rI3
VWuBh\@
GIt%t)
Gt/KuD$
GKu[^D$
YY@}>j
uCAZ I
Iu38tKrD@33
tFGQPSK
[^_UWVSu
F'G8t,A<
FG8tPS
SVEWP5qB
}u1EP:
3^[UQ=sB
;^}%95jB
_^[3PPj
`h````
ppxxxx
(null)
runtime error
TLOSS error
SING error
DOMAIN error
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
abnormal program termination
- not enough space for environment
- not enough space for arguments
- floating point not loaded
Microsoft Visual C++ Runtime Library
Runtime Error!
Program:
<program name unknown>
GetLastActivePopup
GetActiveWindow
MessageBoxA
user32.dll
CONIN$
CloseHandle
GetLastError
GetCurrentProcess
LockResource
SizeofResource
LoadResource
FindResourceA
CreateFileA
SetLastError
GetProcAddress
GetModuleHandleA
LocalFree
LoadLibraryA
LocalAlloc
FormatMessageA
DeviceIoControl
GetDriveTypeA
OpenProcess
lstrcpyA
DuplicateHandle
GetCurrentProcessId
DeleteFileA
GetSystemDirectoryA
GetConsoleScreenBufferInfo
GetStdHandle
WaitForSingleObject
CreateProcessA
GetCommandLineA
ExpandEnvironmentStringsA
GetFileAttributesA
GetModuleFileNameA
GetVersion
KERNEL32.dll
DialogBoxIndirectParamA
SendMessageA
SetWindowTextA
EndDialog
GetSysColorBrush
GetDlgItem
InflateRect
SetCursor
LoadCursorA
USER32.dll
EndDoc
EndPage
StartPage
StartDocA
SetMapMode
GetDeviceCaps
GDI32.dll
PrintDlgA
comdlg32.dll
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegDeleteKeyA
RegCloseKey
RegSetValueExA
RegCreateKeyA
RegQueryValueExA
LookupAccountSidA
GetTokenInformation
ADVAPI32.dll
HeapAlloc
HeapFree
ExitProcess
TerminateProcess
WriteFile
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
WideCharToMultiByte
MultiByteToWideChar
LCMapStringA
LCMapStringW
SetHandleCount
GetFileType
GetStartupInfoA
ReadFile
FlushFileBuffers
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
RtlUnwind
SetStdHandle
SetFilePointer
GetStringTypeA
GetStringTypeW
GetCPInfo
GetACP
GetOEMCP
SetEndOfFile
ReadConsoleInputA
SetConsoleMode
GetConsoleMode
BINRES
\\.\Global\%s
\\.\%s
%s\Security
%s\Enum
\Registry\Machine\System\CurrentControlSet\Services\%s
RtlFreeUnicodeString
NtLoadDriver
RtlAnsiStringToUnicodeString
ntdll.dll
RtlNtStatusToDosError
ImagePath
\??\%s
ErrorControl
System\CurrentControlSet\Services\%s
SeLoadDriverPrivilege
\par }}
\hich\af37\dbch\af11\loch\f37 ci ne le permettent pas.}{\rtlch\fcs1 \ab\af37 \ltrch\fcs0 \b\lang1036\langfe1033\langnp1036\insrsid9964378\charrsid11558388
\af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid15601712\charrsid11558388 \hich\af37\dbch\af11\loch\f37 es lois de votre pays si celles-}{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid11558388
{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid11558388 \hich\af37\dbch\af11\loch\f37 \hich\f37 Le pr\'e9\loch\f37 \hich\f37 sent contrat ne modifie pas les droits que vous conf\'e8\loch\f37 rent l}{\rtlch\fcs1
\hich\af37\dbch\af11\loch\f37 \hich\f37 Le pr\'e9\loch\f37 \hich\f37 sent contrat d\'e9\loch\f37 crit certains droits juridiques. Vous pourriez avoir d\hich\f37 \rquote \loch\f37 \hich\f37 autres droits pr\'e9\loch\f37 vus par les lois de votre pays. }
\par }{\rtlch\fcs1 \ab\af37 \ltrch\fcs0 \b\lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 EFFET JURIDIQUE.}{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653
\hich\af37\dbch\af11\loch\f37 r\hich\af37\dbch\af11\loch\f37 \hich\f37 e \'e9\loch\f37 gard.
pour les dommages indirects, accessoires ou de quelque nature que ce soit, il se peut que la limitation ou l\hich\f37 \rquote \loch\f37 exclusion ci-dessus ne s\hich\f37 \rquote \loch\f37 \hich\f37 appliquera pas \'e0\loch\f37 vot
\hich\f37 \rquote \loch\f37 un tel dommage. Si votre pays n\hich\f37 \rquote \loch\f37 autorise pas l\hich\f37 \rquote \loch\f37 \hich\f37 exclusion ou la limitation de responsabilit\'e9\loch\f37
\lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 \hich\f37 connaissait ou devrait conna\'ee\loch\f37 tre l\hich\f37 \rquote \'e9\loch\f37 ventu\hich\af37\dbch\af11\loch\f37 \hich\f37 alit\'e9\loch\f37 d
applique \'e9\loch\f37 \hich\f37 galement, m\'ea\loch\f37 me si }{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8263653 \hich\af37\dbch\af11\loch\f37 Sysinternals}{\rtlch\fcs1 \af37 \ltrch\fcs0
\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 Elle s\hich\f37 \rquote \loch\f37 \hich\f37
une autre faute dans la limite autoris\'e9\loch\f37 e par la loi en vigueur.
clamations au t\hich\af37\dbch\af11\loch\f37 \hich\f37 itre de violation de contrat ou de garantie, ou au titre de responsabilit\'e9\loch\f37 \hich\f37 stricte, de n\'e9\loch\f37 gligence ou d\hich\f37 \rquote \loch\f37 \hich\f37
\jclisttab\tx720\wrapdefault\aspalpha\aspnum\faauto\ls2\adjustright\rin0\lin720\itap0\pararsid5536377 {\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 \hich\f37 les r\'e9\loch\f37
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1036\langfe1033\langnp1036\langfenp1033\insrsid8999754\charrsid8263653 \loch\af3\dbch\af11\hich\f3 \'b7\tab}}\pard \ltrpar\s25\ql \fi-363\li720\ri0\sb120\sa120\widctlpar
\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 ; et
au logiciel, aux services ou au contenu (y compris le code) figurant sur des sites Internet tiers ou dans des programmes tiers}{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid480810\charrsid8263653 \hich\af37\dbch\af11\loch\f37 }{
\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 \hich\f37 tout ce qui est reli\'e9\loch\f37
\s25\ql \fi-360\li720\ri0\sb120\sa120\keepn\widctlpar\jclisttab\tx720\wrapdefault\aspalpha\aspnum\faauto\ls2\adjustright\rin0\lin720\itap0\pararsid5536377 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1036\langfe1033\langnp1036\langfenp1033\insrsid8999754\charrsid8263653 \loch\af3\dbch\af11\hich\f3 \'b7\tab}}\pard\plain \ltrpar
\insrsid8999754\charrsid11558388 \hich\af37\dbch\af11\loch\f37 :
\par }{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8999754\charrsid11558388 \hich\af37\dbch\af11\loch\f37 Cette limitation concerne}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid480810\charrsid11558388 \hich\af37\dbch\af11\loch\f37 }{\rtlch\fcs1 \af37 \ltrch\fcs0
ndirects ou accessoires et pertes de b\'e9\loch\f37 \hich\f37 n\'e9\loch\f37 fices.
hauteur de 5,00 $ US. Vous ne pouvez pr\'e9\loch\f37 \hich\f37 tendre \'e0\loch\f37 \hich\f37 aucune indemnisation pour les autres dommages, y compris les dommages sp\'e9\loch\f37 ciaux, i\hich\af37\dbch\af11\loch\f37 \hich\f37
\af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 \hich\f37 et de ses fournisseurs une indemnisation en cas de dommages directs uniquement \'e0\loch\f37 \hich\f37
\lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 Vous pouvez obtenir de }{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8263653 \hich\af37\dbch\af11\loch\f37 Sysinternals}{\rtlch\fcs1
\hich\af37\dbch\af11\loch\f37 \hich\f37 LIMITATION DES DOMMAGES-INT\'c9\loch\f37 \hich\f37 R\'ca\loch\f37 \hich\f37 TS ET EXCLUSION DE RESPONSABILIT\'c9\loch\f37 POUR LES DO\hich\af37\dbch\af11\loch\f37 MMAGES.}{\rtlch\fcs1 \af37 \ltrch\fcs0
\par }\pard \ltrpar\s67\ql \li0\ri0\sb120\sa120\keepn\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid5536377 {\rtlch\fcs1 \ab\af37 \ltrch\fcs0 \b\lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653
\loch\f37 \hich\f37 absence de contrefa\'e7\loch\f37 on sont exclues.
odifier. La ou elles sont permises par le droit locale, les garanties implicites de qualit\'e9\loch\f37 marchande, d\hich\f37 \rquote \loch\f37 \hich\f37 ad\'e9\loch\f37 \hich\f37 quation \'e0\loch\f37 un usage particulier et d\hich\f37 \rquote
accorde aucune autre garantie expresse. Vous pouvez b\'e9\loch\f37 \hich\f37 n\'e9\loch\f37 ficier de droits additionnels en vertu du droit local sur la protection dues consommateurs, que ce contrat ne peut m\hich\af37\dbch\af11\loch\f37 \hich\f37
\hich\af37\dbch\af11\loch\f37 Sysinternals}{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 n\hich\f37 \rquote \loch\f37 \hich\f37
tel quel \'bb\loch\f37 .\hich\af37\dbch\af11\loch\f37 \hich\f37 Toute utilisation de ce logiciel est \'e0\loch\f37 \hich\f37 votre seule risque et p\'e9\loch\f37 ril. }{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8263653
RATION DE GARANTIE.}{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 \hich\f37 Le logiciel vis\'e9\loch\f37 \hich\f37 par une licence est offert \'ab\loch\f37 \hich\f37
\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \ab\af37 \ltrch\fcs0 \b\lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 \hich\f37 EXON\'c9\loch\f37
\par }\pard\plain \ltrpar\s67\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid5536377 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\hich\af37\dbch\af11\loch\f37 \hich\f37 : Ce logiciel \'e9\loch\f37 \hich\f37 tant distribu\'e9\loch\f37 \hich\f37 au Qu\'e9\loch\f37 \hich\f37 bec, Canada, certaines des clauses dans ce contrat sont fournies ci-dessous en fran\'e7\loch\f37 ais.
Remarque}{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid480810\charrsid8263653 \hich\af37\dbch\af11\loch\f37 }{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653
\par }\pard \ltrpar\s66\ql \li0\ri0\sb240\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid5536377 {\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37
, some of the clauses in this \hich\af37\dbch\af11\loch\f37 agreement are provided below in French.
{\*\xmlopen\xmlns1{\factoidname City}}{\*\xmlopen\xmlns1{\factoidname place}}\hich\af37\dbch\af11\loch\f37 Quebec{\*\xmlclose}, {\*\xmlopen\xmlns1{\factoidname country-region}}\hich\af37\dbch\af11\loch\f37 Canada{\*\xmlclose}{\*\xmlclose}
\b\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8999754\charrsid11558388 \hich\af37\dbch\af11\loch\f37 Please note: As this software is distributed in
\par }\pard\plain \ltrpar\s66\ql \li0\ri0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid5536377 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0
\hich\af37\dbch\af11\loch\f37 exclusion may not apply to you because your country may not allow the exclusion or limitation of incidental, consequential or other damages.}{\rtlch\fcs1 \af0 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\hich\af37\dbch\af11\loch\f37 Sysinternals}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 knew or should have known about the possibility of the damages. The above limitation or
\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 It also applies even if }{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8263653
\par }\pard\plain \ltrpar\ql \li360\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin360\itap0\pararsid5536377 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\hich\af37\dbch\af11\loch\f37 reach of warranty, guarantee or condition, strict liability, negligence, or other tort to the extent permitted by applicable law.
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \loch\af3\dbch\af11\hich\f3 \'b7\tab}\hich\af37\dbch\af11\loch\f37 claims for breach of contract, b
\ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 anything related to the software, services, content (including code) on third party Internet sites, or third party programs; and
\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 This limitation applies to
\par }\pard\plain \ltrpar\s15\ql \li357\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin357\itap0\pararsid5536377 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\hich\af37\dbch\af11\loch\f37 and its suppliers only direct damages up to U.S. $5.00. You cannot recover any other damages, including consequential, lost profits, special, indirect or\hich\af37\dbch\af11\loch\f37 incidental damages.
Limitation on and Exclusion of Remedies and Damages. You can recover from }{\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid8263653 \hich\af37\dbch\af11\loch\f37 SYSINTERNALS}{\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid9964378\charrsid11558388
\jclisttab\tx360\wrapdefault\aspalpha\aspnum\faauto\ls17\outlinelevel0\adjustright\rin0\lin360\itap0\pararsid5536377 {\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\caps\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 10.\tab}}\pard \ltrpar\s1\ql \fi-360\li360\ri0\sb120\sa120\widctlpar
excludes the implied warranties of merchantability, fitness for a particular purpose and non-infr\hich\af37\dbch\af11\loch\f37 ingement.
\ltrch\fcs0 \caps\insrsid8263653 \hich\af37\dbch\af11\loch\f37 SYSINTERNALS}{\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37
gives no express warranties, guarantees or conditions. \hich\af37\dbch\af11\loch\f37 You may have additional consumer rights under your local laws which this agreement cannot change. To the extent permitted under your local laws, }{\rtlch\fcs1 \af37
as-is.\'94\loch\f37 You bear the risk of using it. }{\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid8263653 \hich\af37\dbch\af11\loch\f37 SYSINTERNALS}{\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37
\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 }{\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 \hich\f37 The software is licensed \'93\loch\f37 \hich\f37
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\caps\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 9.\tab}\hich\af37\dbch\af11\loch\f37 Disclaimer of Warranty.}{
\hich\af37\dbch\af11\loch\f37 hts under the laws of your country if the laws of your country do not permit it to do so.}{\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid9964378\charrsid11558388
This agreement describes certain legal rights. You may have other rights under the laws of your country. You may also have rights with respect to the party from whom you acquired the software. This agreement does not change your rig
\b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37
\b\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 Legal Effect.}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0
\s1\ql \fi-357\li357\ri0\sb120\sa120\widctlpar\jclisttab\tx360\wrapdefault\aspalpha\aspnum\faauto\ls17\outlinelevel0\adjustright\rin0\lin357\itap0\pararsid5536377 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\caps\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 8.\tab}}\pard\plain \ltrpar
\hich\af37\dbch\af11\loch\f37 If you acquired the software in any other country, the laws of that country appl\hich\af37\dbch\af11\loch\f37 y.}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
{\*\xmlopen\xmlns1{\factoidname country-region}}{\*\xmlopen\xmlns1{\factoidname place}}\hich\af37\dbch\af11\loch\f37 United States{\*\xmlclose}{\*\xmlclose}.}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388
\par {\listtext\pard\plain\ltrpar \s2 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 b.\tab}\hich\af37\dbch\af11\loch\f37 Outside the
ou live govern all other claims, including claims under state consumer protection laws, unfair competition laws, and in tort.}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
state law governs the interpretation of this agreement and applies to claims for breach of it, regardless of conflict of laws principles. The laws of the state where y\hich\af37\dbch\af11\loch\f37
{\*\xmlclose}, {\*\xmlopen\xmlns1{\factoidname State}}{\*\xmlopen\xmlns1{\factoidname place}}\hich\af37\dbch\af11\loch\f37 Washington{\*\xmlclose}{\*\xmlclose}
{\*\xmlclose}.}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 If you acquired the software in the {\*\xmlopen\xmlns1{\factoidname country-region}}\hich\af37\dbch\af11\loch\f37 United States
\ab\af37\afs19\alang1025 \ltrch\fcs0 \b\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 United States{\*\xmlclose}
\hich\af43\dbch\af11\loch\f43 a.\tab}}\pard\plain \ltrpar\s2\ql \fi-363\li720\ri0\sb120\sa120\widctlpar\jclisttab\tx720\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl1\outlinelevel1\adjustright\rin0\lin720\itap0\pararsid5536377 \rtlch\fcs1
\par {\*\xmlopen\xmlns1{\factoidname country-region}}{\*\xmlopen\xmlns1{\factoidname place}}{\listtext\pard\plain\ltrpar \s2 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388
\hich\af37\dbch\af11\loch\f37 Applicable Law}{\rtlch\fcs1 \af37 \ltrch\fcs0 \cf1\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 .
\s1\ql \fi-360\li360\ri0\sb120\sa120\keepn\widctlpar\wrapdefault\aspalpha\aspnum\faauto\ls17\outlinelevel0\adjustright\rin0\lin360\itap0\pararsid5536377 {\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\cf1\insrsid9964378\charrsid11558388
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\caps\f43\fs20\cf1\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 7.\tab}}\pard \ltrpar
This agreement, and the terms for supplements, updates, Internet-based services and support services that you use, are the entire agreement for the software and support services.
\caps\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 Entire Agreement.}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\caps\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 6.\tab}}{\rtlch\fcs1 \af37 \ltrch\fcs0
\hich\af37\dbch\af11\loch\f37 \hich\f37 Because this software is \'93\loch\f37 \hich\f37 as is,\'94\loch\f37 we may not provide support services for it.}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9651656\charrsid11558388
\caps\insrsid9651656\charrsid11558388 \hich\af37\dbch\af11\loch\f37 SUPPORT SERVICES.}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9651656\charrsid11558388 \hich\af37\dbch\af11\loch\f37 }{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9651656\charrsid11558388
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\caps\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9651656\charrsid11558388 \hich\af43\dbch\af11\loch\f43 5.\tab}}{\rtlch\fcs1 \af37 \ltrch\fcs0
\b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 .}{\rtlch\fcs1 \af37 \ltrch\fcs0 \cs61\insrsid9964378\charrsid11558388
00007220000000010000000000002000000000004e00000000000000}}}{\fldrslt {\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \cs61\b0\ul\cf2\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 www.microsoft.com/exporting}}}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0
6d006900630072006f0073006f00660074002e0063006f006d002f006500780070006f007200740069006e006700000000000000000000000000000000000000000000000000000000e10000000000000000001800000000000000000000000000000000000000000000000000000000000000000000140000000000000000
00d0c9ea79f9bace118c8200aa004ba90b02000000170000001c0000007700770077002e006d006900630072006f0073006f00660074002e0063006f006d002f006500780070006f007200740069006e0067000000e0c9ea79f9bace118c8200aa004ba90b4600000068007400740070003a002f002f007700770077002e00
\ab0\af0 \ltrch\fcs0 \cs61\b0\ul\cf2\insrsid3031854\charrsid11558388 {\*\datafield
\hich\af37\dbch\af11\loch\f37 information, see }{\field\flddirty{\*\fldinst {\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \cs61\b0\ul\cf2\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 HYPERLINK "http://www.microsoft.com/exporting" }{\rtlch\fcs1
export laws and regulations. You must comply with all domestic and international export laws and regulations that apply to the software. These laws include restrictions on destinations, end users and end use. For additional
\hich\af37\dbch\af11\loch\f37 The software is subject to {\*\xmlopen\xmlns1{\factoidname country-region}}{\*\xmlopen\xmlns1{\factoidname place}}\hich\af37\dbch\af11\loch\f37 United States{\*\xmlclose}{\*\xmlclose}
\caps\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 Export Restrictions}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 .}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\caps\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 4.\tab}}{\rtlch\fcs1 \af37 \ltrch\fcs0
Any person that has valid access to your computer or internal network may copy and use the documentation for your internal, reference purposes.}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 DOCUMENTATION.}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 3.\tab}}\pard\plain \ltrpar\s1\ql \fi-357\li357\ri0\sb120\sa120\widctlpar
use the software for commercial software hosting services}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8263653 \hich\af37\dbch\af11\loch\f37 .}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
transfer the software or this agreement to any third party}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8263653 \hich\af37\dbch\af11\loch\f37 ; or}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8263653 \hich\af37\dbch\af11\loch\f37 ;}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \loch\af3\dbch\af11\hich\f3 \'b7\tab}\hich\af37\dbch\af11\loch\f37 rent, lease or lend the software}{
\hich\af37\dbch\af11\loch\f37 for others to copy}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8263653 \hich\af37\dbch\af11\loch\f37 ;}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \loch\af3\dbch\af11\hich\f3 \'b7\tab}\hich\af37\dbch\af11\loch\f37 publish the software
make more copies of the software than specified in this agreement or allowed by applicable law, despite this limitation}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8263653 \hich\af37\dbch\af11\loch\f37 ;}{\rtlch\fcs1 \af37 \ltrch\fcs0
\insrsid9964378\charrsid11558388
\hich\af37\dbch\af11\loch\f37 software, except and only to the extent that applicable law expressly permits, despite this limitation}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8263653 \hich\af37\dbch\af11\loch\f37 ;}{\rtlch\fcs1 \af37 \ltrch\fcs0
reverse engineer, decompile or disassemble th\hich\af37\dbch\af11\loch\f37 e}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid14766000 \hich\af37\dbch\af11\loch\f37 binary versions of the}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \loch\af3\dbch\af11\hich\f3 \'b7\tab}\hich\af37\dbch\af11\loch\f37
\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 software}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8263653 \hich\af37\dbch\af11\loch\f37 ;}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 work around any technical limitations in the}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid14766000 \hich\af37\dbch\af11\loch\f37 \hich\af37\dbch\af11\loch\f37 binary versions of the}{
s agreement. In doing so, you must comply with any technical limitations in the software that only allow you to use it in certain ways. You may not}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
reserves all other rights. Unless applicable law gives you more rights despite this limitation, you may use the software only as expressly permitted in thi\hich\af37\dbch\af11\loch\f37
Sysinternals}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37
\hich\af37\dbch\af11\loch\f37 The software \hich\af37\dbch\af11\loch\f37 is licensed, not sold. This agreement only gives you some rights to use the software. }{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid8263653 \hich\af37\dbch\af11\loch\f37
\caps\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 Scope of License}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 .}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\caps\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 2.\tab}}{\rtlch\fcs1 \af37 \ltrch\fcs0
\cs48\b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 .}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\hich\af37\dbch\af11\loch\f37 install and use any number of copies of the software on }{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \cs48\b0\insrsid555183\charrsid11558388 \hich\af37\dbch\af11\loch\f37 your devices}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0
\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 INSTALLATION AND USE RIGHTS. }{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \cs48\b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 You may
\jclisttab\tx360\wrapdefault\aspalpha\aspnum\faauto\ls17\outlinelevel0\adjustright\rin0\lin357\itap0\pararsid5536377 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0 \b\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 1.\tab}}\pard\plain \ltrpar\s1\ql \fi-357\li357\ri0\sb120\sa120\widctlpar
these license terms, you have the rights below.
\b\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 If you comply with \hich\af37\dbch\af11\loch\f37
\par }\pard\plain \ltrpar\s52\ql \li0\ri0\sb120\sa120\widctlpar\brdrt\brdrs\brdrw10\brsp20 \wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\rtlgutter\itap0\pararsid5536377 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0
\par }{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 BY USING THE SOFTWARE, YOU ACCEPT THESE TERMS. IF YOU DO NOT ACCEPT THEM, DO NOT USE THE SOFTWARE.
for this software, unless other terms accompany those items. If so, those terms apply.
\b\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \loch\af3\dbch\af11\hich\f3 \'b7\tab}\hich\af37\dbch\af11\loch\f37 support services
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \loch\af3\dbch\af11\hich\f3 \'b7\tab}\hich\af37\dbch\af11\loch\f37 Internet-based services, and
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \loch\af3\dbch\af11\hich\f3 \'b7\tab}\hich\af37\dbch\af11\loch\f37 supplements,
\ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 updates,
\jclisttab\tx720\wrapdefault\aspalpha\aspnum\faauto\ls2\adjustright\rin0\lin720\itap0\pararsid5536377 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \loch\af3\dbch\af11\hich\f3 \'b7\tab}}\pard\plain \ltrpar\s25\ql \fi-363\li720\ri0\sb120\sa120\widctlpar
\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388
\b0\insrsid8263653\charrsid11558388 \hich\af37\dbch\af11\loch\f37 , which includes the media on which you received it, if any. The terms also apply to any }{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid8263653 \hich\af37\dbch\af11\loch\f37 Sysinternals}{
\ab0\af37 \ltrch\fcs0 \b0\insrsid8263653\charrsid6902323 \hich\af37\dbch\af11\loch\f37 you are downloading}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid8263653 \hich\af37\dbch\af11\loch\f37 from Systinternals.com}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0
\hich\af37\dbch\af11\loch\f37 a wholly owned subsidiary of Microsoft Corporation}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid8263653\charrsid11558388 \hich\af37\dbch\af11\loch\f37 ) and you. Please read them. They apply to the software }{\rtlch\fcs1
\ab0\af37 \ltrch\fcs0 \b0\insrsid8263653 \hich\af37\dbch\af11\loch\f37 Sysinternals}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid8263653\charrsid11558388 \hich\af37\dbch\af11\loch\f37 (}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid8263653
\b\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 These license terms are an agreement between }{\rtlch\fcs1
\par }\pard\plain \ltrpar\s35\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid5536377 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0
\fs24\insrsid8263653 \hich\af37\dbch\af11\loch\f37 SOFTWARE LICENSE TERMS}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\ab\af37\afs28\alang1025 \ltrch\fcs0 \b\fs28\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \fs24\insrsid5536377 \hich\af37\dbch\af11\loch\f37 SYSINTERNALS }{\rtlch\fcs1 \af37 \ltrch\fcs0
\pnlcrm\pnqc\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}\pard\plain \ltrpar\s34\ql \li0\ri0\sb120\sa120\widctlpar\brdrb\brdrs\brdrw10\brsp20 \wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid5536377 \rtlch\fcs1
\pnlcltr\pnqc\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl7\pnlcrm\pnqc\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl8\pnlcltr\pnqc\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl9
{\*\pnseclvl3\pndec\pnqc\pnstart1\pnindent720\pnhang {\pntxta .}}{\*\pnseclvl4\pnlcltr\pnqc\pnstart1\pnindent720\pnhang {\pntxta )}}{\*\pnseclvl5\pndec\pnqc\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl6
\par }}\ltrpar \sectd \ltrsect\rtlgutter\psz1\linex0\endnhere\sectlinegrid360\sectdefaultcl\sectrsid4739523\sftnbj {\*\pnseclvl1\pnucrm\pnqc\pnstart1\pnindent720\pnhang {\pntxta .}}{\*\pnseclvl2\pnucltr\pnqc\pnstart1\pnindent720\pnhang {\pntxta .}}
\par }}{\*\aftnsepc \ltrpar \pard\plain \ltrpar\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\par }}{\*\aftnsep \ltrpar \pard\plain \ltrpar\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af0 \ltrch\fcs0 \insrsid11558388 \chftnsepc
\par }}{\*\ftnsepc \ltrpar \pard\plain \ltrpar\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af0 \ltrch\fcs0 \insrsid11558388 \chftnsep
ocument>}}{\*\ftnsep \ltrpar \pard\plain \ltrpar\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
le NAME="Benchmarking" TYPE="boolean" STATUS="sure"><Value>0</Value></Variable><Variable NAME="MPEG" TYPE="boolean" STATUS="sure"><Value>0</Value></Variable><Variable NAME="InternetBasedServices" TYPE="boolean" STATUS="sure"><Value>0</Value></Variable></D
ftPrograms" TYPE="boolean" STATUS="sure"><Value>0</Value></Variable><Variable NAME="PrereleaseCode" TYPE="boolean" STATUS="sure"><Value>0</Value></Variable><Variable NAME="ThirdPartyPrograms" TYPE="boolean" STATUS="sure"><Value>0</Value></Variable><Variab
="sure"><Value>0</Value></Variable><Variable NAME="DistributableCode" TYPE="boolean" STATUS="sure"><Value>0</Value></Variable><Variable NAME="Transfer" TYPE="select" STATUS="sure"><Value>No transfer permitted</Value></Variable><Variable NAME="OtherMicroso
"ProductName" TYPE="string" STATUS="sure"><Value>Sysinternals Utility</Value></Variable><Variable NAME="NumberOfCopies" TYPE="select" STATUS="sure"><Value>Any number of copies</Value></Variable><Variable NAME="MediaElementsTemplates" TYPE="boolean" STATUS
lean" STATUS="sure"><Value>0</Value></Variable><Variable NAME="FileFormat" TYPE="boolean" STATUS="sure"><Value>0</Value></Variable><Variable NAME="SoftwareType" TYPE="select" STATUS="sure"><Value>Free, Standalone Software</Value></Variable><Variable NAME=
n" STATUS="sure"><Value>0</Value></Variable><Variable NAME="Language" TYPE="select" STATUS="sure"><Value>English</Value></Variable><Variable NAME="CanadaAvail" TYPE="boolean" STATUS="sure"><Value>1</Value></Variable><Variable NAME="CanadaFrench" TYPE="boo
le NAME="StandaloneUseRight" TYPE="select" STATUS="deferred"/><Variable NAME="RequiredSoftwareName" TYPE="string" STATUS="deferred"/><Variable NAME="ProductVersion" TYPE="string" STATUS="sure"><Value>0</Value></Variable><Variable NAME="MScom" TYPE="boolea
ven on this page or a previous page!</Value></Control><Control NAME="db_input_last_page_next_button" TYPE="string"><Value>enabled</Value></Control><Control NAME="db_input_page_goto_list_content" TYPE="string"><Value>relevant_pages</Value></Control><Variab
Value></Control><Control NAME="db_input_simple_alert" TYPE="string"><Value>client_side</Value></Control><Control NAME="db_input_warning_irrelevant_page" TYPE="string"><Value>&lt\'3bU&gt\'3bWARNING:&lt\'3b/U&gt\'3b That page is no longer relevant because of answers gi
ry_symbol_location" TYPE="string"><Value>after</Value></Control><Control NAME="db_input_disable_when_unknown_compulsory" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_input_disable_when_unknown_non_compulsory" TYPE="boolean"><Value>false</
>*</Value></Control><Control NAME="db_input_prompt_compulsory_symbol_location" TYPE="string"><Value>after</Value></Control><Control NAME="db_input_question_compulsory_symbol" TYPE="string"><Value></Value></Control><Control NAME="db_input_question_compulso
ol><Control NAME="db_input_repeat_next" TYPE="string"><Value>Next</Value></Control><Control NAME="db_input_repeat_separator" TYPE="string"><Value>&amp\'3bnbsp\'3b|&amp\'3bnbsp\'3b</Value></Control><Control NAME="db_input_prompt_compulsory_symbol" TYPE="string"><Value
rol NAME="db_input_repeat_navigation_portrayal" TYPE="string"><Value>visible</Value></Control><Control NAME="db_input_repeat_format" TYPE="string"><Value>digits</Value></Control><Control NAME="db_input_repeat_prev" TYPE="string"><Value>Prev</Value></Contr
an_false" TYPE="string"><Value>No</Value></Control><Control NAME="db_input_repeat_navigation_prefix" TYPE="string"><Value>(%1 of %2)&amp\'3bnbsp\'3b</Value></Control><Control NAME="db_input_repeat_navigation_postfix" TYPE="string"><Value></Value></Control><Cont
<Value> and/or </Value></Control><Control NAME="db_input_active_separator_unsure_single" TYPE="string"><Value> or </Value></Control><Control NAME="db_input_active_boolean_true" TYPE="string"><Value>Yes</Value></Control><Control NAME="db_input_active_boole
db_input_active_separator_sure_multiline" TYPE="string"><Value>, </Value></Control><Control NAME="db_input_active_separator_sure_multiple" TYPE="string"><Value> and </Value></Control><Control NAME="db_input_active_separator_unsure_multiple" TYPE="string">
le" TYPE="string"><Value>Specify other:</Value></Control><Control NAME="db_input_other_prompt_break_before" TYPE="numeric"><Value>1</Value></Control><Control NAME="db_input_other_prompt_break_after" TYPE="numeric"><Value>1</Value></Control><Control NAME="
Value>20</Value></Control><Control NAME="db_input_other_depth_multiple" TYPE="numeric"><Value>4</Value></Control><Control NAME="db_input_other_prompt_multiple" TYPE="string"><Value>Specify others:</Value></Control><Control NAME="db_input_other_prompt_sing
>Other</Value></Control><Control NAME="db_input_other_position" TYPE="string"><Value>last</Value></Control><Control NAME="db_input_other_width_single" TYPE="numeric"><Value>20</Value></Control><Control NAME="db_input_other_width_multiple" TYPE="numeric"><
ue>sure</Value></Control><Control NAME="db_input_unknown_option" TYPE="string"><Value>Unknown</Value></Control><Control NAME="db_input_unknown_position" TYPE="string"><Value>first</Value></Control><Control NAME="db_input_other_option" TYPE="string"><Value
/Value></Control><Control NAME="db_input_show_group_state_threshold" TYPE="numeric"><Value>2</Value></Control><Control NAME="db_input_state_display" TYPE="string"><Value>dropdown</Value></Control><Control NAME="db_input_state_preselect" TYPE="string"><Val
trol><Control NAME="db_input_show_variable_name_column" TYPE="boolean"><Value>false</Value></Control><Control NAME="db_input_show_committed" TYPE="boolean"><Value>false</Value></Control><Control NAME="db_input_show_group_state" TYPE="boolean"><Value>true<
ol NAME="db_input_show_group_title" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_input_show_repetition_column" TYPE="boolean"><Value>false</Value></Control><Control NAME="db_input_show_state_column" TYPE="boolean"><Value>true</Value></Con
tring"><Value>/dealbuilder_live/help/dealbuilder/help.html</Value></Control><Control NAME="db_input_data_validation" TYPE="string"><Value>onsubmit</Value></Control><Control NAME="db_input_show_page_title" TYPE="boolean"><Value>true</Value></Control><Contr
<Control NAME="db_input_heading_comment_column" TYPE="string"><Value>Insert your comments below</Value></Control><Control NAME="db_input_heading_variable_name_column" TYPE="string"><Value>Variable</Value></Control><Control NAME="db_input_help_url" TYPE="s
ing_question_column" TYPE="string"><Value>Answer</Value></Control><Control NAME="db_input_heading_state_column" TYPE="string"><Value>Deferral</Value></Control><Control NAME="db_input_heading_guidance_column" TYPE="string"><Value>Guidance</Value></Control>
="string"><Value>Repeat</Value></Control><Control NAME="db_input_heading_highlight_column" TYPE="string"><Value>Check</Value></Control><Control NAME="db_input_heading_prompt_column" TYPE="string"><Value>Prompt</Value></Control><Control NAME="db_input_head
lue>false</Value></Control><Control NAME="db_output_line_breaks" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_input_show_column_headings" TYPE="boolean"><Value>false</Value></Control><Control NAME="db_input_heading_repetition_column" TYPE
Value></Control><Control NAME="db_output_variable_highlights" TYPE="boolean"><Value>false</Value></Control><Control NAME="db_output_variable_sequence" TYPE="string"><Value>ascending</Value></Control><Control NAME="db_output_white_space" TYPE="boolean"><Va
<Control NAME="db_output_document_answers_relaunch_transaction_url" TYPE="string"><Value></Value></Control><Control NAME="db_output_filter_reference" TYPE="string"><Value></Value></Control><Control NAME="db_output_variable_as" TYPE="string"><Value>alias</
"><Value>page</Value><Value>group</Value><Value>sure</Value><Value>unsure</Value><Value>unknown</Value><Value>deferred</Value></Control><Control NAME="db_output_document_answers_relaunch_transaction_hyperlink" TYPE="boolean"><Value>false</Value></Control>
ol NAME="db_output_document_answers" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_output_document_answers_column" TYPE="string"><Value>prompt</Value><Value>value</Value></Control><Control NAME="db_output_document_answers_row" TYPE="string
|text|false</Value><Value>owner|text|REDMOND\'5csuev</Value></Control><Control NAME="db_output_document_variable_xml" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_output_document_termsheet" TYPE="boolean"><Value>false</Value></Control><Contr
ol NAME="db_output_document_drafting_notes" TYPE="string"><Value>indefinite</Value></Control><Control NAME="db_output_document_properties" TYPE="string"><Value>true</Value></Control><Control NAME="db_output_document_property" TYPE="string"><Value>autosave
utput_document_format" TYPE="string"><Value>rtf</Value></Control><Control NAME="db_output_document_redline" TYPE="boolean"><Value>false</Value></Control><Control NAME="db_output_document_redline_cause" TYPE="string"><Value>drafting</Value></Control><Contr
_thousands_char" TYPE="string"><Value>,</Value></Control><Control NAME="db_locale_output_decimalpoint_char" TYPE="string"><Value>.</Value></Control><Control NAME="db_output_hyperlink_target" TYPE="string"><Value>_blank</Value></Control><Control NAME="db_o
string"><Value>,</Value></Control><Control NAME="db_locale_input_decimalpoint_char" TYPE="string"><Value>.</Value></Control><Control NAME="db_locale_output_date_sequence" TYPE="string"><Value>day_month_year</Value></Control><Control NAME="db_locale_output
>true</Value></Control><Control NAME="db_codeload_include" TYPE="string"><Value>eager</Value></Control><Control NAME="db_locale_input_date_sequence" TYPE="string"><Value>day_month_year</Value></Control><Control NAME="db_locale_input_thousands_char" TYPE="
an"><Value>true</Value></Control><Control NAME="db_evaluate_calculation" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_evaluate_variable" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_evaluate_include" TYPE="boolean"><Value
YPE="boolean"><Value>true</Value></Control><Control NAME="db_evaluate_logic" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_evaluate_repeat" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_evaluate_cross_reference" TYPE="boole
"db_transaction_generator" TYPE="string"><Value>unique</Value></Control><Control NAME="db_transaction_prefix" TYPE="string"><Value></Value></Control><Control NAME="db_transaction_suffix" TYPE="string"><Value></Value></Control><Control NAME="db_evaluate" T
</Control><Control NAME="db_host_output_onload" TYPE="string"><Value></Value></Control><Control NAME="db_host_exception_onload" TYPE="string"><Value></Value></Control><Control NAME="db_host_javascript" TYPE="string"><Value></Value></Control><Control NAME=
eric"><Value>489</Value></Control><Control NAME="db_master_refresh" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_host_create_onload" TYPE="string"><Value></Value></Control><Control NAME="db_host_input_onload" TYPE="string"><Value></Value>
lone Software License Terms Languages</Value></Control><Control NAME="db_master_description" TYPE="string"><Value> </Value></Control><Control NAME="db_master_version" TYPE="string"><Value>20060329</Value></Control><Control NAME="db_master_clock" TYPE="num
db_master_reference" TYPE="string"><Value>USETERMS_OTHERSUPER_ENGLISH</Value></Control><Control NAME="db_master_publish_build" TYPE="string"><Value>2.6</Value></Control><Control NAME="db_master_name" TYPE="string"><Value>List of Beta, Evaluation or Standa
="db_charger_dataset_reference" TYPE="numeric"><Value>8730</Value></Control><Control NAME="db_charger_client_name" TYPE="string"><Value>tbc</Value></Control><Control NAME="db_charger_matter_number" TYPE="string"><Value>tbc</Value></Control><Control NAME="
ontrol NAME="db_folder_form" TYPE="string"><Value>microsoft</Value></Control><Control NAME="db_folder_stylesheet" TYPE="string"><Value>microsoft</Value></Control><Control NAME="db_folder_image" TYPE="string"><Value>microsoft</Value></Control><Control NAME
{\*\docvar {db_xml}{<?xml version="1.0" encoding="ISO-8859-1" standalone="no"?>\'0d<!DOCTYPE Document SYSTEM "..\'5cDocument.DTD">\'0d<Document><Control NAME="db_base_url" TYPE="string"><Value>http://usetermassembly/dealbuilder_live/DealBuilderNET/dealbuilder.aspx</Value></Control><C
C:\\Documents and Settings\\sabrinap\\Application Data\\Microsoft\\Templates\\EULA.dot}
\jexpand\viewkind1\viewscale100\pgbrdrhead\pgbrdrfoot\splytwnine\ftnlytwnine\htmautsp\nolnhtadjtbl\useltbaln\alntblind\lytcalctblwd\lyttblrtgr\lnbrkrule\rempersonalinfo\rsidroot10813938\viewbksp1 \fet0{\*\wgrffmtfilter 013f}\ilfomacatclnup0{\*\template
\widowctrl\ftnbj\aenddoc\noxlattoyen\expshrtn\noultrlspc\dntblnsbdb\nospaceforul\hyphcaps0\formshade\horzdoc\dgmargin\dghspace180\dgvspace180\dghorigin1440\dgvorigin1440\dghshow1\dgvshow1
SoftwareName}{\propname db_commit}\proptype30{\staticval ProductVersion}}{\*\xmlnstbl {\xmlns1 urn:schemas-microsoft-com:office:smarttags}}\paperw12240\paperh15840\margl1440\margr1440\margt1440\margb1440\gutter0\ltrsect\rtlgutter
{\staticval 0}{\propname MPEG}\proptype11{\staticval 0}{\propname InternetBasedServices}\proptype11{\staticval 0}{\propname InternetBasedServicesFeaturesDesc}\proptype30{\staticval }{\propname db_defer}\proptype30{\staticval StandaloneUseRight\'3bRequired
\proptype30{\staticval No transfer permitted}{\propname OtherMicrosoftPrograms}\proptype11{\staticval 0}{\propname PrereleaseCode}\proptype11{\staticval 0}{\propname ThirdPartyPrograms}\proptype11{\staticval 0}{\propname Benchmarking}\proptype11
umberOfCopies}\proptype30{\staticval Any number of copies}{\propname MediaElementsTemplates}\proptype11{\staticval 0}{\propname DistributableCode}\proptype11{\staticval 0}{\propname DistributableCodeType}\proptype30{\staticval }{\propname Transfer}
{\propname FileFormat}\proptype11{\staticval 0}{\propname MandatoryActivation}\proptype11{\staticval 0}{\propname SoftwareType}\proptype30{\staticval Free, Standalone Software}{\propname ProductName}\proptype30{\staticval Sysinternals Utility}{\propname N
lbuilder.aspx}{\propname ProductVersion}\proptype30{\staticval 0}{\propname MScom}\proptype11{\staticval 0}{\propname Language}\proptype30{\staticval English}{\propname CanadaAvail}\proptype11{\staticval 1}{\propname CanadaFrench}\proptype11{\staticval 0}
ftware License Terms Languages}{\propname db_master_description}\proptype30{\staticval }{\propname db_output_filter_reference}\proptype30{\staticval }{\propname db_base_url}\proptype30{\staticval http://usetermassembly/dealbuilder_live/DealBuilderNET/dea
\proptype30{\staticval USETERMS_OTHERSUPER_ENGLISH}{\propname db_master_version}\proptype30{\staticval 20060329}{\propname db_master_clock}\proptype3{\staticval 489}{\propname db_master_name}\proptype30{\staticval List of Beta, Evaluation or Standalone So
charger_client_name}\proptype30{\staticval tbc}{\propname db_charger_matter_number}\proptype30{\staticval tbc}{\propname autosave}\proptype30{\staticval false}{\propname owner}\proptype30{\staticval REDMOND\'5csuev}{\propname db_master_reference}
{\edmins5}{\nofpages3}{\nofwords1030}{\nofchars5872}{\nofcharsws6889}{\vern24609}{\*\password 00000000}}{\*\userprops {\propname db_build_version}\proptype30{\staticval 2.6}{\propname db_charger_document_reference}\proptype3{\staticval 8731}{\propname db_
\rsid16712132}{\*\generator Microsoft Word 11.0.8026;}{\info{\title MICROSOFT [PRE-RELEASE ][EVALUATION ]SOFTWARE LICENSE TERMS}{\creatim\yr2006\mo7\dy25\hr18\min27}{\revtim\yr2006\mo7\dy25\hr18\min27}{\printim\yr2005\mo7\dy21\hr8\min25}{\version2}
\rsid13334496\rsid13908819\rsid14161035\rsid14168694\rsid14293847\rsid14491415\rsid14705568\rsid14766000\rsid14894057\rsid14897950\rsid14943232\rsid15493712\rsid15601712\rsid15872081\rsid15925451\rsid16141742\rsid16395859\rsid16450365\rsid16661796
\rsid8419363\rsid8458805\rsid8738620\rsid8812012\rsid8858237\rsid8999754\rsid9321702\rsid9651656\rsid9857610\rsid9860938\rsid9964378\rsid10813938\rsid11347136\rsid11558388\rsid11754382\rsid11874088\rsid12000701\rsid12585274\rsid12596065\rsid12664082
\rsid4739523\rsid4865423\rsid4995346\rsid5185544\rsid5459775\rsid5536377\rsid6184270\rsid6498245\rsid6758513\rsid6902323\rsid7226971\rsid7290457\rsid7345747\rsid7433926\rsid7438204\rsid7619174\rsid7692510\rsid7878867\rsid8263653\rsid8324055\rsid8325040
{\*\rsidtbl \rsid17701\rsid345491\rsid480810\rsid535495\rsid555183\rsid787759\rsid1012355\rsid1122066\rsid1528414\rsid1845488\rsid2560395\rsid2784514\rsid3031854\rsid3042060\rsid3162620\rsid3370445\rsid3416253\rsid3611186\rsid3739474\rsid4022155
\listoverridecount0\ls13}{\listoverride\listid630479929\listoverridecount0\ls14}{\listoverride\listid800729109\listoverridecount0\ls15}{\listoverride\listid974869818\listoverridecount0\ls16}{\listoverride\listid752163927\listoverridecount0\ls17}}
{\listoverride\listid196815738\listoverridecount0\ls9}{\listoverride\listid398796681\listoverridecount0\ls10}{\listoverride\listid394402059\listoverridecount0\ls11}{\listoverride\listid700712945\listoverridecount0\ls12}{\listoverride\listid826823576
\listoverridecount0\ls4}{\listoverride\listid1848404271\listoverridecount0\ls5}{\listoverride\listid1877695764\listoverridecount0\ls6}{\listoverride\listid1219436735\listoverridecount0\ls7}{\listoverride\listid810947713\listoverridecount0\ls8}
{\listname ;}\listid2054619191}}{\*\listoverridetable{\listoverride\listid2054619191\listoverridecount0\ls1}{\listoverride\listid477573462\listoverridecount0\ls2}{\listoverride\listid1567649130\listoverridecount0\ls3}{\listoverride\listid1559511898
\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid1182702444\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s24\fi-357\li357\jclisttab\tx360\lin357 }{\listlevel\levelnfc23\levelnfcn23
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li6480\jclisttab\tx6480\lin6480 }{\listname ;}\listid1877695764}{\list\listtemplateid1186249844\listhybrid{\listlevel
\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li5760\jclisttab\tx5760\lin5760 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0
{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li5040\jclisttab\tx5040\lin5040 }{\listlevel\levelnfc23
\jclisttab\tx3600\lin3600 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li4320\jclisttab\tx4320\lin4320 }
\f3\fbias0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600
\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}
\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693
\levelindent0{\leveltext\leveltemplateid961321180\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s29\fi-357\li2149\jclisttab\tx2152\lin2149 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li6480\jclisttab\tx6480\lin6480 }{\listname ;}\listid1848404271}{\list\listtemplateid-1802592190\listhybrid{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0
\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li5760\jclisttab\tx5760\lin5760 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace1077\levelindent0{\leveltext\leveltemplateid67698693
{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li5040\jclisttab\tx5040\lin5040 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace1077\levelindent0{\leveltext
\levelspace1077\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li4320\jclisttab\tx4320\lin4320 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace1077\levelindent0
\leveljcn0\levelfollow0\levelstartat1\levelspace1077\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600\jclisttab\tx3600\lin3600 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1
\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace1077\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0
{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace1077\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc23
\jclisttab\tx1795\lin1792 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace1077\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }
{\list\listtemplateid1363474438\listhybrid{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace1077\levelindent0{\leveltext\leveltemplateid1637229796\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s28\fi-357\li1792
\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li6480\jclisttab\tx6480\lin6480 }{\listname ;}\listid1567649130}
\jclisttab\tx5040\lin5040 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li5760\jclisttab\tx5760\lin5760 }{\listlevel
\f10\fbias0 \fi-360\li4320\jclisttab\tx4320\lin4320 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li5040
\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600\jclisttab\tx3600\lin3600 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}
\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691
{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid1229593488\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s26\fi-357\li1077\jclisttab\tx1080\lin1077 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0
{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li6480\jclisttab\tx6480\lin6480 }{\listname ;}\listid1559511898}{\list\listtemplateid-743794326\listhybrid{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0
\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li5760\jclisttab\tx5760\lin5760 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0
\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li5040\jclisttab\tx5040\lin5040 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0
\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li4320\jclisttab\tx4320\lin4320 }{\listlevel\levelnfc23\levelnfcn23
\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600\jclisttab\tx3600\lin3600 }{\listlevel
\f10\fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880
\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}
\leveltemplateid-1175557160\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s27\fi-358\li1435\jclisttab\tx1437\lin1435 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691
\f10\fbias0 \fi-360\li6480\jclisttab\tx6480\lin6480 }{\listname ;}\listid1219436735}{\list\listtemplateid-41362566\listhybrid{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li4320\jclisttab\tx4320\lin4320 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600\jclisttab\tx3600\lin3600 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0
\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0
\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc23\levelnfcn23
\jclisttab\tx2509\lin2506 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }{\listlevel
{\list\listtemplateid-1813845996\listhybrid{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid2033377338\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s30\fi-357\li2506
\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02A.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-358\li3221\jclisttab\tx3223\lin3221 }{\listname ;}\listid974869818}
\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02i.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2863\jclisttab\tx2866\lin2863 }{\listlevel\levelnfc255\levelnfcn255\leveljc0
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'06.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2506\jclisttab\tx2509\lin2506 }{\listlevel\levelnfc255\levelnfcn255\leveljc0
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'05.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2149\jclisttab\tx2152\lin2149 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0
\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'04.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-357\li1792\jclisttab\tx2155\lin1792 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0
\levelspace0\levelindent0{\leveltext\'02\'03.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-358\li1435\jclisttab\tx1437\lin1435 }{\listlevel\levelnfc1\levelnfcn1\leveljc0\leveljcn0\levelfollow0
\levelspace0\levelindent0{\leveltext\'02\'02.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af37\afs20 \ltrch\fcs0 \b\i0\f37\fs20\fbias0 \fi-357\li1077\jclisttab\tx1440\lin1077 }{\listlevel\levelnfc3\levelnfcn3\leveljc0\leveljcn0\levelfollow0\levelstartat1
\levelspace0\levelindent0{\leveltext\'02\'01.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \fi-363\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1
\levelspace0\levelindent0{\leveltext\'02\'00.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \fi-357\li357\jclisttab\tx360\lin357 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1
\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-358\li3221\jclisttab\tx3223\lin3221 }{\listname ;}\listid826823576}{\list\listtemplateid2088029282{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1
;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2863\jclisttab\tx2866\lin2863 }{\listlevel\levelnfc255\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02A.;}{\levelnumbers;}
\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2506\jclisttab\tx2509\lin2506 }{\listlevel\levelnfc255\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02i.;}{\levelnumbers
\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2149\jclisttab\tx2152\lin2149 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'06.;}{\levelnumbers
\ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-357\li1792\jclisttab\tx2155\lin1792 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'05.;}{\levelnumbers
\b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-358\li1435\jclisttab\tx1437\lin1435 }{\listlevel\levelnfc1\levelnfcn1\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'04.;}{\levelnumbers\'01;}\rtlch\fcs1
\b0\i0\f43\fs20\fbias0 \fi-357\li1077\jclisttab\tx1440\lin1077 }{\listlevel\levelnfc3\levelnfcn3\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'03.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0
\b\i0\f43\fs20\fbias0 \fi-363\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'02.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0
\b\i0\f43\fs20\fbias0 \fi-357\li357\jclisttab\tx360\lin357 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'01.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0
{\listname ;}\listid810947713}{\list\listtemplateid1567531878{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'00.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0
\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0
\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0
\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-48305026\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s31\fi-357\li2863\jclisttab\tx2866\lin2863 }{\listlevel\levelnfc23\levelnfcn23
\levelspace0\levelindent0{\leveltext\'02A.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-358\li3221\jclisttab\tx3223\lin3221 }{\listname ;}\listid800729109}{\list\listtemplateid-296591990\listhybrid{\listlevel
\levelspace0\levelindent0{\leveltext\'02i.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2863\jclisttab\tx2866\lin2863 }{\listlevel\levelnfc255\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1
\levelindent0{\leveltext\'02\'06.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2506\jclisttab\tx2509\lin2506 }{\listlevel\levelnfc255\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1
\levelindent0{\leveltext\'02\'05.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2149\jclisttab\tx2152\lin2149 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0
\'02\'04.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-357\li1792\jclisttab\tx2155\lin1792 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0
\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-358\li1435\jclisttab\tx1437\lin1435 }{\listlevel\levelnfc1\levelnfcn1\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\rtlch\fcs1 \ab\ai0\af37\afs20 \ltrch\fcs0 \b\i0\f37\fs20\fbias0 \fi-357\li1077\jclisttab\tx1440\lin1077 }{\listlevel\levelnfc3\levelnfcn3\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'03.;}{\levelnumbers\'01;}
\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \fi-363\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'02.;}{\levelnumbers\'01;}
\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \fi-357\li357\jclisttab\tx360\lin357 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'01.;}{\levelnumbers\'01;}
\s9\fi-358\li3221\jclisttab\tx3223\lin3221 }{\listname ;}\listid752163927}{\list\listtemplateid2088029282{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'00.;}{\levelnumbers\'01;}
\s8\fi-357\li2863\jclisttab\tx2866\lin2863 }{\listlevel\levelnfc255\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02A.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0
\s7\fi-357\li2506\jclisttab\tx2509\lin2506 }{\listlevel\levelnfc255\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02i.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0
\fi-357\li2149\jclisttab\tx2152\lin2149 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'06.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0
\jclisttab\tx2155\lin1792 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'05.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \s6
{\listlevel\levelnfc1\levelnfcn1\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'04.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \s5\fi-357\li1792
\levelnfcn3\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'03.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \s4\fi-358\li1435\jclisttab\tx1437\lin1435 }
\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'02.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af37\afs20 \ltrch\fcs0 \b\i0\f37\fs20\fbias0 \s3\fi-357\li1077\jclisttab\tx1440\lin1077 }{\listlevel\levelnfc3
\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'01.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \s2\fi-363\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc2
\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'00.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \s1\fi-357\li357\jclisttab\tx360\lin357 }{\listlevel\levelnfc4
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'08.;}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fi-360\li3240\jclisttab\tx3240\lin3240 }{\listname ;}\listid700712945}{\list\listtemplateid680715664{\listlevel\levelnfc0
\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'07.;}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0
\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'06.;}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fi-360\li2520\jclisttab\tx2520\lin2520 }{\listlevel
\fi-360\li1800\jclisttab\tx1800\lin1800 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'03(\'05);}{\levelnumbers\'02;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fi-360\li2160
\rtlch\fcs1 \af0 \ltrch\fcs0 \fi-360\li1440\jclisttab\tx1440\lin1440 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'03(\'04);}{\levelnumbers\'02;}\rtlch\fcs1 \af0 \ltrch\fcs0
\'02\'02);}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fi-360\li1080\jclisttab\tx1080\lin1080 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'03(\'03);}{\levelnumbers\'02;}
\levelindent0{\leveltext\'02\'01);}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fi-360\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'00);}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fi-360\li360\jclisttab\tx360\lin360 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0
{\leveltext\'02A.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-358\li3221\jclisttab\tx3223\lin3221 }{\listname ;}\listid630479929}{\list\listtemplateid67698717{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0
{\leveltext\'02i.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2863\jclisttab\tx2866\lin2863 }{\listlevel\levelnfc255\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0
\'02\'06.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2506\jclisttab\tx2509\lin2506 }{\listlevel\levelnfc255\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0
\'02\'05.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2149\jclisttab\tx2152\lin2149 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-357\li1792\jclisttab\tx2155\lin1792 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-358\li1435\jclisttab\tx1437\lin1435 }{\listlevel\levelnfc1\levelnfcn1\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'04.;}{\levelnumbers
\ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li1077\jclisttab\tx1440\lin1077 }{\listlevel\levelnfc3\levelnfcn3\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'03.;}{\levelnumbers\'01;}\rtlch\fcs1
\rtlch\fcs1 \ab\ai0\af0\afs20 \ltrch\fcs0 \b\i0\fs20\fbias0 \fi-360\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'02.;}{\levelnumbers\'01;}\rtlch\fcs1
\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \fi-357\li357\jclisttab\tx360\lin357 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'01.;}{\levelnumbers\'01;}
\f10\fbias0 \fi-360\li6480\jclisttab\tx6480\lin6480 }{\listname ;}\listid477573462}{\list\listtemplateid1948578256{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'00.;}{\levelnumbers
\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li5760\jclisttab\tx5760\lin5760 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}
\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li5040\jclisttab\tx5040\lin5040 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691
\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li4320\jclisttab\tx4320\lin4320 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600\jclisttab\tx3600\lin3600 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0
\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0
{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc23
\fi-363\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }
;}\listid398796681}{\list\listtemplateid789093748\listhybrid{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-317712510\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s25
\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02A.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-358\li3221\jclisttab\tx3223\lin3221 }{\listname
\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02i.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2863\jclisttab\tx2866\lin2863 }{\listlevel\levelnfc255
\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'06.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2506\jclisttab\tx2509\lin2506 }{\listlevel\levelnfc255
\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'05.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2149\jclisttab\tx2152\lin2149 }{\listlevel\levelnfc4\levelnfcn4
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'04.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-357\li1792\jclisttab\tx2155\lin1792 }{\listlevel\levelnfc0\levelnfcn0
\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'03.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-358\li1435\jclisttab\tx1437\lin1435 }{\listlevel\levelnfc1\levelnfcn1\leveljc0\leveljcn0
\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'02.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af37\afs20 \ltrch\fcs0 \b\i0\f37\fs20\fbias0 \s40\fi-357\li1077\jclisttab\tx1440\lin1077 }{\listlevel\levelnfc3\levelnfcn3\leveljc0\leveljcn0\levelfollow0
\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'01.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \fi-363\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0
\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'00.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \fi-357\li357\jclisttab\tx360\lin357 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0
{\leveltext\'02\'08.;}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fbias0 \fi-360\li3240\jclisttab\tx3240\lin3240 }{\listname ;}\listid394402059}{\list\listtemplateid1928476992{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0
\levelspace0\levelindent0{\leveltext\'02\'07.;}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fbias0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'06.;}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fbias0 \fi-360\li2520\jclisttab\tx2520\lin2520 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1
\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'03(\'05);}{\levelnumbers\'02;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0
{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'03(\'04);}{\levelnumbers\'02;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fbias0 \fi-360\li1800\jclisttab\tx1800\lin1800 }{\listlevel\levelnfc2
\jclisttab\tx1080\lin1080 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'03(\'03);}{\levelnumbers\'02;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }
\fi-360\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'02);}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fbias0 \fi-360\li1080
\b\i0\fbias0 \s38\fi-360\li360\jclisttab\tx360\lin360 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'01.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af0 \ltrch\fcs0 \b\i0\fbias0 \s39
{\listname ;}\listid196815738}{\list\listtemplateid-1793664660{\listlevel\levelnfc3\levelnfcn3\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'00.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af0 \ltrch\fcs0
\jclisttab\tx5760\lin5760 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li6480\jclisttab\tx6480\lin6480 }
\f3\fbias0 \fi-360\li5040\jclisttab\tx5040\lin5040 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li5760
\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li4320\jclisttab\tx4320\lin4320 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}
\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600\jclisttab\tx3600\lin3600 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693
{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0
\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1
\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid692200086\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s32\fi-358\li3221\jclisttab\tx3223\lin3221 }{\listlevel\levelnfc23\levelnfcn23\leveljc0
\ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \snext0 \styrsid8999754 Body 0;}}{\*\latentstyles\lsdstimax156\lsdlockeddef0}{\*\listtable{\list\listtemplateid176468498\listhybrid{\listlevel\levelnfc23
\b\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \snext0 \styrsid8999754 Body 0 Bold;}{\s67\ql \li0\ri0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025
\sbasedon0 \snext65 Char Char Char Char1;}{\s66\ql \li0\ri0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0
\s65\ql \li0\ri0\sa160\sl-240\slmult0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\sbasedon0 \snext62 \ssemihidden Balloon Text;}{\*\cs63 \additive \rtlch\fcs1 \ab\af43 \ltrch\fcs0 \b\f43\lang1033\langfe1033\langnp1033\langfenp1033 \sbasedon10 Heading 2 Char1;}{\*\cs64 \additive \rtlch\fcs1 \af0 \ltrch\fcs0 \sbasedon10 page number;}{
\s62\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs16\alang1025 \ltrch\fcs0 \fs16\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext60 Char Char Char Char;}{\*\cs61 \additive \rtlch\fcs1 \af0 \ltrch\fcs0 \ul\cf2 \sbasedon10 Hyperlink;}{
\sbasedon0 \snext59 Char;}{\s60\ql \li0\ri0\sa160\sl-240\slmult0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\s59\ql \li0\ri0\sa160\sl-240\slmult0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext57 \ssemihidden annotation text;}{\*\cs58 \additive \rtlch\fcs1 \af0\afs16 \ltrch\fcs0 \fs16 \sbasedon10 \ssemihidden annotation reference;}{
\sbasedon10 \ssemihidden endnote reference;}{\s57\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext55 \ssemihidden endnote text;}{\*\cs56 \additive \rtlch\fcs1 \af0 \ltrch\fcs0 \super
\sbasedon0 \snext53 \ssemihidden footnote text;}{\*\cs54 \additive \rtlch\fcs1 \af0 \ltrch\fcs0 \super \sbasedon10 \ssemihidden footnote reference;}{\s55\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0
\s53\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\rtlgutter\itap0 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0 \b\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon35 \snext52 Preamble Border Above;}{
\sbasedon10 \slocked Body 4 Char;}{\*\cs51 \additive \rtlch\fcs1 \af37 \ltrch\fcs0 \f37\lang1033\langfe1033\langnp1033\langfenp1033 \sbasedon10 \slocked Body 1 Char;}{\s52\ql \li0\ri0\sb120\sa120\widctlpar\brdrt\brdrs\brdrw10\brsp20
Body 2 Char;}{\*\cs49 \additive \rtlch\fcs1 \af37 \ltrch\fcs0 \f37\lang1033\langfe1033\langnp1033\langfenp1033 \sbasedon10 \slocked Body 3 Char;}{\*\cs50 \additive \rtlch\fcs1 \af37 \ltrch\fcs0 \f37\lang1033\langfe1033\langnp1033\langfenp1033
\i\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon27 \snext47 Bullet 4 Italics;}{\*\cs48 \additive \rtlch\fcs1 \af37 \ltrch\fcs0 \f37\lang1033\langfe1033\langnp1033\langfenp1033 \sbasedon10 \slocked
\s47\ql \fi-358\li1435\ri0\sb120\sa120\widctlpar\jclisttab\tx1437\wrapdefault\aspalpha\aspnum\faauto\ls4\adjustright\rin0\lin1435\itap0 \rtlch\fcs1 \ai\af37\afs19\alang1025 \ltrch\fcs0
\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext46 Body Text 2;}{
\rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\ul\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon17 \snext45 Body 3 Underline;}{\s46\ql \li0\ri0\sb120\sa120\sl480\slmult1
\ltrch\fcs0 \fs19\ul\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon16 \snext44 Body 2 Underline;}{\s45\ql \li1077\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin1077\itap0
\b\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\langnp1033\langfenp1033 \sbasedon10 \slocked Heading 2 Char;}{\s44\ql \li720\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin720\itap0 \rtlch\fcs1 \af37\afs19\alang1025
\fs19\ul\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon26 \snext42 Bullet 3 Underline;}{\*\cs43 \additive \rtlch\fcs1 \ab\af37 \ltrch\fcs0
Bullet 4 Underline;}{\s42\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx1437\wrapdefault\aspalpha\aspnum\faauto\ls4\adjustright\rin0\lin1435\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\ul\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon27 \snext41
\b\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon3 \snext40 Heading 3 Bold;}{\s41\ql \fi-358\li1435\ri0\sb120\sa120\widctlpar
\sbasedon0 \snext0 Heading 2 Warranty;}{\s40\ql \fi-357\li1077\ri0\sb120\sa120\widctlpar\tx1077\jclisttab\tx1440\wrapdefault\aspalpha\aspnum\faauto\ls10\ilvl2\outlinelevel2\adjustright\rin0\lin1077\itap0 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx720\wrapdefault\aspalpha\aspnum\faauto\ls11\ilvl1\outlinelevel1\adjustright\rin0\lin720\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext0 Heading 1 Warranty;}{\s39\ql \fi-360\li720\ri0\sb120\sa120\widctlpar
\sbasedon0 \snext37 Heading Warranty;}{\s38\ql \fi-360\li360\ri0\sb120\sa120\widctlpar\jclisttab\tx360\wrapdefault\aspalpha\aspnum\faauto\ls11\outlinelevel0\adjustright\rin0\lin360\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\s37\qc \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0 \b\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0 \b\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext1 Preamble Border;}{
\ab\af37\afs19\alang1025 \ltrch\fcs0 \b\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext35 Preamble;}{\s36\ql \li0\ri0\sb120\sa120\widctlpar\brdrb\brdrs\brdrw10\brsp20
\b\fs28\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext0 Heading Software Title;}{\s35\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1
\sbasedon0 \snext0 Heading EULA;}{\s34\ql \li0\ri0\sb120\sa120\widctlpar\brdrb\brdrs\brdrw10\brsp20 \wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \ab\af37\afs28\alang1025 \ltrch\fcs0
\s33\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \ab\af37\afs28\alang1025 \ltrch\fcs0 \b\fs28\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon23 \snext32 Bullet 9;}{
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext31 Bullet 8;}{\s32\ql \fi-358\li3221\ri0\sb120\sa120\widctlpar\jclisttab\tx3223\wrapdefault\aspalpha\aspnum\faauto\ls9\adjustright\rin0\lin3221\itap0
\s31\ql \fi-357\li2863\ri0\sb120\sa120\widctlpar\jclisttab\tx2866\wrapdefault\aspalpha\aspnum\faauto\ls8\adjustright\rin0\lin2863\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx2509\wrapdefault\aspalpha\aspnum\faauto\ls7\adjustright\rin0\lin2506\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext30 Bullet 7;}{
\rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext29 Bullet 6;}{\s30\ql \fi-357\li2506\ri0\sb120\sa120\widctlpar
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext28 Bullet 5;}{\s29\ql \fi-357\li2149\ri0\sb120\sa120\widctlpar\jclisttab\tx2152\wrapdefault\aspalpha\aspnum\faauto\ls6\adjustright\rin0\lin2149\itap0
\s28\ql \fi-357\li1792\ri0\sb120\sa120\widctlpar\jclisttab\tx1795\wrapdefault\aspalpha\aspnum\faauto\ls5\adjustright\rin0\lin1792\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx1437\wrapdefault\aspalpha\aspnum\faauto\ls4\adjustright\rin0\lin1435\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext27 Bullet 4;}{
\rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext26 Bullet 3;}{\s27\ql \fi-358\li1435\ri0\sb120\sa120\widctlpar
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext25 Bullet 2;}{\s26\ql \fi-357\li1077\ri0\sb120\sa120\widctlpar\jclisttab\tx1080\wrapdefault\aspalpha\aspnum\faauto\ls3\adjustright\rin0\lin1077\itap0
\s25\ql \fi-363\li720\ri0\sb120\sa120\widctlpar\jclisttab\tx720\wrapdefault\aspalpha\aspnum\faauto\ls2\adjustright\rin0\lin720\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx360\wrapdefault\aspalpha\aspnum\faauto\ls1\adjustright\rin0\lin357\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext24 Bullet 1;}{
\af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext23 Body 9;}{\s24\ql \fi-357\li357\ri0\sb120\sa120\widctlpar
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext22 Body 8;}{\s23\ql \li3221\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin3221\itap0 \rtlch\fcs1
\sbasedon0 \snext21 Body 7;}{\s22\ql \li2863\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin2863\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\s21\ql \li2506\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin2506\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext20 Body 6;}{
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext19 Body 5;}{\s20\ql \li2160\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin2160\itap0 \rtlch\fcs1
\sbasedon0 \snext18 Body 4;}{\s19\ql \li1803\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin1803\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\s18\ql \li1435\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin1435\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext17 Body 3;}{
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext16 Body 2;}{\s17\ql \li1077\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin1077\itap0 \rtlch\fcs1
\sbasedon0 \snext15 Body 1;}{\s16\ql \li720\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin720\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\s15\ql \li357\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin357\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\ql \li0\ri0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af0\afs20 \ltrch\fcs0 \fs20\lang1024\langfe1024\loch\f0\hich\af0\dbch\af11\cgrid\langnp1024\langfenp1024 \snext11 \ssemihidden Normal Table;}{
\ts11\tsrowd\trftsWidthB3\trpaddl108\trpaddr108\trpaddfl3\trpaddft3\trpaddfb3\trpaddfr3\tblind0\tblindtype3\tscellwidthfts0\tsvertalt\tsbrdrt\tsbrdrl\tsbrdrb\tsbrdrr\tsbrdrdgl\tsbrdrdgr\tsbrdrh\tsbrdrv
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext9 heading 9;}{\*\cs10 \additive \slocked \ssemihidden Default Paragraph Font;}{\*
\sbasedon0 \snext8 heading 8;}{\s9\ql \fi-358\li3221\ri0\sb120\sa120\widctlpar\jclisttab\tx3223\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl8\outlinelevel8\adjustright\rin0\lin3221\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx2866\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl7\outlinelevel7\adjustright\rin0\lin2863\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext7 heading 7;}{\s8\ql \fi-357\li2863\ri0\sb120\sa120\widctlpar
\sbasedon0 \snext6 heading 6;}{\s7\ql \fi-357\li2506\ri0\sb120\sa120\widctlpar\jclisttab\tx2509\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl6\outlinelevel6\adjustright\rin0\lin2506\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx2152\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl5\outlinelevel5\adjustright\rin0\lin2149\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext5 heading 5;}{\s6\ql \fi-357\li2149\ri0\sb120\sa120\widctlpar
\sbasedon0 \snext4 heading 4;}{\s5\ql \fi-357\li1792\ri0\sb120\sa120\widctlpar\tx1792\jclisttab\tx2155\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl4\outlinelevel4\adjustright\rin0\lin1792\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx1437\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl3\outlinelevel3\adjustright\rin0\lin1435\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext3 heading 3;}{\s4\ql \fi-358\li1435\ri0\sb120\sa120\widctlpar
\sbasedon0 \snext2 heading 2;}{\s3\ql \fi-357\li1077\ri0\sb120\sa120\widctlpar\tx1077\jclisttab\tx1440\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl2\outlinelevel2\adjustright\rin0\lin1077\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx720\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl1\outlinelevel1\adjustright\rin0\lin720\itap0 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0 \b\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\b\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext1 heading 1;}{\s2\ql \fi-363\li720\ri0\sb120\sa120\widctlpar
\snext0 \sautoupd Normal;}{\s1\ql \fi-357\li357\ri0\sb120\sa120\widctlpar\jclisttab\tx360\wrapdefault\aspalpha\aspnum\faauto\ls17\outlinelevel0\adjustright\rin0\lin357\itap0 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0
{\stylesheet{\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\red255\green0\blue0;\red255\green255\blue0;\red255\green255\blue255;\red0\green0\blue128;\red0\green128\blue128;\red0\green128\blue0;\red128\green0\blue128;\red128\green0\blue0;\red128\green128\blue0;\red128\green128\blue128;\red192\green192\blue192;}
{\f724\fswiss\fcharset162\fprq2 Trebuchet MS Tur{\*\falt Arial};}{\f727\fswiss\fcharset186\fprq2 Trebuchet MS Baltic{\*\falt Arial};}}{\colortbl;\red0\green0\blue0;\red0\green0\blue255;\red0\green255\blue255;\red0\green255\blue0;\red255\green0\blue255;
{\f720\fswiss\fcharset238\fprq2 Trebuchet MS CE{\*\falt Arial};}{\f721\fswiss\fcharset204\fprq2 Trebuchet MS Cyr{\*\falt Arial};}{\f723\fswiss\fcharset161\fprq2 Trebuchet MS Greek{\*\falt Arial};}
{\f667\fswiss\fcharset186\fprq2 Tahoma Baltic{\*\falt ?l?r ??u!??I};}{\f668\fswiss\fcharset163\fprq2 Tahoma (Vietnamese){\*\falt ?l?r ??u!??I};}{\f669\fswiss\fcharset222\fprq2 Tahoma (Thai){\*\falt ?l?r ??u!??I};}
{\f664\fswiss\fcharset162\fprq2 Tahoma Tur{\*\falt ?l?r ??u!??I};}{\f665\fbidi \fswiss\fcharset177\fprq2 Tahoma (Hebrew){\*\falt ?l?r ??u!??I};}{\f666\fbidi \fswiss\fcharset178\fprq2 Tahoma (Arabic){\*\falt ?l?r ??u!??I};}
{\f660\fswiss\fcharset238\fprq2 Tahoma CE{\*\falt ?l?r ??u!??I};}{\f661\fswiss\fcharset204\fprq2 Tahoma Cyr{\*\falt ?l?r ??u!??I};}{\f663\fswiss\fcharset161\fprq2 Tahoma Greek{\*\falt ?l?r ??u!??I};}
{\f316\fbidi \fmodern\fcharset178\fprq1 Courier New (Arabic){\*\falt Arial};}{\f317\fmodern\fcharset186\fprq1 Courier New Baltic{\*\falt Arial};}{\f318\fmodern\fcharset163\fprq1 Courier New (Vietnamese){\*\falt Arial};}
{\f313\fmodern\fcharset161\fprq1 Courier New Greek{\*\falt Arial};}{\f314\fmodern\fcharset162\fprq1 Courier New Tur{\*\falt Arial};}{\f315\fbidi \fmodern\fcharset177\fprq1 Courier New (Hebrew){\*\falt Arial};}
{\f298\froman\fcharset163\fprq2 Times New Roman (Vietnamese){\*\falt Times};}{\f310\fmodern\fcharset238\fprq1 Courier New CE{\*\falt Arial};}{\f311\fmodern\fcharset204\fprq1 Courier New Cyr{\*\falt Arial};}
{\f295\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew){\*\falt Times};}{\f296\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic){\*\falt Times};}{\f297\froman\fcharset186\fprq2 Times New Roman Baltic{\*\falt Times};}
{\f291\froman\fcharset204\fprq2 Times New Roman Cyr{\*\falt Times};}{\f293\froman\fcharset161\fprq2 Times New Roman Greek{\*\falt Times};}{\f294\froman\fcharset162\fprq2 Times New Roman Tur{\*\falt Times};}
{\f43\fswiss\fcharset0\fprq2{\*\panose 020b0603020202020204}Trebuchet MS{\*\falt Arial};}{\f218\fmodern\fcharset128\fprq1{\*\panose 02020609040205080304}@MS Mincho{\*\falt @MS Gothic};}{\f290\froman\fcharset238\fprq2 Times New Roman CE{\*\falt Times};}
{\f11\froman\fcharset128\fprq1{\*\panose 02020609040205080304}MS Mincho{\*\falt ?l?r ??\'81\'66c};}{\f37\fswiss\fcharset0\fprq2{\*\panose 020b0604030504040204}Tahoma{\*\falt ?l?r ??u!??I};}
{\f3\froman\fcharset2\fprq2{\*\panose 05050102010706020507}Symbol{\*\falt Bookshelf Symbol 3};}{\f10\fnil\fcharset2\fprq2{\*\panose 05000000000000000000}Wingdings{\*\falt Symbol};}
{\rtf1\adeflang1025\ansi\ansicpg1252\uc1\adeff37\deff37\stshfdbch11\stshfloch0\stshfhich0\stshfbi0\deflang1033\deflangfe2052{\fonttbl{\f0\froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman{\*\falt Times};}{\f2\fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New{\*\falt Arial};}
Riched32.dll
EulaAccepted
Software\Sysinternals\%s
%s License Agreement
Sysinternals License
\REGISTRY\USER\S
\REGISTRY\USER
\REGISTRY\MACHINE\SYSTEM\CURRENTCONTROLSET\HARDWARE PROFILES\CURRENT
\REGISTRY\MACHINE\SOFTWARE\CLASSES
\REGISTRY\MACHINE
\DosDevices\%c:
<unable to open process>
<unable to open token>
<unable to query owner>
<unknown owner>
System Idle Process
<Non-existant Process>
<Error Opening %s>
%s(%d): %d
%s(%d)
Process
%s\%s:%x
thread
process
<Unknown type>
No arguments will dump all file references.
name Search for handles to objects with <name> (fragment accepted).
-p Dump handles belonging to process (partial name accepted).
-u Show the owning user name when searching for handles.
-s Print count of each type of handle open.
-y Don't prompt for close handle confirmation.
WARNING: Closing handles can cause application or system instability.
-c Closes the specified handle (interpreted as a hexadecimal number).
You must specify the process by its PID.
-a Dump all handle information.
usage: handle [[-a] [-u] | [-c <handle> [-y]] | [-s]] [-p <process>|<pid>] [name]
usage: handle [-a] [-u] [-p <processname>|<pid>] [name]
Module32Next
Module32First
Process32Next
Process32First
kernel32.dll
CreateToolhelp32Snapshot
RtlUnicodeStringToAnsiString
RtlFreeAnsiString
RtlInitAnsiString
NtQueryObject
NtOpenDirectoryObject
NtOpenSymbolicLinkObject
NtQueryDirectoryObject
NtQuerySymbolicLinkObject
NtQuerySystemInformation
NtQueryInformationThread
NtQueryInformationProcess
%4x: %-13s %s
%-18s pid: %X %s: %s
%s(%X)
%s(%X): %X
%s pid: %X
------------------------------------------------------------------------------
not real process: %x
\\.\vwin32
\\.\PROCEXP.VXD
RCDRIVER9X
PROCEXP.VXD
ToolHelp
Socket
MailSlot
Device
Serial
MappedFile
ScreenBuffer
Console
DirectoryChange
Thread
CriticalSection
Semaphore
Unknown
No matching handles found.
Total handles: %d
Handle close aborted.
Handle closed.
Error closing handle:
Close handle %X in %s (PID %d)? (y/n)
%-16s: %d
Handle type summary:
%4X: %-13s %s
%4X: %-5s (%c%c%c) %s
%-18s pid: %-6d %4X: %s
%-18s pid: %-6d %-25s %4X: %s
\Device
section
%s pid: %d %s
Incorrect version of NT
Error loading driver:
Initialization error:
Make sure that you are an administrator.
RCDRIVERNT
%s\Drivers\%s
PROCEXP100.SYS
PROCEXP100
SeDebugPrivilege
Press any key to exit...
IsWow64Process
RCPROCEXP64
%TEMP%
RCHANDLE64
64.exe
Handle
Sysinternals - www.sysinternals.com
Copyright (C) 1997-2006 Mark Russinovich
Handle v3.2%s
Unable to extract x64 image. Run Handle from a writeable directory.
L!This program cannot be run in DOS mode.
B.reloc
G0EO Mu
W4f:\t
EI MO0
G4f8\tKtGC\F0
dSVWeu
SEPSSh
]]]]]EPEPj@EP
SEPSSh
WQE;|aTEPu}
E;|Ff9tAj
eMMEMd
W3EWPWWW6
r/;v>u
VPVVVu
VPVVV3u
SVWEPu
E3;|W}u
WEPWWh
E;| E;
,SVWe]$3
MEPEPh
Y}EPEPf
u/hDdk hP
EMP3PPh5
u0PPEP
^p^@^8F4,
USVWUj
t ;t$$t
VC20XC00U
]_^[]UL$
RtlFreeAnsiString
strncpy
RtlUnicodeStringToAnsiString
ObQueryNameString
ZwClose
ZwDuplicateObject
ZwOpenProcess
KeDetachProcess
ObfDereferenceObject
ObReferenceObjectByHandle
KeAttachProcess
PsLookupProcessByProcessId
MmIsAddressValid
ObOpenObjectByPointer
ZwQueryInformationProcess
NtBuildNumber
ZwOpenProcessToken
IofCompleteRequest
SeReleaseSubjectContext
SePrivilegeCheck
ExGetPreviousMode
SeCaptureSubjectContext
IoDeleteDevice
IoDeleteSymbolicLink
RtlInitUnicodeString
IoCreateSymbolicLink
IoCreateDevice
ExAllocatePoolWithTag
ntoskrnl.exe
RtlUnwind
KfLowerIrql
KfRaiseIrql
HAL.dll
L3P3`3h3l3t3x33333333
4"4444444`5e55555
66P6m6z6666
7.7B7V7777708b8k888888
9 9R9[9999999
:!:?:H:k:t:::d;?<<<=====7>M>W>c>
?!?3?A?U?{????
0"0<0}001
@comp.id
$T7023
$T7048
$T7077
$T7089
$SG6927
$SG6943
$SG6940
$SG6937
@comp.id
$R000000
.idata$6
$$$00001
$$$00004
_lh_top
$$$000010
$$$00003P
$$$00005r
$$$00007
$$$00009
_lu_done
_lu_top
_at_done
.idata$60
header
_DriverEntry@8
_ProcExpGetComponentFileName@8
_ProcExpGetObjectName@12
_ProcExpOpen@8
_ProcExpReadKstack@12
_ProcExpGetMutantOwner@12
_ProcExpQueryDep@12
_ProcExpGetKcontext@12
_ProcExpClose@4
_ProcExpDeviceControl@36
_ProcExpDispatch@8
_ProcExpUnload@4
__imp__RtlFreeAnsiString@4
__imp__strncpy
__imp__RtlUnicodeStringToAnsiString@12
__imp__ObQueryNameString@16
__except_list
__except_handler3
__imp__ZwClose@4
__imp__ZwDuplicateObject@28
__imp__ZwOpenProcess@16
__imp__KeDetachProcess@0
__imp_@ObfDereferenceObject@4
__imp__ObReferenceObjectByHandle@24
__imp__KeAttachProcess@4
__imp__PsLookupProcessByProcessId@8
__imp_@KfLowerIrql@4
__imp__MmIsAddressValid@4
__imp_@KfRaiseIrql@4
__imp__ObOpenObjectByPointer@28
__imp__ZwQueryInformationProcess@20
_NtBuildNumber
__imp__ZwOpenProcessToken@12
__imp_@IofCompleteRequest@8
__imp__SeReleaseSubjectContext@4
__imp__SePrivilegeCheck@12
__imp__ExGetPreviousMode@0
__imp__SeCaptureSubjectContext@4
__imp__IoDeleteDevice@4
__imp__IoDeleteSymbolicLink@4
__imp__RtlInitUnicodeString@8
__imp__IoCreateSymbolicLink@8
__imp__IoCreateDevice@28
__imp__ExAllocatePoolWithTag@12
_RtlFreeAnsiString@4
__IMPORT_DESCRIPTOR_ntoskrnl
_RtlUnicodeStringToAnsiString@12
_ObQueryNameString@16
_RtlUnwind@16
__global_unwind2
__local_unwind2
__abnormal_termination
__seh_longjmp_unwind@4
_ZwClose@4
_ZwDuplicateObject@28
_ZwOpenProcess@16
_KeDetachProcess@0
@ObfDereferenceObject@4
_ObReferenceObjectByHandle@24
_KeAttachProcess@4
_PsLookupProcessByProcessId@8
_MmIsAddressValid@4
_ObOpenObjectByPointer@28
_ZwQueryInformationProcess@20
__imp__NtBuildNumber
_ZwOpenProcessToken@12
@IofCompleteRequest@8
_SeReleaseSubjectContext@4
_SePrivilegeCheck@12
_ExGetPreviousMode@0
_SeCaptureSubjectContext@4
_IoDeleteDevice@4
_IoDeleteSymbolicLink@4
_RtlInitUnicodeString@8
_IoCreateSymbolicLink@8
_IoCreateDevice@28
_ExAllocatePoolWithTag@12
__NULL_IMPORT_DESCRIPTOR
ntoskrnl_NULL_THUNK_DATA
__imp__RtlUnwind@16
@KfLowerIrql@4
__IMPORT_DESCRIPTOR_HAL
@KfRaiseIrql@4
HAL_NULL_THUNK_DATA
_lh_continue
_lh_dismiss
_lh_return
_lh_bagit
_lh_unwinding
_gu_return
__unwind_handler
_uh_return
_lu_continue
terd:\winddk\1381\lib\i386\free\procexp100.sys
AZ9xIef8
VeriSign, Inc.1705
.Class 3 Public Primary Certification Authority0
040716000000Z
140715235959Z01
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA0
"'$l8'I
0q(wJQTom
UMm5(k\
c";Bi:
HRHo8l{D
https://www.verisign.com/rpa01
*0(0&$" http://crl.verisign.com/pca3.crl0
Class3CA2048-1-430
Q==d6|h[x
y0wca0_1
VeriSign, Inc.1705
.Class 3 Public Primary Certification Authority
J{UdU@IA.
lROuU"Au/cU}
TZY4_^z0
Washington1
Redmond1
Microsoft Corporation1)0'
Microsoft Code Verification Root0
060523170129Z
160523171129Z0_1
VeriSign, Inc.1705
.Class 3 Public Primary Certification Authority00
cEr'Luq9OBu
S=}$E3v
qdLe.hE
N0L0JHFDhttp://crl.microsoft.com/pki/crl/products/MicrosoftCodeVerifRoot.crl0
GAt9QG{W
!JCJo\
n.aAHu,
,Q:G<5
nl#qgqNt
`TY(Tf
g.Q{49A
/HoSIdx]
4$(UuN1+gc
Y?*Eb[/
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA0
060202000000Z
070404235959Z01
Texas1
Austin1
Sysinternals1>0<
5Digital ID Class 3 - Microsoft Software Validation v21
Headquarters1
Sysinternals00
XBw`V~~u;
-g)_2?/`7W
i"b1Jk
-"_+tWF
9070531/http://CSC3-2004-crl.verisign.com/CSC3-2004.crl0D
https://www.verisign.com/rpa0
http://ocsp.verisign.com0?
3http://CSC3-2004-aia.verisign.com/CSC3-2004-aia.cer0
Q==d6|h[x
47009c3de442d876ef3ae87cca155f6d0
f1iY%oyk:
MnG (d
a4F3.qb5F
O<\}]D8^x|
UaEaM~2
H+c kElG
4NuU[fQ
k4ceY]7
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA
iI[IveBA
(uTo[CZz
L!This program cannot be run in DOS mode.
FFF63F>
F>F>F?FFF
FFFRichF
`.rdata
@.data
.pdata
@.rsrc
H+H\$pH
LD$0H3
3H\$pHXHD$0HL$hH|$x3LD$83DO
H|$(D$8
HD$<D$D
H|$xH\$pHX
H+Hl$8HHL
H|$HHl$8H(H3H\$0Ht$@
H\$0Ht$@H|$HHl$8H(
3HL$@H\$0E3E3
HL$@LB
H\$0HL$@E3E3
E3thLD$XH
tPHD$XHL$PEL$
LD$`3Ld$(HD$dD$`
LD$HH$
HL$HH$H
HD$@H$
HD$ L$
HL$HHD$@H
HL$HHD$@H
L$(HL$HHD$
HT$x3H$
HHT$pA
HHfL$pH$
Ld$0H$
Ld$0H$
LDBpH$
E33Lt$ P
HD$(HD$0HD$8HD$@HD$HHD$PDt$XHD$`HD$hHD$pHD$x
Dt$DDt$@L\$ L\$(HL$@i
HL$0HB
HT$XHD$`Dt$PD$TD$X(
LL$ EF
}LfffH$
\$PD$T
;|E3E39
H+H\$@H|$HH=
LtKLfffH
AuH;3I
uH|$HH\$@C
H+H\$0HLH
Hl$8Ht$@IcH|$H3HHIHHH;
OIHcLh:
;H|$HH\$0Ht$@Hl$83H(
HHD$ HD$ HD$(H
HL$@LD$0
LHHL$PH$
Ht$8t$0
LD$8HT$PH
u4HL$8HD$@H
HD$(HD$0E3E3D$@
HW<fG:
H+ffffffff
GYAI#H
ffffff
fffffffff
fffffffffff
PL+fffffffff
H+fffff
ufAq$L
#E3H3Hl$
9t$0H$p
t-HL$8HD$0H
9t$0H$
Ld$8D$H@
LD$0HL$
L\$@Ld$PLd$X
HL$ H$
LD$(H$
HT$hH$
Ld$8D$H@
L\$pLD$0HL$
L\$@Ld$PLd$X
uSHL$ H$
LD$(H$
HL$hHcHi
fffffff
HD$\HD$0HD$PLD$HA
HL$PHD$@LD$`A
HD$ D$@
ttHT$`HD$XL$
HD$0H$
HD$(LHt$
HL$PHG
HL$$3A,
HT$ D$ 0
;\$(tuH
@8ft@fE3fv)ffffffI@@A
@8ffD;rA
E3MEMHHHA
D89H$p
J@H\$H
D|$0LL$HHHLD|$(D|$
E3HD$@E3AQ
HLL|$ H
Av)LMffHF
;rD<8(H
H@3HD$H
D|$0LL$HHHLD|$(D$
HD$PL$0
HD$hLL$THD$0HD$XL$
HD$(H$
HD$PL$
AQHHD$
IL\$ M)
5HD$0Dt$(Ld$
L|$8HD$HHD$0L$
D|$0LL$`HHLD|$(t$
unHD$@L$
3HHD$
HD$@LD$pA(
3HHD$
ID\$ &
H+H\$0Hl$8Ht$@H|$H3Ld$ HH5~
HcHHi$
ffffffD
HcHHi$
LcIHi$
u3HH3f
uoHcHHHi$
H+ffffff
u3HH3fA
uLd$ H|$HHt$@Hl$8H\$0H(
H+H\$PHl$XHt$`H|$hLd$@Ll$8Lc
Lt$0I;L|$(L
<-t1</t-=
ffffff
L|$(Lt$0Ll$8Ld$@H|$hHt$`Hl$XH\$PHHff1
2H(3E3E3J@
HUnknown
HProcess
HConsole
Lt$0E3E33D$(
Lt$8HD$@E3E3HD$0HD$H
3D$HE3E33D$(
0HT$pHD$p0
DD$x33
HHHD$Pt(D$xt
L$@DaDLd$`A,$l$D!T$@H
D$xLd$`ADt$DL$
DD$xH$
fffffffff
Lt$8HD$XHD$0H$
HHQHHHH;
ffffffLH
tK3H==
DD$xNc
@H\$PHt
3E2Dt$@Al$H<H
HL$HHl$0l$(HL$
HHIAuH
tMfffffH
LL$DDH
LL$DDH
u@8-K8
B8,0u+@$
l$DLL$
H-O=(7
HL$d3A,
;\$htVH
G8ftEfE3fv-ffffffHG@A
G8ffD;rA
HfG3H$
3ffffff
t13H='3
Dt$@El$
u>3H=2
Hffffff3LcH$
HIHLAI
ut$DH-
HHQHK<
HLAHL+HH
t$DH-yH=
t$DH-e=&
HHQHHHH;
ffffHcLH
HD$(ID$
1Dt$@I
ujD$PD
HD$0T$(IT$
fDt$@I
t$DDt$@I
t$DpDt$@I
t$D\Dt$@I
t$DHDt$@I
HD$HL$
HL$HHD$0
Dl$HL=
f3ILg3A
H+H\$`HH|$hH
H|$hH\$`HHH
t!f|$$
H|$hH\$`HHH8A
H\$0H|$(Htr
H|$(3C
H\$0H8HK(Ht
H|$(H\$0H83C
H|$(H\$0H8H\$03A
SH0HD$ A
H)D$ H3H
D$ H0[UH HHM@
H ]LD$
HhH\$`Hl$XHt$PH|$HLd$@Ll$8HLt$0L|$(ILLI
Et/xyH
AH;rUt
H+3HI8A
Lt$0Ld$@H\$`L|$(Ll$8H|$HHt$PHl$XHhLL$ HXH\$PHt$HH|$@Ld$8IIHLI
LLHIMHD$ H3H-
HD$ H\$PHt$HH|$@Ld$8HXUH HHMx
H ]HHH\$@Ht$8H|$0AHH
HD$ Hu
3&LDHH
HD$(H3H%
HD$(H\$@Ht$8H|$0HHUH HHM O
LL$ HhH\$`HL$0HL$ HH|$XL$
HL$ D$(
HH\$`t&L$(x
H|$XHhHT$ 3t
H|$XHhH8HH\$0Ht$(H|$ Hs~
EffffffH
uHH|$ Ht$(H\$0H8/
H\$03H8LM
s_I r)H
s`I r)H HD
LL$ HHH\$@H|$8H|$X
H0LHT$PH
D$ H\$@H|$8HHUH H
HuffHI;t
H3SH t+
H [SH H
H\$0H|$(Ht
H;ru)H
H;r3H|$(H\$0H8DD$
HXH\$PH|$HA
H\$ H=
H|$0H;s
H\$(H=
H|$8H;s
H\$(H3H9
H\$PH|$HHXUH H}p
H ]E33E3
3ApH8HH\$0H|$(Hu
3H\$0H8I3
H\$0H8
LL$ WHPHHL$0HL$ 3HLD$pD$8I
L$(HL$ 5
HP_Hhy
H\$`Ht$XH|$PH
Ht$XH|$PH\$`HhH@
T$@\$AD$B
\$@D$A
D$0HD$DLD$@D
HD$ IH
L$EHt$X
H|$PH\$`Hh
H|$PH\$`HhSH 0
H [H(7
H8H\$0Ht$(H
3H|$ $
H|$ HK
H\$0H8H8H\$0Ht$(H
3H|$ $
H|$ HK
H\$0H8
H\$0H83H\$0H8
HXH\$PHt$HH|$@Ld$83
\$(D\$$
\$ fff;
DDd$$H3HP
|$`\$(Dd$$D$ D$ dH3HY
D$$|$`
DD$(H\$PHt$HH|$@Ld$8HXUH HM HcH
H ]UH H
H ]HL$
SH0HHu
HD$ H3H
D$ H0[UH HHM@
H [E3H
ffffffH
fffAIH
IH0Iu3H [H(=
H;w*H+H*HH
H;w*H+H*HH
H(HHH\$@H|$8
f=MZuSHc
\$ 8fx
+H\$@H|$8HHUH HH
H ]H8H\$0H|$(V
LcH|$(IAH
H\$0H83H\$0H8
HXH\$PHt$HH|$@Ld$8;
shHcHH
@Hk8I
D$ H3HH
H\$PHt$HH|$@Ld$8HXUH HM`V
H ]SH A
H [HT$
Hl$xI)Ht$pH|$hLd$`Ma8Ll$XMi
Lt$PI+3A
fL|$HMHL
HL$0LD$8A9<$
CH;rjCH;sb{
HD$(IF(I
MHHD$
A;<$rs3tIq I+A9<$vbI\$
fffffKH;rBCH;s:H;r
L|$HLt$PLl$XLd$`H|$hHt$pHl$xH$
H\$@Hl$8Ht$0r
H|$(Ht$0H\$@HH
;Hl$8t
D$PH|$(Ht$0H\$@HHHt$0H\$@ J
E3EL$h
HT$8Mk8AD
H\$@3fffff+A;s&
HD$@DI
LL$0HT$@D+Lt$
thD$0HL$@D
HH+H;|
LL$0EHHt$
Dl$0E3
EHT$8L
D+AL$h
HhH\$`Ht$XH|$PLd$HLl$@Lt$8AL;
syHcLI
@Hk8K
D$ H3HG
H\$`Ht$XH|$PLd$HLl$@Lt$8HhUH HMpPO
Hl$HHt$@H|$8Ld$0E3<aIALELl$(HEt
/Eu'A
)Ll$(A
Lg(Ld$0H|$8Ht$@Hl$HH\$PHX
H(H8H\$0Ht$(H|$ V
83Hffff;8tBH
H|$ Ht$(H\$0H8
H|$ Ht$(H\$0H8
H|$ Ht$(H\$0H8y
H|$ Ht$(H\$0
H8HXH\$PHt$HH|$@Ld$8E3ILd$(
ADd$ fffffff;
\$ zHc
I<H|$(Ht
L'Lg(G
HD$(H\$PHt$HH|$@Ld$8HXUH H
H ]LD$
8EE@ALL$`Ll$@
H\$`l$0L
AHcHcH
ADL$\DL$PDL$HDL$8AD|$4DL$0DL$L
@ tM@#t:@+t(@-t
D$Hl$0
@*u-E>I
D|HD|$4
@It;@ht)@lt
<6l$0u
DL$TDL$L7S
Dt$0A0
Dt$0H$
DLl$@y%D$P
D$pLl$@H\$p
Ht6Dt$0A
+DLl$@8D
(DL$LLl$@(H
3HHHHLHL$@Dt$0|$P
D$<-l$8
Dt$0A0
Dt$0H$
t=HD$L
uH+HDLl$@BHH
Hu+DLl$@
fD D$P
l$\Dt$0H\$pA@EDt$0y
Hc#HHD$`t
D|$4H$
H@l$ HD$@
HDt$03HHHHDLl$@Dt$0A
A@bDt$0A
Dt$0D$XEA
Dt$0L$8H$
Hx0A t
ODt$0Dt$XHH$o
Ht 3HIcHHB09~
HDt$0H$o
D|$4+HA
0Ll$@ A
D$<+l$8
D$< l$8
l$8D|$HD+E+A
uNEA~FF
@H|$<t
d$8X|$8
~Qffffff
uQEA~IffF
HL$hAJ
@H|$ht
xDt$0jF
RE~Mfff
tTE~OfffffAF
AD|$4L$
l$0E3HD$`Ht
E3LL$`Ll$@A8T$TL
H(HhH\$`Hl$XHt$PH|$HLd$@L%,
I3fffff;
Ht$P3H=
3H3fffA
Hl$XH|$HLd$@H\$`Hh
HLt4JT#
3HHLL$0HD$ HHLI
H|$HLd$@H\$`HhH(
H(H8E3
H8LD$ A
H(3H(H8H\$0H
Ht$(H|$ >
%H0H;u
H\$0H83H\$0H8
HXH\$PHl$HHt$@H|$8Ld$0L%<
Ll$(3H-n
Ll$(Ld$0H|$8Ht$@Hl$HH\$PHXHcH
3HHH\$@Hl$8Ht$0H|$(H
Ld$ E3H-
H;|Ld$ H|$(Ht$0fffH
H;|Hl$8H\$@HHH(HcH
H(HHH\$@Ht$8H|$0Hd$(H=^
H\$@Ht$8H|$0HHUH HH
H ]H8H\$0H|$(HcH=
H|$(H\$0H8SHPB
PA#HP[I@
DD$DT$ED$F
T$DD$E
HT$DD$(AA
D$@#HP[HHH(
H\$@Hl$8HHt$0H|$(HttH
mH HuHH|$(Ht$0Hl$8H\$@HHDH
H IuHH
fffffL9Ht
H IuHH
H\$0HtPHtKL
LT$8L;t7H
HD$ H@[UH H
H(SH HH
H [UH H
nH ]H8H\$0H|$(
H|$(HH\$0H8H8H\$0H|$(
HH|$(u
xHH\$0H8H
SH0HHI8Ht
HL$ Ht
H\$(Ht*HH;
H ]UH H
H ]SH f
3H [LD$
HD$833HHLD$HD$T\$$H
2E3E3L$+
Dt$ Dl$P
E3@22@t$X3E2Dt$xDt$@E23\$tA
E3ffHH$x
\$(\$$Dt$)D
T$(Dt$xt$DE
t$X|$0H$p
H@HD$`-AHD$h
HAAAunLt$`L$x
!A AnDd$x
ActGA{tADd$ AO
uDd$ Dd$x*D$ O
D$$DT$(L$x
DD$DT$0Et
OIA9^L$x
E3A{H$
-uV@tQA
<]tII@:s
D@A:w+D
A:v@2D
l$tDt$ Ht$`A
D|$DEt
L$0tiAO
\$$t#Ac
HT$`H;
Dl$PAAcDl$P
HT$\HL$pLc
HD$`tHD$`HXHD$`_HWD$+
D$$L$ 0
D$$xtTXtOAx
t!D9t$Dt
D9t$D\$$t
ALt$h-u
A=D$ O
Hl$hAxt4Apt.D
\$$CHcH
D9t$DHl$ht
L$0tKD$ O
\$$_HE
D$$LD$
HD$hHHD$h
l$ Axt3Apt-
L$0tIO
\$$gHD
EHT$`t!HD$hH
Dt$ H$x
D$+D2Dt$ H
D$+fD2Dt$ H
+u=D|$0Dt$ AAO
\$$HC
Dt$ D|$0ED
ffffAA
Ll$8Ld$HD$@B
.HI;umH$
L;u?K,$HHLHD$8
Hl$H!M
IILd$H
HD$8AO
Ll$8Ld$HHI;Bl.\$$usH$
L;uBK,$H
HLHD$8
LHl$H$M
IILd$H?
LHD$8@
.HI;usH$
L;uBK,$HvHLHD$8
LHl$H$M
IILd$H]?
LHD$8AO
;Dd$@E
Ll$8Hl$HHH;BD.eunH$
HLHD$8
LD$HH$
Hl$H!HIHl$Hy>
LHD$8AO
-\$$uyB
.HH;urH$
L;u=HHLHD$8
LD$HH$
lHl$H%HIHl$H=
Ll$8HAH;B\.ukH$
HLHD$8
LD$HH$
HIHl$H<
HD$8AO
L$)HT$`D$PL
Dt$ EH
D$+HH$
D$+HvAO
\$$;up&'
HA;u#Dt$ u
Ll$8D$TL$(
Dl$PAL$0
DL$ LD$
UH\$Ht$H
Hl$@H}xLepLmhLu`L}XMDL
\$(H\$ A
\$(H\$ MA
H+Ld$@Le (@
3LH] D
Mu"IcH
Dt$(Ld$ D
\$(H\$ EM
HD$ EM
H+H|$@H}0)?
t$(H|$ EM
u(H\$8H\$0\$(H\$ DL3A
3H\$8H\$0D$(H
HD$ DL3A
\$(H\$ L
\$(H\$ D
H+H|$@H}@3HJ
Dm(Hu%HcM
HHtnLcE
D$(H|$ D
HD$ LM
Et?H~5
H}xLepLmhLu`L}XH
L$ H3H
D$ H0[UH HHM@/H ]
HXH\$PHt$HH|$@Ld$8;
@Hk8I
D$ H3H>
H\$PHt$HH|$@Ld$8HXUH HM`p
L;s83fffffffAs
A;}~H=%
VLHtWH
L;s.AC
tBHcHH
DAMk8L
DHHHk8H
H(][SH H
HUuH [HXH\$PHt$HH|$@Ld$8E3ADd$
\$$H3H
D$ H\$PHt$HH|$@Ld$8HXUH H
H ]HHH\$@Hl$8Ht$0H|$(H~HH
H;rIcH
H|$(Ht$0H\$@HHI
H|$(Ht$0H\$@HHH
McD;}/I
Hl$8H|$(Ht$0H\$@HHH
H|$(Ht$0H\$@HHH8=
H\$0Ht$(H|$ u
tT3HH=H
HH|$ H
Ht$(H\$0
H|$ Ht$(H\$0H8H
HLT$@H\$
IA@Ht=Eu t
9\t9"u%Au
ffffMt
tMEt@M
H<$H\$
H\$`Hl$XHt$PH|$Hu
HE3DT$0H-
HDBAHDT$0t
AHDT$0t
BHEtDEuA t
ZE3ffffff9
fffE39\A
fHA9\t9"u&Eu
tMEt@HA
HAAH8Ht
HADT$0HHl$Xt
H|$HHt$PH\$`HhL
HD$0LL$4HHHD$ D\$4H|$HHt$PAH
H\$`Hl$XHt$PH|$HLd$@
u+HcH-HH
fffffH
uE3H+LLd$8Ld$0H33DDd$(Ld$
HHt@Ld$8Ld$0DL33
l$(HD$
3H|$HHhLHH
HLd$@Ht$PHl$XH\$`H|$HHhHH;
H\$@Hl$8Ht$0HH|$(sbHcH-s
H|$(Ht$0Hl$8H\$@HHH8;
H\$0Ht$(H|$ s~HcH5
3H|$ Ht$(H\$0H8b
H|$ Ht$(H\$0
SH0Hd$(HcHH
L$@HcHH
H0[UH H
.H ]H(HcL
H(HxH\$pHt$hH|$`Ld$XLl$PL|$HHd$8H|$
3t$$L-1
I%I$I$Ifffff@
H\$0HcIL
u!|$(H
I%I$I$It$$H\$0HK
,H;HcI+\
H8H\$0
3HD$0Ht^HcID
fffffffIL
H8HD$0
Dt$ H3HP
D$ H\$pHt$hH|$`Ld$XLl$PL|$HHxUH H
H ]UH H
M3M3Hd$ LD$(0
fffffffffffffffH8H\$0Ht$(H|$ AqHu$
H|$ Ht$(H\$0H8DE3H
H|$ Ht$(H\$0H8HcL
H|$ Ht$(H\$0H8
HhH\$`Ht$XH|$PLd$HLl$@Lt$8AD;
syHcLI
@Hk8K
D$ H3HG
H\$`Ht$XH|$PLd$HLl$@Lt$8HhUH HMp
H ]SH
@HHH\$@H|$8HT$ AHu!
HH|$8H\$@HH
T$ LD$$DH
-HH|$8H\$@HHH|$8HcH\$@HL
HD$ HHHT$
3ELl$xLt$pL|$hAD$H
T$X@2A
+teta=
Hk8AH@|
tOfWHT$@A
Lt$pLl$xL$
L|$hH$
LL$ HHD$0
DL$(DD$ DLHT$4HL$0
D$8H3H
D$8HHUH0H}0
M4jH0]H(
H(HHH\$@H|$8HH
E3AH\$@H|$8HHUH HH
AAH ]HhH\$`H|$XH
$LHf\$@u
3H|$XH\$`HhAz
H|$XH\$`HhAJ
HD$HLD$@HD$8A
3H|$ D$H
H|$XH\$`HhH(H
H\$@H|$8HHI2-+t
H;uTHL$
HL$(DI3
H3\$(H
EH\$@H=
H|$8HHUH\$Ht$H|$Ld$Ll$Hp
3HHHJD)
H+LL$ IH+
I3H3ffff
]HxH\$pHl$hHt$`3H|$XLd$PH95*P
HtJHt.HL$0LD$8A
HHDLIH
Ld$PH|$XHt$`Hl$hH\$pHxLM
tuHItiH
tbHItV$
tSHItGH
t@HIt4$
t1HIt%
H I sI I
HILL$ DD$
Hl$0H]XHuPH}HLe@Lm8Lu0L}(MLD6H
\$(H\$ D
H+H|$0H}
LuxDD}
IcHcHH
D|$(H|$ D
3W;t'\$(H\$ L
HHt/LLl$ D
H]XHuPH}HLe@Lm8Lu0L}(He`]H
SH HHI
dHK [HK(RHK0IH
AHK@8HKH/HKP&HKX
HKpHKxH
HtBSH HH
SH HHI
-HK H;
MtuH+LI
H8uWItNtJH
HT$@H$x
D$FD$` Ht$Ft)
\$0L$`
\$8D$0H$`
|$(HD$ .
\$8D$0H$`
|$(HD$ H$x
X&ffffff
HHuXHH
%fDCA@
H;rH$p
H\$pHl$hHt$`H|$XLd$PLl$HHD$8uAH
@8|$&HT$&t9fff
IIuLd$P
Ll$HHt$`Hl$hH|$XH\$pHL$8
HxHhH\$`Ht$XH|$PLd$HADd$$
a+HD$8H
HL$(H;
HHD$(3=@
H\$0Ht
5vHHD$0H
T$ |$
|$$H3H&
D$$H\$`Ht$XH|$PLd$HHhUH H
H ]H(=
3H(H8HH\$0Ht$(H|$ HHu
HH|$ H\$0H8tHu
w3H|$ H\$0H8
uHt$(H|$ H\$0H8SH TH
H [SH H
HH [AH@
H [SH
HH [H@
H [SH A
H [H8H\$0H|$(HtJB
t@88t
H|$(H\$0H8@8C
H|$(H\$0H8HHMH\$@Ht$8H|$0IHIt
3H|$0Ht$8H\$@HH
H|$0Ht$8H\$@HH
~(A;|#K
D$(HT$
H|$0Ht$8H\$@HH
D$(HT$
H|$0Ht$8H\$@
HHHHH\$@Hl$8Ht$0H|$(HHI*H"H
HLLHH|$(Ht$0Hl$8H\$@HHFH8H
H8HL$
H8LL$ LD$
UH\$Ht$H
Hl$@H}xLepLmhLu`L}XH
HE@3L]
Eu'\$(H\$ ELA
H+Ht$@Hu 3H
|$(Ht$ EL
Mt=H\$8H\$0
D$(L|$ DL3
Eu3H\$8H\$0\$(H\$ DL3D
HcILHtJH\$8H\$0|$(HD$ DL3A
HoIHM@0
H}xLepLmhLu`L}XH
]UH\$Ht$H
Ht$ H}xLepH
H}xLepH
]HXH\$PHl$HHt$@H|$8Ld$0A
3Ll$(3Lt$ D
DDA;HE
Ld$0FyDE3
Lt$ H\$P
Ll$(H|$8Ht$@Hl$HHXH
Hl$xHt$pH|$hLd$`Ll$XLt$P3EL|$HDL
LL$4HD$
HcIIJ4 L;
LL$4HT$0H
CH|$hH$
3L|$HLt$PLl$XLd$`Ht$pHl$xH
HhH\$`Ht$XH|$PLd$HLl$@Lt$8AL;
syHcLI
@Hk8K
D$ H3HG
H\$`Ht$XH|$PLd$HLl$@Lt$8HhUH HMpH ]
jHHH\$@Hl$8Ht$0H|$(HHH
H|$(Hl$8H\$@HH
;t+Ht$0H|$(Hl$8H\$@HHHHH\$@Hl$8Ht$0H|$(IHLd$ H
LHtuA|$
;t+H|$(
3Ld$ Ht$0Hl$8H\$@HHH(HcL
H\$`H|$XH
T$@\$AD$B
\$@D$A
D$0HD$DLD$@
HD$ t.
H|$XH\$`Hh
H|$XH\$`Hh%
3IfffffD9
LL$ HT$(A
tHf|$(
\$6u5HL$,Hu?H
LL$ HT$(A
D$ H3H
D$ H8UH H
nH ]HH3H
E3HD$0D$(A
H(M3LT$
M;ufffff
ffAPAQM3LD$
M;uAYAXH;
rII@r,
HHII?H
HIuIfffH=
H@HQHQHHQHQHQuH
BINRES
\\.\Global\%s
\\.\%s
%s\Security
%s\Enum
\Registry\Machine\System\CurrentControlSet\Services\%s
RtlFreeUnicodeString
NtLoadDriver
RtlAnsiStringToUnicodeString
RtlNtStatusToDosError
ntdll.dll
ImagePath
\??\%s
ErrorControl
System\CurrentControlSet\Services\%s
SeLoadDriverPrivilege
\par }}
\hich\af37\dbch\af11\loch\f37 ci ne le permettent pas.}{\rtlch\fcs1 \ab\af37 \ltrch\fcs0 \b\lang1036\langfe1033\langnp1036\insrsid9964378\charrsid11558388
\af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid15601712\charrsid11558388 \hich\af37\dbch\af11\loch\f37 es lois de votre pays si celles-}{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid11558388
{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid11558388 \hich\af37\dbch\af11\loch\f37 \hich\f37 Le pr\'e9\loch\f37 \hich\f37 sent contrat ne modifie pas les droits que vous conf\'e8\loch\f37 rent l}{\rtlch\fcs1
\hich\af37\dbch\af11\loch\f37 \hich\f37 Le pr\'e9\loch\f37 \hich\f37 sent contrat d\'e9\loch\f37 crit certains droits juridiques. Vous pourriez avoir d\hich\f37 \rquote \loch\f37 \hich\f37 autres droits pr\'e9\loch\f37 vus par les lois de votre pays. }
\par }{\rtlch\fcs1 \ab\af37 \ltrch\fcs0 \b\lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 EFFET JURIDIQUE.}{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653
\hich\af37\dbch\af11\loch\f37 r\hich\af37\dbch\af11\loch\f37 \hich\f37 e \'e9\loch\f37 gard.
pour les dommages indirects, accessoires ou de quelque nature que ce soit, il se peut que la limitation ou l\hich\f37 \rquote \loch\f37 exclusion ci-dessus ne s\hich\f37 \rquote \loch\f37 \hich\f37 appliquera pas \'e0\loch\f37 vot
\hich\f37 \rquote \loch\f37 un tel dommage. Si votre pays n\hich\f37 \rquote \loch\f37 autorise pas l\hich\f37 \rquote \loch\f37 \hich\f37 exclusion ou la limitation de responsabilit\'e9\loch\f37
\lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 \hich\f37 connaissait ou devrait conna\'ee\loch\f37 tre l\hich\f37 \rquote \'e9\loch\f37 ventu\hich\af37\dbch\af11\loch\f37 \hich\f37 alit\'e9\loch\f37 d
applique \'e9\loch\f37 \hich\f37 galement, m\'ea\loch\f37 me si }{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8263653 \hich\af37\dbch\af11\loch\f37 Sysinternals}{\rtlch\fcs1 \af37 \ltrch\fcs0
\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 Elle s\hich\f37 \rquote \loch\f37 \hich\f37
une autre faute dans la limite autoris\'e9\loch\f37 e par la loi en vigueur.
clamations au t\hich\af37\dbch\af11\loch\f37 \hich\f37 itre de violation de contrat ou de garantie, ou au titre de responsabilit\'e9\loch\f37 \hich\f37 stricte, de n\'e9\loch\f37 gligence ou d\hich\f37 \rquote \loch\f37 \hich\f37
\jclisttab\tx720\wrapdefault\aspalpha\aspnum\faauto\ls2\adjustright\rin0\lin720\itap0\pararsid5536377 {\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 \hich\f37 les r\'e9\loch\f37
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1036\langfe1033\langnp1036\langfenp1033\insrsid8999754\charrsid8263653 \loch\af3\dbch\af11\hich\f3 \'b7\tab}}\pard \ltrpar\s25\ql \fi-363\li720\ri0\sb120\sa120\widctlpar
\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 ; et
au logiciel, aux services ou au contenu (y compris le code) figurant sur des sites Internet tiers ou dans des programmes tiers}{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid480810\charrsid8263653 \hich\af37\dbch\af11\loch\f37 }{
\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 \hich\f37 tout ce qui est reli\'e9\loch\f37
\s25\ql \fi-360\li720\ri0\sb120\sa120\keepn\widctlpar\jclisttab\tx720\wrapdefault\aspalpha\aspnum\faauto\ls2\adjustright\rin0\lin720\itap0\pararsid5536377 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1036\langfe1033\langnp1036\langfenp1033\insrsid8999754\charrsid8263653 \loch\af3\dbch\af11\hich\f3 \'b7\tab}}\pard\plain \ltrpar
\insrsid8999754\charrsid11558388 \hich\af37\dbch\af11\loch\f37 :
\par }{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8999754\charrsid11558388 \hich\af37\dbch\af11\loch\f37 Cette limitation concerne}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid480810\charrsid11558388 \hich\af37\dbch\af11\loch\f37 }{\rtlch\fcs1 \af37 \ltrch\fcs0
ndirects ou accessoires et pertes de b\'e9\loch\f37 \hich\f37 n\'e9\loch\f37 fices.
hauteur de 5,00 $ US. Vous ne pouvez pr\'e9\loch\f37 \hich\f37 tendre \'e0\loch\f37 \hich\f37 aucune indemnisation pour les autres dommages, y compris les dommages sp\'e9\loch\f37 ciaux, i\hich\af37\dbch\af11\loch\f37 \hich\f37
\af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 \hich\f37 et de ses fournisseurs une indemnisation en cas de dommages directs uniquement \'e0\loch\f37 \hich\f37
\lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 Vous pouvez obtenir de }{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8263653 \hich\af37\dbch\af11\loch\f37 Sysinternals}{\rtlch\fcs1
\hich\af37\dbch\af11\loch\f37 \hich\f37 LIMITATION DES DOMMAGES-INT\'c9\loch\f37 \hich\f37 R\'ca\loch\f37 \hich\f37 TS ET EXCLUSION DE RESPONSABILIT\'c9\loch\f37 POUR LES DO\hich\af37\dbch\af11\loch\f37 MMAGES.}{\rtlch\fcs1 \af37 \ltrch\fcs0
\par }\pard \ltrpar\s67\ql \li0\ri0\sb120\sa120\keepn\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid5536377 {\rtlch\fcs1 \ab\af37 \ltrch\fcs0 \b\lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653
\loch\f37 \hich\f37 absence de contrefa\'e7\loch\f37 on sont exclues.
odifier. La ou elles sont permises par le droit locale, les garanties implicites de qualit\'e9\loch\f37 marchande, d\hich\f37 \rquote \loch\f37 \hich\f37 ad\'e9\loch\f37 \hich\f37 quation \'e0\loch\f37 un usage particulier et d\hich\f37 \rquote
accorde aucune autre garantie expresse. Vous pouvez b\'e9\loch\f37 \hich\f37 n\'e9\loch\f37 ficier de droits additionnels en vertu du droit local sur la protection dues consommateurs, que ce contrat ne peut m\hich\af37\dbch\af11\loch\f37 \hich\f37
\hich\af37\dbch\af11\loch\f37 Sysinternals}{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 n\hich\f37 \rquote \loch\f37 \hich\f37
tel quel \'bb\loch\f37 .\hich\af37\dbch\af11\loch\f37 \hich\f37 Toute utilisation de ce logiciel est \'e0\loch\f37 \hich\f37 votre seule risque et p\'e9\loch\f37 ril. }{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8263653
RATION DE GARANTIE.}{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 \hich\f37 Le logiciel vis\'e9\loch\f37 \hich\f37 par une licence est offert \'ab\loch\f37 \hich\f37
\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \ab\af37 \ltrch\fcs0 \b\lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37 \hich\f37 EXON\'c9\loch\f37
\par }\pard\plain \ltrpar\s67\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid5536377 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\hich\af37\dbch\af11\loch\f37 \hich\f37 : Ce logiciel \'e9\loch\f37 \hich\f37 tant distribu\'e9\loch\f37 \hich\f37 au Qu\'e9\loch\f37 \hich\f37 bec, Canada, certaines des clauses dans ce contrat sont fournies ci-dessous en fran\'e7\loch\f37 ais.
Remarque}{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid480810\charrsid8263653 \hich\af37\dbch\af11\loch\f37 }{\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653
\par }\pard \ltrpar\s66\ql \li0\ri0\sb240\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid5536377 {\rtlch\fcs1 \af37 \ltrch\fcs0 \lang1036\langfe1033\langnp1036\insrsid8999754\charrsid8263653 \hich\af37\dbch\af11\loch\f37
, some of the clauses in this \hich\af37\dbch\af11\loch\f37 agreement are provided below in French.
{\*\xmlopen\xmlns1{\factoidname City}}{\*\xmlopen\xmlns1{\factoidname place}}\hich\af37\dbch\af11\loch\f37 Quebec{\*\xmlclose}, {\*\xmlopen\xmlns1{\factoidname country-region}}\hich\af37\dbch\af11\loch\f37 Canada{\*\xmlclose}{\*\xmlclose}
\b\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8999754\charrsid11558388 \hich\af37\dbch\af11\loch\f37 Please note: As this software is distributed in
\par }\pard\plain \ltrpar\s66\ql \li0\ri0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid5536377 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0
\hich\af37\dbch\af11\loch\f37 exclusion may not apply to you because your country may not allow the exclusion or limitation of incidental, consequential or other damages.}{\rtlch\fcs1 \af0 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\hich\af37\dbch\af11\loch\f37 Sysinternals}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 knew or should have known about the possibility of the damages. The above limitation or
\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 It also applies even if }{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8263653
\par }\pard\plain \ltrpar\ql \li360\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin360\itap0\pararsid5536377 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\hich\af37\dbch\af11\loch\f37 reach of warranty, guarantee or condition, strict liability, negligence, or other tort to the extent permitted by applicable law.
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \loch\af3\dbch\af11\hich\f3 \'b7\tab}\hich\af37\dbch\af11\loch\f37 claims for breach of contract, b
\ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 anything related to the software, services, content (including code) on third party Internet sites, or third party programs; and
\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 This limitation applies to
\par }\pard\plain \ltrpar\s15\ql \li357\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin357\itap0\pararsid5536377 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\hich\af37\dbch\af11\loch\f37 and its suppliers only direct damages up to U.S. $5.00. You cannot recover any other damages, including consequential, lost profits, special, indirect or\hich\af37\dbch\af11\loch\f37 incidental damages.
Limitation on and Exclusion of Remedies and Damages. You can recover from }{\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid8263653 \hich\af37\dbch\af11\loch\f37 SYSINTERNALS}{\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid9964378\charrsid11558388
\jclisttab\tx360\wrapdefault\aspalpha\aspnum\faauto\ls17\outlinelevel0\adjustright\rin0\lin360\itap0\pararsid5536377 {\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\caps\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 10.\tab}}\pard \ltrpar\s1\ql \fi-360\li360\ri0\sb120\sa120\widctlpar
excludes the implied warranties of merchantability, fitness for a particular purpose and non-infr\hich\af37\dbch\af11\loch\f37 ingement.
\ltrch\fcs0 \caps\insrsid8263653 \hich\af37\dbch\af11\loch\f37 SYSINTERNALS}{\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37
gives no express warranties, guarantees or conditions. \hich\af37\dbch\af11\loch\f37 You may have additional consumer rights under your local laws which this agreement cannot change. To the extent permitted under your local laws, }{\rtlch\fcs1 \af37
as-is.\'94\loch\f37 You bear the risk of using it. }{\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid8263653 \hich\af37\dbch\af11\loch\f37 SYSINTERNALS}{\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37
\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 }{\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 \hich\f37 The software is licensed \'93\loch\f37 \hich\f37
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\caps\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 9.\tab}\hich\af37\dbch\af11\loch\f37 Disclaimer of Warranty.}{
\hich\af37\dbch\af11\loch\f37 hts under the laws of your country if the laws of your country do not permit it to do so.}{\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid9964378\charrsid11558388
This agreement describes certain legal rights. You may have other rights under the laws of your country. You may also have rights with respect to the party from whom you acquired the software. This agreement does not change your rig
\b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37
\b\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 Legal Effect.}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0
\s1\ql \fi-357\li357\ri0\sb120\sa120\widctlpar\jclisttab\tx360\wrapdefault\aspalpha\aspnum\faauto\ls17\outlinelevel0\adjustright\rin0\lin357\itap0\pararsid5536377 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\caps\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 8.\tab}}\pard\plain \ltrpar
\hich\af37\dbch\af11\loch\f37 If you acquired the software in any other country, the laws of that country appl\hich\af37\dbch\af11\loch\f37 y.}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
{\*\xmlopen\xmlns1{\factoidname country-region}}{\*\xmlopen\xmlns1{\factoidname place}}\hich\af37\dbch\af11\loch\f37 United States{\*\xmlclose}{\*\xmlclose}.}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388
\par {\listtext\pard\plain\ltrpar \s2 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 b.\tab}\hich\af37\dbch\af11\loch\f37 Outside the
ou live govern all other claims, including claims under state consumer protection laws, unfair competition laws, and in tort.}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
state law governs the interpretation of this agreement and applies to claims for breach of it, regardless of conflict of laws principles. The laws of the state where y\hich\af37\dbch\af11\loch\f37
{\*\xmlclose}, {\*\xmlopen\xmlns1{\factoidname State}}{\*\xmlopen\xmlns1{\factoidname place}}\hich\af37\dbch\af11\loch\f37 Washington{\*\xmlclose}{\*\xmlclose}
{\*\xmlclose}.}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 If you acquired the software in the {\*\xmlopen\xmlns1{\factoidname country-region}}\hich\af37\dbch\af11\loch\f37 United States
\ab\af37\afs19\alang1025 \ltrch\fcs0 \b\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 United States{\*\xmlclose}
\hich\af43\dbch\af11\loch\f43 a.\tab}}\pard\plain \ltrpar\s2\ql \fi-363\li720\ri0\sb120\sa120\widctlpar\jclisttab\tx720\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl1\outlinelevel1\adjustright\rin0\lin720\itap0\pararsid5536377 \rtlch\fcs1
\par {\*\xmlopen\xmlns1{\factoidname country-region}}{\*\xmlopen\xmlns1{\factoidname place}}{\listtext\pard\plain\ltrpar \s2 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388
\hich\af37\dbch\af11\loch\f37 Applicable Law}{\rtlch\fcs1 \af37 \ltrch\fcs0 \cf1\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 .
\s1\ql \fi-360\li360\ri0\sb120\sa120\keepn\widctlpar\wrapdefault\aspalpha\aspnum\faauto\ls17\outlinelevel0\adjustright\rin0\lin360\itap0\pararsid5536377 {\rtlch\fcs1 \af37 \ltrch\fcs0 \caps\cf1\insrsid9964378\charrsid11558388
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\caps\f43\fs20\cf1\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 7.\tab}}\pard \ltrpar
This agreement, and the terms for supplements, updates, Internet-based services and support services that you use, are the entire agreement for the software and support services.
\caps\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 Entire Agreement.}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\caps\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 6.\tab}}{\rtlch\fcs1 \af37 \ltrch\fcs0
\hich\af37\dbch\af11\loch\f37 \hich\f37 Because this software is \'93\loch\f37 \hich\f37 as is,\'94\loch\f37 we may not provide support services for it.}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9651656\charrsid11558388
\caps\insrsid9651656\charrsid11558388 \hich\af37\dbch\af11\loch\f37 SUPPORT SERVICES.}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9651656\charrsid11558388 \hich\af37\dbch\af11\loch\f37 }{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9651656\charrsid11558388
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\caps\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9651656\charrsid11558388 \hich\af43\dbch\af11\loch\f43 5.\tab}}{\rtlch\fcs1 \af37 \ltrch\fcs0
\b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 .}{\rtlch\fcs1 \af37 \ltrch\fcs0 \cs61\insrsid9964378\charrsid11558388
00007220000000010000000000002000000000004e00000000000000}}}{\fldrslt {\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \cs61\b0\ul\cf2\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 www.microsoft.com/exporting}}}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0
6d006900630072006f0073006f00660074002e0063006f006d002f006500780070006f007200740069006e006700000000000000000000000000000000000000000000000000000000e10000000000000000001800000000000000000000000000000000000000000000000000000000000000000000140000000000000000
00d0c9ea79f9bace118c8200aa004ba90b02000000170000001c0000007700770077002e006d006900630072006f0073006f00660074002e0063006f006d002f006500780070006f007200740069006e0067000000e0c9ea79f9bace118c8200aa004ba90b4600000068007400740070003a002f002f007700770077002e00
\ab0\af0 \ltrch\fcs0 \cs61\b0\ul\cf2\insrsid3031854\charrsid11558388 {\*\datafield
\hich\af37\dbch\af11\loch\f37 information, see }{\field\flddirty{\*\fldinst {\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \cs61\b0\ul\cf2\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 HYPERLINK "http://www.microsoft.com/exporting" }{\rtlch\fcs1
export laws and regulations. You must comply with all domestic and international export laws and regulations that apply to the software. These laws include restrictions on destinations, end users and end use. For additional
\hich\af37\dbch\af11\loch\f37 The software is subject to {\*\xmlopen\xmlns1{\factoidname country-region}}{\*\xmlopen\xmlns1{\factoidname place}}\hich\af37\dbch\af11\loch\f37 United States{\*\xmlclose}{\*\xmlclose}
\caps\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 Export Restrictions}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 .}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\caps\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 4.\tab}}{\rtlch\fcs1 \af37 \ltrch\fcs0
Any person that has valid access to your computer or internal network may copy and use the documentation for your internal, reference purposes.}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 DOCUMENTATION.}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 3.\tab}}\pard\plain \ltrpar\s1\ql \fi-357\li357\ri0\sb120\sa120\widctlpar
use the software for commercial software hosting services}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8263653 \hich\af37\dbch\af11\loch\f37 .}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
transfer the software or this agreement to any third party}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8263653 \hich\af37\dbch\af11\loch\f37 ; or}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8263653 \hich\af37\dbch\af11\loch\f37 ;}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \loch\af3\dbch\af11\hich\f3 \'b7\tab}\hich\af37\dbch\af11\loch\f37 rent, lease or lend the software}{
\hich\af37\dbch\af11\loch\f37 for others to copy}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8263653 \hich\af37\dbch\af11\loch\f37 ;}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \loch\af3\dbch\af11\hich\f3 \'b7\tab}\hich\af37\dbch\af11\loch\f37 publish the software
make more copies of the software than specified in this agreement or allowed by applicable law, despite this limitation}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8263653 \hich\af37\dbch\af11\loch\f37 ;}{\rtlch\fcs1 \af37 \ltrch\fcs0
\insrsid9964378\charrsid11558388
\hich\af37\dbch\af11\loch\f37 software, except and only to the extent that applicable law expressly permits, despite this limitation}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8263653 \hich\af37\dbch\af11\loch\f37 ;}{\rtlch\fcs1 \af37 \ltrch\fcs0
reverse engineer, decompile or disassemble th\hich\af37\dbch\af11\loch\f37 e}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid14766000 \hich\af37\dbch\af11\loch\f37 binary versions of the}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \loch\af3\dbch\af11\hich\f3 \'b7\tab}\hich\af37\dbch\af11\loch\f37
\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 software}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid8263653 \hich\af37\dbch\af11\loch\f37 ;}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 work around any technical limitations in the}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid14766000 \hich\af37\dbch\af11\loch\f37 \hich\af37\dbch\af11\loch\f37 binary versions of the}{
s agreement. In doing so, you must comply with any technical limitations in the software that only allow you to use it in certain ways. You may not}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
reserves all other rights. Unless applicable law gives you more rights despite this limitation, you may use the software only as expressly permitted in thi\hich\af37\dbch\af11\loch\f37
Sysinternals}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37
\hich\af37\dbch\af11\loch\f37 The software \hich\af37\dbch\af11\loch\f37 is licensed, not sold. This agreement only gives you some rights to use the software. }{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid8263653 \hich\af37\dbch\af11\loch\f37
\caps\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 Scope of License}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 .}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\caps\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 2.\tab}}{\rtlch\fcs1 \af37 \ltrch\fcs0
\cs48\b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 .}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\hich\af37\dbch\af11\loch\f37 install and use any number of copies of the software on }{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \cs48\b0\insrsid555183\charrsid11558388 \hich\af37\dbch\af11\loch\f37 your devices}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0
\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 INSTALLATION AND USE RIGHTS. }{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \cs48\b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 You may
\jclisttab\tx360\wrapdefault\aspalpha\aspnum\faauto\ls17\outlinelevel0\adjustright\rin0\lin357\itap0\pararsid5536377 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0 \b\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {
\par {\listtext\pard\plain\ltrpar \s1 \rtlch\fcs1 \ab\af43\afs20 \ltrch\fcs0 \b\f43\fs20\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \hich\af43\dbch\af11\loch\f43 1.\tab}}\pard\plain \ltrpar\s1\ql \fi-357\li357\ri0\sb120\sa120\widctlpar
these license terms, you have the rights below.
\b\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 If you comply with \hich\af37\dbch\af11\loch\f37
\par }\pard\plain \ltrpar\s52\ql \li0\ri0\sb120\sa120\widctlpar\brdrt\brdrs\brdrw10\brsp20 \wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\rtlgutter\itap0\pararsid5536377 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0
\par }{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 BY USING THE SOFTWARE, YOU ACCEPT THESE TERMS. IF YOU DO NOT ACCEPT THEM, DO NOT USE THE SOFTWARE.
for this software, unless other terms accompany those items. If so, those terms apply.
\b\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \loch\af3\dbch\af11\hich\f3 \'b7\tab}\hich\af37\dbch\af11\loch\f37 support services
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \loch\af3\dbch\af11\hich\f3 \'b7\tab}\hich\af37\dbch\af11\loch\f37 Internet-based services, and
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \loch\af3\dbch\af11\hich\f3 \'b7\tab}\hich\af37\dbch\af11\loch\f37 supplements,
\ltrch\fcs0 \insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 updates,
\jclisttab\tx720\wrapdefault\aspalpha\aspnum\faauto\ls2\adjustright\rin0\lin720\itap0\pararsid5536377 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37
\par {\listtext\pard\plain\ltrpar \s25 \rtlch\fcs1 \af37\afs19 \ltrch\fcs0 \f3\fs19\lang1033\langfe1033\langfenp1033\insrsid9964378\charrsid11558388 \loch\af3\dbch\af11\hich\f3 \'b7\tab}}\pard\plain \ltrpar\s25\ql \fi-363\li720\ri0\sb120\sa120\widctlpar
\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388
\b0\insrsid8263653\charrsid11558388 \hich\af37\dbch\af11\loch\f37 , which includes the media on which you received it, if any. The terms also apply to any }{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid8263653 \hich\af37\dbch\af11\loch\f37 Sysinternals}{
\ab0\af37 \ltrch\fcs0 \b0\insrsid8263653\charrsid6902323 \hich\af37\dbch\af11\loch\f37 you are downloading}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid8263653 \hich\af37\dbch\af11\loch\f37 from Systinternals.com}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0
\hich\af37\dbch\af11\loch\f37 a wholly owned subsidiary of Microsoft Corporation}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid8263653\charrsid11558388 \hich\af37\dbch\af11\loch\f37 ) and you. Please read them. They apply to the software }{\rtlch\fcs1
\ab0\af37 \ltrch\fcs0 \b0\insrsid8263653 \hich\af37\dbch\af11\loch\f37 Sysinternals}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid8263653\charrsid11558388 \hich\af37\dbch\af11\loch\f37 (}{\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid8263653
\b\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \ab0\af37 \ltrch\fcs0 \b0\insrsid9964378\charrsid11558388 \hich\af37\dbch\af11\loch\f37 These license terms are an agreement between }{\rtlch\fcs1
\par }\pard\plain \ltrpar\s35\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid5536377 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0
\fs24\insrsid8263653 \hich\af37\dbch\af11\loch\f37 SOFTWARE LICENSE TERMS}{\rtlch\fcs1 \af37 \ltrch\fcs0 \insrsid9964378\charrsid11558388
\ab\af37\afs28\alang1025 \ltrch\fcs0 \b\fs28\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af37 \ltrch\fcs0 \fs24\insrsid5536377 \hich\af37\dbch\af11\loch\f37 SYSINTERNALS }{\rtlch\fcs1 \af37 \ltrch\fcs0
\pnlcrm\pnqc\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}\pard\plain \ltrpar\s34\ql \li0\ri0\sb120\sa120\widctlpar\brdrb\brdrs\brdrw10\brsp20 \wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0\pararsid5536377 \rtlch\fcs1
\pnlcltr\pnqc\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl7\pnlcrm\pnqc\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl8\pnlcltr\pnqc\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl9
{\*\pnseclvl3\pndec\pnqc\pnstart1\pnindent720\pnhang {\pntxta .}}{\*\pnseclvl4\pnlcltr\pnqc\pnstart1\pnindent720\pnhang {\pntxta )}}{\*\pnseclvl5\pndec\pnqc\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl6
\par }}\ltrpar \sectd \ltrsect\rtlgutter\psz1\linex0\endnhere\sectlinegrid360\sectdefaultcl\sectrsid4739523\sftnbj {\*\pnseclvl1\pnucrm\pnqc\pnstart1\pnindent720\pnhang {\pntxta .}}{\*\pnseclvl2\pnucltr\pnqc\pnstart1\pnindent720\pnhang {\pntxta .}}
\par }}{\*\aftnsepc \ltrpar \pard\plain \ltrpar\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\par }}{\*\aftnsep \ltrpar \pard\plain \ltrpar\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af0 \ltrch\fcs0 \insrsid11558388 \chftnsepc
\par }}{\*\ftnsepc \ltrpar \pard\plain \ltrpar\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\fs19\lang1033\langfe1033\loch\af37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 {\rtlch\fcs1 \af0 \ltrch\fcs0 \insrsid11558388 \chftnsep
ocument>}}{\*\ftnsep \ltrpar \pard\plain \ltrpar\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
le NAME="Benchmarking" TYPE="boolean" STATUS="sure"><Value>0</Value></Variable><Variable NAME="MPEG" TYPE="boolean" STATUS="sure"><Value>0</Value></Variable><Variable NAME="InternetBasedServices" TYPE="boolean" STATUS="sure"><Value>0</Value></Variable></D
ftPrograms" TYPE="boolean" STATUS="sure"><Value>0</Value></Variable><Variable NAME="PrereleaseCode" TYPE="boolean" STATUS="sure"><Value>0</Value></Variable><Variable NAME="ThirdPartyPrograms" TYPE="boolean" STATUS="sure"><Value>0</Value></Variable><Variab
="sure"><Value>0</Value></Variable><Variable NAME="DistributableCode" TYPE="boolean" STATUS="sure"><Value>0</Value></Variable><Variable NAME="Transfer" TYPE="select" STATUS="sure"><Value>No transfer permitted</Value></Variable><Variable NAME="OtherMicroso
"ProductName" TYPE="string" STATUS="sure"><Value>Sysinternals Utility</Value></Variable><Variable NAME="NumberOfCopies" TYPE="select" STATUS="sure"><Value>Any number of copies</Value></Variable><Variable NAME="MediaElementsTemplates" TYPE="boolean" STATUS
lean" STATUS="sure"><Value>0</Value></Variable><Variable NAME="FileFormat" TYPE="boolean" STATUS="sure"><Value>0</Value></Variable><Variable NAME="SoftwareType" TYPE="select" STATUS="sure"><Value>Free, Standalone Software</Value></Variable><Variable NAME=
n" STATUS="sure"><Value>0</Value></Variable><Variable NAME="Language" TYPE="select" STATUS="sure"><Value>English</Value></Variable><Variable NAME="CanadaAvail" TYPE="boolean" STATUS="sure"><Value>1</Value></Variable><Variable NAME="CanadaFrench" TYPE="boo
le NAME="StandaloneUseRight" TYPE="select" STATUS="deferred"/><Variable NAME="RequiredSoftwareName" TYPE="string" STATUS="deferred"/><Variable NAME="ProductVersion" TYPE="string" STATUS="sure"><Value>0</Value></Variable><Variable NAME="MScom" TYPE="boolea
ven on this page or a previous page!</Value></Control><Control NAME="db_input_last_page_next_button" TYPE="string"><Value>enabled</Value></Control><Control NAME="db_input_page_goto_list_content" TYPE="string"><Value>relevant_pages</Value></Control><Variab
Value></Control><Control NAME="db_input_simple_alert" TYPE="string"><Value>client_side</Value></Control><Control NAME="db_input_warning_irrelevant_page" TYPE="string"><Value>&lt\'3bU&gt\'3bWARNING:&lt\'3b/U&gt\'3b That page is no longer relevant because of answers gi
ry_symbol_location" TYPE="string"><Value>after</Value></Control><Control NAME="db_input_disable_when_unknown_compulsory" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_input_disable_when_unknown_non_compulsory" TYPE="boolean"><Value>false</
>*</Value></Control><Control NAME="db_input_prompt_compulsory_symbol_location" TYPE="string"><Value>after</Value></Control><Control NAME="db_input_question_compulsory_symbol" TYPE="string"><Value></Value></Control><Control NAME="db_input_question_compulso
ol><Control NAME="db_input_repeat_next" TYPE="string"><Value>Next</Value></Control><Control NAME="db_input_repeat_separator" TYPE="string"><Value>&amp\'3bnbsp\'3b|&amp\'3bnbsp\'3b</Value></Control><Control NAME="db_input_prompt_compulsory_symbol" TYPE="string"><Value
rol NAME="db_input_repeat_navigation_portrayal" TYPE="string"><Value>visible</Value></Control><Control NAME="db_input_repeat_format" TYPE="string"><Value>digits</Value></Control><Control NAME="db_input_repeat_prev" TYPE="string"><Value>Prev</Value></Contr
an_false" TYPE="string"><Value>No</Value></Control><Control NAME="db_input_repeat_navigation_prefix" TYPE="string"><Value>(%1 of %2)&amp\'3bnbsp\'3b</Value></Control><Control NAME="db_input_repeat_navigation_postfix" TYPE="string"><Value></Value></Control><Cont
<Value> and/or </Value></Control><Control NAME="db_input_active_separator_unsure_single" TYPE="string"><Value> or </Value></Control><Control NAME="db_input_active_boolean_true" TYPE="string"><Value>Yes</Value></Control><Control NAME="db_input_active_boole
db_input_active_separator_sure_multiline" TYPE="string"><Value>, </Value></Control><Control NAME="db_input_active_separator_sure_multiple" TYPE="string"><Value> and </Value></Control><Control NAME="db_input_active_separator_unsure_multiple" TYPE="string">
le" TYPE="string"><Value>Specify other:</Value></Control><Control NAME="db_input_other_prompt_break_before" TYPE="numeric"><Value>1</Value></Control><Control NAME="db_input_other_prompt_break_after" TYPE="numeric"><Value>1</Value></Control><Control NAME="
Value>20</Value></Control><Control NAME="db_input_other_depth_multiple" TYPE="numeric"><Value>4</Value></Control><Control NAME="db_input_other_prompt_multiple" TYPE="string"><Value>Specify others:</Value></Control><Control NAME="db_input_other_prompt_sing
>Other</Value></Control><Control NAME="db_input_other_position" TYPE="string"><Value>last</Value></Control><Control NAME="db_input_other_width_single" TYPE="numeric"><Value>20</Value></Control><Control NAME="db_input_other_width_multiple" TYPE="numeric"><
ue>sure</Value></Control><Control NAME="db_input_unknown_option" TYPE="string"><Value>Unknown</Value></Control><Control NAME="db_input_unknown_position" TYPE="string"><Value>first</Value></Control><Control NAME="db_input_other_option" TYPE="string"><Value
/Value></Control><Control NAME="db_input_show_group_state_threshold" TYPE="numeric"><Value>2</Value></Control><Control NAME="db_input_state_display" TYPE="string"><Value>dropdown</Value></Control><Control NAME="db_input_state_preselect" TYPE="string"><Val
trol><Control NAME="db_input_show_variable_name_column" TYPE="boolean"><Value>false</Value></Control><Control NAME="db_input_show_committed" TYPE="boolean"><Value>false</Value></Control><Control NAME="db_input_show_group_state" TYPE="boolean"><Value>true<
ol NAME="db_input_show_group_title" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_input_show_repetition_column" TYPE="boolean"><Value>false</Value></Control><Control NAME="db_input_show_state_column" TYPE="boolean"><Value>true</Value></Con
tring"><Value>/dealbuilder_live/help/dealbuilder/help.html</Value></Control><Control NAME="db_input_data_validation" TYPE="string"><Value>onsubmit</Value></Control><Control NAME="db_input_show_page_title" TYPE="boolean"><Value>true</Value></Control><Contr
<Control NAME="db_input_heading_comment_column" TYPE="string"><Value>Insert your comments below</Value></Control><Control NAME="db_input_heading_variable_name_column" TYPE="string"><Value>Variable</Value></Control><Control NAME="db_input_help_url" TYPE="s
ing_question_column" TYPE="string"><Value>Answer</Value></Control><Control NAME="db_input_heading_state_column" TYPE="string"><Value>Deferral</Value></Control><Control NAME="db_input_heading_guidance_column" TYPE="string"><Value>Guidance</Value></Control>
="string"><Value>Repeat</Value></Control><Control NAME="db_input_heading_highlight_column" TYPE="string"><Value>Check</Value></Control><Control NAME="db_input_heading_prompt_column" TYPE="string"><Value>Prompt</Value></Control><Control NAME="db_input_head
lue>false</Value></Control><Control NAME="db_output_line_breaks" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_input_show_column_headings" TYPE="boolean"><Value>false</Value></Control><Control NAME="db_input_heading_repetition_column" TYPE
Value></Control><Control NAME="db_output_variable_highlights" TYPE="boolean"><Value>false</Value></Control><Control NAME="db_output_variable_sequence" TYPE="string"><Value>ascending</Value></Control><Control NAME="db_output_white_space" TYPE="boolean"><Va
<Control NAME="db_output_document_answers_relaunch_transaction_url" TYPE="string"><Value></Value></Control><Control NAME="db_output_filter_reference" TYPE="string"><Value></Value></Control><Control NAME="db_output_variable_as" TYPE="string"><Value>alias</
"><Value>page</Value><Value>group</Value><Value>sure</Value><Value>unsure</Value><Value>unknown</Value><Value>deferred</Value></Control><Control NAME="db_output_document_answers_relaunch_transaction_hyperlink" TYPE="boolean"><Value>false</Value></Control>
ol NAME="db_output_document_answers" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_output_document_answers_column" TYPE="string"><Value>prompt</Value><Value>value</Value></Control><Control NAME="db_output_document_answers_row" TYPE="string
|text|false</Value><Value>owner|text|REDMOND\'5csuev</Value></Control><Control NAME="db_output_document_variable_xml" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_output_document_termsheet" TYPE="boolean"><Value>false</Value></Control><Contr
ol NAME="db_output_document_drafting_notes" TYPE="string"><Value>indefinite</Value></Control><Control NAME="db_output_document_properties" TYPE="string"><Value>true</Value></Control><Control NAME="db_output_document_property" TYPE="string"><Value>autosave
utput_document_format" TYPE="string"><Value>rtf</Value></Control><Control NAME="db_output_document_redline" TYPE="boolean"><Value>false</Value></Control><Control NAME="db_output_document_redline_cause" TYPE="string"><Value>drafting</Value></Control><Contr
_thousands_char" TYPE="string"><Value>,</Value></Control><Control NAME="db_locale_output_decimalpoint_char" TYPE="string"><Value>.</Value></Control><Control NAME="db_output_hyperlink_target" TYPE="string"><Value>_blank</Value></Control><Control NAME="db_o
string"><Value>,</Value></Control><Control NAME="db_locale_input_decimalpoint_char" TYPE="string"><Value>.</Value></Control><Control NAME="db_locale_output_date_sequence" TYPE="string"><Value>day_month_year</Value></Control><Control NAME="db_locale_output
>true</Value></Control><Control NAME="db_codeload_include" TYPE="string"><Value>eager</Value></Control><Control NAME="db_locale_input_date_sequence" TYPE="string"><Value>day_month_year</Value></Control><Control NAME="db_locale_input_thousands_char" TYPE="
an"><Value>true</Value></Control><Control NAME="db_evaluate_calculation" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_evaluate_variable" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_evaluate_include" TYPE="boolean"><Value
YPE="boolean"><Value>true</Value></Control><Control NAME="db_evaluate_logic" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_evaluate_repeat" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_evaluate_cross_reference" TYPE="boole
"db_transaction_generator" TYPE="string"><Value>unique</Value></Control><Control NAME="db_transaction_prefix" TYPE="string"><Value></Value></Control><Control NAME="db_transaction_suffix" TYPE="string"><Value></Value></Control><Control NAME="db_evaluate" T
</Control><Control NAME="db_host_output_onload" TYPE="string"><Value></Value></Control><Control NAME="db_host_exception_onload" TYPE="string"><Value></Value></Control><Control NAME="db_host_javascript" TYPE="string"><Value></Value></Control><Control NAME=
eric"><Value>489</Value></Control><Control NAME="db_master_refresh" TYPE="boolean"><Value>true</Value></Control><Control NAME="db_host_create_onload" TYPE="string"><Value></Value></Control><Control NAME="db_host_input_onload" TYPE="string"><Value></Value>
lone Software License Terms Languages</Value></Control><Control NAME="db_master_description" TYPE="string"><Value> </Value></Control><Control NAME="db_master_version" TYPE="string"><Value>20060329</Value></Control><Control NAME="db_master_clock" TYPE="num
db_master_reference" TYPE="string"><Value>USETERMS_OTHERSUPER_ENGLISH</Value></Control><Control NAME="db_master_publish_build" TYPE="string"><Value>2.6</Value></Control><Control NAME="db_master_name" TYPE="string"><Value>List of Beta, Evaluation or Standa
="db_charger_dataset_reference" TYPE="numeric"><Value>8730</Value></Control><Control NAME="db_charger_client_name" TYPE="string"><Value>tbc</Value></Control><Control NAME="db_charger_matter_number" TYPE="string"><Value>tbc</Value></Control><Control NAME="
ontrol NAME="db_folder_form" TYPE="string"><Value>microsoft</Value></Control><Control NAME="db_folder_stylesheet" TYPE="string"><Value>microsoft</Value></Control><Control NAME="db_folder_image" TYPE="string"><Value>microsoft</Value></Control><Control NAME
{\*\docvar {db_xml}{<?xml version="1.0" encoding="ISO-8859-1" standalone="no"?>\'0d<!DOCTYPE Document SYSTEM "..\'5cDocument.DTD">\'0d<Document><Control NAME="db_base_url" TYPE="string"><Value>http://usetermassembly/dealbuilder_live/DealBuilderNET/dealbuilder.aspx</Value></Control><C
C:\\Documents and Settings\\sabrinap\\Application Data\\Microsoft\\Templates\\EULA.dot}
\jexpand\viewkind1\viewscale100\pgbrdrhead\pgbrdrfoot\splytwnine\ftnlytwnine\htmautsp\nolnhtadjtbl\useltbaln\alntblind\lytcalctblwd\lyttblrtgr\lnbrkrule\rempersonalinfo\rsidroot10813938\viewbksp1 \fet0{\*\wgrffmtfilter 013f}\ilfomacatclnup0{\*\template
\widowctrl\ftnbj\aenddoc\noxlattoyen\expshrtn\noultrlspc\dntblnsbdb\nospaceforul\hyphcaps0\formshade\horzdoc\dgmargin\dghspace180\dgvspace180\dghorigin1440\dgvorigin1440\dghshow1\dgvshow1
SoftwareName}{\propname db_commit}\proptype30{\staticval ProductVersion}}{\*\xmlnstbl {\xmlns1 urn:schemas-microsoft-com:office:smarttags}}\paperw12240\paperh15840\margl1440\margr1440\margt1440\margb1440\gutter0\ltrsect\rtlgutter
{\staticval 0}{\propname MPEG}\proptype11{\staticval 0}{\propname InternetBasedServices}\proptype11{\staticval 0}{\propname InternetBasedServicesFeaturesDesc}\proptype30{\staticval }{\propname db_defer}\proptype30{\staticval StandaloneUseRight\'3bRequired
\proptype30{\staticval No transfer permitted}{\propname OtherMicrosoftPrograms}\proptype11{\staticval 0}{\propname PrereleaseCode}\proptype11{\staticval 0}{\propname ThirdPartyPrograms}\proptype11{\staticval 0}{\propname Benchmarking}\proptype11
umberOfCopies}\proptype30{\staticval Any number of copies}{\propname MediaElementsTemplates}\proptype11{\staticval 0}{\propname DistributableCode}\proptype11{\staticval 0}{\propname DistributableCodeType}\proptype30{\staticval }{\propname Transfer}
{\propname FileFormat}\proptype11{\staticval 0}{\propname MandatoryActivation}\proptype11{\staticval 0}{\propname SoftwareType}\proptype30{\staticval Free, Standalone Software}{\propname ProductName}\proptype30{\staticval Sysinternals Utility}{\propname N
lbuilder.aspx}{\propname ProductVersion}\proptype30{\staticval 0}{\propname MScom}\proptype11{\staticval 0}{\propname Language}\proptype30{\staticval English}{\propname CanadaAvail}\proptype11{\staticval 1}{\propname CanadaFrench}\proptype11{\staticval 0}
ftware License Terms Languages}{\propname db_master_description}\proptype30{\staticval }{\propname db_output_filter_reference}\proptype30{\staticval }{\propname db_base_url}\proptype30{\staticval http://usetermassembly/dealbuilder_live/DealBuilderNET/dea
\proptype30{\staticval USETERMS_OTHERSUPER_ENGLISH}{\propname db_master_version}\proptype30{\staticval 20060329}{\propname db_master_clock}\proptype3{\staticval 489}{\propname db_master_name}\proptype30{\staticval List of Beta, Evaluation or Standalone So
charger_client_name}\proptype30{\staticval tbc}{\propname db_charger_matter_number}\proptype30{\staticval tbc}{\propname autosave}\proptype30{\staticval false}{\propname owner}\proptype30{\staticval REDMOND\'5csuev}{\propname db_master_reference}
{\edmins5}{\nofpages3}{\nofwords1030}{\nofchars5872}{\nofcharsws6889}{\vern24609}{\*\password 00000000}}{\*\userprops {\propname db_build_version}\proptype30{\staticval 2.6}{\propname db_charger_document_reference}\proptype3{\staticval 8731}{\propname db_
\rsid16712132}{\*\generator Microsoft Word 11.0.8026;}{\info{\title MICROSOFT [PRE-RELEASE ][EVALUATION ]SOFTWARE LICENSE TERMS}{\creatim\yr2006\mo7\dy25\hr18\min27}{\revtim\yr2006\mo7\dy25\hr18\min27}{\printim\yr2005\mo7\dy21\hr8\min25}{\version2}
\rsid13334496\rsid13908819\rsid14161035\rsid14168694\rsid14293847\rsid14491415\rsid14705568\rsid14766000\rsid14894057\rsid14897950\rsid14943232\rsid15493712\rsid15601712\rsid15872081\rsid15925451\rsid16141742\rsid16395859\rsid16450365\rsid16661796
\rsid8419363\rsid8458805\rsid8738620\rsid8812012\rsid8858237\rsid8999754\rsid9321702\rsid9651656\rsid9857610\rsid9860938\rsid9964378\rsid10813938\rsid11347136\rsid11558388\rsid11754382\rsid11874088\rsid12000701\rsid12585274\rsid12596065\rsid12664082
\rsid4739523\rsid4865423\rsid4995346\rsid5185544\rsid5459775\rsid5536377\rsid6184270\rsid6498245\rsid6758513\rsid6902323\rsid7226971\rsid7290457\rsid7345747\rsid7433926\rsid7438204\rsid7619174\rsid7692510\rsid7878867\rsid8263653\rsid8324055\rsid8325040
{\*\rsidtbl \rsid17701\rsid345491\rsid480810\rsid535495\rsid555183\rsid787759\rsid1012355\rsid1122066\rsid1528414\rsid1845488\rsid2560395\rsid2784514\rsid3031854\rsid3042060\rsid3162620\rsid3370445\rsid3416253\rsid3611186\rsid3739474\rsid4022155
\listoverridecount0\ls13}{\listoverride\listid630479929\listoverridecount0\ls14}{\listoverride\listid800729109\listoverridecount0\ls15}{\listoverride\listid974869818\listoverridecount0\ls16}{\listoverride\listid752163927\listoverridecount0\ls17}}
{\listoverride\listid196815738\listoverridecount0\ls9}{\listoverride\listid398796681\listoverridecount0\ls10}{\listoverride\listid394402059\listoverridecount0\ls11}{\listoverride\listid700712945\listoverridecount0\ls12}{\listoverride\listid826823576
\listoverridecount0\ls4}{\listoverride\listid1848404271\listoverridecount0\ls5}{\listoverride\listid1877695764\listoverridecount0\ls6}{\listoverride\listid1219436735\listoverridecount0\ls7}{\listoverride\listid810947713\listoverridecount0\ls8}
{\listname ;}\listid2054619191}}{\*\listoverridetable{\listoverride\listid2054619191\listoverridecount0\ls1}{\listoverride\listid477573462\listoverridecount0\ls2}{\listoverride\listid1567649130\listoverridecount0\ls3}{\listoverride\listid1559511898
\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid1182702444\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s24\fi-357\li357\jclisttab\tx360\lin357 }{\listlevel\levelnfc23\levelnfcn23
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li6480\jclisttab\tx6480\lin6480 }{\listname ;}\listid1877695764}{\list\listtemplateid1186249844\listhybrid{\listlevel
\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li5760\jclisttab\tx5760\lin5760 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0
{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li5040\jclisttab\tx5040\lin5040 }{\listlevel\levelnfc23
\jclisttab\tx3600\lin3600 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li4320\jclisttab\tx4320\lin4320 }
\f3\fbias0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600
\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}
\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693
\levelindent0{\leveltext\leveltemplateid961321180\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s29\fi-357\li2149\jclisttab\tx2152\lin2149 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li6480\jclisttab\tx6480\lin6480 }{\listname ;}\listid1848404271}{\list\listtemplateid-1802592190\listhybrid{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0
\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li5760\jclisttab\tx5760\lin5760 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace1077\levelindent0{\leveltext\leveltemplateid67698693
{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li5040\jclisttab\tx5040\lin5040 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace1077\levelindent0{\leveltext
\levelspace1077\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li4320\jclisttab\tx4320\lin4320 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace1077\levelindent0
\leveljcn0\levelfollow0\levelstartat1\levelspace1077\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600\jclisttab\tx3600\lin3600 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1
\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace1077\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0
{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace1077\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc23
\jclisttab\tx1795\lin1792 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace1077\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }
{\list\listtemplateid1363474438\listhybrid{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace1077\levelindent0{\leveltext\leveltemplateid1637229796\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s28\fi-357\li1792
\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li6480\jclisttab\tx6480\lin6480 }{\listname ;}\listid1567649130}
\jclisttab\tx5040\lin5040 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li5760\jclisttab\tx5760\lin5760 }{\listlevel
\f10\fbias0 \fi-360\li4320\jclisttab\tx4320\lin4320 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li5040
\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600\jclisttab\tx3600\lin3600 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}
\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691
{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid1229593488\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s26\fi-357\li1077\jclisttab\tx1080\lin1077 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0
{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li6480\jclisttab\tx6480\lin6480 }{\listname ;}\listid1559511898}{\list\listtemplateid-743794326\listhybrid{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0
\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li5760\jclisttab\tx5760\lin5760 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0
\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li5040\jclisttab\tx5040\lin5040 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0
\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li4320\jclisttab\tx4320\lin4320 }{\listlevel\levelnfc23\levelnfcn23
\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600\jclisttab\tx3600\lin3600 }{\listlevel
\f10\fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880
\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}
\leveltemplateid-1175557160\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s27\fi-358\li1435\jclisttab\tx1437\lin1435 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691
\f10\fbias0 \fi-360\li6480\jclisttab\tx6480\lin6480 }{\listname ;}\listid1219436735}{\list\listtemplateid-41362566\listhybrid{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li4320\jclisttab\tx4320\lin4320 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600\jclisttab\tx3600\lin3600 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0
\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0
\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc23\levelnfcn23
\jclisttab\tx2509\lin2506 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }{\listlevel
{\list\listtemplateid-1813845996\listhybrid{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid2033377338\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s30\fi-357\li2506
\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02A.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-358\li3221\jclisttab\tx3223\lin3221 }{\listname ;}\listid974869818}
\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02i.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2863\jclisttab\tx2866\lin2863 }{\listlevel\levelnfc255\levelnfcn255\leveljc0
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'06.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2506\jclisttab\tx2509\lin2506 }{\listlevel\levelnfc255\levelnfcn255\leveljc0
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'05.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2149\jclisttab\tx2152\lin2149 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0
\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'04.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-357\li1792\jclisttab\tx2155\lin1792 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0
\levelspace0\levelindent0{\leveltext\'02\'03.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-358\li1435\jclisttab\tx1437\lin1435 }{\listlevel\levelnfc1\levelnfcn1\leveljc0\leveljcn0\levelfollow0
\levelspace0\levelindent0{\leveltext\'02\'02.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af37\afs20 \ltrch\fcs0 \b\i0\f37\fs20\fbias0 \fi-357\li1077\jclisttab\tx1440\lin1077 }{\listlevel\levelnfc3\levelnfcn3\leveljc0\leveljcn0\levelfollow0\levelstartat1
\levelspace0\levelindent0{\leveltext\'02\'01.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \fi-363\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1
\levelspace0\levelindent0{\leveltext\'02\'00.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \fi-357\li357\jclisttab\tx360\lin357 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1
\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-358\li3221\jclisttab\tx3223\lin3221 }{\listname ;}\listid826823576}{\list\listtemplateid2088029282{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1
;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2863\jclisttab\tx2866\lin2863 }{\listlevel\levelnfc255\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02A.;}{\levelnumbers;}
\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2506\jclisttab\tx2509\lin2506 }{\listlevel\levelnfc255\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02i.;}{\levelnumbers
\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2149\jclisttab\tx2152\lin2149 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'06.;}{\levelnumbers
\ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-357\li1792\jclisttab\tx2155\lin1792 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'05.;}{\levelnumbers
\b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-358\li1435\jclisttab\tx1437\lin1435 }{\listlevel\levelnfc1\levelnfcn1\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'04.;}{\levelnumbers\'01;}\rtlch\fcs1
\b0\i0\f43\fs20\fbias0 \fi-357\li1077\jclisttab\tx1440\lin1077 }{\listlevel\levelnfc3\levelnfcn3\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'03.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0
\b\i0\f43\fs20\fbias0 \fi-363\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'02.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0
\b\i0\f43\fs20\fbias0 \fi-357\li357\jclisttab\tx360\lin357 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'01.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0
{\listname ;}\listid810947713}{\list\listtemplateid1567531878{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'00.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0
\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0
\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0
\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-48305026\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s31\fi-357\li2863\jclisttab\tx2866\lin2863 }{\listlevel\levelnfc23\levelnfcn23
\levelspace0\levelindent0{\leveltext\'02A.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-358\li3221\jclisttab\tx3223\lin3221 }{\listname ;}\listid800729109}{\list\listtemplateid-296591990\listhybrid{\listlevel
\levelspace0\levelindent0{\leveltext\'02i.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2863\jclisttab\tx2866\lin2863 }{\listlevel\levelnfc255\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1
\levelindent0{\leveltext\'02\'06.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2506\jclisttab\tx2509\lin2506 }{\listlevel\levelnfc255\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1
\levelindent0{\leveltext\'02\'05.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2149\jclisttab\tx2152\lin2149 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0
\'02\'04.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-357\li1792\jclisttab\tx2155\lin1792 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0
\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-358\li1435\jclisttab\tx1437\lin1435 }{\listlevel\levelnfc1\levelnfcn1\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\rtlch\fcs1 \ab\ai0\af37\afs20 \ltrch\fcs0 \b\i0\f37\fs20\fbias0 \fi-357\li1077\jclisttab\tx1440\lin1077 }{\listlevel\levelnfc3\levelnfcn3\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'03.;}{\levelnumbers\'01;}
\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \fi-363\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'02.;}{\levelnumbers\'01;}
\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \fi-357\li357\jclisttab\tx360\lin357 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'01.;}{\levelnumbers\'01;}
\s9\fi-358\li3221\jclisttab\tx3223\lin3221 }{\listname ;}\listid752163927}{\list\listtemplateid2088029282{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'00.;}{\levelnumbers\'01;}
\s8\fi-357\li2863\jclisttab\tx2866\lin2863 }{\listlevel\levelnfc255\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02A.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0
\s7\fi-357\li2506\jclisttab\tx2509\lin2506 }{\listlevel\levelnfc255\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02i.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0
\fi-357\li2149\jclisttab\tx2152\lin2149 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'06.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0
\jclisttab\tx2155\lin1792 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'05.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \s6
{\listlevel\levelnfc1\levelnfcn1\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'04.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \s5\fi-357\li1792
\levelnfcn3\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'03.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \s4\fi-358\li1435\jclisttab\tx1437\lin1435 }
\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'02.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af37\afs20 \ltrch\fcs0 \b\i0\f37\fs20\fbias0 \s3\fi-357\li1077\jclisttab\tx1440\lin1077 }{\listlevel\levelnfc3
\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'01.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \s2\fi-363\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc2
\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'00.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \s1\fi-357\li357\jclisttab\tx360\lin357 }{\listlevel\levelnfc4
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'08.;}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fi-360\li3240\jclisttab\tx3240\lin3240 }{\listname ;}\listid700712945}{\list\listtemplateid680715664{\listlevel\levelnfc0
\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'07.;}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0
\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'06.;}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fi-360\li2520\jclisttab\tx2520\lin2520 }{\listlevel
\fi-360\li1800\jclisttab\tx1800\lin1800 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'03(\'05);}{\levelnumbers\'02;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fi-360\li2160
\rtlch\fcs1 \af0 \ltrch\fcs0 \fi-360\li1440\jclisttab\tx1440\lin1440 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'03(\'04);}{\levelnumbers\'02;}\rtlch\fcs1 \af0 \ltrch\fcs0
\'02\'02);}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fi-360\li1080\jclisttab\tx1080\lin1080 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'03(\'03);}{\levelnumbers\'02;}
\levelindent0{\leveltext\'02\'01);}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fi-360\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'00);}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fi-360\li360\jclisttab\tx360\lin360 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0
{\leveltext\'02A.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-358\li3221\jclisttab\tx3223\lin3221 }{\listname ;}\listid630479929}{\list\listtemplateid67698717{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0
{\leveltext\'02i.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2863\jclisttab\tx2866\lin2863 }{\listlevel\levelnfc255\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0
\'02\'06.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2506\jclisttab\tx2509\lin2506 }{\listlevel\levelnfc255\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0
\'02\'05.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2149\jclisttab\tx2152\lin2149 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-357\li1792\jclisttab\tx2155\lin1792 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-358\li1435\jclisttab\tx1437\lin1435 }{\listlevel\levelnfc1\levelnfcn1\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'04.;}{\levelnumbers
\ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li1077\jclisttab\tx1440\lin1077 }{\listlevel\levelnfc3\levelnfcn3\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'03.;}{\levelnumbers\'01;}\rtlch\fcs1
\rtlch\fcs1 \ab\ai0\af0\afs20 \ltrch\fcs0 \b\i0\fs20\fbias0 \fi-360\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'02.;}{\levelnumbers\'01;}\rtlch\fcs1
\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \fi-357\li357\jclisttab\tx360\lin357 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'01.;}{\levelnumbers\'01;}
\f10\fbias0 \fi-360\li6480\jclisttab\tx6480\lin6480 }{\listname ;}\listid477573462}{\list\listtemplateid1948578256{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'00.;}{\levelnumbers
\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li5760\jclisttab\tx5760\lin5760 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}
\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li5040\jclisttab\tx5040\lin5040 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691
\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li4320\jclisttab\tx4320\lin4320 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600\jclisttab\tx3600\lin3600 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0
\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0
{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc23
\fi-363\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }
;}\listid398796681}{\list\listtemplateid789093748\listhybrid{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid-317712510\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s25
\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02A.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-358\li3221\jclisttab\tx3223\lin3221 }{\listname
\levelnfcn255\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02i.;}{\levelnumbers;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2863\jclisttab\tx2866\lin2863 }{\listlevel\levelnfc255
\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'06.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2506\jclisttab\tx2509\lin2506 }{\listlevel\levelnfc255
\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'05.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\f43\fs20\fbias0 \fi-357\li2149\jclisttab\tx2152\lin2149 }{\listlevel\levelnfc4\levelnfcn4
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'04.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-357\li1792\jclisttab\tx2155\lin1792 }{\listlevel\levelnfc0\levelnfcn0
\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'03.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab0\ai0\af43\afs20 \ltrch\fcs0 \b0\i0\strike0\f43\fs20\ulnone\fbias0 \fi-358\li1435\jclisttab\tx1437\lin1435 }{\listlevel\levelnfc1\levelnfcn1\leveljc0\leveljcn0
\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'02.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af37\afs20 \ltrch\fcs0 \b\i0\f37\fs20\fbias0 \s40\fi-357\li1077\jclisttab\tx1440\lin1077 }{\listlevel\levelnfc3\levelnfcn3\leveljc0\leveljcn0\levelfollow0
\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'01.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \fi-363\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0
\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'00.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af43\afs20 \ltrch\fcs0 \b\i0\f43\fs20\fbias0 \fi-357\li357\jclisttab\tx360\lin357 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0
{\leveltext\'02\'08.;}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fbias0 \fi-360\li3240\jclisttab\tx3240\lin3240 }{\listname ;}\listid394402059}{\list\listtemplateid1928476992{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0
\levelspace0\levelindent0{\leveltext\'02\'07.;}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fbias0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0
\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'06.;}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fbias0 \fi-360\li2520\jclisttab\tx2520\lin2520 }{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1
\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'03(\'05);}{\levelnumbers\'02;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0
{\listlevel\levelnfc4\levelnfcn4\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'03(\'04);}{\levelnumbers\'02;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fbias0 \fi-360\li1800\jclisttab\tx1800\lin1800 }{\listlevel\levelnfc2
\jclisttab\tx1080\lin1080 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'03(\'03);}{\levelnumbers\'02;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }
\fi-360\li720\jclisttab\tx720\lin720 }{\listlevel\levelnfc2\levelnfcn2\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'02);}{\levelnumbers\'01;}\rtlch\fcs1 \af0 \ltrch\fcs0 \fbias0 \fi-360\li1080
\b\i0\fbias0 \s38\fi-360\li360\jclisttab\tx360\lin360 }{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'01.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af0 \ltrch\fcs0 \b\i0\fbias0 \s39
{\listname ;}\listid196815738}{\list\listtemplateid-1793664660{\listlevel\levelnfc3\levelnfcn3\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\'02\'00.;}{\levelnumbers\'01;}\rtlch\fcs1 \ab\ai0\af0 \ltrch\fcs0
\jclisttab\tx5760\lin5760 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li6480\jclisttab\tx6480\lin6480 }
\f3\fbias0 \fi-360\li5040\jclisttab\tx5040\lin5040 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li5760
\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li4320\jclisttab\tx4320\lin4320 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}
\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li3600\jclisttab\tx3600\lin3600 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698693
{\leveltext\leveltemplateid67698689\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \fi-360\li2880\jclisttab\tx2880\lin2880 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext
\levelspace0\levelindent0{\leveltext\leveltemplateid67698693\'01\u-3929 ?;}{\levelnumbers;}\f10\fbias0 \fi-360\li2160\jclisttab\tx2160\lin2160 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0
\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid67698691\'01o;}{\levelnumbers;}\f2\fbias0 \fi-360\li1440\jclisttab\tx1440\lin1440 }{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1
\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace0\levelindent0{\leveltext\leveltemplateid692200086\'01\u-3913 ?;}{\levelnumbers;}\f3\fbias0 \s32\fi-358\li3221\jclisttab\tx3223\lin3221 }{\listlevel\levelnfc23\levelnfcn23\leveljc0
\ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \snext0 \styrsid8999754 Body 0;}}{\*\latentstyles\lsdstimax156\lsdlockeddef0}{\*\listtable{\list\listtemplateid176468498\listhybrid{\listlevel\levelnfc23
\b\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \snext0 \styrsid8999754 Body 0 Bold;}{\s67\ql \li0\ri0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025
\sbasedon0 \snext65 Char Char Char Char1;}{\s66\ql \li0\ri0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0
\s65\ql \li0\ri0\sa160\sl-240\slmult0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\sbasedon0 \snext62 \ssemihidden Balloon Text;}{\*\cs63 \additive \rtlch\fcs1 \ab\af43 \ltrch\fcs0 \b\f43\lang1033\langfe1033\langnp1033\langfenp1033 \sbasedon10 Heading 2 Char1;}{\*\cs64 \additive \rtlch\fcs1 \af0 \ltrch\fcs0 \sbasedon10 page number;}{
\s62\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs16\alang1025 \ltrch\fcs0 \fs16\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext60 Char Char Char Char;}{\*\cs61 \additive \rtlch\fcs1 \af0 \ltrch\fcs0 \ul\cf2 \sbasedon10 Hyperlink;}{
\sbasedon0 \snext59 Char;}{\s60\ql \li0\ri0\sa160\sl-240\slmult0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\s59\ql \li0\ri0\sa160\sl-240\slmult0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext57 \ssemihidden annotation text;}{\*\cs58 \additive \rtlch\fcs1 \af0\afs16 \ltrch\fcs0 \fs16 \sbasedon10 \ssemihidden annotation reference;}{
\sbasedon10 \ssemihidden endnote reference;}{\s57\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext55 \ssemihidden endnote text;}{\*\cs56 \additive \rtlch\fcs1 \af0 \ltrch\fcs0 \super
\sbasedon0 \snext53 \ssemihidden footnote text;}{\*\cs54 \additive \rtlch\fcs1 \af0 \ltrch\fcs0 \super \sbasedon10 \ssemihidden footnote reference;}{\s55\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0
\s53\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\rtlgutter\itap0 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0 \b\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon35 \snext52 Preamble Border Above;}{
\sbasedon10 \slocked Body 4 Char;}{\*\cs51 \additive \rtlch\fcs1 \af37 \ltrch\fcs0 \f37\lang1033\langfe1033\langnp1033\langfenp1033 \sbasedon10 \slocked Body 1 Char;}{\s52\ql \li0\ri0\sb120\sa120\widctlpar\brdrt\brdrs\brdrw10\brsp20
Body 2 Char;}{\*\cs49 \additive \rtlch\fcs1 \af37 \ltrch\fcs0 \f37\lang1033\langfe1033\langnp1033\langfenp1033 \sbasedon10 \slocked Body 3 Char;}{\*\cs50 \additive \rtlch\fcs1 \af37 \ltrch\fcs0 \f37\lang1033\langfe1033\langnp1033\langfenp1033
\i\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon27 \snext47 Bullet 4 Italics;}{\*\cs48 \additive \rtlch\fcs1 \af37 \ltrch\fcs0 \f37\lang1033\langfe1033\langnp1033\langfenp1033 \sbasedon10 \slocked
\s47\ql \fi-358\li1435\ri0\sb120\sa120\widctlpar\jclisttab\tx1437\wrapdefault\aspalpha\aspnum\faauto\ls4\adjustright\rin0\lin1435\itap0 \rtlch\fcs1 \ai\af37\afs19\alang1025 \ltrch\fcs0
\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext46 Body Text 2;}{
\rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\ul\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon17 \snext45 Body 3 Underline;}{\s46\ql \li0\ri0\sb120\sa120\sl480\slmult1
\ltrch\fcs0 \fs19\ul\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon16 \snext44 Body 2 Underline;}{\s45\ql \li1077\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin1077\itap0
\b\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\langnp1033\langfenp1033 \sbasedon10 \slocked Heading 2 Char;}{\s44\ql \li720\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin720\itap0 \rtlch\fcs1 \af37\afs19\alang1025
\fs19\ul\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon26 \snext42 Bullet 3 Underline;}{\*\cs43 \additive \rtlch\fcs1 \ab\af37 \ltrch\fcs0
Bullet 4 Underline;}{\s42\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx1437\wrapdefault\aspalpha\aspnum\faauto\ls4\adjustright\rin0\lin1435\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\ul\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon27 \snext41
\b\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon3 \snext40 Heading 3 Bold;}{\s41\ql \fi-358\li1435\ri0\sb120\sa120\widctlpar
\sbasedon0 \snext0 Heading 2 Warranty;}{\s40\ql \fi-357\li1077\ri0\sb120\sa120\widctlpar\tx1077\jclisttab\tx1440\wrapdefault\aspalpha\aspnum\faauto\ls10\ilvl2\outlinelevel2\adjustright\rin0\lin1077\itap0 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx720\wrapdefault\aspalpha\aspnum\faauto\ls11\ilvl1\outlinelevel1\adjustright\rin0\lin720\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext0 Heading 1 Warranty;}{\s39\ql \fi-360\li720\ri0\sb120\sa120\widctlpar
\sbasedon0 \snext37 Heading Warranty;}{\s38\ql \fi-360\li360\ri0\sb120\sa120\widctlpar\jclisttab\tx360\wrapdefault\aspalpha\aspnum\faauto\ls11\outlinelevel0\adjustright\rin0\lin360\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\s37\qc \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0 \b\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0 \b\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext1 Preamble Border;}{
\ab\af37\afs19\alang1025 \ltrch\fcs0 \b\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext35 Preamble;}{\s36\ql \li0\ri0\sb120\sa120\widctlpar\brdrb\brdrs\brdrw10\brsp20
\b\fs28\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext0 Heading Software Title;}{\s35\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1
\sbasedon0 \snext0 Heading EULA;}{\s34\ql \li0\ri0\sb120\sa120\widctlpar\brdrb\brdrs\brdrw10\brsp20 \wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \ab\af37\afs28\alang1025 \ltrch\fcs0
\s33\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \ab\af37\afs28\alang1025 \ltrch\fcs0 \b\fs28\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon23 \snext32 Bullet 9;}{
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext31 Bullet 8;}{\s32\ql \fi-358\li3221\ri0\sb120\sa120\widctlpar\jclisttab\tx3223\wrapdefault\aspalpha\aspnum\faauto\ls9\adjustright\rin0\lin3221\itap0
\s31\ql \fi-357\li2863\ri0\sb120\sa120\widctlpar\jclisttab\tx2866\wrapdefault\aspalpha\aspnum\faauto\ls8\adjustright\rin0\lin2863\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx2509\wrapdefault\aspalpha\aspnum\faauto\ls7\adjustright\rin0\lin2506\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext30 Bullet 7;}{
\rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext29 Bullet 6;}{\s30\ql \fi-357\li2506\ri0\sb120\sa120\widctlpar
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext28 Bullet 5;}{\s29\ql \fi-357\li2149\ri0\sb120\sa120\widctlpar\jclisttab\tx2152\wrapdefault\aspalpha\aspnum\faauto\ls6\adjustright\rin0\lin2149\itap0
\s28\ql \fi-357\li1792\ri0\sb120\sa120\widctlpar\jclisttab\tx1795\wrapdefault\aspalpha\aspnum\faauto\ls5\adjustright\rin0\lin1792\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx1437\wrapdefault\aspalpha\aspnum\faauto\ls4\adjustright\rin0\lin1435\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext27 Bullet 4;}{
\rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext26 Bullet 3;}{\s27\ql \fi-358\li1435\ri0\sb120\sa120\widctlpar
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext25 Bullet 2;}{\s26\ql \fi-357\li1077\ri0\sb120\sa120\widctlpar\jclisttab\tx1080\wrapdefault\aspalpha\aspnum\faauto\ls3\adjustright\rin0\lin1077\itap0
\s25\ql \fi-363\li720\ri0\sb120\sa120\widctlpar\jclisttab\tx720\wrapdefault\aspalpha\aspnum\faauto\ls2\adjustright\rin0\lin720\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx360\wrapdefault\aspalpha\aspnum\faauto\ls1\adjustright\rin0\lin357\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext24 Bullet 1;}{
\af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext23 Body 9;}{\s24\ql \fi-357\li357\ri0\sb120\sa120\widctlpar
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext22 Body 8;}{\s23\ql \li3221\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin3221\itap0 \rtlch\fcs1
\sbasedon0 \snext21 Body 7;}{\s22\ql \li2863\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin2863\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\s21\ql \li2506\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin2506\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext20 Body 6;}{
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext19 Body 5;}{\s20\ql \li2160\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin2160\itap0 \rtlch\fcs1
\sbasedon0 \snext18 Body 4;}{\s19\ql \li1803\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin1803\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\s18\ql \li1435\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin1435\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext17 Body 3;}{
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext16 Body 2;}{\s17\ql \li1077\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin1077\itap0 \rtlch\fcs1
\sbasedon0 \snext15 Body 1;}{\s16\ql \li720\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin720\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\s15\ql \li357\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin357\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\ql \li0\ri0\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af0\afs20 \ltrch\fcs0 \fs20\lang1024\langfe1024\loch\f0\hich\af0\dbch\af11\cgrid\langnp1024\langfenp1024 \snext11 \ssemihidden Normal Table;}{
\ts11\tsrowd\trftsWidthB3\trpaddl108\trpaddr108\trpaddfl3\trpaddft3\trpaddfb3\trpaddfr3\tblind0\tblindtype3\tscellwidthfts0\tsvertalt\tsbrdrt\tsbrdrl\tsbrdrb\tsbrdrr\tsbrdrdgl\tsbrdrdgr\tsbrdrh\tsbrdrv
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext9 heading 9;}{\*\cs10 \additive \slocked \ssemihidden Default Paragraph Font;}{\*
\sbasedon0 \snext8 heading 8;}{\s9\ql \fi-358\li3221\ri0\sb120\sa120\widctlpar\jclisttab\tx3223\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl8\outlinelevel8\adjustright\rin0\lin3221\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx2866\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl7\outlinelevel7\adjustright\rin0\lin2863\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext7 heading 7;}{\s8\ql \fi-357\li2863\ri0\sb120\sa120\widctlpar
\sbasedon0 \snext6 heading 6;}{\s7\ql \fi-357\li2506\ri0\sb120\sa120\widctlpar\jclisttab\tx2509\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl6\outlinelevel6\adjustright\rin0\lin2506\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx2152\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl5\outlinelevel5\adjustright\rin0\lin2149\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext5 heading 5;}{\s6\ql \fi-357\li2149\ri0\sb120\sa120\widctlpar
\sbasedon0 \snext4 heading 4;}{\s5\ql \fi-357\li1792\ri0\sb120\sa120\widctlpar\tx1792\jclisttab\tx2155\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl4\outlinelevel4\adjustright\rin0\lin1792\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx1437\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl3\outlinelevel3\adjustright\rin0\lin1435\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext3 heading 3;}{\s4\ql \fi-358\li1435\ri0\sb120\sa120\widctlpar
\sbasedon0 \snext2 heading 2;}{\s3\ql \fi-357\li1077\ri0\sb120\sa120\widctlpar\tx1077\jclisttab\tx1440\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl2\outlinelevel2\adjustright\rin0\lin1077\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0
\jclisttab\tx720\wrapdefault\aspalpha\aspnum\faauto\ls17\ilvl1\outlinelevel1\adjustright\rin0\lin720\itap0 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0 \b\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\b\fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033 \sbasedon0 \snext1 heading 1;}{\s2\ql \fi-363\li720\ri0\sb120\sa120\widctlpar
\snext0 \sautoupd Normal;}{\s1\ql \fi-357\li357\ri0\sb120\sa120\widctlpar\jclisttab\tx360\wrapdefault\aspalpha\aspnum\faauto\ls17\outlinelevel0\adjustright\rin0\lin357\itap0 \rtlch\fcs1 \ab\af37\afs19\alang1025 \ltrch\fcs0
{\stylesheet{\ql \li0\ri0\sb120\sa120\widctlpar\wrapdefault\aspalpha\aspnum\faauto\adjustright\rin0\lin0\itap0 \rtlch\fcs1 \af37\afs19\alang1025 \ltrch\fcs0 \fs19\lang1033\langfe1033\loch\f37\hich\af37\dbch\af11\cgrid\langnp1033\langfenp1033
\red255\green0\blue0;\red255\green255\blue0;\red255\green255\blue255;\red0\green0\blue128;\red0\green128\blue128;\red0\green128\blue0;\red128\green0\blue128;\red128\green0\blue0;\red128\green128\blue0;\red128\green128\blue128;\red192\green192\blue192;}
{\f724\fswiss\fcharset162\fprq2 Trebuchet MS Tur{\*\falt Arial};}{\f727\fswiss\fcharset186\fprq2 Trebuchet MS Baltic{\*\falt Arial};}}{\colortbl;\red0\green0\blue0;\red0\green0\blue255;\red0\green255\blue255;\red0\green255\blue0;\red255\green0\blue255;
{\f720\fswiss\fcharset238\fprq2 Trebuchet MS CE{\*\falt Arial};}{\f721\fswiss\fcharset204\fprq2 Trebuchet MS Cyr{\*\falt Arial};}{\f723\fswiss\fcharset161\fprq2 Trebuchet MS Greek{\*\falt Arial};}
{\f667\fswiss\fcharset186\fprq2 Tahoma Baltic{\*\falt ?l?r ??u!??I};}{\f668\fswiss\fcharset163\fprq2 Tahoma (Vietnamese){\*\falt ?l?r ??u!??I};}{\f669\fswiss\fcharset222\fprq2 Tahoma (Thai){\*\falt ?l?r ??u!??I};}
{\f664\fswiss\fcharset162\fprq2 Tahoma Tur{\*\falt ?l?r ??u!??I};}{\f665\fbidi \fswiss\fcharset177\fprq2 Tahoma (Hebrew){\*\falt ?l?r ??u!??I};}{\f666\fbidi \fswiss\fcharset178\fprq2 Tahoma (Arabic){\*\falt ?l?r ??u!??I};}
{\f660\fswiss\fcharset238\fprq2 Tahoma CE{\*\falt ?l?r ??u!??I};}{\f661\fswiss\fcharset204\fprq2 Tahoma Cyr{\*\falt ?l?r ??u!??I};}{\f663\fswiss\fcharset161\fprq2 Tahoma Greek{\*\falt ?l?r ??u!??I};}
{\f316\fbidi \fmodern\fcharset178\fprq1 Courier New (Arabic){\*\falt Arial};}{\f317\fmodern\fcharset186\fprq1 Courier New Baltic{\*\falt Arial};}{\f318\fmodern\fcharset163\fprq1 Courier New (Vietnamese){\*\falt Arial};}
{\f313\fmodern\fcharset161\fprq1 Courier New Greek{\*\falt Arial};}{\f314\fmodern\fcharset162\fprq1 Courier New Tur{\*\falt Arial};}{\f315\fbidi \fmodern\fcharset177\fprq1 Courier New (Hebrew){\*\falt Arial};}
{\f298\froman\fcharset163\fprq2 Times New Roman (Vietnamese){\*\falt Times};}{\f310\fmodern\fcharset238\fprq1 Courier New CE{\*\falt Arial};}{\f311\fmodern\fcharset204\fprq1 Courier New Cyr{\*\falt Arial};}
{\f295\fbidi \froman\fcharset177\fprq2 Times New Roman (Hebrew){\*\falt Times};}{\f296\fbidi \froman\fcharset178\fprq2 Times New Roman (Arabic){\*\falt Times};}{\f297\froman\fcharset186\fprq2 Times New Roman Baltic{\*\falt Times};}
{\f291\froman\fcharset204\fprq2 Times New Roman Cyr{\*\falt Times};}{\f293\froman\fcharset161\fprq2 Times New Roman Greek{\*\falt Times};}{\f294\froman\fcharset162\fprq2 Times New Roman Tur{\*\falt Times};}
{\f43\fswiss\fcharset0\fprq2{\*\panose 020b0603020202020204}Trebuchet MS{\*\falt Arial};}{\f218\fmodern\fcharset128\fprq1{\*\panose 02020609040205080304}@MS Mincho{\*\falt @MS Gothic};}{\f290\froman\fcharset238\fprq2 Times New Roman CE{\*\falt Times};}
{\f11\froman\fcharset128\fprq1{\*\panose 02020609040205080304}MS Mincho{\*\falt ?l?r ??\'81\'66c};}{\f37\fswiss\fcharset0\fprq2{\*\panose 020b0604030504040204}Tahoma{\*\falt ?l?r ??u!??I};}
{\f3\froman\fcharset2\fprq2{\*\panose 05050102010706020507}Symbol{\*\falt Bookshelf Symbol 3};}{\f10\fnil\fcharset2\fprq2{\*\panose 05000000000000000000}Wingdings{\*\falt Symbol};}
{\rtf1\adeflang1025\ansi\ansicpg1252\uc1\adeff37\deff37\stshfdbch11\stshfloch0\stshfhich0\stshfbi0\deflang1033\deflangfe2052{\fonttbl{\f0\froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman{\*\falt Times};}{\f2\fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New{\*\falt Arial};}
Sysinternals License
%s License Agreement
Riched32.dll
EulaAccepted
Software\Sysinternals\%s
\DosDevices\%c:
<unable to open process>
<unable to open token>
<unable to query owner>
<unknown owner>
System Idle Process
<Non-existant Process>
<Error Opening %s>
%s(%d): %d
%s(%d)
Process
%s\%s:%x
thread
process
<Unknown type>
No arguments will dump all file references.
name Search for handles to objects with <name> (fragment accepted).
-p Dump handles belonging to process (partial name accepted).
-u Show the owning user name when searching for handles.
-s Print count of each type of handle open.
-y Don't prompt for close handle confirmation.
WARNING: Closing handles can cause application or system instability.
-c Closes the specified handle (interpreted as a hexadecimal number).
You must specify the process by its PID.
-a Dump all handle information.
usage: handle [[-a] [-u] | [-c <handle> [-y]] | [-s]] [-p <process>|<pid>] [name]
usage: handle [-a] [-u] [-p <processname>|<pid>] [name]
Module32Next
Module32First
Process32Next
Process32First
CreateToolhelp32Snapshot
kernel32.dll
RtlUnicodeStringToAnsiString
RtlFreeAnsiString
RtlInitAnsiString
NtQueryObject
NtOpenDirectoryObject
NtOpenSymbolicLinkObject
NtQueryDirectoryObject
NtQuerySymbolicLinkObject
NtQuerySystemInformation
NtQueryInformationThread
NtQueryInformationProcess
%4x: %-13s %s
%-18s pid: %X %s: %s
%s(%X)
%s(%X): %X
%s pid: %X
------------------------------------------------------------------------------
not real process: %x
\\.\vwin32
\\.\PROCEXP.VXD
RCDRIVER9X
PROCEXP.VXD
ToolHelp
Socket
MailSlot
Device
Serial
MappedFile
ScreenBuffer
DirectoryChange
Thread
CriticalSection
Semaphore
No matching handles found.
Total handles: %d
%-16s: %d
Handle type summary:
Handle close aborted.
Handle closed.
Error closing handle:
Close handle %X in %s (PID %d)? (y/n)
%4X: %-13s %s
%4X: %-5s (%c%c%c) %s
%-18s pid: %-6d %4X: %s
%-18s pid: %-6d %-25s %4X: %s
\Device
section
%s pid: %d %s
Incorrect version of NT
Error loading driver:
Initialization error:
Make sure that you are an administrator.
RCDRIVERNT
%s\Drivers\%s
PROCEXP100.SYS
PROCEXP100
SeDebugPrivilege
Press any key to exit...
Handle
Sysinternals - www.sysinternals.com
Copyright (C) 1997-2006 Mark Russinovich
Handle v3.2%s
(64-bit)
CorExitProcess
mscoree.dll
`h````
ppxxxx
(null)
runtime error
TLOSS error
SING error
DOMAIN error
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
InitializeCriticalSectionAndSpinCount
Program:
A buffer overrun has been detected which has corrupted the program's
internal state. The program cannot safely continue execution and must
now be terminated.
Buffer overrun detected!
A security error of unknown cause has been detected which has
corrupted the program's internal state. The program cannot safely
continue execution and must now be terminated.
Unknown security failure detected!
GetProcessWindowStation
GetUserObjectInformationA
GetLastActivePopup
GetActiveWindow
MessageBoxA
user32.dll
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
CONIN$
CloseHandle
GetLastError
GetCurrentProcess
LockResource
SizeofResource
LoadResource
FindResourceA
CreateFileA
GetProcAddress
GetModuleHandleA
SetLastError
LocalFree
LoadLibraryA
LocalAlloc
FormatMessageA
DeviceIoControl
GetDriveTypeA
OpenProcess
lstrcpyA
DuplicateHandle
GetCurrentProcessId
DeleteFileA
GetSystemDirectoryA
GetConsoleScreenBufferInfo
GetStdHandle
GetVersion
KERNEL32.dll
SendMessageA
InflateRect
SetCursor
LoadCursorA
SetWindowTextA
EndDialog
GetSysColorBrush
GetDlgItem
DialogBoxIndirectParamA
USER32.dll
EndDoc
EndPage
StartPage
StartDocA
SetMapMode
GetDeviceCaps
GDI32.dll
PrintDlgA
comdlg32.dll
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegDeleteKeyA
RegCloseKey
RegSetValueExA
RegCreateKeyA
RegQueryValueExA
LookupAccountSidA
GetTokenInformation
ADVAPI32.dll
HeapAlloc
HeapFree
ExitProcess
EnterCriticalSection
LeaveCriticalSection
GetCommandLineA
GetVersionExA
GetProcessHeap
RtlUnwindEx
WriteFile
GetModuleFileNameA
HeapSetInformation
HeapCreate
DeleteCriticalSection
TlsAlloc
GetCurrentThreadId
TlsFree
TlsSetValue
TlsGetValue
LCMapStringA
WideCharToMultiByte
MultiByteToWideChar
LCMapStringW
FlushFileBuffers
SetHandleCount
GetFileType
GetStartupInfoA
UnhandledExceptionFilter
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetEnvironmentStrings
GetEnvironmentStringsW
SetStdHandle
SetFilePointer
InitializeCriticalSection
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
GetStringTypeA
GetStringTypeW
GetCPInfo
GetLocaleInfoA
GetACP
GetOEMCP
HeapReAlloc
VirtualProtect
VirtualAlloc
GetSystemInfo
VirtualQuery
SetEndOfFile
ReadFile
ReadConsoleInputA
SetConsoleMode
GetConsoleMode
\REGISTRY\USER\S
\REGISTRY\USER
\REGISTRY\MACHINE\SYSTEM\CURRENTCONTROLSET\HARDWARE PROFILES\CURRENT
\REGISTRY\MACHINE\SOFTWARE\CLASSES
\REGISTRY\MACHINE
L!This program cannot be run in DOS mode.
h.rdata
H.pdata
SVWATHXHLIL$
HthLL$ A
LcHT$@H
D$XADD$ IL$@HL$(u
ID$`f8\t Ht
DD$ HI@HL$(IT$Xf
LcHT$@H
I\$@H\$(ID$`f8\tXHtSG\HSX
HcH+H|$0A
D$8HT$@H
H[@H\$(
HXA\_^[SVWATUH H
H ]A\_^[LD$
SVWATAUH
HD$xD$@
E3Ll$HL.
Ll$(HD$HHD$ E2E3
HL$HH;
Ll$HH3H
Dl$(Dl$ LL$PIMH
Ll$(HD$HHD$ E2E3
HL$HH;
\$D|[f?
D$hHT$pH
\$D|$@
A]A\_^[SVWATAUUHHH
HH]A]A\_^[SVWATAUUHHH
HH]A]A\_^[SVWATAUUHHH
HH]A]A\_^[HHH
E3DD$0DD$(D$
HHSVWATAUH@IHL3Ht$(HD$0HD$ E2E33I
H7H@A]A\_^[
'LD$0I;H(w3M;`0r-v5L+I4
3H@A]A\_^[SVWHPIH3Ht$(HD$@HD$ E2E33
|JHL$@HA(Ht*H\$0@t$(Ht$ A
3HP_^[SWHHIH
HD$8HD$ E2E3
|SHL$8
HD$0HD$ A
HH_[SWHHIH3H
HD$(HD$0HD$ E2E33
HQHHB@HC
3HH_[SHPHHT$@
D$0|sHL$@
HD$8HD$ E2E3
D$0|&HL$8H;
D$0HP[SUH8H
H8][SVWATAUH`IE3H$
HD$ D$00
Ll$8Dl$HLl$@Ll$PLl$XLL$ LD$0
t,L&MH
H`A]A\_^[
SVWATAUUH(H
H(]A]A\_^[SWH
HH3H_8H
HG0HT$@HD$8DT$0DL$(LD$ DI
D$XD$\D$P
\$THD$PHD$`\$hHL$p
HT$pHL$X
_[SVWH`HH|$0H5:
HfHT$0HL$
H`_^[\
SVWATH
LHH|$xH5
HH5.Mu;ADdk
HHT$xHL$H
HD$@HD$0D$(
LD$H3H
HD$@`0
HT$HHL$h
HL$XHT$H
HL$@Ht
A\_^[\
RSDSN~
D:\WINDDK\3790\obj\amd64\procexp100.pdb
__C_specific_handler
RtlFreeAnsiString
strncpy
RtlUnicodeStringToAnsiString
ObQueryNameString
KeDetachProcess
ZwClose
ZwDuplicateObject
ZwOpenProcess
ObfDereferenceObject
ObReferenceObjectByHandle
KeAttachProcess
PsLookupProcessByProcessId
KeLowerIrql
RtlZeroMemory
MmIsAddressValid
KfRaiseIrql
ObOpenObjectByPointer
ZwQueryInformationProcess
NtBuildNumber
RtlCopyMemory
ZwOpenProcessToken
IofCompleteRequest
SeReleaseSubjectContext
SePrivilegeCheck
ExGetPreviousMode
SeCaptureSubjectContext
IoDeleteDevice
IoDeleteSymbolicLink
RtlInitUnicodeString
IoCreateSymbolicLink
IoCreateDevice
ExAllocatePoolWithTag
ntoskrnl.exe
AZ9xIef8
VeriSign, Inc.1705
.Class 3 Public Primary Certification Authority0
040716000000Z
140715235959Z01
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA0
"'$l8'I
0q(wJQTom
UMm5(k\
c";Bi:
HRHo8l{D
https://www.verisign.com/rpa01
*0(0&$" http://crl.verisign.com/pca3.crl0
Class3CA2048-1-430
Q==d6|h[x
y0wca0_1
VeriSign, Inc.1705
.Class 3 Public Primary Certification Authority
J{UdU@IA.
lROuU"Au/cU}
TZY4_^z0
Washington1
Redmond1
Microsoft Corporation1)0'
Microsoft Code Verification Root0
060523170129Z
160523171129Z0_1
VeriSign, Inc.1705
.Class 3 Public Primary Certification Authority00
cEr'Luq9OBu
S=}$E3v
qdLe.hE
N0L0JHFDhttp://crl.microsoft.com/pki/crl/products/MicrosoftCodeVerifRoot.crl0
GAt9QG{W
!JCJo\
n.aAHu,
,Q:G<5
nl#qgqNt
`TY(Tf
g.Q{49A
/HoSIdx]
4$(UuN1+gc
Y?*Eb[/
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA0
060202000000Z
070404235959Z01
Texas1
Austin1
Sysinternals1>0<
5Digital ID Class 3 - Microsoft Software Validation v21
Headquarters1
Sysinternals00
XBw`V~~u;
-g)_2?/`7W
i"b1Jk
-"_+tWF
9070531/http://CSC3-2004-crl.verisign.com/CSC3-2004.crl0D
https://www.verisign.com/rpa0
http://ocsp.verisign.com0?
3http://CSC3-2004-aia.verisign.com/CSC3-2004-aia.cer0
Q==d6|h[x
47009c3de442d876ef3ae87cca155f6d0
f1iY%oyk:
MnG (d
a4F3.qb5F
O<\}]D8^x|
UaEaM~2
H+c kElG
4NuU[fQ
k4ceY]7
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA
~v$,Ri%0
UKIQ/
L!This program cannot be run in DOS mode.
}w}wwwRichw
PROCEXP
%d: %x: %x (%x)
Procexp installing IFS hook.
Procexp uninstalling IFS hook.
PROCEXP
V3W|$ =
S 3:_^[
S 3:_^[
C 8_^3[
C 8_^3[
B4$USB
[]QWVRSP
3^[]US]
FFHSTL-B
Copyright (c) 1994-1997 by Compuware Corporation3
VxD PROCEXP (VtoolsD)
_The_DDB
VS_VERSION_INFO
StringFileInfo
040904E4
ProductVersion
Version 4.00
ProductName
HandleEx
OriginalFilename
handle.vxd
LegalCopyright
Copyright 2001, Mark Russinovich
InternalName
HandleEx
FileVersion
Version 4.00
FileDescription
HandleEx VxD
CompanyName
Sysinternals - www.sysinternals.com
VarFileInfo
Translation
m(@s20
AZ9xIef8
VeriSign, Inc.1705
.Class 3 Public Primary Certification Authority0
040716000000Z
140715235959Z01
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA0
"'$l8'I
0q(wJQTom
UMm5(k\
c";Bi:
HRHo8l{D
https://www.verisign.com/rpa01
*0(0&$" http://crl.verisign.com/pca3.crl0
Class3CA2048-1-430
Q==d6|h[x
y0wca0_1
VeriSign, Inc.1705
.Class 3 Public Primary Certification Authority
J{UdU@IA.
lROuU"Au/cU}
TZY4_^z0
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA0
060202000000Z
070404235959Z01
Texas1
Austin1
Sysinternals1>0<
5Digital ID Class 3 - Microsoft Software Validation v21
Headquarters1
Sysinternals00
XBw`V~~u;
-g)_2?/`7W
i"b1Jk
-"_+tWF
9070531/http://CSC3-2004-crl.verisign.com/CSC3-2004.crl0D
https://www.verisign.com/rpa0
http://ocsp.verisign.com0?
3http://CSC3-2004-aia.verisign.com/CSC3-2004-aia.cer0
Q==d6|h[x
47009c3de442d876ef3ae87cca155f6d0
f1iY%oyk:
MnG (d
a4F3.qb5F
O<\}]D8^x|
UaEaM~2
H+c kElG
4NuU[fQ
k4ceY]7
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA
d6\m5'V
z*#|<?cB
eP#5x'f
L!This program cannot be run in DOS mode.
}w}wwwRichw
PROCEXP
%d: %x: %x (%x)
Procexp installing IFS hook.
Procexp uninstalling IFS hook.
PROCEXP
V3W|$ =
S 3:_^[
S 3:_^[
C 8_^3[
C 8_^3[
B4$USB
[]QWVRSP
3^[]US]
FFHSTL-B
Copyright (c) 1994-1997 by Compuware Corporation3
VxD PROCEXP (VtoolsD)
_The_DDB
VS_VERSION_INFO
StringFileInfo
040904E4
ProductVersion
Version 4.00
ProductName
HandleEx
OriginalFilename
handle.vxd
LegalCopyright
Copyright 2001, Mark Russinovich
InternalName
HandleEx
FileVersion
Version 4.00
FileDescription
HandleEx VxD
CompanyName
Sysinternals - www.sysinternals.com
VarFileInfo
Translation
Western Cape1
Durbanville1
Thawte1
Thawte Certification10
Thawte Timestamping CA0
031204000000Z
131203235959Z0S1
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA0
30X~k6
R-H=]_
!fXWou<&]
http://ocsp.verisign.com0
:0806420http://crl.verisign.com/ThawteTimestampingCA.crl0
TSA2048-1-530
?7!Op18
'NzaA*^
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA0
031204000000Z
081203235959Z0W1
VeriSign, Inc.1/0-
&VeriSign Time Stamping Services Signer0
%Usu'iN \
EvNS \
<SoK5od
&S@,yR)t~B9
http://ocsp.verisign.com0
,0*0(&$"http://crl.verisign.com/tss-ca.crl0
TSA2048-1-540
thwbstz#{)qM.u
",x5vs\L
~|vqiOG05!
0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority0
970110070000Z
201231070000Z0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority0
%_L >|Q`2kBdyvT
-fh&:,
>8,(9IB
lUa|`-wL
UE:TNzmtN
[pir#Q~
r0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority
:!W,Gb;;Z6Ti$m?
[WeIRT
0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority0
060404174414Z
120426070000Z01
Washington1
Redmond1
Microsoft Corporation1+0)
"Copyright (c) 2000 Microsoft Corp.1#0!
Microsoft Code Signing PCA0
>Pz$%v!*VN
8NcQ=7c
#;q@4GkF's
X1AU8~XYy%*/
JxDRGOg{
}q<+f-+
[pir#Q~
r0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority
%+K]rT*
VHG$z
3^KIP9&:
B&iz+f
80>!0b
Washington1
Redmond1
Microsoft Corporation1+0)
"Copyright (c) 2000 Microsoft Corp.1#0!
Microsoft Code Signing PCA0
060404194346Z
071004195346Z0t1
Washington1
Redmond1
Microsoft Corporation1
Microsoft Corporation0
<].]rj
#nv<Y\?s3&baybnn
]DfV@v$.D0
/[[^_Rs-E
Mi]k)Q78FI
!`a7C=
%+K]rT*
Str0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority
D0B0@><:http://crl.microsoft.com/pki/crl/products/CodeSignPCA2.crl0O
3http://www.microsoft.com/pki/certs/CodeSignPCA2.crt0
w>hz~\C
V&^3%z^
[57?Ck E~UHeS4
xnPHCZ
-P[@XX/m7y1
Washington1
Redmond1
Microsoft Corporation1+0)
"Copyright (c) 2000 Microsoft Corp.1#0!
Microsoft Code Signing PCA
# L8r}
1d0b.,
s0.http://www.microsoft.com/technet/sysinternals 0
U1Ik33n}zng
CsJQiM
BOC0]+]jdcKgwGhM
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA
061101210714Z0
6y"Negw>Rm
gX>vru>h
,K<*/jx
FACEHACKER
C:\\WINDOWS\system32\cmd.exe
L!This program cannot be run in DOS mode.
YYY_Y^
[XmXRichY
`.data
msvcrt.dll
KERNEL32.dll
NTDLL.DLL
USER32.dll
MM#MuMgMM8
iMPoMMM
MNMJMz]MM/M"MM~MwMMqM|SMM
MJMMMj
MM7M1<M
Ma~MlMkMn
MMrM~M=McMtmM~MjMgM+M
MMhM/MaM\M~M
||f||t|P|)|
|=|U|h|,|
<|;|G|
|]|X||[|
|Y|Rj||<x|
|7|2#|
||l|x,|
|f|y||1
|w||(|<|
||,|8|
|Y||+|_|
x;JVW}
J3fG8Y@
+SVWEePEEEEd
JYPhJj
U$x;JVu
PIf=;J3fE
Ef}t2E;Juuu
fffEufd]
3@EE3f
PEPzu?e
PuA_[M^
PYt0F<f8
JYYSYfdC
UQQW39}
JYYf97
UVW39}
|$;Jvu
~`J_^]
N8f<Yf"
WhCJu
F8f<Xf
J5xJ%J
J$J0J]
V3ShFJ;YYuHS
JY@=FJ
UQQSVWj
h@FJYY
!$J0Juu@
UQQSVW
$J_^0J[
}x;JVE$JW3;
1j%[f;
M_^a3f
UVW=FJ
"u+=:J
t;Jf8:
J1t095DJu
h(Jh$Jj-h0%J
0J$J3LfEM
UQQSVWE3P]]{
t$SMEP]F
5t;JhFJ
5t;JhBJ
5t;JhFJ
5t;Jh,CJ
5t;JhFJ
^UQSV3WVu]
VVqEG4_^[
(Jj0h,%J
SS3_^[]
(Jh(Jj/h(Js
h(Jh(Jj.h(JN
JYYw<3UVu
|*3fXS
W3t)9}
fEf;JfEEPfE:
3VKJS;t
uKJFB;|f$uKJ
t4V3f7V
5J__^[
J3F!0R
SV3WC3
x;JEfE
fEf;JVfEE3PfE:
t)VVVVPh
h2J(x;JEE
$(3A,jdX04DfH
J|MQSSj
JxMQSSj
JE;tMMQuPj
GGEPuWj
E +JW;u
DJVSSj
JSuh+Ju
J(;JEM[
J1J_1J
JEPhH3JEP=
JVEPh;Jx}
Vh2Jh;J^9t
JYY3f;JPP.
f;JfEEPPfE:
3f;JPP
JSYYWSS
3f;JPSf
GCF3f9
Y@@M_^[
wft f="
3f<w"tf
x;JSVu
EWt j*V8
PPj'V3
Sh4:JD
FJ5(Y4VW
5t;JEfX
VW=:JG
t)t)6Pv
x;JSVW}
w4E3;tXF
Y3M_^[
PVYY3f;JPVF
j8h@J23
]Sg]EP}
EKJKJ5JPV};
WSE;tE
hhAJx;JE
JJh;JP
Ef;Jf;
S3;fEfE:
fEffEfVP
J3YYPPh
u"ff;Eu
DJ3[_M^`
GGrEFFg3mUh
FFfu3@[_M^
JSWPSRM
_^[3=dJ
U`x;JS]
VEHJWP]xJ
JYPVVj
Jh;JPJ
JPS3SJP9
JJt5;t1h
JhIJPXHJhlIJ5XHJlJhTIJ5XHJpJ
3@M_^[
SetConsoleInputExeNameW
IsDebuggerPresent
CopyFileExW
JVu+WEuE
EPEhLJ4
P3VhLJuu
PVhLJu}
dJEPPE
PVhLJu}
PVhlLJu}
ffJEPPE
PVhLLJu}
ffXJf;t
PVh$LJu}
ff\Jf;t
XJj Zf;
\JEPPE
JYY_^[
J2XHJu
JXHJhMJP
SetThreadUILanguage
M9}t>v
3@UQQVu
Jh;JPJ
;JY@GJ
JE3E3%
j(hxQJ3W
TJ9=xHJ
hpHJhlHJt
EP5|HJEPEPEP
JEhhHJh`HJ>
}=iJJ%
3YdJ3f;J
f>"u*Fj"FV
U SVW5
HJ|J_^[
x;JSVWE6
JYY<JhVJh IJhVJhHJ
0KJVJSPj$
j JJSj1
j JJSj2
j `JJSj3
j JJSj4
j IJSj5
j IJSj6
j `IJSj7
JYYM_^[A
YP\UQQE
SX8@<VWj(E
E9=(;JEt
JYP5(;J
W=(;J=J;
6T]>9;
$;J=(;J=Ju
(;JE J
W5Jm[3%J
3%SPW
G3CUQVu
WJ;t,@
f;Wt,=
W~A3GW
+FFSSu
FFfuf9
j>V$usj(V
uOj^VuCj|Vu7f9
SVW5t;J3hFJ3
Wj+5t;J
JYY_^[
HuKQS1=dJ
;WEDHJ
?3f;Jf;}
u/%H;J
;JtZf=:
tXAAC~
ij.WUF
x;JSVW}
j E-V>-F
JYYtgf
;tqWSx
h%*JG]
UQQSVu
tDSSVWju
3+U@SVWu
x;JSVEE
3PSVPu
f1rGf9wAEj%PuuE;E
x;JV3Vh@FJE"YY
95h;Ju
PPPPPPPu
x;JSVu
JYY3f;JPP
e3f;JPP2@@t
x;JSV5
3@M_^[
ftSf=
r,Vh0nJW
Wh+JPj
CCfuf;
JYYu S
uN3f;JPU
CC3f;JP
JYYu$PSW
39tS3f;JP
PYtGSYD0
JYYM_^3[
t7=P;J
J9u=9t
95P;Jt$I
J950;J
=L;J5P;J3j!s
UQSVW3j
Wh@FJ0;JZYY
DJ?J3F5P;J5L;J=`;J5<;J5H;J=D;J=@;J=8;J
:E5`;JhwJS
0;JE_^[
U0x;Jf
h;JVW}
EEP+JV
PEPVPzj
EPW3f9>
JYYuEPEPEPEPuV
u]3SuuuJ
<;Jt(}
u1Wu'<;J
3@=<;J
,thPYN
JYYE_^[
3f;JSVu
CC3f;JPW
JYY+f$p
JYYM_^[
SV3fW}
JYY_^[
PPou"PV
vEPEPEPEPuuuV
GYGU<x;JEE
395JWE
N8f9:tq9]
PJWv8j(
Jh;JPJ
J;uV=
J%j*v8
;Jx;Jfe
6f;t8V
JQ3@SP:J3
J_[^]
S@VfEWEPfE=
PZSW6*v
P_[^UVu
g]a33jZ
5 Jlh|
hJ3Y=4J
DJh`^JSh5#
4F)lt(
Sh`^JV
FFup=dJ
]tPPEPa
DJhJPW
4EJGNQ
JJPJJEJbJ#J#JlJJU
f9:t6/
Hv8F<t
PSvYYV
hHJYvDhJvH
h<Jh@J
h(Jh,%JhPJj
v<v8hJ
JlJJJJJ*JoJoJJ
JF88,Jtj
v8F88,t
JWgY9}
hDJWFLYYt
PWYYhBJ
F8,Pv<hlJxv@3
th(JHWWv<
JYMWDA
JYMWDA
?v<Qv8hJE
YY@<QSv<YY3y
3@B=dJ
Rh JPVh@FJNu
SPVh@FJ
X$J4FM0
Wft+f}
f;t"=dJ
QPYYF<f
hJ<|x;JEU
3Cx3|j
PJVJ0C
JY<EPJf'
JAHJ@HD
JA J@
JYYJH HpjLX
|PpPtP3GW
fdu1fHfMt
fmu!fHfCt
PVw_^[]
SSp<-y
Yu3_^[]
AAQhl*Jp<x=dJ
JYYf9;unW
DJVuVhJPYY= J3M_^[4s
x;JSVu
E3W=J3@;
JSv<;8
M_^[]q
USVW3Su
Wh;J(qu*Wh8J
f<XCFF;]
@@SP{f8:
j:hPJf
EPJIo;
JYY<GJ@
WPYYJ@
t+jL_p}#Jt
Pf2f t
JYYL3C
NtQueryInformationProcess
UPSVW3Fj
]twf;Etqf=*
UAHuEf
3B;~7E
f93EEu
E3SuuE
ECCf!4Ch4JS]
S}st;Jf
u;t-} }'M3@#EEt
t@3f9>t
hJ5t;J
F<;tSP
v<Nz;t
:J3^[]
x;JSVu
:JcSSV,ff9
J3Gf9\F
JYVAat
iM_^[~`
hJp< J]
3@^[M__
JYuSh;J_uS
NNcW3;
Vh]Jff
PP{8-u
PH_39^
;Jx;Jfe
QPd_39N@^D]
f;Mtyf;
3M_^[Y
\JE3@3
XJBSVW3
JcSSVc}
JJh;JP
JSZWSWZ
JJh;JP
JSZjpE
3M+fMV
JEPuuj S
JE39}E
3d;JT;J4;J\;JX;Ju
V395l;Ju
p;J;t^W}
JS]EPh
E[_fE^
SVW39M
=\;J_54;J^T;JX;J3[;
X;Jd;J
JT;JYYMP
3SV395d;JWuuuufufu}fufu}fufu}fufu}fufu}fufu}uu
EPSp9u
VVVVVuuWuL
J;YYd;J
ft(PhJ
JULx;Je
ESPYHWE
hJ9}}E
M3MQPMQPu
J@hPJP
JUQS39
:Ju@VWE
JiL[Ks
;JVW3;
;J=$;J=(;J_^
W3PVH}
3w _^[]
39}u&j
u;PMf8\t
SM_^[E
3M_^lE
JYYEWWWWWj
JYYu:E
;Er3u|utul;u
u(Eu$F
x;JS3VWffE3ffu
ffffffff=Jh
DJYYW$B
M_^[@
JRh3JQV
NXN`WNd
[M_^=>
SVWj,A&
JYYPPSVWR
UQ3S@9E
VWErC5
hL`JS
YYt3hJS
YYt%hlJS
hJp< J]
H7PPV^O
hPhat+VP
:JPPf
PHu@3G;
Fx;JSVW}
33SFWER
JSSSYP
WQPPS5J
}OM_^[]4
SVWtHu
J395T;J~
d;J4G;=T;JY|5d;JY5d;J;
3^3iuhdJj
Ju.EPj
fEfJf9
3@j EP?
+hJ9}Sh4#
3Y3@gUQQE
UQSV38
G<]tcj/P0;tU3fF
V|0;u9]t$SSj
J3_^[
[t:f>f'
fhtcfHt]fmtW
j EPPPSrP
dJW]tcj/P\.;tU3fG
W0.;u9]t$SSj
J3_^[
x;JSVu
u35J5JPPSp=P
JujSSPPSvpP
VPJPPS5J-pP
5JPhJv
3AFFf9
f;Jf9E
}U3f;JVu
hJu=<;J
g=<;J\UE
UjhxJhJd
t8x;JESVWeE
DHLPTX\lf
J3GSP@f
JYYSV'5
P=Ph]J=P
=PYY=9
J;t_PVj
nJJUQSVu
JYu69E
;Ju3;]
@@}PPWd;
th4J}PYY
hJ}PYY
shJ}PYY
hJ}PYY
hJ}PYY
hJ}PYY
hJ}PYY
hJ}PYY
fEYEPfE:
JYY3_#j<hJ$x;JEE
Q3Sp<"&u8
dJt!V(;v
Vl J;u
JMu !
ZJSVWj
JFFF3f
f>0u!Jt
8+FFN0
PP O5
Jj\P;YY
PYYPVV
JYY_^]
x;JVW}
PPj7P2
W3f9>EE
WWv<&SPuuV
3=3^9E
f\t)f:
x;JSVu
JfD_f=:
JYYChL`JP
x;JS3WxffE3ffM
ffffffffJxPQ
EEPEPj
;Jx;Jfe
39O@_D]
q3M_^[
u)j?v8
t#SP`YY3@3h9
Q+`YY3@<
F8SPV;
U\x;JSVu
W33Cj E}=
2SuV+Eu;
;JEM_^[S
R3@kUS]
Vs<>6W
Wt;Jf
t;Jf8(uv
v8~f=@
W3Wv<,
F<@@PhJWYY_3^]
UQS39]
% J.UW}
WYY^_]
t;JtPW
_^^SVW5t;J3hFJ3
j)5t;J_
5t;Jh<J
5t;JhDJ
;5t;JhLJ
t;Jf8%
FD3fFDPh;J
I5t;JF8PPhXJ]
5t;JF8PP
h,JF<;
JYYj)p
t;Jf8)
5t;JWW'/
^SVW5t;J3hFJ3
j*5t;J}
5t;Jh`J
USVW3S
5t;JhBJ
dJt65t;JhAJ
5t;JhAJ
W3j0E=
JYYPYD
JYYPYD
"3M_^[p
x;JVEE
PVPVVVP
E E$SE(Vu
^ ^$^(^,
JYO0DA
JWtpSY39E
WYY3_^[]
UlW39=J}
u(u$u u
ffVWE3M
ff5JffffffffPQ
WEP3Wj
;Jx;Jfe
x;JSVu
3M_^[f
a<;Ja}
_3@z^7
X3hJWDhJMD
u 5`;JhwJ]Pj
WVS3D$
;JQPFF3f
3f;JPVu%J
u!VJ0p
JShJ@Yy=
t"gjnghl#
BYYggJH
WPHL;YY
;J0tS+
FFf>FFCC
F<3f98
F<Gf<x
A3Y@Y J
FFeSEPj
v@gv<_u
JfSht#
?YY33@wWe
J>YY3@
SSSSVhPJS5J
t$SSSShPJS5J
SPJ+SFSFSVP9t
JP3FVh#
J+M+kd
lcP5Jj
3@c3@cf='
E+PVS]
JE+f$C
u)CCS]Ef8"u
f0EHH;
f8 t3PPj
J3PPPW
J9uu8]
;JE4e]
@@BBf^u
YYu&Sj
3qcPh#
9YY3@\c
;J3C{FL;u
JWWWPE;
u3FVh#
oWPuu;t;E}uTf8\t
JYYWWv<PuuVum
;JWht#
0KJ)J,
0KJ)Jq,h
JSYY,h)JSYY,h)JSYY,h)JSYY,h)JSYY,h)JSYY,h)JSYY,h)JSYY,h
-h)JSYY
IJ| JJrj
YPllPq
C50KJP
JPhSc}
=J }3j@5J
SPKJPWPVhJj 5J
J 3g5JhJ2YuP5J
uIj_t#5JW
Jh]JW5J5JWYYW
JY3QPo
h@KJP`KJPQP
JYY!39
f!Ez=<J
RQh`KJPhHJEj P
SPJF<f9
u"Sh7#
<YYSSj
hJ0YSv<Po
u"Sh8#
d<YYSSj
SOhJf0Yjw<
JhTJ@hJP
hhJp<3f9
0Y3Y@mBmPCo
.mBAAf9;t;
\PWSht#
Sh0nJWut
DJVSSj
JYYu?~
E5J JE
K,@Ru+j
Q[-YYZdj
V+YY3A9GGf
W9\9Vh
_83@Y83R8h
*Y3Y@{j
*Y3Y@{h*#
$PhJ&YY5=
HEf8.u
g53<3F-i5hwJ?Pj
953@295J
hxAJp;t6SQh
LHJu=9u=SPVWj
Pt PPYD
J@hPJP
PVYYf>:uj
PVYYf>:u)j
PVYYf>:u"j
*95JYYusVh#
tT95JuLVh#
*95JYYu7Vh#
*95JYYu"Vh#
x*95JYYu
Vhl*JW4
JE3f;JYYPS1MLK;t
JYYVSW6
V3VSHHt
Xst2Ht#
HHuwD;f
JYYt.f&
u 9tPj
WetGPPh
t1Jf;t'JQt
tT`PPuW
WVS`P%4Ff
FWFVS`P4F
FFVSPSH
YY>PYY5<f=
YYjh@FJ
x$J4$Jf
{C+PQ5$J
`#YY;]EPEj
;EEf<EJ
fk50Jh|HJ
JYYF<t
JYYF8~<f$X
EPVEPj
PW;WtG>6h
Y3P}EPV
hHJ>F8~<
eJSh)'
VLSFS@Sh)'
YY3+Pj
YY3C3,N
;Jv i}H
J ;JWp
;J@ ;J|Wj
;Jp$ ;JF ~$5 ;J5
JCPVu4|=
HF$|SWj
CC;r;t?j
EP+VWj
CC;]r;t9VL|
EP+VWj
Jt;9uu6u
xh`^JP
zf?" t
GG;}r;t;j
+MQWPj
Jtr9}umEE
GG};}r;t>V
;WN_^]
MHJ%3@
5t;J5DJh0RJ
t;Jf<AC
]]PF<]=dJ
hSJ5t;J
uhSJ5t;J
YhSJ5t;J
=hSJ5t;J
!hSJ5t;J
AGgt;Jf
JYYj*D;
Y3Y@P\S
f:j\^j
f;twf;t
t]Kf;t
f;uf;u9f
3EPPPEP
Jt!Ut
;JfDfEf
PPUPDW}
ftXf=
JYYXX"Su
&  j:W
J$=<;J
3jna=<;J
5P;JPSRt
395P;Jt,=<;J
eP;J3;t
=<;JPPSs
PhyJPs
JPPPYP
J3PPPYP
tX9uJ9t
!3GPWh'
3VWPWw
u<958;Ju
u<=<;J
3950;Jt<u-PPl
PeC |3~]
PurIHf
u&=@;J
@EFHJy
VgPDSh*#
zY3Y@}D
mVWh]#
j EPjEPj
JEPSVj
B;UrPSVj
JT J;E
EPEPRp
J;r+E
JE<U3E}
@ Hu3B
Y202*u
395JuAVu
YYt-};t
YY95Jt
ffEff;Jfh
JPEPuP
vREh`tJP
JYYRuj
EPhJYY/SEhJEYTN
3Y@|3CEPP
JYYt;v
YYWW>Ht
rf;JfEfF
qf;JfEfF
JP9YYCPP
JP)YYP
31Sh*#
JYYh(#
UWP+YY
YYGGdj
Y+tS+t4
2Bd :du
];3f;JPW)u[f?.
JhL`JS
;PSYY
6YY3@zUPPYYPw
u(Thl*JP
T6F`PvXPo
Tv\6Pro
THt?Ht"
~T6@vTu
YY9_f;JfEfG
Jr|PPq5
{OShw#
{YYiOf|OP
SDC,P6KIJ
JtPPPPPj
hhJ)PGhl
S,S6GI
K,SQPg`
CG]C;]]r[39
3@FS5Jj
JJcPPj
@fEabb@b
}PPWe;
bPWhb#
ahJ}PYY
PYYh88J
J}PWhu#
PYYtahHJu;u
J(tof9tfP=
s#h]J}P
J`3aSS
BB8Zu8
3P[f8.
JYYtPj0y
joqjoXeQP^<
jo3Fdht#
J@}3@3@^Aot
1HX;J1@
JY0u9}u
Null environment
JvDNt@Nt4Nt(Nt
USV5JW3;
@<;t'WP
@@f/uUf
f0rLf9sF
:8x,x(uF
3;t8f9
3Y@Y J
NDNl3_^[]
JPZhJ+Y3
ub3!5Jj
JY33f97t
@@fuf90u+D
CCFFf9
uCCFFf9
VYYV'FFhL`JVYYP
trPXFFPVhl
M_^[Iz
JS3+VWt
JYYtzVC
U x;JM
PEP"xuW}
ftfPEPwt-f
f3@M_^['w
x;JSVu
f`KJfE:
fEh@KJEP
J;YYt.f9
PhJYYEPEP
JEh48JP
EPPyf9
J;EPVPu
JPYY3@M_^[
JhTJ@hJP
}9}vL9=Ju?E9Er.u
4Cf>f&
YY3E\C
JhTJ@hJP
APerformUnaryOperation: '%c'
zt]%t>Ht0
T<tUHtGHt* t
APerformArithmeticOperation: '%c'
YYuWSpJS
JYYt<E
,EPEPE
3F_^[]
UHx;Je
JEEj P
JEPSot
JEMEf>_^[&m
F<W3;t
u*j;v<llt
Jhl*JP*j
h48Jv<
JPQn,9}
JRatPVhJ
pPh$FJ$nP
mpPh$FJ
x;JSVu
uj"V;YYt
FFf>"u
f;uj"V;YYt
v"Mf8 s
;t.fEh
YY3@M_^[0i
P2ftIf=t4ShPJ
JYYt1E
u0uu)u
S3;VWtvf9
E]]uEPm}9]u
HY3Y@_^[
VWjuS5J
E_tuVUe
j X;wC
IIt/It,IIt$
;w1tx+tqIt
+t@3t4
Jugf.uMPPPS
uo3k3@hj
Pyj W~ht
3;twf9>trV
JE;uG}WWWh
x;JSVW}
Jugf!uPPPj
f?.u$j{^Wj
M_^[g^
VWvj We;t
f0WhlJh
PPPVhl*J
ShlJEh
;ttf9>to
FFf9>uf
WWWPf>
;tIf9>tDV
JM_^[[
UQQSEPhJh
hhJp<O`f9u
f8=YEu_WV[5
WF[PWYY
3t W2[t
W([PWYY
UQQSEPhJh
hhJp<1_f9u
f8=YEu_W8Z5
W(ZPWYY
PWuX_3F9u
x;JSVW3Vh@FJE
VVp<]f93
XPYYW}Xt
WsXPWYY8
t!QPYY
;JQPgW
YEPmj ;XQq
ts3f;JPP]
QPYYPP
UDx;JVEj EPj"}
VmYEPj
VMYM% J
x;JEhJVu
WElJ3f9>Eu
JYWWWWPh
J;u+hJ
Ph`JPj
Ph`JPj
3@M_^R
Jp< J]
VW3VVp<:Wf97u!95JVt
JShBJpT3JSW
YY[_3^]
v TYY^3]
YYjh@FJ
WYf|G t
JYY_^[]
uaj!EPVj
JEY<_]Y4F0=J
Vr4W{4E
JYYE9F
C4;{4u
R/x_^[
Vp4W3;f}tSS]
EPSNf~
JWPS(Wv
Ht^HuR}
:uRv4j
|3_^[]
H9uv4}
|iUSVu
3CSv8WlF<86u
JWOWv<tWv@k~H
SvDW)WvH
3CShBJW
ShLJWFLt
SPWShBJ
JWF8S,PWsWv@
3C,|d-~X.tL/t@0t41t
9uFShPJu
JtHFD;u
v<_^3[]
h@FJZTYYt
UV3zt!U
UQSVW3u
Utx;JV5
j EPjEPj
3@M_^C
h|JY`EfEfEfEfEfEfEWfE3EPf}uEWPSf}f}fE
Jf}f}ujP
p<5IIt
P/YY3]
v<O5HH
Hubv<=X38P
fuVWf8
Vp4t=h
uhJ>^]
hJ/t;Jf
j hJOYYu
YYSv<Sv@~~H
j hJzOYYuvDh8JhvHOF8H,Qv<Ph JNv@
5~j6uRv8h8J
HuhSVh(J
SVh0%JvSVh
JjSVh(Ja7t
9u7SVhPJN6v8hJ
YYV6%6hJ
SVh,%J
SVWt#j
3_^[]4
x;JVW}
VPPnDu/VWP\Du
3M_^{<
SVW3Vj
t#EPEPF
3uU3Vj
J3_^[]
UQQ<;J
CCjnQ@j
S?_^[]
x;JSVu
0;Jt7j
PVB3G;
PVPW/9
0;Jt=Ou.PP
PhJfYYP^
trSP=0;J
!=3M_^[3
=3@<<jn9j
SR<WN<Njn9
<SwNlNj
J3PPh]Jh+#
PP7hJP
EPj)0{(=#
EPj*=#
P*YYM3/1
x;JVQQEE
Jt#;sf
UQx;JEE
u3_^[]
W8j.0V06
P @$Vq ;
tAHt3HHt$
j P+D5
j.Sk3+
33f}Pt
t0_t'3fG
VQPPPh
JWuQVPj
P#Ph`^JWXu%PPD
J3M_^)
JYPWVu
VM_^^)
t0Pf;w@F
r_^f[]
JYY3WWWWPh
WPxuY3Y@
ff9t PPj
V$_M^S'
x;JSVEE
Wh KJ$
WS-/N0N0
t(9,t ,,
4Fh KJV
,Wh KJV
Yt83;w2r
9(s(;$r
A3A;wr
JYY$YM_^[%
tVwF F
PW,Ph`^JWJ
W>M_^+%
t.u*F' t$J
@PWUF F
PWPh`^JWO[M_^
JYYPIt
Wffffff
E(Ex;J tHJ$j
QRPh J
ADVAPI32.dll
ZSHELL32.dll
MPR.dll
SaferRecordEventLogEntry
ImpersonateLoggedOnUser
SaferCloseLevel
SaferComputeTokenFromLevel
SaferIdentifyLevel
RevertToSelf
RegQueryValueW
RegEnumKeyW
RegDeleteKeyW
RegSetValueW
RegCloseKey
RegQueryValueExW
RegOpenKeyW
RegSetValueExW
RegCreateKeyExW
CreateProcessAsUserW
RegOpenKeyExW
FreeSid
LookupAccountSidW
GetSecurityDescriptorOwner
GetFileSecurityW
ShellExecuteExW
SHChangeNotify
WNetCancelConnection2W
WNetGetConnectionW
WNetAddConnection2W
msvcrt.dll
KERNEL32.dll
USER32.dll
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
__initenv
_cexit
_XcptFilter
_c_exit
calloc
_wcslwr
_vsnwprintf
wcsstr
_open_osfhandle
_close
swscanf
_ultoa
_seh_longjmp_unwind
_setmode
wcsncmp
iswxdigit
fflush
__set_app_type
wcsrchr
malloc
wcstoul
_errno
iswalpha
printf
swprintf
fprintf
towlower
realloc
setlocale
_snwprintf
wcscat
_wcsupr
wcsncpy
_wpopen
_pclose
memmove
wcschr
iswspace
longjmp
wcscmp
_wcsnicmp
_wcsicmp
wcstol
iswdigit
_getch
_get_osfhandle
_controlfp
_setjmp3
_except_handler3
wcscpy
wcslen
wcsspn
towupper
FlushConsoleInputBuffer
LoadLibraryA
InterlockedExchange
FreeLibrary
LocalAlloc
GetVDMCurrentDirectories
CmdBatNotification
GetModuleHandleA
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
GetThreadLocale
GetDiskFreeSpaceExW
CompareFileTime
RemoveDirectoryW
GetCurrentDirectoryW
SetCurrentDirectoryW
TerminateProcess
WaitForSingleObject
GetExitCodeProcess
CopyFileW
SetFileAttributesW
DeleteFileW
SetFileTime
CreateDirectoryW
FillConsoleOutputAttribute
SetConsoleTextAttribute
ScrollConsoleScreenBufferW
FormatMessageW
DuplicateHandle
FlushFileBuffers
HeapReAlloc
HeapSize
GetFileAttributesExW
LocalFree
GetDriveTypeW
InitializeCriticalSection
SetConsoleCtrlHandler
GetWindowsDirectoryW
GetConsoleTitleW
GetModuleFileNameW
GetVersion
EnterCriticalSection
LeaveCriticalSection
ExpandEnvironmentStringsW
SearchPathW
WriteFile
GetVolumeInformationW
SetLastError
MoveFileW
SetConsoleTitleW
MoveFileExW
GetBinaryTypeW
GetFileAttributesW
GetCurrentThreadId
CreateProcessW
LoadLibraryW
ReadProcessMemory
SetErrorMode
GetConsoleMode
SetConsoleMode
VirtualAlloc
VirtualFree
SetEnvironmentVariableW
GetEnvironmentVariableW
GetCommandLineW
GetEnvironmentStringsW
GetLocalTime
GetTimeFormatW
FileTimeToLocalFileTime
GetDateFormatW
GetLastError
CloseHandle
SetThreadLocale
GetProcAddress
GetModuleHandleW
SetFilePointer
lstrcmpW
lstrcmpiW
HeapAlloc
GetProcessHeap
HeapFree
MultiByteToWideChar
ReadFile
WriteConsoleW
FillConsoleOutputCharacterW
SetConsoleCursorPosition
ReadConsoleW
GetConsoleScreenBufferInfo
GetStdHandle
GetFileType
VirtualQuery
RaiseException
GetCPInfo
GetConsoleOutputCP
WideCharToMultiByte
GetFileSize
CreateFileW
FindClose
FindNextFileW
FindFirstFileW
GetFullPathNameW
GetUserDefaultLCID
GetLocaleInfoW
SetLocalTime
SystemTimeToFileTime
GetSystemTime
FileTimeToSystemTime
GetUserObjectInformationW
GetThreadDesktop
MessageBeep
GetProcessWindowStation
cmd.pdb
JJaJaJaJJJJJJ4WJ?MJNMJ
J'JOJ6JEJTJcJ
CMD Internal Error %s
wwwwwwwwwwwwwwww
wwwwwwww
T3333333333333333333333333333333333333333B7501'22222222222222222222222222222222222222'46A(
))))):::::::::::::::::::::::::::::::;+
8!RhyvegggggggggggggggggggggggffwL
=C]xz|}}}}}}}}}}}}}}}}}}}}}}{z~
$WjkkkkkkkkkkkkkkkkkkkkkkkklrtpmnsqocdO9
SPQ^[KIIIIIIIIIIIIIIIIIIIIIIIIJEDHJZDFGYa`_XV/
&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&
22222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222.............................22
000000000000000000000000000
111111111111111111111111111
111111111111111111111111111
111111111111111111111111111
111111111111111111111111111
111111111111111111111111111
111111111111111111111111111
111111111111111111111111111
111/---/11-111-1-------1111
111-/1/-11111/-111111111111
111-111111111-/111111111111
111-111111-1/-1111111111111
111-/1/-1111-/1111111111111
111/---/1111-11111111111111
111111111111111111111111111
111111111111111111111111111
111111111111111111111111111
111111111111111111111111111
.2"***************************
.2!$$$$$$$$$$$$$$$$$$'#)(#)
&.2222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222
*****************'''''''''''''''
)))))))))))))
)))))))))))))
)(&&())))(&))
)&((&)&))&())
)&))))))(&)))
)&((&)&)&()))
)(&&()))&))))
)))))))))))))
' $""""""""!#!%
*********************************11
pH\=oE/tG1uH1uI1uI1uI1uI1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1uJ1sJ1qI2U.NU+
!,tA*NW+
@@@PPP
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
``````
@@@000
@@@000
h[uiKzkL|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mN|mMzhDyf@{iG{lKzjIyf@ygD}jHnFn<o:pDd4I
}|||||||||||||||||||||||||~
k4qDRh@nslS
M4h@xMwwozsHS
t/FOKKKKKKKKKKKKKKKKKKKKKKKKNZ^VOR]ZTUq
szIg7Q'\/
H{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{D{Ct:r7v=zBy?r7s:x={;
;w2Z#Q!F
P#NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNO"H
"U&$R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##R##T&$N
O!M!M M M M M M M M M M M M M M M M M M M M M M M M M M M B#
c---------------------------------------------------------------------------------L!E$
HHHHHH
HHHHHH
;wwwwwwwwwwwwwwwwwwwwwwwwwwwJ
?yMSswj?
?iMMmh14
Zh9X.I(
P!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!O!i:
O3U5 Z8#Z8#Z8#Z8#Z8#Z8#Z8#Z8#Z8#Z8#Z8#X8$t>L'
HHHHHH
HHHHHH
HHHHHH
HHHHHH
uDpZ1v]3v]3v]3v]3v]3v]3v]3v]3v_9v_8v_9l^AP*L%
[O_\9H
i.k1j0j0j0j0j0j0j0o6n5p7k;I
C:\\Program Files\Adobe\Reader 8.0\Reader\AcroRd32.exe
L!This program cannot be run in DOS mode.
Nd d d T^e CV]e CVMq CV[` }m d!
CVNo CV\e CVXe Richd
`.rdata
@.data
u=EPEPEPSu
EtSEP2E
r'EP5@
t(Vhh@
u3~ u-~
E;Et+u
^_[UQSVY3
SSSPSv
uRSSSj
Ujh=8@
PQ4SVW@
N N$N4^U E
+EEEPE
38K Mt#?
HtHt\HtAHt
Ct{C$tts(PG
YQ~4YtIv@v<
~$Yt0v0v,E@
8XEt;2
F$F(F,F0F4F8F<F@^VaN4
r3h@i@
EPMhp@
EPE,i@
W0MEPM^t(u
MfEPMu
t3hTi@
EPMvhHq@
EPE8i@
SDHDPDKD{D
NDHDMFD
NDHDMFD
V0MEPM
V0MuEuuuP
Y^Utl$@
+@PWM<
E<PEPM
EXPE<PE
Mlv4y;v
E\<8\u
M(ME,E
@E$M<E
E8E8E4D;F
Y_^[Mt3
M(U$f0
N ume(
YE(E(Pu(W
}(IM(t
?YY_^U<
SMMQPh
uBEPEPSuE6
uEPSVE
Y_^UQQE
qY_^UQQE
^UQQSV339]
_V5P@@
VWhtk@
3_^h`k@
r^UQ5@
3PuEEd
3PeuEEd
Y__^[]QS\$
Vt$Wh7@
EE8csmt
3EEEE;E
YjXhr@
1E3PeuEEEEd
Y__^[]Qt$
EEPEPu
Eu5XA@
YHVWn@
;r_^VWn@
;r_^%,A@
(;r3_^[j
RsYt=E
+PRYYt+@$
eE3%<A@
E3E3;u
^_[%`A@
J3etp@
dM<%@@
l9M1T$
M$VM,qu(iY
|rdr|\plug_ins\weblink.api
|rdr|\plug_ins\updater.api
|rdr|\plug_ins\spelling.api
|rdr|\plug_ins\sendmail.api
|rdr|\plug_ins\search5.api
|rdr|\plug_ins\search.api
|rdr|\plug_ins\saveasrtf.api
|rdr|\plug_ins\reflow.api
|rdr|\plug_ins\readoutloud.api
|rdr|\plug_ins\ppklite.api
|rdr|\plug_ins\pdfxml.api
|rdr|\plug_ins\pddom.api
|rdr|\plug_ins\multimedia.api
|rdr|\plug_ins\makeaccessible.api
|rdr|\plug_ins\imageviewer.api
|rdr|\plug_ins\ia32.api
|rdr|\plug_ins\hls.api
|rdr|\plug_ins\ewh32.api
|rdr|\plug_ins\escript.api
|rdr|\plug_ins\ebook.api
|rdr|\plug_ins\dva.api
|rdr|\plug_ins\digsig.api
|rdr|\plug_ins\checkers.api
|rdr|\plug_ins\annots.api
|rdr|\plug_ins\acroform.api
|rdr|\plug_ins\accessibility.api
|rdr|\plug_ins\*.*
|rdr|\plug_ins
|rdr|\cooltype.dll
|rdr|\bib.dll
|rdr|\agm.dll
|rdr|\acrord32.exe
|rdr|\acrord32.dll
|rdr|\ace.dll
|cad|\desktop.ini
|cad|\adobe\acrobat\8.0\usercache.bin
|cad|\adobe\acrobat\8.0
|cad|\adobe\acrobat
|cad|\adobe
bad allocation
EnablePrefetcher
SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PrefetchParameters
Enabled
SOFTWARE\Adobe\Acrobat Reader\8.0\ORO
ADOBE_READLOGGER_CMD:COMMENT:%s
AfterORO
AfterOROConstruct
BeforeORO
map/set<T> too long
invalid map/set<T> iterator
|rdrp|
|acrp|
|ccam|
|ccdc|
|cpfc|
|ccad|
|ccsm|
SOFTWARE\Adobe\Acrobat Reader\8.0\InstallPath
SOFTWARE\Adobe\Adobe Acrobat\8.0\InstallPath
AcroRd32.dll
BIB.dll
WinMain
HeapSetInformation
kernel32.dll
AdobeAcrobatSpeedLaunchCmdWnd
AdobeReaderSpeedLaunchCmdWnd
Acrobat failed to load its Core DLL
Fatal Error
RSDSrIig6m
g:\Acro_root_at\Acrobat\Viewer\Win\output\acrobat\AcroRd32Exe.pdb
GetVersionExA
OutputDebugStringA
IsDebuggerPresent
GetSystemInfo
CloseHandle
UnmapViewOfFile
CreateFileA
VirtualQueryEx
GetCurrentProcess
MapViewOfFile
CreateFileMappingA
GetFileAttributesA
FindClose
FindNextFileA
FindFirstFileA
ReadFile
SetFilePointer
GetTempPathA
GetWindowsDirectoryA
GetSystemDirectoryA
LoadLibraryA
FreeLibrary
GetProcAddress
KERNEL32.dll
SendMessageA
FindWindowA
MessageBoxA
USER32.dll
RegCloseKey
RegQueryValueExA
RegOpenKeyA
RegQueryValueA
ADVAPI32.dll
SHGetMalloc
SHGetPathFromIDListA
SHGetSpecialFolderLocation
SHELL32.dll
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
??$?MDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBD@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDI@Z
?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
MSVCP80.dll
_snprintf
__CxxFrameHandler3
??0exception@std@@QAE@ABQBD@Z
?what@exception@std@@UBEPBDXZ
??0exception@std@@QAE@ABQBDH@Z
??1exception@std@@UAE@XZ
??3@YAXPAX@Z
??0exception@std@@QAE@XZ
_invalid_parameter_noinfo
??2@YAPAXI@Z
_CxxThrowException
??0exception@std@@QAE@ABV01@@Z
??_V@YAXPAX@Z
strchr
strrchr
strcpy
malloc
strlen
strcmp
MSVCR80.dll
?terminate@@YAXXZ
_amsg_exit
__getmainargs
_cexit
_XcptFilter
_ismbblead
_acmdln
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
_encode_pointer
__set_app_type
_crt_debugger_hook
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_except_handler4_common
_unlock
__dllonexit
_onexit
_decode_pointer
_invoke_watson
_controlfp_s
InterlockedExchange
InterlockedCompareExchange
GetStartupInfoA
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVout_of_range@std@@
.?AVtype_info@@
wwwwwwwwwwwwwwwwwwwwww
tDDDDDDDDDDDDDDDDDDDDG
tDDDDDDDDDDDDDDDDDDDDG
tDDDDDDDDDDDDDDDDDDDDG
tDDDDDDDDDDDDDDDDDDDDG
tDDDDDDDDDDDDDDDDDDDDG
tDDGtDDDDDDDDDDDDDDDG
tDDOwDDDDDDDDDDDDDDDG
tDDHOtDDDDDDDDDDDDDDG
tDDDGDDDDDDDDDDDDDDG
tDDDHDDDDDDDDDDDDDDG
tDDDDxODDDDDDDDDDDDDG
tDDDDDwDDDDDDDDDDDtG
tDDDDDDDDDDDDDDDDDG
tDDDDDDOtDDDDDDxG
tDDDDDDHHwDDGDDDDG
tDDDDDDDDDxDDxDDG
tDDDDDDD
DDDDDDG
tDDDDDDDOtDDODDDDDDDG
tDDDDDDDGDDDDDDDDDDG
tDDDDDDDDDODDDDDDDDG
tDDDDDDDD
DDDDDDDDDDG
tDDDDDDDDOwDDDDDDDDDG
|DDDGDDDDDDDDDG
|DDtDDDDDDDDDG
|DDDDDDDDDDDG
|DDDDDDDDDDG
|DDDDDDDDDG
|DDDDDDDDG
DDDDDDDDG
|DDDDDDDG
||DDDDDDG
|DDDDDDG
|DDDDDG
||DDDDDG
DDDDDG
|DDDDG
|DDDDG
|DDDDG
|DDDDG
|DDDDG
wwwwwwwwwwwwwwwwwwwwww
wwwwwwwwwwwwww
tDDDDDDDDDDDDG
tDDDDDDDDDDDDG
tDtDDDDDDDDDG
tDDDDDDDDDDG
tDHHtDDDDDDDDG
tDDwDDDDDDDxw
tDDGxDDDDDDD
tDDDHDDDDGw
tDDDGxtHDtG
tDDDDDD
tDDDDODDDDDDG
tDDDDHtOtDDDDG
tDDDDDDDDDDG
|DDDDDDDDG
|DtDDDDDG
|DDDDDDG
DDDDDG
wwwwwwwwwwwwww
wwwwwwwptDDDDDptwtDDDDptDwDDDHptDHxwxwptDDtOwtptDDDDp|DDHDDDp|DDDp|DDp||DDp|wDp|Dpwwwwwwwpo
]]]]]]
6666666666
_########]]]]]]]]]]]]]
666666666
################]]]]]]]]]66
Ammmmmmm
##########x###xxxx
;;x#xxxxxxx
;;;;;;;;xxx
*%%%%881
;;;;;;
*zz%%%%k
vo888888
KKKKKK;;;_*
%%%%888888KKKKKKKKK_*bbb
rzzz%%%%%%%88888KKKKKKKK_*EEEEEEbbb"3>13
zzz%%%%%%%88888KKKK_*,,,,,,EEEECG@vVb
zzzz%%%%%%8888Q&<KK_*,,,,,,,,E
zzz%%%%%%8HlQA*
,,va^w(EEbbbb
88A*gggggg
i,| S^GEEbbbIsvs"qzz
%%%88A*JJJJJJJJJggg
),XS i
z%%%%A*$$$$$$$$$JJJJJg)p
svvvv1
zz%%A*yyyyyyyy$$$$$$J=}gg
Zi,,,EEEEbb
Yyyy$$$[JJgf?
,,,,,EEbbb
z**```````
yyyN[$$N?=
,,,,EEEbb
*~BBBBBBBBB```
,,,EEEEbb*~++++++++++BBBB``
vO$$$JJgg
,,,EEEb*~
+++++BBB`
NNNYy$$$$JJgg
,,,,EE*~
+++Bvvj
Yy$$$$JJgg
,,,E*~MMMMMhhhhh
Yy$$$JJgg
,,,*~00000MMMMMMhhh
v+BB`
Yy$$$JJgg
,*~00000000000MMMMhh
9vv+++B``
y$$$JJgg
0000MMMhL /.
Yy$$$Jgg
0000MDD\
Yy$$$Jgg
*~FFFFFFFccc
00 LM9h
Yy$$$Jgg
*~--------FFFcc
v2MuMh
y$$$Jgg*~--------FFFc
PvR0MMh
Yy$$$Jg*~
----FFcvR0MMh
Yy$$JJ*~
--FFcv
Yy$$J*~
nnTTTTTnn
--FF!7
y$$$*~nnTT4444TTnn
00MMhh
Yy$$*~nnT44444Tn
nTT444444Tnn
nTTT444TTn
000Mhh
nnTTTnn
000Mhh
Yy$*~~~~~~~~~~~~~~~~~~~~~~~~~~******************\
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~QQQQQQQQQQQQQQQQQ
PPPPPwwwww
~~~~:$$$
~~~~%||
$$$$$$$\\\y\\y4
~~~~%"""
$mmmmmmyy4Q~~~~%
"3333|||
BBBBBC
Q~~~~%SSSSS
V/2kkk""""333|||B{*KQ~~~~%'''''<<<=d
AC:~~~~%
6f77xVJr2
9W"3|:~~~~%DDDYYY
!M'''eOs[[===2/"":~~~~%#######DD
pe[O'<<S
kk:~~~~%
FMpp'''<SS
:~~~~n;;;;RRR
8#0HDY
p'''<SS%~~~~nooo&&&&;;RR
5Ll##DY
p''<<%~~~~n
oo&&Zs`
Nl##DY
p''%~~~~nGGGGGG]]
Nl##DY
'%~~~~ntttt++++GG],8E&;;
%~~~~n
tt++_,
%~~~~n>(((>>>U
l#DY%~~~~nqqqqqq((>U
l#D%~~~~n
N##%~~~~naI---Ia
q((zuit+G]
N#%~~~~naI-vv-Ia
#%~~~~n
aIIIIIa
l%~~~~nnnnnnnnnnnnnnnnnn%%%%%%%%%%~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
GG!!!@
OAFFF5
FC;":B&
BDqrBD
55%%bb
%%ssCC
bcSTCD
bcbc#%
TTrrCC
TTbb33
55bb33
%%ssrrCC
DDbcCD
ddrrcd
%%ddST
%%TTbcCDCD#$
DDssDE
DDssSU
45DDssST
DDDDDDSTssDDDD$%
$$DDRR33
%%rr33
bcss46
%%ssDD
eeeess
34rs#%
$$ccCC
DDcdCDbccebe
SUstsu47
"O8M"0(]5_
YZV8yger
PA<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Adobe.Reader" type="win32"></assemblyIdentity><description>Adobe Reader 8.0</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></dependentAssembly></dependency><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.VC80.CRT" version="8.0.50608.0" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"></assemblyIdentity></dependentAssembly></dependency></assembly>PPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXp
Western Cape1
Durbanville1
Thawte1
Thawte Certification10
Thawte Timestamping CA0
031204000000Z
131203235959Z0S1
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA0
30X~k6
R-H=]_
!fXWou<&]
http://ocsp.verisign.com0
:0806420http://crl.verisign.com/ThawteTimestampingCA.crl0
TSA2048-1-530
?7!Op18
'NzaA*^
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA0
031204000000Z
081203235959Z0W1
VeriSign, Inc.1/0-
&VeriSign Time Stamping Services Signer0
%Usu'iN \
EvNS \
<SoK5od
&S@,yR)t~B9
http://ocsp.verisign.com0
,0*0(&$"http://crl.verisign.com/tss-ca.crl0
TSA2048-1-540
thwbstz#{)qM.u
",x5vs\L
~|vqiOG05!
AZ9xIef8
VeriSign, Inc.1705
.Class 3 Public Primary Certification Authority0
040716000000Z
140715235959Z01
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA0
"'$l8'I
0q(wJQTom
UMm5(k\
c";Bi:
HRHo8l{D
https://www.verisign.com/rpa01
*0(0&$" http://crl.verisign.com/pca3.crl0
Class3CA2048-1-430
Q==d6|h[x
y0wca0_1
VeriSign, Inc.1705
.Class 3 Public Primary Certification Authority
J{UdU@IA.
lROuU"Au/cU}
TZY4_^z0
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA0
060919000000Z
091105235959Z01
California1
San Jose1$0"
Adobe Systems, Incorporated1>0<
5Digital ID Class 3 - Microsoft Software Validation v21
Acrobat Engineering1$0"
Adobe Systems, Incorporated00
[dN.@rFJ
*Ofo[>S},m
9070531/http://CSC3-2004-crl.verisign.com/CSC3-2004.crl0D
https://www.verisign.com/rpa0
http://ocsp.verisign.com0?
3http://CSC3-2004-aia.verisign.com/CSC3-2004-aia.cer0
Q==d6|h[x
@02}Y0nf$|Z-CT^
q2lW3xh/
VH%.r*[
KylRRKe(}#
]~2v9zG|y
Pj4"T_D'RW
o?0nWE
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA
160420
8]fM,_
5nb}46{6WaAd%
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA
061023094837Z0
s%G3IQX
W~5a~Y5v
aLAMCeqlp_M
FACEHACKER
C:\\Program Files\Adobe\Reader 8.0\Reader\AcroRd32.exe
L!This program cannot be run in DOS mode.
Nd d d T^e CV]e CVMq CV[` }m d!
CVNo CV\e CVXe Richd
`.rdata
@.data
u=EPEPEPSu
EtSEP2E
r'EP5@
t(Vhh@
u3~ u-~
E;Et+u
^_[UQSVY3
SSSPSv
uRSSSj
Ujh=8@
PQ4SVW@
N N$N4^U E
+EEEPE
38K Mt#?
HtHt\HtAHt
Ct{C$tts(PG
YQ~4YtIv@v<
~$Yt0v0v,E@
8XEt;2
F$F(F,F0F4F8F<F@^VaN4
r3h@i@
EPMhp@
EPE,i@
W0MEPM^t(u
MfEPMu
t3hTi@
EPMvhHq@
EPE8i@
SDHDPDKD{D
NDHDMFD
NDHDMFD
V0MEPM
V0MuEuuuP
Y^Utl$@
+@PWM<
E<PEPM
EXPE<PE
Mlv4y;v
E\<8\u
M(ME,E
@E$M<E
E8E8E4D;F
Y_^[Mt3
M(U$f0
N ume(
YE(E(Pu(W
}(IM(t
?YY_^U<
SMMQPh
uBEPEPSuE6
uEPSVE
Y_^UQQE
qY_^UQQE
^UQQSV339]
_V5P@@
VWhtk@
3_^h`k@
r^UQ5@
3PuEEd
3PeuEEd
Y__^[]QS\$
Vt$Wh7@
EE8csmt
3EEEE;E
YjXhr@
1E3PeuEEEEd
Y__^[]Qt$
EEPEPu
Eu5XA@
YHVWn@
;r_^VWn@
;r_^%,A@
(;r3_^[j
RsYt=E
+PRYYt+@$
eE3%<A@
E3E3;u
^_[%`A@
J3etp@
dM<%@@
l9M1T$
M$VM,qu(iY
|rdr|\plug_ins\weblink.api
|rdr|\plug_ins\updater.api
|rdr|\plug_ins\spelling.api
|rdr|\plug_ins\sendmail.api
|rdr|\plug_ins\search5.api
|rdr|\plug_ins\search.api
|rdr|\plug_ins\saveasrtf.api
|rdr|\plug_ins\reflow.api
|rdr|\plug_ins\readoutloud.api
|rdr|\plug_ins\ppklite.api
|rdr|\plug_ins\pdfxml.api
|rdr|\plug_ins\pddom.api
|rdr|\plug_ins\multimedia.api
|rdr|\plug_ins\makeaccessible.api
|rdr|\plug_ins\imageviewer.api
|rdr|\plug_ins\ia32.api
|rdr|\plug_ins\hls.api
|rdr|\plug_ins\ewh32.api
|rdr|\plug_ins\escript.api
|rdr|\plug_ins\ebook.api
|rdr|\plug_ins\dva.api
|rdr|\plug_ins\digsig.api
|rdr|\plug_ins\checkers.api
|rdr|\plug_ins\annots.api
|rdr|\plug_ins\acroform.api
|rdr|\plug_ins\accessibility.api
|rdr|\plug_ins\*.*
|rdr|\plug_ins
|rdr|\cooltype.dll
|rdr|\bib.dll
|rdr|\agm.dll
|rdr|\acrord32.exe
|rdr|\acrord32.dll
|rdr|\ace.dll
|cad|\desktop.ini
|cad|\adobe\acrobat\8.0\usercache.bin
|cad|\adobe\acrobat\8.0
|cad|\adobe\acrobat
|cad|\adobe
bad allocation
EnablePrefetcher
SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PrefetchParameters
Enabled
SOFTWARE\Adobe\Acrobat Reader\8.0\ORO
ADOBE_READLOGGER_CMD:COMMENT:%s
AfterORO
AfterOROConstruct
BeforeORO
map/set<T> too long
invalid map/set<T> iterator
|rdrp|
|acrp|
|ccam|
|ccdc|
|cpfc|
|ccad|
|ccsm|
SOFTWARE\Adobe\Acrobat Reader\8.0\InstallPath
SOFTWARE\Adobe\Adobe Acrobat\8.0\InstallPath
AcroRd32.dll
BIB.dll
WinMain
HeapSetInformation
kernel32.dll
AdobeAcrobatSpeedLaunchCmdWnd
AdobeReaderSpeedLaunchCmdWnd
Acrobat failed to load its Core DLL
Fatal Error
RSDSrIig6m
g:\Acro_root_at\Acrobat\Viewer\Win\output\acrobat\AcroRd32Exe.pdb
GetVersionExA
OutputDebugStringA
IsDebuggerPresent
GetSystemInfo
CloseHandle
UnmapViewOfFile
CreateFileA
VirtualQueryEx
GetCurrentProcess
MapViewOfFile
CreateFileMappingA
GetFileAttributesA
FindClose
FindNextFileA
FindFirstFileA
ReadFile
SetFilePointer
GetTempPathA
GetWindowsDirectoryA
GetSystemDirectoryA
LoadLibraryA
FreeLibrary
GetProcAddress
KERNEL32.dll
SendMessageA
FindWindowA
MessageBoxA
USER32.dll
RegCloseKey
RegQueryValueExA
RegOpenKeyA
RegQueryValueA
ADVAPI32.dll
SHGetMalloc
SHGetPathFromIDListA
SHGetSpecialFolderLocation
SHELL32.dll
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
??$?MDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBD@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDI@Z
?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
MSVCP80.dll
_snprintf
__CxxFrameHandler3
??0exception@std@@QAE@ABQBD@Z
?what@exception@std@@UBEPBDXZ
??0exception@std@@QAE@ABQBDH@Z
??1exception@std@@UAE@XZ
??3@YAXPAX@Z
??0exception@std@@QAE@XZ
_invalid_parameter_noinfo
??2@YAPAXI@Z
_CxxThrowException
??0exception@std@@QAE@ABV01@@Z
??_V@YAXPAX@Z
strchr
strrchr
strcpy
malloc
strlen
strcmp
MSVCR80.dll
?terminate@@YAXXZ
_amsg_exit
__getmainargs
_cexit
_XcptFilter
_ismbblead
_acmdln
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
_encode_pointer
__set_app_type
_crt_debugger_hook
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_except_handler4_common
_unlock
__dllonexit
_onexit
_decode_pointer
_invoke_watson
_controlfp_s
InterlockedExchange
InterlockedCompareExchange
GetStartupInfoA
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVout_of_range@std@@
.?AVtype_info@@
wwwwwwwwwwwwwwwwwwwwww
tDDDDDDDDDDDDDDDDDDDDG
tDDDDDDDDDDDDDDDDDDDDG
tDDDDDDDDDDDDDDDDDDDDG
tDDDDDDDDDDDDDDDDDDDDG
tDDDDDDDDDDDDDDDDDDDDG
tDDGtDDDDDDDDDDDDDDDG
tDDOwDDDDDDDDDDDDDDDG
tDDHOtDDDDDDDDDDDDDDG
tDDDGDDDDDDDDDDDDDDG
tDDDHDDDDDDDDDDDDDDG
tDDDDxODDDDDDDDDDDDDG
tDDDDDwDDDDDDDDDDDtG
tDDDDDDDDDDDDDDDDDG
tDDDDDDOtDDDDDDxG
tDDDDDDHHwDDGDDDDG
tDDDDDDDDDxDDxDDG
tDDDDDDD
DDDDDDG
tDDDDDDDOtDDODDDDDDDG
tDDDDDDDGDDDDDDDDDDG
tDDDDDDDDDODDDDDDDDG
tDDDDDDDD
DDDDDDDDDDG
tDDDDDDDDOwDDDDDDDDDG
|DDDGDDDDDDDDDG
|DDtDDDDDDDDDG
|DDDDDDDDDDDG
|DDDDDDDDDDG
|DDDDDDDDDG
|DDDDDDDDG
DDDDDDDDG
|DDDDDDDG
||DDDDDDG
|DDDDDDG
|DDDDDG
||DDDDDG
DDDDDG
|DDDDG
|DDDDG
|DDDDG
|DDDDG
|DDDDG
wwwwwwwwwwwwwwwwwwwwww
wwwwwwwwwwwwww
tDDDDDDDDDDDDG
tDDDDDDDDDDDDG
tDtDDDDDDDDDG
tDDDDDDDDDDG
tDHHtDDDDDDDDG
tDDwDDDDDDDxw
tDDGxDDDDDDD
tDDDHDDDDGw
tDDDGxtHDtG
tDDDDDD
tDDDDODDDDDDG
tDDDDHtOtDDDDG
tDDDDDDDDDDG
|DDDDDDDDG
|DtDDDDDG
|DDDDDDG
DDDDDG
wwwwwwwwwwwwww
wwwwwwwptDDDDDptwtDDDDptDwDDDHptDHxwxwptDDtOwtptDDDDp|DDHDDDp|DDDp|DDp||DDp|wDp|Dpwwwwwwwpo
]]]]]]
6666666666
_########]]]]]]]]]]]]]
666666666
################]]]]]]]]]66
Ammmmmmm
##########x###xxxx
;;x#xxxxxxx
;;;;;;;;xxx
*%%%%881
;;;;;;
*zz%%%%k
vo888888
KKKKKK;;;_*
%%%%888888KKKKKKKKK_*bbb
rzzz%%%%%%%88888KKKKKKKK_*EEEEEEbbb"3>13
zzz%%%%%%%88888KKKK_*,,,,,,EEEECG@vVb
zzzz%%%%%%8888Q&<KK_*,,,,,,,,E
zzz%%%%%%8HlQA*
,,va^w(EEbbbb
88A*gggggg
i,| S^GEEbbbIsvs"qzz
%%%88A*JJJJJJJJJggg
),XS i
z%%%%A*$$$$$$$$$JJJJJg)p
svvvv1
zz%%A*yyyyyyyy$$$$$$J=}gg
Zi,,,EEEEbb
Yyyy$$$[JJgf?
,,,,,EEbbb
z**```````
yyyN[$$N?=
,,,,EEEbb
*~BBBBBBBBB```
,,,EEEEbb*~++++++++++BBBB``
vO$$$JJgg
,,,EEEb*~
+++++BBB`
NNNYy$$$$JJgg
,,,,EE*~
+++Bvvj
Yy$$$$JJgg
,,,E*~MMMMMhhhhh
Yy$$$JJgg
,,,*~00000MMMMMMhhh
v+BB`
Yy$$$JJgg
,*~00000000000MMMMhh
9vv+++B``
y$$$JJgg
0000MMMhL /.
Yy$$$Jgg
0000MDD\
Yy$$$Jgg
*~FFFFFFFccc
00 LM9h
Yy$$$Jgg
*~--------FFFcc
v2MuMh
y$$$Jgg*~--------FFFc
PvR0MMh
Yy$$$Jg*~
----FFcvR0MMh
Yy$$JJ*~
--FFcv
Yy$$J*~
nnTTTTTnn
--FF!7
y$$$*~nnTT4444TTnn
00MMhh
Yy$$*~nnT44444Tn
nTT444444Tnn
nTTT444TTn
000Mhh
nnTTTnn
000Mhh
Yy$*~~~~~~~~~~~~~~~~~~~~~~~~~~******************\
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~QQQQQQQQQQQQQQQQQ
PPPPPwwwww
~~~~:$$$
~~~~%||
$$$$$$$\\\y\\y4
~~~~%"""
$mmmmmmyy4Q~~~~%
"3333|||
BBBBBC
Q~~~~%SSSSS
V/2kkk""""333|||B{*KQ~~~~%'''''<<<=d
AC:~~~~%
6f77xVJr2
9W"3|:~~~~%DDDYYY
!M'''eOs[[===2/"":~~~~%#######DD
pe[O'<<S
kk:~~~~%
FMpp'''<SS
:~~~~n;;;;RRR
8#0HDY
p'''<SS%~~~~nooo&&&&;;RR
5Ll##DY
p''<<%~~~~n
oo&&Zs`
Nl##DY
p''%~~~~nGGGGGG]]
Nl##DY
'%~~~~ntttt++++GG],8E&;;
%~~~~n
tt++_,
%~~~~n>(((>>>U
l#DY%~~~~nqqqqqq((>U
l#D%~~~~n
N##%~~~~naI---Ia
q((zuit+G]
N#%~~~~naI-vv-Ia
#%~~~~n
aIIIIIa
l%~~~~nnnnnnnnnnnnnnnnnn%%%%%%%%%%~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
GG!!!@
OAFFF5
FC;":B&
BDqrBD
55%%bb
%%ssCC
bcSTCD
bcbc#%
TTrrCC
TTbb33
55bb33
%%ssrrCC
DDbcCD
ddrrcd
%%ddST
%%TTbcCDCD#$
DDssDE
DDssSU
45DDssST
DDDDDDSTssDDDD$%
$$DDRR33
%%rr33
bcss46
%%ssDD
eeeess
34rs#%
$$ccCC
DDcdCDbccebe
SUstsu47
"O8M"0(]5_
YZV8yger
PA<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Adobe.Reader" type="win32"></assemblyIdentity><description>Adobe Reader 8.0</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></dependentAssembly></dependency><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.VC80.CRT" version="8.0.50608.0" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"></assemblyIdentity></dependentAssembly></dependency></assembly>PPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXp
Western Cape1
Durbanville1
Thawte1
Thawte Certification10
Thawte Timestamping CA0
031204000000Z
131203235959Z0S1
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA0
30X~k6
R-H=]_
!fXWou<&]
http://ocsp.verisign.com0
:0806420http://crl.verisign.com/ThawteTimestampingCA.crl0
TSA2048-1-530
?7!Op18
'NzaA*^
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA0
031204000000Z
081203235959Z0W1
VeriSign, Inc.1/0-
&VeriSign Time Stamping Services Signer0
%Usu'iN \
EvNS \
<SoK5od
&S@,yR)t~B9
http://ocsp.verisign.com0
,0*0(&$"http://crl.verisign.com/tss-ca.crl0
TSA2048-1-540
thwbstz#{)qM.u
",x5vs\L
~|vqiOG05!
AZ9xIef8
VeriSign, Inc.1705
.Class 3 Public Primary Certification Authority0
040716000000Z
140715235959Z01
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA0
"'$l8'I
0q(wJQTom
UMm5(k\
c";Bi:
HRHo8l{D
https://www.verisign.com/rpa01
*0(0&$" http://crl.verisign.com/pca3.crl0
Class3CA2048-1-430
Q==d6|h[x
y0wca0_1
VeriSign, Inc.1705
.Class 3 Public Primary Certification Authority
J{UdU@IA.
lROuU"Au/cU}
TZY4_^z0
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA0
060919000000Z
091105235959Z01
California1
San Jose1$0"
Adobe Systems, Incorporated1>0<
5Digital ID Class 3 - Microsoft Software Validation v21
Acrobat Engineering1$0"
Adobe Systems, Incorporated00
[dN.@rFJ
*Ofo[>S},m
9070531/http://CSC3-2004-crl.verisign.com/CSC3-2004.crl0D
https://www.verisign.com/rpa0
http://ocsp.verisign.com0?
3http://CSC3-2004-aia.verisign.com/CSC3-2004-aia.cer0
Q==d6|h[x
@02}Y0nf$|Z-CT^
q2lW3xh/
VH%.r*[
KylRRKe(}#
]~2v9zG|y
Pj4"T_D'RW
o?0nWE
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA
160420
8]fM,_
5nb}46{6WaAd%
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA
061023094837Z0
s%G3IQX
W~5a~Y5v
aLAMCeqlp_M
FACEHACKER
C:\\Program Files\Mozilla Firefox\crashreporter.exe
L!This program cannot be run in DOS mode.
5Wq9q9q9lGr9VnDu9VnW|9VnTj9VnBb9q8
9VnKu9VnEp9VnAp9Richq9
`.rdata
@.data
@.reloc
^UQVWj
Yu6M_3
D#Vt~38M
Pt$$fh
Pt$$Eh
U,SVWu}<
8\u8}$
oE_^[U
^3SMEu#B
PEPWNa
EPEP3E=/
Ej@PEPd
3SFVdX0
t'Ud9jSPMU+
jSMQ.+
_^[YUP
ESVW3VMuE
2M_^3[
EPEE.,
)MVW+Q})
2M_^3[
VETYPh
EjSEP%
33VGWh)
9wPYYt
33VGW`(
2M_^3[
9pPYYu\
u&=|AA
M_^3[]
L$$\Sj
D$$PhHA
D$$PhHA
PYL$$u+h
D$$PhHA
D$$PD$DPD$ P
D$$PhHA
D$$PD$DPD$ PV
3SFVL$,D$
D$$PhHA
@SVL$,
D$$PD$
D$$PD$
;Yu@h|
YD$X\$L\$P\$TO
SQD$`h
D$\PL$(D$
D$(PYSj
D$@D$$P$
PD$ PD$
SWL$,P
TD$HP$4
PD$ P2m
_^[33=
]U8SV5
39>Y~]
EPEP4k
U$SVWE
SWuEu%
N0Mv(e
_^YQ|$
SG0)0G
VSQ0G4)0G$
UdSVWu
A}nWL$ D$8
D$@PD$ PE
_^C([]
PSQSD$
Y[]U,SVW}
^UQSVF@
Wt N$9t
j X3v$
U~<9N$9N4
9N 9N0
F08 F$
u-q$6t$;w
q<0A<+
^[_UQ$
tGA 8A4
VWywPV
VWywLV
_^[SV~
_^[UQQ}
;Wso+9u
wh3B+U
VQEP)u
SWwY+E
uEWPSj
QS39^LWt
FD_^L^<[Y
~ ~$F0F4HA
HHtw2j
EMT]+t&EM;wLSj
M_^3[V
WuuOH$9
YUQSVWu
_0^[Y]
_UQW3}uu
@VWEu
jWEPMWj
ME9uwu
MME_^3[
SVWu E@
SVWu E@
SVWu$E@
SVWu$E@
Zj$Z;U
|PVWuu
Zj$Z;U
|PVWuu
$_^3[?
EE VWPh
+WV#:j
+RU++E
9~(F0u
P$P(P0H
}}utLF
u}uE0t$u
UDSVW}
MEPMXhT
WDHDPDOD
9N 9N0
_3B+RQ)M
ESVWG$
}]MCEP
u(Eu;u
]$j0}<(9]u
j0u$+}uu]j0u
}!+]u {
YY(~*+M
}EEE(3
u/9]v*j
3u(jeu
ESVWG$
<+t"<-t
+@P<3WPD3
YYEM0eE
_^[UQQ9~
@t'9u~
P0@(u9M
MNM9u~
@t'9uv
P0@(u*M
9uulu;us;}
39uu"9uv
P0@(Ju
_^UQW3}uu
MCP3C]
AGw_^j0S@
3SM];}
M_^3[n
MoEPhHA
[UQQEPu
2UQQSW=
_[UQQEPu
VMQMQMQj
3WWMQWVPh
YYjWWj
I;s5j@P(VEhH
PEPM_^3[<k
PVUEVDAA
E+EPE+EPuuu
PE+EPuuV
u}w_^[UL
D$HSVW}
PG PG,P\$<}I
L$T_^[33h
_^3[+g
VS@YYj
KuM_^3[~e
PRQSEP1
ESVW3HA
YYjWu5
WSDWSuWS(E
SjD^V`WP
3EFWPufub
EMQ`QWWWWWWPW
uWVuM_^3[b
D$ up|$
C(t$Hr4
D$DPO
PYYj3Wt$H%4
t$,|$X
t$HL$\_^[3la
uB^[U,
M_^3[ `
3PPPPjt$
EM33+tAPDMPx
VVVVjfEx
KVVVVjEPVh
WV5$IA
3SSj1WE
t'EPEP
M+My+3j
UDVWEPu
;t M+Mj
QE+EPuuV
r_^QSUl$
U{YY_^][YU
SRYD$TPS
D$`+D$Xh
WSD$(t$
L$4QSPD$ @
VPYYL$8T$Xp$$@
L$4QSPD$
VP;YYL$8T$X$D$ $
<YYu%j
jPD$ Pjt$
L$4QSPD$ R
VPYYL$8T$X~$;D$ ~
L$4QSPD$
VPYYL$8T$X$;D$ ~
jPD$ Pjt$
L$$QSPD$$
L$DQSPD$ z
VPYYL$<T$H$$\
VPYYL$8T$h:)D$H)D$P$$
|T$$L$L)h
D$,L$L+D$$+
L$,T$$+L$DD$,+
D$T+D$\|$
~zD$TPS
D$\L$`+L$Xj
QD$d+D$\Pt$dt$dS
D$LL$P
|$D+L$H
QD$T+D$LPt$Tt$Tt$(S.YD$0+D$(j
PD$4+D$,Pt$4t$4t$,h
+D$hPSYYD$
P|$xD$
P|$xt$
jg3Whg
3WCS$D
|$4L$dQS0t$L
+D$<PD$D+D$<Pt$DD$(t$D0
+t$pVSi
WS5(IA
Ht9Ht+HtpHHt
W3QQjPQ
ME_3^J
ESVW=\
3VVVVjPV
VVuujPVSu
ME_^3[I
^UP%AA
SVEWPhAA
EPYjhAA
}uE|u|}u
P.YEP YP<
EEPEPE
EEPEPE
uWM^3[
t_Ej.P
;YYtMhL
EPEPYYjVP
SVEEP3VVj
u)3]EPax
EMEPEPYYj3VPLAA
u<^[U VWh
uR_^[QUVWD
V3>[St$
UhSVWu
uYuEuPEP
PSQSD$
}uytuEuuSP
}uE]$u
QQSVWw
FD_^L^<^[YY
3L$d_^[3;
Y;Yut$H\$
D$0o\$\D$
D$(L$H
SD$(t$(
t$$Vt$ VWDt$#VRT$@P
D$8L$H}\$
+t,D$@L$HawLSj
|$\ srj
[|$Lj|$
D$0L$H
D$(L$HkO<
SPD$$PD$ PD$#Pt$<R
#+ALt!t
EVF 39
Du3PC}
uVuVuVuV
|x3G;~1
ul9}rQEM
WKPEWP
SVF W~@398u
YYu;F 98u
39~LD$
YYur9}
FDF N@9
VFL3;t69L$
^3^VWt$
QQSVWw
^H^AHA
FD_^L^<^[YY
^VWywX^V
VWywTaV
;t#5HA
?SVWr.h
MzEPMXVh
_[UV~L
+SW,`+F
u}uEy~t!u
MuEPMQhT
SDHDPDKD{D
SVWr.h
MrEPMNh
MmqEPM=MhT
8XEt;2
UVu%Wv
Yt_^][
u_^[UQW3}uu
AA@@Ju3[u
EVut9>
Y^U VWEP
EtSVVEh
YYu=WC P
_Mt^3[K
xUQ;F t
F F$EPh
u;SWuh
Suv$Suu
V3;W`lt
2M_^3[P
5SSSSh
PSSSPh4
d`P|PXM
St\PEPj
SV3WSMuE]
SxPEPj
SSEP]V
E8]ta|;vW
PEt9lt
YSSEPulpt
\]Y9lt
Y8]t8]t
E9Eu9]E
Yju3^Sj
MwME_^3[|
VW3EEu|}}}
j3WLWj
$v9}u
3WFV ruWV
euWVXuWVKuWV<>uWVX1uu
jW83WFVX
YPES9}t
jWs3WFVXWsWV<JsWVM@sWVM6sWVM,s9}t
SVWPE~
PHa39}
WURP$}E
vuCPP@
VSWSEPx
Y_^[U0
uyE_[M3^
EVW39{
WWWWjPWh
WWuujPWh
VW]EE@
}uEcuouu
C tL3v6;v
URP$EM
}]8]tP]
+VSMQ+W
+;Us<;v
uESVSP
_^[UVW}
@;uA+P
!uuXj4u
PN<Xc|$
PNX2c^U
[^VWw
Y^WhP@A
Y|^_hP@A
EPMF,h
YY^V62
M_^3[I
_^[]FSVW
|_^[h@
1E3PEd
Y_^[]j
EMQURE
Y_^[]j
Vt+FWhv@
1E3PEd
u!5DIA
Y_^[]f=
3PuEEd
3PeuEEd
3PEeuEEd
Y__^[]Q
EE8csmt
8csmu*x
;r_^VW
(;r3_^[Ujh
1E3PEd
Y_^[]%
1E3PeuEEEEd
Y__^[]Q%0
3SEEESX5
PZ+tQ3
string too long
invalid string position
bad allocation
ios_base::badbit set
ios_base::failbit set
ios_base::eofbit set
.extra
CrashReporterErrorText
submit.log
MOZ_CRASHREPORTER_STRINGS_OVERRIDE
ErrorCreateDumpDir
ErrorDumpFileMove
ErrorExtraFileMove
StopSendingReportsFor
EndOfLife
CrashID
submitted
ViewURL
CrashDetailsURL
MOZ_CRASHREPORTER_NO_DELETE_DUMP
ProductName
Vendor
Mozilla
CrashReporterVendorTitle
CrashReporterTitle
CrashReporterProductErrorText2
CrashReporterDescriptionText2
CheckSendReport
Restart
ErrorEndOfLife
Couldn't read configuration.
ErrorBadArguments
ErrorExtraFileExists
ErrorExtraFileRead
ErrorNoProductName
ServerURL
ErrorNoServerURL
MOZ_CRASHREPORTER_DATA_DIRECTORY
ErrorNoSettingsPath
ErrorDumpFileExists
pending
MOZ_CRASHREPORTER_RESTART_XUL_APP_FILE
XUL_APP_FILE=
Out of memory
MOZ_CRASHREPORTER_RESTART_ARG_
MOZ_CRASHREPORTER_URL
Version
invalid map/set<T> iterator
map/set<T> too long
vector<T> too long
bad cast
Crash report submission failed:
Unknown error, error code: 0x%08x
OpenThemeData
CloseThemeData
GetThemePartSize
No server URL, not sending report
Crash report submitted successfully
ReportDuringSubmit2
ExtraReportInfo
ViewReportTitle
Details
CommentGrayText
CheckIncludeURL
CheckSendEmail
EmailGrayText
ReportPreSubmit2
CrashReporterSorry
ReportSubmitSuccess
ReportSubmitFailed
CrashReporterDefault
Content-Disposition: form-data; name="
"; filename="
Content-Type: application/octet-stream
BMraB3GH
RSDSf8ttBO.
e:\fx19rel\WINNT_5.2_Depend\mozilla\obj-fx-trunk\toolkit\crashreporter\client\crashreporter.pdb
CreateThread
CreateDirectoryW
GlobalUnlock
GlobalLock
FormatMessageW
WaitForSingleObject
GetLastError
GetFileAttributesW
FreeLibrary
GetProcAddress
GlobalAlloc
CreateProcessW
CloseHandle
WideCharToMultiByte
GetModuleFileNameW
DeleteFileW
MoveFileW
LoadLibraryW
GetModuleHandleW
LocalFree
MultiByteToWideChar
GlobalFree
GetSystemTime
KERNEL32.dll
IsWindowEnabled
SendDlgItemMessageW
FillRect
EndPaint
SetPropW
EnableWindow
EndDialog
GetWindowLongW
MapWindowPoints
GetWindowRect
SetWindowLongW
IsClipboardFormatAvailable
DialogBoxParamW
RemovePropW
InvalidateRect
SendMessageW
GetDlgItem
GetFocus
BeginPaint
SetTimer
SetDlgItemTextW
MoveWindow
GetDlgItemTextW
CloseClipboard
SetFocus
LoadIconW
IsDlgButtonChecked
GetPropW
GetClientRect
GetSysColorBrush
ShowWindow
GetWindowTextW
ChildWindowFromPoint
MessageBoxW
DrawTextW
PostMessageW
CheckDlgButton
OpenClipboard
CallWindowProcW
GetSysColor
GetClipboardData
SetWindowTextW
USER32.dll
SelectObject
SetBkMode
GetTextExtentPoint32W
SetTextColor
GetStockObject
GDI32.dll
RegCreateKeyW
RegQueryValueExW
RegOpenKeyW
RegCloseKey
RegSetValueExW
ADVAPI32.dll
InitCommonControlsEx
COMCTL32.dll
SHGetFolderPathW
SHELL32.dll
InternetCloseHandle
HttpSendRequestW
HttpAddRequestHeadersW
HttpQueryInfoW
InternetQueryDataAvailable
HttpOpenRequestW
InternetOpenW
InternetCrackUrlW
InternetReadFile
InternetConnectW
WININET.dll
PathAppendW
SHLWAPI.dll
??_V@YAXPAX@Z
localeconv
?what@exception@std@@UBEPBDXZ
??1exception@std@@UAE@XZ
??0exception@std@@QAE@XZ
??0exception@std@@QAE@ABQBD@Z
??2@YAPAXI@Z
??0exception@std@@QAE@ABV01@@Z
__argc
strcspn
wcslen
_localtime64
??3@YAXPAX@Z
getenv
strcpy
sprintf_s
strftime
fclose
_invalid_parameter_noinfo
memcmp
memchr
_snprintf
_time64
__wargv
memcpy_s
memset
??1bad_cast@std@@UAE@XZ
strcat
??0bad_cast@std@@QAE@PBD@Z
??0bad_cast@std@@QAE@ABV01@@Z
malloc
fwrite
memmove_s
strlen
fgetpos
fflush
fsetpos
wcscpy
ungetc
wcsrchr
sprintf
setvbuf
wcsncpy_s
fscanf_s
fprintf
strcmp
_wfopen_s
wcscmp
wcstol
swprintf_s
___lc_codepage_func
___lc_handle_func
__CxxFrameHandler3
_CxxThrowException
setlocale
__crtLCMapStringA
__pctype_func
islower
isupper
memcpy
_calloc_crt
__uncaught_exception
_invoke_watson
_fsopen
wcstombs_s
_wfsopen
_get_osplatform
_free_locale
MOZCRT19.dll
_unlock
__dllonexit
_encode_pointer
_onexit
_decode_pointer
_amsg_exit
__wgetmainargs
_cexit
_XcptFilter
_wcmdln
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler4_common
?terminate@@YAXXZ
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_crt_debugger_hook
_controlfp_s
InterlockedIncrement
InterlockedDecrement
InterlockedCompareExchange
InterlockedExchange
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
GetStartupInfoW
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
_putenv
_strdup
.?AVfacet@locale@std@@
.?AV_Locimp@locale@std@@
Copyright (c) 1992-2004 by P.J. Plauger, licensed by Dinkumware, Ltd. ALL RIGHTS RESERVED.
.?AVtype_info@@
.?AVruntime_error@std@@
.?AVexception@std@@
.?AVout_of_range@std@@
.?AVlogic_error@std@@
.?AVfailure@ios_base@std@@
.?AVlength_error@std@@
.?AVbad_cast@std@@
.?AVbad_alloc@std@@
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity
version="1.0.0.0"
processorArchitecture="*"
name="CrashReporter"
type="win32"
<description>Crash Reporter</description>
<dependency>
<dependentAssembly>
<assemblyIdentity
type="win32"
name="Microsoft.Windows.Common-Controls"
version="6.0.0.0"
processorArchitecture="*"
publicKeyToken="6595b64144ccf1df"
language="*"
/>
</dependentAssembly>
</dependency>
</assembly>
QuQ&uK-QQ'-QQQ'KKQu{'-QQQQQQQQQQKQ
'-QQQQQQQQQQQQQ-Q
''QKKKKKKKKQQQQQRQ-Q
''QKKKKK'''''KKKQQQRQK
uK'KQKQ'QuuQK''''KKQQQ'
uQ''K'u
uK''KKQQ'
{K'KKQQK
u''KQQQ
zyyyyyyyy
zyyyyyyyyyyy
yyyyyyyyyyyyy
yyyyyyyyyy
yyyyyyyy
yyuJ&J
yyyyyyyyyyy
yyuJ&&uyyyyyyyyyy
yyyyu&'&yyyyyyyssssss
yyyyyyz&''&yyyyyssssssssssyyyyyyyyJ'K'Jzyyysssssssssssssssyyyyyyyy&'K'&
yssssssszzsssssssyyyyyn'KK'&u
ysOsssOz
yOOsyyyJ'KKK&JzsOON&Q{zzyy&KKKQK&JuzzKQQQus
&KKQQQQ&&Jtu{uQRQRQQQuy&'KQQQQQQQ'&J&QQQQQQR&u
J&KQQQQQRRRRRQQQQQRQuuJ&KKQQQQQQQQQQQRQQuJ&'KKQQQQQQQQKP
uJ&&&''KKK&P
uuP'K&u
{KQ'QQQQ{
{'QQQQQQQQu{'KQQQQQQQQQQuK'KKKKK''''QQQQ
uK''Q{Q''QQQ
yyyyyyyy
yyyyyy
uQ&yyyyy
yu&uyyyyys
&&yyyysssyyy
J'&ysyssssssssysyyyyyu&'&uyssssyzsssyyK'K&uysNyuzyyJ'QKJQ{zuQQQ{
J'QQQQKQQQQQQQK
o&KQRRQQQQQQQu
K&'KQQQQQKuuQKKKK'uu&uu
|''''''Q
''{{''|
'{'|{K
&{sssyy{'{ss{'{y{'Q{{''{
{''''''{{'{{
]mr~r8z
~[cWXVOQAH)A
dtYZM9A
XZC 5|
::NLfh*-u
URPOR[
:9^S_Wge,,p
UTROMMR_
12_Sm]ZUf_+,p
s}wwwvs
UTRQQQOMNW
#SKr_l\WRf_*-q
zxtplgedba`````_```_
VTSQQQQQQPNMRa
><k[t_hXWSk^..s
tngb_^]^^^^^^_____________^]
SPPPQQQQQOLP_
!WNt`n\eVVRrY32r
yh`]]^^______________________``__][
QPPQQQQPMQb
,/fXr^gXbTTQxR87q
q^\^______________________________```^\
QPPQQQOLS
;:l\kZbT_RSOL>@m
_jo[]________________]\\\\]]]^^^________```_\
PPQQQNMY
FCk[dV^R]QUNIBLf
TRo[^_________________egffedcb_^^\\\]^_______``^Z
QPQQQMPiUU6
JGjZ_SZPYOWMILg['*
\_______________^`z|yvrlgd_\\]^_____``_[
QPQQOM^
EEeX[PXNUMSLQJGIqO.6t
^____________^_|ux{}
zqkc^\\^_____``[
PPQPLY
A@`VXNTLRKPJMHLGHEx37O/!=T
Y[vwf[
[^_________^^
AE)K7VS_jf~s~xof_\]_____`_Z
>;ZTUMQJNILHJFGEFE@?i./W(R
\_______^_n
zynb\\^___``^X
QPQNQt`m7
A1RQSKNIKGIFFDDCBB@@=?68n,.]#'U
D%_gw|na[
\^___^^o
L<brvre]\____``[
PQNQu\`6
pL(INPKKGHEFDCBAA>?<>9=8<7<39.4n&,]
L9fy|{nb\
Z]^^^p5
K:dz}uf]]____`^W
QPNQxUP4
FKOLHEEDBB@A=?;>8<6;4918/7.6-6*4~&0p *`
~|nb\Z[q5
Y^wsb\^___``Z
(,JHDD?@=?:=8<5:3907.6,5*4(2%1$0"0!/~
l^]____`\
'&CE=@7<4:2807-5+4(3&1$0"/ .
XY|wc\^___`]T
264;/6,5*4'2%1"/ .
e{j\^___`^T
OMoQB2
&,,6'2%0"/ -~
QG|n\^___`]S
(5"/-~
q]]___`\
]dt_]___`[
RIw_]___`Y
"$*$+$,p
J5~v^]__``T
NwI%-y
(+x&(p$&|'*(+v#$u!$u!$b
E*ys]^__`]N^
z'!11{''g
Azo\^__`X
"(#)&+u!
5061/+c
!(}'|
D%}k\__`_Pa
"($)&)(*)++,.0+(a
;391<3>5V
*-'+$)
#(~!'}
H0g\__`Y
#)&*(+)++,-,.-0-2.64u&
>2@5>3>3C75+4
r$#,-*+(+%*#)~!(}'|
TKc\_`_Qm
',*-,-.-/-0-2.4/5070;51&Y
>/F8D5D5F7@2A
302010,,)*'*$)
"(~ '|
am{_]_`W
12|&%b
61607191;2<2A74&`
C1K:I7I7I7L:}9+:
:4r'#^
-*/.,,*+'*%*
qs]^`]V
[6V74@
1*?5<2>3@4A4E8:*{1 r)
~7"Q<N9N9N9Q<YB@/4
n&!832./---*,(+%*
|j\_`V
oYQ.41
{(#/*S
D7B5D5E6F6H7H6M:w0
I2:$:$U=T<R;S;V>I2C,w8'/
7.=5604/2/0.--*,(+%)#)y
P?b]`Y
A2I9H7J8K8L8O:U@|5 U
|7 U<Z@[@X=W<X=Y>V<v1
7+>2<1=39171502/0.--*+'+%*t$P
g|u\_\]
<-P<M9O9P:Q;S;X?I1`
=$V:Y=]@\?[?\?\>\?^AZ=p+
S8E.F/A
C6A5<2:171502//-,,*+'+m
J6S<R;S;U<V<W<\@M3=$[>bD`A`A`@_?`@`@`@a@bA`@F*?%~;!z7
cBbAx>(<
k+ E7B5?3<2:1704/1..-,,)+c
YXz^_Y
J5W>T<W=X=Y>[>\?^@Y;\=dCaAbAcAcAdBdBeBeBeBeBfBjFlGjFcAkFr<#1
>/J9C5A4?3<291603/0-.-~)*W
M7\AW=Y=[>\?^?^?`@a@dBeCdBfBfBgBhChChCiCiCiCjDjDjDjDjDkEoHS3=
~;,P<H7E6C5@4=3;2815/2.0.r%&M
VP|`Zh
G2_BZ>[>]?_@`@bAcAdBeBfBgChCiDjDkDkDlElEmEmEmEmEmEmEmEmEmEnFqHzE'=
A.U>L8J7G6D5B4?3<291604/0.c
H2aC]?^?_@bAcAeBfBhCiCiDjDkElEmEnEoFoFpFqFqGqFrGqGqGqGqGrGqGqFsHuJQ/X'
m:wB%G
U=R;N9L8I7F6C5A4>3;27160|-*R
y4$Y=cC_@`@bAdBeBhCiDjDkDlEmEnFoFpGqGsGsGsGtHtHuHuHuHuHuHuHuHuHuHuHtHvIyLpEnDvJzMS1Z)
L5Z?R;P:N9K8H7E6B5?3<29171k!$F#
N6L4cCbBa@cAeBfBhCiDlElEnEoFqFqGrGsHtHuHvIwIwIxIyIxIyJyJzJzJzJzJzJyJyIyIxIxIzKzKvIzLqFc2
K3_AV<T;Q:O:L8J7G6D5@4=3;23-U
u-gFcCa@cAeBgCiDjDlDmFoFpFrGsGtHuHwIxIyJyJzJzJ{J|K|K|K}K}K}K}K}K}K}K}K}K|K|K{J{JzJzJ
^?bBZ>X=U<S;P:N9J8G7E6A4?3<2j &C4
eDcBdBgBiCkDlEnFpFrGsGtHvHwIxIyJzJ{J|K}K~L~L
LMLMMMMMMLML
L~L}KMOl;
[:a@bB`A\>Y>W=T<Q;N:K8H7E6B5A4
iEhChCjDlEnFpFrGsHuHvIxIyJ{J|K}K~K
LLMMMMNNNNNNNNNNNNMMMMNPl=X(
o9"eCaA]?[>X=U<R;O:L8I7F6D5?3c%>T
dudzn:
nGkElEnFpFrGtHuHwIxJzJ|K}K~K
LMMMMNNNNOOOOOOOOOOOOOONOS`3rB
V7kGa@_?\?Z>W=S<P:N9J8G7E6x,,G8
QBlzn:
{2 sInFoFrGtGuHwIyJzJ|K}L
LLMMNNNOOOPPPPPPPQQQQQPPPPPRPm=
q<#nGfCbA`@]?Z>W=T<Q:N9K8I8:2S) 4
:$wKqGsGuHwIxJzJ|K}K
LMMNNNOOPPPQQQQQQRRRRRRRRQQQQTIe4
[9nGfBcA`@]?[>X=T<R;N9L9E6c''9h
B)PyKyKxIzJ|K~L
LMMNNOOPPQQQRRRRRRSSSSSSSSSSSRRVGc2
zE)sJiDgCdBaA^?[>X=U<R;O:L9u.-CI
T#M-~
uHrFyIN}K
LMMNOOOPPQQRRRRSSSTSTTTTTTTTTTTTSWNl;
o=!vKmEjDgCeBbA_@\>Y=V<R;P;93M<
lARMNNOPPQQRRRSSTTTTUUUUUUUUUUUUUUUUUXe/['
Q.{NoFmEkDhCeBbA_@\?Y=V<S<D7Y8!2
}JROPPQQRRSSTTTTUUUUVVVVVVVVVVVVVVUU
zLuIqGnFkDhCeBbA`@]?Y=V=M9e2'6w
L,VPQTUWTSTTUUUUVVVVWWWWWWWWWWWWWVX
]Mx<HzJ
U0}MtHqGnFlEiCfBcA`@]?Y>S<q6-:m
E"R7(y
V2URUPOGQVUUVVVVWWWWXXXXXXXXXXXXX
xCYUn>m=
|K&\4W0|LwItHqGoFlEiDfBcA`@]?X>|<2>i
e:SSUe6k+
`WVVWWWXXXXY
[PPUPo?~KP
MzJwItHrGoFlEiCfBcA`@\?A7Ef
?$SYy=
q<XXWXXXY
[*OTQQPQSP|IzHMzJwItHqGoFlEiCfBcA_@F9Je
]|D}BP
^SRRQPTLw8
tENzJwItHqGnFkEhCeBaAI:Lc
]t>z@j6Gx@T
['u<WTSRUxC~A
]3XOyJwItHqGnFkDhCdBL;Md
zJ2QF*h
ZUTSWt@t4
G#i=sCOyJvItHqFnEkDgCN=Li
B!zR4)j
V(wyzeF,
c6+mDD)k
e+Fq6LXUTTSSQTvBo/
m@OyJvItHpFmEiDO=Jm
RO"pE2w+
\VVUUTSTVNH!p/
d8Q|KyJvIsGpFjDQ<Gr
}yyt~o0
[WWVUUTSRROO}IMM~L{JxIuHrGlES;E{
|hwzuy[7-
YXWWVUUTSSTSSOMM~K{JxIuHmFU8D
UQP/)d
c>uzyqD
9 OWPU
YXXWVUUTSRQPONML}KzJwIkG}[2A
vzywo:
YXXWVUUTSRQPONM
L|KyJgFo_(?
}vyxspyf0
YXWWVUTTSRQPONM~L{JcEag!:
pRqzxwowdE.
YXWWVUTSSRQPNMM{J`BR
qxxvul{X3/
YXWWVUTSSRPONMxKc<D
|oyvutiR)-
YYXWVVUTSRQPONrKxm0:
_4ixvutriP'-
ZYXWVUUTSRQPNkI`~!7
vmxutrpjW3-
f`/|b?p>L
YYXWVUTSRQPNiAK
_8dvvtrqmjbE-
\a&uX9
mmmmmmobKNZ
lppnmmmm
YXWWVUTSRPxNzt2>
qgxtrqplkq[1
oV5~e>La
ppqqqqqrrrrru
JzmBykBvLUa
lrutrqqqqqpp
\XXWVUTSSPpJ\
Z/]qurqpoij{<
g^2xZ@{d:vB`vvtstttuuuuvvvvvvvvz
mxIPqCw
Vk&ie9}lH
R\hsyywvuuuutut
dx=M%}D f3W
\XXWVUTSPs=F
vt_usqpomigM&,
qy{zyyzyyz{{zzz{{{~
r{rF<~
\f.qh@sN[h
s{~|zyzyxz
yp?|? {A%o1
ZXWVUURxOk(:
^fuqpomlier^9
z|tH:y
bh4wlF~Vcp|
fi<G(L/|C+`
YXWVURvCM
lNWjspomlkhbuY81
|cGzWYcq}
|~vM6v
Rj$hi<~qM^m
pi8m>h>V4S5P7j+
\YWVT{Pn)7
sWkromlkjgah~N'/
mo?oQwWZal
sNwh>9y
Wh+pkDzXix
\j9h<c<`>[<Y@s6!W
V)\/w>
eYkpmlkjhgb_sxR.2
ds6yoLsW{[^env
Y<oV+6s
ah7}rPf
Tl?tFpGiFbDbHz@*X
YXU{Pf!(
\3aZkolkjhgfd]a}^?:
gt;xrNoQlHwR_ckptwza}BnT*7s
Sj(id>lK5~U;gEoKmMmQ~F/X
YXT{06
mQ^Zimljhgfec`Z
ff.th>|fBz^}`abdg[xeB;y
zhL&0~
KF_B0uN>aIrWG0W
[YYw=B
u_^Yglkhgfecba\
w{n[<C
Xv+dt:nxDpvHrsK{wUqmN;~
YC1sPFh3"R
xe_Xciigfecba`^
{ogNP)D
~oaWaghfecba`^
jxiiPbE\;X4R3cGJ
^Qq9g3|@
aQqT ![
|lkW^dfecba`^
_U|@$(>
q\|YZaddba`^
bDbW^bba
M vYY_``^
udjXZ__]
X3fXZ^^[Y
nZfXY]]ZW
yjn\Y\][WT
M wt_XZ]]ZU
qn`YZ[\ZXU
mSsd\YZ[\\ZXWU
XYToQ0'
Y.zhrf^ZYZ[\\]]]]]]]]]^^`^XwM(,
X+s]sje_[ZYY\``````[ZI/
b=wbm]____Y^D
c=tZ~kY__^Xe
aDY_]Wpvc8
Y[Z~eK5
R!Q`V23
PyN 3
B69w+,\
rstqg~RQ2j
HG]3QE
l-)e\]:I8tf^^^^^]]]^^]Z
;7g\V?H,p^\____`lomjea]^^Z
F8^UQMyC2>u!^{hf_]^^fp
pwwoc]^[
rP-QOGEBB6<f'F+
Cj"U\fke^fZh8
M=cvwxf]_V
;;CE8<18-5'3{
F0Zjju`r<
VRwv`^Z
$),6#/~
_i~e]Z
I4zi^W
l$n"h
($)'(d
~%'~''3/94|-"X
8)M<o.$*
w)&~))'*!(t
F0y^ccr
=1F7G6g
9$P9O8w4#2
p+#93.-),v
D2S<X?@(G,[=bCbBH,z6
}5*?450/.m
;)]@]?`@eCiEiDjCjDkEqIK-7
N;A4:100V
J;vlC2
D.dCdBhClEnFqFrGtHuHuHuHvI\7Y6W&
V<N9F6?4(-@Y
^?kFjDnFsGvIyJ{J}K~L
L~LOP],
^?Y>Q;I8>6[2
fBqGtHxJ|K
LMNOOOPPOP[/_/
gD\?T;M9}2)E'{QP
qF~M}KMNOQQRRSSSSQc1
^<hD]?V<@7Kh
M.RUTRTTUVVVVV
[6rIfC_?P>ZV
8 R`5~FXVWWXXXX
JZ1m@zLnFhC\BkU
}CXSS,qC{MnFdEw[%al,l
y?XOX-{>
l@yKkH{e,WP
[WUWsAwE~LpJzt1F0
2lRrY9>
YWTUQMsLp,0
[XVTRPuMY
YVTS~F>
R0on}X5Uj
oppqt^}{>V
ng6LSX
w}yojwpZ?p
P+\u%Ek
imgj]<R}z|@f
cQW.n|4aRc@T:X
,X5djf^ur[[4[|%nx2N]yi5\8rO
hwpz`JVo&fS'S@`
MeBcce]
j|vbhM_<z`wJ
hcCg z^'a1r9
Ta>m\`]
u\zbVPO
T2}mvl_]Y7Y
Q4eMp\yX
87o-xi
Tg?~? B
ZCcWnea`__]Z
hz:4ZRY
1da]^^jlllibZ
UmF.SOBBe7(Mi4Vmaedc
LO*Pr=Yaj
318=-5"2t
{$**41m!
K=lfCD
|6 Q8F/S
q+$72#,U
{6%]@^?`@iFiEa=P1;
B3?4$+LR
F/gDjDoFtHvHwIyKvIj@l:
I2R<B7p+
xMsGyJ~KMNOOPLm<
`AS<:1V|4p
nCORPRSSTW
_<eCP=g^*h
JvBVWWXX
yJ!S+l@sI`C|]/^k
GUV.pCnIi8OJ
f^xvW5
SVxBj<yMz=8#
_XWS}P2
\tW/o4
omRqt)Zwvuwgr4M
f^1s<L
pjzyd4Ij~
]\LiplJNcnEt2!J
t[xIRt~2od_^
e`gy;lG(i(
~}tZtqs+.
Ggo5{NW1
mAF'ooohoV
so:0)/SO1oo[cb|ogCi
,)/SO1o]
F?#[si4R
)/SO1W
F3L1V8v>(2
OQPyG%1
@1r~M6V
NV`K)W
[>tD1@
(k8b|^*
Ob|}b|
p[co[cVX1O9\!
_"b|oj
[c[coo[csDTM!
j"b|oooooo5+
1*w.b|b|ob|
AVI LIST
hdrlavih8
strlstrh8
movi00db
"""&b""""""ff""""'rff%R""ww&bUU""ww""UU""'r""%R"#2""""!
33""""
33""""
#2""""!
"(""$B""""DD""
$B""""
""""""
"""00db
"""%R""""""UU""""&bUU!
""ff%R
""ff""
""&b""!
"'r""""$Bww""""DDww""""DD'r""""$B"#2""
""33""
""""""""""("""00db
""""""
""""%R
$B""UU!
DD""UU""DD""%R""$B"&b""""
ff""""
ff""""
&b""""
"'r""(""ww""""ww#2""'r33(""""33""""""#2"""00db
"""$B""""""DD""""!
"%R""""(UU""""UU""""%R""""("&b""#2""ff""33""ff'r33""&bww#2""""ww""""""'r"""00db
""""""
""""$B
(""DD
""DD""""$B""("!
""""#2
""""33
""""33!
""""#2"%R""'r""UU""ww""UU&bww""%Rff'r""""ff""""""&b"""00db
"""(""""""""""
""33""
""#2"$B""""'rDD""""wwDD""""ww$B""""'r"!
""&b""
""ff""
%Rff""!
UU&b""""UU""""""%R"""00db
"""#2""""""33""""(33'r""#2ww""""ww""(""'r"
""""&b
""""ff
""""ff
""""&b"$B""%R""DD""UU""DD!
UU""$B
%R""""
""""""!
"""00db
"""'r""""""ww""""#2ww&b""33'rff""33""ff""#2""&b"(""""%R""""UU""""UU(""""%R"
""""DD""""""$B"""idx1
0>0[0x000000&111
3+3?3333V4f4444
5D5\5j555555
676O66s77999999
:^:i:n:v:::
;U;z;;;;"<u<<<<
=!=X=h====
>u>>>>>!?????
1(111T2222
33333&4j4p44444444:5J5v5555*666X6j6666"7`77
9I999X:::::e;;;;;;;
<#<6<V<i<<<<
=,=O=======0>|>>>>>
0)00000<111
3B33333
899:I<<<<
2#242T2i222222I33N5}5'6n6666>899
=7=P===>>
0%0P0h00
424t4444
7"7_7777
1.234L4W44E5U5P6C77U8\89R:;;
2#22>3I3e3j3334
55.6666=777777I8Z8n88888%9799P::
;;!<h<<<<
="=;=_=m====
>,>2>H>>>>>>
?5?I?c?m????????
0$030>0J0000051}1111111!2*232E2L2V2k2w2222222
3&353A3e3y33314~4444>5a555555555555
6;6@6Z666=7J7x7777777
8#8B8U88888!9/9\9a9999
:-:::H:::
;7;X;h;o;;;;;
<+<D<}<<<<<<<
=!=>=D========
>$>)>0>E>K>`>j>v>>>>>>>>
?#?>?`??
-0<0{00000111111111
2C2222
3"3(3/343L3T3[3
3333333
4)4.444444444O5e5k5r5w55555
666R6t6|6666
7M7b7y777"8>8L88
9'9p9999
:::o:::7;P;m;
<$<7<=<<<
==V=m={====
>&>7>B>R>d>r>>>>e???
50]0b0h0~0000000D1O1]1111
2T22222
3,3D3f3p33333
464F4Q4X4444\555
8_8888i999M:u:z:::
;,;7;D;p;;;;;;;;;;;
<Z<<< =9=S=[=e=m=s={=======
>/>>d?
'000:1`1182222C3333
4V44444
5>5S5555
6'6[6u66
7#8U8d8{88888888
9'939B9O9^9v999
:(:6:=:K:R:`:p:
;(;9;;=
"1111111
2#232E22
3+363x333
44G5Q5555L66>778888
9999{::::O;m;|;;;;
<3<b<v<E=S=[={======
>+>r>>?>?x???
/0D0t0011111
3$383M3f3R4b4444<5556*787X7n77O88=9H9_99
:~::H;;;;;;I<=>>>>
?#?+???????
0+0R0[0t00000001=1G1L1t11:3C3j3r3|333333333
4"4-4:4D4a4l4.6
7!797Z77777777
88/8:8E8P8X8^8d8j8p8v8|888888888
919J9X99
:":2:8:>:D:J:P:a:k:p:v:{:::::::::
;<;C;M;R;W;n;t;};;;;;;;;; <*<0<:<t<z<<<<<<<<
=#=/=:=X=^=f=n=s=y=
==============
>M>>>>>>>>>>>
?$?*?0?6?K?P?`??
*00060<0B0H0O0V0]0d0k0r0y0000000000000000
1$1j1p1z111111V2[2m2222
3m3333333333
4:4x4~4444n5!6B6e6666
7!7<7W7r777777
8/8J8o88888
969Q9l999999999999
:$:):/:6:;:A:H:T:e:n:v:}::::::::::::::
;%;1;=;K;V;q;;;;;;;;;;;
333333333333333333333
4 4$4044484<4@4D4H4L4P4
589<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|99999999999999999999999999999
: :$:(:,:0:4:8:<:@:D:t>x>|>>>>>>>>>>>>>>>>>>>>>>
00L1P1`1d1h1p11111111111
2(2,20282P2`2d2t2x2|222222222222
3$3<3L3P3`3d3l33
4(4H4T4t4|4444444
5H5d5h5p5t555555555
6$6,6@6H6L6P6X6`6h6|6666666666666666
7,74787@7H7h7|7777777
8,888@8p8888888809@9T9h9t9|99999
:$:8:L:X:`::::::
;0;<;D;t;;;;;;;;$<8<D<L<<<<<<<
=(=0=`=t=======
>$>0>8>h>|>>>>>>>
?,?8?@?p????????
0$0H0T0X0\0`0d0h0l0p0t0x0|000000000
181<1@1H1<2\2x22222
<Qc3f"nm1
Western Cape1
Cape Town1
Thawte Consulting cc1(0&
Certification Services Division1!0
Thawte Premium Server CA1(0&
premium-server@thawte.com0
960801000000Z
201231235959Z01
Western Cape1
Cape Town1
Thawte Consulting cc1(0&
Certification Services Division1!0
Thawte Premium Server CA1(0&
premium-server@thawte.com00
H5:R+j
/-:sFSX
_T?x`^^n7c"w6~
J(FB}Yn
?Ie>%2q
Western Cape1
Cape Town1
Thawte Consulting cc1(0&
Certification Services Division1!0
Thawte Premium Server CA1(0&
premium-server@thawte.com0
030806000000Z
130805235959Z0U1
ZA1%0#
Thawte Consulting (Pty) Ltd.10
Thawte Code Signing CA00
pw&W?0!h.K5 J
nTiL:A}d{cE``
9070531/http://crl.thawte.com/ThawtePremiumServerCA.crl0
PrivateLabel2-1440
k.\L}h
mRve"g
SS7F/{
r7MwHJ?
8%a&Z0
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA0
070615000000Z
120614235959Z0\1
VeriSign, Inc.1402
+VeriSign Time Stamping Services Signer - G200
J[/Kk5TX56^bMRQ4q{f
tvJcEG.k
http://ocsp.verisign.com0
,0*0(&$"http://crl.verisign.com/tss-ca.crl0
TSA1-20
89u6t:O7
\y>]r}
,CS}=*:O
4[^I230
Western Cape1
Durbanville1
Thawte1
Thawte Certification10
Thawte Timestamping CA0
031204000000Z
131203235959Z0S1
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA0
30X~k6
R-H=]_
!fXWou<&]
http://ocsp.verisign.com0
:0806420http://crl.verisign.com/ThawteTimestampingCA.crl0
TSA2048-1-530
?7!Op18
'NzaA*^
ZA1%0#
Thawte Consulting (Pty) Ltd.10
Thawte Code Signing CA0
071029223936Z
081101213802Z01
California1
Mountain View1
Mozilla Corporation1'0%
Secure Application Development1
Mozilla Corporation0
hhO2mo
;g^0Bc
O}~qavDJ
bX3C6&
www.mozilla.com0>
705031/-http://crl.thawte.com/ThawteCodeSigningCA.crl02
http://ocsp.thawte.com0
4sV{9:
[ei&Tov
PwVgYJBy)
ZA1%0#
Thawte Consulting (Pty) Ltd.10
Thawte Code Signing CA
0{ h<ar&0*
http://www.mozilla.com0
p7P|ln
l7@;=z
%k@'r35k5=h:
*-;pQr\
yT.UoH.
Y,Pi@[dJ
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA
8%a&Z0
080703015032Z0
; dEi5
6pS)gSv
!(7n])2
qxJK.J
FACEHACKER
C:\\Program Files\Adobe\Reader 8.0\Reader\AcroRd32.exe
L!This program cannot be run in DOS mode.
Nd d d T^e CV]e CVMq CV[` }m d!
CVNo CV\e CVXe Richd
`.rdata
@.data
u=EPEPEPSu
EtSEP2E
r'EP5@
t(Vhh@
u3~ u-~
E;Et+u
^_[UQSVY3
SSSPSv
uRSSSj
Ujh=8@
PQ4SVW@
N N$N4^U E
+EEEPE
38K Mt#?
HtHt\HtAHt
Ct{C$tts(PG
YQ~4YtIv@v<
~$Yt0v0v,E@
8XEt;2
F$F(F,F0F4F8F<F@^VaN4
r3h@i@
EPMhp@
EPE,i@
W0MEPM^t(u
MfEPMu
t3hTi@
EPMvhHq@
EPE8i@
SDHDPDKD{D
NDHDMFD
NDHDMFD
V0MEPM
V0MuEuuuP
Y^Utl$@
+@PWM<
E<PEPM
EXPE<PE
Mlv4y;v
E\<8\u
M(ME,E
@E$M<E
E8E8E4D;F
Y_^[Mt3
M(U$f0
N ume(
YE(E(Pu(W
}(IM(t
?YY_^U<
SMMQPh
uBEPEPSuE6
uEPSVE
Y_^UQQE
qY_^UQQE
^UQQSV339]
_V5P@@
VWhtk@
3_^h`k@
r^UQ5@
3PuEEd
3PeuEEd
Y__^[]QS\$
Vt$Wh7@
EE8csmt
3EEEE;E
YjXhr@
1E3PeuEEEEd
Y__^[]Qt$
EEPEPu
Eu5XA@
YHVWn@
;r_^VWn@
;r_^%,A@
(;r3_^[j
RsYt=E
+PRYYt+@$
eE3%<A@
E3E3;u
^_[%`A@
J3etp@
dM<%@@
l9M1T$
M$VM,qu(iY
|rdr|\plug_ins\weblink.api
|rdr|\plug_ins\updater.api
|rdr|\plug_ins\spelling.api
|rdr|\plug_ins\sendmail.api
|rdr|\plug_ins\search5.api
|rdr|\plug_ins\search.api
|rdr|\plug_ins\saveasrtf.api
|rdr|\plug_ins\reflow.api
|rdr|\plug_ins\readoutloud.api
|rdr|\plug_ins\ppklite.api
|rdr|\plug_ins\pdfxml.api
|rdr|\plug_ins\pddom.api
|rdr|\plug_ins\multimedia.api
|rdr|\plug_ins\makeaccessible.api
|rdr|\plug_ins\imageviewer.api
|rdr|\plug_ins\ia32.api
|rdr|\plug_ins\hls.api
|rdr|\plug_ins\ewh32.api
|rdr|\plug_ins\escript.api
|rdr|\plug_ins\ebook.api
|rdr|\plug_ins\dva.api
|rdr|\plug_ins\digsig.api
|rdr|\plug_ins\checkers.api
|rdr|\plug_ins\annots.api
|rdr|\plug_ins\acroform.api
|rdr|\plug_ins\accessibility.api
|rdr|\plug_ins\*.*
|rdr|\plug_ins
|rdr|\cooltype.dll
|rdr|\bib.dll
|rdr|\agm.dll
|rdr|\acrord32.exe
|rdr|\acrord32.dll
|rdr|\ace.dll
|cad|\desktop.ini
|cad|\adobe\acrobat\8.0\usercache.bin
|cad|\adobe\acrobat\8.0
|cad|\adobe\acrobat
|cad|\adobe
bad allocation
EnablePrefetcher
SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PrefetchParameters
Enabled
SOFTWARE\Adobe\Acrobat Reader\8.0\ORO
ADOBE_READLOGGER_CMD:COMMENT:%s
AfterORO
AfterOROConstruct
BeforeORO
map/set<T> too long
invalid map/set<T> iterator
|rdrp|
|acrp|
|ccam|
|ccdc|
|cpfc|
|ccad|
|ccsm|
SOFTWARE\Adobe\Acrobat Reader\8.0\InstallPath
SOFTWARE\Adobe\Adobe Acrobat\8.0\InstallPath
AcroRd32.dll
BIB.dll
WinMain
HeapSetInformation
kernel32.dll
AdobeAcrobatSpeedLaunchCmdWnd
AdobeReaderSpeedLaunchCmdWnd
Acrobat failed to load its Core DLL
Fatal Error
RSDSrIig6m
g:\Acro_root_at\Acrobat\Viewer\Win\output\acrobat\AcroRd32Exe.pdb
GetVersionExA
OutputDebugStringA
IsDebuggerPresent
GetSystemInfo
CloseHandle
UnmapViewOfFile
CreateFileA
VirtualQueryEx
GetCurrentProcess
MapViewOfFile
CreateFileMappingA
GetFileAttributesA
FindClose
FindNextFileA
FindFirstFileA
ReadFile
SetFilePointer
GetTempPathA
GetWindowsDirectoryA
GetSystemDirectoryA
LoadLibraryA
FreeLibrary
GetProcAddress
KERNEL32.dll
SendMessageA
FindWindowA
MessageBoxA
USER32.dll
RegCloseKey
RegQueryValueExA
RegOpenKeyA
RegQueryValueA
ADVAPI32.dll
SHGetMalloc
SHGetPathFromIDListA
SHGetSpecialFolderLocation
SHELL32.dll
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
??$?MDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBD@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDI@Z
?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
MSVCP80.dll
_snprintf
__CxxFrameHandler3
??0exception@std@@QAE@ABQBD@Z
?what@exception@std@@UBEPBDXZ
??0exception@std@@QAE@ABQBDH@Z
??1exception@std@@UAE@XZ
??3@YAXPAX@Z
??0exception@std@@QAE@XZ
_invalid_parameter_noinfo
??2@YAPAXI@Z
_CxxThrowException
??0exception@std@@QAE@ABV01@@Z
??_V@YAXPAX@Z
strchr
strrchr
strcpy
malloc
strlen
strcmp
MSVCR80.dll
?terminate@@YAXXZ
_amsg_exit
__getmainargs
_cexit
_XcptFilter
_ismbblead
_acmdln
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
_encode_pointer
__set_app_type
_crt_debugger_hook
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_except_handler4_common
_unlock
__dllonexit
_onexit
_decode_pointer
_invoke_watson
_controlfp_s
InterlockedExchange
InterlockedCompareExchange
GetStartupInfoA
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVout_of_range@std@@
.?AVtype_info@@
wwwwwwwwwwwwwwwwwwwwww
tDDDDDDDDDDDDDDDDDDDDG
tDDDDDDDDDDDDDDDDDDDDG
tDDDDDDDDDDDDDDDDDDDDG
tDDDDDDDDDDDDDDDDDDDDG
tDDDDDDDDDDDDDDDDDDDDG
tDDGtDDDDDDDDDDDDDDDG
tDDOwDDDDDDDDDDDDDDDG
tDDHOtDDDDDDDDDDDDDDG
tDDDGDDDDDDDDDDDDDDG
tDDDHDDDDDDDDDDDDDDG
tDDDDxODDDDDDDDDDDDDG
tDDDDDwDDDDDDDDDDDtG
tDDDDDDDDDDDDDDDDDG
tDDDDDDOtDDDDDDxG
tDDDDDDHHwDDGDDDDG
tDDDDDDDDDxDDxDDG
tDDDDDDD
DDDDDDG
tDDDDDDDOtDDODDDDDDDG
tDDDDDDDGDDDDDDDDDDG
tDDDDDDDDDODDDDDDDDG
tDDDDDDDD
DDDDDDDDDDG
tDDDDDDDDOwDDDDDDDDDG
|DDDGDDDDDDDDDG
|DDtDDDDDDDDDG
|DDDDDDDDDDDG
|DDDDDDDDDDG
|DDDDDDDDDG
|DDDDDDDDG
DDDDDDDDG
|DDDDDDDG
||DDDDDDG
|DDDDDDG
|DDDDDG
||DDDDDG
DDDDDG
|DDDDG
|DDDDG
|DDDDG
|DDDDG
|DDDDG
wwwwwwwwwwwwwwwwwwwwww
wwwwwwwwwwwwww
tDDDDDDDDDDDDG
tDDDDDDDDDDDDG
tDtDDDDDDDDDG
tDDDDDDDDDDG
tDHHtDDDDDDDDG
tDDwDDDDDDDxw
tDDGxDDDDDDD
tDDDHDDDDGw
tDDDGxtHDtG
tDDDDDD
tDDDDODDDDDDG
tDDDDHtOtDDDDG
tDDDDDDDDDDG
|DDDDDDDDG
|DtDDDDDG
|DDDDDDG
DDDDDG
wwwwwwwwwwwwww
wwwwwwwptDDDDDptwtDDDDptDwDDDHptDHxwxwptDDtOwtptDDDDp|DDHDDDp|DDDp|DDp||DDp|wDp|Dpwwwwwwwpo
]]]]]]
6666666666
_########]]]]]]]]]]]]]
666666666
################]]]]]]]]]66
Ammmmmmm
##########x###xxxx
;;x#xxxxxxx
;;;;;;;;xxx
*%%%%881
;;;;;;
*zz%%%%k
vo888888
KKKKKK;;;_*
%%%%888888KKKKKKKKK_*bbb
rzzz%%%%%%%88888KKKKKKKK_*EEEEEEbbb"3>13
zzz%%%%%%%88888KKKK_*,,,,,,EEEECG@vVb
zzzz%%%%%%8888Q&<KK_*,,,,,,,,E
zzz%%%%%%8HlQA*
,,va^w(EEbbbb
88A*gggggg
i,| S^GEEbbbIsvs"qzz
%%%88A*JJJJJJJJJggg
),XS i
z%%%%A*$$$$$$$$$JJJJJg)p
svvvv1
zz%%A*yyyyyyyy$$$$$$J=}gg
Zi,,,EEEEbb
Yyyy$$$[JJgf?
,,,,,EEbbb
z**```````
yyyN[$$N?=
,,,,EEEbb
*~BBBBBBBBB```
,,,EEEEbb*~++++++++++BBBB``
vO$$$JJgg
,,,EEEb*~
+++++BBB`
NNNYy$$$$JJgg
,,,,EE*~
+++Bvvj
Yy$$$$JJgg
,,,E*~MMMMMhhhhh
Yy$$$JJgg
,,,*~00000MMMMMMhhh
v+BB`
Yy$$$JJgg
,*~00000000000MMMMhh
9vv+++B``
y$$$JJgg
0000MMMhL /.
Yy$$$Jgg
0000MDD\
Yy$$$Jgg
*~FFFFFFFccc
00 LM9h
Yy$$$Jgg
*~--------FFFcc
v2MuMh
y$$$Jgg*~--------FFFc
PvR0MMh
Yy$$$Jg*~
----FFcvR0MMh
Yy$$JJ*~
--FFcv
Yy$$J*~
nnTTTTTnn
--FF!7
y$$$*~nnTT4444TTnn
00MMhh
Yy$$*~nnT44444Tn
nTT444444Tnn
nTTT444TTn
000Mhh
nnTTTnn
000Mhh
Yy$*~~~~~~~~~~~~~~~~~~~~~~~~~~******************\
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~QQQQQQQQQQQQQQQQQ
PPPPPwwwww
~~~~:$$$
~~~~%||
$$$$$$$\\\y\\y4
~~~~%"""
$mmmmmmyy4Q~~~~%
"3333|||
BBBBBC
Q~~~~%SSSSS
V/2kkk""""333|||B{*KQ~~~~%'''''<<<=d
AC:~~~~%
6f77xVJr2
9W"3|:~~~~%DDDYYY
!M'''eOs[[===2/"":~~~~%#######DD
pe[O'<<S
kk:~~~~%
FMpp'''<SS
:~~~~n;;;;RRR
8#0HDY
p'''<SS%~~~~nooo&&&&;;RR
5Ll##DY
p''<<%~~~~n
oo&&Zs`
Nl##DY
p''%~~~~nGGGGGG]]
Nl##DY
'%~~~~ntttt++++GG],8E&;;
%~~~~n
tt++_,
%~~~~n>(((>>>U
l#DY%~~~~nqqqqqq((>U
l#D%~~~~n
N##%~~~~naI---Ia
q((zuit+G]
N#%~~~~naI-vv-Ia
#%~~~~n
aIIIIIa
l%~~~~nnnnnnnnnnnnnnnnnn%%%%%%%%%%~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
GG!!!@
OAFFF5
FC;":B&
BDqrBD
55%%bb
%%ssCC
bcSTCD
bcbc#%
TTrrCC
TTbb33
55bb33
%%ssrrCC
DDbcCD
ddrrcd
%%ddST
%%TTbcCDCD#$
DDssDE
DDssSU
45DDssST
DDDDDDSTssDDDD$%
$$DDRR33
%%rr33
bcss46
%%ssDD
eeeess
34rs#%
$$ccCC
DDcdCDbccebe
SUstsu47
"O8M"0(]5_
YZV8yger
PA<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Adobe.Reader" type="win32"></assemblyIdentity><description>Adobe Reader 8.0</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></dependentAssembly></dependency><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.VC80.CRT" version="8.0.50608.0" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"></assemblyIdentity></dependentAssembly></dependency></assembly>PPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXp
Western Cape1
Durbanville1
Thawte1
Thawte Certification10
Thawte Timestamping CA0
031204000000Z
131203235959Z0S1
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA0
30X~k6
R-H=]_
!fXWou<&]
http://ocsp.verisign.com0
:0806420http://crl.verisign.com/ThawteTimestampingCA.crl0
TSA2048-1-530
?7!Op18
'NzaA*^
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA0
031204000000Z
081203235959Z0W1
VeriSign, Inc.1/0-
&VeriSign Time Stamping Services Signer0
%Usu'iN \
EvNS \
<SoK5od
&S@,yR)t~B9
http://ocsp.verisign.com0
,0*0(&$"http://crl.verisign.com/tss-ca.crl0
TSA2048-1-540
thwbstz#{)qM.u
",x5vs\L
~|vqiOG05!
AZ9xIef8
VeriSign, Inc.1705
.Class 3 Public Primary Certification Authority0
040716000000Z
140715235959Z01
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA0
"'$l8'I
0q(wJQTom
UMm5(k\
c";Bi:
HRHo8l{D
https://www.verisign.com/rpa01
*0(0&$" http://crl.verisign.com/pca3.crl0
Class3CA2048-1-430
Q==d6|h[x
y0wca0_1
VeriSign, Inc.1705
.Class 3 Public Primary Certification Authority
J{UdU@IA.
lROuU"Au/cU}
TZY4_^z0
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA0
060919000000Z
091105235959Z01
California1
San Jose1$0"
Adobe Systems, Incorporated1>0<
5Digital ID Class 3 - Microsoft Software Validation v21
Acrobat Engineering1$0"
Adobe Systems, Incorporated00
[dN.@rFJ
*Ofo[>S},m
9070531/http://CSC3-2004-crl.verisign.com/CSC3-2004.crl0D
https://www.verisign.com/rpa0
http://ocsp.verisign.com0?
3http://CSC3-2004-aia.verisign.com/CSC3-2004-aia.cer0
Q==d6|h[x
@02}Y0nf$|Z-CT^
q2lW3xh/
VH%.r*[
KylRRKe(}#
]~2v9zG|y
Pj4"T_D'RW
o?0nWE
VeriSign, Inc.10
VeriSign Trust Network1;09
2Terms of use at https://www.verisign.com/rpa (c)041.0,
%VeriSign Class 3 Code Signing 2004 CA
160420
8]fM,_
5nb}46{6WaAd%
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA
061023094837Z0
s%G3IQX
W~5a~Y5v
aLAMCeqlp_M
FACEHACKER
C:\\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE
L!This program cannot be run in DOS mode.
`.data
.cdata
Watson=1
DW not requesting heap because heap/second level data is denied.
0Failed to allocate memory for data sets
Appname not set
Failed to write FilesToKeep
Failed to write FilesToDelete
watson.microsoft.com
&Sig=NA
&Sig=FAIL
&Sig=UNSIGNED
&Sig=INVALID
&Sig=UNTRUSTED
&Sig=TEST
&Sig=VALID
&Hang=1
%s?szAppName=%S&szAppVer=%S&szAppStamp=%S&szModName=%S&szModVer=%S&szModStamp=%S&fDebug=%S&offset=%S
/dw/stagetwo.asp
%s/%S/%S/%S/%S/%S/%S/%S/%S.htm
/StageOne
Failed to fill report params from generic params
Failed to allocate the file list
Not offering reporting
Failed to init plug UI
Not gathering minidump since upload is denied
Failed to get minidump
%s Mode
Invalid behavior flags
Failed to DoCalleeInit
Generic
Exception
Failed to get any FilesToKeep or FilesToDelete in manifest
Failed to add FilesToKeep
Failed to add FilesToDelete
generic
Failed to sanitize generic params
Failed to get a reporting destination
Manifest Mode
Invalid manifest version
Failed to map manifest file
Nothing to report from queue
Failed to plug UI
Could not set queue data from the instruction file and cab
No reports left to send. Removing queue triggers and bailing.
Failed to plug UI; LCID=%u
Ignoring %S due to unknown queue version
Failed to plug UI; LCID=0
Reporting is disabled
SignOff queue reporting is disabled
Queued Reporting Mode called but still want to report to the queue
Pester check failed
Bad queue type to report from
No reports for given queue mask - %u
Invalid queue mask - %u
Not running the latest version of Watson
Queued Mode
Suspending: Force cancel to queued reporting
Suspending: Force cancel to network reporting
CreateWindowExA failed with %d.
Application Error Reporting %d
Failed to load shared memory
failed to load plug UI
HKCU\Software\Microsoft\Shared\OfficeUILanguage
AppMgrInstanceVerification
Application Recovery
WatsonQueuedReportingInstanceVerification
riched20.dll
8qMicrosoft\PCHealth\ErrorReporting\DW
msaccess.exe
FixedSys
Courier New
http://watson.microsoft.com/dw/dcp.asp
http://watson.microsoft.com/dw/watsoninfo.asp
dwintl20.dll
static
Second level data denied.
Second level data confirmed.
Launching lightweight browser with URL
ShowHTMLDialog
mshtml.dll
Not reporting
Reporting
DWAllQueuesHeadless
DWBypassQueue
DWExplainerURL
DWNoSignOffQueueReporting
DWAlwaysReport
DWVerboseLog
DWQueuePesterInterval
DWMaxQueueSize
DWNoCollectionLink
DWReporteeName
DWNeverUpload
DWURLLaunch
DWNoSecondLevelCollection
DWNoFileCollection
DWNoExternalURL
DWTracking
DWFileTreeRoot
DWStressReport
DWCloseTransferDialogWhenDone
SOFTWARE\Microsoft\OASys\OAClient
CoUninitialize
CoInitializeEx
CoCreateInstance
CoInitializeSecurity
ole32.dll
ImmDisableIME
imm32.dll
BTLogEnd
BTLogStatus
BTLogStart
BTLogSetOptions
BTLog.dll
0HKCU\Software
HKLM\Software
Microsoft\PCHealth\ErrorReporting\DW
HKCU\Software\Microsoft\Internet Explorer\Settings\Anchor Color
HKLM\Software\Microsoft\Windows NT\CurrentVersion\AeDebug\Debugger
HKLM\Software\Microsoft\Office\11.0\Registration
http://
https://
EnumDisplayDevicesA
GetMonitorInfoA
EnumDisplayMonitors
MonitorFromPoint
MonitorFromRect
MonitorFromWindow
GetSystemMetrics
USER32
DISPLAY
Software\Microsoft\PCHealth\ErrorReporting\DW\Debug
DWDebugBreak
MsoDWExclusive%i
>OfficeWatson
App crash
DwBTLog.log
Failed to get minidump for %S!
szAppName=%s
szAppVer=%d.%d.%d.%d
szAppStamp=%08x
szModName=%s
szModVer=%d.%d.%d.%d
szModStamp=%08x
fDebug=%s
offset=%08x
microsoft.com
.msn.com
.microsoft.com
%02d:%02d:%02d %02d-%02d-%04d
/dw/generictwo.asp
/Generic
EventType
kernel32.dll
ProcessIdToSessionId
CreateToolhelp32Snapshot
GetModuleInformation
GetModuleBaseNameA
GetModuleFileNameExA
EnumProcessModules
EnumProcesses
psapi.dll
Microsoft Office Excel
Microsoft Office PowerPoint
Microsoft Office InfoPath
Microsoft Office Project
Microsoft Office OneNote
Microsoft Office Picture Manager
Microsoft Office Visio
Microsoft Office Word
Microsoft Office Outlook
Microsoft Office FrontPage
Microsoft Office Access
Microsoft Office Publisher
_MsoCrashMainThread@4
mso.dll
\..\office11\
MsoDWRecover%x
MsoDWHang%x
drwatson
drwtsn32
Launching browser with URL
, skipping.
Could not map file requested as primary data:
Proposed temp filename length greater than MAX_PATH, can't create.
ExtractIconExW
shell32.dll
&Queue=1
&DWVer=
%d.%d.%d.%d
%d.%d.%d.%d.%08x.%d.%d
&No2nd=
&Brand=
officedir
Software\Microsoft\Office\11.0\Common\InstallRoot
mydocuments
appdata
commonfiles
progfiles
SHGetFolderPathA
shfolder.dll
systemdir
unknown.sig
moddir
appdir
%s dw20.exe %d.%d.%d.%d
NEW LOG
RegKey=
RegTree=
iData=
GetFile=
GetFileVersion=
MemoryDump=
Bucket=
BucketTable=
Response=
DisplayType=
TridentOptions=
DumpServer=
DumpFile=
ResponseServer=
ResponseURL=
FileTreeRoot=
Tracking=
NoFileCollection=
NoSecondLevelCollection=
URLLaunch=
NoExternalURL=
Crashes per bucket=
Cabs Gathered=
Total Hits=
BINARY
DWORD BIGENDIAN (printed as little endian
EXPAND SZ
MULTI SZ
RESOURCE LIST
(default)
unknown user
UNKNOWN
%s:(%s) %08X%08X
%s:(%s) %08X
%s:(%s)
%s:(%s) %s
%s:(%s)
registry.txt
wql.txt
Windows NT Version %d.%d Build: %d
Stage 1 server response: %s
Stage 2 server response: %s
Stage 4 server response: %s
Retrying....
StatusCode: %d
Failed.
Succeeded.
INTERNET_STATUS_REQUEST_COMPLETE:
INTERNET_STATUS_REDIRECT
NetConnect failed.
Opening server: %s
HttpOpen failed.
Opening %s Request:
HttpSend Failed.
HttpWrite Failed, GLE=%d.
HttpEndReq failed.
NetRead Failed.
Count filename length greater than MAX_PATH, can't report.
Bucket status filename length greater than MAX_PATH, won't use it.
Filesystem reporting: count file updated
Tracking filename length greater than MAX_PATH, won't write to it.
FReportToQueue: GetLastError=%u
FReportToQueue: File Tree Root does not exist: %S
Files requested by server but denied by policy/flags
CAB creation failed
Heap file requested, but none to send
Failed to add heap file to cab: %S
Failed to add heap file to cab
Failed to allocate memory for heap string
memory.dmp
mdmpmem.hdmp
Failed to get map of heap file
version.txt
Heap requested by server but denied by flags
Second-level data requested by server but denied by policy/flags
Network reporting complete.
Network reporting failed.
Application Error Reporting Transfer %d
Filesystem reporting complete
Filesystem reporting: cab successfully written
Filesystem reporting: could not find/create directory for cab/count
Filesystem reporting: redirection failure, too many redirects
Filesystem reporting: redirection failure, no previous roots
Filesystem reporting: improper file tree root
Filesystem reporting cancelled
Filesystem reporting: file tree root is too long
Record: 0x%08x%08x
Address: 0x%08x%08x
Code: 0x%08x
Flags: 0x%08x
Exception Information
FileDate:
%08x:%08x
SubType:
FileType:
Flags:
FlagMask:
ProdVer:
(%d.%d:%d.%d)
FileVer:
(%d.%d:%d.%d)
StrucVer:
Signature:
Version Information
Checksum: 0x%08x
Time Stamp: 0x%08x
Image Base: 0x%08x
Image Size: 0x%08x
Module %d
Windows NT %d.%d Build: %d
CPU AMD Feature Code: %08X
CPU Version: %08X CPU Feature Code: %08X
CPU Vendor Code: %08X - %08X - %08X
System Information
0x%08x:
0x%08x: %08x %08x %08x %08x
Stack:
EFlags: 0x%08x ESP: 0x%08x SegSs: 0x%08x
EIP: 0x%08x EBP: 0x%08x SegCs: 0x%08x
EBX: 0x%08x ECX: 0x%08x EDX: 0x%08x
EDI: 0x%08x ESI: 0x%08x EAX: 0x%08x
Context:
Thread ID: 0x%08x
Thread %d
Memory Range %d
Entire Contents
Software\Microsoft\PCHealth\ErrorReporting\DW
OkToReportFromTheseQueues
LastQueuePesterTime
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
DWQueueRegular
DWQueueSignOff
DWQueueHeadless
DWAdminQueueSignOff
DWAdminQueueHeadless
(A;CIOI;GA;;;
(A;CIOI;GA;;;BA)
(A;CIOI;GA;;;SY)
(A;;0x100003;;;WD)
(A;;0x100002;;;WD)
Failed to create queue mutex. szMutexBase not set
Failed to obtain queue mutex. GetLastError=%u
FGetQueueMutex: WaitForSingleObject returned %u
Failed to open or create queue mutex. GetLastError=%u
Failed queued reporting pester check
Failed to create run reg key
Persistent run key is set.
CoInitializeEx() returned 0x%x.
Failed to write queue instruction file
Reporting to Admin Queue
Reporting to Regular Queue
Reporting to SignOff Queue
Reporting to Headless Queue
Reporting from Regular Queue
Reporting from SignOff Queue
Reporting from Headless Queue
OOM Failed to alloc QueuedReportData
Failed to map instruction file
FAllocSD: GetLastError=%u
FAllocSD: Failed to create create security descriptor
(D;CIOI;0x20;;;WD)
%s%s%s
FEnsureQueueDirW: Failed GetSecurityDescriptorDacl
FEnsureQueueDirW: Failed SetNamedSecurityInfoW
FEnsureQueueDirW: GetLastError=%u
FEnsureQueueDirW: Failed to ensure queue directory
Failed to write snt. GLE: %u
Failed to create snt. GLE: %u
Clearing queue
OOM Failed to append to queue plex
Failed to remove all items from plex
OOM Failed to alloc queue plex
Failed to set info; bad queue type: %u
Failed to open reg key for queue
Failed to get folder path for queue
Failed to get windows folder path for queue: %u
MoveQToQ: OOM Failed to append to destination queue plex
MoveQToQ: destination queue is full. Stopping
Failed to move instr file from queue A to queue B - %u
Failed to move cab file from queue A to queue B - %u
Did not move any reports from admin q to user q
Did not move any reports from user q to headless q
Queue types that have reports: %u
Setting triggerAtConnectionMade to: %u
Setting triggerAtLogon to: %u
Setting the queue trigger based upon: %u
Failed to set queue trigger. Couldn't find latest Watson
SUCCESS adding report to queue
Failed to create snt file - not added to queue
Failed to create instruction file - not added to queue
Failed to write cab - not added to queue
Failed to get temp name for cab - not added to queue
Failed to create cab from manifest - not added to queue
Failed to get security descriptor for queue file
Failed to get security descriptor for queue dir
Failed to add item to sign off queue - Disabled
Failed to add item to queue - Queue is full
HKCU\Software
HKCU\Software\Policies
HKLM\Software
HKLM\Software\Policies
Microsoft\PCHealth\ErrorReporting\DW
3N/GB'
J^LaunchWatsonSetQueueTrigger: CreateProcess failed
Launched (%S)
FLaunchWatsonSetQueueTrigger: wzPath too big.
Failed to store the SensSubscription. hr: %d
failed to allocate PROGID string: %S
Failed putting SubscriberInterface. hr: %d
Failed putting PerUser. hr: %d
Failed putting Enabled. hr: %d
Failed putting MachineName. hr: %d
Failed putting OwnerSID. hr: %d
Failed putting Description. hr: %d
Failed putting InterfaceID. hr: %d
Failed putting EventClassID. hr: %d
Failed putting MethodName. hr: %d
Failed putting SubscriptionName. hr: %d
Failed putting PublisherID. hr: %d
Failed putting SubscriberCLSID. hr: %d
Failed putting SubscriptionID. hr: %d
Failed CoCreateInstance on EventSubscription. hr: %d
Failed to remove the SensSubscription. hr: %d
failed to allocate query string: %S
Failed CoCreateInstance on EventSystem. hr: %d
SENS: StringFromIID() returned <%x>
DWSHARED: SysAllocString(%s) failed!
Failed to subscribe subscription %u. hr: %d
Failed to get data for subscription %u. hr: %d
FFindLatestWatson: path too long
FFindLatestWatson: OOM
Failed to query install reg key
Failed to open install reg key
Software\Microsoft\PCHealth\ErrorReporting\DW\Installed
HKEY_USERS\
HKEY_CURRENT_CONFIG\
HKEY_CLASSES_ROOT\
HKEY_LOCAL_MACHINE\
HKEY_CURRENT_USER\
initing CDwAccessible: hwnd %x, idc %d, m_pDefAcc %x, cRef %d
freeing CDwAccessible: hwnd %x, idc %d, m_pDefAcc %x, cRef %d
0addref CDwAccessible: hwnd %x, idc %d, m_pDefAcc %x, cRef %d
QIing CDwAccessible: hwnd %x, idc %d, m_pDefAcc %x, cRef %d
releasing CDwAccessible: hwnd %x, idc %d, m_pDefAcc %x, cRef %d
deleting CDwAccessible: hwnd %x, idc %d, m_pDefAcc %x, cRef %d
creating CDwAccessible: hwnd %x, idc %d
WriteAtOffset.Write(0x%x) failed, 0x%08x
WriteAtOffset.Seek(0x%x) failed, 0x%08x
ASSERT Failed
WriteMemoryFromProcess.Read(0x%I64x, 0x%x) failed, 0x%08x
WriteStringToPool.Write(0x%x) failed, 0x%08x
WriteFunctionTable.RawEntries.Write(0x%x) failed, 0x%08x
WriteFunctionTable.RawTable.Write(0x%x) failed, 0x%08x
WriteFunctionTableList.DumpTable.Write(0x%x) failed, 0x%08x
WriteFunctionTableList.Seek(0x%x) failed, 0x%08x
WriteDirectoryEntry.Write(0x%x) failed, 0x%08x
Thread(0x%x) callback returned FALSE
Module(0x%I64x, %ws) callback returned FALSE
WriteSystemInfo.GetOsCsdString failed, 0x%08x
WriteSystemInfo.GetCpuInfo failed, 0x%08x
CalculateSizeForSystemInfo.GetOsCsdString failed, 0x%08x
Full memory minidump produced memory blocks
WriteHeader.GetCurrentTimeDate failed, 0x%08x
WriteDirectoryTable.Seek(0x%x) failed, 0x%08x
WriteMemoryInfo.Write(0x%x) failed, 0x%08x
Memory info stream overflowed
WriteMemoryInfo.QueryVirtual(0x%I64x) failed, 0x%08x
Memory info stream RVA overflowed
WriteFullMemory virtual memory layout changed, retries %d, 0x%I64x (0x%I64x:0x%I64x) vs. 0x%I64x (0x%I64x:0x%I64x)
WriteFullMemory.Memory.Write(0x%x) failed, 0x%08x
WriteFullMemory.Memory.Read(0x%I64x, 0x%x) failed, retries %d, 0x%08x
WriteFullMemory.QueryVirtual(0x%I64x) for data failed, 0x%08x
WriteFullMemory.Desc.Write(0x%x) failed, 0x%08x
Full memory stream overflowed
WriteFullMemory.QueryVirtual(0x%I64x) for info failed, 0x%08x
Full memory stream RVA overflowed
Kernel minidump write failed, 0x%08x
MarshalExceptionPointers.CxRecord.Read(0x%I64x, 0x%x) failed, 0x%08x
MarshalExceptionPointers.ExRecord.Read(0x%I64x, 0x%x) failed, 0x%08x
Invalid exception record parameter count (0x%x)
Invalid exception record size (0x%x)
Invalid CPU type (0x%x)
Invalid function table size (0x%x)
GetSystemType.GetOsInfo failed, 0x%08x
GetSystemType.GetCpuType failed, 0x%08x
Write.Start failed, 0x%08x
Dump type requires streaming but output provider does not support streaming
Invalid dump type 0x%x
dbghelp.dll
MiniDumpWriteDump
MiniDumpReadDumpStream
Alloc(0x%x) failed
Thread(0x%x) will not be included
Module(0x%I64x) will not be included
Dump generation cancelled by CancelCallback
GenGetImageSections.Section.Read(0x%I64x, 0x%x) failed, 0x%08x
GenGetImageSections.GenImageNtHeader(0x%I64x) failed
GenGetImageSections.Read(0x%I64x, 0x%x) failed, 0x%08x
0GenAllocateThreadObject.GetTebInfo(0x%x) failed, 0x%08x
GenAllocateThreadObject.GetContext(0x%x) failed, 0x%08x
GenAllocateThreadObject.Open(0x%x) failed, 0x%08x
GenReadTlsDirectory(0x%I64x, %ws) size overflow
GenReadTlsDirectory.Index(0x%I64x, %ws) failed, 0x%08x
GenReadTlsDirectory(0x%I64x, %ws) unknown machine 0x%x
GenReadTlsDirectory.Read(0x%I64x, %ws) failed, 0x%08x
GenAllocateModuleObject.GenDebugRecord(0x%I64x, %ws) failed, 0x%08x
GenAllocateModuleObject.GenImageNtHeader(0x%I64x, %ws) failed, 0x%08x
GenAllocateModuleObject.GetImageHeaderInfo(0x%I64x, %ws) failed, 0x%08x
GenAllocateModuleObject.GetVersion(0x%I64x, %ws) failed, 0x%08x
GenAllocateProcessObject.GetPeb(0x%x) failed, 0x%08x
GenIncludeUnwindInfoMemory.Enum(0x%I64x, 0x%x) failed, 0x%08x
GenAddMemoryBlock total size overflow
GenGenTebMemory.TLS(0x%I64x) failed, 0x%08x
GenScanAddressSpace.QueryVirtual(0x%I64x) failed, 0x%08x
0GenGetAuxMemory(%ws) failed, 0x%08x
GenGetProcessInfo.EnumUnloadedModules(0x%x) failed, 0x%08x
GenGetProcessInfo.EnumUnloadedModules(0x%x) looped
GenGetProcessInfo.EnumFunctionTableEntries(0x%I64x, 0x%x) failed, 0x%08x
GenGetProcessInfo.EnumFunctionTables(0x%x) failed, 0x%08x
GenGetProcessInfo.EnumFunctionTables(0x%x) looped
GenGetProcessInfo.EnumModules(0x%x) failed, 0x%08x
GenGetProcessInfo.EnumModules(0x%x) looped
GenGetProcessInfo.EnumThreads(0x%x) failed, 0x%08x
GenGetProcessInfo.EnumThreads(0x%x) looped
GenGetProcessInfo.Start(0x%x) failed, 0x%08x
GenWriteHandleData.Desc.Write(0x%x) failed, 0x%08x
GenWriteHandleData.Header.Write(0x%x) failed, 0x%08x
GenWriteHandleData.ObjectName.Write(0x%x) failed, 0x%08x
GenWriteHandleData.ObjectNameLen.Write(0x%x) failed, 0x%08x
GenWriteHandleData.TypeName.Write(0x%x) failed, 0x%08x
GenWriteHandleData.TypeNameLen.Write(0x%x) failed, 0x%08x
GenWriteHandleData.Start(0x%x) failed, 0x%08x
GenWriteHandleData.Seek(0x%x) failed, 0x%08x
GenWriteHandleData stream RVA overflow
0GetProcessTimes
GetLongPathNameW
GetLongPathNameA
Module32NextW
Module32FirstW
Module32Next
Module32First
Thread32Next
Thread32First
OpenThread
Software\Microsoft\Windows NT\CurrentVersion\MiniDumpAuxiliaryDlls
VCLRDataCreateInstance
Software\Microsoft\Windows NT\CurrentVersion\KnownManagedDebuggingDlls
GetModuleFileNameExW
VerQueryValueW
VerQueryValueA
GetFileVersionInfoW
GetFileVersionInfoA
GetFileVersionInfoSizeW
GetFileVersionInfoSizeA
version.dll
0OpenProcess
0RtlGetUnloadEventTrace
RtlGetFunctionTableListHead
RtlFreeHeap
NtSystemDebugControl
NtQueryObject
NtQueryInformationThread
NtQueryInformationProcess
NtQuerySystemInformation
NtOpenThread
ntdll.dll
00123456789ABCDEF
& !
& ! 0
& !
& !
& !
& !
& !
& !
& !
%$%,%4%<%%%%%%%%% #%"
"H"d"e"
P%Q%R%Q
S%T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%
b%c%d%e%f%g%h%i%j%k%l%
D 9 :
!#%'*-
!3FXj}7:
!#%,256HQp|~?ABCDH
!#%,256HQp|~JLNP
 !"#$%&'()*+,-./0123456789:;<=
!!!!2222
p|||||
!!!!2222
p|||||
!!!!!!!!!!%%%%%%%%,,,,2222222222
55666HHHHHHHHHHppppppptt||||||
!!!##%%,2266HHQpp|||||~~3kk
%%%%66||||5
!!!!2222||||
!!!!!!!5%%%%%,,-222HHHHQQQppp|||~!5!!
!%,56H
YZ[\]^
@@BBDDFFHHJJLLNNPPRRTT
$*-3<EW6
!'069?BHKNQTZcfilrux{~
!'069?BHKNQTZcfilrux{~
$*-3<EW6
!!66666666BBBBKKHHQQTTZZ``ffiillllBB
6666BBffll
 !"#$%&'(
 !"#$%&'(
#'+/37;?CGKOS
W[_cgkosww
#+37;?CGKOSW[_cgkosw{
SW[o'/
$%&'()*
%8J\o=>?@%8J\
!"#$%&
"#$%&'(
$%&'()*
(;M_r>
LPThXd`\
 !"#$%&
'()*+,-./0
 !"#$%
&'()*+,-./
 !"#$%
&'()*+,-./012345
 !"#$
%&'()*+
3456789
EFGHIJKLMNOPQRST
%+17=CIOU[agmsy
 !"#$%&'(
-@Rdw-.
 !"#$
/BTfy0
#-27<AFPUZ_dinx}(Ks
#-27<AFPUZ_dinx}(Ks
jy{$y
rstuvwxz {!|lnopqskuvxyz#|}wx%&no
abcdefghi
rtuwlmkwzrtno
!!!!!!!!!!##%%,,,,,,,,,,2222666666HHHHHHHHQQQQQQpppppppp||||||||~~~~,
!!!!!!!!!!!!!!!!2222||||||||||||||||||||||||
wxyz{|}~
!3FXj}
 !"#$%&'
!#%,,,,,22HHIpq~~
!!!##Q|
!0CUgz0CUgz
!"#$%&'()*+,-./012
56789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|
!3FXj}!3FXj}!3FXj}
!#%,256HQp|~
!#%,256HQp|~
!#%,256HQp|~
/0123546789:;<=>?@AB
CDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
!3FXj}!3FXj}!3FXj}
()*2EWi|
"#$%&***+++,,,---...23456::<<>>BCDEFJJKMN
"#$%&***+++,,,---...23456::<<>>BCDEFJJKMN
 !"#$%&'()
rstwkzrto
vvdW9:X(
;wefZ<1=[)g] ?$xh^
Db*yiczjlFm{knGo8S
+/04>AEMNOPY\a
 !"#$%&'(*+,-./0123456789:;<=@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijkmnopstuvwxyz{|}~
(*tMkwz
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@A
 !"#$%&'()*+,-./0123456789:;<=>?@A
BCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
EFG.02
####''++//337777;;;;????CCCCGGGGKKKKOOOOSSSSWWWW[[[[____ccccggggkkkkoooosswwwwww
!#%'*-
!3FXj}7:
!#%,256HQp|~?ABCDH
!#%,256HQp|~JLNP
"#$%&*+,-.23456:<>BCDEFJ
A>>A??>>>>B??C??D??E??
?msodata%03d.dat
msodatalast.dat
MsoSqmMutex
QMStrMax
NextQmUpload
QMEnable
QMStudyID
QMPersNum
Microsoft\Office\Common
0Software
Software\Policies
Static
Button
ListBox
ComboBox
ScrollBar
RichEdit20W
RichEdit20WPT
RichEdit20A
REListBox20W
REListBox20A
REComboBox20W
REComboBox20A
msctls_updown32
ComboBoxEx32
Unicows.dll
Kernel32.dll
0*<SysTabControl32
PathCompactPathA
SHLWAPI.DLL
PathCompactPathW
0CreateActCtxW
ActivateActCtx
DeactivateActCtx
FindActCtxSectionStringW
QueryActCtxW
GetModuleHandleExW
0IsolationAware function called after IsolationAwareCleanup
TranslateCharsetInfo
GDI32.DLL
WTHelperProvDataFromStateData
WinVerifyTrust
wintrust.dll
1108160
Global\
Local\
J^`Buy
fu f v
3^3S3Bt
0V3VVVj
u29p$t-9p
t(9p t#95(
p<p4p0p,
3@^3^t
~,F0;t
~4F8;t
~8F<;t
~<F@;t
~@FD;t
~DFH;t
~HFL;t
~LFP;t
~PFT;t
~TFX;t
~XF\;t
~\F`;t
~`Fd;t
FhFlFpFtFxN|
^lv@ju
^pvDVu
u,WWV5
PH#u8HLu3;v
SUWWV5
t&3;L$
0@, u0f9=t
]tu8]l]xEp
0@,u4WE8P
0p<p4p0p,
0HD@HD
QWH0Q,P:2
EpPE@P
PupE@P
ElPux8
]x9]lt
upE@Pi
uTuPuLuHuDu@h
uPuLuHuDu@h
uXuTuPuLuHuDu@h
u\uXuTuPuLuHuDu@h
0VP3G,9}|u
03G9}|u9DtV
F;up|9]
toEt;th
1+3N~73
J;|3f9
0MLSV3W
Y}]E<@
0\`lEduDj
0uL]d]h]l]x]\E@
]|]p]X]`
(8U|@UpPUX`U`pUUU
0LPu\`PpTU
U d Hh09
| u0u@uPu`upuuuuuu0u8
(8HXhx
Y}$j3Y
PE$Pu\
EPud`$
0upE(u|P
0<SuxEPEPW
E@uxit%ux]8
9]|t)uhulu|6
9]pt)uhulup
El;t&f9
9Mt|Uh;tI]t]H;t
:+9}t}%J
UhElEtEH
t!9]|t
PE$Pu\
0VW3Ep3j
3Gt7WV
0Pt095g
0t+95f
0t#PP{
3Gf91wMO
rj0PSz
VVVj0 PS
0Mp_3^:
03;t!h N
03+tdHHt0
0uPVVj
03;u>95o
0u"Vhp
u2;u.=(
DQMB_^[
33Y3u}C]~
+txxtd-
tO9utJh`'
0jj5pe
f91h@x
0EEPE0
VVSSPPVuuV
09utGVVVEP
tFF3f;t
0+t&It
0Wu095
0t6EPV
0SUVW39|$pD$h|$
WWWjHjZV
WWWWWWWjHjZV
093Vt$xD$
03L$h_^][
0W3j0t$|
0SVEWt
3VVVVjSj
VVVVVSj
VVVVSu
3VVVVjESj
VVVVVSj
VVVVSSh$
jR_WPQ
PQh^U$o
PQh^Ul$,
ETPVM<
ETPVMH
ETPVM0N
E`PVMl
PQh^xU(E
WPQh_^UlV5o
W_^SVt$
0tIF(+
j j SQPv
t$3@EEEPj
f?uf;u
jPX+EL
+E+AQSh(
+AQSh(
+E+AQSh(
3AAf99
E3j@EP48(
0EPWha
u|SShN
SSSSjP
0Ml_^[}
0MQj<Po
j!j2Pj1P
tgSUPj
0t(=\&
0t9=\&
0VU=\&
u:jHX}
0D{2D$
U,S39]
VW]]]]
E+EMuf<C&
uE4w39}u
E+MQVP
0SVW3f
0tPf=&
fut;W/2
NNHH;s
0fSUVWtk
NNHH;s9Sh
0jS5pe
0jS5pe
_^][Vt$
t!EPEPH
Wd;tCWu
~)95Dx
=SVu9}
U8SV39u
3Y}MME
0v$EPj
tMOtEOt7Ot"Ot
I(3_@^
03@[M_
EPS[9u
PSVVVuW
;uLV5pe
VVVVPS
VWSM\8
M\#PSM$
M$#PhN
M$#PSM<
M<#Ph<
M<#Ph=
E\PSMh
E\PSMH
EHPSMW
WPQ8E<
WPQ8E<
PQ8WETPvH
SP,Pt UTE
WETPvL
SP,Plt UTE
jH[SPQ
WPQh^_[t
M`#PhK
M`#PhL
M`#PhM
E`PVMT
ETPVM<
M<#PhB
jtSVP,Pz[t UlE0
VP,P-t UlEH
PQh_^t
EhPVM\
EhPVMDL
EDPVM$0
Mh#PhH
Mh#Ph@
jH_WPQ
PQ4SE0P
t U0EP
SPQh_[^t
SUHHVW
Wt$ 9-o
0t$ ;u
UjuWSF
t UWS
0t#UjtWS'
0P3UhC
t$$P3@j
03@_^][
3@_^[]
0f9=`&
Vf9=h(
3PPPj0$
SjdW2E
S>_[Oj
HtRHt8-
0jP=,p
0SSjEPSS
PjEPSSu
]t5SSjPSS
u;ttEPVS
9]t]}G
SuSuSUE
0jv5pe
t:GWVu
WM_^nG
PPPPPt$
tHUjfj
VW33HH
tnv(Tw
03M_^[TA
0W|$p;
~hUVSVj0D$
0WVE|$|
VDSV=WV6UV
|$|][=o
0^L$d_?
HHt[HtA
HHu|5z
SUHHVW
ftW;t=_;
tgHHtR:
0\$ SjV
UPV9kh=4
VhC8;t
u79kxt%C<;t
9k tpCX;t
u|CP;t
VqCT;t
9ktt<CD;t
VPr(9k
VbCH;t
Vj9-Dx
0M9-Dx
HHteHtR
0PD$$H
03UUh=
0PUUh<
0P3UhC
03@_^][
Sj|V9_
PE+EPSSS5Xx
PSSS5\x
0?H<@9+
Y3}EPj
0kBPVhHx
03;tZ9
0~3@_^[
0SUVW3Uj
UWP39-
03F5<&
0;t2VVj
V3+tcHt[HtSHtKHt
0W958&
uVW95\&
QVVPVV
0_q3VVj
VuxW339
j2Y}UXU}\
QMXQMQ
M\MXML
EPE|0 j
9;_}"~
RQ~3@^
0MtSEd
OtnetZtHt7t&t
E|3VVh
0P3VhC
upPVVj
]p3VSho
0}|WjS
t@E|hB
0jfS<~
0M|39q4
0up9u|
0u4Vu|H
0SupYE9p
E9p4t.j
0Ep4E9p,t&9p(u!j
E|]p}xhR
0P*EtP3VWhL
u|uxup^
]3f91v53
upPSbj
WC(jfWw
3W395w
0;uEPSjN}E
03@Md_^[~
0Wj$EY3l
0SV3WE
0trtmhD,
0t$th
0trtmh+
0;tCH ;t
0WEj$Y3l
VWu*t$
3;t\;(rWVEPVj0
UQEPhP.
SV3W39e
0+tHt
tWEPhX)
EPEPEP8
3_SEPSh
EPEPRH
SVWt\e
0tS3}3uVS
0V3VEj
0S3;V]
0;tjEPhb
URRRRURP
Y3}EPE<
3hW3WP
tG;tCWPWj
t.WWWj
0V%_^[
0}2|3[_^
0EPVh.
0EVW33fM}
0EPWh.
<z~S<A|
<Z~K<0|
<9~C<.t?<\t;<:t7<$t3<%t/<'t+<_t'<@t#<{t<}t
UQQSVW=`
03PPPPju
3'QQuPju
3W3;]u
0_Uf=*
0E|pVW}
0xVPk^[M
0VW3VVVVju
0Eu_Vu
v(v$v v
@UQSVW33Wh
UQV3f95,
0WVVVVju
tVVWuju
_A;r3@^
EPVuEP
/utcEp1
USVW39}
G;~3_^[]
ft#fAr
BB@9D$
t&f"u f9LCu
VEWtg9M
VEWtg9M
VWtP9E
;t??t:8
VWtQ9E
;t@?t;f9
3;Wt<9]
t/9t&u
0}2|5SSSV
03C^ub
0}2|3SSSV
0UVW3PPt$$t$$P5
Vt$$t$$j
03PPVf
0|_^[]
3PPJRu
0VW3VVVVu
GFGF;u
SVEWfE:
3f;DUu
V3F33L$
VPW3@_^
UQSVW39}
4EP6t+]t
|3@_^[
0SSjuS5
WPjuS5
|3_^[]
3@]cQU
;_w1VPhX)
UXSVW33
t[Vuju
UQQW3}E
EEPhJ
3@^[_]
0j j h6
j!j2dPj1\P
3@[_^]
;wTtN=
]3@Y3Uj
3l39}S
WSj 5pe
Pj!5pe
Pj"5pe
Pj$5pe
Sj#5pe
USVW=4
SPj%5pe
3SEPuG
EPEPWu]f
0SSjuSS
9]teu'
tD<3CSF
PSSWuE
U$EPEPh<-
VVVVVVEPEPVVVu
EVVVVE
0uQut8EPSVuu
0EE;Er&u
0SUVWh,
tWEPhX)
EPEPEPx
3|u?\uSEPSh
SSSuGu
@^3^U$
EPG;Wj
3Y}EEEPE<
FF3}EPS
jC3Y}EEESE2f8\u
@@3WWh
MQjPW5
u037Lt#h(6
3@UQQV39u
;t}Wj;tsS
0VVVV+PWV5
3PPVuuu
t{j|S]
UQS39]
F<6WEP
;uvaf&
u3Citj\Xf
FF33f9
;u3Fu@
3NSVWu
t7EPEPhX)
IWAf>\u
FFf8\u
WPjV5`
0SSWPjS5
t+3PPu
]UVWh6
03t,h6
E+;~rSu
+;~4Su
3@M_^[b
0;thEPSSj&S
EPSSj+S
0uVEPEPSSh07
0u*EuPN
0EPh$7
UQQV39u
3Pf8\u3Vh
SWjCY3\
`P\PutZ$
39\tgut
VdQjPW5
0VdPh7
3@M_^[
@tqWSst
03 V;t
f8Vt3@^__t
PV3@U(
HtdHt:H
;MwN9_
f90t=h7
@@f90u
@@f90u} ;t
0UU91t
]#RQup
t39u t
tQSh08
VPEV@PjPj
3@_^UT
0EtcEP
0j@EPEPhl8
0TEPh08
0PEjA3
;EuX6j
t*8\u%@Pt
uuf90u
E|MtSV3f1
0WuTu0u4uXuL
VVVh|8
0@(E8E
EPu\u8
u(Ms 3}<EE<E<PSU@MD
E\E\;E
jVE4PVj
uPf93EPL
;E(w,}`C
9},rAw
E9E(r7E,;F
s/3}<U<M@
EDE<PS
;v(3}<e@
E<P+SM<UD|
3EdEdEPl;
MTQE\j
E\MTQuT
QPu8Eh
k(9}L}`s&9uXt
MTQu`uXPu8
0tnE`9ETuff9uhvZEX$E`E`
@t.t*U\3}<E`H
u@M<@EDE<PS
Eh9Eh|EdU4EdEPl;
VE0PVj
E0f93MLD
s+3}<U<M@
EDE<PS
;vj3}<e@
E<P+SM<UDa
uFu|VQ}tf?
3EdE0MdEL
uxuth|8
,E|VWVj
f93Ehudv<K
MhEd9Ud|3f9;vV3eT
3Y@_^[l
U(S39]
URSSSSSE
G?;}u?;u
URSj0VuPQPV
URUR3FVjPQ
]@;|CE
URSPQ4E
tgURURVjPQ
+twItMIt'I
t}IItAIt
G@;rOh:
QAQu+u
fv%W3fv
G;|_^[
|_t[Vu
U<S3W}
8]]]t,EPEPW
VSSEPEPEPSEPEPSSSu
vtEEEE
EPuEPj
0u99Eu
EWSVuuuuuIE
+PQhX)
3PPPPE
VSWuvE
EEEt~VW
W3f9>}v7F
UIIHuE
GGA;M|f
GGC;|E
CE$j|P
j|CPCnj
j;CPC`j
3@M_^[
3t4Wj@Y5
3;};tu
+QWu]n
Eu;;_^u
ftf=\
u(p(U8P
EPEPuxu0ut3U@7
0] M$E,h9
0M4E<L9
0MDUHELX9
0MTUXu\u`uduh[397_^
EEEWMMN
0u}E|9
0}MEEEEt@EPu
0ME]]]]t#9
0YY5X&
V3uuuumt9u
0iYY9u
QPPV5z
0SVWE3SPP |
3GWPSSSVh
YY3*=z
03@VWj
0V3R5z
0_^US39]
03@_^[]
tVHtLHt(Ht
3B,;%z
t3@SWz
E3MYEEEEEPu
0MUE :
0MUE<:
0t{;tw5z
0t$ P5z
t;3@8P
03_^][YU
0uu5T&
MMMMt&MQPt
EPuuDEP
0UMMMMMt!PEPXt
03@U$,T
VuEPuE
tLVuEP
3@3U$d
VuuAEP&{3@
UQtT5,f
0{YYWt
3@#Vt$
0S33B9
0EdV<$
0@8@4u
V(ND;u
;Wt608
G8u8S<QPu
G8u8j
<;tOf9
$QPH9^$t
j;PnLSh
0LzSWH
0jCY3h
Ep@,SXQP
yjCY3j
Ep@,SXQP
0j;Sl;
0jCY3h
Ep@,SXQP
wjCY3j
9XtbEp@,SXQP
0j|Si;
tPuxF8v(Pv
3@94TF<t3
@P4LPf|
PLs}pG,H
tB Pt2 {6
j;PfEtPV
HuxutVv
0VruxHV5
0jm5pe
0V,3rj
0j;Se;
up9^0t"F
03FVS(
0@8 `@
WVu|TG
j|V|j|@VE|
4thhP(
007p;t@S@
0Wu|S(
08]{tljj
0j|S;c;
0nvYYVT
0uupT~
0$;t!3f9
<;_t+3f9
0t3Md^['w
0etYY5t
0tSSh(
0gsYY5l
PQt$$t$
0ZqYY5l
t>jt5SSh(
33EUUPWV59
3S3EUPWV~WVq-z
Q3F]_^[
SVW33u}'
0;t)yu VVh)
03C;t:t5VV
0|)95*
EPQ]]VVj
SjSSPPh
0tEt@;t<VVVEP
]}]]]]'
VEP5,f
}|?Cit
EPEP]]u
0;t7t2SS
0 tm"uKH&
0EPEPuEM@PE
3]}3=(
03}EPEP
GDPG@Pw=(
0@, uBhd
0@8 HC
EPVW|S
0jg5pe
0jg5pe
0;t.h N
3@PSEP
0SVW3j
P!\j8h
Q}`f8\u
3FVEPEP
0SEPuLGME3;t33f90v!H
3u]Z;t
0j@hhC
}SEPSj
ESEPSj
EESEPSj
EESEPSj
3G}SEPSj
ESEPSj
E;t4Ek
ESEPSj
E3SEPSj
E3SEPSj
JJ;wf:\u
BB3jAY}
sD+EhC
0S]pVulk
Y}u9uxw+;u|w&hE
9Exuw[;E|wVj%3Y}F
jAESEP
9Exw.;E|w)v(Epv$+v
9Exw+;E|w&v0Epv,+
9Exw7;E|w2Epv4+
9Exw";E|w
3@M\_^[VU
3@^M_[S
3@_^[](
It]It8
PSW9BPuV
PSW PuV
3f98Yv<V@
G;|^P&u
UQQW39}
}t_ujFYEP5
03_^t$
USVWhU
03S5 0
S$3_^[]
I3M_^CD
0?U$8H
33u}u}hw
tsEPWu
03f90Yv
0SVW39
tHj|Vu'D
FFu>Ef8\u
@@EEPuj
rj|EPE
u'PSSRVt
0*;twVhhI
0;YY:t'Vh
0I;3_^[
F#!NbRP
UQQEPh
34WEPu
0EPEPkt
3@_^UQQVEPh
0u&WEPVVVhG
0EVW33f
0;thHfE\ujtfEhI
f7t Vh<J
PSEPW5
0](E,E0("
0]8E<E@#
0uD]HULEP
0]XU\E`t!
0]hElEphK
Pl5u-],t
Vt!,t
HWtFHtCHHt?
3@_^][
048<@C
E3EEEE
0SEVW339]
M_^[m#
03PVhH
PCth|H
0UQQSVu
3V}3Qu:1t
0$ YY_^[
t3WuWWh
07SVEPVVW
0"YY3
3;t\f98}
0M_3^@[A
tDS3f9
Pyt]EP8
PPPh$G
HthHHt
0HWShT
0tWShT
00WShT
0SztWp
@@PWh=
W,E0UD
PPtOEtHf8
P+t*PPu
PhP\M_^
PwtSEtLf8
Nt*PPu
YYM_^[
0LSMQM
t4Vt*E
3FVEPWu
0SEPW]E
u6f_t-=(
09u_^[u
EEPSSSSSSh
EP]]]]]E
EPEPVVh
VVVEPV
0t"EPhV
0SVW=(
URSuPQ$u=H
QPR0;}
QPR(;}
QPR@;}
QPRp;}
QPR`;}
QPRx;}
F$C$F,t"P
Y3}h,U
EEPFEPT}
W3;v8Vt$
UQQSV5
0EP3SEPSu
EP1EPSu
AABBNf
:t,<a|
f;t2f=a
t_f7f;t2f=a
BBGGKf
:t,<a|
fSVWto+E
+u.far
fu3_^[
uuuuu3
VVEPEPEPVVVVVVu
EEEEEPuEPVEPSuu
EM3G<9^
HuiWEPE
Q4tPSSju
Qt&WEPFPSSv
w~oUXSVW
0ut(SH
UQQEPEPu
EEPVEPj
t$$PQ$_^
t{&t<%t!HHt
t'VWjPj
t$$PQ0_^
t$$PQ8_^
t$$PQ<_^
t$$t$,PQ@_^
t$$PQD_^
t$$PQP_^
t$ t$(PQT_^
PQX_^]$
t$$t$,PQ\_^
t$ PQd_^
t$$PQh_^
t$$PQl_^
W}$f;\
Pu0u,u(u$u u
u,u(u$u u
uHEMt9u$w
|3@_^[
W3G~cVu
Ku^_[]
+t>Ht HHt
YE_^[
t9Ht#HHt
+t{HtAHHt
3@M_^[u
SPOtFu
F0P/t&u
3GUQQSVu
t|HtMHHt
@VhhB
PEPEPEPu
u;E PV
RPXtde
F0v,v$v
~ }(WV
QF,^(d
F4v,v(v j
UQSVu W
E PSSu
E PWu] u
E PWuu
3Y@_^[
+MQ@Pu
},P~$}0~(}4Wu0V
^0_^[]4
3@_^[]
3M_^[5
PWP3SSH
MSCFV$
^Wv,F4v(v j
Wv,F4v
v,]SRUX
+s(s s
@uj+Y++
+++HHp
QPPw4S$
f)>p,s
f%f=uYf
p,0ppj
jBYx0jBY8
Y3M_^[t
;MCICu
8MCICt
>MCICt
PYWv$y
VY3_^]
MCICF
VY3@_^[]
VY3Y@'E
03[_^]
8LCICu
8LCICt
8LCICt
>LCICt
Y+L>[fP,
X-@3F;r
USVWm3G}
Nu_^[]
PTPPfPLfPJfPHPN@O
}SV}5P
;~^[MU
EE;M}fD
EEtdME
3S33BW
fLUB@@
3C@K@L
PKDKDP
SKDCDP
UQQMSVWj
Kuvt5;ut
NHOf@J
HN`O@H
0|fpHfff9xJ[s
3f9HHWMMMM
fMmf;HH
UQQ3f9
G@E9}|E
G@E9}|E
G@E9}|E
WC\P0CxP'Kt
N;}KTDv
F@PCt@PuuFCP
3^8fMN8fN>fME
tS~8 }MfN<
9fs3PEF$9E~
E+JN83B+
V$N8fF<~$
fN<~;^
Wf~<N V
N8u3fF<;fV<]E
F<F4l39]tWfF<N
0tAfF<f;
fF<N$9^$
@Js u}$
_jCZdjKZ\M(@@}$
33C^D^H^L^8^<^@
^8^<^@>
Y^0F,;t
Y^,F4;t
~0~,~4\
;YF0tRh
;YF,t?h
;YF4Vt,
Pv(3v$
F$S3;tJW
y3WEPv(v$WVd
N$N(M4%
FDFHFLF8F<F@
F$F$CE=
j0NXZMM
CEM;EMtVQ
FL9]FDA
sK9EsF+E
E+E@;E
UFX@EU
NHNLNDNHFD
N$vEV4
G;}rEN$~4
FHFLFDFHE
~63EGu
fE*fE$
TPEPEPj
QPL;|7@G;H
UQQSVu
~/EM0\
~/EM0\
|#p,4>
3;}8SP,
p<p@p8p<P8A;|[_^]
}AABMuE
~{tw<_
Q,3;]v
Y3_^[9Ev
N339hvmfuf=
F;hr_^[MT
URPQ};
;]~?;]
8|2}(E;
49_[^]
UQSVWj
HHAMuf}
S3f\Mf
f\MA@@
UQQSV3f0%
U$P U(HHHDHL
$u}MSCFu
fNpWfH
fNrP3S
fH V$YYt79^(t@F8G
3@_^[]
3B9N(tU
~=LD
3@_^[]
t3@_^[]
+tBHt-Ht Ht
6937v4
YY3@_^]
HtiHt<Ht
oWWWW3W
SWEWEPR
,=F WWWWWW
HteHt3H
;t0v<3
YYWS6Lf
+tBHt-Ht Ht
HtmHtEHt
Pw<w4L
}MSCFuf}
{PYu3Cn
t)CL;t
;YCLtp
;v PsL
3+3_^[
6'3_^[]
f^r3fFpW
V$YYtISu
Vt]FHfx
u#VjtIFH
^x;^0E
+F0+;}
3fH"fH
fF|fG"fF|f%f=u;9
YYuhSj
fF|f%f=uKf
u3fG"f;Fjr
f=r*Wj
t;tV>t;
MDIC33^_[]
>MDICt
>MDICt
9QDICt
8QDICt
>QDICt
Y3@mE$U M
LDIC1u
03[_^]
9LDICt
X#URPu
8LDICt
>LDICt
3AE39xu
Hu9EEv
3tEE;E}
M3+@;Ev}+u
4UMMUM
fEM3M 9M
EcME3+B;Es
e+]3FN#;4u}
0SZ(VWM]Et
rDJLBPB,
EB$Z(3_^[
S^(W~$j
FTP3WWWWj
~TWjhb
0jh|b
uF$PE^(E
0jh|b
|PEUu?j
Xj h80
|ER|PE
r4Z0b,
3;uv9B
3@_^[]
J(SV3Wz$@(r
P(P$H
3;vOF,+tDHt&Ht
vDv@v<v8
AAUVh"
Yt$W39
0|33AM
fMfEuQQf
fMfEuQQf
fMfEuQQf
fMfEuQQf^
fMfEuQQf
fMfEuQQf8
fMfEuQQf
fMfEuQQf
fMfEuQQfj
IH H$@
JQ Q$A
HA A$A
p}Ef}f.
uf_^M[O
0;|2;K
3=SVWj
Ou_3^@[]
]3F;EE
;}2+;E
NtEj#Y+
NtGuj Y+;}
VtKuj Y+M
;}<+;E
S(P(Pj
s&f|!.
3Yd339u
t19uu%M
T*3B@O;
Y+3B@I
t 3@<S+
w;M3@;
AAMufEf
33@[_^
ZE3}]u
@@Ju3f9E
3GI@@Jf|
EZ3GIf8@@Juj 3YE
MwSf;s0+
r3@M_^[5
T9UtaE-@
E3qXEUE
UEM;H|r+w
UE;Bxr
MUE;Btrqw
MU;QprdE
MUUEPMQURE
t6MQURE
t+MQURhXf
HHQUBdPM
tvUEJp+HxRt
REMPp+Qx@t
A|RMQ|RAxPM
UEJp+HxRt
QHUEEj
Q8REPM
EMQ$UEH(MP,UEH0MP4U
EHPMPTUj
t?EP|QTR|HPQU
t?UR|H\Q|BXPM
EE|Q\U
EM+MMj
t.MQURh8g
MU+UUj EPM
t,MQj hf
PMQ RE
l9UtaE
MUEJp+HxRt
EHlQPhRE
PLMklU
\9Ut4E-
d9Ut0E$EM
EvPMQU
HXMUREPM
EMPp+Qx@t
A|RMQ|RAxPM
UEPMQU
E3qXEUE
REUEPMQU
REPMQj
BXE+M;Ms
UEMPp+Qx@t
A|RMQ|RAxPM
HPPBTTQXXH\\<
AtEQxUA|E
EPMQUREPMQU
t0Qh$h
fHFfMfE
0j8MQU
t-QhPh
3EEEEEEE
L9UthE-
UEMPp+Qx@t
A|RMQ|RAxPM
9Jdt"E
U$EMDMPE
t'MQhh
0j EPM
9J\t*E
9Pdt*M
QHULEM
Q(RXPM
Ph;Qpt
UREPMQU
MQUREPhdi
MUj0EPM
t&MQj0h
dPMQURE
MQUREPh@k
dEhM|UEEj
dPMQURE
MQUREPhj
Q\RXPM
tbMQUR`P\QXRhhj
t1MQ`Rh4j
|EyM;Mu(U;Uu E;Eu
E;EtxMQUREPMQUREPMQUREPMQUREPMQhi
U;Q,sR-
hMDMPPMQU
t7MQjPU
yTPt;U
HHMURE
t*MQhDm
t*MQhl
t&M Qhm
M }M U
E %|E M
QU$RP1
tlQhlm
t$Phlm
RPQRHPQ:U
QR PQa
t4M QU
UREP:l
MQU RE
UREPIq
REPMQUREPM
UE8MDMPu
Q$ t,E
ESVWeE
9Es<Mk(
j(R|PxQU
tCRj(|PxQhn
UQMEMQ
MQUREhPM
QHREHdQUB
PMQUpRE`PMXQUB
E;Ew9r
M;Mw/UU
MUQxEA|
MUQxEA|MUAp+BxIt
EMPp+Qx@t
`REPMQU
hREPMQh<p
P`;Q@v
Q`P@E]
EPMQURE
3qd;E$s
QyUB Ex
Q`RE(PMQ
MQUREPM
T9Ut"E-@
\9Mt#U
L9Et#M
d9Ut E$EM
l9Mt U
UREPMQU
t6MQURE
E/EPMQURj
M;Mr=w
U;Uv3j
EMU;Uw
PMQU+U
ERMQURE
;MwU;Uw
EE(MQU
;UwE;E
QPUREH
M;MrWw
U;UvMEM+
EE`MQU
UQMEMQ
Q\RAXPj
HXQUREPMQU
t/MQUREPhr
EHdQUREPj
H\QPXRE
MQUREPM
MMUREPMQhr
UEPMQURj
|9Et5MMUB
L9MtVU
MQUREPM
|9EtTMMUB
RLPQRE
RPQR P
Q`RPQRPQU
QRPQRPQRPM
BdPQ RPM
REPQRPhs
RPQRhh
tRPQRPQ RE
t7\QRh
Pj@xQ|
ddPxQU
t1\QdRhxv
t1\QdRh
D T$^]
0UB hy
0UB$h|y
0UB(hly
0UB,h3
0UB0hXy
0UB4hDy
0UB8h4y
0UB<3]
MEEMM}
UQMM+E
8AuthuBM
entiu6U
cAMDu*E
t{}tu|y4
MQpRlHX
t!MQURj
tAUREPhX)
0MQlBh
TUEPlQ
E_^M3u
UUEEMQURE
3~E;Er
waM;Mr
UUEE/M
EuMMUUE+E
QUREH0
UBxExxuK
u!QBxPQ
RHxQB$
u!RHxQB(
EQBxPQ,
QRHpQBL
UQMEHxQ
0E}xuQj
0MADUzD
MUQ@:h
0UBHhz
0UBLE@@
0MATUzT
0UBXhz
0UB\hz
0UB`hz
0UBdhz
0UBhhz
0UBlE@P
t,?dPM
MEEMM}
EESEPj
fH@fJ@U
fHBfJBU
fHDfJDU
fHFfJFU
fHHfJHU
fHJfJJU
fH\fJ\U
fH^fJ^U
DxL|Uu
B<EM9PE
9Es,MU
MEEMM}
EVW=|A
t ;MvU
U9 s |A
$_^M3wi
SVWe=|A
UUjhx5
_^[M3Jf
MEEMM}
u%EP7M
E*M(QU$RE PM
MEEMM}
A0Q43]
EPMkTQU
EM;MsbUkTE
UU/EkTM
UUUUUUUUE
UEPMQURj$EPj
MQUREPM
MEEMM}
UQMMqE
REHpQUBL
MEEMM}
UQMMqE
EMQD;U
UEPjHMQUREHpQ
t{MQURE
PMQUBpP
E7U;Us
SUVW|$
u_^]3[
t$ $$f
T$$2\$ t5|$
,S\$4Vt$@;WD$
D$ D$$D$(D$,D$0D$4~
;|T$@L$
SPS=4Cf
03;Vt$
^ _^[V395G
(SUVW|$<3%
l$,l$(u
|$<D$(
0t$ -G
L$(t$$
T$4t$$, `
0l$ |$<L$(T$
r\$,D$
[(_^]3[(SUl$
}\$$l$
0_^]3[
Ar,Fw'
L$0\$1
0zt*_^3[
D$ D$ Pj
w-D$$8t
v_^]3[
^]3[YD$
_^]3[Y
0_^+D$
UVWtVl$0|$$t$
uD$DuZD$4uRD$8t5|$(
D$ _^][
0_^]3[
tqf91u
tA;t=f
f91u%$
D$pL$\%
t$Pt$Xt$tt$|t$4t$0|$ |$(D$H|$8w:$p
D$839u
t$D$H
d$;9t$
L$ QPmT$@
!T$ 9\$(u
D$(PVQL$@
T$+\$#
f>3f;~
uf73f;w
@,~S|$
#D$8|$$
@,~ZT$
#D$8|$l
`t\|$L
@(~@t$
#D$8|$$
#D$8|$l
D$(9D$
t$ T$!L$)t$Lt$(t$<ft$ f;t$(
D$/L$Cu
t$(|$\
t$(|$p
t$(9t$
d$HD$T
\$#D$ ?<
L$$QRJL$,#L$@
L$$D$%<
uxD$$<
D$'"$?fL$$
L$6L$$u
L$LD$5
D$LD$5
&L$L'f
D$4$D$6
\$7|$
L$ D$4
T$ D$#
d$HD$T
D$PfD$
D$XD$(
D$P)|$X
T$ :T$(
D$`D$(
\$+D$(?<
t$L#t$@
t$DD$E<
uWD$'T$&L$$|$(
D$'T$&L$$D$<
u}D$D<
D$G"$?
fT$Dt$D
t$<D$%
D$<D$%
Et$<0f
t$(D$+
uwtsD$3
L$0|$1
L$5\$%:t
L$1|$2
L$2|$3
D$39D$
L$LD$<f;
D$"\$*:
t(L$hQP
t$L$hQPH
d$HD$TD$H
t$D$+L$#$??:t
L$tD$|;t
L$|)T$
D$ D$(|$
t$TVt$\Vt$XVt$<V$
Vt$xVt$@VPRSQ:4_^][
xD$Tuo$
ud9D$0t49D$\u
D$Pu"D$Xu
03_^][
D$(l$$}
D$0L$,PQj
WU_^][
|$$L$8
w7t.-'
0t$,tyD$$tq\$4L$8fU
uD$$_^][
t$(l$0~/
t'D$$T$(
;rD$8L$4T$,PD$(QL$(URVPQS
L$$D$0r0f=
T$,jD$4T$
RPD$(j
T$DRPS
L$,D$ QL$ SRPj
l$$;}f
+USPVj
\S\$dU3f
VWl$Ll$Tu
T$|PD$|QL$|RPQS
0_^][\
L$|RT$|PD$|QRPS
0_^][\
L$|%9-G
3;l$p$
u|f;twfM
uhf;tcfM
uTf;tOfM
u@f;t;fM
u,f;t'fM
t$8t$\t$(t$4t$Pt$X
t$||$HD$ ff;
|$Hf2f
RPD$ PVD$,L$(##
D$tL$,T$0u
l$pL$<\$
d$ D$8
l$pT$<K
l$pT$<4
T$@l$pT$<
l$pT$<
l$Pl$`l$pfL$`fD$bD$L
;T$xL$
&L$,'f
d$ T$8$
T$(T$@$
T$($|$4
l$pT$@$
fL$dfD$fD$T
t$,#t$P
t$$D$%<
u_l$p\$
S|l$pf
D$'"$?
fT$$t$$
uutqD$
L$||$}
L$}|$~
L$,D$0f;
ft,$$L$DQP
ft/$$L$DQP
d$ D$8D$
L$$??:t
d$ D$\D$P3;t
L$PD$X;t
9D$|t-D$|u
D$hL$4PD$,Q$
PD$hQL$HP3f9
_^][\
0_^]3[\
t%L$ T$
RPQWk_^
t$$WPWVj
VQL$4RT$
0^]_3[
3;Wt2l$
;u_^3]_^
3;Wt5\$
;u_^]3[f
[QSUVt$
r_^][Y
uSVt$
0D$ PL$
QR|$ $
;L$ wL$
;}2;u+_^]
l$(D$$=
0|$$L$(
0_^]3[
03D$(7
u5x1L$$4
r\$$l$(=j
u+@u&USWE
0fT$(f
r_^]3[
U(Vt$ ;t
D$(PL$
T$(RD$(VP
UD$$L$
0EPEPlYY
0^3_3@_QSUVWj
Wt$ |$
_^][YVt$
FHPFXPYY0H
3_@^W|$
;s0SVr
;r^[_UQQVu
Y3Y@_[^3U
0SW3GW
XMQMQPhHN
0M+])u
Eu[Edr
3@;EEuPhM
3SEVP3|YVEP];u
PYYE9]t_W
Yt9W3}hB
PEP5dH
PEP5hH
XMQMQPh N
nV&Y%hH
SVW39=lH
03@_^[VW
Z3;YYt
Vj@j P
0tRVj j P
3@_^UQQj
XMQMQPh<N
0jAvjj
Pj;-/T
XMQMQPh
0HEtW3G= H
0[V3F= H
3OW3}u
PEP5dH
wCt:W3}hB
PEP5`H
3PW3}u
PEP5`H
0^[S\$
0^[]t$
;r_^UQQ=(H
XMQMQPh0N
^UQEPoEYU
0SV3CSE$
VlPWDW=
0PPV_M^[
SVWEPj
0tV}uPj
YtD3}VE
0EPEP5dH
+tV}uPj
4YtD3}VE
0EPEP5dH
0_^[UQQV395 H
XMQMQPhPN
03@S\$
3_@[^]
f);_^[
3f3@_^[
3f>@_^
03W]]]EN
EPEWS0u
u<EPWSu
xE_^[U
03EPEPV
SVVVhN
u:EPEPVSVVVu
E_^[%p
H8\u8\u
0tMQMQMQu
9>ujE$PS[9
0DzEVj
0EPdt@j
0EPPt,j
@PEO3;Yu
SSuWju
0WMY3@_^[U
VW]]]]t
0SSSSju
0PPEM;YEu
3KSSuPE
0uvYE+EM
3@_^[U
;tiSSj1P
EtUEPSh:
t-EPj<u
3[UQSju
3[UQSju
3[Sjt$
3@[3[Vjt$
3@^3^Vjt$
3@^3^t$
Yt&jt$
0P3tIj
0PLt2j
3@3jt$
WEPt/V
u_^SVt$
+PWSt$$
0t^_][VWt$
#_^VVh
0u h4P
W0EP4+]E
VYu!V"Yt$jV
3;Y>YE
;t[PYt
Yt<WWhs
;t$}3}
S?YYjS
S^[U$Vu
SVjVkj
Y;EY_}
0M+MU+UE
0E3395
3VV395
3<}u4u0u,u(u$u u
0u.39}
0u.39}
3uW';t
}}]WNVu
f83@_^[
VWWj1u
83@_[U
PQt8] u4<5Ytj<
3@M_^[5
PYYEj?39]]Y}ft
3]}EPu]
0SSSSh
0SV3WH
WKSEPW
WWYu<t
3P}}}3/YYu
Hu)WWhF
QEWSPu
Euuy,tgWWEPEPuu
Y}|E_^[
P]YY3;t QQu
SVVj1Wf
Eu!WYt!X
PW7;YYEt
EPma@PEPW!
f}duKf}At
f}au=f}Lt
f}lu/f}=u(f}Ot
P-YYtKVvYt
V+3VYt
DYY_^]
0u hxY
f+f_^[
3@U@SVu
t6j EPjXWj
_^[UQEPE
_tx3F|EEuEk
EEOEEEhY
tPt/hY
M;N@snWM}k,FD\8
k,MFDD
EEuMEj
u_^[]UQS]
9]|39}
UQV395L
0VVVVVVVVj
C3;MMt
0u'EPSj
}tREPuWj
xYYt!E
UQQS39]
3^VWEPj
]3]'uYYt'E
0tU95H
0t@V5H
0tU95,
0t@V5,
0tU95T
0t@V5T
4^UQQS39]
EPtC9]tXj
t23GWS
tMW8tES_
0t+EPEPEPS
WEPVV5
wMQj Pj
zEu57.}W
6MQWPj
E9^ E]Et
1EPEPt
#^QVt$
Vhu(!D$
;t%;t!
E^_[t$
b]Gf8\u
;v/f>\u
NN;w&f
FF;v3@M_^
VuY^UM
3@3UQVu
VPtVDY^t
0t4EPj
UQQEPEP_EYYUQQEPEPFEYYVj
WP8WYt
VYYEE^UVWu
_^]3SUVL$
F F$F(F,F0F4F8F<F@NDL$
NXWF\F`FdFh
0NPP^LSq
F|_^][
F FxvDFpF|Ft
VvTYt)F
IXW8VRt$
VW~TWMYtE
UQSVWvTk~TWvYY
WsvT+YYFHj
M+;~Wx
0t$ItR
u,'Zt"
~8SHVHW}
|Mu_^[
vTYtpFT
PQ0NXA
vTYtTvX38N
PQ +D$
vTW>3RPQV
S`E~F3j
$YYMuVST
Et^EQuQ]
ulYE^_Vj
t(A``p
PtHpHxP|@\u
N`t3y\
uKF`U3t@W
t(A``t
PpHtPxH|@\u
N`t3y\
uKF`U3t@W
uVvTYtF
P4G;|E
VvTYt+W|$
VvTAYt
Yt+W|$
UQVvTY
}t0]E
VvTiYtH
VvTYtA
VvT\YtA
Yt=W|$
VvTYt\
G;|_[^
S3WM9Mt
9<u{;t
B;U|EE;E},}
EE}H3;
_[^UVvT.Yu
SVWuvTY
u%A@;|~
QB~3;YEu
u}Wu}}
39}E~'EU
UA;M|3+]+]9]}DuSuu5
t&39}~'MU
vTwu|Yu|YE}
vTF_^[SVFT
439U~-E
_[^Vt$
~`wdFP_^
UQVvTZYt/FT
VP4HHt
X^VvTYttFHW=
_^VW~TW[Yt-~D
t*vTYt
~hwdFP_^
PQxvTY
PQxvTmY
PQxvHj
UQVvTY
PQ4vTY
PQPvTE
tcvTYtVD$
^UQVvTYt{FT
PQxvTyvT
2|YYtDFHSj
URPQDE+Ej
VW~TWYt+
MQWPDE+E
_^Vu^VFT
UQQSVFDH
tvLE;~"+
UQQV~D
vTYtZFLj
EYt&uJu
)A U SsT"Y
IsTY_^tbEP/sTYtJEPu
sTYt/EPu
WCWxYt
V~YY_^
Np_FtNxF|^
Np_FtNxF|^[
_WV<YY_^VW|$
t09xTu$|$
plu_^UQQSV39^`W
XsTY_^t+EPu
PP4FHj
WSVP$_^[]
3;Wt>wT`Yt19_`u
w`wh^t^p^x^|
EW}p]X]T]L]\E`u
E\I\;u
}\ ~,E\3j
Q];YE`u
uCMXET
EPPEp+F`
QPvT]P
t-EXMT
uvND33
urMTEL
EXRREXPEp+F`
QPvTMX
~Ep;t;Ett
t+ETML
MXRRMXQN
OEp35;Et
_38Mlt
Ht@\u*}\ LEt~#E\3j
QlZYEt
~8M`]tE\+
]PWSu\ut
EstC}\
~=}`]tE\+
u`XY_^[d
WEPV}v
tat]sTYtP
eCP_^[
vTS_^[]
Fhx\~h
wdFP_^
j 4UYt&M
UVWj TYt(M
vT%WSY
WwT1Yu
JtjJt7J
uPuPuPu~P
_[^U8SV
URUR7PQxsT
uEP6E@
_^[U,VvT
B;~]G;x
~<EMU}+++}
Ut*U;Q
Ut@U;Q
Ut4U;Q
Et:E;A
u+QSuvTE
u+QuuIvTEzYt
vTIYtx
URUR7PQxG
u+AQPvTE
QlG3;Y]u
Et139G
MhuEY^VvT
urvTiYteS
UQVvT3Yt/FT
VW~TWY
u539N`u.3
0F,YEFHj
+~$+}FT
PQ|E+M
[-~TWYtS~D
u1uu9~
P(_^U(SsTSY
0+;M~#;M}
0+E;|_EZ
u4G}.3{D
PQxsT!YtVE
PQxvTY
PQxvTwYtvEE+E
U SV^D
uBEPEP
WE:^TGGS}aY
S0^TS1
)}3@9E}
SP|^TS
9}~59}u
SP|vTyY
UQVFDH
\vTJYj
t^FL|$
3;ta8H
FTW8RQ
U0SsTY
@@EsTV
u'EPEP
EsTE2Y
HtHpHxH|
VJYY_^
^2^U SVW
CpC|CtCD3
[\u_^[U(SVsTV
CxCpC|CtCXK
P sTTY
P$sT#YthCX@
CxCpC|K
CpECt_^[UQVNTA
SVFTWx
UQQVvTVY
W~`]]V
PpP7vTzY
uuuuw`S
P_P&vTiY
3PMQPv`P]~`
P$vTaYt
U_[^V^
UQQVvT'Y
FX;t%x
P vTAY
}_[^U$VvT2Y
PQLvTY
P$vTYYt
Yt<F`t.
QPv`4N`
W~`]]][
P vT~Y
{P[vT}Yt]W~`K
P$vTP}Yt
UQQVvT'}Y
}Yt|FT
WURURu
PQx~TW|YtXW
vT|YtCEj
VvTp|Y
vTP|Yt|FT
WURURu
PQx~TW-|YtXEPEP
UQQVvT{Y
F@xvTK{YtkEPEPv
P(^UQQVvTzYte_uZvTzYtMFT
PQxvTzYt,j
u_^Vt$
S3VFX8X
W]]]]u
EPEPEPEPu
vT6YvTjyY
P vT$yYttFX8X
uuuuWKvTxYt>
P$vTxYt*FX8X
PQ(FX9x
JvTxYNX;
t<rxFX@
SMQWPD~TWwY
SNLQNHQWP
EE+E[EFD;E
WP<vTuYtw}
u|u8}FD
~TWuYt3MM
u|u|_^[
`uYt`}
t1W>GD
W^xWtYt
V/vYY_^
+SVWEePEEEEd
Y_^[QU$X(
=N@uaVEP
0E3E35
0N@EPj
0f8MZuH<
0EPEPEP
< w]:t
XPVSSPiu9]u
0WVS3D$
ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll
ole32.dll
OLEAUT32.dll
MSVCRT.dll
RPCRT4.dll
SHELL32.dll
SHLWAPI.dll
urlmon.dll
USER32.dll
VERSION.dll
WININET.dll
RegCloseKey
RegOpenKeyExA
RegSetValueExA
RegCreateKeyExA
DeregisterEventSource
ReportEventA
RegisterEventSourceW
ReportEventW
RegQueryValueExA
RegEnumKeyExA
RegQueryInfoKeyA
RegEnumValueA
GetUserNameA
RegQueryValueExW
RegSetValueExW
RegDeleteValueW
ConvertStringSecurityDescriptorToSecurityDescriptorA
ConvertSidToStringSidA
SetNamedSecurityInfoW
GetSecurityDescriptorDacl
RegDeleteValueA
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
RegEnumValueW
RegQueryInfoKeyW
GetLengthSid
AddAccessAllowedAce
AddAccessDeniedAce
InitializeAcl
IsValidSid
CopySid
GetTokenInformation
OpenProcessToken
OpenThreadToken
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
ConvertStringSecurityDescriptorToSecurityDescriptorW
AddAce
ImageList_Destroy
ImageList_Create
ImageList_ReplaceIcon
GetTextMetricsA
DeleteDC
RestoreDC
DeleteObject
GetTextFaceA
SelectObject
CreateFontA
GetDeviceCaps
SetMapMode
SaveDC
CreateFontIndirectW
GetObjectW
GetTextExtentPoint32W
SetTextAlign
CreateFontIndirectA
GetObjectA
ExtTextOutW
SetTextColor
SetBkMode
GetUserDefaultLangID
GetACP
GetSystemDefaultLCID
FreeLibrary
MultiByteToWideChar
GetProcAddress
GetVersionExW
GetVersionExA
GetModuleFileNameW
InitializeCriticalSection
GetProcessHeap
DeleteCriticalSection
GetModuleHandleA
lstrcpynA
SetEvent
CreateProcessW
ExpandEnvironmentStringsW
CreateFileMappingA
GetFileSize
CreateFileA
UnmapViewOfFile
CreateFileW
GetTickCount
WideCharToMultiByte
WriteFile
SetFilePointer
GetTempPathW
GetFileAttributesW
SetEndOfFile
IsDBCSLeadByte
GetSystemDirectoryA
SetThreadPriority
CreateRemoteThread
OpenProcess
GetSystemDefaultUILanguage
SetEnvironmentVariableA
CreateDirectoryW
GetLocalTime
ReadProcessMemory
VirtualQueryEx
GetSystemInfo
FindClose
FindNextFileW
FindFirstFileW
GetComputerNameA
SetPriorityClass
SuspendThread
ExitThread
GetSystemTimeAsFileTime
GetTimeFormatW
GetDateFormatW
LocalFree
GetSystemWindowsDirectoryW
MoveFileW
lstrcmpiW
GetLongPathNameW
GetShortPathNameW
GlobalFree
GetSystemDefaultLangID
QueryPerformanceCounter
VirtualProtect
UnhandledExceptionFilter
GetCurrentThread
LocalAlloc
RaiseException
GetLocaleInfoA
GetVersion
GetShortPathNameA
OpenEventA
CreateEventA
OpenSemaphoreA
CreateSemaphoreA
OpenMutexA
CreateMutexA
GetProcessTimes
GetModuleHandleW
TlsGetValue
TlsSetValue
TlsFree
TlsAlloc
InitializeCriticalSectionAndSpinCount
SetFileAttributesW
InterlockedExchange
InterlockedIncrement
InterlockedDecrement
GetUserDefaultLCID
CompareStringW
IsValidCodePage
GetStringTypeExW
IsValidLocale
VirtualAlloc
VirtualFree
DuplicateHandle
GetThreadSelectorEntry
TerminateThread
HeapCreate
HeapFree
HeapReAlloc
HeapAlloc
HeapDestroy
LoadLibraryW
GetPriorityClass
GetThreadPriority
GetThreadTimes
GetThreadContext
GetStartupInfoA
ResumeThread
GetCurrentThreadId
OutputDebugStringA
DebugBreak
LoadLibraryA
GetModuleFileNameA
MulDiv
SetLastError
SetUnhandledExceptionFilter
GetCurrentProcessId
GetLastError
CloseHandle
CreateThread
DeleteFileW
TerminateProcess
GetCurrentProcess
SetProcessWorkingSetSize
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
WaitForSingleObject
ReleaseMutex
MapViewOfFile
GetCommandLineW
GlobalAlloc
LoadLibraryExA
LresultFromObject
CreateStdAccessibleObject
CoCreateInstance
CoInitializeEx
CoUninitialize
StringFromIID
CoTaskMemFree
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
__dllonexit
_onexit
_controlfp
_amsg_exit
_acmdln
_cexit
_ismbblead
_XcptFilter
_c_exit
memset
memcpy
memmove
tolower
strchr
wcschr
_except_handler3
UuidCreate
ShellExecuteExA
SHGetSpecialFolderPathW
ExtractIconExA
wnsprintfA
AssocQueryStringW
UrlGetPartA
wvnsprintfA
wnsprintfW
CreateURLMoniker
CreateDialogIndirectParamA
MapDialogRect
CallWindowProcA
CallWindowProcW
LoadBitmapA
UpdateWindow
GetParent
SendMessageTimeoutA
EnumWindows
GetWindowThreadProcessId
IsIconic
GetWindowPlacement
DestroyIcon
GetForegroundWindow
FlashWindowEx
GetFocus
SetScrollInfo
SystemParametersInfoA
GetScrollInfo
SetDlgItemTextA
IsDlgButtonChecked
LoadStringA
SetFocus
CheckDlgButton
DestroyWindow
IsWindow
SendDlgItemMessageA
GetSysColor
DialogBoxParamW
CreateDialogParamW
SetWindowTextA
MapWindowPoints
GetSysColorBrush
FillRect
ReleaseDC
SetWindowLongA
LoadIconA
GetSystemMetrics
SetForegroundWindow
GetWindowLongA
GetWindowRect
SetWindowPos
DialogBoxParamA
RegisterClassExA
CreateWindowExA
GetMessageA
IsDialogMessageA
TranslateMessage
DispatchMessageA
PostQuitMessage
KillTimer
SetTimer
DefWindowProcA
SendMessageA
EnableWindow
GetWindow
GetDlgCtrlID
IsWindowVisible
MoveWindow
SetRectEmpty
DrawTextA
DrawTextW
GetWindowLongW
IsWindowUnicode
GetClassNameA
SendMessageW
EndDialog
SetWindowTextW
DrawFocusRect
GetClientRect
SetCursor
InvalidateRect
LoadCursorA
ShowWindow
LoadStringW
DrawIconEx
GetDlgItem
EnumDisplayMonitors
PostMessageA
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueA
InternetCloseHandle
HttpQueryInfoA
InternetReadFileExA
InternetWriteFile
HttpSendRequestExA
HttpOpenRequestA
InternetConnectA
InternetOpenA
InternetSetStatusCallback
InternetGetConnectedState
InternetCanonicalizeUrlA
InternetCrackUrlA
HttpEndRequestA
RSDS/F;J`$6
dw20.pdb
\devsplab1\otools\BBT_TEMP\DW20O.pdb
0DigitalProductID
winword.exe
wwordlt.exe
excel.exe
excellt.exe
msaccess.exe
mspub.exe
frontpg.exe
outlook.exe
powerpnt.exe
powpntlt.exe
onenote.exe
infopath.exe
winproj.exe
ois.exe
visio.exe
N12 2YN1
N2&2CN]N2(2NN12!2N1?QeQkQ2'2Q
SAS2)2\SSBN\NQ
N12+N8NQENHN_N^NNN@Q
RRCSSSW2/2X
Y'Y}3sY2P[Q[S[[
\"\8\q\]]]]]]r^^
Ng-N120N9N^KN9\NNNNN2$2NNNNNNNNNNCQAQgQmQ2%2nQlQQQ
S9SHSGSES^SSSSSX)Y1+Y*Y-YT[
\$\:\o\]{^^
b6bKbNb/eeeeee202f
g2*2(g2-2 kbkykkkk
l4l2,2kp2+2*r6r;rGrYr[rrs
N.NNNNNQRlSS W
N;NMNONNNNNNNNNN92NNNEQDQQQQQQQ
SNJSISaS`SoSnSSSSS2SSSSSSSSSSSSSS
SSV12#2V
Y.Y1YtYvYU[[<\]]]2
^s^{3|^
bSbTbRbQbee.g,g*g+g-gck2k
l8lAl@l>lrsstt
uu(u)u0u1u2u13uu}vvvvwww:yytzz1N<NNNNNNN
SLS"W#W
\;\t\s\
l6lCl?l;lrrsy
NNRNSNiNNNNNN
ONNNNNN
OIQGQFQHQhQqQQQ
S!S SpS2qS
TVVV3W0W1(W-W,W/W)W
Y7Y8YYxYY}YyYYYW[X[[[[
bcb[bXb6eeeeeff
g222=g4g1g5g!kdk{k
l]lWlYl_l`lPlUlal[lMlNlpp_r]r~vzs||6
nr~k@L
RR"SSMSS
TVV.W*W4W<YY|YY{Y~YwY
\%\|\z\{\~\]u^^
_t____\b^bdbabfbbbYb`bZbebee>g9g8g;g:g?g<g3g
lFlRl\lOlJlTlKlLlqp^rrrs*u
M~"$ #2N
NMOOOGOWO^O4O[OUO0OPOQO=O:O8OCOTO<OFOcO\O`O/ONO6OYO]OHOZOLQKQMQuQQQ.%R$R)R*R(RRRRR#SsSuS
T>T&TNT'TFTCT3THTBT
T)TJT9T;T8T.T5T6T T<T@T1T+TT,TVVVVJWQW@WMWGWNW>WPWOW;WX>YYYYYYYYYYYYY][\[Z[[[[[[,\@\A\?\>\\\\\]
_C_d_b_w_y_________
bbbbbvbbmbb|b~bybsbbobbnbbbbb9e;e8eef
_gNgOgPgQg\gVg^gIgFg`gSgWgekkBl^llllrllljlzllpllhlll}llrl~ltllvlllllvp|p}pxpbrFar`rrrs,u+u7u28uvvwyyyvz|U
2.1*,VO;ObOIOSOdO>OgORO_OAOXO-O3O?OaOQQ
ScSrSSS0T7T*TTTET
T=TOTAT(T$TGTVVVAWEWLWIWKWRW
Y@YYYYYYYYYYY[[(\*\\\\\\\\\\\]
^^^^^^
_x_v_______________
`_:bbbbbbbqb{bzbpbbbwb}brbtb7eeeeeeEgGgYgUgLgHg]gMgZgKgk
lxlglkllllqlolillmllllflslel{lltpzpcrrrrrrrrsssss:u9uuuv=y4x
0(/-t&NVNsNNNNNNoOOOsO
OlOOOO-OpOuOOiO{OO~OOOzOTQRQUQiQxwQvQxQQQ;R8R7R:R0R.R6RARRRRSTS2?2SSQSfSwSxSySSSSsTuTTxTTT{TwTTTT|T:2TqTvTTTbThTT}TTVWwWjWiWaWfWdW|W
Y2IYGYHY
DYTYYYYYYYYYYYYYYYYY_[d[c[[2[[[[[
\H\E\F\\\\\\\\
^x^^^^^^^&_'_)___
_|______
`!`'`)`+`
b?b>b@b
bb%bbbbbbbbb
bbbbbbbbbbbbbbbbbbb>eeee
gmgggqggsgwggggogpg
gg~gguggg|gjgrg#kfkgk
lll2lllhlllllllllllllllllllllllllllppppp,r-r8rHrgrirrrrrrsssss=uuuuvvvvww>y232@yAyyyzzyzz|T
@?;DBR^3NO|OO}OOOvOtOOOwOLOOjOOyOOxOOOOOOOOkOnOQQQ5R2R3RFR1RR
S<SSST
TTTTTkTzT~TeTlTtTfTToTaT`TTcTgTdTVVoWrWmWkWqWpWvWWuW{WsWtWbWhW}W
YEYYYYYYYYYYYYYYYYYYb[e[[[D\G\\\\\\\\\\\\\\\\\\\
^(_"_#_$_T__~_}___-`&`
b=bbbbbbbbbbbbbbb=eee
gglgggvg{ggggtgggzggggg}ggxgygg%kk~kk
llllllllllllllllllllllllll0mlllllllpppppppppppjrrrrrrrrrrrsssssssstt?u@u>uuuvvvvvwwwwwwBy?yyxz{zzu||5
9=<:CYQNNNwOOOOeOOOOOOOOOOOOOOOOOOWQQQQNRCRJRMRLRKRGRRRRR
SWS{SSSTTTTTTTTTTTTTTTTTTTTTTVWWWWWWWWUYQY
OYNYPYYYYYY
ZYi[[[[[[
\N\O\M\K\\\]
^%^^}^^^
_-_e________
`(`M`p`h`b`F`C`l`k`j`d`Abb
cbbbbbsb
c?eEeeee%f-f|3 f'f/ff(f1f$ffgggggggggggggggggggggggggjkkkkkkll
m2m*mAm%m
m;m=m>m6m
l9m'm8m)m.m5m
m+mppppppppp0rrrortrrrrsssssss
u-uOuLuNuKuuuuuuxvvvvvvvv
xFyIyHyGyyyyyy
zzzz}|
Py{zMk
OOOOOOOOOOOOOOOOOOODRIRRR=S|SSSSSTTTTTT
TTTTTTTpTTTTrTTTWWWWWWWWWWWWWWWX
YSYYYY
ZYYYYYYYYYYYYYYYYY[L\\\\\\\\\\\\\\\\\\\\\]!^"^#^ ^$^^^^^^^
_._V__7`9`T`r`^`E`S`G`I`[`L`@`B`_`$`D`X`f`n`BbCbb[
cbbAeCeee6f!f2f5f
f&f"f3f+f:f
f4f9f.f
ggggggggggggggggggggggggggggggggggggggggg(kkkkkkk l!l(m4m-mm<m?m
mpppppppppArIrJrlrprsrnrrrrrrrrrssssssssssssssssstt.uGuHuuuyvv
wvvvww
xJyLyKyEyDyyyyyyz~zz
{z|x|y|
wt|sANgji
TOQSJNR`[QXNN
P#PO&P%PO)P
P(PO!P
POO-P*PO+P
P|QQQQQQUQQVR\RTR[R]R*S
U7UTTT
UTTT'U
YWYXYZY
ZY Z#Z)Z%Z
Zk[X\[[[[[[[[
\Q\U\P\\\\\\\\
]\]-^+^^^^1____Y`c`e`P`U`m`i`o`````````Gbb
cbNc>c/cUcBcFcOcIc:cPc=c*c+c(cMcLcHeIeeeeBfIfOfCfRfLfEfAff
g)!h8hHhFhSh9hBhTh)hh
hLhQh=hgPh@h<hCh*h212
hAhkkk#l'l(l&l$lljm*mmmfmxmwmYmmlmmnmZmtmimmmymmemmpppp
pp9ryr252r+rrrrss
Tu]u\uZuYuuuuuuuuuuuvvv
vv)ww w(ww0x'x8x
x4x7x%x-x xx2xUyPy`y_yVy^y
]y272WyZyyyyyyyy2zzz
} }"}j
*+(,+RTJ8PI54O296
@1(CTpw}y
zy262w
bca[]dX^
POO3P7P,POO
P P'P5P/P1P
PZQQQQQQQQaRZRRR^R_RURbRR
WW2XWWWWWWWWWWWWW
Z3Zl[[[[
\V\T\\\\\\
]\)^(^^^^^3_0_g_]`Z`g`A``````````````
cVc,cDcEc6cCcc9cKcJc<c)cAc4cXcTcYc-cGc3cZcQc8cWc@cHcJeFeeeeeJf_fGfQf
hIh2h3h;hKhOh
h5h+h-h/hNhDh4h
h&h(h.hMh:h%h h,k/k-k1k4kmkkkkkkkk%lzmcmdmvm
mammXmbmmmommmm
mm^mgm`mmpm|m_mmm/mhmm~mmm
mm{m}mummppppp9
pppppppppppppBrxrwrvr
srrrrrr
sssssssssssssssssstttt!u[u_uuuuuuuuuvv
w"w'w#x,x"x5x/x(x.x+x!x)x3x*x1xTy[yOy\ySyRyQyyyyyyyyyyzzzzzzzz
{|||||||
Q%V?A&
$ 7/)GELS
,K'HSRCDmuvrq
/^Q]Q~NzP}P\PGPCPLPZPIPePvPNPUPuPtPwPOP
PoPmP\QQQjRoRRRRRR
S?S@S>SSkfFUjUfUDU^UaUCUJU1UVUOUUU/UdU8U.U\U,UcU3UAUWU
X5XWW YbY6ZAZIZfZjZ@Z<ZbZZZFZJZp[[[[[[[
\`\\\]\
]]8^6^3^7^^^^^^5_7_W_l_i_k________
`````````````````````
bHbcucrccccwcgcccqccccckcccccccccc{cichczc]eVeQeYeWe_UOeXeUeTeeeeeeee]fZfdfhfff^ffR
ghzhhhh
hvhhhhhhhhhhhhhhhh2kkpkk+lmmmmmmmmmm
nmmmmmmmmmmmm
nmmMmmmmmmmmmmmmp
qpp=r}rr
u"ueuvfubupubuuuuuuvvvv7w>w<w6w8w:wkxCxNxey
hymy@2yzz {({
{.{|||F}C}q}.}9}<}@}0}3}D}/}OB}2}1}=
5769xw{|Uj_
juYsxptvwlzz
NpPjPaP^P`PSPKP]PrPHPMPAP[PJPbP
PEP_PiPkPcPdPFP@PnPsPWPQPQkRmRlRnRRR-SSuUvU<UMUPU4U*UQUbU6U5U0URUEU
U2UeUNU9UHU-U;U@UKU
XWWWWWW
X\Y`ZXZUZgZ^Z8Z5ZmZPZ_ZeZlZSZdZWZCZ]ZRZDZ[ZHZZ>ZMZ9ZLZpZiZGZQZVZBZ\Zr[n[[[Y\
]#]].]>^4^^^^^^6_8____`````````````````````2ceccc}ccccccccocccnccuccmcc|cc;ccxcccccpcSeeefaf[fYf\fbf
gyhhhhmhnhhhViohhhhuhthhhwhh|hkhrhhhqh~hhhhhhhxh{hhhh}h6k3k7k8kkkkkk*lmmmmtnmmmmmm
nmmmmmmmmmmmmmmmmmmmmmmmmmmmp
q~r{r|r
tducuuuuuuuuvvv9w/w-w1w2w4w3w=w%w;w5wHxRxIxMxJxLx&xExPxdygyiyjycykyayyyyyyzzz5{G{4{%{0{"{${3{
{1{+{-{/{2{8{
{#{||||5}=}8}6}:}E},})}A}G}>}?}J};}(}c
83:42tzstu}~
9;\]}}{y
VXZSUz|mkqoj
PPPPPPPPP
gQrRtRuRiRR/282RRZSS{UUU|UUUUUUUUU
UUUUU>UUUUUU~UUUU
W/X*X4X$X0X1X!X
X XXX`YwZZ
ZZZZs[q[[[[[
\1\L]P]!4]G]]E^=^@^C^~^^(^^^<_m__f__`````
a```ha`
abIbcccccccccccccccvccccRdcc^efebeceeeenfpftf
vfoffzf~fwfffg
ghhhhh
ihhhhhhhhhh
ihhnih>k:k=kkkkk.l/l,l/n8nTn!n2ngnJn n%n#n
n[nXn$nVnnn-n&non4nMn:n,nCn
nNncnDnrnin_n
q&q0q!q6qnq
qLrrr6s%s4s)s:t*t3t"t%t5t6t4t/t
t&t(t%u&ukujuuuuuuuu{v|vvvvvOww]xlxox
zzzzzzI{V{F{P{R{T{M{K{O{Q{||^}P}h}U}+}n}r}a}f}b}p}s}U
RUTKQN9F>LSt
;`U^<AT[PF4:6Va
.518%26
PPPPPPPPPPhPPPPP_QQ
SSSUUUUwUEVUUUUUUUUU}UUU
X'X#X(XWHX%X
X3X?X6X.X9X8X-X,X;XaYZZZzZZZxZZ|ZZZZZ7ZZZZZZZ{Z}ZZZZZZ[[[[[[[
\0\7]C]k]A]K]?]5]Q]N]U]3]:]R]=]1]Y]B]9]I]8]<]2]6]@]E]D^A^X____``````
aJbccccccccdcccccccadccccccccccccccc2egejede\eheeeeeeeee|flf{ffqfyfjfrf
ih*ihhh
ihhhhh
ihhhhh
ihhhhhhh
i%ih9k;k?k<kkkkkkkkk0lmFnGnnInn<n=nEnbn+n?nAn]nsn
n3nKn@nQn;n
n.n^nhn\nan1n(n`nqnkn9n"n0nSnen'nxndnwnUnynRnfn5n6nZn q
q/qp.q1q#q%q"q2qq(q:q
qKrZrrrrrr
s0s"s1s3s's2s-s&s#s5s
s.t,t0t+t
t!t-t1t$t#t
t)t t2tt/uouluuuuuuuuuvvvFwGwDwMwEwJwNwKwLwww`xdxex\xmxqxjxnxpxixhx^xbxtysyrypy
zzzzJ{;{D{H{L{N{@{X{E{||||X}o}c}S}V}g}j}O}m}\}k}R}T}i}Q}_}N}>
CJROG=M:
NM9Y@WXDERHQJLO_
PPPPPPPPPPP
RwR}RRRRRR/SUUUUUUUUUUUUUUUUU
W^XlQXXXWXZX
TXkXLXmXJXbXRXKXgYZZZZZZZZZi]o]L^y^^^
aHaa`
aNaLaDaMa>a4a'a
a7a!b"b
d*d-d=d,d
dleeeffffffff
gimiZiwi`iTiui0iiJihiki^iSiyii]ici[iGkrkkkkknnnnnnnnnnnnnnn
nnnnnnnNqYqiqdqIqgq\qlqfqLqeq^qFqhqVq:rRr7sEs?s>sotZtUt_t^tAt?tYt[t\tvuxu
vuuuuuuvv[wkwfw^wcwywjwlw\wewhwbwwxxxxx;x|xxx
zzzw{{`{n{g{|||}y}}}}[}n
VXqpxenskyzf
1ufkInl[<5acimF^\6_
krsfip|cqmbnly{>hb
KJSBT<UPGONMQ>A
7W8=@>[KdQ4IME9?Z
NNNPPPPPPPPPPPPPPPPPQzRxR{R|RUUUUUUUUUUUUUUUUUUUUUUU
WSXhXdXOXMXIXoXUXNX]XYXeX[X=XcXqXXZZZZZZZZZZZZZZZZZZZZ[[[\3\q]c]J]e]r]l]^]h]g]b]]O^N^J^M^K^^^^^^@___`IaJa+aEa6a2a.aFa/aOa)a@a bh#b%b$bccc
d d$d3dCdd
d9d7d"d#d
d&d0d(dAd5d/d
d@d%d'd
doeeeffffffffxf gfi_i8iNibiqi?iEiji9iBiWiYiziHiIi5ili3i=ieihxi4iii@ioiDiviXiAitiLi;iKi7i\iOiQi2iRi/i{i<iFkEkCkBkHkAkk
kkkkknnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnGqTqRqcq`qAq]qbqrqxqjqaqBqXqCqKqpq_qPqSqDqMqZqOrrrrrr<sBs;s:s@sJsIsDtJtKtRtQtWt@tOtPtNtBtFtMtTttttt
uyuwuiu
vuuuuu
vuuuuuvvvUw_w`wRwVwZwiwgwTwYwmwwxxxxxxxxxxyxxxx{x|yy}yyy
zzzzzf{d{m{t{i{r{e{s{q{p{a{x{v{c{|||}}}}
}}z}}{}}|}}}}}}}m
!d`w\i[br!g^vgoDa
ID@BE?VvyeQ@g0M}ZYts]
^7:4zCx2E)
K/B-_p9NLRo
;G63h~D+`TnP
a?wutz<KJedf
noHR0:f3e^.JFmlO`go6ap1TcPrNSLV2
PPPPPPPPPPPPbQQRR1SSU
WuX~XXXXyXX}XX%Y"Y$YjYiYZZZZZZZu[[[_[[[[[[[
\b\K]][^c^U^W^T^^
_F_p__Ga?aKawabaca_aZaXaua*bdXdTddxd_dzdQdgd4dmd{dreeeefffiiiiiiiiiiiiiiiiiiiIkLk3l3o
on)o>o o,o
o1o8o2o#o
o+o/oo*on
onnnqq}qqqq>rrrDsPsdtctjtptmt
vvv2<2w}w
wawxxxxxxyy
y.z1zzzzz{{{u{{{{{{{{|||
}}}}}W}=}}}}}}}}}}}}}p
`X\cY^b][
uxwtx{|
;JPPPPPPPPPPPPPPPQRRRR0SS'V
VUUX|XXXXX
XtXXzXXXXvXXX{XXXXkYZZZZZZZZZZZZZZZZZZw[[[c\]]}]]z]]w]]]]~]|]]y]
]X^Y^S^^^^^^^^^^D_C_o__,a(aAa^aqasaRaSaralaataTaza[aea;ajaaaVa)b'b+b+dMd[d]dtdvdrdsd}dudfddNdd^d\dKdSd`dPd
d?dldkdYdedwdseefff
g"giiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiJkMkKkkkkkkknnn
o%on7on.o
o6osonn-o@o0o<o5on
on:oo
o!oqqqqqqq{qqqqDrSrrrrCsMsQsLsbtstqtutrtgtnt
vvw|wwwnwwow~wwxxxxx~xxxxxxxxyyyyyyyyyyy+zJz0z/z(z&zzzzz{{{{{{{{{{{{R{{{||||}}}}}}}}}}}}}}}}}}}}}}}}s
a3#(k@.
C,A>F 2*-<
:15B&'8$
zrysvzy
}~-X}z~{
>?`a_|
QQTRRRRRRS.V;V9V2V?V4V)VSVNVWVtV6V/V0VXXXXXXXXmY
[[[[[2d\e\]]b^_^a^^^^^^^H_q___vagana]aUaa|apaka~aaaaaaaaaa.bidodyddddddddddddddddddduewexeifff
f#jji
jPkNkkkk?o|ooQofoToomo[oxonoozopodooXonoo`o_oqqqqVrrNsWsittt~tt
u v)vv$v&v!v"vvvvwwwwwxxxxGxxxx?z<z@z=z7z;zzz{{{{{{{{{|}}}}}}}}}}}}}}}}u
tv`fxhYWLS[]
%i2nhmw0-'1
'EDwo9
QRRRRHVBVLV5VAVJVIVFVXVZV@V3V=V,V>V8V*V:V
WXXXXXXXXXXZZZZZ
[g\]]]]]]]]]]]]i^]^`^\^}^^^I__aayaaaaaaaaaaaaaafaa-bndpddddddddddddhdddvezeye{eeefffffff
jii jiii
ji'jii
jQkkkkk
lAo&o~oooooooboOooZoovolooUoroRoPoWooo]o
oaoko}ogooSooio
oocowojo{oqqqqqqqqqqqqqqqqqrrXsRs^s_s`s]s[sasZsYsbsttttt}ttt|tyt
vvvvvwwwwxxxxxxxxxxxyyyyyyvk9zzzz{{{{{{{{{||||}}}}}}
~}}}}}}}v
OSRPNQ$;
/bVcdwsXT[RaZQ^mjPN_]olzn\eO{ubgiZ
spogk/+)*2&.
FCgtqfvuphdl
QQQQRRRYVkVyViVdVxVjVhVeVqVoVlVbVvVXXXXnY
[4[x[2;2[
\J_aaaaaaaaa0bddddddd0dddddddteffffff=j8j:jYjkjXj9jDjbjajKjGj5j_jHjYkwk
looooooooooooooqqqqqqqqqqqqhstttttt
u4v8v:vv3vwwwwxxxxyMzNzFzLzKzz{
|{{{{{{||
XYJYHhiCImj^a*2%+!
kmD14B95;
/83utxr|z4 63/"+
[\f08;7-9$
4SSpV`VnVsVfVcVmVrV^VwV
WXXXXXXXX
[[]]]]]]]]]]]]]g^h^f^o^^^^^^K__aaaaaaaaaaaaddddddddddd3e
e|eeffffffffff#g4jfjIjgj2jhj>j]jmjvj[jQj(jZj;j?jAjjjdjPjOjTjojij`j<j^jVjUjMjNjFjUkTkVkkkkkk
looooooo^oooooo
poooooooooooooooqqqqqqqqqqqqqqqqqqrrisfsgslsesksjs
ttttttt
uu/v-v1v=v3v<v5v2v0vvvwwwwwwwwwwxxxxxxxxxxxxyDzHzGzzzzzz{{{{{{{{{{{{{{{{|||||
~%~$~C
*)lUVWVEkMSaX@FdAbDQGc>[qNnuUg`f]Telcedy
&0-.'1")#/,
ln3>8@E6<=A0?6.52974vy{356'
5/2$')
3|~{z}%
=X*Q2Q!Q2QR
VVVVVVXXXX0[*[$[z[7\h\]]]]k^L__aaaaa2b4bddddddddddeeffjjjjjjj~jjjj\kkk
looooooo"ooooooooqqqqqqqqq5rFrpsrsttttFvBvLvvwwwwwwwxxxx
yyyWzz
|{|||||||.~>~F~7~P2~C~+~=~1~E~A~4~9~H~5~?~/~D
A?sIKHJD>BE?
}9M(uJeK
~l[pZT
>K&Q%Q"Q$Q Q)QRVVVVVV~VV
VVXXXX-[%[2[#[,['[&[/[.[{[[[]l^j^__aaaaaaaaaddddddeeeefjjjjjjjjjjjjjjjjj
jjjjjj[kk
looooooooooooooqqqqqqqssnsosttttttttt
uuCvHvIvGvvvwwwwwwwwwxx
yyy\z[zVzXzTzZzzzz
||-~<~B~3~H8~*~I~@~G~)~L~0~;~6~D~:~E
[Z\{w|zxWyvh
53<>AR7B
OprqooNMSPLGC@~8dVG|X\vIPQ`mLjyWUROqw{a^cgNY
ADJIEC%+,*32/-10
H3Ag6./180EBC>7@=
$#"TSVVXXJ8[]_a3bddd
edddef&gjjjjjjjj_kxkk
pqqqqwsustt
uVvXvRvwwww
yyazbz`zzz+|'|*|
|#|!||{T~U~^~Z~a~R~Y~H
Ycfd_UIM2
$MOLNS>?=.
,1Q-Q.QVVVVVVpY<[i\j\]m^n^aaaaaaaaaad
edeefffjjjjjjjjjjj^kk
po&poo
rqvstttttttt
u\vdvYvPvSvWvZvvvvwwx
| ||-|
|&|(|"|%|0|\~P~V~c~X~b~_~Q~`~W~S~
SKOLFPQI*'#305G/<>1%7&6.$;=:Bu
\b`WV^eg[Za]iTFGHK(:;>
PQRA<:
\SOJ[KYVLWRT_XZ
%+*)(LU3QVXXBX[^aaa
effjjjj1
rXrrxszstttuu_vavw
yykziz>|?|8|=|7|@|k~m~y~i~j~
`_V^A\XIZNOFY
|rvlztTN
arjl4Q5QRRSVVVVVVXXX
Y=[>[?[]p^_a
eeeefjjjjjjjjjjjjj`kk
p+p!p"p#p)p
rrrrrrtttt
u`vwwww
yygzhz3|<|9|,|;|||v~u~x~p~w~o~z~r~t~h~K
bZ[Wa\X]YPHJ@SVTKUQBRWCwv
mxsjo{
RQOPS@?
\Y]WHGC
wqx}ktupis{oy
h-@AMVWXRVVVVVX@[C[}[[]aa
ef'gj>p0p2p
r2{stbvev&y*y,y+yzzL|C|M|||}~|~~L
d$plfo_k
RQ+075
y/_ca7SVVVXE[]]^^__a
eefffjjjjjjjj<p5p/p7p4p1pBp8p?p:p9p@p;p3pAp
rr}s|stvvvvwwwww%y#y'y(y$y)yynzlzmzzI|H|J|G|E||{~~~~~
cf`j]hcegmYVWUXZCA
./`bc_
PNYLKS241,*6).8-
0.[`^]Y7Q8QVVV
Yl\]aa
#"!'jltw}
_.35:82+8928geWEC@>
\fg:Q9QRRVVVH[G[]]^a
kCpDpJpHpIpEpFp
ujvw-y1y/yT|S||~~~~~~M
+JminkyxEz{
^[]FDE?;6)=<09*7,@15:d
XV9=FDBA:?
,#()$!
1Ned<Q;QVVV
[]]N_a$e
kakQpXpstunvlvy`|D_|~E}
aHDQR=>
4ljNVVVqYK[L[]]^!e e&e"e
lUpVpWpRp
sttttmvv5yypzqzW|\|Y|[|Z|||~O
k453,26,(&*%q~
`bGLPJKOGEHIF?ji
T[NSTLOHJIRP
+;VUFH?D93A<742=6
532BkV]
b#e+e*ef
ktzd|c|e|~~~8?
c`dho\Z[W
=QRXXrYM[]/O_
b)e%eef
kk[pZp"rssspvwg|f|~l:@9<1;>02.3vtsE
dcbU]W^
 RXPJMKUYLN
876COqpnoVX,e^pqvrvwP
p_"X_:|}
wrVVN[m\-eff
k_pap]p`p#rttw8yyyj|~
mC875K
khiFCG
Ycgfb^`
kcpl|n|;rpq^
kbp&rrww9yi|k||~~~~FGHyz|{nmoqsIr_hnm
Gx{zydpww
Wfpo|<
txvu`tsqu
}~|wxhpep|j>=?
k'rLih.
ipr|jp)r~I
N N!N"N#N$N%N'N(N)N*N,N/N4N5N6N7N:N=N>N?N@NANDNFNINJNLNPNQNTNUNWNZN[N`NaNbNcNdNeNfNgNhNjNkNlNmNnNoNpNqNrNtNuNvNwNxNyNzN{N|N}NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNN
OO O!O#O$O%O&O'O(O)O*O+O.O1O2O5O7O9O@OBODOEOJOKOeOfOhOmOqOrOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
P$P.P2P4P6P8P9P:P;P=P>P?PBPDPPPRPTPVPXPYPfPgPlPqPxPyP{P|P~P
PPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPP
Q#Q'Q(Q+Q,Q/Q6Q>QBQJQNQOQPQQQSQVQXQ`QdQfQjQoQpQrQsQtQyQzQ{Q}Q~Q
QQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQ
RR R"R#R&R'R+R,R-R/R4R9R<R=R>R?R@RBRERHRORPRQRSRWRXRYR`RcRdReRfRgRhRpRqRsRvRyR~RRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRR
S$S%S&S'S(S)S+S,S.S2S3S5S6S8S:S;SBSFSKSNSOSPSUSVSXSYS[S]S_SbSdSeSgShSiSjSkSmStSvSzS}S~SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS
T!T"T#T/T2T4T:T?TDTITKTLTMTPTQTRTSTUTVTWTXTYTZT[T\T]T^T_TiTjTmTnTyTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTT
UU U!U"U#U$U%U(U)U+U:U=U?UBUGUIULUSUTUXUYUZU[U]U`UgUhUiUkUlUmUnUoUpUqUrUsUtUxUyUzUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
V V!V"V#V$V%V&V(V+V-V1V7V<VCVDVGVKVMVOVPVQVRVTVUVVV[V\V]V_VaVgVuVzV{V|V}VVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV
W!W$W%W&W'W+W1W2W5W6W7W8W9W:W<W=W?WBWCWDWFWHWSWTWUWVWWWXWYWZW[W\W]W^W_W`WcWeWgWlWnWxWyWzW~W
WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW
XX"X&X+X:X<X>X@XAXBXCXDXEXFXGXPXVX\X_X`XaXfXgXiXjXlXnXpXrXsXwXxXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXX
YY!Y#Y&Y(Y0Y2Y3Y4Y5Y6Y9Y:Y;Y=Y?YAYBYCYFYKYLYMYRYVYYY[Y]Y^Y_YcYdYeYfYhYlYoYuYzYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY
Z!Z"Z$Z&Z'Z(Z*Z+Z,Z/Z0Z1Z2Z4Z:Z;Z=Z?ZEZKZNZOZTZYZaZcZhZkZnZoZqZrZsZtZuZvZyZ~ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ
[["[)[+[1[3[5[6[7[9[:[;[A[B[D[F[I[J[O[R[Y[^[`[a[f[g[h[j[m[o[t[v[y[|[~[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[
\ \!\#\&\'\)\+\-\.\/\2\4\5\6\=\B\C\I\J\R\S\W\Z\[\^\_\a\f\k\p\r\u\v\w\x\}\
\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\
]!]*]+],]-]/];]>]D]F]H]M]O]S]T]V]W]X]Z][]\]]]_]`]a]d]f]j]m]n]p]s]t]u]v]x]{]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]
^&^'^*^,^.^/^0^1^2^5^9^:^;^<^?^B^F^G^H^I^P^Q^R^V^Z^^^d^e^q^w^z^
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
_ _!_%_*_+_,_/_2_4_9_:_;_=_>_?_A_B_E_G_M_P_Q_R_S_U_Z_[_\_^___`_a_c_f_h_n_r_u_z_{_____________________________________________
``#`0`1`6`8`:`;`<`=`>`?`H`J`K`N`O`Q`
V`W`\```a`q`s`t`u`v`w`x`y`z`{`|`}`~````````````````````````````````````````
a a!a"a$a%a&a*a-a0a1a3a5a8a9a:a<a=aBaCaPaQaWaYa\a`adaiamaoaxa{a}a
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
b&b(b,b/b1b5b7b8b9b;b<bDbEbLbObUbVbWb]b_bgbhbibjbkblbubxbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb
cc c!c"c#c$c%c&c'c.c0c1c5c7c?cRcSc[c\c]c^c_c`cacbcccdcfcjclcsctcyc~c
cccccccccccccccccccccccccccccccccc
d)d1d2d8d:d;d<dBdDdEdFdGdHdIdJdLdOdUdVdWdZdbdcdddjdqd|d~dddddddddddddddddddddddddddddddddddddddddd
ee'e(e0e1e4e5e:e<e@eBeDeGeKeLeMeNePeReZe[e_e`eaeiekemenepeqe}e~eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee
f#f)f*f,f0f7f8f;f<f=f>f?f@fDfFfHfKfMfNfPfSfTfUfVfWfXf`fcfgfifkfmfsfuf}f
ffffffffffffffffffffffffffffffffffffffffffffffff
g$g%g)g/g0g2g6g7g@gAgBgCgDgJgRgTgXg[gagbgcgdgegfggghgigkgnggggggggggggggggggggggggggggggggggggggg
h"h#h$h'h,h0h6h7h>h?hGhJhRhUhVhWhXhYhZh[h\h]h^h_h`hahbhchdhehfhghhhihjhlhphshzhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhh
ii i!i"i#i$i&i'i(i)i+i,i-i.i1i6i:i>iCiFiGiMiPiUiaidigirisi|i}i~i
iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii
j"j$j)j*j+j,j-j.j/j0j1j3j6j7jBjCjEjJjLjRjSjWj\jcjejljnjpjqjrjsjtjujwjxjyjzj{j|j}jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj
kk"k$k&k'k)k*k+k.k0k5k@kDkOkRkSkWkXkZk]khkikkklknkokpkqksktkukzk|k}kkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkk
l"l)l-l1l2l5l7l9l:l<l=lDlElGlHlIlQlSlVlXlZlblcldlllnlulwlyl|l
lllllllllllllllllllllllllllllllllllll
m!m#m$m&mCmDmEmFmGmHmImJmKmLmMmNmOmPmQmRmSmTmUmVmWm[m\m]mkmqmrmsmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm
n)n*n7nBnHnLnOnPnWnYnjnlnmnpnunvnzn{n|n}n~n
nnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn
o$o(o4o=oBoDoEoFoGoHoIoJoKoLoMoVoYo\oeohoqotouoyoooooooooooooooooooooooooooooooooo
p%p,p-p.p6p=pGpKpMpNpOpPpSpTpYp\pgplpmpnpoprpspupwpyp{p~p
pppppppppppppppppppppppppppppppppppppppppppppppppppppppppp
UW(c8kn?@UqcvQf]n
VqesevLvk9f>ZUw<oVoj-D~
O1r9xKxUgXZ
axSfwtPX![aaft21vw
yz@kI[O\Ih(l^
Z;JudL
vjs}UWO5UWc{fo
f;fgvQsWWg
rVeSUU]^nRsSshndqt
bbZzZV\wb\PaYeYZ`agYoX]oad8
'2N]SRb3gs'T?Y\uTLc
]^SrbzWYb
cc}v~vpOg"hmcz|T}FddlWT^b%b
aQtsb=e
gs,e,de
"v)Mv*BW\
gHrt|(
RJS4OnbY
`b~ytnF}a}t\W.^`ch\mG^Z^
~k^~}iSrsPhhex$]X_
]R#{rqT
`qO(s!X"XZF[
[[LRbby
r_d!BQSogvnh`cxNoU
P`r]PyPhs
a|>TYl24P
,gYYZuMiLWycsh({dVs=;OJy_Y)]~c}m]u#V}C~-uWW#t+tl,tX
uZfvD\jPk<MV
Sk6Y<gJO!TYlu|_gyO
{||-ZUF{
^_kVORW^
Y-`g@uAuTksu
\[krbu
bZ^]eh
abnvyZ{VQUC_EinnOquuw
_qYsx+z{{}=*d^woXs|
[^{{*~
UpYt(Ft~^c
-x>{5s
u{}Yqs}
i|p,Abz>S`x(z
__bsltl
M}Q(lpSgj_
s?XV^n
CckhJZ
>6jO}d
L%R+RT
i*v_vF_Cl
x[l_Pe
Qooohst
"QN7lQuQhchj
f:fgp|*wz
qv^&NuOw^W^
P$huzKPP[RdPvvblwvseRv5x}uU4}=
xbP]dd
sKMN/O[[rs
N,camty
rhm6ZS$nPngA=a
d<s8QP
qTr{J#
OpVa!y
{8|y[dj|R
P\S_SeTUc
^HO%TekT
`hkikRW`WcyWt
{"?|Vd
e$y8yjVrP
sMbPg"
8PWGZ[i_clw})
h!)~rNSSS
SULnP [
Bk`kZaEYa6:`
gXaFVaGz
rNN'Ol
P1PQb]nJsoYI
kvdd|ff
oi?ZyxI:aa25Y
QQOS{`bKm]Ge_utPS'{|
^`,nV{4^{t{
|~]\hm
{LVB\d\]zSm[xsx\ s}NS`bqbHg?c
[PUcc8Vud7yWgg,6
V]=d9skig[x(jiErT|YJl\ONRY]
}kbrOgayzU
q[hyny
Q^yozo}xyk=a
p3QRu~AVX]:p
k~~ulq^N,Re3NPmWR
wR|]Ldn]^F
V[p__xrdaa
VrXZztQV
hS:W6f`4X^ePS^
`sEu!P/1U`Rtf|u
`)k,/q
[~JrAf]]
?5Tp'w|q]NN
UhxobVPdrYn\{_|WppEcix
_doRw!rbh
[psPehf&
vxxX&Yx8
luyi1zST-QV6jo7lpg/rh~mAP
Zr$tjaZdWdd}Ujwl3jzjzS:
XNW0cs
MXVXnx{ur
aooYjj
pa,O_`
TYXgOTh_1t5w
{|U5UZ[duz}DVwDavQ]!er_
_`lpXW
czNOmk
B{E_X&or{
:\SNTOvS
Wbe`;I<koky+Rs_Se{pdlbR\`p
Uepu{UAn
EQQ_l:zms
VOd_aa]
r[W[cb,}
d3v{rrNO1^&h`~
av zy{vgl}
&[l^aquL|
T}gObPwwWZkQ\
rO^{qjan^j
jpug@x
iPniyZi
Yz5`b~V*kzOJeWs@}UP!t
a{je\k
dc\U,V9]]
zvROt O!)9
W-sDP=iBkf{2
HUPLl2Ns
RVuzzNrPdUr!vz^@rGVP:ox
`1RORYRuR4a9TpW
PWXhrvc
%dhDi${
@evg%f
>XZf?iiCt{}Aj4j
}m#{nrnQ
FP6`vw3"
Z`m~4Ok}dx`kVjaqrTsuhP
(2Xt^Ha
dkLOlv
?g!k}O:R>R
^&(hX}
1`_`h'qqdi
j,jq}tt}fjw{p
N_CZn[_`m.tRa
o@oHoho7j
ra%QJnqi`3|
vHVa'/v
tucFldi
kszzq{k{
X][agdiiUsx
|N<otv
PU[U`m
QgvXozX[b
dstsxdI
Xo]s]uIww
Y+cc*h
/TT7cu-dU!`VXd
S*{9nT{ZT)v|qh~=
w}jFTTTCsaykPN
OljOW\
u~&^_ `gks7/^
.Gt^Sf}
$|[;p4vF9N
YUSbXS
x<=CVUZk
QRdkIvL
VUWU9_`m
zPIV>VH_aaoy$
QyVot`9|a!cZQ da)eYp
k9lQ5W[
xWachxZt?RoxwiXjtv
RSv\_7g
}[oc[\f
P[\ccwyy)
\X]dHy0R`
qv!ivS2z
uV;z\j_q
t~t`_m``
V__@vceb}bop{vKTV
[qtz&|`lI{%bPQ'X]wxkj
NNOCY}_rUW
ULem{h
aue{Vt|
:gT{W^$_bbgtr%xc
_TW_eUgs`g
q1wvy,{
Pyc^jXXUdx
u}]6UAecPSn]ni(vN]Z[kv]]'erv{xQLYppZ_e#ixG.
5uCO8u=kW^WBbs8U]Z`m`Y
?XXBjo[x\v|T
RSHlRmQ]Y4_k_1tx
XI^`csup}
DSkCrRr{}]x(
lT3f0wV
^s<uuv5J
iZx-xbc xAN"N
NQT\qg8f!l2P+W;Z,]m
RQOWY\\k`
bR ]PxhinVPw
\Q`Q8wj{TegN'bga#
~%hk0Xuz&
z*,-bR
niMrrshs
pjkXrrtv3
{5X>^=tLyw{Y\gY^
py!no@kM'9
twkeEX
n4iEqVtvx;}k
|[ej|SW
X`X_]ux'-
[JQLQQQ[Ky<`nx}
\aofa)pH
u(T`fe3XXXddsxVdTjr
OV^lpv
xoaaoq2
YTT$_R
]`ekVN:Y
kRcSeZeUjeu,jYQ185g6gTW
V4RARlJOsW.\gWh
X5`X]aX}YY?ZY\*TV
O%Z\\ms
ExdM]^Lg
HSzku\9b\(CT|b
xmTTWY\
aBn<_LO^$d9d'tm{PA7WZ{
ivw@Yi`~q\AdN{Ne?Q
PQORQQ\
K-h2U8|O
\31mu.hks
_tO5RT0H2jSlzv|vB_CjON
0hPO{wp
xEKps:t
^_rjuRCVX
[a^aee
UQQQ%SKggwu|$p'2{hiq}
jCNjqtA~NY~
o?p,y)
SeJWgerm
2Y?bWtNw_~
w#Pe!}+*
aUSZTZ
*S\Y`ehi
\{ T^nglr2f9OURSu]\
^uD^_fHv#oj(E
g4YFW_WY\~lgph
qXi^auhjqqn"
_KY_y~P$a|PanY|5p]0N
NQQYllQg
x\\QP{hp
t6]"nn&sQ
jPF[Cp4J
Y@crm"8XSd}
B+~*UQIY.uOWn(qHqW
tN[OrWhW
OKTYYgs$`g
\te(}\
u[gwe|a@N]
RZ[vbT\
OWggl
mpsIuPuSyX
T?hnmWu)x
t&{0{1}<}
YE^he}f
AvFeiRTb+u^#_beO
lc/(i$qvQn
6rNYDT
tZiPQoROZfZPZ[_y/
$se=O V
\s,\@O
TWY\DPfEautyo}re
SZgvadnb#$bi
u_<eFgsiWlgzuP|NQ2\4\x{'o6\7\PNvyfvbe
zaoDjd3|deulvw~
PQm:}Ly^ijc
R,\~\hruw8
Xchr=X}A
]/n`g5q{{i
njwi~wipj{|;j
iiTs>z?zP
bkruqr
dA_Lkn(b
iKe<h2
UeXn?diI
{{fs~f}9h
/R^Jumm
c)i?qZ}SR}
TW\-c~?h}N)XyUUU]
_lQSR;e[gO|[[m`
ShXJ^)a
Sx{^]^lb
]QcQR]Ol
nd} {<|
-WY)QY Y=Z@_
d0OTYd[llgq
dk2{{Z{mj#BXS
'PRUm5
3\2a8qrxADi7
pvw`1V
9Dk;qqqR}0'QSqTPRnRiU[fSlW
VNbgg{,YS*```sQ
%^/tuf{{(
]Sk1N/l``cm`|yca\dEof
Lprtw6ysP
yIQnpOpppTWY8m*DhpsDxP
^^r^wsO
dR_-WY
v%0^sNExzZ
[]iitw
]xk6)t9j [?lh^yO&SRWYQ`xv
<^jy-Swf@nmS
|=R?R0e
fgp1e5Bh"i@{n
wRRdiwy
Ve(Nn`~n
x}%hhTwtwt4YTTWoU
VI_oHKM_
W<^cXW^VaQd
o].bg`m
7NTTUi[wmppX|N[&lU
VZdNoQDOxTc
Z=a}>+TQTQw
W"Z[m!]Wfhm
uh{3r,o
C+Il}\^bWleW`McXfm
vEwPd"o-fq
p+/YgY
{*U{N}
iUFsQVj7VKs+QfVXoG|
f&fyTO``im
gfmPvnU_ffovvvvOpe
uTb1kU6U
TUORTTYl
\fgrvz|
xTFe8hvvw]Um.nvy
`|8AikeL
UvIkOW:[
q|nUBqxq
[buwO_rjh`NT`m
YF`R`Ahps;*jkja4F
EHU<XVJNeNStppT
pc9n"qax>7Vg_N
_Y~0T[ols~[lsW
>Tx-}9?1nz|RS
<Bow_{
(AOwU?^4sT
m1<T=Tr
X^_NN"SM|T
fflW`pw+S?U`mV
`^Qk<Vb'_rtXXe
qUXZ0dVn"sW}k\isqZt
Ui{|tZq ~6x,+p
UN{lNRm,U
%t]n{?N
_6b7b8bQQ
{|_ZHbt} ZZbdn0iq
itx|5$NSTYn>s
)VdtxP
]fhsZku
qRfdi:jZo
a1a$pj29OWTXX>"k%kSk
aMDVa~saki
\9mrASh
trpnn|o~X6tFw
e{^BYPY[$Ubccmmp`h
q-UUH]
nueqMtb6o
gCXLav_PQ
U-XZ2]_`c_n_Q{iLq]tXboZs=qt{NW@vxTz'|`-
Q3`M`p[CfDf[Y
L^0adq(~
jvdQnifvppsp
Tb`b%c
mzVfpsWNZZc
fNiGq?ty|Q^sw
p4VVVjO^^[`
`kjqmISw\Gl
OlTMm~_Z`u`ghpp?W_ffyU`Onu}
/SY_Z_
W[gaafiSoYfV_^joist.jjqt{/Vawbzb~jj~
S6QnH[,g
f,fdZZ`m
`hkwgwow_Qm>nB
I~K2O1P
T *RCA
xO;myykp
O%7o%Yl
b'TOGc
whRcxy`eqnyU
VoYdors
hvwJC;Y
R>W:gsw!gT^R'UYP\y
{W~UF]G]2egerS{
zPk{0Vdi-j
QXa_jotyMz$dx
T\v__rl~sSgNvO
$}SSY%`rv
nPYS^Vi
q(;"bhuikRn
IXZ1akiMi$]Wo v{@z
avjjo/KPSeM|Z5
Q].NYrln$c
c~~^bt]bddVzP_Q_e
O~VWY_bEBRc[TW\e
HP[[_`eh
oy)zJz
~@VjoK~}
jt_KL^a`vgz|k~
1p|~.@;=6?meR9Y>Y[bsObl
gkCmsW[ymuh3{
VS|m?Wtb\
,06J2u
e>}Z_e5i
vjN~gGPZO^iP<z
\u^ZW|kQ
bspYY|Qv
\TnKrr
d7i>iNqJtwwx#
{+jq}Qscq{
[|9VCo
VbgOg'9P8cac
{QjR4^hhUncc
nQwwxC
?_fPtg{{x}+E_)b,bx
y!|m~-
'{~z|N
mnrP1OePcR+hms0qR_
[eWiknqe
t.Pii8oRRXo{|
:RRzju
ysdjo]~3p{f^QRls_lY
\3FmUuGAjd
P?oXJ_0
yun~BVYhhPRhYlY#iNs)
\6_s}zuq~dny]r||j=}N
Z\Gm-.
[]]aoIq
yZzAj%|G
|OO"cr~zAcHfp
dknJ{^}
RRkelnMqs
QRdd_}e
ds~QB[~*eZpNSLT\
NeYezn
ouMV]PomV
[esNev
6uvccuy
UU&XZZc
i]n;Woq-zTddviSjSQ[
\&R'RR\
f<RRpguq
m~"P@h]h
|PUZ(]wcPZP}
e]livinkw{
pc]*bixzTo
!o^d]d
=yYYkZj/NN$T\^_
bF\J\esLuMuu
xxP`_:XPi>tr/j
r~]NeSQ
t;X;tK{]tv
_NzS]'}
XPS(&Z^
i~t&9I
OR=\RY
OgRUmiIfKfxmpFry2aq
["dnysXlahtPQOkk
}UWYW]Nl~
NyFJm[Z`ee
zH[w|}bQ|Y
1ZN<N1-RSW[klllDR}zof
Q\^atafqqtt8fYQ*__ODm
PQ3__uz
YZgZqhhmzz
leuzSPV
pzzQQpWCbWE}
{mpZqz}P[qqoqq'H
)NR~;g^rvz| |s
~UcccNd
(2ENFNcNzYclfgxps
SeTBuugg
PUhSQe1\^
P^^fak
SE\blry6P6cDcuu
q5ZEZnZ
!@\lOrThkm
P|XjjYkt]
fkkpyO(PQgR|WW`ncN
af/[3azZ
Xadoz}h\w4|a; rYZPcm'
LQ+2wS_T#^Wrc)
FYR._&PRJhr~mt7w
`wy}{a(
XVddi\k\NR[S[Q
lYbzllss
]cewhk
#}+PSU}v}
]]aOoq4rWs
qVa[j\j|5r
rNvwVw
TGWnlY
x`{vvUATOVW\CcYfZm
qsouz{{
eTTUaSgOW
&Q@RWz`QtRhaOX7awi
_pp,kpR
hR*XA]!bQNWO
xXPW`?X?kjXAk!AQzW
x|^Z{]wa.oiEz|G[bCdN
OSVbrp';\
gArsyruY]hu*
jwxL&F
nQ]de4nKQ;RKRRR[\j`
Ws`CUdX9ac
R-THWQW3cAx|r\x{x^
]lNUS>`zz%PW
|T[P`c^b
w~RD_sdwSRScb
`BeQ[[
zX{n2;w
]b3RwgTMh
zr[i^O~^y
vw2V8YYGf?OTW
d]Q&WWW_O
QX6rV^jse|`[[[
h5k>k@kzz!SR
)STG`-mP{z{
_<Y#Qa9W~Qe\lw?f6Fh
w?x6wK}V}q
rw&ylz~[N2R\`vzgzg
]],NYFf5
Ucu#bfOiQiA}wp/j
Y7A]|SPCq
x^/\.S3kUZ&a'an1S3V
[apo{imb;jk
=#|uD|
q(tM!\Io+
Xhuyqx
z}VmOwibbb
hphH{?@
a) RzWb
de,xcxU
VLRnJcKi
;UIPw^wV
o<B^vc(p,pA|ivp
_|pQ\b
hjZP]{
e>pFpC|
7ytVapc|
Xad>[a
D[O[,e
k&r~pnqVXo
`p|wUR
%U^c|dRRbr
P.V]a%gFvx)|
lOTYE`V3hsSx
foQjQmp
Zaooj.
PNS_Pb;l{slz3xR
j~uj2~mjt
23`XXAFi
WAXk}PxL
x~!QXWv
jw(yEp
l!m{|mm/}
V7DXh^ix
RSSRhryr
UhrBzR
o]wc{!
eyVUp:!+K[^RWrzl|j
=N)RRVT\Wl
O\>bglu
Try3Z`
ss:x>xy
PQShuH
[XDa.dn]
SSftknt}'Rfwk{
]joXvx
rtvv+y|#7Qgv0yH
kc-etBqKtO
NU^ian#o
2SiYqR3SRVaxhk3
.1b|h|[e
t8Ydit9
ZpK`pmk
XZEn0P]iIqSt
!N$NiQ
!UbUc<}=INN
D}uJP[z]^a;o
9VZ[]]adye`s-
%\&\pe
m"WVmpp
mqYwW] Q7dus
}f3t|ux{|0]~o\stefqt
NzPQQd
^^aaojj[v]vr
eb6O"RupV}W
YY\\~_lr
Qv1xyz
t-{7}~
b.pCA[&ajH
RlDuOmAmYu
Rlt$vxO`
Jjtu`Ev
oX^oxhS$
uVTx\Tl
hs,w;xz<{K
ooCvz{
V]]'p"3f'gj
rtw1y2yq`|~*,
GWWb1QXX
zThfxV_
Z{PAZUnP|i
\VdVdbS^Wglp
hs.,s;)rv
c[ccuux\
j*e%W*uFOtWT_U_\RBx
PyRRnviwx
|<o6|WF
fq<Y|B
8"Q^z7~
B]/lN}}
na{RB~j
WdpJ~tvuv
dbcN&OVl~On+Po
;$ia#{Y
n||`XFR.P"x
efsvl\
Eo~s8VcTYZ$[7[uZ4r
xnAsdjtx
"NigCy
VW>pNl*VRR
!"bY`raqdi jwwE
;;X\nLwnnT
wfP)$XZT^ba+oLs&
qooX5~
T_Rl(\WgggvS~`
Z]mr{rmx
S+skwkkgfr
7{ZQvQ
afYikAtw.Pa
U^VoVHNfvETllgs
hs"3XZK]DnHn8sBw
cisidqBty\zXivE[
e*ekkQ
4c|mZD]<nZA
Ybl'fYy
ijbskc
q`fqaaN
l?u{Q^^
QWjwDq38j^aotsf&gj
hrw@[m
st0K"3a
_[h#Ya%?
TwQ%_by
L_d|;~ya|s"r
b et<~
Ol-_#mIe+w|
/w3n^F
o0pJ[VpQ|hll[l
[mB^'SXN^'Vin
[ wBZ~Zh}}R5[jjwww
NElMQlOR
w)ZmPQRU
B|}cb|U
ZcwKZYjg
Y^sz^^\N
TTTm[mp#dn
`eessvQ`
fItux1}}
rvQ!RblRCe`Oe"{={cn
aoeP\aaco"|
fiwrOYQOai}Tcz,*
F~,xdV
\Zyd!jidyEjx|()dCV
TR]ba+gR=WY
xy=w|H}
U{X[ o
zXZf<vwwFi
r@3y~1nNT_rORH` mYh8w
wj>gkkOsX
lNarYb\srFuRu
Z]u^u*xnug
NvQlrvWpgr
XU^Y^TaXifwlUaf"jR
UyvIqhd{[CNvY
luY^7P-[HY
bggOWSg
ZXuUVf`iuqgcsn3i{
b{ZVjNVV0
kbdf.ebp>QIl[jvT
` c\Gx
1sIxd]vs
X`ZYtfxeZm'
uPTb2w%bT
l>qZU*qUY<\mW)`l
~|*PT\y
o1O2O`Obbrgcerft[h
QdjHp\<l5f
X`Z5anhw{
~:[bt^
ehDS^_
[-2[?\
^<WggmBnU`
U\eUr]i
|[}[jK|
Vg]||%Vws
V`b[TbrgM[[[[
QQV#[dpsjyO!
cjw^OOl/u[ooY[r\r|l_mblr~{gp
uQOTSm
QeVao}y`z[
c5cQvH
hBUi(ssj
Oe[}/{
.OR)_.x
gDuP'v{Y
nfVqWq*xxq
*chP;d:Q`jUc=&d
|iaa|dz|[hbVT}{k
YoN'kkt%xXPkkq
TUTvPb
oYv%jUiwg,r
c6tb{Vo
shLr{+0|rT>mCnx
ZK^+divx
pcbWQ$RllpSIrvTuJn
e{{SNxlln6S^
bb,(RTW^rpp.r
EYluv2x"y.yxT
C+jkWkT+
aUtVoUktvSnP`T
S&`blr`
0xhpQx
X8_m_h
iP\XsX
zOi%jqao#{
]gcmv{Rc*ix+Lm]
O>Oyb~oW6`bbprr
y9v0\gkkku
{tdUW%]|
i7q5t>Wit
1nX{2|
/9S^N.W
d}VVvVA\m
ncZZdwewNoPoV
GrVOPZr{
kw{v`hyPR
lddfw?N
yfz^s+
tZ;*[VwpTi)g]rVl
ZXRN9uOm/xuz)s^
QoTjW\O\!^g4msS&Zt[\2^m
@XH^)q
nfQoFZ
^\@e"f&msTp4x6x|dY
DVRbbJcc
{TTDZ7XrzQTN4e5eQbbp]]g`u
aPzXtowYzd
WWfmpnf
Wnf1}o8j
ggh:k*}
NAyP;W\\_NvQGYegkGyHyuzXRee
\]hh&t*tzy
>?e|}}}}
9U-s^N
z\\/TGT^gsv
SUTU_UMZ~ufh}}/|
_}lwnTlpvTQY
-U+k!Y
ahFnGnzxVdf
uxPVahVaxxx
`6WQ"^p`=mkHx
CSN!1W2WwYfbXleO\Dggl>&kz
bur|`8
\Zo[}rc&
a~{[Psa4d|dd{
N\_rbbyNMRhlkT~NBPcc
FWXi{\o
JpV|,QEmmp]Jaci8[o41
~~tS k
XPL]h iUvyXIk}3
Qi{${X1[4~[T
iGsTUn#
]'biDrrt
7_:_XZ7/j
XddH~Af~p4Uq
[Qt`Wx
j]!%Rre
Xg^Gjq2
xklQ~p~z{0TNOM^ehZx
UDwPi/:VZaN5jKjrDvw
OW\)^zk
NSY/`'Sz?P`
c/m`m!{
g{}2e{%Uz
za|NO~ZZ]}]I[^Wswy9
fc4t9ty
RUZnrYVdeajo=va
"T#Tbl
pQR"l{>P
Y u`RR`kXxtfh0l]
j&^Qckx{Xvax,QoD
mSwzyz
Oh;{G{y`*q-q<t<bqqXwwz
N NuWX`yy[Z)xiY{}uPz
CSVObrs9gSlBllloO
nmnvvRjq
d|:Sf9OIO$S\
9qeWH\\\b@m[y@S
|E8KbORe
P2m nG}
)'7S_Hp5b
ov7b<z
Sz6Z6}SzzrSS
hQCgzOYl$mCbwrsUWXZ`uBxvnrL{_}Cr<d~iTtn
kd8trrql=uNup~}GR8R]vr&iR
8vtS{SW
]`^xnx
J(aiXdakxq
VeT{6q+VqN~QQY
gsZjjcz4QR<p}s
ytpz$XVX
r~ar[vahXHjSRrpb
[d~v^~`pqN
NNX_2g_y
\@_O h#huyh
RNNN{\hb~YRgcr~kjY
hM}MZmq
TbN=y~e
8c[\kpZX]h}
iiqbtAz~#U
Q[PCzSyg|Zc
nGHtl|ZB.Rt%
[]YO$^9Gh*nN{`
V,[z[o=fqf{~
ll]lsN
eQVbAg3mUZn
%~d'XdX.
aLt]Zx}a-t
yuh$u}dJKdj`~
wSXmdoMj<c|cS
n+qIiv]{{
m/xuoQpES
hk"ac^Xkn
U[P:|D
_SkkSkr
OPce||uj|||V~
JORhQhiU!dx,Y'NUcEa
7 bkbcZW
tU_tpkoadoo7vQzot
pazl~ozVE
ShiB{P
~@gl~wN9R
x&U1ck
QL~=P<UeU9^
|Rffq\a_8W R*RIgcgYYkW;crs"pu
VS^}q*xoofj?~
Up]qfTqRwqUluaRGb
xPU+iP/XX.
[d~e?jx
WpST$OkFU
PXoan!o
kq*:WDbLfO
\f`~}0_Nchp<q=q
\RrS~T
Z9}}robY
n-f=_QaBdDdntaud
k3u~\_b8OO{TYv|~Y
Yg ls|zx| Z\!u
Xm3}_Q.i`
#kfw8[
nsy$N<aNa9i
n.vGSu)OTXe
fglkrrsz
{!fn:q%uNr_*
~aoi~]f
wWP;n#W_f`fpRviRR
tJ]VXiBsj8\1Y
$M\eImr+^A}dn
nynnEs
iGat~{h7of$ym|
[[eY\bpOy
WBf[\nHRXu]nP[iU}{+X-
#SwhNU
OYvXQ[N\6{iB
__NS:bNORiTg
pQ[@`C`b/f0fgg
_vqWwn{f0C
[YQtS6eKbLb[WO[Sr}Q.Ucm~uX&v}
fNkb~SxggNYg
Edkk}yt
j,8~j5Q
\yLZp[N~Xqt
{ofYva|iT|4j
b_glOT7`
hzWU`^^I}S
pezgeX1oDoxeoN
^%^[Sb
=r}Xaa
:l(^mmqy
aw.Toiz
cSjwww
6kUxwU dUixas{
NS|yTlO
`V`R6Zer}
$66V]V^dox}l
6{k]NV
[\l:O<O@OUQYl@yO`[lrwO0Zggmrh
pzN_~ggg
Zg/PQh']^m
``Rc8zP/aw]kas[
Wd<X?*SSPUwddj6v
&ue#zzLz
l,mms }[hk|P|4!UPXQXZ+annaTP,ai
Zo$~Zjt
\LPrux4SXy
Y} PT}m}~-wpnbwqo
~@}t!p
WW]:Brkskkq_wx
jqtyWz_z@~ZeP~x~
b)Y[rjk[
d;siuCu_c
di{(|]`o
ZP2ckhhCwU
|.~@b"U"}
Ufnct$n6N[`rByT
LXinHyOTXXms
]m(d]b
vhVa[s
Q/[djI|*YQ3Y_pl
`l|&^&nKaqMW*9`tUu
Jdn=Vlo+vd$eXpqv[W
RZ`>_iu,-XXamo
Xf]jjCH
_fWkmUaaftbSpWcP`nUP
dNkdlon!VR
XXc]*dn
io{qmty
jx|Vj{|<
PRPmP%K;Q
bf#rwpedqN2Y"_m~c[}\ZM^Fa/dnikt
ChvUUhm~
Su__yr
uuP^~
/Q0P|'X|Ec/
U0gTRh
S~MPs|UZ9]`c'n
FHUEt}x_=o}[mD
OW:L\ SO.c
;bI\CRm
\\``c7`cfti
rQVZm_T
]0uG\ll`KuQuv
uInaXkX7d
x}xz+t
P:U`ucmjf tF
*fcqt|w
e{O^L`
cgyNag\\Ryh${
zz%[:w|i}+|
DP)!"5VkT
^.S^@l|,T:u
Spohp}t|^}^^N^\PwZI]ns{v
dO."WO
Z:cmhps!GH
2omNVp
T_Od_\^Tr<MfPhump<x.wy
z|g}UhnVPRu
|o^sf#gfj
lrw\z~EcvhR{q}i{}x`u_aawPxP~ZZnN4Yb}-Y
Qyy"`z
XenuV]Z5VVQ\^_`Hcm|
W^sotNL
uMn/sSqVVblRxR
W|Xqavdi
WuV_jn
5\9:=Khz
TQTemMU
o\_hXZ
=l}uIWGNXbabQlfTgOTbblO)c]c
`]nWO@AhW\lr|g#x$x5=}6XQ
u_Yk^Z-iUiZdbjN
\|r\RT
c<m2ZVuzXUZU
2dn%oz
(etdOTt
jkUz4]
Ya[N/_\R`Z5^FX~nUw?koLN_Xcp8N
RMl~[\_bs
U=cZfvWIZ`ifhm~
i,tvyux}}
NMSPSYdgecU,
#\)\*\+\jlNNfQsNz_Q
ZpNP6UZZ
acc(n@qhs_3irinhqt
V:N)WV
Ehm/U7^`~U
Wl]C^Knn2rtUMo},Yo
Svr:;SO*O>\~
ZdcXmqIP}P#]huJx
a%sff2iRqKturIPx2<[}?
0QoaX
NekS*gMOsTOu
UZ-n,s_qX
paqrx}_[aot{
6V7fmX)niknetivq<@B
.ec_~p
R;TZT_baT
3zOziz
c5d{}Pt
U_RcYUXa]n
c-Pm)Um&n's5Uzz
bPZQZpcNlgSSP~cZD^c%n%qjxCi[ewot
_YlZlal\TGg]K\?m
ek3T4T>TIT
mom#sfy@!qy
O^WY^_
efksOO5PBcNU,Z~rsbX@dqxIft
Z^aUo;
O|\db\Lg_irwDeR```|
qzZM]upfYh]n[q\
YnQ_Pl
fgwxzO_8`
UZY-ZV\W\o``^f%l`mzrr=U``xh7km
tRxeP`pfsfq,qrNw
S`]_nUqv!Piqqq}%h
Q(j@jYkZkqqqz
oiwj5+
1=r<hkgg
U_Hx"c\
oaafrjVkyX0~
]tZw~8SLS
bC\|ilT_,`~
OTD`v/k~0}
@any}iqr'z/b]o_oon1b
2bxi<)V
<KwTu~:PneFqwf
#SOrO\gpr\\prskyVx
ndxP3dfUtj{x
YhS^qw
YNNs\HQ~Y~aO_
ltgFyy
g||scp(PP
[aABJ~<
ec~s~{-OTY&_$T
4Z9ZqZC}7TcUznu
uZZado1GvNv
fQr>fi
sz{E{\ \dy
Z(Z\[fmwsMxMwd}
zPP}d}
{s|08aNvSLU
ktv\rdtmO
NNTwQf`
TY]ysa?
PR]fajP
LqprpzTgOJRTg[[^w`m~S
.KUKZh
s'uu]xcxz
VJkGo{
5Vadbs
5Vp+|
(MkH(m$]m$
\Sffq{
v][RTT`OTHe!hm
{xUPienh
V(V'/VWkqeeNTiGkN
ROSeTS
WJY\J`bc>c
U6a:dNt}qRdd},
3OzpllDy~7
xS)mpphS
ZQ\S\pP_h
qy2}NZ_\c+nO}l}"PnXii
gVg\f}]^aols|q;
XeBm\__Y_
fzg#kvO`"
OCo )OV^[pO
VtQrfW`)sKqFte
rwdOgYx^'`G
P^Z`mBX}(9[
S_ylT_`6m)~
OOT^pp
=g}n|y\s~
beuv(k
ZA^c;k[
Q)hsfP1Qnfa&|ve5O^
lOySlSd`+f+mW0kkps\uRRMeXep~~WUX
gnn}9UIafq}
i5oJovw}_]s8z}
ac12fJqDt
Z)oftjta
pfxcvlv0`l!fp~)w
t4wR2nb}eifiIx
uttzetNyWf[\\
]oq0j]L
H@7T4`lruVhp
%pCWRW
qRdXqz
VXosfq
r~^[]eoJg\B`5mTm
hjhksqP
\_cb)ZVoo3e3jqqqtQOXepBS(O[l
^Y]k\;a
@VHhB+NS@T^b&`h-r[
Yr"O\Sg
sXtZwY
oVuS^T
veR WNuz~Nr
xO)lWmZc
c,l0sP
zz~Ty`
fRpscP&]m
nnLPYq"Z9o+].j.[{a
R]S]u{}
iXcLi}x
dSjOTVX]7|jXM[]]]
k9y}5YbluNVQDYOWQ=S
_MCPSc<w
aJbch0n7n0tC<i}xh
-bXG^V/~j
^<Qi4]fX9tSY
jrYe_f_
U[OfsPPc
U0Xee0q1q
soxU;in
qq]3f3@
`gpSTip.YTYblk
wy/`H&lb
&3ehgpoOR
ps;w}5]8]c
mefJilqy
lSNROqWMY\{Qp'lu;}PgiCa1l
`gY`7h
Gi>o#jz^-Y
;r'\-\WY\z
PpszP/Xck#UZ_.a
dGd:sYe
dfidtvt
]]_xzz
(d)N[\bsgkr
`PyZ>]n
~zozD{oOq
_s^<fq^wf
p;P0ifNVqo.7r6Scc
YcTfgp^Pcm
XjimiPffKkqddvw4e]]o
#Vdfwqd
TXONyT"m
siuXc9k
yZ*o&z
teD~jk
S/W7YQ[]gl
O[!`lrjtTY\,_^`gtQ;[]Eb
Qqz][_\_$%[]
|J]_^_;
oe"|ej
ydWYnBNINN
__?OZORSTDWy_bfYg4
~OmTyTY\
fglpy~
OUY^ ^
_gBmsu
UW`9c'h:h-kemsmv
RWW``kpu
23Y[8
F^aeyfhkYn2qM
anHsuz"
cRZ^iio
Qdikqqq
[[]aafkoq1vwSz
~W9[efj]kqq
qv~y~w,
a|[IxZNVV%4OWY
6hk$lpQy
aC{j}Ekny-Ga
QQNTr
W\prs|v
+UlZ[]/]m!
VVktVj*Wf^9\
gj>v]ojnvpS
s^smaJvaaaj^_@P\hshUtZZ%a6n~ gPq[tZx3$Vdn
1jt_VC
upVF[~[
!jt/y{M~3
veg$%&
Unn>PKXyinFoqGit
jPp]|\p
o|wgmhldq_Ao?vNz4]^
mv fflxZ
pMT7UUcObu^PU
XZuaniErpVXdo[
pvUR+8l,uT:`lORR
agngx`NXq]n_9aBa
O_8efT.`l}^`na*Q
pj~0"\$\1ulr
`l#`egu\_my
dP'08n6sJ
Ucw6jS
|^QOOg[r|TVY[\prPy
}v9Umv
OYOYubEg$kssevg|OjQyz
Z/Z1Zr
Z#X,X3]N][]
acpianlumubxt>
aaiiHkOr\tE^
c)[ao0_kt?]
W\dyJP,S
-.P[e@i@t
Y_kg_1fryO\/htm!x
X``2kmm
UUUZ[^_hhh4q
an\q"zm
Z]+bkDs
JV~a6zky
oqqw%%'*%Q
yyJlRv
yez{X~RjG
kH;^|J
01jpr|)rV"HRQ2_`"w3[
CQ XTVllgW0rST
Wcrn(s
WlXZZnn?sBsii}
(`bWOPZcWty?a
$nVXff~
}{w__`_
RKl\b?y\gsq```
|^3[>j{]F|9p%
tqqkYy_5
OMTVYbl~
*a2ln|{3lqoS
~g~AQ-=YbrshzkU
x#ksU[
SlTblZh%}.}Ts
V}p~p>uT=hp
=nnuw[}=]
Q!~BQ|*|.|
e9Q"eff
^><oTBt
tGVRptyxaBr
hhtotvpvv
U#U hUeapqAjV
|qz_zkU,O
Rblbll#GR6UgU;^.{4nw
VZX^{6
N(Y^Dl
`.V[VffX+Xa/
gjqtwx~
cgTgPUc#nnBiRv{
jvvGDGNb-g4ug
XWS(wx)d7MNyp
hp[uP>dcdi
Y|ZceeeXdiK[
zY:P&xP[5vlke4h|
`@y5aV]o
lwoekXYYc
U\v-]e
dv]]iZOjM>v`STO
h_hzaP~
h[n&b}]
0befO8O _!_5_zP#Zp_^a3oPs|
gfjt&
?FNmmc2oe^
^Vg&|3^9uX][^,v4vwKOY]b-f
zc+r~blutSFQ
ZnSb}kw
xw|tTW|`U`bfcfUh_*zd
OHmss*^
ww'xoy
uPRemhY[^ntI8dehiIs
uyAUiikgtxygo{<jo1CV|H|uR\
bgY+_#f
}9wHfXc|}
QNBOY_
`-r\#cprp
Zc]{_\wf_{_-{
ev6lb|bccXxf8adteck2
'^?eu@^<-
IKN/enSAl1T]elgw~_
ygbOgWvY$P<P@A
o/4j6~w
YbkSQRe/@WAW
^zbfll~bIy
__{bx6RSW
h7mQy_!Z_
cJfNhry
NkP_ch
sduuyyz)}
7P;]X_zfnu
XinLou
v_^aodjoq:z,
(QRaddjIza
jt-)yQ:G
Owl#RYx_
_lp~gvs/wB}!R^ :$~(q
f|yQU0\ZXqkDqk
OYrLyMy=v
EP>w9XZW{F]
m2mppsdZ_mw1<U|R
^umfmw{
~7OjTT[~QT<f
n]fvN|dK
~@|U|R|_1gRO
s*sCxQ}
itokejl
ARN[_pef
k%r>6N;N[b+x\
n^\Qqnq]1Vowl\Vw+OGOOOR~
.{Xggkp]yu
wiyzy5}8}
W@]Q{;
Dbj;|*rb
uxSDlh[zIwpmUXQtPZd{3~HTLVQ|Y^Y^X$Zihwn|
j|,NXXrr
wu~xX}X
`QWQn}0
zSSbp,PIcLhhmh8tzi[zqz?4Wt_r|pSY
eJm5N^mpLDUEU:Zh@wekf
i"tezxzl
o{deeoj6o/kBp
q|NV[\[
yQTYY2%hs
}@D0]my
|Us[k]
i}nn|X
15z}-C
M&\}|P[
TYYMgwy
x+{hYU+}n>?itjW[
!3PZRc`xr
'P~+XO]U]`h#sY|!g6ix]/z}}q}
Pl(*xud
7A;`lPtc`!ac
sx||2v&~
OYcZyEFSRST
]*]eP!z{$?^
;~O<rsVyD}[{/RZ}d~5
~~k|~c%eS
Votg,hJ}Tlf
\]u=j\~G
RPBVdPXc(fy}c
POS~\OPW<\\
2(N6N?N@NANYN
N)N7NBNCNDN\N]N
N?QeQkQ
'2QQQQQ
)2\SiSSSS]^
N*N+N,N8NENFNGNHNINJN^N_N`NaNNNNNNNNNNN@QfQQQQ
RRRBSCSDSjSkSSSVW
P[Q[R[S[[[
\"\#\8\n\q\]]]]]]]r^z^
_P_Q_a_s__Mb5lr~y
.N/N0N9N:NKNLNbNcNdNeNfNNNNNN
$2NNNNNNNNNNNNNNNNNNNNNNNNAQBQCQgQlQmQ
%2nQoQQQQQQQQQQQ
RRRRRRRR
S9S:SESFSGSHSMSPS]S^SlSSSSSSSSSSSSS W!WX(Y)Y
*Y+Y,Y-YT[
\$\9\:\o\r\]]
b6b7b8bKbLbNb/e4e5eeeeeeee
)g kbkykzkkkkkk
lp*r+r6r;r?rGrYr[r\rrst;yyS
N1N;N<NMNNNONPNgNlNNNNNNNNNNNNNNNNNN
NNNNNNNNNNNNDQpQQQQQQQQQQQQQQQQQQQQ
SISJSLS_S`SaSbSmSnSoSSSSSSSSSSSSSSSSSSSSSSSSSS
SSSSSSSSSSSVVV
#2V"W#W$W%W&W'WX
Y.Y/Y0Y1Y2Y3Y4YtYuYvYU[[[[[[
\;\<\s\t\u\v\w\]
|^^^^^^
_R_____
b9bObPbQbRbSbTbUbVbeeef*g+g,g-g.g/g0gck2k
l6l7l8l9l:l;l>l?l@lAlClDlElGlHlIlmprrrssssst
uu(u)u0u1u2u
3u4u5uuuvv}vvvvwww:y<yytzz~R
dg !"#$dem
NN N!N"NQNRNSNTNhNiNjNkNmNnNoNpNNNNNNNNNNNNNNNNNNNNNNNNN
OO O!O"O#O$O%O&O'O(O)O*O+O,ObOdOEQFQGQHQIQJQhQqQrQsQtQQQQQQQQQQQQQQ
RRRRRRR
SS S!S"SKSNSOSpS
qSSSSSSSSS
TVVVVVVVV(W)W*W+W,W-W.W/W0W
1W2W3W4W5W6W7W8W9W:W>WX
Y5Y6Y7Y8Y9Y:Y;Y<YwYxYyYzY{Y|Y}Y~Y
YYYYYYYYYYV[W[X[Y[[[[[[[[[
\%\&\'\=\p\x\y\z\{\|\}\~\
\\\\\\\]]]]
^t^u^v^^^^^^
_S_t_u_v____________
bWbXbYbZb[b\b]b^b_b`babbbcbdbebfbgbhbibjbkblbqb6e7eeeeeeeeeff
1g2g3g4g5g6g7g8g9g:g;g<g=g>g?g@gAgBgCg!k"kdk{kkk
l<l=lFlJlKlLlMlNlOlPlQlRlSlTlUlWlXlYlZl[l\l]l_l`lalblcldlrlwlnpopppqprpsp7r]r^r_rrrrrrrrsssst*u6u~v
v=yAyuzzs|||~~~~~~~~~~~6
nrxMk@Lc~
%&'()*+,-./0123456ufgnopP
#N$N%N2N=NUNqNrNxNNNNNN-O.O/O0O1O2O3O4O5O6O7O8O9O:O;O<O=O>O?O@OAOBOCODOEOFOGOHOIOJOKOMONOOOPOQOROSOTOUOVOWOXOYOZO[O\O]O^O_O`OaOcOeOfOgOhOKQLQMQNQOQPQQQUQuQQQQQQQQQQQ
RR R!R"R#R$R%R&R'R(R)R*R+R,R-RRRRRRRRRRRRR
S#S$S%S;ScSdSrSsStSuSSSSSSS
TT T!T"T#T$T%T&T'T(T)T*T+T,T-T.T/T0T1T2T3T4T5T6T7T8T9T:T;T<T=T>T?T@TATBTCTDTETFTGTHTITJTKTLTMTNTOTPTQTRTSTTTUTVTWTXTYTZT[T\TTTVVVVVVVVVVVVVVVVVV;W<W=W?W@WAWBWCWDWEWFWGWHWIWJWKWLWMWNWOWPWQWRWSWTWUWVWWWXWYWZW[W\W]W^W_W`WXXXXX
Y=Y>Y?Y@YAYBYFYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYZ[[[\[][^[[[[[[[[[[[[[(\)\*\+\,\>\?\@\A\B\C\\\\\\\\\\\\\\\\\\\\\\\\\]]
^^^^^^^^^^^^^^^^^
__ _!_b_c_d_w_x_y_z_{___________________________________
b:b;b<bmbnbobpbrbsbtbubvbwbxbybzb{b|b}b~bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb8e9e:e;e<eeeeeeeeeeee
fffDgEgFgGgHgIgJgKgLgMgNgOgPgQgRgSgTgUgVgWgXgYgZg[g\g]g^g_g`gagbgcgdgegfggghgigg$kek|kkkkk
lBlVl^lelflglhliljlklmlnlolplqlsltlulvlxlylzl{l|l}l~l
lllllllllllllllllllllllllllllllllllllllllll0mtpupvpwpxpypzp{p|p}p~p
pp`rarbrcrdrrrrrrrrrrrrrrrrrsssssssssstt+u,u7u
8u9u:u<uuuuuuvvvvvvvwwww>y
?y@yByCyyyyyyvzwzzz||~~~~~~~~~~~~~~~~~~~U
7FUx!"dp
789:;<=>?@ABCDEFGHIhijklmnqrst !
&N'N3NVNsNtNuNvNwNNNNNNNNLOiOjOkOlOmOnOoOpOqOrOsOtOuOvOwOxOyOzO{O|O}O~O
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOORQSQTQVQiQvQwQxQQQQQQQQQQQQ.R/R0R1R2R3R4R5R6R7R8R9R:R;R<R=R>R?R@RARBRFRRRRRRRRRRRRR
S&S<SQSRSSSTS
USVSeSfSgSvSwSySzSSSSSSSSSSS]T^T_T`TaTbTcTdTeTfTgThTiTjTkTlTmTnToTqTsTtTuTvTwTxTyTzT{T|T
TTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTVVVVVVVVVaWbWcWdWeWfWgWhWiWjWkWlWmWnWoWpWqWrWsWtWuWvWwWxWyWzW{W|W}W~W
WWWWWWWWWWWW
YCYDYEYGYHYIYKYLYMYTYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY_[`[a[b[c[d[e[f[g[[[[[[
[[[[[[[[[[
\-\D\E\F\G\H\I\J\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\]]]
^w^x^^^^^^^^^^^^^^
_"_#_$_%_&_'_(_)_*_T_U_|_}_~_
_______________
``!`"`&`'`)`*`+`,`-`.`/`0`2`3`4`5`6`:`=`>`?`
b=b>b?b@b
bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb0e=e>eeeeeeeeeeeeeeee
gjgkglgmgngogpgqgrgsgtgugvgwgxgygzg{g|g}g~g
ggggggggggggggggggggggggggggggggggggggggggggggggg#k%k&k'kfkgkhkikkk}k~k
kkkkkkk
llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
lllllllllllllllllEmppppppppppppppppppppppppppppppp,r-r8r@rHrerfrgrhrirjrkrlrrrrrrrrrrrrrrrrrrrrrrrssssssssssssssssssssssstttttttttt
u;u=u>u?u@uAuBuCuDuEuuuuuuuuuuuuwvvvvvvvvvvwwwwwwwwwww
xDyEyFyGyHyIyJyKyLyMyNyyyyyyyyxzyzzz{zzzzzt|u|v|||||~~~~~~~~~~~~~~~~~~7
NOmnopqrfghijklq
V#$%&'()*+,-./
JKLMNOPQRSTUQR^cvw
opqrstuvwxyz{|}~
$4N>NWNyNzN{N|N}NNNNNNNOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOWQXQYQjQyQzQ{QQQQQQQQQCRDRERGRHRIRJRKRLRMRNRORPRQRRRRRRRRRRRR
S'S(S)S=SWSXSxS{S|S}SSSSSSSSSSSSSSpTrTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTT
WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWXX
YJYNYOYPYQYRYSYUYVYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY
Z+Z0Zh[i[j[[[[[[[[[[[
\.\/\K\L\M\N\O\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\]]]]]]]
^^ ^!^"^#^$^%^&^'^.^}^^^^^^^^^^^^
_+_,_-_._/_V_e_f_g_j___________
` `#`$`%`(`1`7`8`9`;`<`@`B`C`D`E`F`G`H`I`J`L`M`N`Q`R`S`T`W`X`[`\`^`_```a`b`d`f`h`j`k`l`n`p`q`r`x`y`z`{`|`}`~`
bAbBbCbbbbbbbbbbbbbbbbbbbbb
cc c!c"c#c$c%c&c'c*c7c:c;cSc[c1e?e@eAeBeCeDeEeeeeeeee
ff f!f"f#f$f%f&f'f(f)f*f+f,f-f
.f/f0f1f2f3f4f5f6f7f8f9f:f;f<f=f>f?ff
ggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggg
hOhRh^h(k)k*kjkkkkkkkkkkkkkkkk
ll l!l"llllllll
mm m!m"m#m$m%m&m'm(m)m*m+m,m-m.m1m2m3m4m5m6m7m8m9m:m;m<m=m>m?m@mBmCmDmGmHmImJmKmLmMmNmOmPmQmRmSmTmUmmmpppppppppppppppppppppppppppppppppppp.r/r0r<rArIrJrmrnrorprqrrrsrtrurrrrrrrrrrrrrrrrrrrrrrrssssssssssssssssssssssssssssssttt
u u-u.uFuGuHuIuJuKuLuMuNuOuPuQuRuSuuuuuuuuuuuuuuuuxvyvzvvvvvvvvvvvvvvvvvvvvvv
w(wwwwww
x-xOyPyQyRySyTyUyVyWyYyZy[y\y]y^y`ybyyyyyyyyyyyyyyyyyy|z}z~z
zzzzzzzzzzzzzzzzzz
{w|x|y|z|{|||}|~|
}~~~~~~~~~~~~~~~8
 !"$%&'()*+,-./0123456789:<=?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmno
Pstuvwxyz{|}~
ABMNmorstuvxy{|}
0123456789:;rstu
qrstuvwxyz{
VWXY[\]^_`abcdefghibi
uvwxyz{|<%&'()
5NXNNOOOOOOOOOOOOOOOOO
PP P!P"P#P$P%P&P'P(P)P*P+P,P-P.P/P0P1P2P3P4P5P6P7P8P9P:P;P<P=P>P?P@PLPVPePZQ[Q^Q|QQQQQQQQQQQQQQQQQQQQQRRSRTRURVRWRXRYRZR[R\R]R^R_R`RaRbRcRdReRfRgRnRRRRRRRR
S*S+S?ShS
SSSSSSSTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTT
UU U!U"U#U$U%U&U'U(U4UJU
WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW2XX
YWYXYYYZYY
ZZ Z!Z"Z#Z$Z%Z&Z'Z(Z)Z*Z-Z.Z/Z1Z2Z3Z4Z?Z@ZrZk[l[m[[[[[[[[[[[[[[[[[[[[
\P\Q\R\S\T\U\V\W\X\Y\\\\\\\\\\\\\\\\\\\\\\\
]](^)^*^+^,^-^/^0^1^^^^^^^^^
_0_1_2_3_h________A`K`O`P`U`V`Y`Z`]`c`e`g`i`m`o`s`t`u`v`w```````````````````````````````````
bDbEbFbGbbbb
c(c)c+c,c-c.c/c0c1c3c4c5c6c8c9c<c=c>c?c@cAcBcCcDcEcFcGcHcIcJcKcLcMcNcOcPcQcRcTcUcVcWcXcYcZc\c]c^c_c`cacbcccdccFeGeHeIeJeKeLeVeeeeeeeeeeee@fAfBfCfDfEfFfGfHfIfJfKfLfMfNfOfPfQfRfSfTfUfVfXfYfZf[f\f]f^f_f`ffff
hh h!h"h#h$h%h&h'h(h)h*h12
+h,h-h.h/h0h1h2h3h4h5h6h7h8h9h:h;h<h=h>h?h@hAhBhChDhEhFhGhHhIhJhKhLhMhNhPhQhShThUhVhWhXhYhZh[h\h]h_h`hahbhchdhehfhghhhihjhhhhhhhhhhhhhhhh,k-k.k/k0k1k4klkmkkkkkkkkkkkkkkkk#l$l%l&l'l(l)ll
m/mAmFmVmWmXmYmZm[m\m]m^m_m`mambmcmdmemfmgmhmimjmkmlmmmnmompmqmrmsmtmumvmwmxmymzm{m|m}m~m
mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmpppppppppppppppppppppppppppppppppppppppppppppp
q1r9rBrvrwrxryr
zrrrrrrrrrrrrr
sssssssssssssssssssssssssssssssssssssss
tttttt!uTuUuVuWuXuYuZu[u\u]u^u_u`ubuuuuuuuuuuuuuuuuuuuuuuuuuuvvvvvvvvvvvvvv
ww w!w"w#w$w'w)w*w+w,w?ww
xx x!x"x#x$x%x'x(x)x*x+x,x.x/x0x1x2x3x4x5x6x7x8x9x:x;x<x=x>x?x@xAxXy_yaycydyeygyiyjykylynyoyyy
yyyyyyyyyyyyyyyyyyyyyyzzzzzzzzzzzzzzzzz
{+{||||||||||||||||
}} }!}"}#}$}%}&}'}~~~~~~~~~9
89:;<=>?@AB
%&'()*+,-./01s
#pqrstuvwxyz{|}~
QRSTCDOPnpwz~
8GHWyz{
<=>?@ABCDEFvwx
 !"#$%&'
LMNOPQR
Zjklmnopqrstuvwxyz||}~
%/2}*+,-./0123456
NNAPBPCPDPEPFPGPHPIPJPKPMPNPOPPPQPRPSPTPUPWPXPYPZP[P\P]P^P_P`PaPbPcPdPfPgPiPjPkPlPmPnPoPpPqPrPsPtPuPvPwPxPyPzP{P|P}P~P
PPPPPP\Q]Q}QQQQQQQhRjRkRlRmRoRpRqRsRvRRRRRRRRR
S,S-S.S>S@SYS~SSSSSSSS)U*U+U,U-U.U/U0U1U2U3U5U6U7U8U9U:U;U<U=U>U?U@UAUBUCUDUEUFUGUHUIUKULUMUNUOUPUQURUSUTUUUVUWUXUZU[U\U]U^U_U`UaUbUdUeUfUgUhUiUjUkUlUmUnUoUpUqUrUsUtUuUvUwUxUyUUUUUU
WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW
X5XXXY Y[Y\Y]Y^Y_YbY,Z5Z6Z7Z8Z9Z:Z;Z<Z=Z>ZAZBZCZDZEZFZGZHZIZJZKZLZMZNZOZPZQZRZSZTZUZVZWZXZYZZZ[Z\Z]Z^Z_Z`ZaZbZdZeZfZgZhZiZjZkZlZmZnZoZpZqZsZtZuZvZ|ZZZZZZn[o[p[r[[[[[[[[[[[[
\Z\[\\\]\`\
]] ]!]"]#]$]%]&]'](])]*]+],]-].]/]0]]]2^3^4^5^6^7^8^9^:^;^<^>^^^^^^^^^^^^^^^^4_5_6_7_8_9_W_i_k_l______________
```````````````````````````````````````````````````````````%a
bHb2cecfcgchcicjckclcmcncocpcqcrcsctcucvcwcxcyczc{c|c}c~c
ccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccMeNeOePeQeReSeTeUeWeXeYeZe[e]ebeeeeeeeeeeeeeeeeeWfafbfcfdfefffgfhfiffff
gkhlhmhnhohphqhrhshthuhvhwhxhyhzh{h|h}h~h
hhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhh
iVi+k2k3k5k6k7k8kkkkkkkkkkkkkkk*l+lmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm
n n&n.n5n6nUntnpppppppppppppp
q+q=r{r|r}r~r
ss s!s's*s+sssssssssssss
t7tttttt
u"u#uaucudueufuguhuiupuuuuuuuuuuuuuuuvvvvvvvvvvvvvv%w&w-w.w/w0w1w2w3w4w5w6w7w8w9w:w;w<w=w>w@wAwww&xBxCxDxExFxGxHxIxJxKxLxMxNxOxPxQxRxSxTxUxVxWxXxYxZx[x_xmxfyhymy
pyqyrysytyuyvywyxyyyyyyyyyyyyyyyy
zzzzzzzzzzzzz
{{ {!{"{#{${%{&{'{({){*{,{-{.{/{0{1{2{3{4{5{6{7{8{9{:{;{<{={>{G{||||||||||||(})},}-}.}/}0}1}2}3}4}5}6}7}8}9}:};}<}=}>}?}@}A}B}C}D}E}F}G}H}I}J}K}L}~~~~~~~~~~~~~~~~~~~~~~~
CDEFGHIJKLM
"#$%&'(*+,-./012345678
23456789:;t
 !"#$%&'(58W
UVWXYZ
 !"#$%&'()*+,-.0123N
9:;IXYZ[\]a|}GHIJefgyz{|}~
()*+,-./0123456789:;N
STUVWXYZ[\]^
Z~789:;<=>?@u
NNNhPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPP_Q`QQQQQQQQQiRrRtRuRRRRR
SZSSSSSSSSYUcUzU{U|U}U~U
UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
XX X!X"X#X$X%X&X'X(X)X*X+X,X-X.X/X0X1X3X4X6X7X8X9X:X;X<X>X?X@XAXBXCXDXEXFXGXHXJXTX_X`XfXmXXXX!Y`YaYcYdYeYcZwZxZyZzZ{Z}Z~Z
ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZq[s[[[[[[[[[[[[[
\0\1\3\^\_\a\1]2]3]4]5]6]7]8]9]:];]<]=]>]?]@]A]B]C]D]E]F]G]H]I]K]L]M]N]O]P]Q]R]S]T]U]V]W]X]Y]Z][]\]]]k]l]o]s]]]=^?^@^A^B^C^D^E^F^G^H^I^~^^^^^^^^^
_:_;_<_=_>_X_m__________``````````````````````````````````
a a!a"a#a$a&a'a2a:aEaLaha
bb b!b"bIbJbcccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccc
d%d-d0d=dRdad2e\e^e_e`eaecedeeefegeheiejeleeeeeeeeeeejfkflfmfnfofpfqfrfsftfufvfwfyfzf{f|f}f~f
ffffffffff
gg ghhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhh
ii i!i"i#i$i%i&i'i(i)i*i+i,i-i.i0iGiIiWi[iginipiuii9k:k;k<k=k>k?kDknkokkkkkkkkkkkkkkkkkkkkk,l-l.l/l0lmmm
nn!n"n#n$n%n'n(n)n*n+n,n-n/n0n1n2n3n4n7n8n9n:n;n<n=n>n?n@nAnBnCnDnEnFnGnHnInJnKnLnMnNnOnPnQnRnSnTnVnWnXnYnZn[n\n]n^n_n`nanbncndnenfngnhninjnknmnnnonpnqnrnsnunvnwnxnynzn{n|n}n~n
nnnnnnnnnnnnnnnnnnnnnn
qq q!q"q#q$q%q&q'q(q)q*q,q-q.q/q0q1q2q3q4q5q6q7q8q9q:q;q<q=q>q?q@qPqQqZqaqnqqq2r:rKrLrMrZrrrrrrrrrrrrr
s"s#s$s%s&s(s)s,s-s/s0s1s2s3s4s5s6s8s9s>s@sGss
tt t!t"t#t$t%t&t(t)t*t+t,t-t.t/t0t1t2t3t4t5t6t8t9t:t;t<t=tXt[totttt
u$u%u&u/ujukulumunuouqurusutuuuuuuuuuuuuuuuuuuuuuuuuu{v|vvvvvvvvvvvBwCwDwEwFwGwHwIwJwKwLwMwNwOwPwQwwwww\x]x^x`xaxbxcxdxexfxgxhxixjxkxlxnxoxpxqxrxsxtxuxvxwxyyzy{y|y}y~y
yyyyyyyyyy
zzzzzzzzzzzzzz?{@{A{B{C{D{E{F{H{I{J{K{L{M{N{O{P{Q{R{S{T{U{V{W{X{Y{Z{[{\{]{e{l{s{u{|||||||||||||||*}+}M}N}O}P}Q}R}S}T}U}V}W}X}Y}Z}[}\}]}^}_}`}a}b}c}d}e}f}g}h}i}j}k}l}m}n}o}p}q}r}s}t}u}v}w}}}~}}}}
NOPQRST`
9:;<=>?@ABCDEFGHIJKLMNOQRSTUVWXYZaqt
<=>?Gu;
)*+,-./01234679:;<=>?@ABCDEFGHIJKLMNOPQRSTUVXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
FGHIUVW
456789:;<=@ABCDEFGHIJKLMOPQRSTUVWXYZ[\]^_` !"#$%&'^_`~
KLMNOPQRSTU
<=>?@ABCDEFGHIJKLMOPQRSTUVW
_`abcdef
 !"#$%&'()*+,Eo
ST_klmnopqx
ABCDEFGH
NNNNNPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPaQ~Q
QQwRxRyRzR{R|R}R~R
RRRRRRRR
S/SSSSSUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUV)V
W=XIXKXLXMXNXOXPXQXRXSXUXVXWXXXYXZX[X\X]X^XaXbXcXdXeXgXhXiXjXkXlXnXoXpXqXsX{XXXXXX"YfYZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ
[t[v[[[[[[[[[[\ \2\4\J]^]_]`]a]b]c]d]e]f]g]h]i]j]m]n]p]q]r]t]u]v]]J^K^L^M^N^O^P^U^Y^y^^^^^^^^^^
_?_@_A_B_C_Y_Z_n______``
aa)a*a+a-a.a/a0a1a4a5a6a7a9a<a=a>a@aCaDaFaHaIaJaMaNaOaQaTa`aeaiaja#b$b%b&bcccc
dd d!d"d#d$d&d'd(d)d*d,d.d/d1d2d3d5d6d7d8d9d:d<d>d@dAdBdCdDdEdFdGdHdIdJdKdSdYd[dxddkemeneoepeeeeeeeeexfffffffffffffffffffff
g!gh/i1i2i3i4i5i6i7i8i9i:i;i<i=i>i?i@iAiBiCiDiEiFiHiJiKiLiMiNiOiPiQiRiSiTiUiXiYiZi\i]i^i_i`iaibicidieifihiiijikilimioiqirisitiviwixiyizi{i|i}i~i
iiiiiiiiiiiiiiiiiiiiiii@kAkBkCkEkFkGkHkLkqkrkskkkkkkkkkkkkkk1l2llnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn
o o#o(o-o7oAqBqCqDqEqFqGqHqIqJqKqLqMqNqOqRqSqTqUqVqWqXqYq\q]q^q_q`qbqcqdqeqfqgqhqiqjqkqlqmqoqpqrqsqtquqvqwqxqzqqqCrNrOrPrQrRrrrrrr.s7s:s;s<s=s?sAsBsEsFsHsIsJsOsRsSs't>t?t@tAtBtCtDtEtFtGtHtItJtKtLtMtNtOtPtQtRtStTtUtVtWtYtZt\t]t^t_tetptstutt
uuuvuwuxuyuzuuuuuuuuuuuuuuuuuuuu
vvvvvvvvRwSwTwUwVwWwXwYwZw[w\w]w^w_w`wawbwcwdwewfwgwhwiwjwkwlwmwpwwwywwwwxxyxzx{x|x}x~x
xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxyyyyyyyyyyyyyyyyyyy
zz z!z"z#z$z%zzzzzzzzzzzzzzz^{_{`{a{b{c{d{f{g{h{i{j{k{m{n{o{p{q{r{t{v{w{x{y{z{{{|{}{~{
{{{|||||||||x}y}z}{}|}
}}}}}}}}}}}}}}}}}}}}}}}}}}}
!"UVWX[\]^_`bcdefghijklmnoprsuvwxyz{|}~
@ABCDEFHI
-/1\^_a
#9FMXY
>?abcdefghijklmnopqrstuvwxyz{|}~
()*+,<JKbcdef
XYZ[\]^_`abcdehs
 !"#$%ghijklmnopq./0123456789:;<=>?@ABCDFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnpqrst
 !"#$%&'()*+,-./013{
UVrstuvwy
>?@AB[\]^IJKLMNOPQRST
PPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPP
QbQQQQQRRRRRRRRRRRRR0S1S2SSSSSSSSUUUUU
V!V"V#V$V%V&V'V(VIVQV
WrXtXuXvXwXxXyXzX|X}X~X
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
Y#Y$Y%YgYhYiYjYlYZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZu[w[[[[[[[[[[[[
\!\b\c\w]x]z]{]|]}]~]
]]]]]]]]]]]]]]]]]]Q^R^S^T^V^W^X^Z^[^c^^^^^^^^^^^^
_D_E_F_I_o_p_____(a,a3a8a;a?aAaBaGaKaPaRaSaUaVaXaZa[a]a^a_aaabacalaoaqarasatauawaza{a}aaaaaa'b(b)b*b+b,b+d4d;d?dLdMdNdOdPdQdTdUdVdWdXdZd\d]d^d_d`dbdcdddedfdgdjdkdldmdndqdrdsdtdudvdwdydzd{d|d}d~d
dddddddddddqereseveeeeeeffffffffffffffff
g"giiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii
j!j$j%j:jIkJkKkMkpktkkkkkkkk3lnnnnnnnnnnnnnnnnnnnn
oo!o"o$o%o'o)o*o+o,o.o/o0o1o2o3o4o5o6o8o9o:o;o<o>o@oBoCoDoEoFoGoHoIoJoKoLoMoNoRoboiosotoooo[qyq{q|q}q~q
qqqqqqqqqqqqqqqqqqqqqqqqqqqqqq3r>rDrSrTrrrrrrrCsDsLsMsPsQsTsUsYsZs`tatbtctdtftgthtjtktmtntqtrtttvtwtxtytttttt
u'u{u|u}uuu
vv#v%v&v'v)vvvvvvvvv
nwowqwrwswtwuwvwxwzw{w|w}w~w
wwwwwwwwwxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxyyyyyyyyy&z'z(z)z*z+z,z-z.z/z0z1z2z3z5zAzJzzzzzzzzzzz{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{|||||||||||}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}%
#$%YZ[\]^_abcP
 !"#$%&'()*+.023456789:;<=OVo`
 !"$%&'()*+,-./01234678:;<=>?@ABCDEGHIJKUgkx
-./012=ghij
jklmnopq&')*+,-./012rstuvwxyz{|}~
-uvwxyz{|}~
2456789:;<=>?@ABCDE
WXYdz{|}~
&CDEF_`abeUVWXYZ[\
PPPPPPPPPP
QQQQQQRRRRRRRRRRRRRRRR
S3SSS V*V+V,V-V.V0V1V2V3V5V6V7V8V9V:V;V<V=V>V?V@VAVBVCVDVEVFVGVHVJVKVLVMVNVOVPVRVSVTVUVVVWVXVYVZV[V\V]V`VbVgVtVuVvV
WXXXXXXXXXXXXXXXXXXXXXXXXXX
Y&YkYmYZZZZZZZZZZ
\5\d\e\f\g\y]]]]]]]]]]]]]]]]]]]]]]]]]]]\^]^^^_^`^a^b^d^e^i^^^^^^^^^^H_q_______WaYa\adafagakamanapavaxaya|a~a
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-b.b/bhdidodpdddddddddddddddddddddddddddddddddddddddddddddddddddddddduewexeyeze{eeeffffffffffffffffffffiiiiiiiiiiiiiiiiiiii
jj j"j#j&j'j)j*j+j,j-j.j/j0j1jDjWjajbjejjNkOkPkQkRkSkTkukvkkkkkkkkkk
o&o=o?oAoOoPoQoSoToUoVoWoXoYo[o\o]o_o`oaocodoeofogohojokolomonooopoqorouovowoxoyozo{o|o}o~o
oooooooooooooooooooooooooooooooooqqqqqqqqqqqqqqqqqqqqqqqqqq4rErUrVrWrrrrrKsNsVsWsXs[s\s]s^s_s`sasbsdsfsitltzt{t|t}t~ttttttttttttttt
v v!v"v$v(v*v+v<vJvvvvvvvvvwwwwwwwwwwwwwwwxxxxxxxxxxxxxxxxxxxxxxxxxxxyyyy4z6z7z8z9z:z;z<z=z>z?z@zBzCzzzzzzzz{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{||||||||||||||}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}
&'defghijkm
NOPQRSTVX
,>?@ABCDEFGHIJKLMNPQRSTUXYZ[\]^_`abcdefghijklnpqrstuxz
b5LNOPQRSTVWXYZ[\]^_`abcdefhijlmnopqrstuvwyz{|}~
 "#$%&+,/2345E
345>LMNkl
 !"#$%&'()*+,-./7:;C
 !"#$%&'()*+,rtuvwxyz{|345678
5:;FGHIJKLMNOPQRSTU
 !"#&'()*+,2
'Gcdfghijklmnopqrstuvwxy
]^_`abcdv
Q#Q+QcQQQQRRRRRR4SS/V4V^V_VaVcVdVeVfVhViVjVkVlVmVnVoVpVqVrVsVwVxVyVzV{V|VVVV
WXXXXXXXXXXXXXXXXXXX
[[ [!["[([)[3[4[x[
y[[]]]]]]]]]]]]]]f^g^h^j^o^^^^^^^G_J_K_[_\___aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0b1bddddddddddddddddddddddddddddd3ete|e}e~e
eeeeefffffffffffffffff
g#g$g%g(j2j3j4j5j6j7j8j9j;j<j=j>j?j@jAjBjCjEjFjGjHjIjJjKjLjMjNjOjPjQjRjSjTjUjVjXjYj[j\j]j^j_j`jcjdjfjgjhjijjjkjljmjnjojpjqjrjsjtjujvjwjxjyjzj{j|j}jjjjjjjjjjjUkVkXkYkZkwkkkkkkk
lZo^ooooooooooooooooooooooooooooooooooooooooooooooooooooo
pqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqrrrrcsesgshsisjskslsmsrsts
tttttttttttttttttttt
uuuu,v-v.v/v0v1v2v3v4v5v6v7v8v9v:v;v=v>v?v@vCvvvvvvvvwwwwwwwwwwwwwwwxxxxxxxxxxxxxxxxxxxxxxyyyyyDzEzFzGzHzKzLzMzNzOzPzQzRzSzTzzzzzzzzzzzz{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{{
|||||||||||||}
~~ ~!~"~#~$~%~&~'~(~*~+~-~8~:~0
()*lnq
UWYWmvwy{|}~
^_`a')-.016789>?@BPRT
mnq]^_`ln012345689<=>?@ABDEFI-./0123456789:;<}~
 !"#$%&'()*+,-./012346789<=>?@ABCDEFHKciuzVWXYZ[\]^_`|
$%-./013456789:;<=
 !"#$&'()
(3HIz{|}~
 !"#$%&'()*+,efghw~
Q Q!Q"Q$Q%Q&Q'Q(Q)Q*Q
,Q0Q2QQRRR5SS}V~V
VVVVVVVVVVVVVVVVVVVVVXXXXXXXXXXX#[$[%[&['[*[+[,[-[.[/[0[1[2[5[6[7[:[z[{[[[6\7\h\]]]]]]]]]k^l^m^L_M___aaaaaaaaaaaaaaaaaaaaa2b4bddddddddddddddddddddd
eeeeeeeeeffffffffff&gZj~j
jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjWk[k\k]k_kkkkkk
looooooooooooooooooooooooooooooooooo
p!pqqqqqqqqqqqqqqqqqqqq5rFrrnsospsqssswstttttttttttttttttt
uuuAvBvDvEvFvGvHvIvKvLvMvNvXvvvvvvvvwwwwwwwwwwwwwwwwwwwwxxxxxxxxxxxxxxx
yyyyyIzUzVzWzXzYzZz[z\z]z^z_zzzzzzzzz{{{{{{{{{{
|'|;||||||||)~,~.~/~0~1~2~3~4~5~6~7~9~;~<~=~>~?~@~A~B~C~D~E~F~G~H~I~J~K~L~M~d~D
+,oprst
:;<=ACDFGHIJKLMNOQSUVZ
 !"'()78?@AOoprs
aboGHJKLMNOPQRSUe=>?@ABCDEK;<=>?GIJLMNOPQRSTUVWXYZ[\]^_`abdefghjklmnopqrstvwxy{|}~
abcdefghijk
@ABCDEFGHIJ%*+,-/012345678=?
4JKLMNO
-./0123456789:;<=>?@ABCDEFGHIPijkl
"#$>?KTb
-Q.Q/Q1Q5QQSVVVVVVVVVVVVVVVVXX
YpY8[;[<[i\j\]]n^^]_^_aaaaaaaaaaaaa3bdddddddddddd
eeeeefffffjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj^kxkkkooooo
p&pqqqqqqqq
rrusvstttttttttttt
uuOvPvQvRvSvTvUvVvWvYvZv[v\v]v^vdvvvvvvvwwwwwwwwwwwww
y y!yyyy`zazbzczezkzzzzz{
|| |!|"|#|$|%|&|(|)|*|-|.|/|0|1|2|6|||||||N~O~P~Q~R~S~T~U~V~W~X~Y~Z~[~\~]~^~_~`~b~c~e~f~g~h~m~x~G
WXY[\]_`ab#$%&*+,-./01234569:;<>@AGBCPtu
TVWXYZ[\]^_`abcdfgiFGHIJL(@B
lmnopq
"#$%')]
>?KLMNOPQRSTU.9:;<>@ABCFH
JKLMNOQRSTUVWXYZ[\]^_`bcdemnop
%&'()*+,@ALU
3Q4QRRRSVVVVVVVVVVVVXXXXXXXX
Y9[=[>[?[|[}[[[[k\]]]]]p^^^___aaaaa
eeeeeffffjjjjjjjjjjjjjjjjjjjjjjj`kkk
pp p"p#p$p%p'p(p)p+p,p-p.p/p3p
rXrrrrrrxsyszstttttttttttuu_v`vavbvcvvwwwwwwwww
yy"y#y$y&y*ydzfzgzhzizjzlz+|,|3|4|5|7|8|9|:|<|=|>|?|@|A|B|E|F|H||||||a~i~j~k~l~n~o~p~q~r~s~t~u~v~w~y~z~~~~5
abcdghv
^cdefghj=?BCDFHIJKLNOPQRSTUVWXYZ[\fj6vw
hjklmnopqrstuvwxyz{|}~
MNOPQRSTUACD
&(*+,-3a
VWXYZ[\]^DEGI
 !"#$%&()-027
afghijklmnopqrstuvwxyz{|}~
-.MVWX
6QdQ6S7SVVVVVVVVVVVVXXXX@[A[B[C[D[E[F[I[~[[]]]]]]q^^^^__aaaa
eeeffffff'gjjjjjjjjjjjjjj
k*p0p1p2p4p5p6p7p8p9p:p;p<p=p>p?p@pApBpFpLp
rrr{s|s}s~stttttt
uuevfvvvvvwwww%y'y(y)y+y,ymznzozzzzC|D|G|I|J|K|L|M|N|O|U|||||{~|~}~
~~~~~~L
!%&()*+-./036
#JiklmnM]^_`abcdeghiklmnopqrtw}Q
VWXYZ]EF
 !"#$%&'()+-7<st}
./0145_`abc
JKLMNPQRSWY*+,./134568@AJ
*8RSTV
/0YZ[]^_`ac
7Q8Q9Q:Q<QRR[SVVVVVVVV
YG[H[[l\]]^_aa
gjjjjj
kakkCpDpEpGpHpIpJpKpMpOpPpUp
rr"r$rrttttugvhvivjvkvnvvwww-y.y/y0y1y2y3y4yyyzzP|Q|R|S|T|V|~~~~~~~~~~~M
j,2457:
 !"$)+opqEsuvxyz{|
[\^_GH*,.01234568:;=>?@AIJS]26789:;?@g
OVXZ[9:;<=>?BCDEGI
!"#$%'()*+,-./127AC
1N\defghi
N;QVVVVVVV
WXqYJ[K[L[M[
[]]]]]]]]^N_r_a
ee e"e$e&e'ej
lQpRpTpVpWpXp
ssssttttulvmvvw5y6y7yypzqzzzW|X|Y|Z|[|\|]|_|`|a|g||||~~N
k189;<=>?@A%&'(*,-4rstvw~
`abBCDEFGHKLMNOPQRTV[guv~<=>
TUFHKMNOPQRSTUZ
;345689:;<=>?BDEFGHILQ\
2345Bjkl
=QRRVVVXrYO[]]O_
b#e%e(e)e*e+effff
kkSpYpZp[p\papstovpvyy^|b|c|d|e|f|h|~~~~P
lCDEG./0138uz|E
cdUWXYZ\^_`abcdefAFh
lno\LVWY[\
 WXYJKMNORSTUVWXYZ[]|
6789CDOmnopq
>QVVVVXN[m\],e-eef
k]p^p_p`p#rttqvrvwwww8y9yrzszi|j|l|~
mwBFHI25679:Kbxy{
hijklnBCDEGH
p]]^_!",-P^_`abcdefgijkno
EFrstuvwy
kbpcp%r&rrwwk|m|n||~~~~;}RmopqrsuI
#hlmptv
lNpdpfpsvwo|p|||Jj<e
tvwxyzJt
`abceqrsu
epgphpr~~L=>?S
{|}~KLMNs
`adfgi$.0wx
kk'rtvT
:|}(r~KO
Suvq|bkz
ip jpr|)r{~IPN
{3~3}3|3N
a(cY"u
Pz`c%nefh'Weqb[Y{b}}W
OMOOIPV7YY
ipOupuby}}
Uz;SNNWx
N12 2Xn82z(/AQpS2TTVY
;YSfmtBVNKO
SU0[q_ ff
h8ll)m[tvNz4[`
W0XDY[^(`ccl
qYqq?s
iXeZl%uQ.YeY__be*j'kks
vharYN1OxSi`)nOz
SNUO=OOsORS
YZ[[yfggLklkp2+2syy<z{
OVJXX^_*``b`a
bb9eAffhwmppLuvu}QR
]haimx
bd<h8hkrsxkz
if[\}iMNc {+j
_orRUp`b;m
i:j*h212
t~NOQ[
RRR]U*XY[[[r^y^`acaacbegShh>kSkWl"ooEot
wz{!|}6
8N+T\]sLv<w\
OqSUhVWGY
^~^_c:geeghh_j0^k
QY[/bbd:kruGy
TUThXjp'xug
O2A2S8T[
_%`Qe=gBlrllxp
}|f}e[rSE\]bb
oyZNNNOOPGQzqQQTS2?2!S
SSUX\7_J_/`P`m`cYeKjlrrw
NWZNQ-\fmi@\fuisPh|PRGW]&e#k=k4tyyK{}
2.2T]N2(26PS
a^UzzvP[G2N
jQ\H\czltazq|
hp~QhlR
fSAyOP
RDQSU-WsWQY
b__u`vagaac:dleofBh
nfu=z|L}}K~k
RbdoAhP kzlTotzP}@#
g2*2N9P&PeP|Q8RcRU
XZ^aabrc
i)j}rr.s
xCQSS{^&_
nnssC}7
PS|T:2VYd[]^'_8bEegVnr|N7
OHSIT>T/Z__`hjZtxw^N
PIQlQRRRSS
TUQWW}YT[][[]]]x^^^^
_R`Labbc;e
mg!hhi_l*mim/nn2u1vlx?z|
TXboj_KQ;RJTV@zw`
u_`rdk
NVdWXZZh`a
f9hhmu:}nBNPOS
Uo]]2]glst
PW^+cPPQ
gT^XlY[i_Mbc=hsk
x&xmy@2e0}
dR(WPgj
262QBW*:XiT
]Wx:\OJRT>d(f
ggzV{"}j/\h9{
SQ7R[bdd-gkp
N12"2PSq\`dce_hqs#u{~
efkNN:O
O:RSSUV12#2XYYYP[M\
c/e\[eeegbk{k
lEsIyy|
okN<OOPQW[[Ha
cBf!knl>rtux:y
N2&2SW1YZ[`
{rPga\J
\hcfenq>y232
PR:\Sg|p5rL
+t[1_`;NS[Kb1gkrs.zkR
QSjT[c9j}
VShT[21\]O
abs2myyB}M~
Frt/1Kl
NOOEQAS2)2_
Y[m]y272.~|~XqQSO\%fwz
Q_eoikmndov
fRSsY2^_U`dPQR SGSSTFU1U
VhYY<Z[
\^^^p_
bbbcwc
f-fvf~ghj5jlm
nXn<q&qgqu
I]<Tsa
NWNQpRW4XX"[8^`dagVgDmrsuczr 1VWb
ikqT~wr
U;\8OOO
U Z[[_Na/ceKfhixmm3uuw^yy3}
9TW%^c4l2,2paw|
]i]peg
N,p]u/fQ6RRY_'`
b?eteftfh
nrruv|VX
fgwMzM|>~
bcBdb-z{v}
INHQCS`S[
\]&bGbd
h4hlEm
mg\oNq}qe
xwMRU8o6qhQyU~|LVQX\cffZiruu
yVyy| }D}
4;a PuRSS
PUXOY=r[d\
S``\cc?ccdef]ii
oqNuvz|}}aIXl
OtPGRsSo`Ic_g,nO^\
e}RSvQcX[k[
Y*YplQ>U
XY`Sbg5Ui@
\/^_ `Ka4bfln
N92S'Y,{Ln'pSSDU[
8o]8QSSFOTqjY1]zh7rH=j9N^XS
VfWbceNkm[npwz{}=
[VX>_efjk7u2
$Pw0W1
_e`zf`lu
E{\uzQ{
yz6Z@w-N12N[_b<fgl2kw;N
j&p*sW
N1FQQU[
_5_k__a
gnoRr:u:wt9xv
hciCO,og&}T?ipojWX,[,}*r
NNO\PuPCRHT$X[
^^^^_`b:cch@lxy
lXdduenv
nT_dMDxQkX)Y1U\^m~
Oko0uNQ
T5XWXY`\_e\g!n{v
M%x:xR^
W2/2tY
UTXXXWY[\]`b-dqgChhhvmonmopqS_uwyI{T{R{|
q}0Rci
?S__myr252cwy{kr
hajQz4iJ\[I
pxVo\`felZA
XpzcKbi
~wuWS`i
]lN12!2<\
y^e202sNeQY?\NY_oyby[_q+sqt^_{cdq|CN^KNWV`o
}3]bdwgl>m6t4xFZu
O^bcWeogvLr
PWZhsidqrXj
yw)/OeRZSbgl}v{|6f o
~Q{rx{H{ja^Qu`ukQ2'2bnzv
bO{zVYX
4O$RJSSS
g>lNlHrrsTuA~,
=cifjuvxC*SQS&TY^|_`Ibybbeklhuvxy2}w
j8|P>\_gk5t
z9Suf_X<__buF{<ghYZ
}~v,Oj_
othyhUy^cuy
-Tl_e\m
NgNW+YfZ[Q
`vbweenfnm6r&{P\t
OoR_fE^
_UblNir
R;TtVXanb
N1uOuQ@Xc^s^
_g&N=[s|
PXVvx%Rw
MOeR)Z
WUcik+u
BzRXUa
bfk?|#PO
SFT1XIY[\\)]^bgc>ee
gllp2x+~
lONNPVRJWY=^__?bf
gghQ!}
ScP\SXd4ggrfwFzRlk
XL^TY,g
QvidxTWY'fgkTiU^ggR]hNOSb+gl
Nban+o
sT*gE]{\[
l wR"Y!q_rw'a
T242}T
fvY]rnMQh}}bxd!j
2Q(g2-2
$\;b~|OU`
%_wSy_
alRv8/UQO*Q2RS[}^`ac
g222ggnm6s7s1uPy
P|^Y[^ccdfJii
mnq(uz
~ab2kltm
Te\Ngh
x_sazNcueuvRAmn
tYukx|zOnae\6NNwP!NQU[ehzmsBvw
zV|{o|
R}+PSgmq3t*W`tAXm/}O^N6OOQ.R]
^K`a#oIq>|}o
#,BTo9j1p
H728RAZ^(
g|iijm*
oNbrFr+{
mQ2%2yS2
A-PTqjk
N*N1N6N<N?NBNVNXNN
_NNNNNNNNNNNNNNNNNN
OZO0O[O]OWOGOvOOOO{OiOpOOoOO-O
QOOOOOOOOOO
OO!P)P,POO
gUPPPHPZPVPlPxPPPPPPPPPPPPPPPPPP
Q!Q:Q7Q<Q;Q?Q@Q
RQLQTQbQziQxjQnQQQVQQQQQQQQQQQQQQQQQQQQQyQQUQQQQQ
R'R*R.R3R9RORDRKRLR^RTRjRtRiRsR
R}RRRRqRRRRRRRRRRR/282RRRRR
S#S/S1S3S8S@SFSES
NISMSQ^SiSnS
Y{SwSSSSSSSSSSk
SfqSSSS
T=T@T,T-T<T.T6T)T
TNTTuTT_TqTwTpTT{TTvTTTTTTTTTTTTTTTTTTTT
UTTTTT9U@UcULU.U\UEUVUWU8U3U]UUUTUU{U~UUUU|UUUU
UUUUUUUU
VUNVPVq4V6V2V8VkVdV/VlVjVVVVVVVVVVVVVVVVVVVVVVV
W&W7W8WNW;W@WOWiWWWaW
WWWWWWWWWWWWW
XrX!XbXKXpXkRX=XyXXXXXXXXXXXXXXXXJXXXXBXXXXXX
Yh%Y,Y-Y2Y8Y>YzUYPYNYZYXYbY`YgYlYiYxYYY^OOYYYYYYYY%ZZ
Z@ZlZIZ5Z6ZbZjZZZZZZZZZZZZZZ
[2[Z*[6[>[C[E[@[Q[U[Z[[[e[i[p[s[u[x[2;2ez[[[[[[[[[[[[[[[[2[[[
\ \"\(\8\9\A\F\N\S\P\O\q[l\n\bNv\y\\\\Y\\\\\\\\\\\\\]\
]L]R]N]K]l]s]v]]]]]]]]]]]]]]]]]]]]]
^6^7^D^C^@^N^W^T^_^b^d^G^u^v^z^
^^^^^^^^^^^^^^^^^^^^^^^
_)_-_8_A_H_L_N_/_Q_V_W_Y_a_m_s_w___
__________________`_!```
`:`Z`A`j`w`_`J`F`M`c`C`d`B`l`k`Y``````````````````_````Ma
aGa>a(a'aJa?a<a,a4a=aBaDasawaXaYaZakataoaeaqa_a]aSauaaaaaaaaaaaaaaaaaaaay
aaaaaa
b!b*b.b0b2b3bAbNb^bcb[b`bhb|bbb~bbbbbbbbbbb[bbdbbbbbbbb%
cbbPc>cMc
dOcccccvcccccckcicccccccccc
dgdodvdNd*eddddddddddddddd
ddbdd,edddd
e$e#e+e4e5e7e6e8eKuHeVeUeMeXe^e]erexeieeeeeeeeeeeeeeeeerg
fesg5f6f4f
fOfDfIfAf^f]fdfgfhf_fbfpffffffffffffffffff?ffffff
g&g'g8.g?g6gAg8g7gFg^g`gYgcgdggpgg|gjggggggggggggggggggggggj
hFh)h@hMh2hNhh+hYhchwh
hhhhhhhhjhthhhh
ih"i&ih
ihhhh6i
ihh%ihhh(i*i
i#i!ihyiwi\ixikiTi~ini9iti=iYi0iai^i]iijiiiiiiiii[iiiii.jiiiiiii
jrj6jxjGjbjYjfjHj8j"jjjjjjjj
jjjjjjjjjjjjj
k1k8k7kv9kGkCkIkPkYkTk[k_kakxkyk
kkkkkkkkkkkkkkkkkkkkkkkkk
l$l#l^lUlbljllllll~lhlsllllllllllllllllllmM6m+m=m8m
mcmmdmZmymYmmmomm
nmmmmmmmmmmmmmmmmm-nnn.n
nrn_n>n#nkn+nvnMnnCn:nNn$nn
n8nnnnnnnnnnnnnnnnnAo
oLpnnn?on1on2on>o
onozoxooooo[oomoo|oXoooofoooooooooooooooo
pp0p>p2pQpcppppppppppppp
qeqUqqfqbqLqVqlqqqqqqqqqqqqqqqqqqqqq
(r-r,r0r2r;r<r?r@rFrKrXrtr~rrrrrrrrrrrrrrrrrrrr
s4s/s)s%s>sNsOs
Wsjshspsxsus{szsssssssss
tot%ts2t:tUt?t_tYtAt\titptctjtvt~tttttttstttttttttt
u&u,u<uDuMuJuIu[uFuZuiudugukumuxuvuuutuuuuuuuuuuuuuuuuuuuuuuuuuu
vv'v v!v"v$v4v0v;vGvHvFv\vXvavbvhviv
jvgvlvpvrvvvxv|vvvvvvvvvvvvvvvvvvvvvvv3v/v
w7w8wGwZwhwkw[wew
w~wywwwwwwwwwwwwwwwwwwwww
x&y x*yExxtxx|xxx;xxxxxxxxxxxxGxxxxx
y,y+y@y`yWy_yZyUySyzy
y<yyyKyyyyyyyyyyy
z zzy1z;z>z7zCzWzIzazbzizpzyz}zzzzzzzzzzzzzzzzzzzzzzzzzzz
{5{({6{P{z{
{L{E{u{e{t{g{p{q{l{n{{{{{{{{{{]{{{{{{{{{{
|{{`|D
|{#|'|*||7|+|=|L|C|T|O|@|P|X|_|d|V|e|l|u||||||||||||||||||||||;|||||
}E}K}.}2}?}5}F}s}V}N}r}h}n}O}c}}}[}}}}}}}}}}}}=~}}}}}}}}}}}}}
~"~F~f~;~5~9~C~7~P2~:~g~]~V~^~Y~Z~y~j~i~|~{~~}}~
~~~~~~~~~~~~8
!(?;JFRXZ_bhsrpvy}
)#/KF>SQqneft_
)+83@YX]Z_dbhjk.qwx~
21@9PE/+
m*<ZwkniF,oy5
MUNT_gq
4?7;%)
`_xLNtWhnYScj
"!169';DBRY^bk~u}r
%*+AD;68L
`^fd$mjotw~
%6A[RFH|mlb
3&+>(ALONIV[Zk_lot}Z:A?H
LNPUblxz|
B504JGILPHYd`*cUvr|
9EB>LIFNW\bcd
'659OPQR
I>VX^hovr}
20JVXceisr2
^WEIdH?KPZ
#:5;\`|nV
6+5!:ARD[`b^j)puw}Z|~
!(./BLOKQw\^]_frl
$*09=>DFHBI\`dfhRRkqy|z
8$!7=FOKkopqts
$ ,.=>BIEPKQRLU
+7EB@C>UM[W_bedikj
"#%'()*./2DCOMNQXt
%$!0G2F>Z`gvx
A?>FH]^dQPYroz
!,>JRTc_`afgljwrv
/XiYdtQTq~
Op1fhfE_(NNN
O9OVOOOOOO@P"PO
PFPpPBPPPPJQdQQQQ
S$SrSSSS
TTTTUYWeWWWW
YSY[Y]YcYYYV[[/u[[
\\\\']S]
B]m]]]]!_4_g___]````` a`
a7a0aa
bbc`dddNe
f$fefWfYf
sffffff
g)fggRhg
ii0jkjFjsj~jjjk?l\lloll
mmommmmmmm9n\n'n<nnooo
q\qFqGq
qqrr$s
wssssss
ts&t*t)t.tbttt
uouvvvvv
FwR!xNxdxzx0y
H}\}}}=}R~G
HSYk !
:@<NYQ9gwx
1EH)3;CMOQUWe*+',N
=OsOGPPRSuTT
VZ[fgggLksu<z
Tj`daks
RXxYYr^y^acFgg
zz!|nq
saiyNkNUf4nxz[
RNW*XL]aa!bbegDj
uuv2<2w:}QRW
_d[kmwc#S\2u1
]^:_J_wa_lzuu|s}}
MGP_`gkEza
PQOX7a>aha9ei
SixU[QW
(PSE\]bncdd np[y
~NNeP]^
aWiqTGu+r0^NPpg@h
R/`'RHPacd<hjok
uy}m~tcQrg{~~2bzlToP}:
SpWX^_vaadleofffhmpptttulxxzzE}}
8ZDR`CbbqqzH'
OSU:XQYc[F\`
bBhhhnLuxvx=z|k~|~
SSJTqTVYd[;\^b7eEerefgiluv~w?z
QYX2hiorv
7#Tefh@z7`iVdW
fhhn(t
iOlQqQRT[]P`m`bc;eszz
sz^ihv
Q[[cah>kLp/tt{P
(mvz}'
hR0OIQ!SX^f8mprsP{[Dh
rx~fSck
VNPJXX*`'abiA^pt[
[]]*eNe!hKjrvw^}
VmVYdfxxA
NEN]N2(2NOwQR@SSST
VuWW[]^abQeggiPkkkBlnxprs
]OPRSxWZh\@_cb
_yzz&P8RRwS
km7w``w7SWshv
:gjpom
KQ1Sd?lb~
S-WNYcisExzz|us5Z]OiYo|o
RGWGu`{
XjKQKRRbhui
PRRae9hi~tK{
fj4tyy~
OS%`qbrl
yNbQwk
OvQQUhV;WWW
YGYY[\
]]~^_bee
gg^ghh_j:k#l}llms&t*tttxu
uxxAyGyHyzy{
OHw!$Q
_-a2efhpy}A
2.2U:Q
 Wq*OczcWS!g`isn"7u2#$g%
Z()*+,CN-gQHYg
vY.sY2t^dy_l`b{c[[
QoR/tY)_
`012Yt345678
9:e[1s
;<=>?@ABCoDEeV`FGfHI?\2[x
JKLMNOPQ(Z%{g
}uRSTUVWXY<\l)`by?Snf
Y69NNFOU
WXV_eejkMnwz
vdozsuT
`|VUMWadfm[nmoouCA
ZWUXkN
bdhvu|;Q*dnt
3N92WnW'Y
\\6^_4bds
\`\\]^_`
dChhjm!nnoqvywy;z
X_cd.m
pXrrhscwy{~X`feefl
TaqgPhh
m|ouwzcPWd_fj_<@\Qe\gguzsZF
-e09o\Ao
_]Yjq{vI{
'0Xx"~
mpsa}=]jr^NuS
q^Sp~LRP]d,e
`mNO7QRBT^na>bejo*y
p+ybBjgvHa
b#e#oIqt}o&#J]i
ic^eko>|2pus#N6OV_\]
OoygR282`ddj^o
2ounFvjdj
_'g'pt`|~
e1y!Q(pbrx
~yNP[^eqBvwJ|'Zf`s
o;v/}7~
VzaRegiAmn
t`tYu$vkx,^2~[mQ2%2.bxO+P
]m}*_Da
hanzRQ^Q^i
Ue\`Nghlmrr
ttbul|y
T~oqtW`x|0Ngm3t
,xz {|idjtuxxTZ
NMS)Z]N_ba=ciffn+ocpw,
E;Z5~c
jzyNY__
RlMWYZ['fghkdqu
u{Q|MQQRhl
w w}}bNn}n
T242}T
ff'invw
iOQRY=^Uaxdydfg!jkk_rarAt8ww
w|e~(g2-2lgrvfwFz
kl"Y&ganwh
oSXY^c4fsg:n+sz
bbdeYifkk!qs]uF~
j'a8VX
R;TOUevl
`bpRlirsTZ>\K]L__*ghci<nDn
ZZ-_0p|\`
aaOeee
llss}_cn`
n]RZSb
dd4g8jlst{|
4OJSSSb,d
eeilXosTu"vvvxx,yF},
Rbd$nQo|v
bCam8#PPJWY(\G^w_?b>eee
fginx!}+*
2S_eSr
POcW_bcogCn
)MjoW2t/OpO
^g"h}v~vDa^
jiqqjudA~C
^h>lNllr{
l:tPRXdjtVvx
PuQ[\w^
f:fghp
uuyz'
5|O!X1X[nfek
mzn}os+u
n,gvNOIY
\\\gchpq+t+~
NNOPVRoR&TTW+YfZZ[u[[^fvbweenmn6r&{?|6
Obcis_{f
R)TtVXTYnY_anb
}LWghSnr
gh|xC~l0o
S*SQSYbZ^`aIbybegikkkklh5tu
xxyy2|}
;O.WY^hlmruew{
V*[l_ejk\mo
ZMNNNN:O<O
UUV12#2XbY
`hceeggh{kll#n
x>y232@y`yy{
ZRTBi\lv%{!
r`P*Rq\ceUls#uu{x0YujoV~
kwNdk^q
N12"2kIgh
N21PPQFUU
\\8^^^^`QhajXn=r@rrvey{
_k}Y^XtUlaz"}rorru%um
{NXX]^^_U`b
cMefff
hhr^tn{n}}r
YmY-^`
fsfgPlm_owx
PNPHQU
[[Gb~ee2n}q
tDtttlvy}U~
ux%MZ \
aq}q8{hSQ\Til)m+n
;-gZfx2}aRfk~
emqnavwWY['``
bf_f)ssv
wl{Vre
z9{0}o
mS/VQX[
d-fhlmnppq&uuu
{{+| }9},m
a7OUPXNcl{
Ol\_gm|~
d\s[`~gm
z7RpQpxfp
OSUVWXZ[\\%^
d6exe9jk4l2,2
m1oqrxs
tt&vawyWzz|}}a~
.Ulflobw_y:NS~X
Yp[[mZoq!tt
PLZL]__B`e
hoiSjk5mmsvwM{
]']i]_thob
NXNPRGS
S6VYZ8\N\M\
_C`e/fBfgg
fiUzUQ{U^g}
ik\nq{UX
Z8OOO{T Z[<aehfq3u^y3}N
uooZONAS2)2s
lNORQ^U%Z\
X\]D^`
w~SUm[\
cOfHh<wTr
buzO65U\]^fLv
Xbr(N.Y
`;fky&qWvSTW
afmx~D
~KM9b(jL
Z_N;PQ
Y2`c0i:r6t
ye|/woOxyXC[Y`c
emefzJi#j
>op;w0
vyZlTe
CP0Xf_
O<QVDYcm
]mi4QNYO
Y_k]lt
[aV'XYZ[^Pc;c=illmmm
op6qYqqqOxoxu{}/~M
[V?[cj
5`mqSgp0q0tv
}iXJbjip\fqIqhKX]q_ ffyii8ll6nAoo
p/pPqqps[ttvNz~`
4[gmmv
RSfmlo
OOPHS>T3TUbXXgY
Z[`aVeedfhZlopqRs}{
OU,WZ`aYlqV
AK\lDss:netviz
Ma3lB@QXdt
Vg's5IZ[[h
W\`vf_egjls
Yl]]%sOu4](nxuPQ/X-YYY[]b
dddfHjqdtzzG~^~
YRUXz^_o~zX
~a2ktm~%
OPQRWX[^Baimgnnqbt(u,us8
4NQOvP*Q2SSS2[[$\
aae[rs@tvPyyy
NJP#X^uz0=rRg_e1f/h\q6z
NRjkoq
WWZZ[(`?acl9mrnn0r?sWt
g2*2^|MOIPPqS
\paf-n2rKt}
QjQ/UUz[[|^}^^``
g222ggaibil'm8no6s7s\t1uRv}8
0BJ>zI
nfTXcl
vzr|}d
XkAQkY9\dos
ph}Wi`GakVWjrnv
YN1Tm-p]
acl9cQaO
dcp2Q]*o
yPN12!2N
_[_!`>rspuuy
hW]_m
RpS2TVY[
__nnj}5mw
XcZ$ly
N12 2ZO~OXe202n8NXYYA`
}eQDSNiRU[N:RTYYP[W[\[c`Hanpnqstux+}
([v[l%w|2x>m?
\ORVe(f|pp5r}Lr
`g/qxq[hkzov
b\f[o{*|6\o
NN S4XXXlY
\3^^5_cfVgjj
k?oFrPstz|x
[^3o4v
#&QT(W[MbPg=hh=nn}p!~262
KN=]i~-r{
sGONO2QTY^bugni
nr*su{5}W[
_\gtotr
TZ[XduenrvMz
COzOPhQxQMRjRaX|X`Y
\U\^`0b
loNq t0u8uQurvL{{{{~n>I?"+Zk
VG\)beioqtKuux
R*bbYmdvz{v}bf`S\^8op|
czdvji
N1NN\PuPHTY[@^^^_`:c?eteevfxfghijck2@lmmn^n
ppss:u[wxy
z}z|}G
SwZchopuI6RR|U$X
^_`chomy@2,{
Dd=LJ#Z
z6OFQQR2V
_k_cdeAfff
onogqq*rt:wVyZyy zz||D}p~T m;
PSjV_~bovz|i}
s'P[2_`kahm.t.zB}}1~k*5~
Ra6i}t|dPOPW]2^+cuj
;NOOOZPY
jThTUOY[]^]f1gg*h212l22mJnopsuL|
;p31NRD
\bR|`KR
QQW[\Yf=jZmno
qouz"!u
-N21NF
}SUjkiAlzzXafbp
wKNST0W1@W_
cod/eezfggbk`ll,ow%xIyWy
rXiu{v
z7zT~w
UUuX/c"dIfKfmhik%mnshtt[uuv
Q9zAOSYZ
^Nhtuyz
gWWo}/
NOPSUo]]!kdkx{I
nVP\ihxIc>d@wz/
jddoqttz
k9R[d-g.}bPSyXXaYaaezS]aik^
P!PuR1U<Z^p_4a^e
f6ffin2o
s!vz9Y
P1R`6d
/PW[[i_c&x}
QgV{X^'{QY`U
PTR:\}a
bbden v
`_gW`md
NCSU)Y1]dlms
]QTU_do}M5\U``k#.P
uw=|d|y
^wcRrukw
`^tfm}
CRfmn}.^
RTabbh
iZi5jp&q]x
IIbPRZ\
lfOVqw
[_QgSZX[`a`d=~p%
ggd<ox'Xbc
jknvy)
^vc%d3v{
N\u]y272zQ{{.~
3\%f?iCtQ.g
EQ_l]w_`
vS9T4V6Z1\p
_GjtPNS`,n
fd\O$PU\_^e`hlmquuav
zIz}}n
oO[glxm
y1z_,YNT>UXY`Sbb6gUi5@
,PSSDU|W
dkfgoo"t8t
8Pjm\|
VfWH_aNkXpp}$eqvjY+c
w=_TX-diLX[
iv/LQS*Y `Kakpll
TW2/2
9xPWYYb
n]ayr252
aWFZ]bddwgl>m,r6t4xw
`8rv8|1$RBW
*kQ2'2SLcCliO
m_opJy
aOOPAbGr{}
zjWs^g
_e=[rHvHO
lfmu2x
O}Rj_SaSg
othyhy
CRZk9~
TzSiJQ|_buv
B9S<__lsbuuF{T{UoON<
N21UOS
Y^0flUtwfP
v\Xx[2;2P
'vnx[h``eWl"oo
ZMcrRDQ+TTcUUjm}fwy^
OYZ]R`bmgAhl/n8
NUPTWZYi[[awiwm#pr
],kNt&R8h
Px^OgGLN
WSVX[1aj{s
p^GkWksUY
rki+m)O\&_a[flpsss)wMwC}b}#~7R
ZOTS2?2>Y\>cymr
RWb_ln
pPppqsitJa
ZnQW_`gafYJ
NNN|T:2XX}Y\'_6bHb
fgfkimmVnnooo]pr%tZttv\y|
kN_twj
fm>n?tB`
_^ll*mp
[:jkp2+2uuyyqAt)VdJ
d+exxkzwJ8NUPY[{^`cakefSh
}i%atFwbp;mn>sA
QL^_M``0aLaCfDfil_nnboLqtv{'|RWQ
Z]t/SV^_b``aff
gjmoppjsj~4
hn|.Rrs[kj
TV][Heefhmm;ruMVkv
T<TUU?^_=gfqs
U X4saWRRdXX
r~BUfJq1ISUkzY__cfGq
O2A2:dpfugdd`NGQQ
f#kpu_.q
k=kFk8Tp`=m
PQUkVVY
^aa1b^ffqqqry
U`fqhp~!
1kQ'22N]SRb3g\u
]SrbzWYb
k'Tvv\bgs]ReRv5x}uU=
xb]dOsKM/Os
,c"hamx
6ZS$ngA
d<sQPTr{J
cN"dy[djj8|t~R
c}v~vpOmc|T}FddlWT^b%b
U,wWe|
OQSogv
PTW`ryPhs4}
Cytz[
`qO([s!X"XZF[
[[R(Rbby
rr_dsb=e
gs,e,de
"v)Mvh*BW\
gHrt|(
R?rJS4OnbY
`b~ytnF}a}tTYl24P
2Y,gKYYYZuMidLWycsh({)Vs=\W.^hG^Z^
~k^~}iSr/7cPh$]X
;OJy_Y)]8_~c}m]#VtX}wC~-usW+t,
dfD\`jP<+zM;
Skd6Y<gJOYlu|_gy
{|kF{n
won_kVO!TRW^Y-`g@uAuTgksu\[Okrbu|Q
bZ^]eh
abnvZ{VUC_EinOquudwew
_qYsx{{{[=*Xs|
[^{{*~
Ut(FV^c
L+R%RT_R
*v_vF_j_
VV^_}dn
jq-vxV
>%Sg-x>{5s
u(z{|}Y
i|,Abz>S`9x
__bsltl
wCl\ml_hPe
Qooosjt
pfz&}~
Ln^Hdkd
"N7lQuQhci
N1C2`by
f:fgp|*wz2^
v^&NuOw^
P$huzKPP[RdgP\^
O\SeTUc
^HOeklT
g`WcyW
1?YY%jUiwg,r
6tb{^Vo
`BaWllyvUQo
\VR8{{
p\^\prsp4x6x|dYDbO_c
shLr+0|OVl
>mCnOWYxT\g
ZC+jkWkTx+"f#t
msM){]
abb,T^rp.rt
EYlpuv2xd
.y%TbbJcc
RTDZhrt
ZK^+divx+
pbWQ$RlblpSIrvTuJn
{{UUtVUktvSnPA`T
SNn6^^S
r`0xhpQx
PWrmmm_hP\XsXu|x
zOa%jq-Vo#{
Xc*ixi9S
N>Oyb~oW
`6`bbprr
y9v0gkskku
s|7q5t>
/^uN.W
%]4u}VVA\m
ncZNoPdoo
lfw?Ndd
kw9~rv
hy}RRo_{`COPZr{
y+&ZZ;*[qsVwpT)g]rXRN
Z/x`)s^{39u
QoTjWlOO\!^g4mps
pN4e5eQbbuWVddw4g
aP{zX^^8jtjoYzFd|P~e$W
WWfmpnfnf1}o
lh\ `g
1RTYZ$[7[
"igPAspwiyu
Zqyd!jidx|()d
TR]ba+g=WlY
sL)fg&mvy=w|PnG
U{X[Ta o
VizXZf<vwFi
1W>pNl*VRREOXVS
ETFWlgs
whs"3XZK]DnHn8sBw
cisidqBty\zXivE[
4c|mZD]<nZA
Ybl'fYy
E{^+skwgfr
Z=^:fYikAtw.wRKa_rORcTT m8w
a`57raitww
;;X\nnn
wfP)XZT^baqd+oLs&
qooX5~
jHzFKf
q`qaaNdr
T_@Y(\Wg
Z]mr{rmxu
Rlex;X-o
QWjwDq38j^aotsf&gj
st0K"a3
_[h"Y#Y%
?TwQ%_rY
L_d|;~ja0p|sK|*"r
b et<~
s|O-_#mIe
oJ[VpQ|hl[lh
\Uy[y2[mmB^'SXN^'Vin
cwKYNNRjgsg
Y^s^^F~
,[ wBZ~Zh}}R5[jjww
NSElMQlOR
w)ZmPQU
{}|}fZcbR|
`eessv
fItux1}}
rvQ!RblRCe`jcOe"{`cn
aoeP\aaco"|
T422rO
f~3#:m
zifiqw]Y3wQOa}TH`kOs
lEjkNarYb\srFu
Z]u^u*xnug(g-22NvlrvWpgr
XU^Y^XifwlUaf"j
1SqOP|vB_wCjON
lEKps:tN[OrW
aUSZTZ
g*S\Y`
\{% T^+`lr2f
9OURSu)x]\^fuD^_Hv#oj(EX
hujuPCV
[a^CeY~
^_Kgu|$p'2{hiqRXa
jNjqtA~N
o*p?p,y)
YNlYlm
hv5{*$n
qXi^oaqq"
|NKW_y~P$a|PaunY
Sexlgerm
2JWY?bWtNw_~
w#P!}+*
NQQYQg
{\\@cQP{hp<X6]&sQ
7jPF[Cp4-J
{"8X"n}
SdB(o+~*UQIYOWn(qHq
OYYls$`g
\t~e(}
u[{we|at@N]
RZ[vbT\
OWggl
mpsIuPuSy/
?hnmWu
t&{0{1}<}
YE^he}My
Qb+u^#_beO
lc/$qvyQfn
N6rNYDT
tiPQoROZfZPZ[_f\{/
1TT7-d!d~TY
Scu*{nT{T)v|`Vh~=
Sb'Y}3NZt`_m``
^Csaykzk.N92_Ol_O\
&^_ `gks7/^W6^?}
Gth^Udf}4b\
$|[;p4vF
P\ccocwyy
\Xdy0R`
qvvS2zuV;z\_jH
\Q`Q8x{e'bga
UheFbms
z*,-9N^YUSbXS
x<=CVUZk0S{2RaVd
}cUNddoeFO
gVUWU9_`m
U>_.lE
vzmPIV
Q>Valoh^afko IvZv.OWpS_
QyVot`9|a:!cZQ dja)eYp
at?xwitv
|/op{vKTV
[qtz&|
I{%bPQ'X]awxkjl/NNOCY}_
XnqxIr^t|
uejo]{V
:gT{W^$_bbgtr%xc
F\0W1TW_eUgs`
qsvy,{
Zh'nGw
Ptiy^X}]x
u}]6U9rKT
SjiRr{x(
RSZbRmQ]Yk_1tx
a9vzcNN"NS
AecPSn]nii(vN]Z[kv]]'erv{xQLYppZy_e txzG*
5uCO8u=kW^Bbsu]Z`my`Y
.XBjo[x\v|
N1NSuY
^suvpJ
iZx-x xA&Vcw
niMrrxshs%QQ
pjkXrrtv3
{5X>^f=tLyw{
5S;[6Y\gY^
pyU!no@Rz]kkM5|'9
kRcSeZe`ejeku/ijYQW85g6gTW
V4RARTJOWgpp
X`X]X1}Wn
X`X_]u']z[JQLQQQ[<`x}
\aoo^za)pHu[
sPlRZz
twkeEX
n4iEqVtvx;}k
|[ej|4_`fe3XXdr
OIW^}blpvv
oaao,xVq2
NQT\qg8f!lp2P+W;Z ],]m
1N[yY`rBy
LXGyTXiXms
U(dn]bik/od
zsyvI(__yr522&]a
SenWbppy
Q/[djI|*YQ3YTTpl
l&^P&njKaqN5Y"_~c\[}ZM^Fa/dnikt
ChmvUUm
WYwPxPZn4YDWbXOr-Y
eMWb*9`
Jdn}RV+vd
$eXpqv
RZu,-XXH_amo
Xf]j$jH
T_fWkUaaytb
cdlonjZ
Zdio{qmty
jx|Vj{|
PRP`mP%;Q
bf#rwpedq
/Q0P|'X|TRch
"SQMPW|U$X9]`c
FHUEtcy|wx=o}[mD
ySOI\}
P`.cm~
\\``7_\cf
cgyNag{O\\
`7[@fz%[
:w|i}z+C|)Y1rQG\l
PVZm._
]0ull`Kuv
uInaXkX
_k:U`mjfFuSw
icTqqtS^@l|
5poht|^}^^>gN^\PwZI]ns{}v
dO."W:uOO:cmhps!G
2yy^mxcu]ZQV[V"`Qz\_Hcm|
zVWX^]
W^soytKtN
5W/22!W
uXbebQlTgOTbblwO)c
+16XQUi`]$u_nWO@AhW\llr|#x$x5=}
Y^Z-iZd
_PX5\Tj9:=Khz
'ZMn/sSqVVbxR
Wqavdi
|uV_jn
TQTemMU
o\V_hbXZ
=lFl(T}u*Vr
T_Od_O^T\<MfPhump<x.wPxy
gxz|g}wnVPRu
|o^skf#g
lqrw\z
rWY~EcvhR{q}i{x`uU_aa3
1b[bNT6TPTY~r
yvbTbhd{[CNvY
gQQ\vT
1sd]vs
s]W|``
S`ZYtfxn.m'ss
sVV{Y7u2gOWSg
ZXuU3f`igcsniq
kf.ebp>QI
Q<\Y)`lrr*PT\y
oI1O2O`ObmWYb5fgbyet[h
Qdyz<lh[
X`Z5anhw{;dMf
^<WuggmBnU
\eUr]i
Vg]||%VVws
[-2[?\2Y[r|l_mblr~p
ubBt^yTYy|
DS^_8UWmL0^V`b
TrM[[/u[[[_QV#[psjyO!
bcjdw^OotYe[}/{
.OR)_.x
Z*ch|cP:Q`j<cc=
&d,z]|aa|dz|
nfVqWq*QOTSm
QeVao}jyQv`z[
_CsY2y|g`
gDuPxx'v
1b%gfU
LRJcKi
S_Pb;l{OSsSlWzKcTWW3xRR
v3egO-
]_m;UaZ
ZIPw^wV
e(p,pA|jiv
W!mk}B#v
x~!QXJWv
j'y(yEp2=Fx
l{|mmM/}OPy*^~1=Qy^cdRRbrFzT
]vmR/822u.V]oaFvx)|
4lOTYE`rV3h
QjQm"PZaoj.
Z{PAZUP|i
jLq'|w,[1
vB:v;vIUpQ\b
hjZP]!{
e>pFpC|
tVapc|
i$oXad>[a
D[O[,e`p
k&rr~pnqXo"
t$rmwUR
]4kr+^(yh
gp`xqX$gWjm*
Q.#a^i
RSSRhShhr|r`hr
UhrfBzR
l&or>5
ty!eUp:!9VK[^
RWrzl|jz
kRSSt\z
T8g=N)RRVT\Wl
O\>bgllu
h5hpmm
ss,x:x>xy23UoZ`
[XDa.dnc{]
SSftknt}'R
]joXvx
rtvv+y|#7Qgv0y~+H&eb
kc-etwBqsKOT]
m"Vmppic
mqYwW Q
\P[z]aNd;o9VZ[]]dyefo`s-
|tzBvzij\^
r%\pe^dqzq
RDulOmAmYu
Zg]que}
[]i`tRlt$vxOJjtuEvV<[a
mQ%22tWBu
oX^hS$>AY
NU^ian#o
2SiYitR3SZaxhk3
[oon:~
jqoe0p>|
.1qYb|
t8PYd94z
~pfK`k
XZEn0]iIqStKo}o,e[kkJ]
]ngg4Ngw`m}f3t|uxg
P{|0]~o\stefqt
NWQTNiy}Qd^^aaojj[v
q:Ijeo|Qhzm
j,|{!N$NiQx
Pc<}=INNw`
bUU~fxn
b6O"Rup>dTlTV}W
ggstQUv1xyz
t-{7}~
Vwx4}Wb
CA[&ajH
]NSp\VdVbS^Wlp
hsz,s;vrv3VX^
Ocu\6wXn
jo9d0yjxed
lcj*e%W*uFOT_U_W\RBx=Zmm
i/l-ty
y<PyRRviwx;
^oxKzW
|<6|WF
fq28<Y|B:
;$i#^d{
n||`.P
Lx?{a}=
WdpJ~uv
bN&OVl~On+Po
h@x}#&
A]x\Tl
hs;xz<{Kpnn]
oo{Cvz1QV]'p"3f'gj
rtw1y2yq`|D~E*,EhGa
GWWbXBX
ezTT5chfxV_
cy[cehcy
e\8"Q7~Pmz[_~B]Nn}=na{Roj
r[Sb`Rcueuvgu
[#etvL[
bYkruArqrT.nrR=
dLkn(b
iFeKe<h
UeX?difsI
xT4{8[dz*NN
TWY\DPfEautyo}re
Svadnb#$bi
oiit~f}v
vnjwi~wipj{|;j
fii{d>z?zP
~j?TJTS
pqyRblgl
nd}{) \r
-WYQ&U YPY=Z@_
u_<eFgsTiWlwgzwu~N|
NQ4\x{z{|{}{,7\Nvvyfvbe
{oDjdde~
PQmm:}E]Ly^ij3|
hp/R9h
R`g~\hru8
]chr=Xx}A
b^Juy\mm
TW-c~?h}f
Y0OqTTYd[llTgq[
d27{{Zmj#SbbZgil
8q3\2a
Vittv@z
`EeQny~
hph9H{RDka@
vR}x";a0'QPRnR[fSlW
W<^cXW^VaQd
ii|}>
NVNbgg{,YS*```^PveR_-WY
v0^sNZn
ptZkdii
xk9[?lhyO&S
WYQ`1exv
R<^jy-SwfmS
|B[TN0e?R
fp5Bhgh@{n
[]ftj1|Xt
/tuf{{(
'(,1N]S/Ql``cm`|yca\dEof
LprtwsP
y(Nnc~nn}
x%htwt4IQnpppWY8m*psDx
^r^wsDh
_lQSR;e[gOOs||T[[m`
ShXJ^)a
x{{{OR[^]^lbb1hscY
1Trg~aSgO
\gsyru"xY]h*r
jwxL;|F~XTkkSwW\p
nde4n]
yKQSKRRRW[j`
Q@RWz`QtRhaOX7awi
pp,kpR>a
SRScb]O
zX{n2;w
hR*XA]!bQNWO
]XPW`?kjXAk!Aj^kQW
z+ws`CUdX9aW~cMx
(|^Z{]wa.oiEz|[b_N
OSVbrp
x'R,-TQW
Zk|r\x{x|d
3c~~3R
z]~[i^~wO~~^y~U]}
vw2V8YYW`BGf~?OTW~
M_)W|STUd]QWW_OTr
3kJXw{
QR6rVojsj~ `2R\%`vzpz
Uc@n$su#bfOiQiA}wg/hj$
/\\PCq
^.SJxUnZ&a'a1S.3Vadipo{imb;jk
|=#|u|D|)
h5k>k@kzzdW
z}kVmOw!SR
)STG`-mFh
_O#QaN9W~Qelw6
w6wV}I_
r&ydQ~[zzW
|T[%PP`c
uTb\U6Uy
TUORTYl
T8hvvw
` 8^AikneL
UkO|:O2sUfBqxqkd
Ti[&wmpq|N[&lUU
?VvoOVRk
iUFsQVTsj7VKs
+QVXoG|
f&fyT\`im
nU_ffovvfvv%pOpe
]pAOwU?^4sT
uZ=a}>DO+TQQ
W"Z[m!]Wfhm
VC}\^bWleTTW(Z`Mcm
sXfefm
vEwP"o-fq
pbu_rh`/Ya|Y
gP[YlNT`
wOYF`R`AhscV{ikja4
EHUN}d*joNN"SM0T|T:2W_
ffl\pw+S?URU`mmpV`;k|
`^QkXkC<Vb'_rtXXe
qUXZ0dVn"sW}k\isqZt
Ui{|tZqX ~6x,`+p
{lNRm,U
%t]nN6b7b8bsQQ
{_ZHbt} ZZbdn0iq3[
>s)VxAJ
]fhsZku
qRfdi:jZo|c~
*RxO;my?kp+22lp
w&}hRcExxy`qnyUeGiVoYdors
ywwkzl
VfhvwJ
`jO_mi"
a1a$pj2Tl[
XX9>ppsp
Tb`b%c
mVfpWNZcfGqy|Q^sw
pj4VVV^[`
kkkjqmISGl
OlTMm~_Z`u`p?W_ffyU^`u}
/SY_Z_
[[gaafiSoqY^jois.qty{/VawbzP~b~jj~
S6Qn,gV
MDa~saki
s9mrAVcSh
trp|o~6t
{^BYPY[$UWbcmp`h
nueqMtb6o
f,fdZZ`m
hkwgwowQms
XZh>nNi?tB
I~K+P2TwO1P
qnAa]RA
gCXLaV|v_PQ
U-XZ2]_`_n_,QLq]tXboZsdqt{NW@vxTz'|`-
Q3`M`[
L^ndiqv
v\CfDf0af=TMTpT
p||c9n"q_>7g_mN
_SY~[oltpst[lW
-}9?1naxz|<RS
NfUo{(Y
\Q_SeiN:gVW!gn\{^RYP\y
grS{MRUxux
zPk{0Vi
Q_jotyMz@x
T\v__rlv~sSgNvO}SY%`
}'U2Xcu
nPYS[^Vi
U"bhuikRn
IXZ1akiMi
oy$]dWo v{@z
Xvjo/djKPS6eM|Z5].NYr^ls$c
c~^bt]bd&dVzUP_Q_e
O~Y_bBRc[ETWe
7zQRfwDz
jjtKLa`vgz
1p|~.@;=6meR9Y
gks[u3{
?W>YtbCmZ
UW]`ym
0J2u1\Ss
e>GP}Z_e5i
YO~gZiP<z
u6vUPQUcc
UU&XZZc
i]n;IWoq-z}Tdo^]iSjSQ[r&R'RRR\
qTb~"P@hTh
HP|PUZ(]wcPQ]P}\e])dlivinkw{
pc*bixz}}To}
pdj{]ddv
=RYYYZj/NNN$T\^_
bF\J\s'SLuMuu
}6U_:XPi>t@r/j
ZGm-NeYe
[]aoIaq
|OOY"cr~zAcHfpvw
dJ{^}Q
s~Q*eZpSSLT\
o]PomV_Ne
)NR~;g^r| |
~Ucckncln5z
.]N(22ENFNzYxps
SesvzTugg
PDcUhQe1\^
P^^fa(~
\u^ZW|kQ
bspYY|QvBP
\cTnKrr
d7i>iNq#
v<22ww{q}Q
s8pPjk
7y[|9VCo
bgOg9P8cac
{QjRhUn?X[c
?_fPtg{{x}+)b,bx
Gw!|m~-=p
mnrP1OePcR+hms0h
_neWikq}}t.Pi8o*RRo{|
yIsdo]~3p
'|QRls]NeSQ
.22%mwU
Ws}`ryK{gt]
o_zS]'}
X~P(&XZla
o}ik~ta&9I
OR=\RY
iIfKfxmpF+U2
S["dnys^ihtvPQOkt
\Fm3Uu
\GAPzujd
yun~VYhhhYlY#iNs
m~6_s}q~dy]r||=UW]Nl~
NFJmYZ[Z`eeh
sL}vfHO[w}bQ{|
1ZN1-RllDR}zpof
aafqtt8fLYQ*__ORDm
PQQ3__uz
gZqhmmzz
leuz]V
XnMsYdZf\\o
pzzQE\bry6Puu]
SlOr6ckqEZchm
XjYkt]
_gl>Nw
`b0mwQ
fkkpyO(PQgR|WW`ncG}N
Xdoz}h\j4|_a;
RXVdS[Q
lbzlss
#;}+PS3qU}v}
PR2adOoq4rWs
a[j\j5r
b+esJV
YWZPcm
CRLQ+2FYWrc)
RwS]#^&PR`Jhr~m7w
`wy}{a
TGWnlV
xvv5 ATOVW\CcYfZm
ouCwzpk{{(
eeQQpWWCbW[q
pE}Zqz}P\^qv'Hj
N&22lYTg
hdh-U8Z_`
2eh:k*}P
RPAy;W\\NvQGYegkHyz`yXRe
ghh&t*tzy
?Xe|}}}
-s^Nz\\/TGT^gv
wSUTU_UMZ~geufh}}
O=22_Tl
_}lwnTlpvQY
ahFnGnzxVdf
uPVa}hVaxx
`6W"^p`=mk
c/m9^`m!{
g{2{%Uz
zWxYX!re%9XXXg^Gj2
0O^ehUPRi:VZ]aN
e5jKjqDvw
OW\)^z
NuWX`ybPZ)xi{}u
$CSVObrs}9gSlBllrloO
nmnvvRPjq
d|CSN!1W2WwY_fbXleO\Dggl>&k
bur|`8
\Zo[}rL]c&P
[sa4ddq
ec+V|1i
N\_rbYbyNMRhlkTcc
[o\oq"
Jp,Emmp]cdi841
Ph iUJavyXIk}3
Qi${X4~
ONO~/]Z=k}]
p^sy9fc4t9ty
RUZrYVdejoa
fz[[[fI"T#Tbl
#]iDrrt5
b7_ ":_XZ7
[^J_jFrb b
P6dRXxH~Af~p4U
rQR"l{>P
Y uR`kktf
^klcxXva
K:S9OIO\
TeWH\\\qb[y x@S6}
||EKRe
K^fVtax
w)'7SHp5b
fS@m6ZA{SrSS
8vtS/`{SW-`^xnx
dvxJ(aikdaxxeq
rMp-y\._`
Wh_}{hQCgzOYn`l$mCbwrXZuBxvnrL{<dTtn
kd8teprrql_T=uNu
t~rC}GR8Rpvrm}RR
SmSwzyz
Oh;{G{y`h-q<tbq
1nQ_qb
O_7`8`S`uv
UZY-ZV\`^f%l`mzr=U`xh7kmp
PZF]`pfrNw
z|>PS`]_:dnv!Piqq%h;VOV
(j@jVkqqqqyz
et75h`N
f-^o`/k`
hq,qZ:i
vwes+j5+=r<8Sg
UHx*c\
ogVaa|efX
|0~]t<V~
bPl|i_,`wxz~
ny}iqr'z/b_on1b
i<)k~VBm\t\:Pnewf\#SOQwTrUO\gpr]\>cprskyVx
dxP3dfUtj{qwx
Y1kS^VaE
ReTS?22cWJ`JYbz|
dNt}qRd,
bqm~QS@[2
3OYzpmTell~7
DyxS)mQ\upP_h
q2}9NZc+nO}l}"Tiiig\fx}
]^aols|q;
X0eqprpzTgTgT[[^mmp~S
KUKZh'uu]xcxz7
VJkGo{
5Vadbs
5Vp+|
VVjA(MkHf[(m
\Sffq{f{
vsQ][RTT`O
{xUP(V
OA22OOT^ p
jnCoBH
=g}|y\s~
Un}k<Vt
M~a~ENNs\HQ~Y~_
ltgFyy
g||sc_x
nE[^~s~fp{&_$T
4Zu9ZqZC}7TcUut
q1GvNv
Y>fikp
s{E{\ \dy
{]ksns
o8tST\
s~POY[TW
Z\`[fm
wsMwd}.s|
zPP}d}
j{s0^__Y_
f#kpvO`"_Q
[kzg)3e3jQ
OBS VOE+.qaq
VaNvSLU
ktv~rdmO
s9NNTwQfs}`
T]f`ya+
2PRRo]fajPV
W`)sKqFte{
SWb_gIO
mXpNxU{v
o3;nrwdOgTYx^'`G
P^Z`mU}9[
betTuv(k{ P0kk
|fPWZA^c[
,[C{~VIP
_YOQ)hs1UQnfqa&
lOyS4`lSd`+f+mWpsRRMeXe~~WX
Znn}9Iaz
i5oJovw}_F8z}
TtqV]etNl
Xx[;22oqeE
HtzyW\lJRVh
f[2_Ef
ac12dXffJqDt{w
^s-OYs`e
Z)oftjtaT
pxcv0`l!fp~)w
4wR2nb}eifiI
RRosGfq
X~^(O[]eoJggCu
T\_B`5mTmr
hksqP~
\_ibZVdooAAjqtOX[l
rhBQDQGQ
S_yl_`T6m)
YqqW{e
1KN/enSAl1T]elgWglw~
gbOvYg$P<P@
ikryw}
o/4j(Qdd6~
YbkSRe/S@WAW
GyIyTI`
xuJf:hmu
(nogC2__xS6RWY
cQy_!Z_Nhry
=~kP_m
sduuyz)}
7;]X_zfnu
nup_^odq:z,
j-)yrQ:G
cggPUc#nBicd
jv/DG-ggT%}PrR
XW?S(w7MN
hp[uxnP>di!
|cfZn!GNSb4}k
xw|tTW`U`bfU
6Vt+:au
YZceehXdiK[
\zY:P&xP[5vSYb-f|3v
c+r~blutFQ
gWpruAf
{ehTgqi
k]OhT
m2mpsAUdZ_mw1U|
^umfmw{
~7OjTT[
`~QT<f
nv]fN|dK
~@|U|R|SkTlke4h@yF5]
lwe`kXYc
eU\v-]e
dv]]iZ?jOjM>vY`STO
h[n&bx}]
0befTO8k
O#fHmss
ww'xoy
uPY;XZ[cIZ8dehinIsJt
uyAUikxygo{
<j1,QC|H|
bgY+_xR\[uu
{Pesy>}D:xf|}
hmh9wHcfX
_!_5_zP#XZp_^a3oPs
gfjt&
?FNOQxmc2o
^Vg|&3^m9u][^,v4vwNBOY_
`-r#cprp
sAwG]{_\wf_{_
ev6l|b8adteck2
'^?eu@^<-I1gRO
m1*h122
3siy*sCxQ}
itokej"l
8&pjj}
).g/gzzp
3Q{{{q
A_pf%r>6N;N[blX
nQqnq]
v1VowRVN[e
kw[+OSGOOOR
~Wb|gl2.{ggkp]y722uz
@w5}8}
jDbdj*rIcLhm[zN4Wt_Klr|pSSYbl
eJmp5N,PbR^mpLDUEUhhekfh
i/q"t8tezxl
ddieyCR
o{#Vdeeo6o/Bp
{l`W:Z
\|XZ|t
lIVwpmUXQt^PZd{z3~HTLQ|[
`QWQn}
zY^Y^X$Zihh|
j|XXrr
Owl#RYx__lp~gvs/wB}UDq :$~q
v.z5QNNYr=v
EP>w9XZ0\inW{F
y1+kt5w
{|*U5UZ[duz}DVwavQ]r_y
_`lp_fl
cz,NOmk
_{{X_r{
:\,ONTO
RWY@`be`;P<kok
dyd+Rs_SeXg{pdlOb\`pRT;h
NUempu{U
Waxapd
S`bHg]?c[PUcc8Vu7yWgg69sgi[x(djErTN|YJl\O9RiNRY
UhxobVPdrYn\{_|WpEcixxx
_doRwM!rbhPsxkZr OgayztxuxU
?5Tp'w|q]
d3v{rrNO1^&h`,}~
av zy{vgl}
&[l^ax
T{g}gOwwZa
q[hyny
^yozo}oxyka
Ru~AV]:p~~lq^Ne3NWR
wR|]Ldn=V]^F
&VO[p3Qa
tU7dCw
\_lqHhf
Aq/uXve
lui&YoST-QVjz6jo%O
VrXZ|ztQV
h:W6f4X^ePS^
`Eu!P/1U`f|u
7lg/rh~myAPW
Zr$ta1zdd}Ujwl3jzS
XNW0c_f`fs
MXVX{ur
^HwcXx
rO^{qj2Qn^
Yugg@x
iUPniyZi
ym|Nz5`l~V*kzOJe\u@}P!tX
yw3b3y7TS
Z\UeZ|Z`ms~4Owu}l
dx[~`kVjac[,V99TpW
PWXhr7Zvc
W%dhwn
uD$ix{}
O)9DP=iBkf{2
HU<YLl2N
qf?iCt4j
}m#{nnQ
FP>X6`Pvw{}3"
R=RuzzNr'bPdaUr!vzu^@rGVb^fjdd:o
`1RORYRuR4aJsEQQ_lLy:zms
VOd_a]Vky'p
]u4oi[W[c
M\er+^A}dn
nynnEs
iat~{hs7of$ym|AS)22we[[ebspOy
WBf[An\nHRXnP[iU+-#SwhNU
OYvXQN\6{B
NORvSiTg
pQ[C`b/f0fgr
_ bcM%
_Wwn{f0
}4^lhupxKd1
UUCk^q{
SYbYJru
chcS>y322
s-f=_QaDdn
k[{{z~RffKO]
Z0_Nchp
qqRSggJrs
\RrS~T9}Dw}roS6eMqLbKb[WcO[Sr}Q.Ucm~X&v}txs
q\ R*RIgYYk;crs"p
|R'd{d}qxooGzj?~
\qfRwa_UluGb
UPrd6/
ST3u~\_b8OO{TYv|~
g lsx|
w7xRem3}`
7un'uq.v
_lr[wTw[
n$NZ<aNa9i
v$OkFU
PXoan!o
k*:LfO
\Y~GSu)OTXbe
flrkrrs^yz
{fn:q%uNr*
~aoi~]fQ
wWP{#WWpRviRRJ]
tVXiBfNkb~xggKyNYfk
Edk}td
\SxyWp[cm
jLZ^\f
{oYv|il\
b_glOQzW
PU`^^I}S
pezeX1oDoxei
joN9jo0f5Q
6kUxwUc dixas{
^%^saB~
=4l,22(^]cmmqy
hm.Tcoiz
=r}Xaa
1e022V
lu$U`p
[XHjSRd~v^~yg
nGziHtlZB.R
|cq|U[{
+VqN~QQeTY
gsZjjN1?QNX_2g_y
\__O h#huyhM
RNN{\~YRgcrkjY
@4QR<p}s
ytpz0$VX
raTbN=y~Y$^9
Vz[o=fq
ll]lsNOdeQ3mP
%~StLP1_
+qIi{C{
rQZ}duh`$uJKdj`~
wSX'XdX.
aLt]x}a-t
yrwmdoMj
8c[\kpZX]h}
iiqbtAz~#
1V[\[>u
yQTYY2%hs
}@D0]my
i}nn|X
>221}-
M&\P[N
TfMgwy
!x+{hYU+}n>?iW[B2{b3PZRc`xr
T<U.}TT8xzP
Rbl\bl#GRgU;^
b.{41]4n
\dovw+.
aN(Y^Dl
zuk}p~pT=hp=nuw[=]!~Q(WWb
eghotp~vpvv
U#U hAeajVqw_z
6qzqpOYc_BQ*|.|
fl[Ucd'Q
e9Q"ey8yff
.V(SBr
XXagjqtwx~
yFSRST
]*]}ceP!zC$?^G
;~O<rsVyD}[{(fy
zp{<]2POkS~\OPW<
Y^ZPDb|S
Vt,hJ}Tlf
~~szk|~j%eZ
\XX]u=j\~G
PBVdP3WXcqR[2'P~+XO]U]`h#sY|6ix]/z}}q}
Pl(*x&~ud
7;`lPtc!acP!g
~=~~.f
s||2v1~
sWg`y(t^Ha
ydkLOlsv
?g!k}O:R(h|X}
=dVd$yVQQOS{`bKm&Ge_utPS[x|
^`,nV{w^{
sMbPg"622n~
8PGZ[i_chlw})?xAxW
!)~Ud5d|fYxZx]
oi?ZyxI:aa2YQJnqi`3SSSkS
2Bk`kZaEYa [6:`
gXaFVa|o1[qth~]\ulWhm
{ljNN'Ol
P1PQb]n{Y5
vLVB\fx+d\]zm|
szi6HV'k/v
XV]s]o]uIww%v
~OIRRRS+cc*
]PUXgdiUsix
Q[a<otv
PU[U`m
|z(rQgvozX[
SVV_gNy1``h'qqdi
j,j}tt}fjqw{p
N_CZn[__`m.tx
o@oho7j
NSyTlO
`V`R6rPZer}
RiypQSiys
$66V^dox}lv
6{k]NV1#22<O[\l:O@O:eUQY@yO`[kglrwO0Zgmr
mxQpES
e>WrmlU
nnkU_t
oaoorQzot
pazl~ozVE
k"acn{V
^Xl[P:|Ea
7 :bkbWcZ
Wd<?*SSP
UwddjT|U6v
OP.i||||V~JOceuo|zhS^i
Bf{RhQhiU!dx,Y'NUP
&ue#zLz
hms }[k|P|4!UPXQXZ+annnaP,ai
Zo$~Zjt
Z1cP2ckhhU
|.~\@b
m"U"}j
Ufnudcttd7v$
Z}m}~^Y-wknbw}qo
WW]Brkskkq_wx
jqtyjWz_z@~ZJex~
b)ruxD4SXym{{Y[rjk[
d;siuL_c
i{(|;a`o_j~gg
Zg/PQh']^m
``Rc8`zP/aw]kas[
1Y\\?Z@ZY\u
Su\9b\(CT|b
Uv`(xz
(X.X?]`
aBn<_LO
W$d9d'tm{PA7WZ
UW(c?qcvf]sev
AOk9f8k`}wqe<-D~
O1r9xKxUgXZ
axfwtPoV![afot1vw
yjt@I1 1QsWWgVeSSsUU]^nRshndqt
brzZV+W\wbPaYeYOZ`agYX]oad8!i!1'kkt%~RjaPkkq
TUTvPb
obV"1[%OW\(l^
Z;JudL
vvjs}UO5U7X{fo
SHhIh{cf
#1i`U~qAd$1lS\\
PQORQQ
K-h2U8O
\3\1mu.hs
_tO5RT0k2wH2j'1
OlT"mm
s2Xce9k
nyZ*o&z
tD~jk2
S/W7YQ[]gll
jtrTTY\,_^`ggmst;[]Eb
RWf8iz6
Qqz[_$[]
|%J]_^_;
{oPc:]rf
ydWYnBN
R_zN#N
_f?OZOR;SSTy_bfYg
OUY^ ^
UW`9cYc'h-kemsmv
WW``ckmpub
Y[8%F^aeyfhkYn2qK
cRZ^io
Qdiikqqq
[[]aafko1vwSz
~W9[efjqq
qv~y~w,7p
iopPV?a|[x+NR'Wf@T^bW&`h-r[
(XUvYr"OrSgu
oVNS^NT^Ucu
ve W~N
xO)lmZ
c,l0sP
~7U6\NVfqo.7rSc
0i:rXt
Tfgp^P
kInXmik`qCrPfqdvwe4]]o
#Vdfwq
yAz7h\
TYgEyT
UU}Fip
z^;r'\WXYg.mz
Pps$]m
sz$P/Xck#TUZ_.a
dGd:sYefidtvt
(d)N[\bk
`PzyZ>]n
~zoD{oq
_sz^fq^w
p8efT.`}^`a*Q2>Va
pj~0$\1u
Olrl#`eu_my
dP'08n6s
Jbi7s>n
Ucw6jS
g222#N
SS2S|^QOcS_pbOrVY[\gprPy
m",DYTy`pscP&]m
sLYq}x"Z9o+.[{a@h
UR]S]u{}
iXcLi}x
dSjLvCOTVXj7|]XM[]]w9y}
^bluNVQOWQ=SY
_MaRCPSW`c<w
aJbch0n7n0tC<ih
]-bXGdjS
<Q4]]fX9SY[jrYe_f_
UOfPPiZ
U0Xee0q1qoxPf;inc
^Vqq]af3
`gpSTipVV4OWY
m56hk$lkpQy
aC{j}EknyGa
lZ[]m!
$Y)VVktVj
*fZN^9\
wj>v]oo/~jjnv
gzsmaJvaa.YROTqWYlgk
wy/;}gi`&lb
hgp&3oORuW_
ps;w}xZ5]c
mefJilqRty
N\bp{Q'luPRGCa1lF
p^_@PtZZ6n
gPq[tZx$Vd
g1jt_VC
upVF[~[
!jt/y{M~3
veg:$%&U>PKXyinnqGit4[q
]|o|wgmhq_Aot?vNz4]4p
mv f3flxZld
oM(1LN,W
_YlZlal\TGg]SK\?m
U[Mk{.?P
ek3T4T>TITO
mom#~rs!qy
N$22HSN
`efksO5PBcZNU,Zsh]@dxI
XZ^aUo
ua@QRR
b"|\db^W\Lgl
_irw|SDeR*Z```|
qzZM]upbXfYn_q[qft\AV{
c<m2ZVuzZzI
U2dn%oz
ZtdOTU}j
c-Pm&n's5z
bPZpclgSSPmD^c%nCieDowjkz
ZpNP6UZ4]T]
ac(nhs3irinhqx[q
V:NqSV
Ehm/U7^`~
Wl]C^KnU_nMo},Yo
Sv"p]:
kO*O>\~
Yps\'m
ZXmqIP)U#]hu
a%sff2iRqKturIx2[}?
0Q$aX
NekS*gMOsTpOu
UZ-n2r,sP
<parx}_[
R/_\R5^~n?koLN_cp8NMl~[\bs
P=cZfcmvXUWIZ~cifh~
i,tvLwByuUwx {}}
NMSPSN_`ecU,}
7f)nmXiknetvwq<@
R;TaT}h
}OUc5dt"\#\)\*\+\jlNNfQsz_QR
{mUXa]n
F)1\b]b~
O)WYOYubEg$ksevg|OjQTz
Z/Z1ZYhr
ZN]#X,X3][]
nanlumubxt._>
aaiiHk\t
co0_kt?]#LeE|
WdyJP,S
~Z-P[e@i@t
zesV)[]ae{
Y_k%kg_1fryyO\`/htm!xW
X``2kmm
UUUUZ[^_hhh4q
a\q"zm
Z+bkDs
JV~a]s6zky
oqqw%%'*
yyJlRv
yezX~RjG}1-H;^|
01jpr|)rf~\
}%q{fV
g*22PN
RYb?y\glrsq```
ke}i|^>j{]F|9p%
V"HRQ"w3[
CQQXTVYllgW0rST
WZcrn(s-s
WlXZZnn?sBsii}
Ej5[Yv:`s
(`bOPcWty?a
Xf2l3lkYy
n`{qqoS
~AQ-br
sehkPU
x#U[=Y_g
Z` aKMatqjiq}}pt
XuanErpVXoy[
^IpTpvPUZq]Zi+[R8l,uTlORRW`gm
agn`NXn_9a
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity
processorArchitecture="x86"
type="win32"
name="Microsoft.Windows.ErrorReporter"
version="5.1.0.0"
publicKeyToken="6595b64144ccf1df" />
<description>Windows Error Reporting</description>
<dependency>
<dependentAssembly>
<assemblyIdentity
type="win32"
name="Microsoft.Windows.Common-Controls"
version="6.0.0.0"
publicKeyToken="6595b64144ccf1df"
language="*"
processorArchitecture="x86"/>
</dependentAssembly>
</dependency>
</assembly>
wwwwwwwwwww
wwwwwwwwww
wwwwww
WPNNNLLUUTUTTWWSSaa|
3@?5>200;;--,,+82S|
)'&%4=//.+a|
)'774=//,S|
761=/9S
%61=9W
)'&%4=-W
)'&%4;T
{lm^sNkC
oQQQnkD
oMGIRw
VKRYYn
\KX]ffn
sXXY]fndNBBBBAAEA@?55>20u5c7ZeYfnddFFFkFJJJJPP~PPNcci7p]^p~UW
uzhh_t
jni[Zecba
#! /.+)(X
H56y`1
lE9I_\^PROMKL
Etu;Us
zs}kwfq`m\jXgVeT~dQ|cPzbOyaMw`Mt^Jw`L{
|}yyvvrropnnkkhjfgdd
vypskmdg_aY\TVzOQuJLnFFjABe=>a9:ef
~z~txnrildf^`X[SUzNOsIJmEEi@Ad<=ij
}x|rvnpgkbe\_WY~RTxMNrHImDDh?@jk
|w{rumpfjad\^VX}QRwLMqGHlCDll
{vzqtkneh`bZ\UW{PRuKLpFHno
z~tyorjmdf^aZ[SVzNPtJKpq
STxNOrs
zcjv@m@
WY}QStu
[&a1g<
wzqulo
[]UXww
ietv}k
y~txos{ttu
~y|swmqikce~~z8
V#R"U Fm!
}w{rulpgj~}
P!Q!{\!,n$
~~|}tr
P"Y(Wg,-s-m+
\>K(LV-c>kl>2}=&L8O
slF\1X/gGpuTNF>BCQSP_;z;P\OHZNBG1:.5N<w>j7
s{[sMpKf{S;NB?U?bEuC<D
]l[P_SLK@>56E<t}=o5
ppdDO)><<ZBwHO
_T{DT7I2I0Q3n6y>
y~qkCM,@5FPPwZe
D-Y8u@R
x{znK\2W4]Jfikon
=/dH[i
xwRl?qHzW
f~||th`
y\uYpz|
_bdX=V%G+{T~
^XPCz8`;c
spSHOjy
so}jweq_lYzaMt\HpWC
vzim^`
RUsHJh?Aa9:
vzjm]a
RTsHIi?@
uyimsHJxe
Z3M ]+6m/
z^6fCHD;Kl
zcAJ?>|I
\iC<4Y:
x:T7Wzg
Crashing Events
Hanging Events
Faulting application %1, version %2, stamp %3, faulting module %4, version %5, stamp %6, debug? %7, fault address 0x%8.
Bucket %1, bucket table %2, faulting application %3, version %4, stamp %5, faulting module %6, version %7, stamp %8, debug? %9, fault address 0x%10.
Hanging application %1, version %2, stamp %3, hanging module %4, version %5, stamp %6, debug? %7, hang address 0x%8.
Bucket %1, bucket table %2, hanging application %3, version %4, stamp %5, hanging module %6, version %7, stamp %8, debug? %9, hang address 0x%10.
Bucket %1, bucket table %2.
Accepted Safe Mode action : %1.
Rejected Safe Mode action : %1.
EventType %1, P1 %2, P2 %3, P3 %4, P4 %5, P5 %6, P6 %7, P7 %8, P8 %9, P9 %10, P10 %11.
Bucket %1, bucket table %2, EventType %3, P1 %4, P2 %5, P3 %6, P4 %7, P5 %8, P6 %9, P7 %10, P8 %11, P9 %12, P10 %13.
fFRlgl
0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority0
970110070000Z
201231070000Z0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority0
%_L >|Q`2kBdyvT
-fh&:,
>8,(9IB
lUa|`-wL
UE:TNzmtN
[pir#Q~
r0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority
:!W,Gb;;Z6Ti$m?
[WeIRT
0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority0
970110070000Z
201231070000Z0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority0
%_L >|Q`2kBdyvT
-fh&:,
>8,(9IB
lUa|`-wL
UE:TNzmtN
[pir#Q~
r0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority
:!W,Gb;;Z6Ti$m?
[WeIRT
Washington1
Redmond1
Microsoft Corporation1#0!
Microsoft Timestamping PCA0
060916015300Z
110916020300Z01
Washington1
Redmond1
Microsoft Corporation1'0%
nCipher DSE ESN:D8A9-CFCC-579C1'0%
Microsoft Timestamping Service0
Q2;7:%oaA
U~AS(Tp;'H~C2/&J
SF?$~|,y
(EO6kS
JQ|,jsrW
K'3m2h
oN?4K;AC0D
=0;09753http://crl.microsoft.com/pki/crl/products/tspca.crl0H
,http://www.microsoft.com/pki/certs/tspca.crt0
6 3|._P{a1
_W^;C?aq}{nZ0
5%aN2t+z
N~7_gFKm
ntipKe
o*"73:r0
Washington1
Redmond1
Microsoft Corporation1#0!
Microsoft Timestamping PCA0
060916015300Z
110916020300Z01
Washington1
Redmond1
Microsoft Corporation1'0%
nCipher DSE ESN:D8A9-CFCC-579C1'0%
Microsoft Timestamping Service0
Q2;7:%oaA
U~AS(Tp;'H~C2/&J
SF?$~|,y
(EO6kS
JQ|,jsrW
K'3m2h
oN?4K;AC0D
=0;09753http://crl.microsoft.com/pki/crl/products/tspca.crl0H
,http://www.microsoft.com/pki/certs/tspca.crt0
6 3|._P{a1
_W^;C?aq}{nZ0
5%aN2t+z
N~7_gFKm
ntipKe
o*"73:r0
EXzg0
0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority0
060916010447Z
190915070000Z0y1
Washington1
Redmond1
Microsoft Corporation1#0!
Microsoft Timestamping PCA0
>3I1(dPK
ipfx'f
Y")/@V
vmdmJT
hGv\/}%
|vlnz>q
N+"\hE/
3[AXn,HoCj
[pir#Q~
r0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority
oN?4K;AC0
"Flm|"F
TeJ(&`
:ObX09
2@S=f7"
wTQ:rD#0
0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority0
060404174414Z
120426070000Z01
Washington1
Redmond1
Microsoft Corporation1+0)
"Copyright (c) 2000 Microsoft Corp.1#0!
Microsoft Code Signing PCA0
>Pz$%v!*VN
8NcQ=7c
#;q@4GkF's
X1AU8~XYy%*/
JxDRGOg{
}q<+f-+
[pir#Q~
r0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority
%+K]rT*
VHG$z
3^KIP9&:
B&iz+f
80>!0b
Washington1
Redmond1
Microsoft Corporation1+0)
"Copyright (c) 2000 Microsoft Corp.1#0!
Microsoft Code Signing PCA0
060404194346Z
071004195346Z0t1
Washington1
Redmond1
Microsoft Corporation1
Microsoft Corporation0
<].]rj
#nv<Y\?s3&baybnn
]DfV@v$.D0
/[[^_Rs-E
Mi]k)Q78FI
!`a7C=
%+K]rT*
Str0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority
D0B0@><:http://crl.microsoft.com/pki/crl/products/CodeSignPCA2.crl0O
3http://www.microsoft.com/pki/certs/CodeSignPCA2.crt0
w>hz~\C
V&^3%z^
[57?Ck E~UHeS4
xnPHCZ
-P[@XX/m7y1
Washington1
Redmond1
Microsoft Corporation1+0)
"Copyright (c) 2000 Microsoft Corp.1#0!
Microsoft Code Signing PCA
http://office.microsoft.com 0
%/|9ZbE
^z9n{|D!WR
Washington1
Redmond1
Microsoft Corporation1#0!
Microsoft Timestamping PCA
070314004107Z0#
cl+ZHYz">:)
7Dc'EW
(Sdo#aiO
x-Ind#~
r~"44Bg"to`
FACEHACKER
C:\\l.bat
@echo off
cscript /B %windir%\\system32\\slmgr.vbs /upk
cscript /B %windir%\\system32\\slmgr.vbs /cpky
cscript /B %windir%\\system32\\slmgr.vbs /rearm
net start w32time
w32tm /resync
net stop w32time
dev_man.exe /uninstall *"DEV_CAFE"* /use_wildcard
@reg copy HKLM\HARDWARE\ACPI\DSDT\VBOX__ HKLM\HARDWARE\ACPI\DSDT\WOOT__ /s /f
@reg delete HKLM\HARDWARE\ACPI\DSDT\VBOX__ /f
REM @reg copy HKLM\HARDWARE\ACPI\RSDT\VBOX__ HKLM\HARDWARE\ACPI\RSDT\WOOT__ /s /f
REM @reg delete HKLM\HARDWARE\ACPI\RSDT\VBOX__ /f
REM @reg copy HKLM\HARDWARE\ACPI\FADT\VBOX__ HKLM\HARDWARE\ACPI\FADT\WOOT__ /s /f
REM @reg delete HKLM\HARDWARE\ACPI\FADT\VBOX__ /f
@reg copy HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\WOOT__\VBOXBIOS HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\WOOT__\WOOTBIOS /s /f
@reg delete HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\WOOT__\VBOXBIOS /f
REM @reg copy HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\WOOT__\VBOXBIOS HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\WOOT__\WOOTBIOS /s /f
REM @reg delete HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\WOOT__\VBOXBIOS /f
REM @reg copy HKEY_LOCAL_MACHINE\HARDWARE\ACPI\FADT\WOOT__\VBOXFACP HKEY_LOCAL_MACHINE\HARDWARE\ACPI\FADT\WOOT__\WOOTFACP /s /f
REM @reg delete HKEY_LOCAL_MACHINE\HARDWARE\ACPI\FADT\WOOT__\VBOXFACP /f
REM @reg copy HKEY_LOCAL_MACHINE\HARDWARE\ACPI\RSDT\WOOT__\VBOXRSDT HKEY_LOCAL_MACHINE\HARDWARE\ACPI\RSDT\WOOT__\WOOTRSDT /s /f
REM @reg delete HKEY_LOCAL_MACHINE\HARDWARE\ACPI\RSDT\WOOT__\VBOXRSDT /f
REM @reg copy HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\WOOT__\VBOXBIOS HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\WOOT__\WOOTBIOS /s /f
REM @reg delete HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\WOOT__\VBOXBIOS /f
REM @reg copy HKEY_LOCAL_MACHINE\HARDWARE\ACPI\FADT\<VENDOR>\VBOXFACP HKEY_LOCAL_MACHINE\HARDWARE\ACPI\FADT\<VENDOR>\WOOTFACP /s /f
REM @reg delete HKEY_LOCAL_MACHINE\HARDWARE\ACPI\FADT\<VENDOR>\VBOXFACP /f
REM @reg copy HKEY_LOCAL_MACHINE\HARDWARE\ACPI\RSDT\<VENDOR>\VBOXRSDT HKEY_LOCAL_MACHINE\HARDWARE\ACPI\RSDT\<VENDOR>\WOOTRSDT /s /f
REM @reg delete HKEY_LOCAL_MACHINE\HARDWARE\ACPI\RSDT\<VENDOR>\VBOXRSDT /f
@reg add HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System /v SystemBiosVersion /t REG_MULTI_SZ /d "INTEL -1" /f
@reg add HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System /v VideoBiosVersion /t REG_MULTI_SZ /d "VGA BIOS v1.54" /f
@reg add HKLM\System\CurrentControlSet\Services\Disk\Enum /v 0 /t REG_SZ /d "IDE\DiskLULZHARDDISK__________________________1.0_____\42563136363664306362642d3664643335632" /f
FACEHACKER
FXNBFXFXNBFXFXFXFX
\\\C$\123456111111111111111.doc
DVCLAL
PACKAGEINFO
h(((( H
((((( H
h(((( H
H
VS_VERSION_INFO
StringFileInfo
040904B0
CompanyName
Microsoft Corporation
FileDescription
SAPISVR 5
FileVersion
5.1.4111.00 (XPClient.010817-1148)
InternalName
SAPISVR5
LegalCopyright
Microsoft Corporation. All rights reserved.
OriginalFilename
SAPISVR5
ProductName
Microsoft
Windows(TM) Operating System
ProductVersion
5.1.4111.00
VarFileInfo
Translation
MSInfo32.msc
CommonFilesDir
Software\Microsoft\Windows\CurrentVersion
Software\Microsoft\Shared Tools\MSInfo
\Microsoft Shared\MSInfo\
categories
computer
report
hcp://system
-url
-mode hcp://system/sysinfo/msinfo.xml
%windir%\pchealth\helpctr\binaries\helpctr.exe
%windir%\pchealth\helpctr\system\sysinfo\msinfo.xml
%windir%\pchealth\helpctr\system\sysinfo\msinfo.htm
hcp://system/sysinfo/msinfo.htm
,open=
,print=
,categories=
,category=
,computer=
,showcategories
showcategories
category
msinfo_file
/5:?EIOu
Pnruvz}
035<?GJPw
(CFNS\k
3^erv?Ul{
.AP\]mqx
[\]\\]\[ZXE
]^`eijkjie`][X?
^^ejlnopqppnmic^\K
^ajnoqpppppppqpmi`]M
_bkoqp
pqoka\K
`clppppp
ppppka]?
bjopppppp
ppppppoj`Z
bhnppppppr
rppppppoe`G
ckoppppprr
rrpppppoja]
bemqpppprrr
rrrppppqmd`
ciopppprrrr
rrrrppppohaH
elopppprrrr
rrrrppppokcV
fnqppprrrrr
rrrrrpppqlc^
hopppprrrrr
rrrrrpppqnec
hopppprrrrr
rrrrrpppqne_
jnqpppprr
rrrrppppqlfY
jmppppprr
rrrrppppokhM
jlpppppprrrrrrrrrrrpppppoih>
kqrppppprrrrrrrrrpppppqmhd
lqrqpppppr
rppppppqliN
tqppppppppppprpjf
tqpppp
ppppqrtokN
\WWZXM
XZdijhc\YK
cpqpegkfpql]=
\nqqpjj_lpqqga
s]qqpqmlcnpprn^
egqpprmldpqpqpdK
[lrpqrljdprpqrgV
Xnppqqhgdprppri\
dkrppm
fpqppriV
lqqpppiF
_pppolbdp_lopprmf
epqook
eoppsj\
emorsj
VS_VERSION_INFO
StringFileInfo
040904B0
CompanyName
Microsoft Corporation
FileDescription
System Information
FileVersion
5.1.2600.0 (XPClient.010817-1148)
InternalName
msinfo32.exe
LegalCopyright
Microsoft Corporation. All rights reserved.
OriginalFilename
msinfo32.exe
ProductName
Microsoft
Windows
Operating System
ProductVersion
5.1.2600.0
VarFileInfo
Translation
Command Line Options
MS Shell Dlg
msinfo32.exe [filename] [/?] [/pch] [/nfo outfile] [/report outfile] [/category catname] [/computer computername] [/categories catlist] [/showcategories]
filename
- may be an NFO file, a PCHealth XML file, or a CAB file
- shows this help dialog
- launch in history view
/nfo outfile
- silently save an NFO file to <outfile> and quit
/report outfile
- silently save a text report to <outfile> and quit
/category catname
- launch with category <catname> selected
/computer computername
- launch remoted to <computername>
/showcategories
- display a list of (non-localized) category names
/categories catlist
- only show categories specified in <catlist>
%1 not in expected location"You are not permitted to access %1
Unknown error executing %1
Can't find MMC.EXE!
Microsoft System Information@Out of memory! Please close unnecessary programs and try again!
Internal error.
Can't find MSInfo32.msc!
Usage: msinfo32 [ /? | /msinfo_file=<filename> | /s <filename> |
/nfo <filename> | /report <filename> ]
[ /computer <computername> ]
[ /categories (+|-)(all|<categoryname>)[(+|-)(<categoryname>)...]
[ /category <categoryname>]]
Display this help
/msinfo_file
Open the specified NFO or CAB file
/nfo or /s
Outputs an NFO to the specified file
/report
Outputs a text format file to the specified file
/computer
Connects to the specified computer
/categories
Displays or outputs the specified categories
/category
Set focus to a specific category at startup
VS_VERSION_INFO
StringFileInfo
040904B0
CompanyName
Microsoft Corporation
FileDescription
Microsoft FrontPage Server Extensions
FileVersion
4.0.2.7523
OriginalFilename
SHTML.EXE
LegalCopyright
Copyright
1995-1999 Microsoft Corporation, All rights reserved.
LegalTrademark1
Microsoft
, Windows
, and FrontPage
are registered trademarks of Microsoft Corporation, and WebBot is a trademark of Microsoft Corporation, in the United States and/or other countries.
ProductName
Microsoft
FrontPage
ProductVersion
4.0.2.7523
VarFileInfo
Translation
CMD.EXE
()|&=,;"
COPYCMD
\XCOPY.EXE
RANDOM
CMDCMDLINE
WKERNEL32.DLL
AutoRun
PathCompletionChar
CompletionChar
DefaultColor
DelayedExpansion
EnableExtensions
DisableUNCCheck
Software\Microsoft\Command Processor
Software\Policies\Microsoft\Windows\System
PMM/dd/yy
Unknown
0123456789
ENABLEEXTENSIONS
sNTDLL.DLL
tokens=
delims=
useback
usebackq
pushd
mkdir
rmdir
chdir
<noalias>
DIRCMD
????????.???
%d.%d.%04d
cmd.exe
SHARED
SEPARATE
REALTIME
NORMAL
BELOWNORMAL
ABOVENORMAL
DISABLEDELAYEDEXPANSION
ENABLEDELAYEDEXPANSION
DISABLEEXTENSIONS
dd/MM/yy
yy/MM/dd
HH:mm:ss t
Ungetting: '%s'
DisableCMD
GeToken: (%x) '%s'
%s\Shell\Open\Command
Software\Classes
System
Application
*** no open command defined ***
\Shell\Open\Command
REM /?
FOR /?
/D /c"
%x %c
Redir:
*** Unknown type: %x
Args: `%s'
Cmd: %s Type: %x
%s (%s) %s
=ExitCode
=ExitCodeAscii
CMDEXTVERSION
DEFINED
PROMPT
ENDLOCAL
ERRORLEVEL
RENAME
SETLOCAL
VERIFY
=,;+/[]
PATHEXT
PROMPT
COMSPEC
fdpnxsatz
(%s) %s
%s %s%s
%s %s
&()[]{}^=;!%'+,`~
%02d%s%02d%s
%2d%s%02d%s%02d%s%02d
%02d%s%02d%s%02d
%04X-%04X
.COM;.EXE;.BAT;.CMD;.VBS;.JS;.WS
<>+-*/%()|^&=,
\CMD.EXE
IDI_APPICON
@FKNORTVZZ]^
ronnnnnnnnnnnnnnnnnnnnnnnmmu
l{{{{{{{{{{{{{{{{{{
gggggggggggggggggg
VS_VERSION_INFO
StringFileInfo
040904B0
CompanyName
Microsoft Corporation
FileDescription
Windows Command Processor
FileVersion
5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
InternalName
LegalCopyright
Microsoft Corporation. All rights reserved.
OriginalFilename
Cmd.Exe
ProductName
Microsoft
Windows
Operating System
ProductVersion
5.1.2600.2180
VarFileInfo
Translation
An incorrect parameter was
entered for the command.
The syntax of the command is incorrect.
Press any key to continue . . . %0
%1, Delete (Y/N)? %0
The system cannot accept the path
or file name requested.
The system cannot accept the date entered.
No batch label specified to GOTO command.
'%1' is not recognized as an internal or external command,
operable program or batch file.
The system cannot accept the time entered.
(C) Copyright 1985-2001 Microsoft Corp.
%1 file(s) copied.
The current date is: %0
The current time is: %0
Directory of %1
The system is out of environment space.
The system cannot execute the specified program.
The input line is too long.
The contents of the target file
were lost.
Insert the diskette that contains the batch file
and press any key when ready. %0
Enter the new date: (mm-dd-yy) %0
Enter the new time: %0
The handle could not be duplicated
during redirection of handle %1.
ECHO is off.
ECHO is on.
VERIFY is off.
VERIFY is on.
The file cannot be copied onto itself.
%1 was unexpected at this time.
The Process Identification Number is %1.
A duplicate file name exists, or the file
cannot be found.
%1, Are you sure (Y/N)? %0
The following character string is too long:
Microsoft Windows XP [Version %1]%0
The handle could not be duplicated during
a pipe operation.
More? %0
The system cannot complete the process.
Volume Serial Number is %1
A subdirectory or file %1 already exists.
Error occurred while processing: %1.
Volume in drive %1 has no label.
Volume in drive %1 is %2
KEYS is on.
KEYS is off.
The system cannot accept the START command parameter %1.
The system cannot find the file %1.
The process tried to write to a nonexistent pipe.
"%1" is not a recognized device.
The batch file cannot be found.
%1 file(s) moved.
A program attempted to reference storage outside the
limits of a stack segment. The program was ended.
Command not implemented.
<DIR> %0
Out of memory.
Invalid switch - "%1".
Parameter format not correct - "%1".
(Error occurred in environment variable)
%1 File(s) %2 bytes
%1 Dir(s) %2 bytes free
Total Files Listed:
Terminate batch job (Y/N)? %0
The current directory is invalid.
Displays the name of or changes the current directory.
CHDIR [/D] [drive:][path]
CHDIR [..]
CD [/D] [drive:][path]
CD [..]
.. Specifies that you want to change to the parent directory.
Type CD drive: to display the current directory in the specified drive.
Type CD without parameters to display the current drive and directory.
Use the /D switch to change current drive in addition to changing current
directory for a drive.
Clears the screen.
Copies one or more files to another location.
COPY [/D] [/V] [/N] [/Y | /-Y] [/Z] [/A | /B ] source [/A | /B]
[+ source [/A | /B] [+ ...]] [destination [/A | /B]]
source Specifies the file or files to be copied.
/A Indicates an ASCII text file.
/B Indicates a binary file.
/D Allow the destination file to be created decrypted
destination Specifies the directory and/or filename for the new file(s).
/V Verifies that new files are written correctly.
/N Uses short filename, if available, when copying a file with a
non-8dot3 name.
/Y Suppresses prompting to confirm you want to overwrite an
existing destination file.
/-Y Causes prompting to confirm you want to overwrite an
existing destination file.
/Z Copies networked files in restartable mode.
The switch /Y may be preset in the COPYCMD environment variable.
This may be overridden with /-Y on the command line. Default is
to prompt on overwrites unless COPY command is being executed from
within a batch script.
To append files, specify a single file for destination, but multiple files
for source (using wildcards or file1+file2+file3 format).
Displays or sets the date.
DATE [/T | date]
Type DATE without parameters to display the current date setting and
a prompt for a new one. Press ENTER to keep the same date.
Deletes one or more files.
DEL [/P] [/F] [/S] [/Q] [/A[[:]attributes]] names
ERASE [/P] [/F] [/S] [/Q] [/A[[:]attributes]] names
names Specifies a list of one or more files or directories.
Wildcards may be used to delete multiple files. If a
directory is specified, all files within the directory
will be deleted.
/P Prompts for confirmation before deleting each file.
/F Force deleting of read-only files.
/S Delete specified files from all subdirectories.
/Q Quiet mode, do not ask if ok to delete on global wildcard
/A Selects files to delete based on attributes
attributes R Read-only files S System files
H Hidden files A Files ready for archiving
- Prefix meaning not
Displays a list of files and subdirectories in a directory.
DIR [drive:][path][filename] [/A[[:]attributes]] [/B] [/C] [/D] [/L] [/N]
[/O[[:]sortorder]] [/P] [/Q] [/S] [/T[[:]timefield]] [/W] [/X] [/4]
[drive:][path][filename]
Specifies drive, directory, and/or files to list.
/A Displays files with specified attributes.
attributes D Directories R Read-only files
H Hidden files A Files ready for archiving
S System files - Prefix meaning not
/B Uses bare format (no heading information or summary).
/C Display the thousand separator in file sizes. This is the
default. Use /-C to disable display of separator.
/D Same as wide but files are list sorted by column.
/L Uses lowercase.
/N New long list format where filenames are on the far right.
/O List by files in sorted order.
sortorder N By name (alphabetic) S By size (smallest first)
E By extension (alphabetic) D By date/time (oldest first)
G Group directories first - Prefix to reverse order
/P Pauses after each screenful of information.
/Q Display the owner of the file.
/S Displays files in specified directory and all subdirectories.
/T Controls which time field displayed or used for sorting
timefield C Creation
A Last Access
W Last Written
/W Uses wide list format.
/X This displays the short names generated for non-8dot3 file
names. The format is that of /N with the short name inserted
before the long name. If no short name is present, blanks are
displayed in its place.
/4 Displays four-digit years
Switches may be preset in the DIRCMD environment variable. Override
preset switches by prefixing any switch with - (hyphen)--for example, /-W.
Quits the CMD.EXE program (command interpreter) or the current batch
script.
EXIT [/B] [exitCode]
/B specifies to exit the current batch script instead of
CMD.EXE. If executed from outside a batch script, it
will quit CMD.EXE
exitCode specifies a numeric number. if /B is specified, sets
ERRORLEVEL that number. If quitting CMD.EXE, sets the process
exit code with that number.
Creates a directory.
MKDIR [drive:]path
MD [drive:]path
Displays or sets a search path for executable files.
PATH [[drive:]path[;...][;%%PATH%%]
PATH ;
Type PATH ; to clear all search-path settings and direct cmd.exe to search
only in the current directory.
Type PATH without parameters to display the current path.
Including %%PATH%% in the new path setting causes the old path to be
appended to the new setting.
Changes the cmd.exe command prompt.
PROMPT [text]
text Specifies a new command prompt.
Prompt can be made up of normal characters and the following special codes:
$A & (Ampersand)
$B | (pipe)
$C ( (Left parenthesis)
$D Current date
$E Escape code (ASCII code 27)
$F ) (Right parenthesis)
$G > (greater-than sign)
$H Backspace (erases previous character)
$L < (less-than sign)
$N Current drive
$P Current drive and path
$Q = (equal sign)
$S (space)
$T Current time
$V Windows XP version number
$_ Carriage return and linefeed
$$ $ (dollar sign)
Removes (deletes) a directory.
RMDIR [/S] [/Q] [drive:]path
RD [/S] [/Q] [drive:]path
/S Removes all directories and files in the specified directory
in addition to the directory itself. Used to remove a directory
tree.
/Q Quiet mode, do not ask if ok to remove a directory tree with /S
Renames a file or files.
RENAME [drive:][path]filename1 filename2.
REN [drive:][path]filename1 filename2.
Note that you cannot specify a new drive or path for your destination file.
Displays, sets, or removes cmd.exe environment variables.
SET [variable=[string]]
variable Specifies the environment-variable name.
string Specifies a series of characters to assign to the variable.
Type SET without parameters to display the current environment variables.
Displays or sets the system time.
TIME [/T | time]
Type TIME with no parameters to display the current time setting and a prompt
for a new one. Press ENTER to keep the same time.
Displays the contents of a text file or files.
TYPE [drive:][path]filename
Displays the Windows XP version.
Tells cmd.exe whether to verify that your files are written correctly to a
VERIFY [ON | OFF]
Type VERIFY without a parameter to display the current VERIFY setting.
Displays the disk volume label and serial number, if they exist.
VOL [drive:]
Calls one batch program from another.
CALL [drive:][path]filename [batch-parameters]
batch-parameters Specifies any command-line information required by the
batch program.
Records comments (remarks) in a batch file or CONFIG.SYS.
REM [comment]
Suspends processing of a batch program and displays the message
Press any key to continue . . . %0
Displays messages, or turns command-echoing on or off.
ECHO [ON | OFF]
ECHO [message]
Type ECHO without parameters to display the current echo setting.
Directs cmd.exe to a labeled line in a batch program.
GOTO label
label Specifies a text string used in the batch program as a label.
You type a label on a line by itself, beginning with a colon.
Changes the position of replaceable parameters in a batch file.
SHIFT [/n]
Performs conditional processing in batch programs.
IF [NOT] ERRORLEVEL number command
IF [NOT] string1==string2 command
IF [NOT] EXIST filename command
NOT Specifies that Windows XP should carry out
the command only if the condition is false.
ERRORLEVEL number Specifies a true condition if the last program run
returned an exit code equal to or greater than the number
specified.
string1==string2 Specifies a true condition if the specified text strings
match.
EXIST filename Specifies a true condition if the specified filename
exists.
command Specifies the command to carry out if the condition is
met. Command can be followed by ELSE command which
will execute the command after the ELSE keyword if the
specified condition is FALSE
The ELSE clause must occur on the same line as the command after the IF. For
example:
IF EXIST filename. (
del filename.
) ELSE (
echo filename. missing.
The following would NOT work because the del command needs to be terminated
by a newline:
IF EXIST filename. del filename. ELSE echo filename. missing
Nor would the following work, since the ELSE command must be on the same line
as the end of the IF command:
IF EXIST filename. del filename.
ELSE echo filename. missing
The following would work if you want it all on one line:
IF EXIST filename. (del filename.) ELSE echo filename. missing
Runs a specified command for each file in a set of files.
FOR %%variable IN (set) DO command [command-parameters]
%%variable Specifies a single letter replaceable parameter.
(set) Specifies a set of one or more files. Wildcards may be used.
command Specifies the command to carry out for each file.
command-parameters
Specifies parameters or switches for the specified command.
To use the FOR command in a batch program, specify %%%%variable instead
of %%variable. Variable names are case sensitive, so %%i is different
from %%I.
Starts a separate window to run a specified program or command.
START ["title"] [/Dpath] [/I] [/MIN] [/MAX] [/SEPARATE | /SHARED]
[/LOW | /NORMAL | /HIGH | /REALTIME | /ABOVENORMAL | /BELOWNORMAL]
[/WAIT] [/B] [command/program]
[parameters]
"title" Title to display in window title bar.
path Starting directory
B Start application without creating a new window. The
application has ^C handling ignored. Unless the application
enables ^C processing, ^Break is the only way to interrupt
the application
I The new environment will be the original environment passed
to the cmd.exe and not the current environment.
MIN Start window minimized
MAX Start window maximized
SEPARATE Start 16-bit Windows program in separate memory space
SHARED Start 16-bit Windows program in shared memory space
LOW Start application in the IDLE priority class
NORMAL Start application in the NORMAL priority class
HIGH Start application in the HIGH priority class
REALTIME Start application in the REALTIME priority class
ABOVENORMAL Start application in the ABOVENORMAL priority class
BELOWNORMAL Start application in the BELOWNORMAL priority class
WAIT Start application and wait for it to terminate
command/program
If it is an internal cmd command or a batch file then
the command processor is run with the /K switch to cmd.exe.
This means that the window will remain after the command
has been run.
If it is not an internal cmd command or batch file then
it is a program and will run as either a windowed application
or a console application.
parameters These are the parameters passed to the command/program
Sets or Clears Extended CTRL+C checking on DOS system
This is present for Compatibility with DOS systems. It has no effect
under Windows XP.
Starts a new instance of the Windows XP command interpreter
CMD [/A | /U] [/Q] [/D] [/E:ON | /E:OFF] [/F:ON | /F:OFF] [/V:ON | /V:OFF]
[[/S] [/C | /K] string]
/C Carries out the command specified by string and then terminates
/K Carries out the command specified by string but remains
/S Modifies the treatment of string after /C or /K (see below)
/Q Turns echo off
/D Disable execution of AutoRun commands from registry (see below)
/A Causes the output of internal commands to a pipe or file to be ANSI
/U Causes the output of internal commands to a pipe or file to be
Unicode
/T:fg Sets the foreground/background colors (see COLOR /? for more info)
/E:ON Enable command extensions (see below)
/E:OFF Disable command extensions (see below)
/F:ON Enable file and directory name completion characters (see below)
/F:OFF Disable file and directory name completion characters (see below)
/V:ON Enable delayed environment variable expansion using ! as the
delimiter. For example, /V:ON would allow !var! to expand the
variable var at execution time. The %var% syntax expands variables
at input time, which is quite a different thing when inside of a FOR
loop.
/V:OFF Disable delayed environment expansion.
Note that multiple commands separated by the command separator '&&'
are accepted for string if surrounded by quotes. Also, for compatibility
reasons, /X is the same as /E:ON, /Y is the same as /E:OFF and /R is the
same as /C. Any other switches are ignored.
If /C or /K is specified, then the remainder of the command line after
the switch is processed as a command line, where the following logic is
used to process quote (") characters:
1. If all of the following conditions are met, then quote characters
on the command line are preserved:
- no /S switch
- exactly two quote characters
- no special characters between the two quote characters,
where special is one of: &<>()@^|
- there are one or more whitespace characters between the
the two quote characters
- the string between the two quote characters is the name
of an executable file.
2. Otherwise, old behavior is to see if the first character is
a quote character and if so, strip the leading character and
remove the last quote character on the command line, preserving
any text after the last quote character.
If /D was NOT specified on the command line, then when CMD.EXE starts, it
looks for the following REG_SZ/REG_EXPAND_SZ registry variables, and if
either or both are present, they are executed first.
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\AutoRun
and/or
HKEY_CURRENT_USER\Software\Microsoft\Command Processor\AutoRun
Command Extensions are enabled by default. You may also disable
extensions for a particular invocation by using the /E:OFF switch. You
can enable or disable extensions for all invocations of CMD.EXE on a
machine and/or user logon session by setting either or both of the
following REG_DWORD values in the registry using REGEDT32.EXE:
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\EnableExtensions
and/or
HKEY_CURRENT_USER\Software\Microsoft\Command Processor\EnableExtensions
to either 0x1 or 0x0. The user specific setting takes precedence over
the machine setting. The command line switches take precedence over the
registry settings.
The command extensions involve changes and/or additions to the following
commands:
DEL or ERASE
COLOR
CD or CHDIR
MD or MKDIR
PROMPT
PUSHD
POPD
SET
SETLOCAL
ENDLOCAL
IF
FOR
CALL
SHIFT
GOTO
START (also includes changes to external command invocation)
ASSOC
FTYPE
To get specific details, type commandname /? to view the specifics.
Delayed environment variable expansion is NOT enabled by default. You
can enable or disable delayed environment variable expansion for a
particular invocation of CMD.EXE with the /V:ON or /V:OFF switch. You
can enable or disable completion for all invocations of CMD.EXE on a
machine and/or user logon session by setting either or both of the
following REG_DWORD values in the registry using REGEDT32.EXE:
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\DelayedExpansion
and/or
HKEY_CURRENT_USER\Software\Microsoft\Command Processor\DelayedExpansion
to either 0x1 or 0x0. The user specific setting takes precedence over
the machine setting. The command line switches take precedence over the
registry settings.
If delayed environment variable expansion is enabled, then the exclamation
character can be used to substitute the value of an environment variable
at execution time.
File and Directory name completion is NOT enabled by default. You can
enable or disable file name completion for a particular invocation of
CMD.EXE with the /F:ON or /F:OFF switch. You can enable or disable
completion for all invocations of CMD.EXE on a machine and/or user logon
session by setting either or both of the following REG_DWORD values in
the registry using REGEDT32.EXE:
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\CompletionChar
HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\PathCompletionChar
and/or
HKEY_CURRENT_USER\Software\Microsoft\Command Processor\CompletionChar
HKEY_CURRENT_USER\Software\Microsoft\Command Processor\PathCompletionChar
with the hex value of a control character to use for a particular
function (e.g. 0x4 is Ctrl-D and 0x6 is Ctrl-F). The user specific
settings take precedence over the machine settings. The command line
switches take precedence over the registry settings.
If completion is enabled with the /F:ON switch, the two control
characters used are Ctrl-D for directory name completion and Ctrl-F for
file name completion. To disable a particular completion character in
the registry, use the value for space (0x20) as it is not a valid
control character.
Completion is invoked when you type either of the two control
characters. The completion function takes the path string to the left
of the cursor appends a wild card character to it if none is already
present and builds up a list of paths that match. It then displays the
first matching path. If no paths match, it just beeps and leaves the
display alone. Thereafter, repeated pressing of the same control
character will cycle through the list of matching paths. Pressing the
Shift key with the control character will move through the list
backwards. If you edit the line in any way and press the control
character again, the saved list of matching paths is discarded and a new
one generated. The same occurs if you switch between file and directory
name completion. The only difference between the two control characters
is the file completion character matches both file and directory names,
while the directory completion character only matches directory names.
If file completion is used on any of the built in directory commands
(CD, MD or RD) then directory completion is assumed.
The completion code deals correctly with file names that contain spaces
or other special characters by placing quotes around the matching path.
Also, if you back up, then invoke completion from within a line, the
text to the right of the cursor at the point completion was invoked is
discarded.
The special characters that require quotes are:
<space>
&()[]{}^=;!%'+,`~
Command Processor Extensions Enabled
Command Processor Extensions enabled by default. Use CMD /? for details.
Deleted file - %1
Displays or modifies file extension associations
ASSOC [.ext[=[fileType]]]
.ext Specifies the file extension to associate the file type with
fileType Specifies the file type to associate with the file extension
Type ASSOC without parameters to display the current file associations.
If ASSOC is invoked with just a file extension, it displays the current
file association for that file extension. Specify nothing for the file
type and the command will delete the association for the file extension.
File association not found for extension %1
Displays or modifies file types used in file extension associations
FTYPE [fileType[=[openCommandString]]]
fileType Specifies the file type to examine or change
openCommandString Specifies the open command to use when launching files
of this type.
Type FTYPE without parameters to display the current file types that
have open command strings defined. FTYPE is invoked with just a file
type, it displays the current open command string for that file type.
Specify nothing for the open command string and the FTYPE command will
delete the open command string for the file type. Within an open
command string %%0 or %%1 are substituted with the file name being
launched through the assocation. %%* gets all the parameters and %%2
gets the 1st parameter, %%3 the second, etc. %%~n gets all the remaining
parameters starting with the nth parameter, where n may be between 2 and 9,
inclusive. For example:
ASSOC .pl=PerlScript
FTYPE PerlScript=perl.exe %%1 %%*
would allow you to invoke a Perl script as follows:
script.pl 1 2 3
If you want to eliminate the need to type the extensions, then do the
following:
set PATHEXT=.pl;%%PATHEXT%%
and the script could be invoked as follows:
script 1 2 3
File type '%1' not found or no open command associated with it.
Invalid parameter to SETLOCAL command
The restartable option to the COPY command is not supported by
this version of the operating system.
The following usage of the path operator in batch-parameter
substitution is invalid: %1
For valid formats type CALL /? or FOR /?
Environment variable %1 not defined
Invalid attempt to call batch label outside of batch script.
The system cannot find the batch label specified - %1
The unicode output option to CMD.EXE is not supported by this
version of the operating system.
If Command Extensions are enabled DEL and ERASE change as follows:
The display semantics of the /S switch are reversed in that it shows
you only the files that are deleted, not the ones it could not find.
If Command Extensions are enabled CHDIR changes as follows:
The current directory string is converted to use the same case as
the on disk names. So CD C:\TEMP would actually set the current
directory to C:\Temp if that is the case on disk.
CHDIR command does not treat spaces as delimiters, so it is possible to
CD into a subdirectory name that contains a space without surrounding
the name with quotes. For example:
cd \winnt\profiles\username\programs\start menu
is the same as:
cd "\winnt\profiles\username\programs\start menu"
which is what you would have to type if extensions were disabled.
If Command Extensions are enabled MKDIR changes as follows:
MKDIR creates any intermediate directories in the path, if needed.
For example, assume \a does not exist then:
mkdir \a\b\c\d
is the same as:
mkdir \a
chdir \a
mkdir b
chdir b
mkdir c
chdir c
mkdir d
which is what you would have to type if extensions were disabled.
If Command Extensions are enabled the DATE command supports
the /T switch which tells the command to just output the
current date, without prompting for a new date.
If Command Extensions are enabled the TIME command supports
the /T switch which tells the command to just output the
current time, without prompting for a new time.
If Command Extensions are enabled the PROMPT command supports
the following additional formatting characters:
$+ zero or more plus sign (+) characters depending upon the
depth of the PUSHD directory stack, one character for each
level pushed.
$M Displays the remote name associated with the current drive
letter or the empty string if current drive is not a network
drive.
If Command Extensions are enabled the PUSHD command accepts
network paths in addition to the normal drive letter and path.
If a network path is specified, PUSHD will create a temporary
drive letter that points to that specified network resource and
then change the current drive and directory, using the newly
defined drive letter. Temporary drive letters are allocated from
Z: on down, using the first unused drive letter found.
If Command Extensions are enabled the POPD command will delete
any temporary drive letter created by PUSHD when you POPD that
drive off the pushed directory stack.
If Command Extensions are enabled SET changes as follows:
SET command invoked with just a variable name, no equal sign or value
will display the value of all variables whose prefix matches the name
given to the SET command. For example:
SET P
would display all variables that begin with the letter 'P'
SET command will set the ERRORLEVEL to 1 if the variable name is not
found in the current environment.
SET command will not allow an equal sign to be part of the name of
a variable.
Two new switches have been added to the SET command:
SET /A expression
SET /P variable=[promptString]
The /A switch specifies that the string to the right of the equal sign
is a numerical expression that is evaluated. The expression evaluator
is pretty simple and supports the following operations, in decreasing
order of precedence:
() - grouping
! ~ - - unary operators
* / %% - arithmetic operators
+ - - arithmetic operators
<< >> - logical shift
& - bitwise and
^ - bitwise exclusive or
| - bitwise or
= *= /= %%= += -= - assignment
&= ^= |= <<= >>=
, - expression separator
If you use any of the logical or modulus operators, you will need to
enclose the expression string in quotes. Any non-numeric strings in the
expression are treated as environment variable names whose values are
converted to numbers before using them. If an environment variable name
is specified but is not defined in the current environment, then a value
of zero is used. This allows you to do arithmetic with environment
variable values without having to type all those %% signs to get their
values. If SET /A is executed from the command line outside of a
command script, then it displays the final value of the expression. The
assignment operator requires an environment variable name to the left of
the assignment operator. Numeric values are decimal numbers, unless
prefixed by 0x for hexadecimal numbers, and 0 for octal numbers.
So 0x12 is the same as 18 is the same as 022. Please note that the octal
notation can be confusing: 08 and 09 are not valid numbers because 8 and
9 are not valid octal digits.
The /P switch allows you to set the value of a variable to a line of input
entered by the user. Displays the specified promptString before reading
the line of input. The promptString can be empty.
Environment variable substitution has been enhanced as follows:
%%PATH:str1=str2%%
would expand the PATH environment variable, substituting each occurrence
of "str1" in the expanded result with "str2". "str2" can be the empty
string to effectively delete all occurrences of "str1" from the expanded
output. "str1" can begin with an asterisk, in which case it will match
everything from the beginning of the expanded output to the first
occurrence of the remaining portion of str1.
May also specify substrings for an expansion.
%%PATH:~10,5%%
would expand the PATH environment variable, and then use only the 5
characters that begin at the 11th (offset 10) character of the expanded
result. If the length is not specified, then it defaults to the
remainder of the variable value. If either number (offset or length) is
negative, then the number used is the length of the environment variable
value added to the offset or length specified.
%%PATH:~-10%%
would extract the last 10 characters of the PATH variable.
%%PATH:~0,-2%%
would extract all but the last 2 characters of the PATH variable.
Finally, support for delayed environment variable expansion has been
added. This support is always disabled by default, but may be
enabled/disabled via the /V command line switch to CMD.EXE. See CMD /?
Delayed environment variable expansion is useful for getting around
the limitations of the current expansion which happens when a line
of text is read, not when it is executed. The following example
demonstrates the problem with immediate variable expansion:
set VAR=before
if "%%VAR%%" == "before" (
set VAR=after
if "%%VAR%%" == "after" @echo If you see this, it worked
would never display the message, since the %%VAR%% in BOTH IF statements
is substituted when the first IF statement is read, since it logically
includes the body of the IF, which is a compound statement. So the
IF inside the compound statement is really comparing "before" with
"after" which will never be equal. Similarly, the following example
will not work as expected:
set LIST=
for %%i in (*) do set LIST=%%LIST%% %%i
echo %%LIST%%
in that it will NOT build up a list of files in the current directory,
but instead will just set the LIST variable to the last file found.
Again, this is because the %%LIST%% is expanded just once when the
FOR statement is read, and at that time the LIST variable is empty.
So the actual FOR loop we are executing is:
for %%i in (*) do set LIST= %%i
which just keeps setting LIST to the last file found.
Delayed environment variable expansion allows you to use a different
character (the exclamation mark) to expand environment variables at
execution time. If delayed variable expansion is enabled, the above
examples could be written as follows to work as intended:
set VAR=before
if "%%VAR%%" == "before" (
set VAR=after
if "!VAR!" == "after" @echo If you see this, it worked
set LIST=
for %%i in (*) do set LIST=!LIST! %%i
echo %%LIST%%
If Command Extensions are enabled, then there are several dynamic
environment variables that can be expanded but which don't show up in
the list of variables displayed by SET. These variable values are
computed dynamically each time the value of the variable is expanded.
If the user explicitly defines a variable with one of these names, then
that definition will override the dynamic one described below:
%%CD%% - expands to the current directory string.
%%DATE%% - expands to current date using same format as DATE command.
%%TIME%% - expands to current time using same format as TIME command.
%%RANDOM%% - expands to a random decimal number between 0 and 32767.
%%ERRORLEVEL%% - expands to the current ERRORLEVEL value
%%CMDEXTVERSION%% - expands to the current Command Processor Extensions
version number.
%%CMDCMDLINE%% - expands to the original command line that invoked the
Command Processor.
If Command Extensions are enabled GOTO changes as follows:
GOTO command now accepts a target label of :EOF which transfers control
to the end of the current batch script file. This is an easy way to
exit a batch script file without defining a label. Type CALL /? for a
description of extensions to the CALL command that make this feature
useful.
If Command Extensions are enabled the SHIFT command supports
the /n switch which tells the command to start shifting at the
nth argument, where n may be between zero and eight. For example:
SHIFT /2
would shift %%3 to %%2, %%4 to %%3, etc. and leave %%0 and %%1 unaffected.
If Command Extensions are enabled CALL changes as follows:
CALL command now accepts labels as the target of the CALL. The syntax
CALL :label arguments
A new batch file context is created with the specified arguments and
control is passed to the statement after the label specified. You must
"exit" twice by reaching the end of the batch script file twice. The
first time you read the end, control will return to just after the CALL
statement. The second time will exit the batch script. Type GOTO /?
for a description of the GOTO :EOF extension that will allow you to
"return" from a batch script.
In addition, expansion of batch script argument references (%%0, %%1,
etc.) have been changed as follows:
%%* in a batch script refers to all the arguments (e.g. %%1 %%2 %%3
%%4 %%5 ...)
Substitution of batch parameters (%%n) has been enhanced. You can
now use the following optional syntax:
%%~1 - expands %%1 removing any surrounding quotes (")
%%~f1 - expands %%1 to a fully qualified path name
%%~d1 - expands %%1 to a drive letter only
%%~p1 - expands %%1 to a path only
%%~n1 - expands %%1 to a file name only
%%~x1 - expands %%1 to a file extension only
%%~s1 - expanded path contains short names only
%%~a1 - expands %%1 to file attributes
%%~t1 - expands %%1 to date/time of file
%%~z1 - expands %%1 to size of file
%%~$PATH:1 - searches the directories listed in the PATH
environment variable and expands %%1 to the fully
qualified name of the first one found. If the
environment variable name is not defined or the
file is not found by the search, then this
modifier expands to the empty string
The modifiers can be combined to get compound results:
%%~dp1 - expands %%1 to a drive letter and path only
%%~nx1 - expands %%1 to a file name and extension only
%%~dp$PATH:1 - searches the directories listed in the PATH
environment variable for %%1 and expands to the
drive letter and path of the first one found.
%%~ftza1 - expands %%1 to a DIR like output line
In the above examples %%1 and PATH can be replaced by other
valid values. The %%~ syntax is terminated by a valid argument
number. The %%~ modifiers may not be used with %%*
If Command Extensions are enabled SETLOCAL changes as follows:
SETLOCAL batch command now accepts optional arguments:
ENABLEEXTENSIONS / DISABLEEXTENSIONS
enable or disable command processor extensions. See
CMD /? for details.
ENABLEDELAYEDEXPANSION / DISABLEDELAYEDEXPANSION
enable or disable delayed environment variable
expansion. See SET /? for details.
These modifications last until the matching ENDLOCAL command,
regardless of their setting prior to the SETLOCAL command.
The SETLOCAL command will set the ERRORLEVEL value if given
an argument. It will be zero if one of the two valid arguments
is given and one otherwise. You can use this in batch scripts
to determine if the extensions are available, using the following
technique:
VERIFY OTHER 2>nul
SETLOCAL ENABLEEXTENSIONS
IF ERRORLEVEL 1 echo Unable to enable extensions
This works because on old versions of CMD.EXE, SETLOCAL does NOT
set the ERRORLEVEL value. The VERIFY command with a bad argument
initializes the ERRORLEVEL value to a non-zero value.
If Command Extensions are enabled ENDLOCAL changes as follows:
If the corresponding SETLOCAL enable or disabled command extensions
using the new ENABLEEXTENSIONS or DISABLEEXTENSIONS options, then
after the ENDLOCAL, the enabled/disabled state of command extensions
will be restored to what it was prior to the matching SETLOCAL
command execution.
If Command Extensions are enabled, external command invocation
through the command line or the START command changes as follows:
non-executable files may be invoked through their file association just
by typing the name of the file as a command. (e.g. WORD.DOC would
launch the application associated with the .DOC file extension).
See the ASSOC and FTYPE commands for how to create these
associations from within a command script.
When executing an application that is a 32-bit GUI application, CMD.EXE
does not wait for the application to terminate before returning to
the command prompt. This new behavior does NOT occur if executing
within a command script.
When executing a command line whose first token is the string "CMD "
without an extension or path qualifier, then "CMD" is replaced with
the value of the COMSPEC variable. This prevents picking up CMD.EXE
from the current directory.
When executing a command line whose first token does NOT contain an
extension, then CMD.EXE uses the value of the PATHEXT
environment variable to determine which extensions to look for
and in what order. The default value for the PATHEXT variable
is:
.COM;.EXE;.BAT;.CMD
Notice the syntax is the same as the PATH variable, with
semicolons separating the different elements.
When searching for an executable, if there is no match on any extension,
then looks to see if the name matches a directory name. If it does, the
START command launches the Explorer on that path. If done from the
command line, it is the equivalent to doing a CD /D to that path.
If Command Extensions are enabled, and running on the Windows XP
platform, then the BREAK command will enter a hard coded breakpoint
if being debugged by a debugger.
If Command Extensions are enabled, the following additional
forms of the FOR command are supported:
FOR /D %%variable IN (set) DO command [command-parameters]
If set contains wildcards, then specifies to match against directory
names instead of file names.
FOR /R [[drive:]path] %%variable IN (set) DO command [command-parameters]
Walks the directory tree rooted at [drive:]path, executing the FOR
statement in each directory of the tree. If no directory
specification is specified after /R then the current directory is
assumed. If set is just a single period (.) character then it
will just enumerate the directory tree.
FOR /L %%variable IN (start,step,end) DO command [command-parameters]
The set is a sequence of numbers from start to end, by step amount.
So (1,1,5) would generate the sequence 1 2 3 4 5 and (5,-1,1) would
generate the sequence (5 4 3 2 1)
FOR /F ["options"] %%variable IN (file-set) DO command [command-parameters]
FOR /F ["options"] %%variable IN ("string") DO command [command-parameters]
FOR /F ["options"] %%variable IN ('command') DO command [command-parameters]
or, if usebackq option present:
FOR /F ["options"] %%variable IN (file-set) DO command [command-parameters]
FOR /F ["options"] %%variable IN ('string') DO command [command-parameters]
FOR /F ["options"] %%variable IN (`command`) DO command [command-parameters]
filenameset is one or more file names. Each file is opened, read
and processed before going on to the next file in filenameset.
Processing consists of reading in the file, breaking it up into
individual lines of text and then parsing each line into zero or
more tokens. The body of the for loop is then called with the
variable value(s) set to the found token string(s). By default, /F
passes the first blank separated token from each line of each file.
Blank lines are skipped. You can override the default parsing
behavior by specifying the optional "options" parameter. This
is a quoted string which contains one or more keywords to specify
different parsing options. The keywords are:
eol=c - specifies an end of line comment character
(just one)
skip=n - specifies the number of lines to skip at the
beginning of the file.
delims=xxx - specifies a delimiter set. This replaces the
default delimiter set of space and tab.
tokens=x,y,m-n - specifies which tokens from each line are to
be passed to the for body for each iteration.
This will cause additional variable names to
be allocated. The m-n form is a range,
specifying the mth through the nth tokens. If
the last character in the tokens= string is an
asterisk, then an additional variable is
allocated and receives the remaining text on
the line after the last token parsed.
usebackq - specifies that the new semantics are in force,
where a back quoted string is executed as a
command and a single quoted string is a
literal string command and allows the use of
double quotes to quote file names in
filenameset.
Some examples might help:
FOR /F "eol=; tokens=2,3* delims=, " %%i in (myfile.txt) do @echo %%i %%j %%k
would parse each line in myfile.txt, ignoring lines that begin with
a semicolon, passing the 2nd and 3rd token from each line to the for
body, with tokens delimited by commas and/or spaces. Notice the for
body statements reference %%i to get the 2nd token, %%j to get the
3rd token, and %%k to get all remaining tokens after the 3rd. For
file names that contain spaces, you need to quote the filenames with
double quotes. In order to use double quotes in this manner, you also
need to use the usebackq option, otherwise the double quotes will be
interpreted as defining a literal string to parse.
%%i is explicitly declared in the for statement and the %%j and %%k
are implicitly declared via the tokens= option. You can specify up
to 26 tokens via the tokens= line, provided it does not cause an
attempt to declare a variable higher than the letter 'z' or 'Z'.
Remember, FOR variables are single-letter, case sensitive, global,
and you can't have more than 52 total active at any one time.
You can also use the FOR /F parsing logic on an immediate string, by
making the filenameset between the parenthesis a quoted string,
using single quote characters. It will be treated as a single line
of input from a file and parsed.
Finally, you can use the FOR /F command to parse the output of a
command. You do this by making the filenameset between the
parenthesis a back quoted string. It will be treated as a command
line, which is passed to a child CMD.EXE and the output is captured
into memory and parsed as if it was a file. So the following
example:
FOR /F "usebackq delims==" %%i IN (`set`) DO @echo %%i
would enumerate the environment variable names in the current
environment.
In addition, substitution of FOR variable references has been enhanced.
You can now use the following optional syntax:
%%~I - expands %%I removing any surrounding quotes (")
%%~fI - expands %%I to a fully qualified path name
%%~dI - expands %%I to a drive letter only
%%~pI - expands %%I to a path only
%%~nI - expands %%I to a file name only
%%~xI - expands %%I to a file extension only
%%~sI - expanded path contains short names only
%%~aI - expands %%I to file attributes of file
%%~tI - expands %%I to date/time of file
%%~zI - expands %%I to size of file
%%~$PATH:I - searches the directories listed in the PATH
environment variable and expands %%I to the
fully qualified name of the first one found.
If the environment variable name is not
defined or the file is not found by the
search, then this modifier expands to the
empty string
The modifiers can be combined to get compound results:
%%~dpI - expands %%I to a drive letter and path only
%%~nxI - expands %%I to a file name and extension only
%%~fsI - expands %%I to a full path name with short names only
%%~dp$PATH:I - searches the directories listed in the PATH
environment variable for %%I and expands to the
drive letter and path of the first one found.
%%~ftzaI - expands %%I to a DIR like output line
In the above examples %%I and PATH can be replaced by other valid
values. The %%~ syntax is terminated by a valid FOR variable name.
Picking upper case variable names like %%I makes it more readable and
avoids confusion with the modifiers, which are not case sensitive.
If Command Extensions are enabled IF changes as follows:
IF [/I] string1 compare-op string2 command
IF CMDEXTVERSION number command
IF DEFINED variable command
where compare-op may be one of:
EQU - equal
NEQ - not equal
LSS - less than
LEQ - less than or equal
GTR - greater than
GEQ - greater than or equal
and the /I switch, if specified, says to do case insensitive string
compares. The /I switch can also be used on the string1==string2 form
of IF. These comparisons are generic, in that if both string1 and
string2 are both comprised of all numeric digits, then the strings are
converted to numbers and a numeric comparison is performed.
The CMDEXTVERSION conditional works just like ERRORLEVEL, except it is
comparing against an internal version number associated with the Command
Extensions. The first version is 1. It will be incremented by one when
significant enhancements are added to the Command Extensions.
CMDEXTVERSION conditional is never true when Command Extensions are
disabled.
The DEFINED conditional works just like EXISTS except it takes an
environment variable name and returns true if the environment variable
is defined.
%%ERRORLEVEL%% will expand into a string representation of
the current value of ERRORLEVEL, provided that there is not already
an environment variable with the name ERRORLEVEL, in which case you
will get its value instead. After running a program, the following
illustrates ERRORLEVEL use:
goto answer%%ERRORLEVEL%%
:answer0
echo Program had return code 0
:answer1
echo Program had return code 1
You can also using the numerical comparisons above:
IF %%ERRORLEVEL%% LEQ 1 goto okay
%%CMDCMDLINE%% will expand into the original command line passed to
CMD.EXE prior to any processing by CMD.EXE, provided that there is not
already an environment variable with the name CMDCMDLINE, in which case
you will get its value instead.
%%CMDEXTVERSION%% will expand into a string representation of the
current value of CMDEXTVERSION, provided that there is not already
an environment variable with the name CMDEXTVERSION, in which case you
will get its value instead.
Enables or disables command line editing on DOS system
This is present for Compatibility with DOS systems. It has no effect
under Windows XP, as command line editing is always enabled.
CMD.EXE was started with the above path as the current directory.
UNC paths are not supported. Defaulting to Windows directory.
CMD does not support UNC paths as current directories.
UNC paths not supported for current directory. Using
PUSHD %1
to create temporary drive letter to support UNC current
directory. Use POPD or EXIT to delete temporary drive
letter.
Invalid parameter to SHIFT command
Unbalanced parenthesis.
Missing operand.
Missing operator.
Invalid number. Numeric constants are either decimal (17),
hexadecimal (0x11), or octal (021).
Invalid number. Numbers are limited to 32-bits of precision.
Divide by zero error.
The COMSPEC environment variable does not point to CMD.EXE.
Overwrite %1? (Yes/No/All): %0
<JUNCTION> %0
The directory name %1\%2 is too long.
The full path of %1 is too long.
The path %1\%2 is too long.
Unable to find library %1.
Cannot find function %1!S!:%2!S!.
Cannot find ordinal %1!S!:%2!d!.
File Not Found
Could Not Find %1
The FAT File System only support Last Write Times
Begins localization of environment changes in a batch file. Environment
changes made after SETLOCAL has been issued are local to the batch file.
ENDLOCAL must be issued to restore the previous settings. When the end
of a batch script is reached, an implied ENDLOCAL is executed for any
outstanding SETLOCAL commands issued by that batch script.
SETLOCAL
Ends localization of environment changes in a batch file.
Environment changes made after ENDLOCAL has been issued are
not local to the batch file; the previous settings are not
restored on termination of the batch file.
ENDLOCAL
Sets the window title for the command prompt window.
TITLE [string]
string Specifies the title for the command prompt window.
Allows programs to open data files in specified directories as if they were
in the current directory.
APPEND [[drive:]path[;...]] [/X[:ON | :OFF]] [/PATH:ON | /PATH:OFF] [/E]
APPEND ;
[drive:]path Specifies a drive and directory to append.
/X:ON Applies appended directories to file searches and
application execution.
/X:OFF Applies appended directories only to requests to open files.
/X:OFF is the default setting.
/PATH:ON Applies the appended directories to file requests that already
specify a path. /PATH:ON is the default setting.
/PATH:OFF Turns off the effect of /PATH:ON.
/E Stores a copy of the appended directory list in an environment
variable named APPEND. /E may be used only the first time
you use APPEND after starting up your system.
Type APPEND ; to clear the appended directory list.
Type APPEND without parameters to display the appended directory list.
Moves files and renames files and directories.
To move one or more files:
MOVE [/Y | /-Y] [drive:][path]filename1[,...] destination
To rename a directory:
MOVE [/Y | /-Y] [drive:][path]dirname1 dirname2
[drive:][path]filename1 Specifies the location and name of the file
or files you want to move.
destination Specifies the new location of the file. Destination
can consist of a drive letter and colon, a
directory name, or a combination. If you are moving
only one file, you can also include a filename if
you want to rename the file when you move it.
[drive:][path]dirname1 Specifies the directory you want to rename.
dirname2 Specifies the new name of the directory.
/Y Suppresses prompting to confirm you want to
overwrite an existing destination file.
/-Y Causes prompting to confirm you want to overwrite
an existing destination file.
The switch /Y may be present in the COPYCMD environment variable.
This may be overridden with /-Y on the command line. Default is
to prompt on overwrites unless MOVE command is being executed from
within a batch script.
Stores the current directory for use by the POPD command, then
changes to the specified directory.
PUSHD [path | ..]
path Specifies the directory to make the current directory.
Changes to the directory stored by the PUSHD command.
%1 - %0
Maximum setlocal recursion level reached.
Enter the new date: (yy-mm-dd) %0
Enter the new date: (dd-mm-yy) %0
ERROR Verify - %1
Cannot move multiple files to a single file.
The handle could not be opened
during redirection of handle %1.
%r%1%% copied %0
Sets the default console foreground and background colors.
COLOR [attr]
attr Specifies color attribute of console output
Color attributes are specified by TWO hex digits -- the first
corresponds to the background; the second the foreground. Each digit
can be any of the following values:
0 = Black 8 = Gray
1 = Blue 9 = Light Blue
2 = Green A = Light Green
3 = Aqua B = Light Aqua
4 = Red C = Light Red
5 = Purple D = Light Purple
6 = Yellow E = Light Yellow
7 = White F = Bright White
If no argument is given, this command restores the color to what it was
when CMD.EXE started. This value either comes from the current console
window, the /T command line switch or from the DefaultColor registry
value.
The COLOR command sets ERRORLEVEL to 1 if an attempt is made to execute
the COLOR command with a foreground and background color that are the
Example: "COLOR fc" produces light red on bright white
Maximum path length exceeded - %1
****** B A T C H R E C U R S I O N exceeds STACK limits ******
Recursion Count=%1!d!, Stack Usage=%2!d! percent
****** B A T C H PROCESSING IS A B O R T E D ******
There are too many directories already in the PUSHD stack.
The command prompt has been disabled by your administrator.
ZAP--0000-0000
<PermissionSet class="System.Security.PermissionSet"
version="1"
Unrestricted="true"/>
y000000000
x0000000
!%)/5AGMSY_ekqw}
%+17=CIOU[agmsy
!'-39?EKQW]ciou{
'1;ISao}
%/9CMWoy
P0;0/0
Microsoft_Copyright_CommandLine_Logo
WCF_Trademark_CommandLine_Logo
CommonResStrings
Resources
nologo
ServiceModelRegExclusiveOptionError
ServiceModelRegExclusiveOutputError
ServiceModelRegUnknownOptionError
ServiceModelRegNoOptionsError
ServiceModelRegNullScriptMapPath
HelpDescription
HelpUsage
ServiceModelReg.exe
HelpInstall
HelpInstallRegister
HelpInstallNoUpdate
HelpUninstall
HelpUninstallAll
HelpReinstall
HelpInstallRunWCFInstaller
HelpInstallScriptMapsRecursively
HelpInstallScriptMapsNonRecursively
HelpRemoveScriptMapsRecursively
HelpRemoveScriptMapsNonRecursively
HelpListVersions
HelpListScriptMaps
HelpVerify
HelpConfirmation
HelpQuiet
HelpVerbose
HelpNoLogo
-nologo
HelpDisplayHelp
FullTrust
AccessDeniedLocalAdmin
AccessDeniedFullTrust
Wow64NotInstalled
CommunicationSectionNameWow64
BuildProviderNameWow64
CompilationAssemblyNameWow64
HttpHandlersComponentNameWow64
HttpModulesComponentNameWow64
IisNotInstalled
WebHostScriptMappingsName
IISAdminNotEnabled
ServiceModelRegScriptMapsNotSupported
ProtocolsNameWow64
TransportConfigurationNameWow64
ApplicationHostConfigNotInstalled
ListenerAdaptersName
HttpModulesComponentNameWAS
HttpHandlersComponentNameWAS
HelpLogo
3.0.4506.648
ServiceModelReg_f685339e-b522-4d07-8921-1d75962f1905
ServiceModelRegMultipleInstanceError
ServiceModelRegNoValidOptionsError
EventLogMessageStart
RequestConfirmation
AreYouSure
EventLogMessageSuccess
InstallMessage
UninstallMessage
ServiceModelRegInstalledVersions
ServiceModelRegNone
ServiceModelRegInstalledScriptMaps
InstallationStateUnknown
InstallationStateNotInstalled
InstallationStateInstalledDefaults
InstallationStateInstalledCustom
net.tcp
net.pipe
net.msmq
msmq.formatname
3.0.0.0
ServiceModelReg.exe\ Microsoft Corporation. All rights reserved.
3.0.4506.648
b77a5c561934e089
00000000000000000400000000000000mscorlib, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089System.Data, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089System.Data.OracleClient, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089System, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089System.Runtime.Remoting, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089System.Windows.Forms, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089System.Xml, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
b03f5f7f11d50a3a002400000480000094000000060200000024000052534131000400000100010007D1FA57C4AED9F0A32E84AA0FAEFD0DE9E8FD6AEC8F87FB03766C834C99921EB23BE79AD9D5DCC1DD9AD236132102900B723CF980957FC4E177108FC607774F29E8320E92EA05ECE4E821C0A5EFE8F1645C4C0C93C1AB99285D622CAA652C1DFAD63D745D6F2DE5F17E5EAF0FC4963D261C8A12436518206DC093344D5AD293System.Configuration, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aSystem.Configuration.Install, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aSystem.Deployment, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aSystem.Design, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aSystem.DirectoryServices, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aSystem.Drawing.Design, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aSystem.Drawing, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aSystem.EnterpriseServices, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aSystem.Management, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aSystem.Messaging, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aSystem.Runtime.Serialization.Formatters.Soap, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aSystem.Security, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aSystem.ServiceProcess, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aSystem.Web, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aSystem.Web.Mobile, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aSystem.Web.RegularExpressions, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aSystem.Web.Services, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aMicrosoft.VisualStudio, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aMicrosoft.VisualStudio.Windows.Forms, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aVJSharpCodeProvider, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
b7bd7678b977bd8fASP.BrowserCapsFactory, Version=3.0.0.0, Culture=neutral, PublicKeyToken=b7bd7678b977bd8fMicrosoft.VSDesigner, Version=8.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aMicrosoft.VisualStudio.Web, Version=8.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aMicrosoft.VSDesigner.Mobile, Version=8.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aMicrosoft.JScript, Version=8.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a
HelpConfirmation
HelpDescription
HelpDisplayHelp
HelpInstall
HelpInstallNoUpdate
HelpInstallRegister
HelpInstallRunWCFInstaller
HelpInstallScriptMapsNonRecursively
HelpInstallScriptMapsRecursively
HelpListScriptMaps
HelpListVersions
HelpLogo
HelpNoLogo
HelpQuiet
HelpReinstall
HelpRemoveScriptMapsNonRecursively
HelpRemoveScriptMapsRecursively
HelpUninstall
HelpUninstallAll
HelpUsage
HelpVerbose
HelpVerify
AccessDeniedFullTrust
AccessDeniedLocalAdmin
ApplicationHostConfigNotInstalled
EventLogMessageStart
EventLogMessageSuccess
IISAdminNotEnabled
IisNotInstalled
InstallMessage
RequestConfirmation
AreYouSure
UninstallMessage
UnrecoverableError
Wow64NotInstalled
InstallationStateInstalledCustom
InstallationStateInstalledDefaults
InstallationStateNotInstalled
InstallationStateUnknown
ServiceModelRegExclusiveOptionError
ServiceModelRegExclusiveOutputError
ServiceModelRegInstalledScriptMaps
ServiceModelRegInstalledVersions
ServiceModelRegMultipleInstanceError
ServiceModelRegNoOptionsError
ServiceModelRegNoValidOptionsError
ServiceModelRegNone
ServiceModelRegNullScriptMapPath
ServiceModelRegScriptMapsNotSupported
ServiceModelRegUnknownOptionError
ServiceModelReg_f685339e-b522-4d07-8921-1d75962f1905
AccessDeniedFullTrust
AccessDeniedLocalAdmin
ApplicationHostConfigNotInstalled
AreYouSure
EventLogMessageStart
EventLogMessageSuccess
HelpConfirmation
HelpDescription
HelpDisplayHelp
HelpInstall
HelpInstallNoUpdate
HelpInstallRegister
HelpInstallRunWCFInstaller
HelpInstallScriptMapsNonRecursively
HelpInstallScriptMapsRecursively
HelpListScriptMaps
HelpListVersions
HelpLogo
HelpNoLogo
HelpQuiet
HelpReinstall
HelpRemoveScriptMapsNonRecursively
HelpRemoveScriptMapsRecursively
HelpUninstall
HelpUninstallAll
HelpUsage
HelpVerbose
HelpVerify
IISAdminNotEnabled
IisNotInstalled
InstallMessage
InstallationStateInstalledCustom
InstallationStateInstalledDefaults
InstallationStateNotInstalled
InstallationStateUnknown
RequestConfirmation
ServiceModelRegExclusiveOptionError
ServiceModelRegExclusiveOutputError
ServiceModelRegInstalledScriptMaps
ServiceModelRegInstalledVersions
ServiceModelRegMultipleInstanceError
ServiceModelRegNoOptionsError
ServiceModelRegNoValidOptionsError
ServiceModelRegNone
ServiceModelRegNullScriptMapPath
ServiceModelRegScriptMapsNotSupported
ServiceModelRegUnknownOptionError
UninstallMessage
UnrecoverableError
Wow64NotInstalled
Microsoft_Copyright_CommandLine_Logo
WCF_Trademark_CommandLine_Logo<
VS_VERSION_INFO
StringFileInfo
040904B0
CompanyName
Microsoft Corporation
FileDescription
.NET Framework
FileVersion
3.0.4506.648 (Winfxred.004506-0648)
InternalName
ServiceModelReg.exe
LegalCopyright
Microsoft Corporation. All rights reserved.
OriginalFilename
ServiceModelReg.exe
ProductName
Microsoft
.NET Framework
ProductVersion
3.0.4506.648
Comments
Flavor=Retail
PrivateBuild
VSBLD776
VarFileInfo
Translation
%s : fatal error -:
tinycrt
exceeded maximum command-line args %d
COPYMAR
@CBitmapSurface::EnableDefaultMappings
%1 is an unimplemented method
CBitmapSurface::SetMapping
@imageinfo.xml
imageinfo.mii
@@donotdither
measure
numimages
imagelist
accessimage
bottom
ValidateMarchiveChecksums
ForceReadOnlyMarchive
@@@@@@@MSN Archive Stability
MSN Archive: Checksum Mismatch in file %s: %s
@@@@@@CMarsProtStreamWrapper::SetSize
CMarsProtStreamWrapper::Commit
CMarsProtStreamWrapper::Revert
CMarsProtStreamWrapper::CopyTo
CMarsProtStreamWrapper::LockRegion
CMarsProtStreamWrapper::UnlockRegion
CMarsProtStreamWrapper::Clone
System\CurrentControlSet\Control\FontAssoc\Associated Charset
ANSI(00)
High Contrast
Control Panel\Appearance
Current
UseSysColors
{E8055863-4956-4cbf-9CA5-46FF053A904C}
TSAppCompat
System\CurrentControlSet\Control\Terminal Server
MSN6.INI
gopher
mailto
telnet
javascript
vbscript
image/x-png
image/png
image/gif
image/pjpeg
image/jpeg
pressed
normal
hoverpressed
hovered
hasfocus
disabled
menubold
default
titlebar_text
shadow
progress
menu_text
menu_background
hilight
foreground
facetext
dkshadow
border
background
toolbar
titlebar
system
statusbar
sidebar
searchbar
places
mediaplayer
instantmsgr_tabs
instantmsgr
generaldialogs
content
autoupdate
ShipFlags
application/x-unknown
msn://
res://
text/xml
audio/wav
application/x-vbscript
text/plain
application/x-shockwave-flash
application/x-javascript
text/x-component
text/css
image/bmp
text/html
ByteCount
StreamHandle
StreamName
emars.ini
@OLPerf.dat
@http://207.46.176.247/msndata-bvt/mdserver.dll
http://207.46.176.247/guidgen/guidgen.dll
http://207.46.176.247/msndata/mdserver.dll
http://sqm.msn.com/guidgen/guidgen.dll
http://sqm.msn.com/msndata/mdserver.dll
SelfHost
MarsDataTest
Hardware\Description\System\CentralProcessor\0
MachineInstID
RunCount
msndata
MSN is uploading non-personal data to improve our quality of service. To disable this monitoring, go to My Settings.
X-Description
MARS_ONLOAD
NavigateURL Complete
msn://@ui.mar@/chanbar.htm
%s%08lX
#MSHTML#PERF#
marsperf.log
Software\Microsoft\Mars\Performance
marslib module %s started
MarsPerf shutdown
ncstatus
ncsmcaption
ncmenu
nccaption
underline
strikeout
semibold
lighter
italic
bolder
{BB7E11D6-5E67-4005-A530-ED1831D6A427}
.BAK.{FEC69D39-ADBA-4928-98F0-3571AA97ABDF}
.NEW.{9D6EAA4F-27B2-4407-AC72-4BBD2FCB6ED1}
update.exe
msnupdate!@#@.exe
manifest.xml
%s: %s
windowtext
windowframe
window
threedshadow
threedhighlight
threedface
threeddarkshadow
scrollbar
menutext
infotext
infobackground
inactivecaptiontext
inactivecaption
inactiveborder
highlighttext
highlight
graytext
captiontext
buttontext
buttonshadow
buttonhighlight
buttonface
appworkspace
activecaption
activeborder
VS_VERSION_INFO
StringFileInfo
040904B0
CompanyName
Microsoft Corporation
FileDescription
copymar
FileVersion
6.10.0016.1624
InternalName
copymar
LegalCopyright
Copyright (C) Microsoft Corp. 1981-2000
OriginalFilename
copymar.exe
ProductName
Microsoft(R) MSN (R) Communications System
ProductVersion
6.10.0016.1624
Built by
msnbld
000004E4
CompanyName
Microsoft Corporation
FileDescription
copymar
FileVersion
6.10.0016.1624
InternalName
copymar
LegalCopyright
Copyright (C) Microsoft Corp. 1981-2000
OriginalFilename
copymar.exe
ProductName
Microsoft(R) MSN (R) Communications System
ProductVersion
6.10.0016.1624
Built by
msnbld
VarFileInfo
Translation
(null)
((((( H
jjjjjj
eeeeee
@@@@@@@
(null)
BAAAAAAAAAAAA
AAAAAAAAAAAAAAAAAAAAAAAA
AAAAAAA
AAAAAAAAA
AAAAAA
@@@@@@
@@@@@@@
RICHEDIT
&Print
&Decline
&Agree
MS Shell Dlg
License Agreement
((((( H
;T^h<U_i=V`j>Wak?Xbl@YcmAZdnB[eoC\fpD]gq
BINRES
RCDRIVERNT
RCHANDLE64
RCDRIVER9X
VS_VERSION_INFO
StringFileInfo
040904b0
Comments
CompanyName
Sysinternals
FileDescription
Handle viewer
FileVersion
InternalName
Nthandle
LegalCopyright
Copyright
1997-2006 Mark Russinovich
LegalTrademarks
OriginalFilename
Nthandle.exe
PrivateBuild
ProductName
Sysinternals Handle
ProductVersion
SpecialBuild
VarFileInfo
Translation
\DosDevices\PROCEXP100
\Device\PROCEXP100
\DosDevices\PROCEXP100
\DosDevices\Global\PROCEXP100
VS_VERSION_INFO
StringFileInfo
040904B0
CompanyName
Sysinternals - www.sysinternals.com
FileDescription
Process Explorer
FileVersion
InternalName
procexp.sys
LegalCopyright
Copyright (C) M. Russinovich 1996-2005
OriginalFilename
procexp.Sys
ProductName
Process Explorer
ProductVersion
VarFileInfo
Translation
<<<Obsolete>>
CrossC
RICHEDIT
&Print
&Decline
&Agree
MS Shell Dlg
License Agreement
(null)
((((( H
h(((( H
H
;T^h<U_i=V`j>Wak?Xbl@YcmAZdnB[eoC\fpD]gq
BINRES
RCDRIVERNT
RCDRIVER9X
VS_VERSION_INFO
StringFileInfo
040904b0
Comments
CompanyName
Sysinternals
FileDescription
Handle viewer
FileVersion
InternalName
Nthandle
LegalCopyright
Copyright
1997-2006 Mark Russinovich
LegalTrademarks
OriginalFilename
Nthandle.exe
PrivateBuild
ProductName
Sysinternals Handle
ProductVersion
SpecialBuild
VarFileInfo
Translation
\DosDevices\PROCEXP100
\DosDevices\Global\PROCEXP100
\DosDevices\PROCEXP100
\Device\PROCEXP100
VS_VERSION_INFO
StringFileInfo
040904B0
CompanyName
Sysinternals - www.sysinternals.com
FileDescription
Process Explorer
FileVersion
9.30 built by: WinDDK
InternalName
procexp.sys
LegalCopyright
Copyright (C) M. Russinovich 1996-2005
OriginalFilename
procexp.Sys
ProductName
Process Explorer
ProductVersion
VarFileInfo
Translation
<<<Obsolete>>
CrossC
<<<Obsolete>>
<<<Obsolete>>
,Sysinternals Utilitie
CMD.EXE
()|&=,;"
COPYCMD
\XCOPY.EXE
RANDOM
CMDCMDLINE
WKERNEL32.DLL
AutoRun
PathCompletionChar
CompletionChar
DefaultColor
DelayedExpansion
EnableExtensions
DisableUNCCheck
Software\Microsoft\Command Processor
Software\Policies\Microsoft\Windows\System
PMM/dd/yy
Unknown
0123456789
ENABLEEXTENSIONS
sNTDLL.DLL
tokens=
delims=
useback
usebackq
pushd
mkdir
rmdir
chdir
<noalias>
DIRCMD
????????.???
%d.%d.%04d
cmd.exe
SHARED
SEPARATE
REALTIME
NORMAL
BELOWNORMAL
ABOVENORMAL
DISABLEDELAYEDEXPANSION
ENABLEDELAYEDEXPANSION
DISABLEEXTENSIONS
dd/MM/yy
yy/MM/dd
HH:mm:ss t
Ungetting: '%s'
DisableCMD
GeToken: (%x) '%s'
%s\Shell\Open\Command
Software\Classes
System
Application
*** no open command defined ***
\Shell\Open\Command
REM /?
FOR /?
/D /c"
%x %c
Redir:
*** Unknown type: %x
Args: `%s'
Cmd: %s Type: %x
%s (%s) %s
=ExitCode
=ExitCodeAscii
CMDEXTVERSION
DEFINED
PROMPT
ENDLOCAL
ERRORLEVEL
RENAME
SETLOCAL
VERIFY
=,;+/[]
PATHEXT
PROMPT
COMSPEC
fdpnxsatz
(%s) %s
%s %s%s
%s %s
&()[]{}^=;!%'+,`~
%02d%s%02d%s
%2d%s%02d%s%02d%s%02d
%02d%s%02d%s%02d
%04X-%04X
.COM;.EXE;.BAT;.CMD;.VBS;.JS;.WS
<>+-*/%()|^&=,
\CMD.EXE
IDI_APPICON
@FKNORTVZZ]^
ronnnnnnnnnnnnnnnnnnnnnnnmmu
l{{{{{{{{{{{{{{{{{{
gggggggggggggggggg
VS_VERSION_INFO
StringFileInfo
040904B0
CompanyName
Microsoft Corporation
FileDescription
Windows Command Processor
FileVersion
5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
InternalName
LegalCopyright
Microsoft Corporation. All rights reserved.
OriginalFilename
Cmd.Exe
ProductName
Microsoft
Windows
Operating System
ProductVersion
5.1.2600.2180
VarFileInfo
Translation
An incorrect parameter was
entered for the command.
The syntax of the command is incorrect.
Press any key to continue . . . %0
%1, Delete (Y/N)? %0
The system cannot accept the path
or file name requested.
The system cannot accept the date entered.
No batch label specified to GOTO command.
'%1' is not recognized as an internal or external command,
operable program or batch file.
The system cannot accept the time entered.
(C) Copyright 1985-2001 Microsoft Corp.
%1 file(s) copied.
The current date is: %0
The current time is: %0
Directory of %1
The system is out of environment space.
The system cannot execute the specified program.
The input line is too long.
The contents of the target file
were lost.
Insert the diskette that contains the batch file
and press any key when ready. %0
Enter the new date: (mm-dd-yy) %0
Enter the new time: %0
The handle could not be duplicated
during redirection of handle %1.
ECHO is off.
ECHO is on.
VERIFY is off.
VERIFY is on.
The file cannot be copied onto itself.
%1 was unexpected at this time.
The Process Identification Number is %1.
A duplicate file name exists, or the file
cannot be found.
%1, Are you sure (Y/N)? %0
The following character string is too long:
Microsoft Windows XP [Version %1]%0
The handle could not be duplicated during
a pipe operation.
More? %0
The system cannot complete the process.
Volume Serial Number is %1
A subdirectory or file %1 already exists.
Error occurred while processing: %1.
Volume in drive %1 has no label.
Volume in drive %1 is %2
KEYS is on.
KEYS is off.
The system cannot accept the START command parameter %1.
The system cannot find the file %1.
The process tried to write to a nonexistent pipe.
"%1" is not a recognized device.
The batch file cannot be found.
%1 file(s) moved.
A program attempted to reference storage outside the
limits of a stack segment. The program was ended.
Command not implemented.
<DIR> %0
Out of memory.
Invalid switch - "%1".
Parameter format not correct - "%1".
(Error occurred in environment variable)
%1 File(s) %2 bytes
%1 Dir(s) %2 bytes free
Total Files Listed:
Terminate batch job (Y/N)? %0
The current directory is invalid.
Displays the name of or changes the current directory.
CHDIR [/D] [drive:][path]
CHDIR [..]
CD [/D] [drive:][path]
CD [..]
.. Specifies that you want to change to the parent directory.
Type CD drive: to display the current directory in the specified drive.
Type CD without parameters to display the current drive and directory.
Use the /D switch to change current drive in addition to changing current
directory for a drive.
Clears the screen.
Copies one or more files to another location.
COPY [/D] [/V] [/N] [/Y | /-Y] [/Z] [/A | /B ] source [/A | /B]
[+ source [/A | /B] [+ ...]] [destination [/A | /B]]
source Specifies the file or files to be copied.
/A Indicates an ASCII text file.
/B Indicates a binary file.
/D Allow the destination file to be created decrypted
destination Specifies the directory and/or filename for the new file(s).
/V Verifies that new files are written correctly.
/N Uses short filename, if available, when copying a file with a
non-8dot3 name.
/Y Suppresses prompting to confirm you want to overwrite an
existing destination file.
/-Y Causes prompting to confirm you want to overwrite an
existing destination file.
/Z Copies networked files in restartable mode.
The switch /Y may be preset in the COPYCMD environment variable.
This may be overridden with /-Y on the command line. Default is
to prompt on overwrites unless COPY command is being executed from
within a batch script.
To append files, specify a single file for destination, but multiple files
for source (using wildcards or file1+file2+file3 format).
Displays or sets the date.
DATE [/T | date]
Type DATE without parameters to display the current date setting and
a prompt for a new one. Press ENTER to keep the same date.
Deletes one or more files.
DEL [/P] [/F] [/S] [/Q] [/A[[:]attributes]] names
ERASE [/P] [/F] [/S] [/Q] [/A[[:]attributes]] names
names Specifies a list of one or more files or directories.
Wildcards may be used to delete multiple files. If a
directory is specified, all files within the directory
will be deleted.
/P Prompts for confirmation before deleting each file.
/F Force deleting of read-only files.
/S Delete specified files from all subdirectories.
/Q Quiet mode, do not ask if ok to delete on global wildcard
/A Selects files to delete based on attributes
attributes R Read-only files S System files
H Hidden files A Files ready for archiving
- Prefix meaning not
Displays a list of files and subdirectories in a directory.
DIR [drive:][path][filename] [/A[[:]attributes]] [/B] [/C] [/D] [/L] [/N]
[/O[[:]sortorder]] [/P] [/Q] [/S] [/T[[:]timefield]] [/W] [/X] [/4]
[drive:][path][filename]
Specifies drive, directory, and/or files to list.
/A Displays files with specified attributes.
attributes D Directories R Read-only files
H Hidden files A Files ready for archiving
S System files - Prefix meaning not
/B Uses bare format (no heading information or summary).
/C Display the thousand separator in file sizes. This is the
default. Use /-C to disable display of separator.
/D Same as wide but files are list sorted by column.
/L Uses lowercase.
/N New long list format where filenames are on the far right.
/O List by files in sorted order.
sortorder N By name (alphabetic) S By size (smallest first)
E By extension (alphabetic) D By date/time (oldest first)
G Group directories first - Prefix to reverse order
/P Pauses after each screenful of information.
/Q Display the owner of the file.
/S Displays files in specified directory and all subdirectories.
/T Controls which time field displayed or used for sorting
timefield C Creation
A Last Access
W Last Written
/W Uses wide list format.
/X This displays the short names generated for non-8dot3 file
names. The format is that of /N with the short name inserted
before the long name. If no short name is present, blanks are
displayed in its place.
/4 Displays four-digit years
Switches may be preset in the DIRCMD environment variable. Override
preset switches by prefixing any switch with - (hyphen)--for example, /-W.
Quits the CMD.EXE program (command interpreter) or the current batch
script.
API_ADOBE_PUBLIC_KEY
T405_ADOBE_PUBLIC_KEY
VS_VERSION_INFO
StringFileInfo
040904E4
CompanyName
Adobe Systems Incorporated
FileDescription
Adobe Reader 8.0
FileVersion
8.0.0.2006102300
LegalCopyright
Copyright 1984-2006 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName
Adobe Reader
ProductVersion
8.0.0.2006102300
OriginalFilename
AcroRd32.exe
BuildInfo
102306at
VarFileInfo
Translation
LanguageInfo
EnglishName
English
LanguageId
FileVersion
8.0.0.2006102300
Signature
<<<Obsolete>>
0Adobe Reader Applicatio
API_ADOBE_PUBLIC_KEY
T405_ADOBE_PUBLIC_KEY
VS_VERSION_INFO
StringFileInfo
040904E4
CompanyName
Adobe Systems Incorporated
FileDescription
Adobe Reader 8.0
FileVersion
8.0.0.2006102300
LegalCopyright
Copyright 1984-2006 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName
Adobe Reader
ProductVersion
8.0.0.2006102300
OriginalFilename
AcroRd32.exe
BuildInfo
102306at
VarFileInfo
Translation
LanguageInfo
EnglishName
English
LanguageId
FileVersion
8.0.0.2006102300
Signature
<<<Obsolete>>
0Adobe Reader Applicatio
@@@@@@@@@
@Software\Mozilla\Crash Reporter
Breakpad/1.0 (Windows)
riched20.dll
WinInet.dll
uxtheme.dll
Button
yEmail
IncludeURL
EmailMe
SubmitReport
Comments
PROP_GRAYTEXT
Crash Reporter
Vendor
Software\
\Crash Reporter
ProductName
Crash Reporter Error
Crash Reports
upload_file_minidump
---------------------------
%s%08X%08X
Content-Type: multipart/form-data; boundary=
Sending Crash Report...
MS Shell Dlg
RichEdit20A
tell mozilla about this crash so they can fix it
details...
include the address of the page i was on
tell mozilla to email me with more information
SysAnimate32
your crash report will be submitted when you restart
quit without sending
restart firefox
view report
MS Shell Dlg
RichEdit20A
VS_VERSION_INFO
StringFileInfo
000004b0
Comments
LegalCopyright
License: MPL 1.1/GPL 2.0/LGPL 2.1
CompanyName
Mozilla Foundation
FileDescription
FileVersion
1.9.0.1
ProductVersion
1.9.0.1
InternalName
LegalTrademarks
Mozilla
OriginalFilename
crashreporter.exe
ProductName
Firefox
BuildID
2008070207
VarFileInfo
Translation
<<<Obsolete>>
API_ADOBE_PUBLIC_KEY
T405_ADOBE_PUBLIC_KEY
VS_VERSION_INFO
StringFileInfo
040904E4
CompanyName
Adobe Systems Incorporated
FileDescription
Adobe Reader 8.0
FileVersion
8.0.0.2006102300
LegalCopyright
Copyright 1984-2006 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName
Adobe Reader
ProductVersion
8.0.0.2006102300
OriginalFilename
AcroRd32.exe
BuildInfo
102306at
VarFileInfo
Translation
LanguageInfo
EnglishName
English
LanguageId
FileVersion
8.0.0.2006102300
Signature
<<<Obsolete>>
0Adobe Reader Applicatio
1%s\%s\%s\%s\%s\%s\%s\%s
eAppName: %s AppVer: %s AppStamp:%s
ModName: %s ModVer: %s ModStamp:%s
fDebug: %s Offset: %s
Queued_EventDescription=
Standby_Body=
Standby_Caption=
Final_Link_Survey=
Final_Link=
Final_Text_UserCancel=
Final_Text=
Final_Caption=
SecondLevel_Post=
SecondLevel_Pre=
SecondLevel_Caption=
Transfer_Checkbox=
Transfer_Status_Done=
Transfer_Status_InProgress=
Transfer_3check=
Transfer_2check=
Transfer_1check=
Transfer_Caption=
Tech_Files_Header=
Tech_Caption=
Details_DCPLink=
Details_TechLink=
Details_Post_Body=
Details_Post_Header=
Details_Sig_Body=
Details_Sig_Header=
Details_Pre_Body=
Details_Pre_Header=
Details_Caption=
Main_QueueText=
Main_NoQueueBtn=
Main_QueueBtn=
Main_AlwaysReportBtn=
Main_NoReportBtn=
Main_ReportBtn=
Main_FeedbackLink=
Main_DetailsLink=
Main_Plea_Reg=
Main_Plea_Bold=
Main_CheckBox=
Main_Intro_Reg=
Main_Intro_Bold=
Main_IconFile=
Main_Caption=
General_Reportee=
General_AppName=
EventType=
UserDocs=
FilesToKeep=
FilesToDelete=
CustomQueryStringElements=
Brand=
CheckBoxRegKey=
DigPidRegPath=
ErrorSubPath=
MiscFlags=
LoggingFlags=
UIFlags=
ReportingFlags=
EventID=
EventLogSource=
UI LCID=
Stage1URL=
Version=
Stage2URL=
p
%General_Reportee%
%General_AppName%
iiexplore
%u.%u %s
01%s %s %s %s in %s %s %s fDebug %s at offset %s
Application Failure
Application Hang
Bucket: %08d
BucketTable %d
%s, %s, %s, %s, %s, %s, %s, %s, %s, %s %s
CLOCK$
eGeneric
%d.%d.%d.%d
<null>
runknown
No response
\dw.log
policy.txt
crash.log
status.txt
hits.log
status
counts
count.txt
root\cimv2
%s\%s\%s
%s\%s\%s\%s
No CAB
memory.dmp
mdmpmem.hdmp
eDWQueuedReporting
DWPersistentQueuedReporting
"%s\%s" -%c
dwtrig20.exe
QueueMode=
DWVer3=
DWVer2=
DWVer1=
DWVer0=
MoreInfo=
Megabytes=
Kilobytes=
Bytes=
ReportSize=
QueueVer=
\*.cab
dwq.snt
\PCHealth\ErrorRep\
QRegular
QSignoff
QHeadles
Watson Subscription to SENS NetAliveNoQOCInfo Event
ConnectionMadeNoQOCInfo
Watson subscriber for SENS Network Events
"%s" -%c %u
SEventSystem.EventSubscription
SubscriptionID=%s
\DWReporteeName
#+3;CScs
#$%&%&'(
 #$!"%&
 !"#)
%&*+,-
2341561'(74891:19:9'15(;91:<=>?715923?@A15B=>9915'(
?7CDED
%&%&%&%&FG,-HI<;CFGHI
'(%&%&!"JK%&&
PQRSPQRSPQRSPQRSPQRSPQRS
:7C5:7T5UV@:WXY(5CZ:7755(:Z
:T7:755TZ;[V::7CV5@UZ[575\]:T(::77:ZTV
ZabZ::Z5cd::7:7C
V@VWXYeVVfghijklmnopqrs
tsssuvwx
yz{|}~
BT15'(,-
15'(,-
AEUETHssaeuethIJijOEoeD
LJLjljNJNjnj
DZDzdz
fffiflf
\Microsoft\Office\
l???.???
Kernel32.dll
WSHLWAPI.DLL
WComctl32.dll
x000000
p0000000000
|000000000000
x000000000000000
|00000
0000000000
|0000000000000
D:(A;;0x12FFFF;;;IU)
D:(A;;0x12FFFF;;;BA)
gijvw{|
e\Sgx)|
VS_VERSION_INFO
StringFileInfo
000004E4
CompanyName
Microsoft Corporation
FileDescription
Microsoft Application Error Reporting
FileVersion
11.0.8160
InternalName
LegalCopyright
Copyright
1999-2003 Microsoft Corporation. All rights reserved.
LegalTrademarks1
Microsoft
is a registered trademark of Microsoft Corporation.
LegalTrademarks2
Windows
is a registered trademark of Microsoft Corporation.
OriginalFilename
DW20.Exe
ProductName
Microsoft Application Error Reporting
ProductVersion
11.0.8160
VarFileInfo
Translation
<<<Obsolete>>
dw20.ex

DNS

Name Response Post-Analysis Lookup
dns.msftncsi.com A 131.107.255.255
dns.msftncsi.com AAAA fd3e:4f5a:5b81::1

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 53179 224.0.0.252 5355
192.168.56.101 49642 224.0.0.252 5355
192.168.56.101 137 192.168.56.255 137
192.168.56.101 61714 114.114.114.114 53
192.168.56.101 56933 114.114.114.114 53
192.168.56.101 138 192.168.56.255 138

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.