1.5
低危

0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753

0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe

分析耗时

38s

最近分析

380天前

文件大小

1.2MB
静态报毒 动态报毒 CVE FAMILY METATYPE PLATFORM TYPE UNKNOWN WIN32 TROJAN RANSOM EMNR
鹰眼引擎
DACN 0.12
FACILE 1.00
IMCLNet 0.53
MFGraph 0.00
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba virus:Win32/InfectPE.ali2000007 20190527 0.3.0.5
Avast Win32:Agent-BCFZ [Trj] 20200312 18.4.3895.0
Baidu None 20190318 1.0.0.2
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
Kingsoft None 20200312 2013.8.14.323
McAfee Packed-SU!9BF89672C084 20200312 6.0.6.653
Tencent Trojan.Win32.Kryptik.fwwy 20200312 1.0.0.1
行为判定
动态指标
在文件系统上创建可执行文件 (50 个事件)
file c:\Program Files (x86)\360\360DrvMgr\ScriptExecute.exe
file c:\Program Files (x86)\360\360DrvMgr\drv_uninst.exe
file c:\install.exe
file c:\Program Files (x86)\360\360DrvMgr\LiveUpd360.dll
file c:\gcoxh\bin\execsc.exe
file c:\Program Files (x86)\360\360DrvMgr\7z.dll
file c:\Program Files (x86)\360\360DrvMgr\LiveUpdate360.exe
file c:\Program Files (x86)\360\360DrvMgr\DrvInst64.exe
file c:\Program Files (x86)\360\360TptMon\MiniUI.dll
file c:\Program Files (x86)\360\360DrvMgr\atiags32.dll
file c:\Program Files (x86)\360\360TptMon\feedback\360ScreenCapture.exe
file c:\Program Files (x86)\360\360DrvMgr\sqlite3.dll
file c:\gcoxh\bin\monitor-x64.dll
file c:\Program Files (x86)\Common Files\microsoft shared\VC\msdia100.dll
file c:\Program Files (x86)\360\360DrvMgr\SignHelper.dll
file c:\Program Files (x86)\Common Files\microsoft shared\VC\amd64\msdia80.dll
file c:\Program Files (x86)\360\360TptMon\deepscan\heavygate.dll
file c:\install.res.2052.dll
file c:\Program Files (x86)\360\360DrvMgr\feedback\360ScreenCapture.exe
file c:\Program Files (x86)\360\360DrvMgr\360P2SP.dll
file c:\Program Files (x86)\360\360TptMon\InstallTMDB.exe
file c:\gcoxh\bin\Procmon.exe
file c:\gcoxh\bin\monitor-x86.dll
file c:\Program Files (x86)\360\360DrvMgr\dynlbase.dll
file c:\Program Files (x86)\Common Files\microsoft shared\VC\msdia80.dll
file c:\Program Files (x86)\360\360DrvMgr\DIFxAPI_x86.dll
file c:\Program Files (x86)\Common Files\microsoft shared\VC\msdia90.dll
file c:\Program Files\Common Files\Microsoft Shared\VC\msdia100.dll
file c:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll
file c:\Program Files (x86)\360\360DrvMgr\ComputerZ2.dll
file c:\Program Files (x86)\360\360DrvMgr\360Common.dll
file c:\Program Files (x86)\360\360DrvMgr\Utils\360ini.dll
file c:\Program Files (x86)\360\360TptMon\TMDeskBand.dll
file c:\gcoxh\bin\inject-x86.exe
file c:\Program Files (x86)\360\360TptMon\feedback\TptMonFeedBack.exe
file c:\Program Files (x86)\360\360DrvMgr\feedback\DrvMgrFeedBack.exe
file c:\Program Files (x86)\360\360DrvMgr\360net.dll
file c:\gcoxh\bin\inject-x64.exe
file c:\Program Files (x86)\360\360TptMon\360NetUL.dll
file c:\Program Files (x86)\360\360DrvMgr\cloudcom2.dll
file c:\Program Files (x86)\360\360TptMon\deepscan\cloudcom2.dll
file c:\Program Files (x86)\360\360DrvMgr\ComputerZ5.dll
file c:\Program Files (x86)\360\360DrvMgr\ComputerZ1.dll
file c:\Program Files (x86)\360\360DrvMgr\360NetUL.dll
file c:\Program Files (x86)\360\360DrvMgr\Utils\dll_service.exe
file c:\Program Files (x86)\360\360TptMon\InstallTMDB64.exe
file c:\Program Files (x86)\360\360TptMon\Uninstall.exe
file c:\Program Files (x86)\360\360DrvMgr\dynlenv.dll
file c:\Program Files (x86)\360\360DrvMgr\7za.dll
file c:\gcoxh\bin\is32bit.exe
网络通信
与未执行 DNS 查询的主机进行通信 (1 个事件)
host 114.114.114.114
通过文件的存在尝试检测Cuckoo Sandbox (1 个事件)
file c:\gcoxh\analyzer.py
文件已被 VirusTotal 上 63 个反病毒引擎识别为恶意 (50 out of 63 个事件)
ALYac Trojan.Agent.EMNR
APEX Malicious
AVG Win32:Agent-BCFZ [Trj]
Acronis suspicious
Ad-Aware Trojan.Agent.EMNR
AhnLab-V3 Trojan/Win32.Ransom.R213603
Alibaba virus:Win32/InfectPE.ali2000007
Antiy-AVL Trojan[Packed]/Win32.Krap
Arcabit Trojan.Agent.EMNR
Avast Win32:Agent-BCFZ [Trj]
Avira TR/ATRAPS.Gen2
BitDefender Trojan.Agent.EMNR
BitDefenderTheta Gen:NN.ZexaF.34100.ozZ@a8Hp6rci
Bkav W32.OverlayND.PE
CAT-QuickHeal Trojan.Ausiv
ClamAV Win.Malware.Sivis-6726549-0
Comodo Virus.Win32.VirLock.GA@7lv9go
CrowdStrike win/malicious_confidence_100% (W)
Cybereason malicious.2c084f
Cylance Unsafe
Cyren W32/S-a846205f!Eldorado
DrWeb Trojan.Encoder.14453
ESET-NOD32 Win32/Ausiv.A
Emsisoft Trojan.Agent.EMNR (B)
Endgame malicious (high confidence)
F-Prot W32/S-a846205f!Eldorado
F-Secure Trojan.TR/ATRAPS.Gen2
FireEye Generic.mg.9bf89672c084fd72
Fortinet W32/Ausiv.A
GData Trojan.Agent.EMNR
Ikarus Trojan.Win32.Ausiv
Invincea heuristic
Jiangmin Packed.Krap.fyig
K7AntiVirus Trojan ( 005205011 )
K7GW Trojan ( 00517a0d1 )
Kaspersky Packed.Win32.Krap.jc
MAX malware (ai score=89)
Malwarebytes Ransom.Winlock
MaxSecure Packed.Krap.JC
McAfee Packed-SU!9BF89672C084
McAfee-GW-Edition BehavesLike.Win32.Sivis.tm
MicroWorld-eScan Trojan.Agent.EMNR
Microsoft Trojan:Win32/Ausiv!rfn
NANO-Antivirus Trojan.Win32.Krap.espnuv
Paloalto generic.ml
Qihoo-360 Win32/Virus.Visua.C
Rising Trojan.Kryptik!8.8 (RDMK:cmRtazrtFgJZgnULRco8JM9DyWje)
SUPERAntiSpyware Ransom.Winlock/Variant
SentinelOne DFI - Malicious PE
Sophos W32/Sivis-B
可视化分析
二进制图像
数据导入图像 288x288
数据导入图像 224x224
数据导入图像 192x192
数据导入图像 160x160
数据导入图像 128x128
数据导入图像 96x96
数据导入图像 64x64
数据导入图像 32x32
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2010-08-01 18:32:37

PE Imphash

a8f69eb2cf9f30ea96961c86b4347282

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.code 0x00001000 0x00000731 0x00000731 5.3388387628341984
.text 0x00002000 0x00001998 0x00001998 6.191552965438028
.rdata 0x00004000 0x0000001c 0x0000001c 1.7695459925589747
.data 0x00005000 0x000007a8 0x000007a8 4.978687910630875
.rsrc 0x00006000 0x000002bc 0x000002bc 5.067445284189073
.NewSec 0x00007000 0x00001000 0x00001000 0.5323488848091313

Resources

Name Offset Size Language Sub-language File type
RT_MANIFEST 0x00006058 0x00000263 LANG_ENGLISH SUBLANG_ENGLISH_US None

Imports

Library MSVCRT.dll:
0x4051fc memset
0x405200 memcpy
0x405204 _stricmp
0x405208 strncmp
0x40520c _strnicmp
0x405210 strcmp
0x405214 memmove
0x405218 strlen
0x40521c strcpy
0x405220 strcat
0x405224 strncpy
Library KERNEL32.dll:
0x40522c GetModuleHandleA
0x405230 HeapCreate
0x405234 HeapDestroy
0x405238 ExitProcess
0x40523c GetCurrentThreadId
0x405240 GetTickCount
0x405244 HeapAlloc
0x405248 HeapFree
0x40524c WriteFile
0x405250 CloseHandle
0x405254 CreateFileA
0x405258 GetFileSize
0x40525c ReadFile
0x405260 SetFilePointer
0x405268 GetModuleFileNameA
0x40526c GetCurrentProcess
0x405270 DuplicateHandle
0x405274 CreatePipe
0x405278 GetStdHandle
0x40527c CreateProcessA
0x405280 WaitForSingleObject
0x40528c GetCurrentProcessId
0x405290 GetDriveTypeA
0x405294 FindFirstFileA
0x405298 FindClose
0x40529c GetFileAttributesA
0x4052a0 CreateDirectoryA
0x4052a4 GetLastError
0x4052a8 FindNextFileA
0x4052ac SetFileAttributesA
0x4052b0 HeapReAlloc
Library COMCTL32.DLL:
0x4052b8 InitCommonControls
Library USER32.DLL:
0x4052c0 MessageBoxA
0x4052c8 IsWindowVisible
0x4052cc IsWindowEnabled
0x4052d0 GetForegroundWindow
0x4052d4 EnableWindow
0x4052d8 EnumWindows
Library SHELL32.DLL:
0x4052e0 ShellExecuteExA
Library OLE32.DLL:
0x4052e8 CoInitialize

L!This program cannot be run in DOS mode.
`.rdata
@.data
@.NewSec
RRGn
^UQQ=`W@
EPEPV@
UQ=`W@
ADiS3B+
QSUVWD$
u8-TR@
tQ3;tKxP@
_^][Y_^][Y
_^]3[Y
UQV5lR@
SVW3jD^V3ESGPE`
]X]P]D]\]H]T]@]LE0
t3SE0PEPPEXP
E<trEx
t3SE0PE\PEDP
Ex t3SE0PETPEHP
?"E|t#
]tE PEPutSu`uLSSu|S
u\9]Xt
uX9]Tt
uTu$Ex
9]<tEW@
j(hdW@
u\9]Dt
uD9]Pt
uP9]Xt
uX9]Tt
uT9]Ht
9]tu4W
t8;Yv%>\t
E|Y+Y\
Etj<^VESP
EEtEEpE
9]<t:W@
j(hdW@
u|S5V@
E@_^[d
=V5lW@
I9\tPP
.\u%\u
SVW339
YY?Vt$
VW=DR@
]UQtW@
EEPMQUR
Information
Couldn't open the file!
C:/exp/
[File]
[Sub-Dir]
o%}oooooEo%o
[}#}9}S}P}%[}}
}>}My}3}]}#C}8}k
}h}8});}
'}&}O=}
}@}$)}3}[}
D}U6}=}U=}p'}
memset
MSVCRT.dll
GetModuleHandleA
HeapCreate
HeapDestroy
ExitProcess
KERNEL32.dll
memcpy
_stricmp
strncmp
_strnicmp
strcmp
memmove
strlen
strcpy
strcat
strncpy
GetCurrentThreadId
GetTickCount
HeapAlloc
HeapFree
WriteFile
CloseHandle
CreateFileA
GetFileSize
ReadFile
SetFilePointer
InitializeCriticalSection
GetModuleFileNameA
GetCurrentProcess
DuplicateHandle
CreatePipe
GetStdHandle
CreateProcessA
WaitForSingleObject
EnterCriticalSection
LeaveCriticalSection
GetCurrentProcessId
GetDriveTypeA
FindFirstFileA
FindClose
GetFileAttributesA
CreateDirectoryA
GetLastError
FindNextFileA
SetFileAttributesA
HeapReAlloc
InitCommonControls
COMCTL32.DLL
MessageBoxA
GetWindowThreadProcessId
IsWindowVisible
IsWindowEnabled
GetForegroundWindow
EnableWindow
EnumWindows
USER32.DLL
ShellExecuteExA
SHELL32.DLL
CoInitialize
OLE32.DLL
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity
version="1.0.0.0"
processorArchitecture="X86"
name="CompanyName.ProductName.YourApp"
type="win32" />
<description></description>
<dependency>
<dependentAssembly>
<assemblyIdentity
type="win32"
name="Microsoft.Windows.Common-Controls"
version="6.0.0.0"
processorArchitecture="X86"
publicKeyToken="6595b64144ccf1df"
language="*" />
</dependentAssembly>
</dependency>
</assembly>
11CK3R1Z@HR1Z@=
uR1ZS1[@H3CKAI@R1Z@H=
uAI3S1[CKR1Z@Q1YBJR1Z=
uQ1YQ1Y
R1ZAI0TS1[BJ0S1[(R1Z(
mAI0(CK0fR1Z
visuavisua
byreft
c_ulongt
create_string_buffert
c_intt
sizeof(
PATHSt
SHUTDOWN_MUTEXt
TERMINATE_EVENTt
LOGSERVER_PREFIX(
CUCKOOMON32_NAMEt
CUCKOOMON64_NAMEt
LOADER32_NAMEt
LOADER64_NAMEt
CAWSMON32_NAMEt
CAWSMON64_NAME(
ULONG_PTR(
KERNEL32t
NTDLLt
SYSTEM_INFOt
STILL_ACTIVE(
THREAD_ALL_ACCESSt
PROCESS_ALL_ACCESSt
TH32CS_SNAPPROCESS(
STARTUPINFOt
PROCESS_INFORMATIONt
PROCESSENTRY32(
CREATE_NEW_CONSOLEt
CREATE_SUSPENDED(
MEM_RESERVEt
MEM_COMMITt
PAGE_READWRITE(
MEMORY_BASIC_INFORMATION(
WAIT_TIMEOUTt
EVENT_MODIFY_STATE(
MEM_IMAGEt
MEM_MAPPEDt
MEM_PRIVATE(
GENERIC_READt
GENERIC_WRITEt
OPEN_EXISTING(
get_error_string(
random_string(
NetlogFile(
Config(
LogServeri
\\.\DriverSSDTc
platformt
machinet
endswith(
C:\mosdkdxbnp\lib\api\process.pyt
is_os_64bit,
Get a Google referrer URL
@return: URL to be added to the analysis config
0CCEQfji
AFQjs_
http://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd={0}&ved={1}&url={2}&ei={3}&usg={4}(
urllibt
quotet
randomt
randintt
base64t
urlsafe_b64encodeR,
format(
interestt
escapedurlt
itemidxt
vedstrt
eistrt
usgstrt
referrer(
C:\mosdkdxbnp\lib\api\process.pyt
get_referrer_url/
Processc
Windows process.i
@param pid: PID.
@param h_process: process handle.
@param thread_id: thread id.
@param h_thread: thread handle.
N(
h_processt
thread_idt
h_threadt
suspendedR
system_infot
Falset
critical(
selfRI
C:\mosdkdxbnp\lib\api\process.pyt
__init__G
Close open handles.N(
GetCurrentProcesst
CloseHandleRL
C:\mosdkdxbnp\lib\api\process.pyt
__del__U
Get system information.N(
GetSystemInfoR
C:\mosdkdxbnp\lib\api\process.pyt
get_system_info\
Open a process and/or thread.
@return: operation status.
(
boolRI
getpidR
OpenProcessR
TrueRL
OpenThreadR
C:\mosdkdxbnp\lib\api\process.pyt
Close any open handles.
@return: operation status.
c
C:\mosdkdxbnp\lib\api\process.pyt
<lambda>z
NT_SUCCESS(
C:\mosdkdxbnp\lib\api\process.pyt
closeu
Get process exit code.
@return: exit code value.
i
GetExitCodeProcessR
value(
exit_code(
C:\mosdkdxbnp\lib\api\process.pyRg
Get process image file path.
@return: decoded file path.
c
C:\mosdkdxbnp\lib\api\process.pyRa
utf16t
errorst
ignoreR5
NtQueryInformationProcesst
restypeR
decode(
sizeR^
C:\mosdkdxbnp\lib\api\process.pyt
get_filepath
Process is alive?
@return: process status.
(
C:\mosdkdxbnp\lib\api\process.pyt
is_alive
C:\mosdkdxbnp\lib\api\process.pyt
set_critical
Determines if process is 'critical' or not, so we can prevent
terminating it
c
C:\mosdkdxbnp\lib\api\process.pyRa
retlenR^
C:\mosdkdxbnp\lib\api\process.pyt
is_critical
Get the Parent Process ID.c
C:\mosdkdxbnp\lib\api\process.pyRa
C:\mosdkdxbnp\lib\api\process.pyt
get_parent_pid
zer0m0n kernel analysis
s
Starting kernel analysiss
Installing drivert
zer0m0n_x64.syss
zer0m0n.syss
logs_dispatcher.exesL
No valid zer0m0n files to be used for process with pid %d, injection abortedi
[Version]
Signature = "$Windows NT$"
Class = "ActivityMonitor"
ClassGuid = {b86dff51-a31e-4bac-b3cf-e8cfe75c9fc2}
Provider= %Prov%
DriverVer = 22/01/2014,1.0.0.0
CatalogFile = %DriverName%.cat
[DestinationDirs]
DefaultDestDir = 12
MiniFilter.DriverFiles = 12
[DefaultInstall]
OptionDesc = %ServiceDescription%
CopyFiles = MiniFilter.DriverFiles
[DefaultInstall.Services]
AddService = %ServiceName%,,MiniFilter.Service
[DefaultUninstall]
DelFiles = MiniFilter.DriverFiles
[DefaultUninstall.Services]
DelService = %ServiceName%,0x200
[MiniFilter.Service]
DisplayName= %ServiceName%
Description= %ServiceDescription%
ServiceBinary= %12%\%DriverName%.sys
Dependencies = "FltMgr"
ServiceType = 2
StartType = 3
ErrorControl = 1
LoadOrderGroup = "FSFilter Activity Monitor"
AddReg = MiniFilter.AddRegistry
[MiniFilter.AddRegistry]
HKR,,"DebugFlags",0x00010001 ,0x0
HKR,"Instances","DefaultInstance",0x00000000,%DefaultInstance%
HKR,"Instances\"%Instance1.Name%,"Altitude",0x00000000,%Instance1.Altitude%
HKR,"Instances\"%Instance1.Name%,"Flags",0x00010001,%Instance1.Flags%
[MiniFilter.DriverFiles]
%DriverName%.sys
[SourceDisksFiles]
.sys = 1,,
[SourceDisksNames]
1 = %DiskId1%,,,
[Strings]
Prov = "i
ServiceDescription = "i
ServiceName = "s
DriverName = "s
DiskId1 = "s/
Device Installation Disk"
DefaultInstance = "s
Instance"
Instance1.Name = "s@
Instance"
Instance1.Altitude = "370050"
Instance1.Flags = 0x0s
{0}.infs
{0}.syss
{0}.exes
[-] Driver name : s
[-] Inf name : s
[-] Application name : s
[-] Service : t
cmd /c "rundll32 setupapi.dll, InstallHinfSection DefaultInstall 132 t
net start t
Failed starting s
.exe.s
%s.inis
analysis.confs
host-ip={0}
host-port={0}
pipe={0}
Sending startup informationRI
VBoxService.exes
VBoxService.exe found !s
VBoxTray.exes
VBoxTray.exe found !t
Failed to access kernel driver(<
infoR4
getcwdt
existst
warningRI
writeRd
Wow64DisableWow64FsRedirectionR
systemR
CreateProcessARb
getenvt
Wow64RevertWow64FsRedirectiont
errorR.
CreateFileAt
PATH_KERNEL_DRIVERR(
dwSizet
CreateToolhelp32SnapshotR
Process32Firstt
sz_exeFilet
th32ProcessIDt
Process32NextR:
dwProcessIdt
DeviceIoControlt
IOCTL_PIDt
IOCTL_CUCKOO_PATHt
unicodeR\
sys_filet
exe_filet
exe_namet
service_namet
driver_namet
inf_datat
new_inft
new_syst
new_exet
os_is_64bitt
wow64t
config_patht
configt
hFilet
pid_vboxservicet
pid_vboxtrayt
proc_infot
snapshott
bytes_returnedt
C:\mosdkdxbnp\lib\api\process.pyt
kernel_analyze
Execute sample process.
@param path: sample path.
@param args: process args.
@param suspended: is suspended.
@return: operation status.
s5
Unable to access file at path "%s", execution abortedi
Successfully executed process from path "%s" with arguments "%s" with pid %dR5
Failed to execute process from path "%s" with arguments "%s" (Error: %s)N(!
accesst
dwFlagst
wShowWindowR
hProcessRJ
dwThreadIdRK
hThreadRL
GetLastError(
argsRM
kernel_analysist
startup_infot
process_infot
argumentst
creation_flagst
created(
C:\mosdkdxbnp\lib\api\process.pyt
executeG
Resume a suspended thread.
@return: operation status.
s5
The process with pid %d was not suspended at creationi
Successfully resumed process with pid %ds$
Failed to resume process with pid %dN(
Sleept
ResumeThreadR
C:\mosdkdxbnp\lib\api\process.pyt
resume
Sets the termination event for the process.
i
OpenEventAR$
SetEventRT
event_namet
event_handle(
C:\mosdkdxbnp\lib\api\process.pyt
set_terminate_event
Terminate process.
@return: operation status.
i
Successfully terminated process with pid %d.s(
Failed to terminate process with pid %d.N(
TerminateProcessR
C:\mosdkdxbnp\lib\api\process.pyt
terminate
Determines if a process is 64bit.
@return: True if 64bit, False if not
i
IsWow64ProcessR
C:\mosdkdxbnp\lib\api\process.pyt
is_64bit
VirtualAllocEx failed when injecting process with pid %d, injection aborted (Error: %s)i
WriteProcessMemory failed when injecting process with pid %d, injection aborted (Error: %s)s
kernel32.dllt
LoadLibraryAsV
No valid thread handle specified for injecting process with pid %d, injection aborted.sB
QueueUserAPC failed when injecting process with pid %d (Error: %s)sH
CreateRemoteThread failed when injecting process with pid %d (Error: %s)(
VirtualAllocExRJ
WriteProcessMemoryR
GetModuleHandleAt
GetProcAddressRM
QueueUserAPCR
CreateRemoteThreadRT
bytes_writtent
kernel32_handlet
load_libraryt
new_thread_idt
thread_handle(
C:\mosdkdxbnp\lib\api\process.pyt
old_inject
ATTEMPTED_APC_INJECTSR\
ATTEMPTED_THREAD_INJECTS(
C:\mosdkdxbnp\lib\api\process.pyt
check_inject
Cuckoo DLL injection.
@param dll: Cuckoo DLL path.
@param interest: path to file of interest, handed to cuckoomon config
@param apc: APC use.
i
The process with pid %s is not alive, injection abortedt
cawsmonRz
No valid DLL specified to be injected in process with pid %d, injection aborted.s
Using QueueUserAPC injection.s#
Using CreateRemoteThread injection.s
C:\%s.iniR{
analysis.confi
host-ip={0}
host-port={0}
pipe={0}
logserver={0}
results={0}
analyzer={0}
first-process={0}
startup-time={0}
file-of-interest={0}
shutdown-mutex={0}
terminate-event={0}{1}
force-sleepskipi
force-sleepskip=0
noreferRF
referrer={0}
full-logss
force-flushs
no-stealths
buffer-maxs
large-buffer-maxt
serialt
sysvol_ctimelowt
sysvol_ctimehight
sys32_ctimelowt
sys32_ctimehight
debugt
disable_hook_contents
hook-types
exclude-apiss
exclude-dllss
{0}={1}
64-bits
32-bitt
injects.
Injected into suspended %s process with pid %ds7
Unable to inject into %s process with pid %d, error: %dsd
Please place the %s binary from cuckoomon into analyzer/windows/bin in order to analyze %s binaries.(.
get_optionsR
LOGSERVER_POOLR/
process_numR
startup_timeR
subprocesst
basename(
nosleepskipRK
cfgoptionst
logserver_patht
firstproct
simple_optnamest
optnamet
orig_bin_namet
bit_strt
bin_nameR^
C:\mosdkdxbnp\lib\api\process.pyR
Dump process memory.
@return: operation status.
s+
No valid pid specified, memory dump aborteds9
The process with pid %d is not alive, memory dump abortedR5
memorys
{0}.dmps
64-bits
32-bitt
Dumped %s process with pid %ds0
Unable to dump %s process with pid %d, error: %dsd
Please place the %s binary from cuckoomon into analyzer/windows/bin in order to analyze %s binaries.t
retrys)
Memory dump of process with pid %d faileds,
Memory dump of process with pid %d completedi
sendR\
file_pathR
C:\mosdkdxbnp\lib\api\process.pyt
dump_memory
__name__t
__module__t
__doc__R
C:\mosdkdxbnp\lib\api\process.pyRH
loggingR;
ctypesR
shutilR
lib.common.constantsR
lib.common.definesR
lib.common.errorsR+
lib.common.randR,
lib.common.resultsR-
lib.core.configR.
lib.core.logR/
getLoggerR
C:\mosdkdxbnp\lib\api\process.pyt
<module>
visua?_
,.aadded
alignsal
lanandap
peararea
satavail
ablebott
omboxcan
cterc lickc)
document"D
tingfr
omherehi
desIfini
ncludeind8
sitite
mleftlin
eListsmargin
tnumbero
foneorpa
chesri
ghtselec
@edsetSe
wssizeSp
ecifiesstoptabT_
itsusewa(ntw"
wrapsyou
|CONTEXT
|CTXOMAP
|Petra
|PhrImage
|PhrIndex
|SYSTEM
|TOPIC
|TTLBTREE
|TopicId
Qf-;9%Q]<2
6mKt.g
Windows
Tuesday, April 17, 2001 04:12:38
trouble
moreinfo
medium
bigbrows
nocontnt.cnt
toolbar
8A0#rule 1
#group
#Click
+dialog
#whiA>
[notific
a(rea
tinues
gardless<
+affect
@#looksG
3printedy
+inchesk
meter 1
3f@ormats
Kalpignm_
PPPa?#RigBhbd
+$3bet@ween
tiDve$
30hang
3defin06
3Remou0hw
FA+Clea
listed
#stop$&1
+rE!MP
icrosoft`
3withou8t
v@ariety
word-pro
grams5H0
.53Un icodei
orld2''
CInstruc
m@ouse
lt-5*1
P$ 21
`CdocuY*
U^m$Qz
Times New Roman
MS Sans Serif
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
c:\KINGKONG\whistler_desktop\usa\CONTEXTSENSITIVE\wordpad\wordp_cs.rtf
IDH_WORDPAD_CHECK_TOOLBAR
IDH_WORDPAD_CHECK_FORMATBAR
IDH_WORDPAD_CHECK_RULERBAR
IDH_COMM_GROUPBOX
IDH_WORDPAD_CHECK_STATUSBAR
IDH_WORDPAD_WRAP_NO
IDH_WORDPAD_WRAP_WINDOW
IDH_WORDPAD_WRAP_RULER
IDH_WORDPAD_INCHES
IDH_WORDPAD_POINTS
IDH_WORDPAD_CENTIMETERS
IDH_WORDPAD_PICAS
IDH_WORDPAD_TIMEDATE
IDH_WORDPAD_ALIGN
IDH_WORDPAD_INDENT_RIGHT
IDH_WORDPAD_INDENT_LEFT
IDH_WORDPAD_INDENT_FIRST
IDH_WORDPAD_TABSET
IDH_WORDPAD_TABCLEAR
IDH_WORDPAD_TAB_CLEARALL
IDH_WORDPAD_TABSTOPS
IDH_WORDPAD_FILENEW_DOC
IDH_WORDPAD_OPTIONS_AUTOWORDSEL
IDH_WORDPAD_TOPMARGIN
IDH_WORDPAD_BOTTOMMARGIN
IDH_WORDPAD_LEFTMARGIN
IDH_WORDPAD_RIGHTMARGIN
IDH_WORDPAD_DEFAULT_FORMAT
WordPad_Object
CS():CW(`main')
CS():CW(`main')
CS():CW(`main')
CS():CW(`main')
CS():CW(`main')
visua<
T:R(u00000000-
visua#!/usr/bin/env python
# Copyright (C) 2015-2017 Cuckoo Foundation.
# This file is part of Cuckoo Sandbox - http://www.cuckoosandbox.org
# See the file 'docs/LICENSE' for copying permission.
import argparse
import cgi
import io
import json
import os
import platform
import re
import shutil
import stat
import subprocess
import sys
import tempfile
import traceback
import zipfile
import SimpleHTTPServer
import SocketServer
AGENT_VERSION = "0.8"
AGENT_FEATURES = [
"execpy", "pinning", "logs", "largefile", "unicodepath",
sys.stdout = io.BytesIO()
sys.stderr = io.BytesIO()
class MiniHTTPRequestHandler(SimpleHTTPServer.SimpleHTTPRequestHandler):
server_version = "Cuckoo Agent"
def do_GET(self):
request.client_ip, request.client_port = self.client_address
request.form = {}
request.files = {}
if "client_ip" not in state or request.client_ip == state["client_ip"]:
self.httpd.handle(self)
def do_POST(self):
environ = {
"REQUEST_METHOD": "POST",
"CONTENT_TYPE": self.headers.get("Content-Type"),
}
form = cgi.FieldStorage(fp=self.rfile,
headers=self.headers,
environ=environ)
request.form = {}
request.files = {}
# Another pretty fancy workaround. Since we provide backwards
# compatibility with the Old Agent we will get an xmlrpc request
# from the analyzer when the analysis has finished. Now xmlrpc being
# xmlrpc we're getting text/xml as content-type which cgi does not
# handle. This check detects when there is no available data rather
# than getting a hard exception trying to do so.
if form.list:
for key in form.keys():
value = form[key]
if value.filename:
request.files[key] = value.file
else:
request.form[key] = value.value.decode("utf8")
if "client_ip" not in state or request.client_ip == state["client_ip"]:
self.httpd.handle(self)
class MiniHTTPServer(object):
def __init__(self):
self.handler = MiniHTTPRequestHandler
# Reference back to the server.
self.handler.httpd = self
self.routes = {
"GET": [],
"POST": [],
}
def run(self, host="0.0.0.0", port=8000):
self.s = SocketServer.TCPServer((host, port), self.handler)
self.s.allow_reuse_address = True
self.s.serve_forever()
def route(self, path, methods=["GET"]):
def register(fn):
for method in methods:
self.routes[method].append((re.compile(path + "$"), fn))
return fn
return register
def handle(self, obj):
for route, fn in self.routes[obj.command]:
if route.match(obj.path):
ret = fn()
break
else:
ret = json_error(404, message="Route not found")
ret.init()
obj.send_response(ret.status_code)
ret.headers(obj)
obj.end_headers()
if isinstance(ret, jsonify):
obj.wfile.write(ret.json())
elif isinstance(ret, send_file):
ret.write(obj.wfile)
def shutdown(self):
# BaseServer also features a .shutdown() method, but you can't use
# that from the same thread as that will deadlock the whole thing.
self.s._BaseServer__shutdown_request = True
class jsonify(object):
"""Wrapper that represents Flask.jsonify functionality."""
def __init__(self, **kwargs):
self.status_code = 200
self.values = kwargs
def init(self):
pass
def json(self):
return json.dumps(self.values)
def headers(self, obj):
pass
class send_file(object):
"""Wrapper that represents Flask.send_file functionality."""
def __init__(self, path):
self.path = path
self.status_code = 200
def init(self):
if not os.path.isfile(self.path):
self.status_code = 404
self.length = 0
else:
self.length = os.path.getsize(self.path)
def write(self, sock):
if not self.length:
return
with open(self.path, "rb") as f:
while True:
buf = f.read(1024 * 1024)
if not buf:
break
sock.write(buf)
def headers(self, obj):
obj.send_header("Content-Length", self.length)
class request(object):
form = {}
files = {}
client_ip = None
client_port = None
environ = {
"werkzeug.server.shutdown": lambda: app.shutdown(),
app = MiniHTTPServer()
state = {}
def json_error(error_code, message):
r = jsonify(message=message, error_code=error_code)
r.status_code = error_code
return r
def json_exception(message):
r = jsonify(message=message, error_code=500,
traceback=traceback.format_exc())
r.status_code = 500
return r
def json_success(message, **kwargs):
return jsonify(message=message, **kwargs)
@app.route("/")
def get_index():
return json_success(
"Cuckoo Agent!", version=AGENT_VERSION, features=AGENT_FEATURES
@app.route("/status")
def get_status():
return json_success("Analysis status",
status=state.get("status"),
description=state.get("description"))
@app.route("/status", methods=["POST"])
def put_status():
if "status" not in request.form:
return json_error(400, "No status has been provided")
state["status"] = request.form["status"]
state["description"] = request.form.get("description")
return json_success("Analysis status updated")
@app.route("/logs")
def get_logs():
return json_success(
"Agent logs",
stdout=sys.stdout.getvalue(),
stderr=sys.stderr.getvalue()
@app.route("/system")
def get_system():
return json_success("System", system=platform.system())
@app.route("/environ")
def get_environ():
return json_success("Environment variables", environ=dict(os.environ))
@app.route("/path")
def get_path():
return json_success("Agent path", filepath=os.path.abspath(__file__))
@app.route("/mkdir", methods=["POST"])
def do_mkdir():
if "dirpath" not in request.form:
return json_error(400, "No dirpath has been provided")
mode = int(request.form.get("mode", 0777))
try:
os.makedirs(request.form["dirpath"], mode=mode)
except:
return json_exception("Error creating directory")
return json_success("Successfully created directory")
@app.route("/mktemp", methods=["GET", "POST"])
def do_mktemp():
suffix = request.form.get("suffix", "")
prefix = request.form.get("prefix", "tmp")
dirpath = request.form.get("dirpath")
try:
fd, filepath = tempfile.mkstemp(suffix=suffix, prefix=prefix, dir=dirpath)
except:
return json_exception("Error creating temporary file")
os.close(fd)
return json_success("Successfully created temporary file",
filepath=filepath)
@app.route("/mkdtemp", methods=["GET", "POST"])
def do_mkdtemp():
suffix = request.form.get("suffix", "")
prefix = request.form.get("prefix", "tmp")
dirpath = request.form.get("dirpath")
try:
dirpath = tempfile.mkdtemp(suffix=suffix, prefix=prefix, dir=dirpath)
except:
return json_exception("Error creating temporary directory")
return json_success("Successfully created temporary directory",
dirpath=dirpath)
@app.route("/store", methods=["POST"])
def do_store():
if "filepath" not in request.form:
return json_error(400, "No filepath has been provided")
if "file" not in request.files:
return json_error(400, "No file has been provided")
try:
with open(request.form["filepath"], "wb") as f:
shutil.copyfileobj(request.files["file"], f, 10*1024*1024)
except:
return json_exception("Error storing file")
return json_success("Successfully stored file")
@app.route("/retrieve", methods=["POST"])
def do_retrieve():
if "filepath" not in request.form:
return json_error(400, "No filepath has been provided")
return send_file(request.form["filepath"])
@app.route("/extract", methods=["POST"])
def do_extract():
if "dirpath" not in request.form:
return json_error(400, "No dirpath has been provided")
if "zipfile" not in request.files:
return json_error(400, "No zip file has been provided")
try:
with zipfile.ZipFile(request.files["zipfile"], "r") as archive:
archive.extractall(request.form["dirpath"])
except:
return json_exception("Error extracting zip file")
return json_success("Successfully extracted zip file")
@app.route("/remove", methods=["POST"])
def do_remove():
if "path" not in request.form:
return json_error(400, "No path has been provided")
try:
if os.path.isdir(request.form["path"]):
# Mark all files as readable so they can be deleted.
for dirpath, _, filenames in os.walk(request.form["path"]):
for filename in filenames:
os.chmod(os.path.join(dirpath, filename), stat.S_IWRITE)
shutil.rmtree(request.form["path"])
message = "Successfully deleted directory"
elif os.path.isfile(request.form["path"]):
os.chmod(request.form["path"], stat.S_IWRITE)
os.remove(request.form["path"])
message = "Successfully deleted file"
else:
return json_error(404, "Path provided does not exist")
except:
return json_exception("Error removing file or directory")
return json_success(message)
@app.route("/execute", methods=["POST"])
def do_execute():
if "command" not in request.form:
return json_error(400, "No command has been provided")
# Execute the command asynchronously? As a shell command?
async = "async" in request.form
shell = "shell" in request.form
cwd = request.form.get("cwd")
stdout = stderr = None
try:
if async:
subprocess.Popen(request.form["command"], shell=shell, cwd=cwd)
else:
p = subprocess.Popen(
request.form["command"], shell=shell, cwd=cwd,
stdout=subprocess.PIPE, stderr=subprocess.PIPE
)
stdout, stderr = p.communicate()
except:
return json_exception("Error executing command")
return json_success("Successfully executed command",
stdout=stdout, stderr=stderr)
@app.route("/execpy", methods=["POST"])
def do_execpy():
if "filepath" not in request.form:
return json_error(400, "No Python file has been provided")
# Execute the command asynchronously? As a shell command?
async = "async" in request.form
cwd = request.form.get("cwd")
stdout = stderr = None
args = [
sys.executable,
request.form["filepath"],
try:
if async:
subprocess.Popen(args, cwd=cwd)
else:
p = subprocess.Popen(args, cwd=cwd,
stdout=subprocess.PIPE,
stderr=subprocess.PIPE)
stdout, stderr = p.communicate()
except:
return json_exception("Error executing command")
return json_success("Successfully executed command",
stdout=stdout, stderr=stderr)
@app.route("/pinning")
def do_pinning():
if "client_ip" in state:
return json_error(500, "Agent has already been pinned to an IP!")
state["client_ip"] = request.client_ip
return json_success("Successfully pinned Agent",
client_ip=request.client_ip)
@app.route("/kill")
def do_kill():
shutdown = request.environ.get("werkzeug.server.shutdown")
if shutdown is None:
return json_error(500, "Not running with the Werkzeug server")
shutdown()
return json_success("Quit the Cuckoo Agent")
if __name__ == "__main__":
parser = argparse.ArgumentParser()
parser.add_argument("host", nargs="?", default="0.0.0.0")
parser.add_argument("port", nargs="?", default="8000")
args = parser.parse_args()
app.run(host=args.host, port=int(args.port))visuaL
PO :i
PROGRA~2
AutoIt3
ULuULu*
AutoItX
ULuULu*
AutoItX.chm
>LHaULu*
C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX.chm
1SPSXFL8C
johnnycage-pc
visuaMZ
L!This program cannot be run in DOS mode.
6P6P6P
P4P%P2P6P
[P7PRich6P
`.data
@.reloc
IOfficeMUOptIn
R-WNO&
HeapSetInformation
3Ph(0@
3Ph(0@
3EPj@j
N@EPuj
Yt453@
3@_^[]
u$u WPSVWj
uCWVSu
EEPEPu
;r_^VWX
(;r3_^[j
RzYt=E
+PRYYt+@$
1E3PeuEEEEd
Y__^[]Qt$
OMUOptInPS.dll
DllCanUnloadNow
DllGetClassObject
DllMain
DllRegisterServer
DllUnregisterServer
GetProxyDllInfo
MSVCR80.dll
KERNEL32.dll
RPCRT4.dll
OLEAUT32.dll
_except_handler4_common
_onexit
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_adjust_fdiv
_amsg_exit
_initterm_e
_initterm
_encode_pointer
_decode_pointer
_encoded_null
_malloc_crt
TerminateProcess
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
InterlockedCompareExchange
InterlockedExchange
GetModuleHandleW
GetProcAddress
GetProcessHeap
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
VirtualProtect
DisableThreadLibraryCalls
CStdStubBuffer_Disconnect
CStdStubBuffer_Connect
CStdStubBuffer_AddRef
CStdStubBuffer_QueryInterface
IUnknown_Release_Proxy
IUnknown_AddRef_Proxy
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Invoke
NdrOleAllocate
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
NdrDllRegisterProxy
NdrDllUnregisterProxy
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_CountRefs
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
CStdStubBuffer_DebugServerRelease
t:\mso\x86\ship\0\omuoptinps.pdb
hip\0\omuoptinps.dll\bbtopt\omuoptinpsO.pdb
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<dependency>
<dependentAssembly>
<assemblyIdentity type="win32" name="Microsoft.VC80.CRT" version="8.0.50608.0" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"></assemblyIdentity>
</dependentAssembly>
</dependency>
</assembly>PA
111111111
2(20242H2L2X2\2`2d2h2l2p2t2x2|22222222@3d3i33333333333
4$4:4@4F4U4Z4`4g4y44444444444
5&5+5?5K5f5n5w555555555
6"6(606I6O6b6g6t666666666666
7%7=777
898?8E8K8Q8W8^8e8l8s8z8888888888888888
9&9-949B9M9S9g9|9999999
;#;(;E;;;;;;;;;;;;;;;;;;;
<#<)</<5<X<`<d<<<<
Western Cape1
Durbanville1
Thawte1
Thawte Certification10
Thawte Timestamping CA0
031204000000Z
131203235959Z0S1
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA0
30X~k6
R-H=]_
!fXWou<&]
http://ocsp.verisign.com0
:0806420http://crl.verisign.com/ThawteTimestampingCA.crl0
TSA2048-1-530
?7!Op18
'NzaA*^
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA0
031204000000Z
081203235959Z0W1
VeriSign, Inc.1/0-
&VeriSign Time Stamping Services Signer0
%Usu'iN \
EvNS \
<SoK5od
&S@,yR)t~B9
http://ocsp.verisign.com0
,0*0(&$"http://crl.verisign.com/tss-ca.crl0
TSA2048-1-540
thwbstz#{)qM.u
",x5vs\L
~|vqiOG05!
0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority0
970110070000Z
201231070000Z0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority0
%_L >|Q`2kBdyvT
-fh&:,
>8,(9IB
lUa|`-wL
UE:TNzmtN
[pir#Q~
r0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority
:!W,Gb;;Z6Ti$m?
[WeIRT
0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority0
060404174414Z
120426070000Z01
Washington1
Redmond1
Microsoft Corporation1+0)
"Copyright (c) 2000 Microsoft Corp.1#0!
Microsoft Code Signing PCA0
>Pz$%v!*VN
8NcQ=7c
#;q@4GkF's
X1AU8~XYy%*/
JxDRGOg{
}q<+f-+
[pir#Q~
r0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority
%+K]rT*
VHG$z
3^KIP9&:
B&iz+f
80>!0b
Washington1
Redmond1
Microsoft Corporation1+0)
"Copyright (c) 2000 Microsoft Corp.1#0!
Microsoft Code Signing PCA0
060404194346Z
071004195346Z0t1
Washington1
Redmond1
Microsoft Corporation1
Microsoft Corporation0
<].]rj
#nv<Y\?s3&baybnn
]DfV@v$.D0
/[[^_Rs-E
Mi]k)Q78FI
!`a7C=
%+K]rT*
Str0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority
D0B0@><:http://crl.microsoft.com/pki/crl/products/CodeSignPCA2.crl0O
3http://www.microsoft.com/pki/certs/CodeSignPCA2.crt0
w>hz~\C
V&^3%z^
[57?Ck E~UHeS4
xnPHCZ
-P[@XX/m7y1
Washington1
Redmond1
Microsoft Corporation1+0)
"Copyright (c) 2000 Microsoft Corp.1#0!
Microsoft Code Signing PCA
`v){C^Qh+k0
http://office.microsoft.com 0
$>=dhoX
fw]=^23q5F:!K
)DJR\S:
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA
061027030020Z0
wdZ?-\Lo0
/9Se*@
+wsF@Lm
di{5N2Z=j
81P%B}D7>k0
_[0m>GFg-
JK6W#Vg4s
rJ!5MmI+r-
,visua
visuaL
1SPSXFL8C
%systemroot%\system32\rstrui.exe
win-p28i4psggj4
visuaMZ
L!This program cannot be run in DOS mode.
`.rdata
@.data
.pdata
@.rsrc
@.reloc
(HH H(H(HA
f;w2fJ
H(@WH0L
HHHL$PLL$XH
HL$ HHD$P
3H0_HL$XH\$@
yAHD$PHu$H
3H\$@H0_H
H\$@HD$PH0_
H\$@H0_H8L
HHL$PHL$ LL$XH
t=HL$XLt.
y5HD$PHu
HD$PH8
H8@WH0L
HHHL$PLL$XH
HL$ HHD$P
3H0_HL$XH\$@
t[Ht W
zCuAHD$PHu$H
3H\$@H0_H
H\$@HD$PH0_
H\$@H0_@WH L
3H _HL$@D
tH\$0Ht$8H5YA
Ht$8H\$0H _@WH L
3H _HL$@D
tH\$0Ht$8H5A
Ht$8H\$0H _@WH L
3H _HL$@
tH\$0Ht$83H
Ht$8H\$0H _@WH L
3H _HL$@RD
tH\$0H
H\$0H _
H\$0H _@WH L
3H _HL$@rD
tH\$0Hl$83Ht$HH5
Ht$HHl$8H\$0H _@SHP
HL$ H$H
3HHcA <
HHHHLcHL$0<$
HcHL$0D
HD$PB <
Ht$@A@
H\$0H _@SVWATAVH
H3HD$`HZ
E3DD$(H
HD$ H$
Ll$xL|$pL~
_3H-yHL$0L;
l\6HAH
}BHD$ HL$ H
HD$ H+A
EQaH4q
fD\8AEQaH
3H-.HH
fD\6uA
HL$0L;
HD$ HL$ HP
L\$ I[
L\$ M;S
L\$ I;S
ILl$xH$
L|$pHL$`H38
A^A\_^[
HD$ Hu
M4AM3DWDCFD{bDgcL
f;wyfA;wsfA+I
f+M;sA
QHD(HHD0$
D;~"HH
E3L|$(IM;
EtVE;|
t03D;|'B
D;~tHH
{DCFDSDc
RH\0fE
HD$ HL$ L+h
HD$ L$
BI;soL
HHHL$PLD$XH
3H0[HL$P
HD$PH0[HD$XHt$@H|$HH=+
LL$P@2H
BI;sfL
Ht$@H|$HHD$PH0[E3IHHt$@H|$HH0[H=*
u@H|$PA
HHHHt$@H|$HH0[H=*
u8H|$PE3E3HHouNE3HHHt$@H|$HH0[H=f*
uVH|$PA
E3HH!t
Ht$@HD$PH|$HH0[A
HHTHt$@H|$HH0[H
Ht$@H|$H3H0[E3LLcM~AH
WH IcI
T'toAA
HcH<@I`
HHBuI`
H3IcHH<@HH
HHBuIh
H3IcHH<@Ip
H\$0Ht$8H _
H\$0Ht$8H _HL
HHcAj
H<rI;}(
H\$0Ht$8H _H\$0Ht$83H _H\$
IIcLD$ A
HD$ H+ff
;uIL;|D8T< A
Hl$ ATAUAVH 3EMHL
E~qHcD$`Ht$@H
H4H|$Hf
H3HHH;M
H|$HHt$@u
H\$PHl$XH A^A]A\H\$
LL$ DD$
UVWATAUAVAWH0HIcLH
3D|$$DD|$ fIU
H3HHHA;H~
|ADL-V
AHl$(Hffff
H3HHHA;H~
DDd$$AI
|AHHt$xD
H3HHHA;H~
DDd$ A
HH;|DA
'A#D$Et7DLAINu9
A#D$Eu3H\$pH0A_A^A]A\_^]E&
HHHL$0LL$8H
HL$ HHD$0
tIHL$8Bt:LD$@A
Hhu/HD$0Hu
[@SH0HHLL$XH
t7DD$XHT$(LL$ HOu$H
f+fL$RHL$P
H0[fL$PHL$P
H0[@SH0H
3H [HHX
L` AUAVAWH 3ML;
I;rZH9}
L;tLLI
H\$@Hl$HH|$PLd$XH A_A^A]HHX
ATH0IL
u5u1L3Ii
H\$@Ht$HH|$PH0A\H\$
HH\$0Ht$8H _HL$
L\$XE3HT$`HL$X
HD$PH|$P
tAHD$8
HD$HHD$0HD$@HD$(H
HD$ LL$PLD$XHT$`3/
@SH HH
HD$8Hu
HLD$@HT$8
HH [H(GH
H;rH\$0H _H\$
H;rH\$0H _%
3HcH<H
LcA<E3LL
AH(E;r3HH(LL
bIjt"M+IIHt
HL$8DI3
L\$8L3H
L#H3-+
H\$@H _%
HcL#IcJ
L3IH [IH(MA8HI
@UH HHHM(H
M$H ]@UH H
H ]@UH H
H ]@UH HH
unicodedata.UCD
normalize
lookup
decomposition
east_asian_width
mirrored
combining
bidirectional
category
numeric
decimal
unidata_version
<narrow>
<small>
<medial>
<initial>
<final>
<isolated>
<square>
<vertical>
<wide>
<circle>
<font>
<fraction>
<super>
<compat>
<noBreak>
need a single Unicode character as parameter
O!|O:decimal
not a decimal
O!|O:digit
not a digit
O!|O:numeric
not a numeric character
O!:category
O!:bidirectional
O!:combining
O!:mirrored
O!:east_asian_width
O!:decomposition
sO!:normalize
invalid normalization form
HANGUL SYLLABLE
CJK UNIFIED IDEOGRAPH-%X
CJK UNIFIED IDEOGRAPH-
O!|O:name
no such name
s#:lookup
undefined character name '%s'
unicodedata
ucd_3_2_0
unicodedata.ucnhash_CAPI
ucnhash_CAPI
RSDS&f
C:\build27\cpython\PCBuild\amd64\unicodedata.pdb
PyString_FromString
PyUnicodeUCS2_FromUnicode
PyFloat_FromDouble
_PyObject_New
_PyUnicodeUCS2_ToDecimalDigit
PyInt_FromLong
Py_BuildValue
PyObject_GenericGetAttr
PyCapsule_New
PyUnicode_Type
PyExc_KeyError
_PyUnicodeUCS2_ToDigit
PyArg_ParseTuple
Py_InitModule4_64
PyOS_snprintf
PyExc_ValueError
PyObject_Free
PyUnicodeUCS2_GetSize
PyErr_SetString
PyUnicodeUCS2_Resize
_PyUnicodeUCS2_ToNumeric
_Py_ctype_toupper
PyType_Type
PyModule_AddStringConstant
PyErr_Format
PyModule_AddObject
PyExc_TypeError
python27.dll
sprintf
strncmp
MSVCR90.dll
_encode_pointer
_malloc_crt
_initterm
_initterm_e
_encoded_null
_decode_pointer
_amsg_exit
__C_specific_handler
__CppXcptFilter
__crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_onexit
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
DisableThreadLibraryCalls
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
KERNEL32.dll
memcpy
unicodedata.pyd
initunicodedata
 !"#$%&'()))*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNNOPQRS
TUVWXYZ[\]^_`abcdddddddddddddddddddddddddddddddddddddddddddddddddddedddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddfgddddddddh))ijklmnopqr
stttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttuvvvvvvvvvvvvvvvvwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwxxyz{|}}~
))))))
))))))))
ddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddd
wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww
#$%&'()
 #&),/258;>ADGIKMORUX[^adgjmpsvy|

! $ ' * - 0 3 6 9 < ? B E H K N Q T W Z ] ` c f i m q u y }
! !#!&!)!,!/!2!5!8!;!>!A!D!G!J!M!P!S!V!Y!\!_!b!e!h!k!n!q!t!w!z!}!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
""""%"("+"/"3"7":"="@"C"F"I"L"O"R"U"X"["^"a"d"g"j"m"p"s"v"y"|"
"""""""""""""""""""""""""""""""""""""""""""
#"#&#*#.#2#6#:#>#B#F#J#N#R#V#Z#^#b#f#j#n#r#v#z#~#################################
$"$&$*$.$2$6$:$>$B$F$J$N$R$V$Z$^$b$f$j$n$r$v$z$~$$$$$$$$$$$$$$$$$$$$$$$$$$$
:%<%>%@%B%D%F%H%J%L%
N%P%R%T%V%X%Z%\%^%`%b%d%f%h%j%l%n%p%r%t%v%
x%z%|%~%%%%%%%%%
%%%%%%%%%%%%%%%%%%%
%%%%%%%%%%%%%%%%%%%%%%
& &"&$&&&(&*&,&.&0&2&4&6&8&:&<&>&@&B&D&F&H&J&L&N&P&R&T&V&X&Z&\&^&`&b&d&f&h&j&l&n&p&r&t&v&x&z&|&~&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&
&&&&&&&&&&&
' '"'$'&'('*','.'0'2'4'6'8':'<'>'@'B'D'F'H'J'L'N'P'R'T'V'X'Z'\'^'`'b'd'f'h'j'l'n'p'r't'v'x'z'|'~'''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''
( ("($(&(((*(,(.(0(2(4(6(8(:(<(>(@(B(D(F(H(J(L(N(P(R(T(V(X(Z(\(^(`(b(d(
f(h(j(l(n(p(
r(t(v(x(z(|(
~((((((
(((((((
(((((((
(((((((
((((((
((((((((((((((((((
) )")$)&)()*),).)0)2)4)6)8):)<)>)@)B)D)F)H)J)L)N)P)R)T)V)X)Z)\)^)`)b)d)f)h)j)l)n)p)r)t)v)x)z)|)~))))
)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))
* *"*$*
&*(***,*.*0*2*4*6*8*:*<*
@*B*D*F*H*J*L*
N*P*R*T*V*X*Z*\*^*`*b*d*f*h*j*l*n*p*r*t*v*x*z*|*~*****************************************
********
*******
+ +"+$+&+(+*+,+
.+0+2+4+
6+8+:+<+>+
B+D+F+H+J+L+N+
P+R+T+V+X+Z+\+^+`+b+d+f+h+j+l+n+p+r+t+v+x+z+|+~+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
, ,",$,&,(,*,,,.,0,2,4,6,8,:,<,>,@,B,D,F,H,J,L,N,P,R,T,V,X,Z,\,^,`,b,d,f,h,j,l,n,p,r,t,v,x,z,|,~,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
- -"-$-&-(-*-,-.-0-2-4-6-8-:-<->-@-B-D-F-H-J-L-N-P-R-T-V-X-Z-\-^-`-b-d-f-h-j-l-n-p-r-t-v-x-z-|-~-------------------------------------------------------------
. .".$.&.(.*.,...0.2.4.6.8.:.<.>.@.B.D.F.H.J.L.N.P.R.T.V.X.Z.\.^.`.b.d.f.h.j.l.n.p.r.t.v.x.z.|.~.................................................................
/ /"/$/&/(/*/,/./0/2/4/6/8/:/</>/@/B/D/F/H/J/L/N/P/R/T/V/X/Z/\/^/`/b/d/f/h/j/l/n/p/r/t/v/x/z/|/~/////////////////////////////////////////////////////////////////
0 0"0$0&0(0*0,0.00020406080:0<0>0
@0B0D0F0H0J0L0N0P0R0T0V0X0Z0\0^0`0b0d0f0h0j0l0n0p0r0t0v0x0z0|0~000000000000000000000000000000
000000000000000
1!1%1)1-111315181
E1H1K1N1Q1
[1]1_1a1c1e1g1i1k1m1o1q1s1u1w1y1{1}1
1111111111111111
111111111
1111111111111111111111111111111
22!2#2%2'2)2+2-2/21232527292;2=2?2A2C2E2G2I2K2M2O2Q2S2U2W2Y2[2]2_2a2c2e2g2i2k2m2o2q2s2u2w2y2{2}2
22222222222222222222222222222222222222222222222222222222222222222
33!3#3%3'3)3+3-3/31333537393;3=3?3A3C3E3G3I3K3M3O3Q3S3U3W3Y3[3]3_3a3c3e3g3i3k3m3o3q3s3u3w3y3{3}3
33333333333333333333333333333333333333333333333333333333333333333
44!4#4%4'4)4+4-4/41434547494;4=4?4A4C4E4G4I4K4M4O4Q4S4U4W4Y4[4]4_4a4c4e4g4i4k4m4o4q4s4u4w4y4{4}4
44444444444444444444444444444444444444444444444444444444444444444
55!5#5%5'5)5+5-5/51535557595;5=5?5A5C5E5G5I5K5M5O5Q5S5U5W5Y5[5]5_5a5c5e5g5i5k5m5o5q5s5u5w5y5{5}5
5555555555555555555555555555555555555555555555555555555555555555
%&'()*+,-./01
;<=>??
FGHIJKLMN
]00^_0`abcdef
pqrstu
000000
00000000
00000000000000000000000000000000
"#$%&'
"#$%&'
,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
decimal(unichr[, default])
Returns the decimal value assigned to the Unicode character unichr
as integer. If no such value is defined, default is returned, or, if
not given, ValueError is raised.
digit(unichr[, default])
Returns the digit value assigned to the Unicode character unichr as
integer. If no such value is defined, default is returned, or, if
not given, ValueError is raised.
numeric(unichr[, default])
Returns the numeric value assigned to the Unicode character unichr
as float. If no such value is defined, default is returned, or, if
not given, ValueError is raised.
category(unichr)
Returns the general category assigned to the Unicode character
unichr as string.
bidirectional(unichr)
Returns the bidirectional class assigned to the Unicode character
unichr as string. If no such value is defined, an empty string is
returned.
combining(unichr)
Returns the canonical combining class assigned to the Unicode
character unichr as integer. Returns 0 if no combining class is
defined.
mirrored(unichr)
Returns the mirrored property assigned to the Unicode character
unichr as integer. Returns 1 if the character has been identified as
a "mirrored" character in bidirectional text, 0 otherwise.
east_asian_width(unichr)
Returns the east asian width assigned to the Unicode character
unichr as string.
decomposition(unichr)
Returns the character decomposition mapping assigned to the Unicode
character unichr as string. An empty string is returned in case no
such mapping is defined.
normalize(form, unistr)
Return the normal form 'form' for the Unicode string unistr. Valid
values for form are 'NFC', 'NFKC', 'NFD', and 'NFKD'.
LETTEWITSMALSYLLABLSIGCAPITALATIYCJEGYPTIAHIEROGLYPARABICOMPATIBILITMATHEMATICACUNEIFORSYMBOFORMCANADIASYLLABICDIGIBOLHANGUGREELIGATURANMUSICATIMEETHIOPIVOWEITALICYRILLIRADICASANS-SERICIRCLEFOCOMBININTAVAFINASQUARVARIATIOLEFBRAILLPATTERRIGHBYZANTINISOLATEABOVEDOUBLKATAKANKANGXNUMBESIGNBELOWLINEAMODIFIETIBETAADOMEEMYANMACARRIEARROWINITIAWHITUVERTICAYEABOVIOCOPTIARROMONGOLIAMARKKHMEDEVANAGARTILPARENTHESIZETHABLACJONGSEONBOHEBREPLUDRAWINGRIGHTWARDCHOSEONSTROKEHALFWIDTBALINESGEORGIAHOOKIDEOGRAIDEOGRAPHIALESYMBOLTOSCRIPTWOOVEHEAVONEULOFULLWIDTHADOWEQUABRACKETHIGOTADOMINNUMERIFRAKTUJUNGSEONMALAYALATWGLAGOLITICHARACTELEFTWARDMEDIATELUGBENGALONARMENIAJAVANESJEEBARHIRAGANWEST-CREIDEOGRAPBAMUTHAKANNADCHEROKEHALTONNEORIYTHRECHAGUJARATLUFOURHARUNISAURASHTRTETRAGRATHREEDESERESINHALGURMUKHMARNOTATIOSYRIAVOCALIACUTELEPCHLIGHLONTURKIDOUBLE-STRUCFIVEKATAMIVIEAPFUNCTIONAHAMZSIXTELEGRAPYAEIGHTHORIZONTAPADOTNINESEVENBARDASIKAITHLIMBMAMAKSURSTBOPOMOFKHAROSHTHLARASQUAREHEXAGRAKNAPSILREVERSEMONOSPACNOSAMARITASTROKTURNEVZZYXZZYTZZYRXZZYRZZYPZZYZZUXZZURXZZURZZUPZZUZZOXZZOPZZOZZIXZZITZZIPZZIEXZZIETZZIEPZZIEZZIZZEXZZEPZZEEZZEZZAXZZATZZAPZZAAZZAZYGOSZWARAKAYZWAZUTZUOXZUOPZUOZUMZUBURZU5ZUZRAZQAPHZOTZOOZOAZLAMZLAZLZJEZIZ2ZIQAAZINORZILDEZIGZAZIGZIDZIBZIZI3ZZHYXZHYTZHYRXZHYRZHYPZHYZHWEZHWAZHUXZHUTZHURXZHURZHUPZHUOXZHUOPZHUOZHUZHOXZHOTZHOPZHOOZHOZHIVETEZHIZHEXZHETZHEPZHEEZHEZHZHAXZHATZHARZHAPZHAINZHAAZHAZHZETAZEROZERZENZEMLYAZEMLJAZE2ZZAYNZAYINZAYIZAVIYANIZATAZARQAZAQEZAMXZAZAINZAIZAIZAHZAZAGZAEFZ016HZ016GZ016FZ016EZ016DZ016CZ016BZ016AZ016Z015IZ015HZ015GZ015FZ015EZ015DZ015CZ015BZ015AZ015Z014Z013Z012Z011Z010Z009Z008Z007Z006Z005AZ005Z004AZ004Z003BZ003AZ003Z002DZ002CZ002BZ002AZ002Z001ZYYXYYTYYRXYYRYYPYYEYYAYYYWOOYWOYWIIYWIYWEYWAAYWAYVYUXYUUKALEAPINTUYUTYUSYUYURXYURYUQYUPYUOXYUOTYUOPYUOYUDHYUDYUANYU-YEOYU-YEYU-UYU-OYU-IYU-EOYU-EYU-AEYU-AYUYYPSILIYPORROIYPOKRISISYPOKRISIYPOGEGRAMMENIYOYYOXYOUTHFULNESSYOUTHFUYOTYORIYOQYOPYOOYOMOYOGHYODHYODYOYOAYO-YEOYO-YAEYO-YAYO-OYO-IYO-EOYO-AEYO-AYOYYIZETYIXYIWNYITYIPYINGYIIYIYIEXYIETYIEPYIEYIDDISYI-UYIYFESISYFESIYFEYEYYEWYETIVYESTUYESIEUNG-SIOSYESIEUNG-PANSIOSYESIEUNG-MIEUMYESIEUNG-HIEUHYESIEUNGYERUYERYERIYERAYERYEORINHIEUHYEO-YAYEO-UYEO-OYENISEYENAPYEYELLOWYEHYEEYEAYEAYAZZYAZHYAZYAYANNAYAYYAWYAVYATTYATIYATHYATYASSYASHYASYARRYARYAYAQYAPYANGYANYANYAMOKYAMAKKANYAMYALYAKHHYAKHYAKASHYAKYAJURVEDIYAJYAHHYAHYAGNYAGHHYAGHYAGYAFYADHYADDHYADDYADYACHYABHYABYAARUYAAIYAADOYAAYA-YOYA-UYA-OY008Y007Y006Y005Y004Y003Y002Y001AY001Y-CREXYXXYUXYTXYRXXYRXYPXYOXYIXYEEXYEXYAAXYAXYXWIXWEEXWEXWAAXWAXVEXVAXUOXXUOXUXSHAAYATHIYAXOXXOTXORXOPXOAXOXIXXITXIROXIPXIEXXIETXIEPXIEXIXGXESTEXEHXEEXEXANXAAXAX008AX008X007X006AX006X005X004BX004AX004X003X002X001WZWYNNWYNWVWUOXWUOPWUOWUNJWUNWULUWULWUEWUWRONGWRITINWREATWRAPWOXWORKWORWORDSPACEWORWOPWOONWOOLWOODS-CREWOODWONWOWOMANWOLOSOWOEWOAWITHOUWINTERWINJAWINEWINDUWINDWINWIGNYANWIGGLWIDE-HEADEWIDWIANGWAAKWIANGWHOLWHITE-FEATHEREWHITEWHEELEWHEELCHAIWHEELWHEEWHEATWGWEXWESTERWESTWESWEPWEOWENWELLWEIGHWEENWEDGE-TAILEWEAPONWBWAYWAWAXWAW-AYIN-RESHWAWWAWAVWAVEWAVWAUWATTOWATERWATEWATCHWATWASTINGWASSALLAMWASLAWASLWASALLAMWASALLAWARNINWAPWANDERERWANWALLWALKWALWAITINGWAIWAENWAEWAAVUW025W024AW024W023W022W021W020W019W018AW018W017AW017W016W015W014AW014W013W012W011W010AW010W009AW009W008W007W006W005W004W003AW003W002W001VZMETVYXVYTVYRXVYRVYPVYVWAVUXVUTVURXVURVUPVULGAVRACHYVOXVOWEL-CARRIEVOWVOUVOTVOPVOOVOLUMVOLTAGVOIVOICINGVOICELESVOICEVOCAVOVIXVITVISIGOTHIVISARGAYAVISARGAVISARGVIRIAMVIRGOVIRGAVIRAMAVIPVINEVINVILLAGEVIEXVIEWDATVIETVIEPVIEVIDAVICTORVIVEXVEWVEVESTAVESSEVERVERTICALLYVERTICALLVERTICAL-06-06VERTICAL-06-05VERTICAL-06-04VERTICAL-06-03VERTICAL-06-02VERTICAL-06-01VERTICAL-06-00VERTICAL-05-06VERTICAL-05-05VERTICAL-05-04VERTICAL-05-03VERTICAL-05-02VERTICAL-05-01VERTICAL-05-00VERTICAL-04-06VERTICAL-04-05VERTICAL-04-04VERTICAL-04-03VERTICAL-04-02VERTICAL-04-01VERTICAL-04-00VERTICAL-03-06VERTICAL-03-05VERTICAL-03-04VERTICAL-03-03VERTICAL-03-02VERTICAL-03-01VERTICAL-03-00VERTICAL-02-06VERTICAL-02-05VERTICAL-02-04VERTICAL-02-03VERTICAL-02-02VERTICAL-02-01VERTICAL-02-00VERTICAL-01-06VERTICAL-01-05VERTICAL-01-04VERTICAL-01-03VERTICAL-01-02VERTICAL-01-01VERTICAL-01-00VERTICAL-00-06VERTICAL-00-05VERTICAL-00-04VERTICAL-00-03VERTICAL-00-02VERTICAL-00-01VERTICAL-00-00VERTICALVERSICLEVERSVERGEVEPVENDVEHVEVEEVEVEDEVECTOVAYANNAVAXVAVVAVATHYVATVASTNESVASISVARYVARIKAVARIANVARIAVARIVAREIAVAREIVAPVANEVAMAGOMUKHAVAMAGOMUKHVALLEYVAAVUVAAV040AV040V039V038V037AV037V036V035V034V033AV033V032V031AV031V030AV030V029AV029V028AV028V027V026V025V024V023AV023V022V021V020LV020KV020JV020IV020HV020GV020FV020EV020DV020CV020BV020AV020V019V018V017V016V015V014V013V012BV012AV012V011CV011BV011AV011V010V009V008V007BV007AV007V006V005V004V003V002AV002V001IV001HV001GV001FV001EV001DV001CV001BV001AV001UZUUZ3UZUYANNAUYUUYANNAUUUUUUU3UUU2UUEUTUKIUSSU3USSUUSHXUSHUMXUSH2USHUSUSEUSEURUURUSURUDAURUDURUURURNURI3URIURANUSURAUR4UR2URUPWARDSUPWARDUPWARDUPWARUPTURNUPSILONUPSILOUPRIGHUPPEUPADHMANIYAUP-POINTINUONUNNUNMARRIEUNIVERSAUNITYUNITUNIUNIONUNIOUNIFIEUNDUNDERTIEUNDERLINUNDERDOTUNDERBARUNDEUNCIUNASPIRATEDUNAPUNAUUMUMUMUUMBRELLAUMBRELLUMBINUKUUKRAINIAUKARAUKARUKUILLEANNUIGHUUGARITIUEYUEEUEAUDUGUDATTAUDATTUDAATUDUUCUBUFILIUBHAYATUBADAMAUBUATHUAUU042U041U040U039U038U037U036U035U034U033U032AU032U031U030U029AU029U028U027U026U025U024U023AU023U022U021U020U019U018U017U016U015U014U013U012U011U010U009U008U007U006BU006AU006U005U004U003U002U001U-I-IU-EO-EUTZUTZOATZOTZITZITZEETZETZAATZATZTYTYPE-TYPE-TYPE-TYPE-TYPE-TYPE-TYPE-TYPTYOTYITYETYATWOOTWO-WATWO-LINTWO-HEADETWIITWITWENTY-TWOTWENTY-THREETWENTY-SIXTWENTY-SEVENTWENTY-ONETWENTY-NINETWENTY-FOURTWENTY-FIVETWENTY-EIGHTTWENTY-EIGHTTWENTYTWENTTWELVETWELVTWETWAATWATVRIDOTVIMADUTUXTUUMUTUTEYASATTUTTURXTURUTURTLETURO2TURNSTILETURTURBANTURTUPTUOXTUOTTUOPTUOTUNNYTUMETESTUMTUKWENTISTUKTUGRITUG2TUGTUARETTUDDAGTTUDDAAGTTUTTTHATTSUTTSOTTSITTSEETTSETTSATTITTHWETTHOOTTHOTTHITTHETTHAATTHTTEHEHTTEHETTEHTTETTEETTETTAYANNATTAATT2TSWETSWATSVTSSETSHUGSTSHOOKTSHOOTSHESTSHEGTSHETSHETSHATSERETSADITSADTSAADIYTSAATSTRYBLIOTRUTHTRUNKTRUNCATETRUETRUCKTROMIKOSYNAGMATROMIKOPSIFISTONTROMIKOPARAKALESMATROMIKONTROMIKOTROMIKOLYGISMATROKUTASTTROEZENIATRITOTRITIMORIONTRISIMOUTRISEMETRIPODTRIPLITRIPLTRIOTRIISAPTRIGRAMMOTRIGRATRIGORGONTRIFONIASTRIFOLIATTRICOLONTRIANGULATRIANGLE-ROUNTRIANGLE-HEADETRIANGLETRIANGLTRIATRITRESILLOTREMOLO-3TREMOLO-2TREMOLO-1TREETRETREADINGTRAPEZIUMTRANSVERSATRANSPOSITIOTRANSMISSIONTRANSMISSIOTRAFFICTRADTRACKTRTOXTOURNOITOTATOTTORTOISTORCULUSTORCULUTOPBARTOP-LIGHTETOPTOTOOTHTOOTONOSTONGUETONGTONE-6TONE-5TONE-4TONE-3TONE-2TONE-1TONETONATOLONGTOGETHERTODTOANDAKHIATTOATNTLVTLUTLOTLITLHWETLHUTLHOOTLHOTLHITLHEETLHETLHATLEETLATJETIXTIWNTIWATITLOTITTIRYAKTIRTTIRONIATIRTITIPPITIPEHATIPTITINYTINTINNETINAGMATIMESTIMETILDETILDTILTITIKEUT-THIEUTHTIKEUT-SIOS-KIYEOKTIKEUT-SIOSTIKEUT-RIEULTIKEUT-PIEUPTIKEUT-MIEUMTIKEUT-KIYEOKTIKEUT-CIEUCTIKEUT-CHIEUCHTIKEUTTIKEUTIITIGHTIGERTIFINAGTIEXTIEPTITICKTICTIARATHZTHYOOTHWOOTHWOTHWIITHWITHWEETHWAATHWATHURTHURISATHUNGTHUNDERSTORMTHUNDERTHUNDETHUTHROUGHTHROUGTHREE-PER-ETHREE-LINTHREE-THREADTHOUSANDTHOUSANDTHOUSANTHOUTHORNTHORTHONGTHOATHTHIUTHTHITATHIRTY-SECONTHIRTY-ONETHIRTYTHIRTTHIRTEENTHIRTEETHIRDSTHIRDTHIRDTHIRTHITHIITHIGHTHIEUTTHEYTHETHETHETHTHETATHETTHESPIATHESEOSTHESEOTHETHERMODYNAMICTHEREFORETHERTHETHEMATISMOTHEMATHEMTHEHTHETHEETHTHAWTHANTHAKHATTHANNATHANTHATHALTHATHAHANTHAANTHAALUTH-CRETEXTTEXTEVIRTETRASIMOUTETRASEMETETRAPLITETRAFONIASTETHTETTETARTOTETARTIMORIONTETTETESSERATESSERTESSAROTESTERMINATORTEPTENUTOTENUTENTENTHTENTTENTENGTENTETEMPUTELUTELOUTELISHTELEPHONETELEPHONTELEIATEIWSTEGEHTETEDUNGTEARDROP-SPOKETEARDROP-SHANKETEARDROP-BARBETE-UTCHEHEHTCHEHETCHEHTCHETCHETTAYTAXTAWELLEMETAWATAWTAVIYANITAVTATAURUSTAUTATATWEELTATWEETATTOOETATTARUNGTARTAPERTAPTAPTAOTANNETANTANTAMINGTAMTALLTALTALINGTALINTALENTSTALENTAKHALLUSTAKETAK4TAKTAISYOUTAILLESTAILTAITAHTATAGBANWTAGALOTAGTAETACKTACTABULATIONTABLETABTATAALUJTAAITAAFTA2TA-ROLT036T035T034T033AT033T032AT032T031T030T029T028T027T026T025T024T023T022T021T020T019T018T017T016AT016T015T014T013T012T011AT011T010T009AT009T008AT008T007AT007T006T005T004T003AT003T002T001SZZSZWGSZWASZUSZOSZISZEESZESZAASZASZSYXSYTSYRXSYRMATIKISYRMASYRSYPSYOUWASYNEVMASYNDESMOSYNCHRONOUSYNAGMSYNAFISYMMETRYSYMMETRISYMBOL-9SYMBOL-8SYMBOL-7SYMBOL-6SYMBOL-54SYMBOL-53SYMBOL-52SYMBOL-51SYMBOL-50SYMBOL-5SYMBOL-49SYMBOL-48SYMBOL-47SYMBOL-45SYMBOL-43SYMBOL-42SYMBOL-40SYMBOL-4SYMBOL-39SYMBOL-38SYMBOL-37SYMBOL-36SYMBOL-32SYMBOL-30SYMBOL-3SYMBOL-29SYMBOL-27SYMBOL-26SYMBOL-25SYMBOL-24SYMBOL-23SYMBOL-22SYMBOL-21SYMBOL-20SYMBOL-2SYMBOL-19SYMBOL-18SYMBOL-17SYMBOL-16SYMBOL-15SYMBOL-14SYMBOL-13SYMBOL-12SYMBOL-11SYMBOL-10SYMBOL-1SYLOTSYASYSWZSWUNSWORDSSWORDSWOOSWOSWIISWISWGSWEETSWASSWAPPINGSWAASWSVASTSVARITASVARITSUXSUUSUTSUSPENSIOSURXSURROUNDSURROUNSURFACSURESURANGSUR9SURSUSUPRALINEASUPERVISESUPERSETSUPERSESUPERSCRIPSUPERIMPOSESUPERFIXESUPSUOXSUOPSUOSUNGSUNDANESSUNSUSUMMERSUMMATIONSUMMATIOSUMASHSUMSUKUNSUKUSUKUSUKSUITABLESUITSUHURSUD2SUDSUCCEEDSSUCCEEDSUCCEEDSUCCEESUBUNITSUBSTITUTIOSUBSTITUTESUBSTITUTSUBSETSUBSESUBSCRIPSUBPUNCTISSUBLINEASUBJOINESUBJECTSUBITOSUBGROUPSUBGROUSUASSTWASTUDYSTROKESSTROKESTROKE-9STROKE-8STROKE-7STROKE-6STROKE-5STROKE-4STROKE-3STROKE-2STROKE-11STROKE-10STROKE-1STRIPESTRIKETHROUGHSTRIDESTRICTLSTRETCHESTRESSTRENGTHSTRATIASTRAINERSTRAIGHTNESSSTRAIGHSTRAIFSTRAGGISMATASTOVESTOPPINGSTOPPAGESTOPSTOSTONESTOCKSTIMMESTILSTILSTIGMASTEPSTEMSTESTEAMSTAVROUSTAVROSSTAVROSTAUROSSTATERSSTARSTARKSTARSTASTANDSTILLSTANDARSTANDSTANSTALLIONSTAFFSTAFSTACCATOSTACCATISSIMOST2SSYXSSYTSSYRXSSYRSSYPSSYSSUXSSUTSSUPSSOXSSOTSSOPSSOSSIXSSITSSIPSSIEXSSIEPSSIESSISSHESSEXSSEPSSEESSAXSSATSSAPSSANGYEORINHIEUHSSANGTIKEUT-PIEUPSSANGTIKEUTSSANGTHIEUTHSSANGSIOS-TIKEUTSSANGSIOS-PIEUPSSANGSIOS-KIYEOKSSANGSIOSSSANGRIEUL-KHIEUKHSSANGRIEULSSANGPIEUPSSANGNIEUNSSANGMIEUMSSANGKIYEOKSSANGIEUNGSSANGHIEUHSSANGCIEUC-HIEUHSSANGCIEUCSSANGARAEASSAASSASRSQUISSQUIRRESQUIGGLSQUASQUARESSQUAREDSQUARESPWASPUNGSPROUTSPRINGSSPRINGSPRECHGESANSPOTSPOONSPLITTINSPIRITUSPIRITSPIRISPIRANTSPIRALSPIDERSPICESPHERICASPESMILSPEECHSPECIALSPEARSPATHISPARKLESPADSPACINSPSOYSOWILSOWSOUTH-SLAVESOUTSOURCESOUNDSOUNSOUNAPSOUSOOSONGSONSOLIDUSSOLIDUSOGDIASOFTWARE-FUNCTIOSOFSOSOCIETYSOCCESOASSNOWMANSNOWMASNOWFLAKESNOWSNOUTSNOUSNASNAKESNAKSNSMILINSMILESMEARSMASSMALLESMALLSLURSLOWLYSLOSLOVOSLOPINSLOPESLINGSLIDINGSLICESLAVONISLAVESLASHSLASSLANTESKWASKWSKULSKLIROSKINSKIERSKEWESKATESKSJESIXTY-FOURTSIXTYSIXTSIXTHSSIXTHSIXTHSIXTEENTHSSIXTEENTHSIXTEENTSIXTEENSIXTEESIX-STRINSIX-PER-ESIX-LINSISITESIRINGUSIOS-THIEUTHSIOS-SSANGSIOSSIOS-RIEULSIOS-PIEUP-KIYEOKSIOS-PHIEUPHSIOS-PANSIOSSIOS-NIEUNSIOS-MIEUMSIOS-KHIEUKHSIOS-KAPYEOUNPIEUPSIOS-IEUNGSIOS-HIEUHSIOS-CIEUCSIOS-CHIEUCHSIOSINKINGSINGLE-LINSINGLESINGLSINGAATSINSINDHSISIMPLIFIESIMILARSIMILASIMANSISIMASILKSILIQUSILA3SIKISIK2SIKSIISIGNSSIGMASIGMSIGESIG4SIGSIGSIDEWAYSICKNESSSICKLESIBSSHYXSHYTSHYRXSHYRSHYPSHYESHYASHYSHWOYSHWOOSHWOSHWIISHWISHWESHWAASHWASHUXSHUTSHURXSHURSHUPSHUOXSHUOPSHUOSHUFFLSHUBURSHU2SHUSHUSHSHTAPICSHTASHRINESHOYSHOXSHOULDERESHOTSHORTSSHORTSHORTENERSHORT-TWIG-YRSHORT-TWIG-TYSHORT-TWIG-SOSHORT-TWIG-OSSHORT-TWIG-NAUSHORT-TWIG-MADSHORT-TWIG-HAGALSHORT-TWIG-BJARKASHORT-TWIG-ASHORTSHORSHOPSHOOTSHOOSHOGSHOSHOSHOASHOSHIYYAALAASHITASHITSHIRSHISHIPSHINTSHINIGSHINSHISHIMASHIMSHIMSHISHIINSHIISHIFSHIELDSHIDSHISHISHHASHEXSHEVASHEUXSHETSHESHLAMSHESHIGSHESHISHESH2SHESHSHEQESHEPSHENSHELLSHELSHELFSHEISHEG9SHEEPSHEENUSHEENSHEESHEESHE-GOATSHSHCHASHAYSHAXSHAVIYANISHAVIASHATSHARUSHARSHARPSHARSHARASHAR2SHARSHAPINGSHAPESSHAPSHANGSHANSHASHAMROCKSHALSHELETSHAKTISHADOWESHADESHADDASHADDSHADSHASHAB6SHAASHA6SHA3SHASGRSGOSGASGASGSEXTULSEXTILESEXTANSEVERANCESEVENTYSEVENTSEVENTHSEVENTEENSEVENTEESEVESEUXSESTERTIUSESQUIQUADRATESESAMSERVICSERIFSSERIFSEPTEMBERSEPARATORSEPARATOSENTOSENTISEMUNCISEMKATHSEMKSEMIVOWESEMISOFSEMISEXTILESEMIMINIMSEMIDIRECSEMICOLONSEMICOLOSEMICIRCULASEMICIRCLSEMIBREVISEMI-VOICESELFSELECTOR-99SELECTOR-98SELECTOR-97SELECTOR-96SELECTOR-95SELECTOR-94SELECTOR-93SELECTOR-92SELECTOR-91SELECTOR-90SELECTOR-9SELECTOR-89SELECTOR-88SELECTOR-87SELECTOR-86SELECTOR-85SELECTOR-84SELECTOR-83SELECTOR-82SELECTOR-81SELECTOR-80SELECTOR-8SELECTOR-79SELECTOR-78SELECTOR-77SELECTOR-76SELECTOR-75SELECTOR-74SELECTOR-73SELECTOR-72SELECTOR-71SELECTOR-70SELECTOR-7SELECTOR-69SELECTOR-68SELECTOR-67SELECTOR-66SELECTOR-65SELECTOR-64SELECTOR-63SELECTOR-62SELECTOR-61SELECTOR-60SELECTOR-6SELECTOR-59SELECTOR-58SELECTOR-57SELECTOR-56SELECTOR-55SELECTOR-54SELECTOR-53SELECTOR-52SELECTOR-51SELECTOR-50SELECTOR-5SELECTOR-49SELECTOR-48SELECTOR-47SELECTOR-46SELECTOR-45SELECTOR-44SELECTOR-43SELECTOR-42SELECTOR-41SELECTOR-40SELECTOR-4SELECTOR-39SELECTOR-38SELECTOR-37SELECTOR-36SELECTOR-35SELECTOR-34SELECTOR-33SELECTOR-32SELECTOR-31SELECTOR-30SELECTOR-3SELECTOR-29SELECTOR-28SELECTOR-27SELECTOR-26SELECTOR-256SELECTOR-255SELECTOR-254SELECTOR-253SELECTOR-252SELECTOR-251SELECTOR-250SELECTOR-25SELECTOR-249SELECTOR-248SELECTOR-247SELECTOR-246SELECTOR-245SELECTOR-244SELECTOR-243SELECTOR-242SELECTOR-241SELECTOR-240SELECTOR-24SELECTOR-239SELECTOR-238SELECTOR-237SELECTOR-236SELECTOR-235SELECTOR-234SELECTOR-233SELECTOR-232SELECTOR-231SELECTOR-230SELECTOR-23SELECTOR-229SELECTOR-228SELECTOR-227SELECTOR-226SELECTOR-225SELECTOR-224SELECTOR-223SELECTOR-222SELECTOR-221SELECTOR-220SELECTOR-22SELECTOR-219SELECTOR-218SELECTOR-217SELECTOR-216SELECTOR-215SELECTOR-214SELECTOR-213SELECTOR-212SELECTOR-211SELECTOR-210SELECTOR-21SELECTOR-209SELECTOR-208SELECTOR-207SELECTOR-206SELECTOR-205SELECTOR-204SELECTOR-203SELECTOR-202SELECTOR-201SELECTOR-200SELECTOR-20SELECTOR-2SELECTOR-199SELECTOR-198SELECTOR-197SELECTOR-196SELECTOR-195SELECTOR-194SELECTOR-193SELECTOR-192SELECTOR-191SELECTOR-190SELECTOR-19SELECTOR-189SELECTOR-188SELECTOR-187SELECTOR-186SELECTOR-185SELECTOR-184SELECTOR-183SELECTOR-182SELECTOR-181SELECTOR-180SELECTOR-18SELECTOR-179SELECTOR-178SELECTOR-177SELECTOR-176SELECTOR-175SELECTOR-174SELECTOR-173SELECTOR-172SELECTOR-171SELECTOR-170SELECTOR-17SELECTOR-169SELECTOR-168SELECTOR-167SELECTOR-166SELECTOR-165SELECTOR-164SELECTOR-163SELECTOR-162SELECTOR-161SELECTOR-160SELECTOR-16SELECTOR-159SELECTOR-158SELECTOR-157SELECTOR-156SELECTOR-155SELECTOR-154SELECTOR-153SELECTOR-152SELECTOR-151SELECTOR-150SELECTOR-15SELECTOR-149SELECTOR-148SELECTOR-147SELECTOR-146SELECTOR-145SELECTOR-144SELECTOR-143SELECTOR-142SELECTOR-141SELECTOR-140SELECTOR-14SELECTOR-139SELECTOR-138SELECTOR-137SELECTOR-136SELECTOR-135SELECTOR-134SELECTOR-133SELECTOR-132SELECTOR-131SELECTOR-130SELECTOR-13SELECTOR-129SELECTOR-128SELECTOR-127SELECTOR-126SELECTOR-125SELECTOR-124SELECTOR-123SELECTOR-122SELECTOR-121SELECTOR-120SELECTOR-12SELECTOR-119SELECTOR-118SELECTOR-117SELECTOR-116SELECTOR-115SELECTOR-114SELECTOR-113SELECTOR-112SELECTOR-111SELECTOR-110SELECTOR-11SELECTOR-109SELECTOR-108SELECTOR-107SELECTOR-106SELECTOR-105SELECTOR-104SELECTOR-103SELECTOR-102SELECTOR-101SELECTOR-100SELECTOR-10SELECTOR-1SELECTOSEISMASEISMSEHSEGOLSEGNOSEGMENTSEENUSEENSEESECTORSECTIONSECTIOSECRETSECONDSEBATBEISEALSEAGULSDONSDSCWASCRUPLESCRIPTSCREENSCREESCORPIUSSCISSORSSCHWASCHWSCHROEDERSCHOOLSCHOLARSCHEMSCANDICUSSCANDICUSCASCALESSBUSBRUSAYISSAYANNASAYSAXIMATASAWANSAWSAUILSATURNSATKAANKUUSATKAANSASAKSARISARSARSAPASANYOOGSANYAKSANTIIMUSANNYASANGA2SANAHSANSAMYOSAMPISAMPHAOSAMKASAMEKHSAMEKSAMBASAMSALTIRESALTILLOSALTSALLALLAHOSALLSALASALASALSAKOTSAJDAHSAILBOATSAILSAIKURUSAGITTARIUSSAGASAGSASAFHASADHESADESADSASACRIFICIASAAISAADHUSA-IS046S045S044S043S042S041S040S039S038S037S036S035AS035S034S033S032S031S030S029S028S027S026BS026AS026S025S024S023S022S021S020S019S018S017AS017S016S015S014BS014AS014S013S012S011S010S009S008S007S006AS006S005S004S003S002AS002S001S-WS-SHAPERYYRYXRYTRYRXRYRRYPRYARWOORWORWIIRWIRWEERWERWAHARWAARWARUXRUUBURURUTRUSIRURXRURRUPIIRUPERUPRUOXRUOPRUORUNOUTRUNRUMRUMARUMRURULE-DELAYEDRULERUKKAKHARUISRURUARTHANRTAGSRTAGRRYXRRYTRRYRXRRYRRRYPRRYRRUXRRUTRRURXRRURRRUPRRUOXRRUORRURROXRROTRROPRRORREXRRETRREPRREHRRERRERRAXRRAROUNDEROUND-TIPPEROTUNDAROTATEROSHROSETTEROOTROOKROOFROOROMAROROCROBATROARROARNYINRNOONRNOORNARJERJERJRIVERRITUALRITTORURITSIRISINRISHRIRARIPRINGRINFORZANDORIRIKRIKRIIRIGVEDIRIGHTWARDSRIGHTHANRIGHT-TO-LEFRIGHT-SIDRIGHT-SHADOWERIGHT-SHADERIGHT-POINTINRIGHT-HANRIGHT-FACINRIGHTRIEUL-YESIEUNGRIEUL-YEORINHIEUH-HIEUHRIEUL-YEORINHIEUHRIEUL-TIKEUT-HIEUHRIEUL-TIKEUTRIEUL-THIEUTHRIEUL-SSANGTIKEUTRIEUL-SSANGSIOSRIEUL-SSANGPIEUPRIEUL-SSANGKIYEOKRIEUL-SIOSRIEUL-PIEUP-TIKEUTRIEUL-PIEUP-SIOSRIEUL-PIEUP-PHIEUPHRIEUL-PIEUP-HIEUHRIEUL-PIEUPRIEUL-PHIEUPHRIEUL-PANSIOSRIEUL-NIEUNRIEUL-MIEUM-SIOSRIEUL-MIEUM-KIYEOKRIEUL-MIEUM-HIEUHRIEUL-MIEUMRIEUL-KIYEOK-SIOSRIEUL-KIYEOK-HIEUHRIEUL-KIYEOKRIEUL-KAPYEOUNPIEUPRIEUL-HIEUHRIEUL-CIEUCRIEURIELRIEERICEMRICERIARHOTIRHORHRHARGYINGSRGYANRGYREVOLUTIONREVMAREVIAREVERSEDREVERSREUXRETURNRETURRETROFLERETREATRESUPINUSRESTRICTERESTRESPONSERESOURCERESOLUTIONRESISTANCERESIDENCERESRERENGGANREREKANREPRESENTREPLACEMENREPEATEREPEATREPEAREPAREPRENTOGENRENREMURELIGIONRELEASERELATIONARELATIONRELAAREJANREIREGISTEREREFERENCREDUPLICATIONRECYCLINRECYCLERECTILINEARECTANGULARECTANGLERECTANGLRECORDINRECORDERRECORRECEPTIVREAHMUKREACHRDRDERBASRAYSRAYANNARAYRATIORATHARATHRATARATRASWADIRASOURASHARAPISMARANGRANARANRAMRAMBATRAMRAKHANGRAISERAINRAIRAIDRAIDARAIRAHMATULLARAFERAERADIOACTIVRADRADRARABRAAIRAARA3RA2R029R028R027R026R025R024R023R022R021R020R019R018R017R016AR016R015R014R013R012R011R010AR010R009R008R007R006R005R004R003BR003AR003R002AR002R001R-CREQYXQYUQYTQYRXQYRQYPQYOQYIQYEEQYEQYAAQYAQYQWIQWEEQWEQWAAQWAQUXQUVQUUVQUUQUTQUSHSHAYAQURXQURQUPQUOXQUOTQUOTATIOQUOTQUOPQUOQUKQUINDICESIMQUINCUNXQUINARIUQUILLQUIQUFQUESTIONEQUESTIONQUESTIOQUEENQUEQUBUTSQUATERNIOQUARTERSQUARTERQUARTERQUARTEQUANTITQUADRUPLQUADRANTQUADRANQUADQUAQUAQUQQOXQOTQOPHQOPAQOPQOOQOQOFQOQOAQOQNQIXQITSAQITQIPQIIQIEXQIETQIEPQIEQIQHWIQHWEEQHWEQHWAAQHWAQHUQHOQHIQHEEQHEQHAAQHAQETANAQEEQEQAUQATANQARNEQARQAQQAPHQAMATSQAMATQALQAIRTHRAQAIQAFQAQADMAQAAIQAAFUQAAFQ007Q006Q005Q004Q003Q002Q001PZPYXPYTPYRXPYRPYPPYPWOYPWOOPWOPWPWIIPWIPWEEPWEPWAAPWPVPUXPUTPUSHPIKAPUSHINPURXPURITYPURPUPPUOXPUOPPUOPUNGPUNCTUATIONPUNCTUATIOPUMPPUEPUAEPU2PUPTHAHPTEPSIFISTOSYNAGMAPSIFISTOPARAKALESMAPSIFISTOPSIFISTOLYGISMAPSIPSPROVEPROTOVARYPROTOPROSGEGRAMMENIPROPORTIONAPROPORTIONPROPERTPROPELLEPROOFPROLONGEPROLATIONPROJECTIVEPROJECTIONPROGRESSPROFOUNDPRODUCTPRODUCPRIVATEPRISHTHAMATRPRINTPRINPRIMEPRIMPREVIOUPRESENTATIOPRESCRIPTIOPREPONDERANCEPRENKHAPREFACPRECEDINPRECEDESPRECEDEPRECEDEPRECEDEPRECEDPRAM-PIIPRAM-PIPRAM-MUOYPRAM-MUOPRAM-BUONPRAM-BUOPRAM-BEIPRAM-BEPRAMPRAPRPPVPPMPPAPOYPOXPOWERPOWERPOUNPOSTPOSITIOPOSTAPOSSESSIONPORRECTUSPORRECTUPOPPOPOOPONDOPOLPOLEPOKRYTIEPOKOJIPOINTOPOINTERPOINTEPOINTPOINPOETRPOETIPODATUSPOAPOPPNEUMATAPLUTOPLUS-MINUPLUSPLUMEPLUMPLUKPLOWPLOPHUPLETHRONPLASTICSPLANEPLANPLANCPLAKPLAGIOPLACEHOLDEPLACPLAPIZZICATOPIXPIWRPITCHFORKPITCHFORPITPISELEHPISCESPIRIGPIRIPIPINGPIPPINWHEEPILCROPIKURUPIKOPIGPIEXPIEUP-THIEUTHPIEUP-SSANGSIOSPIEUP-SIOS-TIKEUTPIEUP-SIOS-THIEUTHPIEUP-SIOS-PIEUPPIEUP-SIOS-KIYEOKPIEUP-SIOS-CIEUCPIEUP-RIEUL-PHIEUPHPIEUP-RIEULPIEUP-NIEUNPIEUP-MIEUMPIEUP-KHIEUKHPIEUP-CIEUCPIEUP-CHIEUCHPIEUPIEPPIECEPIEPICKPIASUTORUPIASMPIANOPPHWAPHUTHAOPHUPHUNGPHRASEPHOENICIAPHOAPHOPHPHNAEPHINTHUPHILIPPINPHIEUPH-THIEUTHPHIEUPH-SIOSPHIEUPH-PIEUPPHIEUPH-HIEUHPHIEUPPHIPHPHEEPHEPHARYNGEAPHARPHANPHAMPHAISTOPHAGS-PPHAARKAAPHAAPHAPGPFPEUXPETASTOKOUFISMAPETASTIPETASMAPETALLEPESOPESPESH2PESETPEPERTHPERSPECTIVEPERSONPERSOPERSIAPERPENDICULARPERPENDICULAPERMANENPERISPOMENIPERISPOMENPERFECTUPERFECTAPERFECTPERCUSSIVEPERCENPEPETPEPEPEORTPENTASEMEPENTAGONPENSUPENNPENIHIPENGKALPENETRATIONPENCILPELASTONPELASTOPEITHPEHEHPEHEPEHPEPEEZIPEEPPEEPEDESTRIANPEDESTALPEDESTAPEDAPEACEPEACPDPCPAZERPAYEROKPAYANNAPAYPAXPAWNPAPAVIYANIPATTERNPATHAMASATPATPATAKPATAHPATPASUQPASSIVE-PULL-UP-OUTPUPASSIVE-PULL-DOWN-OUTPUPASHTAPASEQPARTNERSHIPARTIALLY-RECYCLEPARTIAPARTHIAPARPARICHONPARESTIGMENOPARERENPARENTHESISPARENTHESIPARAPHRASPARALLELOGRAMPARALLELPARALLEPARAKLITIKIPARAKLITIKPARAKALESMPARAGRAPHOSPARAGRAPHPARAGRAPPARAPARPAPYRUSPAPEPAPPAPAPANYUKUPANYIKUPANYECEKPANYANGGAPANYAKRAPANTIPANSIOS-PIEUPPANSIOS-KAPYEOUNPIEUPPANOLONGPANGWISADPANGRANGKEPPANGLAYARPANGKONPANGKATPANGHULUPANGPANEULEUNGPANAELAENGPANPAMUNGKAHPAMUDPODPAMPHYLIAPAMINGKALPAMEPETPAMENENGPAMADAPAMAAEHPALUTAPALOCHKAPALPALLAWAPALLASPALAUNPALATALIZEPALATALIZATIONPALATAPAIYANNOIPAIRTHRAPAIREPAHLAVPADMPADPADPACKINGPAATUPAASENTOPAAIPAA-PILLAPAAP2P011P010P009P008P007P006P005P004P003AP003P002P001AP001OYRANISMOYANNAOXIAOXIOXEIAOXEIOVERRIDEOVERLONOVERLINEOVERLAYOVERLAPPINOVERLAIDOVERBAROVAOVOUTLINEOUTLINEOUTEOUNKIOUNCOTUOTTAVOTTOTHALAOTHALOSMANYORTHOGONAORTHODOORNATORNAMENTORNAMENORKHOORIGINAORIGINORDINAORCHIDOPTIOOPPRESSIONOPPOSITIONOPPOSINOPPOSEOPERATOROPERATOOPENINOPEN-POPEN-OUTLINEOPEN-HEADEOPEN-CIRCUIT-OUTPUOPEOOZEOOYANNAOOUOOMUOOBOOFILIONUONSUONNONKARONESELFONE-WAONE-LINONAPOMISSIOOMICRONOMICROOMEGAOMEGOMALONOMOLIVEOLIGOOLDOKTOKARAOKAROJIBWAOJEONOILOHMOHOHOGONEKOGONEOGHAOEKODOCTOBEROCOCCLUSIONOBSTRUCTIONOBOLOBOOBOFILIOBLIQUOBJECOBELUSOBELOSOBOAYOAKOABOAFILIOO051O050BO050AO050O049O048O047O046O045O044O043O042O041O040O039O038O037O036DO036CO036BO036AO036O035O034O033AO033O032O031O030AO030O029AO029O028O027O026O025AO025O024AO024O023O022O021O020AO020O019AO019O018O017O016O015O014O013O012O011O010CO010BO010AO010O009O008O007O006FO006EO006DO006CO006BO006AO006O005AO005O004O003O002O001AO001O-YEO-O-IO-ENZYXNZYTNZYRXNZYRNZYPNZYNZUXNZURXNZURNZUPNZUOXNZUONZUNZOXNZOPNZIXNZITNZIPNZIEXNZIEPNZIENZINZEXNZENZAXNZATNZAPNZANYWANYUXNYUTNYUPNYUOXNYUOPNYUONYUNYOXNYOTNYOPNYOONYOANYONYJANYIXNYITNYINYIPNYIN-DONYIEXNYIETNYIEPNYIENYINYNYENYEHNYENYEENYENYNYCANYAANWOONWONWIINWINWENWAANWANWNVNUXNUUNNUTILLUNUTNURXNURNUPNUOXNUOPNUONUNUZNUNUNUNGNUNAVUNUNAVINUNNUNUMERNUMERATONUMERANUMBERNUMNULLNULNUKTANUENGNUENUBIANUAENU11NU022ANU022NU021NU020NU019NU018ANU018NU017NU016NU015NU014NU013NU012NU011ANU011NU010ANU010NU009NU008NU007NU006NU005NU004NU003NU002NU001NTUUNTEENSHANRYXNRYTNRYRXNRYRNRYPNRYNRUXNRUTNRURXNRURNRUPNRUNROXNROPNRONREXNRETNREPNRENRAXNRATNRAPNRANOYNOXNOVEMBERNOTTONOTESNOTEHEADNOTEHEANOTENOTNOTCHENOTCHNOTNOSENORTHWESNORTNORMANONOPNOONUNOONONFORKINGNON-JOINERNON-BREAKINNOMINANOKHUKNODENOANO-BREANNONNNANNGOONNGONNGIINNGINNGAANNGANNGNMNL020NL019NL018NL017ANL017NL016NL015NL014NL013NL012NL011NL010NL009NL008NL007NL006NL005ANL005NL004NL003NL002NL001NKNJYXNJYTNJYRXNJYRNJYPNJYNJUXNJURXNJURNJUPNJUOXNJUONJUAENJUNJOXNJOTNJOPNJOONJONJIXNJITNJIPNJIEXNJIETNJIEPNJIENJINJEENJENJAEMLINJAEMNJNIXNISAGNIRUGUNIPNINTHNINETYNINETNINETEENNINETEENINNINDA2NINDANIMNINIKHAHITNIKAHITNIINIHSHVASANIGIDAMINNIGIDAESHNIGHTNIGGAHITANIEXNIEUN-TIKEUTNIEUN-THIEUTHNIEUN-SIOSNIEUN-RIEULNIEUN-PIEUPNIEUN-PANSIOSNIEUN-KIYEOKNIEUN-HIEUHNIEUN-CIEUCNIEUN-CHIEUCHNIEUNIEPNIENIBNIANI2NHUENHJANHANHNGYENGVENGUOXNGUOTNGUONGOXNGOUNGONGOTNGOPNGONNGOEHNGOENGNGKWAENNGKANGIEXNGIEPNGIENGGUNGGOONGGONGGINGGENNGGEENGGENGGNGEXNGEPNGENNGEADALNGENGAXNGATNGANGAPNGANNGAINGAAINGNFNEXNEXNEWLINENEUTRANEUTERNETNENESTENEQUDAANEPTUNENEPNEONENENANONENNEITHENEGATIVNEGATIONEGATENEENEBENSTIMMENDUXNDUTNDURXNDURNDUPNDOXNDOTNDOPNDOONDOLNDIXNDITNDIPNDIEXNDIENDINDEXNDEPNDEENDENDAXNDATNDAPNDAANBYXNBYTNBYRXNBYRNBYPNBYNBUXNBUTNBURXNBURNBUPNBUNBOXNBOTNBOPNBONBIXNBITNBIPNBIEXNBIEPNBIENBINBAXNBATNBAPNBANAYANNANAYNAXIANAXNAUTHSNAUDINATURANATIONANASKAPNASHINASALIZATIONARRONARNAONANGMONTHONANDNANANAMENAMNAM2NAMNAIRNAGRNAGARNAGANAGNAGNANABLANAASIKYAYANAAKSIKYAYANAAINAANANA2N042N041N040N039N038N037AN037N036N035AN035N034AN034N033AN033N032N031N030N029N028N027N026N025AN025N024N023N022N021N020N019N018BN018AN018N017N016N015N014N013N012N011N010N009N008N007N006N005N004N003N002N001N-CREN-ARMYXMYTMYSLITEMYPMYAMYMYMWOOMWOMWIIMWIMWEEMWEMWAAMWAMWMMVMMUXMUUSIKATOANMUURDHAJMUTMUSICMUSIMUSH3MUSHMUSHMUSMURXMURGU2MUREMURDAMURDMURMUQDAMMUPMUOXMUOTMUOPMUOMUNSUBMUNAHMULTISETMULTISEMULTIPLICATIONMULTIPLICATIOMULTIPLMULTIOCULAMULTIMAPMULTMUKPHRENGMUINMUGMUMUEMUCMUCAADMUANMU-GAAHLAMMSMPAMOXMOVEMOUTHMOUTMOUNTAINMOUNDMOUNMOTHERMOTMORTARMORPHOLOGICAMORNINGMOPMOOSE-CREMOONMOOMOOMONTHMONTMONOSTABLMONOGRAPMONOGRAMMOMONOGRAMONOFONIASMONOCULAMOMOLMOHAMMAMODULMODESTYMODELSMODELMOAMMNYAMNASMMMMLAMLMIXMITMIMISRAMIRIBAARUMIRIMIREDMIPMINYMINUS-OR-PLUMINUSMINISTERMINIMAMIMEMIMMILLIONMILLETMILLMILMILMIKURONMIKROMIKRIMIINMIIMIMIEXMIEUM-TIKEUTMIEUM-SSANGSIOSMIEUM-SSANGNIEUNMIEUM-RIEULMIEUM-PIEUP-SIOSMIEUM-PIEUPMIEUM-PANSIOSMIEUM-NIEUNMIEUM-CIEUCMIEUM-CHIEUCHMIEUMIEPMIEMIDLINMIDDLE-WELSMIDDLMIMICRMIMHZMHMGUXMGUTMGURXMGURMGUPMGUOXMGUOPMGUOMGUMGOXMGOTMGOPMGOMGMGIEXMGIEMGEXMGEPMGEMGBUMGBOOMGBOMGBIMGBEEMGBEMGBAMGAXMGATMGAPMGAMGMEZZOMEXMETRICAMETRIAMETRETEMETOBELUSMETEGMETALMETMESSENIAMESOMESIMESHMERKHAMERKHMERIMERGEMERCURYMENDUTMENMEMEMBERSHIPMEMBERMEMBEMEM-QOPHMEMMEMELONMELODIMELIKMEIZIMEGATONMEGALIMEETORUMEETEMEETMEEMUMEEMMEEEEMEEMEDIUMMEDIUMEDICINEMEATMEASUREMEASUREMEASURMDUMCHMBUMBOOMBOMBIMBENMBEEMBEMBAAMB4MB3MB2MBMMAYEMAYANNAMAYMAXIMAMAXMATTOCKMATRIXMATERIALSMATMASMASSINGMASORMASHFAATMASH2MASCULINMARUKUMARTYRIMARRYINMARRIAGMARKERMARK-4MARK-3MARK-2MARK-1MAREMARCHMARCATO-STACCATOMARCATOMARBUTAMARBUTMARMAQAFMAPIQMAMANSYONMANNAMANNAMANGALAMMANCHMANACLESMALTESMALEMALMALAKOMAKSURAMAIYAMOKMAITAIKHUMAIRUMAIMUANMAIMALAIMAIKUROMAIDENMAHJONMAHHAMAHAPRANAMAHAPAKHMAHAAPRAANMAHMADYAMADUMADDAMADDAMADDMACRON-GRAVEMACRON-BREVEMACRON-ACUTEMACRONMACROMAAIMAAMA2M044M043M042M041M040AM040M039M038M037M036M035M034M033BM033AM033M032M031AM031M030M029M028AM028M027M026M025M024AM024M023M022AM022M021M020M019M018M017AM017M016AM016M015AM015M014M013M012HM012GM012FM012EM012DM012CM012BM012AM012M011M010AM010M009M008M007M006M005M004M003AM003M002M001BM001AM001LLYYLYXLYTLYRXLYRLYPLYDIALYCIALXLWOOLWOLWIILWILWELWAALWALUXLUTLURXLUPLUOXLUOTLUOPLUOLUNGSILUNATLULULLUISLUHURLUHLUGALLUGALUELU3LU2LULOZENGELOZENGLOXLOWELOW-LOURELOTUSLOTLORRAINELOQLOPLOOTLOOPLOOLONSUMLONGALONGLONG-BRANCH-YRLONG-BRANCH-SOLONG-BRANCH-OSLONG-BRANCH-MADLONG-BRANCH-HAGALLONG-BRANCH-ALOLLLOGLOGOTYPLOGOGRALOGLOCATIVELOCATIOLOALNLMLLLALJUDIJELJELJLIXLIWNLIVRLITTLLITRLITLISLISHLIRLIQUILIPLINKINLINLINGSALINESLINELINE-9LINE-7LINE-3LINE-1LIMMU4LIMMU2LIMMULIMMLIMITELIMITATIONLIMITLILYLILITHLILLIILIGHTNINGLIGHTHOUSELIGHTLIFELIEXLIETLIEPLIELIDLIBRALIABILITLHIILHAVIYANILHALHAALHLEZHLEXLEVELETTERLESSELESS-THANLESS-THALEPLEOLENTICULALENISLENGTHENERLENGTLENGALENGLEMOILELETLELELELEIMMALEIMMLEGSLEGIONLEGETOLEGLEFTWARDSLEFT-TO-RIGHLEFT-STELEFT-SIDLEFT-SHADELEFT-POINTINLEFT-HANLEFT-FACINLEFTLEEKLEEEELEATHERLEAFLEADERLDANLD2LCLCLAZLAYANNALAXLALAULALAUKALATINATLATIKLATERALATLATLASLARYNGEALARGELARGLAPLANGUAGLANESLAMEDHLAMEDLAMELAMELAMLAMDALAMDLAMBDLAMADHLALLALAKKHANGYAOLAJANYALANLALAHSHULAGUSLAGLAGARLAGALAGABLAGALAEVLAELACKLACALABOURINGLABORLABIALIZATIOLABATLAANLAAMULAAIL006AL002AL-TYPL-SHAPEKYURIIKYUKYOKYLISMAKYIKYEEKYEKYATHOKYAAKYAKXWIKXWEEKXWEKXWAAKXWAKXUKXOKXIKXEEKXEKXAAKXAKWU318KWOOKWOKWIIKWIKWEEKWEKWAYKWAAKVAKVKUXKUUHKUTKUSMAKUSHU2KURXKURUZEIROKURTKUROONEKURKUKUPKUOXKUOPKUOKUNGKUNDDALIYAKULKUKU7KU4KUKU3KUKTKSSAKSIKREMASTIKRATIMOYPORROONKRATIMOKOUFISMAKRATIMATAKRATIMKPUKPOOKPOKPIKPENKPEEKPEKPANKPAKOXKOVUUKOTOKORUNAKORONISKOREAKORANIKOQNDONKOPPAKOPKOOPOKOOMUUTKOOKONTEVMAKONTEVMKOMKOMBUVAKOMBUVKOMBKOKKOKOIKOKOHKOGHOMKOETKOAKNIGHTKNIFEKNIFKMKKLITONKLASMAKLASMKLAKLKKUKKOKKIKKEEKKEKKAKKKJEKIYEOK-TIKEUTKIYEOK-SIOS-KIYEOKKIYEOK-RIEULKIYEOK-PIEUPKIYEOK-NIEUNKIYEOK-KHIEUKHKIYEOK-CHIEUCHKIYEOKIXKITKISIM5KISIMKISHKISALKIROWATTOKIROMEETORUKIROGURAMUKIROKIRGHIKIPKIKINSHIPKINDERGARTENKIIKIHKIEXKIEPKIEKIDKIKICKKHZKHWAIKHUEN-LUKHUEKHUATKHOUKHOKHONKHOMUTKHOKHKHITKHIEUKKHIKHHOKHHAKHETHKHEIKHEEKHEKHARKHAPHKHANKHANDKHANKHAMTKHAKASSIAKHAIKHAHKHAKHAAKGKEYCAPKEYBOARDKEYKEKEXKEUXKETTKESH2KERETKEOWKENTIMATAKENTIMATKENTIMKENATKENKEMPULKEMPUKEMPLIKEMPLKEMPHRENGKEMBANGKELVIKEHEHKEHEKEHKEFULAKEESUKEEPINKEENGKCALKBKAZAKKAYANNAKAYAKAXKAWIKAVYKAKAUNAKAUKATOKATHISTIKATHAKKATAVASMAKATAVKATAKANA-HIRAGANKASRATANKASRATAKASRAKASRKASKALKASKAKASHMIRKARSHANAKARORIIKAREKARATTOKARANKAPYEOUNSSANGPIEUPKAPYEOUNRIEULKAPYEOUNPHIEUPHKAPYEOUNMIEUMKAPPAKAPPKAPOKAPHKAPALKAPAKAPKANTAJKANGKANKANAKOKAM4KAM2KAKOKAKABATKAKKAKAIRIKAIKAKAFKAKAD5KADKAD4KAD3KADKAD2KABKABKAAIKAAFUKAAFKA2KAK008K007K006K005K004K003K002K001JWAJUUJUTJUPITERJUOTJUOPJUNOJUNEJULYJUEUIJUDGEJUDEO-SPANISJOYOUJOYJOJONGJONJOKERJOINEDJOINJOAJJYXJJYTJJYPJJYJJUXJJUTJJURXJJURJJUPJJUOXJJUOPJJUOJJUJJOXJJOTJJOPJJOJJIXJJITJJIPJJIEXJJIETJJIEPJJIEJJIJJEEJJEJJAJILJIHVAMULIYAJIAJHOJHEHJHANJHAMJHAJEUJERUSALEMJERAJERAJERJEHJEJEGOGANJEEMJAYANNAJAVIYANIJARJAPANESJANUARYJALLAJALALOUHOUJADEJAAJ-SIMPLIFIEIZHITSAIZHITSIZHEIYEKIYANNAIUJAIUITERATIOITEMISSHARISISONISOISEN-ISENISAKIIS-PILLAIRUYANNAIRUUYANNAIOTIFIEIOTATEIOTAIOTIORIODHADHINVISIBLINVERTEDINVERTEINVERSINTIINTERSYLLABIINTERSECTIONINTERSECTIOINTERSECTININTERROBANGINTERPOLATIOINTERLOCKEINTERLINEAINTERIOINTERESINTERCALATEINTEGRATIONINTEGRATIOINTEGRALINTEGRAINSULAINSTRUMENTAINSIDEINSERTIOINSECTINSCRIPTIONAINNOCENCEINNNINNERINNEINNININGUINIINHIBIINHERENINGWAZINFORMATIOINFLUENCEINFINITYINFINITINDUSTRIAINDIRECINDICATORINDIINDEXINDEPENDENINCREMENTINCREASEINCREASEINCOMPLETINCLUDININCHINAPIN-ALAFIMPERIAIMPERFECTUIMPERFECTAIMPERFECTIMISEOIMIN3IMINIMIIMIFTHORONIMIFTHORAIMIFONONIMIDIARGONIMAGILUYANNAILUYILUUYANNAILUTILIMMU4ILIMMU3ILIMMUILIMMIL2IKARAIKARIJIIYANNAIGIIGIGGWSIFINIEUNG-TIKEUTIEUNG-THIEUTHIEUNG-SSANGKIYEOKIEUNG-RIEULIEUNG-PIEUPIEUNG-PHIEUPHIEUNG-KIYEOKIEUNG-KHIEUKHIEUNG-CIEUCIEUNG-CHIEUCHIEUNIDLEIDIMIDIIDEOGRAPH-FAD9IDEOGRAPH-FAD8IDEOGRAPH-FAD7IDEOGRAPH-FAD6IDEOGRAPH-FAD5IDEOGRAPH-FAD4IDEOGRAPH-FAD3IDEOGRAPH-FAD2IDEOGRAPH-FAD1IDEOGRAPH-FAD0IDEOGRAPH-FACFIDEOGRAPH-FACEIDEOGRAPH-FACDIDEOGRAPH-FACCIDEOGRAPH-FACBIDEOGRAPH-FACAIDEOGRAPH-FAC9IDEOGRAPH-FAC8IDEOGRAPH-FAC7IDEOGRAPH-FAC6IDEOGRAPH-FAC5IDEOGRAPH-FAC4IDEOGRAPH-FAC3IDEOGRAPH-FAC2IDEOGRAPH-FAC1IDEOGRAPH-FAC0IDEOGRAPH-FABFIDEOGRAPH-FABEIDEOGRAPH-FABDIDEOGRAPH-FABCIDEOGRAPH-FABBIDEOGRAPH-FABAIDEOGRAPH-FAB9IDEOGRAPH-FAB8IDEOGRAPH-FAB7IDEOGRAPH-FAB6IDEOGRAPH-FAB5IDEOGRAPH-FAB4IDEOGRAPH-FAB3IDEOGRAPH-FAB2IDEOGRAPH-FAB1IDEOGRAPH-FAB0IDEOGRAPH-FAAFIDEOGRAPH-FAAEIDEOGRAPH-FAADIDEOGRAPH-FAACIDEOGRAPH-FAABIDEOGRAPH-FAAAIDEOGRAPH-FAA9IDEOGRAPH-FAA8IDEOGRAPH-FAA7IDEOGRAPH-FAA6IDEOGRAPH-FAA5IDEOGRAPH-FAA4IDEOGRAPH-FAA3IDEOGRAPH-FAA2IDEOGRAPH-FAA1IDEOGRAPH-FAA0IDEOGRAPH-FA9FIDEOGRAPH-FA9EIDEOGRAPH-FA9DIDEOGRAPH-FA9CIDEOGRAPH-FA9BIDEOGRAPH-FA9AIDEOGRAPH-FA99IDEOGRAPH-FA98IDEOGRAPH-FA97IDEOGRAPH-FA96IDEOGRAPH-FA95IDEOGRAPH-FA94IDEOGRAPH-FA93IDEOGRAPH-FA92IDEOGRAPH-FA91IDEOGRAPH-FA90IDEOGRAPH-FA8FIDEOGRAPH-FA8EIDEOGRAPH-FA8DIDEOGRAPH-FA8CIDEOGRAPH-FA8BIDEOGRAPH-FA8AIDEOGRAPH-FA89IDEOGRAPH-FA88IDEOGRAPH-FA87IDEOGRAPH-FA86IDEOGRAPH-FA85IDEOGRAPH-FA84IDEOGRAPH-FA83IDEOGRAPH-FA82IDEOGRAPH-FA81IDEOGRAPH-FA80IDEOGRAPH-FA7FIDEOGRAPH-FA7EIDEOGRAPH-FA7DIDEOGRAPH-FA7CIDEOGRAPH-FA7BIDEOGRAPH-FA7AIDEOGRAPH-FA79IDEOGRAPH-FA78IDEOGRAPH-FA77IDEOGRAPH-FA76IDEOGRAPH-FA75IDEOGRAPH-FA74IDEOGRAPH-FA73IDEOGRAPH-FA72IDEOGRAPH-FA71IDEOGRAPH-FA70IDEOGRAPH-FA6DIDEOGRAPH-FA6CIDEOGRAPH-FA6BIDEOGRAPH-FA6AIDEOGRAPH-FA69IDEOGRAPH-FA68IDEOGRAPH-FA67IDEOGRAPH-FA66IDEOGRAPH-FA65IDEOGRAPH-FA64IDEOGRAPH-FA63IDEOGRAPH-FA62IDEOGRAPH-FA61IDEOGRAPH-FA60IDEOGRAPH-FA5FIDEOGRAPH-FA5EIDEOGRAPH-FA5DIDEOGRAPH-FA5CIDEOGRAPH-FA5BIDEOGRAPH-FA5AIDEOGRAPH-FA59IDEOGRAPH-FA58IDEOGRAPH-FA57IDEOGRAPH-FA56IDEOGRAPH-FA55IDEOGRAPH-FA54IDEOGRAPH-FA53IDEOGRAPH-FA52IDEOGRAPH-FA51IDEOGRAPH-FA50IDEOGRAPH-FA4FIDEOGRAPH-FA4EIDEOGRAPH-FA4DIDEOGRAPH-FA4CIDEOGRAPH-FA4BIDEOGRAPH-FA4AIDEOGRAPH-FA49IDEOGRAPH-FA48IDEOGRAPH-FA47IDEOGRAPH-FA46IDEOGRAPH-FA45IDEOGRAPH-FA44IDEOGRAPH-FA43IDEOGRAPH-FA42IDEOGRAPH-FA41IDEOGRAPH-FA40IDEOGRAPH-FA3FIDEOGRAPH-FA3EIDEOGRAPH-FA3DIDEOGRAPH-FA3CIDEOGRAPH-FA3BIDEOGRAPH-FA3AIDEOGRAPH-FA39IDEOGRAPH-FA38IDEOGRAPH-FA37IDEOGRAPH-FA36IDEOGRAPH-FA35IDEOGRAPH-FA34IDEOGRAPH-FA33IDEOGRAPH-FA32IDEOGRAPH-FA31IDEOGRAPH-FA30IDEOGRAPH-FA2DIDEOGRAPH-FA2CIDEOGRAPH-FA2BIDEOGRAPH-FA2AIDEOGRAPH-FA29IDEOGRAPH-FA28IDEOGRAPH-FA27IDEOGRAPH-FA26IDEOGRAPH-FA25IDEOGRAPH-FA24IDEOGRAPH-FA23IDEOGRAPH-FA22IDEOGRAPH-FA21IDEOGRAPH-FA20IDEOGRAPH-FA1FIDEOGRAPH-FA1EIDEOGRAPH-FA1DIDEOGRAPH-FA1CIDEOGRAPH-FA1BIDEOGRAPH-FA1AIDEOGRAPH-FA19IDEOGRAPH-FA18IDEOGRAPH-FA17IDEOGRAPH-FA16IDEOGRAPH-FA15IDEOGRAPH-FA14IDEOGRAPH-FA13IDEOGRAPH-FA12IDEOGRAPH-FA11IDEOGRAPH-FA10IDEOGRAPH-FA0FIDEOGRAPH-FA0EIDEOGRAPH-FA0DIDEOGRAPH-FA0CIDEOGRAPH-FA0BIDEOGRAPH-FA0AIDEOGRAPH-FA09IDEOGRAPH-FA08IDEOGRAPH-FA07IDEOGRAPH-FA06IDEOGRAPH-FA05IDEOGRAPH-FA04IDEOGRAPH-FA03IDEOGRAPH-FA02IDEOGRAPH-FA01IDEOGRAPH-FA00IDEOGRAPH-F9FFIDEOGRAPH-F9FEIDEOGRAPH-F9FDIDEOGRAPH-F9FCIDEOGRAPH-F9FBIDEOGRAPH-F9FAIDEOGRAPH-F9F9IDEOGRAPH-F9F8IDEOGRAPH-F9F7IDEOGRAPH-F9F6IDEOGRAPH-F9F5IDEOGRAPH-F9F4IDEOGRAPH-F9F3IDEOGRAPH-F9F2IDEOGRAPH-F9F1IDEOGRAPH-F9F0IDEOGRAPH-F9EFIDEOGRAPH-F9EEIDEOGRAPH-F9EDIDEOGRAPH-F9ECIDEOGRAPH-F9EBIDEOGRAPH-F9EAIDEOGRAPH-F9E9IDEOGRAPH-F9E8IDEOGRAPH-F9E7IDEOGRAPH-F9E6IDEOGRAPH-F9E5IDEOGRAPH-F9E4IDEOGRAPH-F9E3IDEOGRAPH-F9E2IDEOGRAPH-F9E1IDEOGRAPH-F9E0IDEOGRAPH-F9DFIDEOGRAPH-F9DEIDEOGRAPH-F9DDIDEOGRAPH-F9DCIDEOGRAPH-F9DBIDEOGRAPH-F9DAIDEOGRAPH-F9D9IDEOGRAPH-F9D8IDEOGRAPH-F9D7IDEOGRAPH-F9D6IDEOGRAPH-F9D5IDEOGRAPH-F9D4IDEOGRAPH-F9D3IDEOGRAPH-F9D2IDEOGRAPH-F9D1IDEOGRAPH-F9D0IDEOGRAPH-F9CFIDEOGRAPH-F9CEIDEOGRAPH-F9CDIDEOGRAPH-F9CCIDEOGRAPH-F9CBIDEOGRAPH-F9CAIDEOGRAPH-F9C9IDEOGRAPH-F9C8IDEOGRAPH-F9C7IDEOGRAPH-F9C6IDEOGRAPH-F9C5IDEOGRAPH-F9C4IDEOGRAPH-F9C3IDEOGRAPH-F9C2IDEOGRAPH-F9C1IDEOGRAPH-F9C0IDEOGRAPH-F9BFIDEOGRAPH-F9BEIDEOGRAPH-F9BDIDEOGRAPH-F9BCIDEOGRAPH-F9BBIDEOGRAPH-F9BAIDEOGRAPH-F9B9IDEOGRAPH-F9B8IDEOGRAPH-F9B7IDEOGRAPH-F9B6IDEOGRAPH-F9B5IDEOGRAPH-F9B4IDEOGRAPH-F9B3IDEOGRAPH-F9B2IDEOGRAPH-F9B1IDEOGRAPH-F9B0IDEOGRAPH-F9AFIDEOGRAPH-F9AEIDEOGRAPH-F9ADIDEOGRAPH-F9ACIDEOGRAPH-F9ABIDEOGRAPH-F9AAIDEOGRAPH-F9A9IDEOGRAPH-F9A8IDEOGRAPH-F9A7IDEOGRAPH-F9A6IDEOGRAPH-F9A5IDEOGRAPH-F9A4IDEOGRAPH-F9A3IDEOGRAPH-F9A2IDEOGRAPH-F9A1IDEOGRAPH-F9A0IDEOGRAPH-F99FIDEOGRAPH-F99EIDEOGRAPH-F99DIDEOGRAPH-F99CIDEOGRAPH-F99BIDEOGRAPH-F99AIDEOGRAPH-F999IDEOGRAPH-F998IDEOGRAPH-F997IDEOGRAPH-F996IDEOGRAPH-F995IDEOGRAPH-F994IDEOGRAPH-F993IDEOGRAPH-F992IDEOGRAPH-F991IDEOGRAPH-F990IDEOGRAPH-F98FIDEOGRAPH-F98EIDEOGRAPH-F98DIDEOGRAPH-F98CIDEOGRAPH-F98BIDEOGRAPH-F98AIDEOGRAPH-F989IDEOGRAPH-F988IDEOGRAPH-F987IDEOGRAPH-F986IDEOGRAPH-F985IDEOGRAPH-F984IDEOGRAPH-F983IDEOGRAPH-F982IDEOGRAPH-F981IDEOGRAPH-F980IDEOGRAPH-F97FIDEOGRAPH-F97EIDEOGRAPH-F97DIDEOGRAPH-F97CIDEOGRAPH-F97BIDEOGRAPH-F97AIDEOGRAPH-F979IDEOGRAPH-F978IDEOGRAPH-F977IDEOGRAPH-F976IDEOGRAPH-F975IDEOGRAPH-F974IDEOGRAPH-F973IDEOGRAPH-F972IDEOGRAPH-F971IDEOGRAPH-F970IDEOGRAPH-F96FIDEOGRAPH-F96EIDEOGRAPH-F96DIDEOGRAPH-F96CIDEOGRAPH-F96BIDEOGRAPH-F96AIDEOGRAPH-F969IDEOGRAPH-F968IDEOGRAPH-F967IDEOGRAPH-F966IDEOGRAPH-F965IDEOGRAPH-F964IDEOGRAPH-F963IDEOGRAPH-F962IDEOGRAPH-F961IDEOGRAPH-F960IDEOGRAPH-F95FIDEOGRAPH-F95EIDEOGRAPH-F95DIDEOGRAPH-F95CIDEOGRAPH-F95BIDEOGRAPH-F95AIDEOGRAPH-F959IDEOGRAPH-F958IDEOGRAPH-F957IDEOGRAPH-F956IDEOGRAPH-F955IDEOGRAPH-F954IDEOGRAPH-F953IDEOGRAPH-F952IDEOGRAPH-F951IDEOGRAPH-F950IDEOGRAPH-F94FIDEOGRAPH-F94EIDEOGRAPH-F94DIDEOGRAPH-F94CIDEOGRAPH-F94BIDEOGRAPH-F94AIDEOGRAPH-F949IDEOGRAPH-F948IDEOGRAPH-F947IDEOGRAPH-F946IDEOGRAPH-F945IDEOGRAPH-F944IDEOGRAPH-F943IDEOGRAPH-F942IDEOGRAPH-F941IDEOGRAPH-F940IDEOGRAPH-F93FIDEOGRAPH-F93EIDEOGRAPH-F93DIDEOGRAPH-F93CIDEOGRAPH-F93BIDEOGRAPH-F93AIDEOGRAPH-F939IDEOGRAPH-F938IDEOGRAPH-F937IDEOGRAPH-F936IDEOGRAPH-F935IDEOGRAPH-F934IDEOGRAPH-F933IDEOGRAPH-F932IDEOGRAPH-F931IDEOGRAPH-F930IDEOGRAPH-F92FIDEOGRAPH-F92EIDEOGRAPH-F92DIDEOGRAPH-F92CIDEOGRAPH-F92BIDEOGRAPH-F92AIDEOGRAPH-F929IDEOGRAPH-F928IDEOGRAPH-F927IDEOGRAPH-F926IDEOGRAPH-F925IDEOGRAPH-F924IDEOGRAPH-F923IDEOGRAPH-F922IDEOGRAPH-F921IDEOGRAPH-F920IDEOGRAPH-F91FIDEOGRAPH-F91EIDEOGRAPH-F91DIDEOGRAPH-F91CIDEOGRAPH-F91BIDEOGRAPH-F91AIDEOGRAPH-F919IDEOGRAPH-F918IDEOGRAPH-F917IDEOGRAPH-F916IDEOGRAPH-F915IDEOGRAPH-F914IDEOGRAPH-F913IDEOGRAPH-F912IDEOGRAPH-F911IDEOGRAPH-F910IDEOGRAPH-F90FIDEOGRAPH-F90EIDEOGRAPH-F90DIDEOGRAPH-F90CIDEOGRAPH-F90BIDEOGRAPH-F90AIDEOGRAPH-F909IDEOGRAPH-F908IDEOGRAPH-F907IDEOGRAPH-F906IDEOGRAPH-F905IDEOGRAPH-F904IDEOGRAPH-F903IDEOGRAPH-F902IDEOGRAPH-F901IDEOGRAPH-F900IDEOGRAPH-904AIDEOGRAPH-8D70IDEOGRAPH-8CA9IDEOGRAPH-89E3IDEOGRAPH-7D42IDEOGRAPH-76D7IDEOGRAPH-751FIDEOGRAPH-7121IDEOGRAPH-70B9IDEOGRAPH-6F14IDEOGRAPH-672CIDEOGRAPH-6620IDEOGRAPH-65B0IDEOGRAPH-6599IDEOGRAPH-6557IDEOGRAPH-6355IDEOGRAPH-6307IDEOGRAPH-6295IDEOGRAPH-6253IDEOGRAPH-624BIDEOGRAPH-5F8CIDEOGRAPH-5DE6IDEOGRAPH-5B89IDEOGRAPH-5B57IDEOGRAPH-5929IDEOGRAPH-591AIDEOGRAPH-58F0IDEOGRAPH-5439IDEOGRAPH-53F3IDEOGRAPH-53CCIDEOGRAPH-52DDIDEOGRAPH-524DIDEOGRAPH-521DIDEOGRAPH-518DIDEOGRAPH-4EA4IDEOGRAPH-4E8CIDEOGRAPH-4E2DIDEOGRAPH-4E09IDEOGRAPH-4E00IDEOGRAPH-2FA1DIDEOGRAPH-2FA1CIDEOGRAPH-2FA1BIDEOGRAPH-2FA1AIDEOGRAPH-2FA19IDEOGRAPH-2FA18IDEOGRAPH-2FA17IDEOGRAPH-2FA16IDEOGRAPH-2FA15IDEOGRAPH-2FA14IDEOGRAPH-2FA13IDEOGRAPH-2FA12IDEOGRAPH-2FA11IDEOGRAPH-2FA10IDEOGRAPH-2FA0FIDEOGRAPH-2FA0EIDEOGRAPH-2FA0DIDEOGRAPH-2FA0CIDEOGRAPH-2FA0BIDEOGRAPH-2FA0AIDEOGRAPH-2FA09IDEOGRAPH-2FA08IDEOGRAPH-2FA07IDEOGRAPH-2FA06IDEOGRAPH-2FA05IDEOGRAPH-2FA04IDEOGRAPH-2FA03IDEOGRAPH-2FA02IDEOGRAPH-2FA01IDEOGRAPH-2FA00IDEOGRAPH-2F9FFIDEOGRAPH-2F9FEIDEOGRAPH-2F9FDIDEOGRAPH-2F9FCIDEOGRAPH-2F9FBIDEOGRAPH-2F9FAIDEOGRAPH-2F9F9IDEOGRAPH-2F9F8IDEOGRAPH-2F9F7IDEOGRAPH-2F9F6IDEOGRAPH-2F9F5IDEOGRAPH-2F9F4IDEOGRAPH-2F9F3IDEOGRAPH-2F9F2IDEOGRAPH-2F9F1IDEOGRAPH-2F9F0IDEOGRAPH-2F9EFIDEOGRAPH-2F9EEIDEOGRAPH-2F9EDIDEOGRAPH-2F9ECIDEOGRAPH-2F9EBIDEOGRAPH-2F9EAIDEOGRAPH-2F9E9IDEOGRAPH-2F9E8IDEOGRAPH-2F9E7IDEOGRAPH-2F9E6IDEOGRAPH-2F9E5IDEOGRAPH-2F9E4IDEOGRAPH-2F9E3IDEOGRAPH-2F9E2IDEOGRAPH-2F9E1IDEOGRAPH-2F9E0IDEOGRAPH-2F9DFIDEOGRAPH-2F9DEIDEOGRAPH-2F9DDIDEOGRAPH-2F9DCIDEOGRAPH-2F9DBIDEOGRAPH-2F9DAIDEOGRAPH-2F9D9IDEOGRAPH-2F9D8IDEOGRAPH-2F9D7IDEOGRAPH-2F9D6IDEOGRAPH-2F9D5IDEOGRAPH-2F9D4IDEOGRAPH-2F9D3IDEOGRAPH-2F9D2IDEOGRAPH-2F9D1IDEOGRAPH-2F9D0IDEOGRAPH-2F9CFIDEOGRAPH-2F9CEIDEOGRAPH-2F9CDIDEOGRAPH-2F9CCIDEOGRAPH-2F9CBIDEOGRAPH-2F9CAIDEOGRAPH-2F9C9IDEOGRAPH-2F9C8IDEOGRAPH-2F9C7IDEOGRAPH-2F9C6IDEOGRAPH-2F9C5IDEOGRAPH-2F9C4IDEOGRAPH-2F9C3IDEOGRAPH-2F9C2IDEOGRAPH-2F9C1IDEOGRAPH-2F9C0IDEOGRAPH-2F9BFIDEOGRAPH-2F9BEIDEOGRAPH-2F9BDIDEOGRAPH-2F9BCIDEOGRAPH-2F9BBIDEOGRAPH-2F9BAIDEOGRAPH-2F9B9IDEOGRAPH-2F9B8IDEOGRAPH-2F9B7IDEOGRAPH-2F9B6IDEOGRAPH-2F9B5IDEOGRAPH-2F9B4IDEOGRAPH-2F9B3IDEOGRAPH-2F9B2IDEOGRAPH-2F9B1IDEOGRAPH-2F9B0IDEOGRAPH-2F9AFIDEOGRAPH-2F9AEIDEOGRAPH-2F9ADIDEOGRAPH-2F9ACIDEOGRAPH-2F9ABIDEOGRAPH-2F9AAIDEOGRAPH-2F9A9IDEOGRAPH-2F9A8IDEOGRAPH-2F9A7IDEOGRAPH-2F9A6IDEOGRAPH-2F9A5IDEOGRAPH-2F9A4IDEOGRAPH-2F9A3IDEOGRAPH-2F9A2IDEOGRAPH-2F9A1IDEOGRAPH-2F9A0IDEOGRAPH-2F99FIDEOGRAPH-2F99EIDEOGRAPH-2F99DIDEOGRAPH-2F99CIDEOGRAPH-2F99BIDEOGRAPH-2F99AIDEOGRAPH-2F999IDEOGRAPH-2F998IDEOGRAPH-2F997IDEOGRAPH-2F996IDEOGRAPH-2F995IDEOGRAPH-2F994IDEOGRAPH-2F993IDEOGRAPH-2F992IDEOGRAPH-2F991IDEOGRAPH-2F990IDEOGRAPH-2F98FIDEOGRAPH-2F98EIDEOGRAPH-2F98DIDEOGRAPH-2F98CIDEOGRAPH-2F98BIDEOGRAPH-2F98AIDEOGRAPH-2F989IDEOGRAPH-2F988IDEOGRAPH-2F987IDEOGRAPH-2F986IDEOGRAPH-2F985IDEOGRAPH-2F984IDEOGRAPH-2F983IDEOGRAPH-2F982IDEOGRAPH-2F981IDEOGRAPH-2F980IDEOGRAPH-2F97FIDEOGRAPH-2F97EIDEOGRAPH-2F97DIDEOGRAPH-2F97CIDEOGRAPH-2F97BIDEOGRAPH-2F97AIDEOGRAPH-2F979IDEOGRAPH-2F978IDEOGRAPH-2F977IDEOGRAPH-2F976IDEOGRAPH-2F975IDEOGRAPH-2F974IDEOGRAPH-2F973IDEOGRAPH-2F972IDEOGRAPH-2F971IDEOGRAPH-2F970IDEOGRAPH-2F96FIDEOGRAPH-2F96EIDEOGRAPH-2F96DIDEOGRAPH-2F96CIDEOGRAPH-2F96BIDEOGRAPH-2F96AIDEOGRAPH-2F969IDEOGRAPH-2F968IDEOGRAPH-2F967IDEOGRAPH-2F966IDEOGRAPH-2F965IDEOGRAPH-2F964IDEOGRAPH-2F963IDEOGRAPH-2F962IDEOGRAPH-2F961IDEOGRAPH-2F960IDEOGRAPH-2F95FIDEOGRAPH-2F95EIDEOGRAPH-2F95DIDEOGRAPH-2F95CIDEOGRAPH-2F95BIDEOGRAPH-2F95AIDEOGRAPH-2F959IDEOGRAPH-2F958IDEOGRAPH-2F957IDEOGRAPH-2F956IDEOGRAPH-2F955IDEOGRAPH-2F954IDEOGRAPH-2F953IDEOGRAPH-2F952IDEOGRAPH-2F951IDEOGRAPH-2F950IDEOGRAPH-2F94FIDEOGRAPH-2F94EIDEOGRAPH-2F94DIDEOGRAPH-2F94CIDEOGRAPH-2F94BIDEOGRAPH-2F94AIDEOGRAPH-2F949IDEOGRAPH-2F948IDEOGRAPH-2F947IDEOGRAPH-2F946IDEOGRAPH-2F945IDEOGRAPH-2F944IDEOGRAPH-2F943IDEOGRAPH-2F942IDEOGRAPH-2F941IDEOGRAPH-2F940IDEOGRAPH-2F93FIDEOGRAPH-2F93EIDEOGRAPH-2F93DIDEOGRAPH-2F93CIDEOGRAPH-2F93BIDEOGRAPH-2F93AIDEOGRAPH-2F939IDEOGRAPH-2F938IDEOGRAPH-2F937IDEOGRAPH-2F936IDEOGRAPH-2F935IDEOGRAPH-2F934IDEOGRAPH-2F933IDEOGRAPH-2F932IDEOGRAPH-2F931IDEOGRAPH-2F930IDEOGRAPH-2F92FIDEOGRAPH-2F92EIDEOGRAPH-2F92DIDEOGRAPH-2F92CIDEOGRAPH-2F92BIDEOGRAPH-2F92AIDEOGRAPH-2F929IDEOGRAPH-2F928IDEOGRAPH-2F927IDEOGRAPH-2F926IDEOGRAPH-2F925IDEOGRAPH-2F924IDEOGRAPH-2F923IDEOGRAPH-2F922IDEOGRAPH-2F921IDEOGRAPH-2F920IDEOGRAPH-2F91FIDEOGRAPH-2F91EIDEOGRAPH-2F91DIDEOGRAPH-2F91CIDEOGRAPH-2F91BIDEOGRAPH-2F91AIDEOGRAPH-2F919IDEOGRAPH-2F918IDEOGRAPH-2F917IDEOGRAPH-2F916IDEOGRAPH-2F915IDEOGRAPH-2F914IDEOGRAPH-2F913IDEOGRAPH-2F912IDEOGRAPH-2F911IDEOGRAPH-2F910IDEOGRAPH-2F90FIDEOGRAPH-2F90EIDEOGRAPH-2F90DIDEOGRAPH-2F90CIDEOGRAPH-2F90BIDEOGRAPH-2F90AIDEOGRAPH-2F909IDEOGRAPH-2F908IDEOGRAPH-2F907IDEOGRAPH-2F906IDEOGRAPH-2F905IDEOGRAPH-2F904IDEOGRAPH-2F903IDEOGRAPH-2F902IDEOGRAPH-2F901IDEOGRAPH-2F900IDEOGRAPH-2F8FFIDEOGRAPH-2F8FEIDEOGRAPH-2F8FDIDEOGRAPH-2F8FCIDEOGRAPH-2F8FBIDEOGRAPH-2F8FAIDEOGRAPH-2F8F9IDEOGRAPH-2F8F8IDEOGRAPH-2F8F7IDEOGRAPH-2F8F6IDEOGRAPH-2F8F5IDEOGRAPH-2F8F4IDEOGRAPH-2F8F3IDEOGRAPH-2F8F2IDEOGRAPH-2F8F1IDEOGRAPH-2F8F0IDEOGRAPH-2F8EFIDEOGRAPH-2F8EEIDEOGRAPH-2F8EDIDEOGRAPH-2F8ECIDEOGRAPH-2F8EBIDEOGRAPH-2F8EAIDEOGRAPH-2F8E9IDEOGRAPH-2F8E8IDEOGRAPH-2F8E7IDEOGRAPH-2F8E6IDEOGRAPH-2F8E5IDEOGRAPH-2F8E4IDEOGRAPH-2F8E3IDEOGRAPH-2F8E2IDEOGRAPH-2F8E1IDEOGRAPH-2F8E0IDEOGRAPH-2F8DFIDEOGRAPH-2F8DEIDEOGRAPH-2F8DDIDEOGRAPH-2F8DCIDEOGRAPH-2F8DBIDEOGRAPH-2F8DAIDEOGRAPH-2F8D9IDEOGRAPH-2F8D8IDEOGRAPH-2F8D7IDEOGRAPH-2F8D6IDEOGRAPH-2F8D5IDEOGRAPH-2F8D4IDEOGRAPH-2F8D3IDEOGRAPH-2F8D2IDEOGRAPH-2F8D1IDEOGRAPH-2F8D0IDEOGRAPH-2F8CFIDEOGRAPH-2F8CEIDEOGRAPH-2F8CDIDEOGRAPH-2F8CCIDEOGRAPH-2F8CBIDEOGRAPH-2F8CAIDEOGRAPH-2F8C9IDEOGRAPH-2F8C8IDEOGRAPH-2F8C7IDEOGRAPH-2F8C6IDEOGRAPH-2F8C5IDEOGRAPH-2F8C4IDEOGRAPH-2F8C3IDEOGRAPH-2F8C2IDEOGRAPH-2F8C1IDEOGRAPH-2F8C0IDEOGRAPH-2F8BFIDEOGRAPH-2F8BEIDEOGRAPH-2F8BDIDEOGRAPH-2F8BCIDEOGRAPH-2F8BBIDEOGRAPH-2F8BAIDEOGRAPH-2F8B9IDEOGRAPH-2F8B8IDEOGRAPH-2F8B7IDEOGRAPH-2F8B6IDEOGRAPH-2F8B5IDEOGRAPH-2F8B4IDEOGRAPH-2F8B3IDEOGRAPH-2F8B2IDEOGRAPH-2F8B1IDEOGRAPH-2F8B0IDEOGRAPH-2F8AFIDEOGRAPH-2F8AEIDEOGRAPH-2F8ADIDEOGRAPH-2F8ACIDEOGRAPH-2F8ABIDEOGRAPH-2F8AAIDEOGRAPH-2F8A9IDEOGRAPH-2F8A8IDEOGRAPH-2F8A7IDEOGRAPH-2F8A6IDEOGRAPH-2F8A5IDEOGRAPH-2F8A4IDEOGRAPH-2F8A3IDEOGRAPH-2F8A2IDEOGRAPH-2F8A1IDEOGRAPH-2F8A0IDEOGRAPH-2F89FIDEOGRAPH-2F89EIDEOGRAPH-2F89DIDEOGRAPH-2F89CIDEOGRAPH-2F89BIDEOGRAPH-2F89AIDEOGRAPH-2F899IDEOGRAPH-2F898IDEOGRAPH-2F897IDEOGRAPH-2F896IDEOGRAPH-2F895IDEOGRAPH-2F894IDEOGRAPH-2F893IDEOGRAPH-2F892IDEOGRAPH-2F891IDEOGRAPH-2F890IDEOGRAPH-2F88FIDEOGRAPH-2F88EIDEOGRAPH-2F88DIDEOGRAPH-2F88CIDEOGRAPH-2F88BIDEOGRAPH-2F88AIDEOGRAPH-2F889IDEOGRAPH-2F888IDEOGRAPH-2F887IDEOGRAPH-2F886IDEOGRAPH-2F885IDEOGRAPH-2F884IDEOGRAPH-2F883IDEOGRAPH-2F882IDEOGRAPH-2F881IDEOGRAPH-2F880IDEOGRAPH-2F87FIDEOGRAPH-2F87EIDEOGRAPH-2F87DIDEOGRAPH-2F87CIDEOGRAPH-2F87BIDEOGRAPH-2F87AIDEOGRAPH-2F879IDEOGRAPH-2F878IDEOGRAPH-2F877IDEOGRAPH-2F876IDEOGRAPH-2F875IDEOGRAPH-2F874IDEOGRAPH-2F873IDEOGRAPH-2F872IDEOGRAPH-2F871IDEOGRAPH-2F870IDEOGRAPH-2F86FIDEOGRAPH-2F86EIDEOGRAPH-2F86DIDEOGRAPH-2F86CIDEOGRAPH-2F86BIDEOGRAPH-2F86AIDEOGRAPH-2F869IDEOGRAPH-2F868IDEOGRAPH-2F867IDEOGRAPH-2F866IDEOGRAPH-2F865IDEOGRAPH-2F864IDEOGRAPH-2F863IDEOGRAPH-2F862IDEOGRAPH-2F861IDEOGRAPH-2F860IDEOGRAPH-2F85FIDEOGRAPH-2F85EIDEOGRAPH-2F85DIDEOGRAPH-2F85CIDEOGRAPH-2F85BIDEOGRAPH-2F85AIDEOGRAPH-2F859IDEOGRAPH-2F858IDEOGRAPH-2F857IDEOGRAPH-2F856IDEOGRAPH-2F855IDEOGRAPH-2F854IDEOGRAPH-2F853IDEOGRAPH-2F852IDEOGRAPH-2F851IDEOGRAPH-2F850IDEOGRAPH-2F84FIDEOGRAPH-2F84EIDEOGRAPH-2F84DIDEOGRAPH-2F84CIDEOGRAPH-2F84BIDEOGRAPH-2F84AIDEOGRAPH-2F849IDEOGRAPH-2F848IDEOGRAPH-2F847IDEOGRAPH-2F846IDEOGRAPH-2F845IDEOGRAPH-2F844IDEOGRAPH-2F843IDEOGRAPH-2F842IDEOGRAPH-2F841IDEOGRAPH-2F840IDEOGRAPH-2F83FIDEOGRAPH-2F83EIDEOGRAPH-2F83DIDEOGRAPH-2F83CIDEOGRAPH-2F83BIDEOGRAPH-2F83AIDEOGRAPH-2F839IDEOGRAPH-2F838IDEOGRAPH-2F837IDEOGRAPH-2F836IDEOGRAPH-2F835IDEOGRAPH-2F834IDEOGRAPH-2F833IDEOGRAPH-2F832IDEOGRAPH-2F831IDEOGRAPH-2F830IDEOGRAPH-2F82FIDEOGRAPH-2F82EIDEOGRAPH-2F82DIDEOGRAPH-2F82CIDEOGRAPH-2F82BIDEOGRAPH-2F82AIDEOGRAPH-2F829IDEOGRAPH-2F828IDEOGRAPH-2F827IDEOGRAPH-2F826IDEOGRAPH-2F825IDEOGRAPH-2F824IDEOGRAPH-2F823IDEOGRAPH-2F822IDEOGRAPH-2F821IDEOGRAPH-2F820IDEOGRAPH-2F81FIDEOGRAPH-2F81EIDEOGRAPH-2F81DIDEOGRAPH-2F81CIDEOGRAPH-2F81BIDEOGRAPH-2F81AIDEOGRAPH-2F819IDEOGRAPH-2F818IDEOGRAPH-2F817IDEOGRAPH-2F816IDEOGRAPH-2F815IDEOGRAPH-2F814IDEOGRAPH-2F813IDEOGRAPH-2F812IDEOGRAPH-2F811IDEOGRAPH-2F810IDEOGRAPH-2F80FIDEOGRAPH-2F80EIDEOGRAPH-2F80DIDEOGRAPH-2F80CIDEOGRAPH-2F80BIDEOGRAPH-2F80AIDEOGRAPH-2F809IDEOGRAPH-2F808IDEOGRAPH-2F807IDEOGRAPH-2F806IDEOGRAPH-2F805IDEOGRAPH-2F804IDEOGRAPH-2F803IDEOGRAPH-2F802IDEOGRAPH-2F801IDEOGRAPH-2F800IDENTIFICATIONIDENTICAICHOUICHOSICHIMATOSICHADINICELANDIC-YRIBIFILIIAUDAI015I014I013I012I011AI011I010AI010I009AI009I008I007I006I005AI005I004I003I002I001I-YUI-YOI-YEOI-YEI-YAEI-YA-OI-YAI-O-II-OI-EUI-BEAMI-ARAEAI-AHZZZGHZZZHZZPHZZHZWGHZWHZTHZGHYSTERESIHYPODIASTOLEHYPHENATIOHYPHEN-MINUSHYPHENHYPHEHXWGHXUOXHXUOTHXUOPHXUOHXOXHXOTHXOPHXOHXIXHXITHXIPHXIEXHXIETHXIEPHXIEHXIHXEXHXEPHXEHXAXHXATHXAPHXAHWUHWAIRHVHURANHUOTHUNDREDHUNDREHUNHUMANHUMAHUL2HUIITOHUB2HUBHUBHUARADDOHRYVNIHPWGHPAHPHOURGLASSHOUHOTAHORSEHORIZONTALLHORIZONTAL-06-06HORIZONTAL-06-05HORIZONTAL-06-04HORIZONTAL-06-03HORIZONTAL-06-02HORIZONTAL-06-01HORIZONTAL-06-00HORIZONTAL-05-06HORIZONTAL-05-05HORIZONTAL-05-04HORIZONTAL-05-03HORIZONTAL-05-02HORIZONTAL-05-01HORIZONTAL-05-00HORIZONTAL-04-06HORIZONTAL-04-05HORIZONTAL-04-04HORIZONTAL-04-03HORIZONTAL-04-02HORIZONTAL-04-01HORIZONTAL-04-00HORIZONTAL-03-06HORIZONTAL-03-05HORIZONTAL-03-04HORIZONTAL-03-03HORIZONTAL-03-02HORIZONTAL-03-01HORIZONTAL-03-00HORIZONTAL-02-06HORIZONTAL-02-05HORIZONTAL-02-04HORIZONTAL-02-03HORIZONTAL-02-02HORIZONTAL-02-01HORIZONTAL-02-00HORIZONTAL-01-06HORIZONTAL-01-05HORIZONTAL-01-04HORIZONTAL-01-03HORIZONTAL-01-02HORIZONTAL-01-01HORIZONTAL-01-00HORIZONTAL-00-06HORIZONTAL-00-05HORIZONTAL-00-04HORIZONTAL-00-03HORIZONTAL-00-02HORIZONTAL-00-01HORIZONTAL-00-00HORIZONTALHORIHORHOORUHOONHOMOTHETICHOMOTHETIHOLEHOLDINHOLAMHOLAHOKAHOIHOEHNUTHNUOXHNUOHNOXHNOTHNOPHNIXHNITHNIPHNIEXHNIETHNIEPHNIEHNIHNEXHNEPHNEHNAXHNATHNAPHNAHMYXHMYRXHMYRHMYPHMYHMUXHMUTHMURXHMURHMUPHMUOXHMUOPHMUOHMUHMOXHMOTHMOPHMOHMIXHMITHMIPHMIEXHMIEPHMIEHMIHMEHMAXHMATHMAPHMAHLYXHLYTHLYRXHLYRHLYPHLYHLUXHLUTHLURXHLURHLUPHLUOXHLUOPHLUOHLUHLOXHLOPHLOHLIXHLITHLIPHLIEXHLIEPHLIEHLIHLEXHLEPHLEHLAXHLATHLAPHLAHKHIZBHISTORIHIRIQHIGH-REVERSED-HIEXHIEUH-SIOSHIEUH-RIEULHIEUH-PIEUPHIEUH-NIEUNHIEUH-MIEUMHIEUHIEHIDINHIDETHIDEHHWAHHUHHIHHEEHHEHHAAHGHEXIFORHEXAGONHERUTUHERUHERMITIAHERMIONIAHERMESHERAEUHENGHENHEMPHELMETHELMEHELHEKUTAARUHEISEIHEAVYHEAVENLHEAVENHEAVEHEARTHEARHEADSTROKEHEADSTONHEADINGHBASA-ESASHBASHAYANNAHAVEHAUPTSTIMMEHATHIHATEHATAHASEHASANTAHARPOONHARPOOHARMONICHARKLEAHARDNESSHARHANUNOHANGZHOHANDSHANDLESHANDHAN-AKATHAMZAHAMMEHALFHALBERDHALANTAHAITUHAIRHAGLAHAGLHAFUKHAHAFUKHHAEGHAEHAARUHAAMHAHA-HAH008H007H006AH006H005H004H003H002H001H-TYPGYUGYONGYOGYIGYFGYEEGYASGYAAGYAGYGWUGWIGWEEGWEGWAAGWAGVGURUSHGURUNGURAMUTONGUR7GUNUGUNGUMGUGULGUGUEHGUEGUDGUGUARDEDNESSGUARANGUGTEGSUMGSUGRGROUNDGRONTHISMATAGREGORIAGREEGREATNESSGREATER-THANGREATER-THAGREATEGREAGRAVEYARGRAVE-MACRONGRAVE-ACUTE-GRAVEGRAVGRATERGRASSGRASGRAPHEMGRAMMGRAINGRACEGRACGPAGORTHMIKOGORTGORGOTERIGORGOSYNTHETONGORGOGORGIGORAGONGGOLDGOKGOINGOALGOAGOAGNYISGNAVIYANIGLOTTAGLISSANDGLEICGLAGOLIGLAGJEGIXGITGISHGISGISALGIRUDAAGIR3GIRGIR2GIRGIPGINIIGIMELGIMEGIMGIGAGIETGIDIMGIBAGI4GIGHZGHWAGHUNNAGHUNNGHUGHOUGHOSTGHOGHIGHHAGHEEGHEGHGHAYNGHANGHAMALGHAINUGHAINGHAIGHADGHAGGWIGGWEEGGWEGGWAAGGWAGGUXGGUTGGURXGGURGGUPGGUOXGGUOTGGUOPGGUOGGOXGGOTGGOPGGIXGGITGGIEXGGIEPGGIEGGEXGGETGGEPGGAXGGATGGAPGGAAGETGESHUGESHTINGESHTIGESH2GERSHAYIMGERMAGERESHGERESGEOMETRICALLGEOMETRIGENTLGENITIVEGENIKGENERIGEMINIGEMINATIOGEDOLAGEDEGEBGEBGEARGEAGDANGCIGGCAGBONGBENGBAKURUNENGBGAYANUKITTAGAYANNAGAYGAUNTLETGATHERINGGATHERINGATEGASHANGARSHUNIGARONGARMENTGAR3GAPPEGAGANMAGANGIAGANDGAN2GANGAMMAGAMLAGAMLGAMANGAMALGAMAGAMGAGGAFGAGAETTA-PILLAGADOLGADGAGABAGABGAAFUGAG054G053G052G051G050G049G048G047G046G045AG045G044G043AG043G042G041G040G039G038G037AG037G036AG036G035G034G033G032G031G030G029G028G027G026AG026G025G024G023G022G021G020AG020G019G018G017G016G015G014G013G012G011AG011G010G009G008G007BG007AG007G006AG006G005G004G003G002G001FYXFYTFYPFYAFYFWIFWEEFWEFWAAFWAFUXFUTFUSEFUSFURXFURFUPFUNERAFUNCTIONFULLNESSFULFUEFTHORFROWNINFROWNFRONT-TILTEFROFROGFRITUFRICATIVEFRETBOARDFRENCFREFRANFRAMEFRAGRANTFRAGMENTFRACTIOFOXFOURTEENFOURTEEFOUR-STRINFOUR-PER-EFOUR-LINFOUFOUNTAINFOSTERINGFORTYFORTFORTEFORMFORMATTINGFORKEFORCESFORCEFOPFOOTSTOOLFOOTNOTFOOTFOOFONGMANFOMFOLLYFOLLOWINGFOFMFLYFLUTEFLOWERFLOWEFLOURISHFLORETTEFLORAFLOORFLIPFLIGHTFLEXUSFLEUR-DE-LISFLATTENEFLATNESSFLATFLAFLAG-5FLAG-4FLAG-3FLAG-2FLAG-1FLAGFLAFLAFLFIXED-FORFIXFIVE-LINFIVFITAFITFISHHOOKFISHHOOFISHEYEFISHFISFIRSFIREFIPFINITFINGERNAILSFINGEREFINANCIALFILLERFILLEFILLFILFILFIIFIGURE-3FIGURE-2FIGURE-1FIGURFIGHTFIFTYFIFTFIFTHSFIFTHFIFTEENFIFTEEFIELDFHTORFFLFFIFESTIVALFERRYFERMATAFERMATFEOFENFENCEFEMININFEMALEFEMALFELLOWSHIPFEIFEHFEHFEFEENGFEEDFEEFEEFEBRUARYFEATHERFEATHEFEARNFAYANNAFAXFATHERFATHATANFATHATAFATHAFATHFATFARSFAPFANGFANEROSIFANFAMILYFALLINFAILUREFAIHUFAHRENHEITFACTOFACSIMILFACE-6FACE-5FACE-4FACE-3FACE-2FACE-1FAAMAEFAAIFAAFUFAAF053F052F051CF051BF051AF051F050F049F048F047AF047F046AF046F045AF045F044F043F042F041F040F039F038AF038F037AF037F036F035F034F033F032F031AF031F030F029F028F027F026F025F024F023F022F021AF021F020F019F018F017F016F015F014F013AF013F012F011F010F009F008F007F006F005F004F003F002F001AF001EZEZENEZEEZEYBEYFILIEYANNAEXTRA-LOEXTRA-HIGEXTENSIONEXTENDEEXPONENEXOEXEXISTSEXISTEXHAUSTIONEXCLAMATIONEXCLAMATIOEXCESSEXCELLENTEWEEVENINGEURO-CURRENCEUREULEEU-UEU-OEU-EUEU-EOEU-EEU-AETNAHTAETHEETEROETERNITYESUKUUDOESTIMATESESTIMATEESHE3ESH21ESHESH16ESCAPEES-TEERROR-BARREERRERIN2ERGERASEQUIVALENEQUIDEQUIANGULAEQUALSEQUALEQUALEPSILONEPSILOEPIGRAPHIEPIDAUREAEPENTHETIEPEGERMAEOLHXEOHENYENVELOPEENUMERATIOENTRY-2ENTRY-1ENTRYENTHUSIASMENTERPRISEENTERINENTERENTEENQUIRYENOENNENLARGEMENTENDOFONONENDINENDEPENDEAVOURENENCOUNTERSENCLOSUREENCLOSINENCENARXIENARMONIOEMPTEMPHATIEMPHASIEMBROIDERYEMBELLISHMENTEMBEDDINGELTELLIPSISELLIPSEELIFIELEVENELEVEELEMENELECTRICAELECTRIELAFRONEKSTREPTONEKSEKFONITIKONEKARAEJECEISEIGHTYEIGHTEIGHTHSEIGHTHEIGHTHEIGHTEENEIGHTEEEIEEHWAEGYPTOLOGICAEGIREGGEEYANNAEEKAAEEBEEFILIEDITORIAEDINEDDECEBEFILIEASTEREASEARTHLEARTHEARTEARLEAMHANCHOLLEAGLEEADHADHEABHADHEE038E037E036E034AE034E033E032E031E030E029E028AE028E027E026E025E024E023E022E021E020AE020E019E018E017AE017E016AE016E015E014E013E012E011E010E009AE009E008AE008E007E006E005E004E003E002E001DZZEDZWEDZUDZODZJEDZIDZHEDZHADZELODZEEDZEDZADZDDYODYDYEHDYEDWODWEDWADVISVARADVDUTIESDURATIONDUR2DUPONDIUDUOXDUODUN4DUN3DUNDUNDUMDULDUDUHDUGUDDUB2DUBDUDDRYDRDRUMDRUDROPSDROP-SHADOWEDRIVEDRIVDRIDRAUGHTDRAGONDRAFTINDRACHMASDRACHMADRACHMDOWNWARDSDOWNWARDDOWN-POINTINDOWNDOVEDOUBTDOUBLEDOUBLE-LINDOUBLE-ENDEDOUBLEDOTTED-PDOTTED-NDOTTED-LDOTTEDDOTTEDOTS-8DOTS-78DOTS-7DOTS-68DOTS-678DOTS-67DOTS-6DOTS-58DOTS-578DOTS-57DOTS-568DOTS-5678DOTS-567DOTS-56DOTS-5DOTS-48DOTS-478DOTS-47DOTS-468DOTS-4678DOTS-467DOTS-46DOTS-458DOTS-4578DOTS-457DOTS-4568DOTS-45678DOTS-4567DOTS-456DOTS-45DOTS-4DOTS-38DOTS-378DOTS-37DOTS-368DOTS-3678DOTS-367DOTS-36DOTS-358DOTS-3578DOTS-357DOTS-3568DOTS-35678DOTS-3567DOTS-356DOTS-35DOTS-348DOTS-3478DOTS-347DOTS-3468DOTS-34678DOTS-3467DOTS-346DOTS-3458DOTS-34578DOTS-3457DOTS-34568DOTS-345678DOTS-34567DOTS-3456DOTS-345DOTS-34DOTS-3DOTS-28DOTS-278DOTS-27DOTS-268DOTS-2678DOTS-267DOTS-26DOTS-258DOTS-2578DOTS-257DOTS-2568DOTS-25678DOTS-2567DOTS-256DOTS-25DOTS-248DOTS-2478DOTS-247DOTS-2468DOTS-24678DOTS-2467DOTS-246DOTS-2458DOTS-24578DOTS-2457DOTS-24568DOTS-245678DOTS-24567DOTS-2456DOTS-245DOTS-24DOTS-238DOTS-2378DOTS-237DOTS-2368DOTS-23678DOTS-2367DOTS-236DOTS-2358DOTS-23578DOTS-2357DOTS-23568DOTS-235678DOTS-23567DOTS-2356DOTS-235DOTS-2348DOTS-23478DOTS-2347DOTS-23468DOTS-234678DOTS-23467DOTS-2346DOTS-23458DOTS-234578DOTS-23457DOTS-234568DOTS-2345678DOTS-234567DOTS-23456DOTS-2345DOTS-234DOTS-23DOTS-2DOTS-18DOTS-178DOTS-17DOTS-168DOTS-1678DOTS-167DOTS-16DOTS-158DOTS-1578DOTS-157DOTS-1568DOTS-15678DOTS-1567DOTS-156DOTS-15DOTS-148DOTS-1478DOTS-147DOTS-1468DOTS-14678DOTS-1467DOTS-146DOTS-1458DOTS-14578DOTS-1457DOTS-14568DOTS-145678DOTS-14567DOTS-1456DOTS-145DOTS-14DOTS-138DOTS-1378DOTS-137DOTS-1368DOTS-13678DOTS-1367DOTS-136DOTS-1358DOTS-13578DOTS-1357DOTS-13568DOTS-135678DOTS-13567DOTS-1356DOTS-135DOTS-1348DOTS-13478DOTS-1347DOTS-13468DOTS-134678DOTS-13467DOTS-1346DOTS-13458DOTS-134578DOTS-13457DOTS-134568DOTS-1345678DOTS-134567DOTS-13456DOTS-1345DOTS-134DOTS-13DOTS-128DOTS-1278DOTS-127DOTS-1268DOTS-12678DOTS-1267DOTS-126DOTS-1258DOTS-12578DOTS-1257DOTS-12568DOTS-125678DOTS-12567DOTS-1256DOTS-125DOTS-1248DOTS-12478DOTS-1247DOTS-12468DOTS-124678DOTS-12467DOTS-1246DOTS-12458DOTS-124578DOTS-12457DOTS-124568DOTS-1245678DOTS-124567DOTS-12456DOTS-1245DOTS-124DOTS-1238DOTS-12378DOTS-1237DOTS-12368DOTS-123678DOTS-12367DOTS-1236DOTS-12358DOTS-123578DOTS-12357DOTS-123568DOTS-1235678DOTS-123567DOTS-12356DOTS-1235DOTS-12348DOTS-123478DOTS-12347DOTS-123468DOTS-1234678DOTS-123467DOTS-12346DOTS-123458DOTS-1234578DOTS-123457DOTS-1234568DOTS-12345678DOTS-1234567DOTS-123456DOTS-12345DOTS-1234DOTS-123DOTS-12DOTS-1DOTSDOTLESDORUDOORDOONGDONGDOMAIDOLLADOLIUMDOKMAIDOITDOGDOEDODEKATADOBRODOACHASHMEEDOACHASHMEDOADO-ODMDDLUDLODLIDLEEDLADLDKARDKADJERVIDJERVDJEDJADJDIVORCDIVISIONDIVISIODIVINATIONDIVIDESDIVIDERDIVIDEDIVIDEDIVIDDIVERGENCEDITTDISTORTIONDISTINGUISHDISPERSIONDISIMOUDISHDISCONTINUOUDISDISABLEDIRGDIRECTLDIRECTIONADIPTEDIPPERDIPLOUNDIPLIDIPLDINGBADIDIMMINGDIMINUTION-3DIMINUTION-2DIMINUTION-1DIMINISHMENTDIMIDIDIMENSIONADIMENSIODIM2DILDIGRAPHDIGRAPDIGRAMMODIGRAMMDIGRADIGORGONDIGORGODIGAMMADIGDIFTOGGODIFONIASDIFFICULTDIFFICULTIESDIFFERENTIALDIFFERENCDIFATDIESISDIESIDIEPDIDIBDIATONODIATONIKDIASTOLDIAMONDDIAMONDIAMETEDIALYTIKADIALYTIKDIALECT-DIAGONALDIAGONADIAERESIZEDIAERESISDIAERESIDHOUDHOODHODHIDHHUDHHOODHHODHHIDHHEEDHHEDHHADHEEDHARMADHALETHDHALATHDHALDHADHEDHAALUDHADEZDEYTERODEYTERODEXIADEVICDEVELOPMENTDEUNGDESIDESCRIPTIODESCENDINDESCENDERDERET-HIDETDERETDEPARTUREDEPARTINDENTISTRDENTADENOMINATORDENOMINATODENNENDENGDENDENARIUDELTADELTDELTDELPHIDELIVERANCEDELIMITERDELIMITEDELETEDELETDEKADEKDEIDEHIDEGREDEFINITIONDEFECTIVENESDEERDEELDECRESCENDODECREASEDECISIVENESSDECIMADECEMBERDECAYEDDEBIDEATHDEADDDWADDUXDDUTDDURXDDURDDUPDDUOXDDUOPDDUODDUDDOXDDOTDDOPDDOADDIXDDITDDIPDDIEXDDIEPDDIEDDIDDHODDHADDEXDDEPDDEEDDEDDDHADDDADDAYANNADDAXDDATDDAPDDALDDADDAHALDDAHADDAADDADAVIYANIDAVIDDATDASIADASHEDASHDASDASEIADARTDARKENINGDARKENINDARDARGADARA4DARA3DARDAP-PRADAP-PIDAP-MUODAP-BUODAP-BEDADANTAJDANGDANDANDADAMPDAMDAMMATANDAMMATADAMMADAMMDAMARUDALETHDALETDALEDALDADALATHDALATDALATDAIRDAINGDAHYAAUSH-2DAHYAAUSHDAGSDAGGERDAGESHDAGESDAGBASINNADAGADAGALGADADAENGDAEDADDADAASUDAADHUD067HD067GD067FD067ED067DD067CD067BD067AD067D066D065D064D063D062D061D060D059D058D057D056D055D054AD054D053D052AD052D051D050ID050HD050GD050FD050ED050DD050CD050BD050AD050D049D048AD048D047D046AD046D045D044D043D042D041D040D039D038D037D036D035D034AD034D033D032D031AD031D030D029D028D027AD027D026D025D024D023D022D021D020D019D018D017D016D015D014D013D012D011D010D009D008AD008D007D006D005D004D003D002D001CYXCYTCYRXCYRENAICYRCYPRIOCYPERUSCYPCYLINDRICITYCYACYCWOOCWOCWIICWICWEORTHCWECWAACUXCUTCUCUSTOMECURXCURVINCURVECURVECURVCURRENTCURRENCURLCURLCURCUPCUCUOXCUOPCUOCUCUBEDCUBCUATRILLOCUATRILLCUCRYPTOGRAMMICRUZEIRCROSSINCROSSHATCCROSSED-TAILCROSSECROSSBONESCROSSCROSCROPCROIXCRESCENTCRESCENCREDICREATIVCOXCOWCOVERCOUNTINCOUNTERSINKCOUNTERBORECOUNCICOTCORRESPONDCORRECTCORPSECORPORATIONCORONISCORNERSCORNERCORNECOPYRIGHTCOPYRIGHCOPYCOPRODUCTCOPCOOCONVERGINCONTROCONTRARIETYCONTRACTIONCONTOURECONTOUCONTENTIONCONTEMPLATIONCONTAINCONTAININCONTAICONTACTCONSTANTCONSTANCONSTANCYCONSONANCONSECUTIVCONJUNCTIONCONJUGATCONJOININCONICACONGRUENCONGRATULATIONCONFLICTCONCAVE-SIDECONCAVE-POINTECONCOMPOSITIONCOMPOSITIOCOMPLIANCECOMPLETIONCOMPLETEDCOMPLEMENTCOMPARECOMMOCOMMERCIACOMMACOMMCOMINCOMETCOMBCOLUMNCOLORCOLLCOFFINCOENGCODACOACOCMCCLUSTECLUB-SPOKECLUBCLUCLOUDCLOUCLOTHESCLOTHCLOSENESSCLOSEDCLOSECLOSCLOCKWISCLIVISCLINGINCLIMACUSCLIFFCLICKCLEF-2CLEF-1CLEFCLECLEACLAWCLANCIXCIVILIANCITCIRCUMFLEXCIRCUMFLECIRCULATIOCIRCLESCIRCLECIPCIICIEXCIEUC-SSANGPIEUPCIEUC-PIEUPCIEUC-IEUNGCIEUCIETCIEPCIECICHYXCHYTCHYRXCHYRCHYPCHUXCHURXCHURCHCHURCHUPCHUOXCHUOTCHUOPCHUOCHULACHUCHRYSANTHEMUMCHRONOUCHRONONCHROMCHROCHRIVICHOXCHOTCHOREVMCHOPCHOKECHOECHOACHOCHCHITUEUMSSANGSIOSCHITUEUMSSANGCIEUCCHITUEUMSIOSCHITUEUMCIEUCCHITUEUMCHIEUCHCHIRONCHIRETCHINGCHINESCHINCHILLCHILDCHILCHIKCHIEUCH-KHIEUKHCHIEUCH-HIEUHCHIEUCCHICHCHHACHEXCHEVROCHETCHESCHEPCHECHEINAPCHEIKHEICHEECHECKCHECCHCHAXCHAVIYANICHATTAWACHATCHARIOTCHARIOCHARACTERSCHARACTERCHARCHAPCHANGECHANGCHANCHAMKOCHAMILONCHAMILICHAIRCHAINSCHADACHACHAACEXCERESCEREKCER-WACEPCEONGCHIEUMSSANGSIOSCEONGCHIEUMSSANGCIEUCCEONGCHIEUMSIOSCEONGCHIEUMCIEUCCEONGCHIEUMCHIEUCHCENTURIACENTRELINCENTRECENTRECENTRCENCELSIUSCEIRTCEILINGCEECEDILLACEDILLCEDCECEKCECAKCECACEALCCCUCCOCCICCHUCCHOCCHICCHEECCHECCHAACCHACCEECCECCAACCACAYNCAYANNACAXCAVECAUTIOCAULDRONCAUDACATAWACATCASTLECARYSTIACARTCARRIAGCARPENTRCARONCAROCARICARIACARETCARECARCARCACAPTIVECAPRICORNCAPOCAPITALCANTILLATIOCANCANDRABINDUCANDRABINDCANDRACANDRCANCERCANCELLATIOCANCELCANCECANCAMNUCALYACALYCALLCALCCAKRACAESURACADUCEUSCADCAANGCAAICC024C023C022C021C020C019C018C017C016C015C014C013C012C011C010AC010C009C008C007C006C005C004C003C002CC002BC002AC002C001C-SIMPLIFIEC-39C-18BZUNBZHBYELORUSSIAN-UKRAINIABBXGBWIBWEEBWEBWABUUMISHBUBUSSYERUBURBUR2BUBUOXBUOPBUOBUMPBULUGBULUBULLSEYEBULLBULLETBULLEBULLBUKYBUHIBUGINESBUCKLEBSTARBSKUBSKABSDUBRUSHBRUSBRONZEBROKEBROABRISTLEBRIDGBREVISBREVE-MACRONBREVBREATBREAKTHROUGHBRDBRANCHINBRANCHBRANCBRAKCETBRACKETEBRACKEBRACEBQBOWTIEBOWTIBOWBOBOUNDARBOTTOM-LIGHTEBOTTOMBOTTOBORUTOBOOMERANGBONEBOLBODYBOARBOABLUEBLOODBLOCKBLENDEBLANKBLANBLADBLACKFOOBLACK-LETTEBLACK-FEATHEREBLACKBKABITTERBITINBISMILLABISHOPBISECTINBISAHBIRUBIRGABIRDBIOHAZARBINOCULABINDINBINDIBINARBILABIABIGBIBIETBIDENTABIBLE-CREBIBBBHUBHOOBHOBHIBHETHBHEEBHEBHAMBHABEYYALBEXBEVERAGEBETWEENBETWEEBETHBETABETBETBEBESIDBERKANABERBEBEPBEORBENZENBENDEBENDBEBELTBELBELOBELLBELBELGTHOBEITHBEHINBEHEHBEHEBEHBEBEGINNINGBEGIBEFORBEETABEEHIVEBEEHBEEBECAUSEBEAVEBEATBEANBEAMEBCADBCABBYXBBYTBBYPBBYBBUXBBUTBBURXBBURBBUPBBUOXBBUOPBBUOBBUBBOXBBOTBBOPBBOBBIXBBITBBIPBBIEXBBIETBBIEPBBIEBBIBBEXBBEPBBEBBAXBBATBBAPBBABAYANNABAUBATHTUBBATHAMASATBASSABASHKIBASHBASEBALLBASEBASBARSBARRIERBARREKHBARREEBARREBARLINEBARLEYBARIYOOSANBARA2BABANTOCBANBANDBAN2BANBAMBOOSBAMBOOBALUDABALLOBALLOON-SPOKEBALAGBALBABAIRKANBAIMAIBAHTBAHIRGOMUKHABAHAR2BAGABAG3BABADGERBADBACKSPACEBACKSLASHBACKSLASBACK-TILTEBACKBACBAARERUB305B259B258B257B256B255B25B253B252B251B250B249B248B24B246B245B24B24B24B24B236B234B23B232B23B23B229B228B227B226B22B222B221B22B219B218B217B216B215B214B213B212B211B210B209B208B207B206B205B204B203B202B201B200B19B190B189B185B184B183B182B181B180B179B178B177B17B174B17B172B171B170B169B168B167B166B165B164B16B16B161B160B15B158B157B15B155B154B153B152B15B150B146B14B142B14B14B13B13B132B13B13B12B12B12B12B12B12B12B109B109B108B108B107B107B106B106B105B105B10B10B10B10B09B09B089B08B086B08B083B082B08B08B079B07B07B07B07B07B07B07B07B07B06B06B06B06B06B064B063B06B06B06B05B05B05B056B05B05B05B05B05B05B049B04B047B04B04B04B04B04B04B04B03B03B03B03B034B03B03B03B03B02B02B02B02B02B02B02B022B02B02B019B018B01B01B01B01B01B01B01B01B009B00B008B00B007B00B006B00B005AB005B00B004B00B003B00B002B00B001B00AZUAYEAYBAYAHAXEAWEAVESTAAVERAGAVAKRAHASANYAAVAGRAHAAUYANNAAUTUMNAUSTRAAURAMAZDAAHAAURAMAZDAA-2AURAMAZDAAAUNNAUGUSTAUGMENTATIOAUEATTIATTHACANATTENTIONATTAATOATNAATMAAUATIYAATHARVAVEDIATHAPASCAASYURASYMPTOTICALLASTROLOGICAASTERISMASTERISKASTERISKASTERISASTERISCUSASSYRIAASSERTIONASPIRATEASPERASHGABASH9ASHASCENTASCENDINASAL2ARUHUAARTABARSEOSARSEOARROWSARROWHEADARROWHEAARROW-TAILARRIVEARRAYARPEGGIATAROUSINAROURAROUND-PROFILEAROUNARMYARMOURARARLAUARKTIKARKABARKAANUARISTERAARISTERARIESARGOTERIARGOSYNTHETONARGIAREPAARDHAVISARGAARCHAIONARCHAIOARCHAIARCARCARARAMAIARAEAEARAEA-UARAEA-IARAEA-EOARAEA-EARAEA-AARADARAARABIC-INDIARABIAAR-RAHMAAR-RAHEEMAQUARIUSAPUAPRILAPPROXIMATELAPPROXIMATEAPPROACHEAPPROACHAPPLICATIONAPOTHESAPOTHEMAAPOSTROPHEAPOSTROFOSAPOSTROFOAPOSTROFOAPODEXIAAPODERMAPLOUNAPLAPINAPESAPARTAPAATOANUSVARAYAANUSVARAANUSVARANUDATTAANUDATTANTIRESTRICTIONANTIKENOMAANTIKENOKYLISMAANTIFONIAANTICLOCKWISE-ROTATEANTICLOCKWISANTARGOMUKHAANSUANSHEANPEAANANNUITANNOTATIOANNAAUANKHANHUANGULARANGSTROANGKHANKHUANGEDANDAPANCORAANCHORANATRICHISMAANAPAMPSAMPERSANDAMOUNAMBAMARAMAAMALGAMATIOALVEOLAALTERNATIVALTERNATIOALTERNATALTAALPHAALPHALPAPRANAALPAPRAANALPAALMOSALLOALLIANCEALLALLAALIGNEALIFUALGIALFAALEUALEPHALEMBICALEFALAYHEALAYHALAPHAL-LAKUNAAKTIESELSKABAKHMIMIAKBAAKARAAKARAIYANNAAIVILIAITOAIRPLANEAINNAILMAIKARAAIHVUSAHSDAAHSAAHAGGAAHADAGUNGAGOGAGGRAVATIONAGGRAVATEAGAINAFTEAFSAAQAFRICAAFOREMENTIONEDAFGHANAEYANNAAEYAETAESCULAPIUSAESCAESAERAELA-PILLAAELAEKAEGEAAEGAEEYANNAAEEAEDA-PILLAAEDAEBAADVANCEADEGADEADDRESSEADDAKADAACUTE-MACRONACUTE-GRAVE-ACUTEACUTACTUALLACTIVATACROPHONIACKNOWLEDGEACCUMULATIONACCOUNACCENT-STACCATOACCENTACCENACADEMABYSMAABUNDANCEABKHASIAABBREVIATIOABAFILIABAAYANNAAAYAAWAAOAAJAABAAFILIAA032AA031AA030AA029AA028AA027AA026AA025AA024AA023AA022AA021AA020AA019AA018AA017AA016AA015AA014AA013AA012AA011AA010AA009AA008AA007BAA007AAA007AA006AA005AA004AA003AA002AA001A070A069A068A067A066A065A064A063A062A061A060A059A058A057A056A055A054A053A052A051A050A049A048A047A046A045AA045A044A043AA043A042AA042A041A040AA040A039A038A037A036A035A034A033A032AA017AA014AA006BA006AA005AA-EU-U-PHRU-KHYU-KHYIL-DZU-CHA-CHAL
_NEN6777O*-X7xZ
*OsE+-Os
~7gp3xEN7
y7sM7*7;g;
7I7\;k:gj3xEN7lY7l7lWRN
$2$^2$3
$$E,2$3E,2$3%
$2$2$2$Gm$%
8$*x2$$*^8$l
8$8$=8$
8$^8$8$\$$E,8$
8$328$8$
8$t8$m+$3m+$
J$J$J$
J$-^8$
8$(8$]8$
$3I$%N$N$
8$3E,8$*x8$
2$2$r2$*-L8$5L8$)6$-
2$*^2$$
8$-^2$=Gm$8$3^8$!2$3
$3s$3t8$3
$3ZL8$
$'$'$
$7$7
*]ON_NRN
W6W W NW W W ^W 0W NW W W W #
MW WLW WW W qW
W<WWhW W
?Y@?n@
?7?B77
7`@s@m7@s`@m
u2828?
|E2|E828,2,8:
D v ~
R K
$N$3=2tOmO
7NjkNjgNjNjNjX
6A667y7
{6A{6{6{lY{l{lW{N{
~~w~~t~~{~~~UJ~
~&:~wq~
~<~d~:~~H~~n~l~D~
~I~~J~`~a~
~]~^~d
~d~d]~d2~
;;7;,;D-;
;h;h;<,;B
Ml&7r&7l&
dMBMMMZ
?MTMTZ
Mg)JkMg)JgMg)JM
u%S$]%S
$$8$-N$r$"$p$$#$$
$q$32$2$!8$8$32$#2$
__rPUUU6lNfNyy3E+3m+*mEN-mENmENmbEN*3EN-3EN3EN3bEN3W=y|=yw,66lf
{lGfG7B73N3NmpxENmjxENN3_NIN~zl7*(
M3RNR_N_RN
TZmC?|e7
NN=\t==|=t=NdVEt
H;;;;;;;X7;;7;*;-;
^T^k^g^^^^^^^^X7^^7^*^-
hj77^7fh7
777k7d77
o77@7$*2$-2$E,J$E,J$hL2$L2$*L2$-L2$^J$^J$h^J$2$t2$$$
$$*-L2$d$$7
J$3EJ$od$NP$
$*L8$-L8$2
MXU,dVlbMf
55h|lf
2NH7k7
Jcdid\dd
7l=7l7l|7l7l|7l7lt7lI7lG7l7l7l7l+ljkDkkDkgDkDkDkDkDkDkDkDkADkDkDkDkDkDk
DkDk.DkDkBDk
DkDk7lU
A5AZAA*-AlqAA
|A5|AZ|A|A
La5LaZLaLalqL
*-A*-L
|khxFAxFAL
3A53AZ3A3A*-3Alq3A3A
A5AZAA
CA5CAZCACA5CLa5CL5CL
E5C3A5C3LZCLaL{
L{lqCA-L
3E\*-L
uAZuA*-uA#
u!!!G77=+7.p^pp(@Y@n@e-ww
iJ3N1Ah
rereHreHreHrerererreN
reeecJ
uHre^re^reue}e
Prere;e;e{eWre
reWhre
hreWre
VTreUreeUeV]:p]p:]ure:urep]urep:ure]u
reQRSRJ((e(ure(eure((R"+""
"7"=p"^p"p""+
>NE-3E3->3E3-RURe
ereeW1v-x
*B-B*B-B
~3\3933J>r
TW(ure(eure(ure(eureWe
+*Z-Z*-
*fx-fx*f7(3PUH
X9u77x*{x-{
pxsjxs
dOdOdddC(
UE+ddd"
AMdzdudvdvdddM
_V7d"x"eded*<`*V*`-<`-V-`*(
`V,V<*-O
*EV+-EV+p*p)p(p'6
s(ddE,V
rsCeo^
#[|g`@
:u,Fl3"
"6A"6"6"6"6o"6"6M"6)"6"6
R6AR6R6R6R6oR6R6MR6)R6R6
T"6"6"6"6o"6"6M"6)"6"6
TVYVYjVY
VYNVYjNVYN
VY\VYj\VY\
-:VYjq
*:VYjq
-:VYjl
*:VYjl
-q:VYqj
-l:VYEj
-qVYjE
*q:VYqj
*l:VYEj
*qVYjE
-q:VY-j
*q:VYq
-qVYjq
-l:VY-j
*l:VYl
-lVYjl
-E:VY-j
*E:VYE
q:VYqj
l:VYEj
:VY*lj
-q:VY-lj
*q:VY*qj
-l:VY-qj
*l:VYq
-EVYjE
VY3VYj3VY3
VY3VY3
-lVY3q
*lVY3q
-lVY3l
*lVY3l
-lVY3E
*lVY3E
dVYsVY?VYmVYVYjsVYj?VYjmVYjVY*
<--Z----X-+-Z-*+-*X-*-*-*-*Z-*---
<---^s^m^<s^<*
m^<m^<-
TCTECETCT>ZC>ZT>
ZTjZCjZTj
ZTpZCpZTp
<*^5*T-TC<CC<*^3<-^3-^3*^3<T-ZT*ZT<*ZT<-ZC(
E?+C>[
<-]<*Z<-Z*ZC
/mTGCG
ubCfTf
cx77E7s`d eueui
d-R#R#R#R#R#R#R#kR#
Z7|-)'hZPAfDBC%fC%SC%AC%>C%;C%T%fT%ST%AT%>T%;T%TPCPC
PTPCPTPT
PCPZL;7;7;
#2TFddd7d
|C}#-}##-#U#U-#CT
&m&s7tB77Z7
C>ddEdV*|H
Tv5"@K0
CzVCzfTzVTzf
Cd"_A*jT*jC*jT*C*x.7jCZ*
CTT?**j
|2Te}]S
u(tz?BA
>vd!d[STC
Tx<1gTg1gCgH
-<-C;T;-Nj-NT
dwUdjwUd
utStjttTt
SwUSjSRT
CTCPT"wU
C-vC<-vC-
EjEjmEbjmEbj3Ebj3EbI
bj_bj_bjT;jT;
bjpxEbjjxEbjpx
"!6A"!
"!6AjZAj
A| ZAj8ZAYZAjYZAYZAjYZATZAvZ
ZAjTI5
ZATZAjTZAiCZAoCZA
CZAjhCZAj<hCZAhCZA<hCZA"jCZAZA4
Aj4ZAj4
AUZAjTZAZAjZAtZAwC[
CZw\w9*C-C
*R9-R9ZR9l
-5\A\AhAA-L
AZA*-A
3AZ3A*-3A
3LaZ3LaZA+,/+,+,
+,+,+,M+,
+,+,+,-+,+,l+,+,L+,
+,+,+,
+,+,\+,+,<+,+,{+,+,,+,+,k+,+,K+,
+,+,+,
+,+,T+,+,4+,+,s+,+,$+,+,c+,+,C+,
+,+,+,
+,+,[+,+,;+,+,z+,+,++,+,j+,+,J+,
+,+,+,
+,+,P+,+,0+,+,o+,+, +,+,_+,+,?+,+,~+,+,
+,+,W+,+,7+,+,v+,+,'+,+,f+,+,F+,
+,+,+,
+,+,S+,+,3+,+,r+,+,#+,+,b+,+,B+,
+,+,+,
+,+,Z+,+,:+,+,y+,+,*+,+,i+,+,I+,
+,+,+,
+,+,N+,+,.+,+,m+,+,
+,+,]+,+,=+,+,|+,+,
+,+,U+,+,5+,+,t+,+,%+,+,d+,+,D+,
+,+,+,
+,+,Q+,+,1+,+,p+,+,!+,+,`+,+,@+,
+,+,X+,+,8+,+,w+,+,(+,+,g+,+,G+,
+,+,+,
+,+,O+,+,/+,+,n+,+,+,+,^+,+,>+,+,}+,+,
+,+,V+,+,6+,+,u+,+,&+,+,e+,+,E+,
+,+,+,
+,+,R+,+,2+,+,q+,+,"+,+,a+,+,A+,
+,+,+,
+,+,Y+,+,9+,+,x+,+,)+,+,h+,+,H+,
E\*-3L
3LaZ3LaL
\5NANA
NAZNAZNAZL
Hdg4An4hAx4hA
4hAx4L
+-EA*EhAhAAZLG
LGZAZLG
*l-q*q-ll-q*l*q-*l-ll-q-*q-ql*q*
pZLGreWG
GZA]GZA
*COs-COs*C-C
*4Ws-4
s3-4Ws*Trs-TrsE!+
wxrsxr?wwx
Qxr?xr
"g7lL"C""V"
-[G*Z*[jEEj-Z
-5CT*-*3-3h
3+N+pIxsjIxs
!"=p!"Xp!"
+!(p!(Kp|
iKGGJKGGGGJKj
33(3(JK
R2W9re
9reW9r
GrGVWGt
GtWGtG
GtGVWG
GWGWG9rG
G9rGWG99r
tGWG7tG
2Gk7UGk7GkreUGkreG7UG7GreUGreGreUGreGreUGre33T]
=2]uG7:uG7]uG
p]uGre:uGre]uGre:uGre(*wVp(-wVp\9]re:re]G9:G\]G\:G9:j\:j
EN-3E*E3*3E3*a*u3
pNEINE
pCE!CE
CA*-CA
TA5TATA
TA*-TAlqTAZL
TCC|T|T|TT
TCTECE*L
LGreZL
qGZAZLGre
TjCjjjN
]K$?2K$
K$\K0sZ
K0sRNK0sRNK0s
-xY?-xY?*Ys-Ys*Ys-Ys??g?*gs-gs*s-sy~~v
^2*ms-ms
Mx*sx-s
-s*is-is*3-3|h=
=h|t==NRNE
5 k5 +5 5 75 Y5 `5 g5 @5 V5 g5 5 5 q
5 o5 A5
5 5 -w
5 m5 A5 5 \5 5 5 5 i5 5
5 l5 D5 E-5 f5 K5
5 B5 5 +5 5 w5 5 k5 T5
5 5 5 q5 5 5 z5 |5 5
5 5 5 5 5
5 5 c5 5 5 5 5 D5 v5 u5 b5 5
5 Z5 5 5 5 T5 5
5 5 5 5 5 3
5 c<5 45 5 n5 5 5 y5
5 5 ;5 !5 5 $u5 5 >5 5 >5 5 Q5 5 A5
5 5 l5 -5 w5
5 5 5 w5 u5 }5 5 5 5 ~5 /5
5 5 I5
5 p5 |5 o5 &5
5 5 '5 5 5 ,5
5 5 5 T5 5 5
5 5 N5 5 5 5
5 5 %5
5 :5 r5 5 5 5 5 V5 >5
5 5 l5 65
C5 5 +5
5 w5 uw5 t5
5 x5 5 5
5 5 j5 5 #5 z5 5 5 5 y5 o5 5 C5 5 P5 5 5
5 5 55 5 b5 L5 s5 5 5 g5 y5 {5 5 b.~*mb.~G8b.~*
8b.~Z/b.~0a2b.~0a8b.~0asb.~0a<sb.~0a<mb.~0asb.~LbbbZ
dbNbNb6T*xs-xs*3xs-3xs*|s-|s*C|s-C|s*T[s-T[s
NN*rs-rs*C[s-C[s*Crs-Crs*C(s-C(s3EN3ENm3EN
kkkgkkkkkkkbSNbXNb4NbN
3=NENE
Nb,7dkAkkEbN4NNb)b
NNFN3y4
N4N4FN4
6bp!NbpNbpNbp|NbpNbptNbpxNbpNbp
NbpNbpZNbpNbpnNbpNbp
DR"~R"~RkRgRRRRRRRRARuRRR
RRRRRRRRjR8RRRRRRIR"Q"g"k"
"6BT"6T"6T"6xT"6T"6FT"6'T"6T7"6k"6g"6
"6"6k"6g"6"6"6"
k<""~=""~("
d"k"g""""""""A"u"""
""""""X"Y""O"a"""""
"v"c"T""s"m"
""j"8""""*"6"6"6"6"6w"6xk"6xg"6x"6x"6x"6x"6x"6x"6x"6b
#W(z((i1B7"4<"4H"4D"4I"4J"4"4q"4
"4"49"4"4"4g"4^"4
"4W"4e"4"4>"4"4"4"4"4p"4"4"4
"4"4"4c"4
"4"4"4"4"4"4"4
"4"4K"4
"4"4"4
(((B(|(((}((((((^(Z((T(a(`(_(^(((((( ('(((U(:(9((-((
(((((('((i(J(K(A((((((((((((
(((b(_(f(;(P((((
#(((((O((((X((((
(x(,((d<(((()(((((w(dJ(dC(((t(s((i((d(((D(((d(((>((((?(X(X(X(?X(h(h((
(f(0((h(h(((d(e((W(d(4((5
((V(d((2((3
(s(d(h(((((((K(?(
((*+((((((
X#K##;#.#Z### x#jz# #
##Z##
#m##B#T##
,##2#;#
VJ$*$B7$7$75$$
!@lYllWlKllJZN8N
JD0DD0D
$$$A$A
%d%dq%d%d
=AB)I)))))u)j)_)T)H)=)2)')
|#E|#Eb|#EbZ
|#E|#EC|#E_N|#ERN|#E*C[s|#E-C[
-$t*$t-$s|#E|=y|#E|#E|#Em+|#Em+|#E*|#E-|#E*Os|#E-Os|#E*rs|#E-rs|#E*T[s|#E-T[s|#E*3xs|#E-3xs|#E*xs|#E-xs|#E*|s|#E-|s|#E*C|s|#E-C|s1C1|#E*(s|#E-(sIRII3Im+Rm+m+
Un_NnENn67n7n7nnOn*n-nnX7nnxnZ
nnCnW7n7n
7nRNnn
n*OsnE+n-Osn
n*Cn-C]bZ
]*|s]-|s]b]4]4
7n7nsn
A]5A]ZA]A]T]Cpp6p87791
l91aiV91ah
91agP91af91aeD91ad
91acd91ab91aa91a`91a_
91a^'91a]n91a\91a[91aZ91aY91aX91aW691}V91}U91aT91aS91aR91}Q,91}P91aO
91aN>91aM91aL
91aK91aJ91aI91aH91aG91aF91}D91aC91aB91aA91a@91a?91a>91a=91a<91a;91a:91a991a891a791a691a591a491a3x91a291a1b91a091a/91a.91a-91a,91a+91a*91a)91a(91a'91a&91a%91a
5i91a91a91a91}91a91a91a91a91a91a91a91a91a91a91a91acE91ac$91ac#91ac"91ac!91ac 91ac91ac
91ac91ac
7-N6k6g66666666A666w66E6&66
66|66t66R6+6666|66t66R6+666B666x66F6'66
HXZXXnXr
U7D#7DS7D;7D!7D!7Dx7D=7DL7D/7D]7D
06k06g06A0606
d5W756k56g5656A56565656Bt
it6kt6At6t6t6gt6t
|h=|h=
=h||\h^
d6k6g666A666!
d!6k!6g!6!6!6A!6!6!60
7767WN3WN3
XXpXhX
ihi,h,h
ihi6h5
ihiihi
#-###W#:#U#
#x#G##i#
eQeQeQ{eQ
{eQC{eQu6eQ|u6eQu6eQtu6eQu6eQRu6eQ+u6eQu6eQu6eQueQ|ueQueQtueQueQRueQ+ueQueQueQueQ|ueQueQtueQueQRueQ+ueQueQueQ-eQheQeQeQeQFeQeQ
eQ5eQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQwQEwQ
wQ~wQ}wQ|wQ{wQzwQywQxwQwwQvwQuwQtwQswQrwQqwQpwQowQnwQmwQlwQkwQjwQiwQhwQg
vv_NvENv67v7v7vvOv*v-vvX7vvxvZ
vvCvW7v7v
7vRNvv
v*OsvE+v-Osv
))))))))))))))))))))))))))))))))))
)~)})|){)z)y)x)w)v)t)s)r)q)p)o)n)m)l)k)i)h)g)f)e)d)c)b)a)`)^)])\)[)Z)Y)X)W)V)U)S)R)Q)P)O)N)M)L)K)J)G)F)E)D)C)B)A)@)?)>)<);):)9)8)7)6)5)4)3)1)0)/).)-),)+)*)))()&)%)$)#)")!) ))
)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUV
WXYZ[\]^_`abcdef
hijklmnopqrstuvwxyz{|}
name(unichr[, default])
Returns the name assigned to the Unicode character unichr as a
string. If no name is defined, default is returned, or, if not
given, ValueError is raised.
lookup(name)
Look up character by name. If a character with the
given name is found, return the corresponding Unicode
character. If not found, KeyError is raised.
This module provides access to the Unicode Character Database which
defines character properties for all Unicode characters. The data in
this database is based on the UnicodeData.txt file version
5.2.0 which is publically available from ftp://ftp.unicode.org/.
The module uses the same names and symbols as defined by the
UnicodeData File Format 5.2.0 (see
http://www.unicode.org/reports/tr44/tr44-4.html).
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel>
</requestedPrivileges>
</security>
</trustInfo>
<dependency>
<dependentAssembly>
<assemblyIdentity type="win32" name="Microsoft.VC90.CRT" version="9.0.21022.8" processorArchitecture="amd64" publicKeyToken="1fc8b3b9a1e18e3b"></assemblyIdentity>
</dependentAssembly>
</dependency>
</assembly>PADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDING
(08@HPX`hpx
(08@HPX`hpx
(08@HPX`hpx
08HPh
(08HPXhpx
visuaGIF89a
`yDi~y+_
gt'3ER
Np"jJ
pp]!!=
]),g]?
-pV688t
Hp`1(,X
M(aFFh;WH
%C$Md1`
Hcp!xq
;visuaMZ
L!This program cannot be run in DOS mode.
)zG)G)G)A*)G)A<)G)F)HG)
?)G)RichG)
`.rdata
@.data
.pdata
@.rsrc
@.reloc
@SVWH
Ht*DAL
HH _^[H%
E3LI;At
M;t4A;|,I;HAt
@S3E3HIt3L\$0Mt$D
[HHH@SVWH Hy8IH
t-\$hH
P HL$`H
H _^[@SVWH`HD$ H
H3HD$PHf.
HL$PH3}
H`_^[@UH HHM(
ExHE3Ht1A
LL+L+I
SH0HD$ HHH
HK H0[H%
@UH HHM@H
H ]@SWH(HH
HW(HOHH
H(_[@SUVWATAUHx
LE(L;w_H}0
HT$PHA
w;HT$P
A]A\_^][HHL$
SVWH0HD$ HA
L^H3HNHAS
HH0_^[@UH HHMPH
H ]@UH HHMPHH#
H ]@SH H
@SWH(HHI
H(H(Hy
SUVWATAUAVAWH
DLE3IL|$HAD$p
E3E3H$x
Ld$`D$p
HD$hAHcI;t<Lt$h
D$T;s&IM
AD|$@H|$hH
H|$XI;
IT$(L$p
LHD$HA|$
~SE3A@
LcHcHM~!K
L+uAD$
Ld$ LA
HT$HH$
HHt$0L|$($
H|$XHt$HE3
H|$XA;L%[
A_A^A]A\_^][@UH HHM`
H ]@UH HH
H ]@UH HH
H ]@UH HHMxH ]@UH HH
H ]@SWH(H
HH(_[3HLt
E3LI;At
M;t4A;|,I;HAt
@S3E3HIt3L\$0Mt$D
[@SUVWH8HD$ HHH
3@:ugH
HD$xH;t
HH~HH~@
HD$xH;t
H8_^][@UH HHMx
H ]@UH HHMxx
H ]HA@H
3HHHL$
SH0HD$ HHIHHt
HK H0[H%
@UH HHM@H
H ]@SVWH0Hy0
P(HHt,HL$p
H0_^[@SH HA
HH [H%y
HH(L$0H
@SUVWATAUH(HIcLH
LcA4,A;}
H;3H(A]A\_^][HyT
HA<HA<Hy|
HAdHAdH
E3LI;At
M;t4A;|,I;HAt
@S3E3HIt3L\$0Mt$D
[@SWH(HHH
HHDH(_[:@SWH(HHH
IHH(_[@SUVWATAWH
3H\$ H~8
H|$8H|$P
DHHL$ ;y
H|$`H|$x
DHHL$ y
3HHHfHL=~
DIHL$ y
H|$8H|$P
DHHL$ y
DHHL$ y
Hn|3HHHfHH
DIHL$
H|$8H|$P
DHHL$ y
DHHL$ y
3HHHfHH
DIHL$ "y
H|$8H|$P
DHHL$ y
DHHL$ y
H\$ H4
3HHHfHH
DIHL$ 1y
H|$8H|$P
DHHL$ y
DHHL$ y
3HHHfHH
DIHL$ @y
H|$8H|$P
DHHL$ y
DHHL$ y
$HtJHtEH
H+LL+H
A_A\_^][@UH HHM ^H ]@UH HHM0
H ]@UH HHMX
H ]@UH HHM0
H ]@UH HHM0
H ]@UH HHM0
H ]@UH HHM0
H ]@UH HHM0
H ]3HA
A,A0@SH Hy
H [@SWH(HHI$HH;tHHt
H(_[@SUVWATH 3HH;
HD$X{,{09{,t
H;HtoA
H A\_^][@SVWHH
^t1HI$LD$ l
D\$@D$DD+\$8+D$<
_^[@SVWH@EA
HT$0H$
HT$0HH
HV$LD$0
DD$4T$0LL$`H
LL$pE33H
DD$<T$8D+D$4+T$0LL$ H
DD$dT$`E3H
DD$tT$pE3H
DD$$T$ E3H
DD$,T$(E3H
H@_^[@SUVWATAUAVAWHh3AIH;HLu
\$4fD$<
l$@l$Dl$HD$Xl$Ll$Pl$Tw
;v6H;t
HT$0A,
A\$ DIu.E3
fALD(f
A;rUIt$(L
DIHD$(
IHhA_A^A]A\_^][H
A,A0HH
!@SUVWATAUH(HH
HN$Ht_~0
D_,D_0
HHt2HN
H(A]A\_^][HL$
SUVWATAUAVAWHhEAE3
\$8D|$0L$
HD$@DE3HD$(IH
t$ DHHt
Dd$HMHDd$Ll$Pt$Tt
LD$HDHIHD$ {H
3HhA_A^A]A\_^][@SWH(H
HH(_[@SH H
A,A0HH [@SH HHH [HT$
SH HT$8H
@SWH(H
HH(_[HH
SWH8HD$ HH
HH8_[@UH HHMP
H ]@SH H
HH [H%
HA HA @SWH(H
HH(_[HL$
SWH8HD$ HH
HH8_[@UH HHMP
H ]@SH H
HH [H%
@SWH(H
HH(_[3H
fC<fC>HH [H
@SWH(H
HH(_[H
H(H(3H9
H(@SWH(HHHu
HHH(_[
@SWH(IL
H(_[H(HL
H(@SUVWATAUHxHD$@H
H3HD$hHHD$
L3HL$H`
LL$ DHT$HHAS
LL$ HHAR
3DL$`E
E3E3HP(
3D$(D$,H
HT$(HP
LL$ HHAR
E33DD$,Et
HP(E3D\$8H
LL$ As
DHT$8HP
u|D$$H
LL$ DHT$$HP
u^T$$N
LL$ DD$$HHAR
HD$(Ht
HD$0HL$hH3
HxA]A\_^][@UH HHM(d
H ]H(H
sHT$PHL$ HD$P
HL$ L\$
HH [@SWH(H
HH(_[H(H
LD$ IP
H8H8HLD$
H8@SWHHHD$ H3H;u
3HD$(HD$0HD$8LL$(D@
3kf|$(GuVHD$0x
HD$hH;t
HT$0HHL$(
HH_[@UH HHMh
HH3HBIH
sHT$XHL$ HD$X
HL$ L\$
@SWH(MIHH
H;HH(_[@SH@HD$0HH
HD$`HD$(D$
uWHL$`HtMH
HL$XHt2H
P HL$PHt
HHDHL$PHt
HL$XHt
HL$`Ht
H@[@UH HHM`
H ]@UH HHMX.H ]@UH HHMP&H ]@SUVWATAUAVAWHHHHH
33HD$ HD$(HD$0M
LL$ DG
LD$ HS4H>HL$
LD$ HS\H
u!LD$ H
HHu!LD$ H
HHu!LD$ H
HUHL$
HHA_A^A]A\_^][@SWH(H9
HHt$Ht
H(_[@SWH(H9
HHt$Ht
H(_[@SVWH0HD$(IIH
LHD$ Ht
IH0_^[HT$
UH HHM
HD$ LA
HI+H;sZH
HD$PHT$(HL$h
@UH HHM(
H ]@UH HHMP
H ]HL$
SWH8HD$ HH
HH8_[@UH HHMP
H ]HL$
SWH8HD$ HH
HH8_[@UH HHMP
H ]@SWH(MIHH
H;HH(_[@SH@HD$0H
HD$PHD$(D$
HT$XHT$(D$
P HL$XHt]HD$`
HHHHt<H
HL$XHt
HL$PHt
-HL$XHt
HL$PHt
3H@[@UH HHMPjH ]@UH HHMXbH ]@UH HHM`BH ]@SVWH@HD$0HH
HD$xHD$(D$
IP u+HT$hHt!H2HL$hHt
LL$hDH
HL$hHt
LL$hDH
HL$hHt
HL$hHt
L\$pMt
HL$xHt
H@_^[@UH HHMx
H ]@UH HHMp"H ]@UH HHMh
H@SVWH Hr
H _^[HL$
SWH8HD$ HHQ
HHHH8_[@UH HHMPJ
H ]HL$
SH0HD$ H
HH0[@UH HHM@
H ]@SH HC
H [@SVWH Hq
H _^[@SUVWATAUHhHD$ LHu
3HD$(HD$0HD$8LL$(D@
E3LD$0A
3HT$8HL$@H
t$HHL$@HD*
HD* HA
HD*(HA
fC<fC>
HT$8LD$0A
HhA]A\_^][@UH HH
3H;tQL@
L;t LcI
H@SVE3HLAp
Ht!IcS
u,D'I@
I#^[@SH HH
H [3HLt
E3LI;At
M;t4A;|,I;HAt
@S3E3HIt3L\$0Mt$D
3@SWH(HHH
H(_[@SVWH H
MHSLHu
H>3HCL
H _^[@SUVWATAUHXHHQLMz
HI8LChH
+Kdu L
LcCdHT$ ;
MHXA]A\_^][
HH [@SH@3HH9Z$u
32HJ$LL$ I
HJ4III
HcL$(H
H@[@SH@3HH9Z$u
32HJ$LL$ I
HJ4III
HcL$(H
H@[HL$
SUVWH8HD$ HHH
HD$pH;t
HD$pH;t
HH8_^][@UH HHM`H ]@UH HHMp
H ]@UH HHMp`
H ]HL$
SH0HD$ HH
H0[@UH HHM@RH ]H
`8@SH HHt
3H [@SWH(HH
H(_[FHH@SUVWATH E3HHL9
De0De4De8E
L9aTtwD9a`~qHcA\;A`
QTHI@I;HFL
F\;F`H
H^@HcH
{HFLfHI@IHA
I;tRL@
M;t LcI
HVLL9fLu
HFLH M
De0De4De8E
M HFLu
3H A\_^][@SH0HD$ H
HHD$@3H;t
HS(HCHH0[@UH HHM@8
H ]@SH HHIHHt
H [@SVWH Hz
H _^[@SWH(H
HH(_[@SUVWATHP
l$,l$0-{
l$,l$0HL$
oHD$ H
l$,l$0HD$ D%{
l$(l$,
l$0HL$ ={
l$,l$0HD$ D%{
HD$ l$(l$,l$0HL$
HT$ Hx
l$(l$,D$0H
ot$@HPA\_^][@SWHXHA
HP<HL$
HT$ LHWHL$
HX_[@SWHXHA
HPdHL$
HT$ LH
HX_[@SWHXHA
HT$ LHHL$
HX_[@SWHXHA
HT$ LHJHL$
HX_[@SWHXHA
HT$ LHHL$
HX_[@SH HHt
HH [HL$
SH0HD$ H
HK H0[H%
@UH HHM@H
H ]@UH HHM@Hx
H ]@SUVWH8HD$ IIcHEt
HHD$(HtHO8Ht
3H_@tHG\
*LcG`I
3H8_^][@UH HHM(
H ]HL$
SH0HD$ HA
HH0[@UH HHM@H
H ]H@SH H9
H [@SVWH H
3HH;Ht
H _^[H
HH@SH H9
H [@SVWH H
3HH;Ht
H@SH H9
H [HHA
@SWH(HA
HuH(_[H
H@SH H9
H [H8HD$
HD$HHt
UH HHMH
H ]@SWH(HA
H(_[H@SUVWATH0HH
D$ Ht$ H\$(HLg
I;tOHu
H0A\_^][@SWH(HA
H(_[HHL$
SWH8HD$ HH
H8_[H%e
@UH HHMPH
H ]@UH HHMPH4
H ]@UH HHMPH\
H ]@UH HHMPH
H ]@UH HHMPH
H ]@UH HHMPH
H ]@UH HHMPH
H ]@SH HjHC
HH [HL$
SWH8HD$ HH
HH8_[@UH HHMPH
H ]@UH HHMPH4
H ]@UH HHMPH\
H ]@UH HHMPH
H ]@UH HHMPH
H ]@UH HHMPH
H ]@SWH(H
SWH8HD$ HH5H
HH8_[@UH HHMP
H ]@SH HL
H(33@SWH8HD$ HHL$hG
H\$XHL$`H
HT$XPX;
HT$XPX;t
HT$XP`;
lHL$XH
OHL$XH
2HL$XH
P8HL$`H;t
H8_[@UH HHMhB
H ]3H9A
H@SH H9
HD$PHT$(HL$h
@UH HHM(
H ]@UH HHMP
H@SWH(H9
HH(_[@SVWH H
3HH;Ht
H _^[HHHu
sHT$PHL$ HD$P
HL$ L\$
@SH H+IHJ
@SH H+IH+H~
HH [H@SH H+IJ
HH [Ht
u@SWH(H
HH(_[@SWH(HH^Ht
H(_[@SH H9
H [HHHHHLu
HH3HBIH
sHT$XHL$ HD$X
HL$ L\$
@SVWH MIHHH
HH _^[@SWH(H9
HH(_[@SVWH H
3HH;Ht
@SH H+IH+H~
HH [@SH H+IJ
HH [Ht
u@SWHHE3HHI;LA
24HH;v
I;Hw!IS
HH_[3HH
sHT$`HL$ LD$`
HL$ L\$
@SVWH MIHHH
HH _^[@SVWH Hq
HH _^[
@SVWH0
D$ H|$ Hu
H0_^[@SH H+IHJ
H;u@SH H+IH+H~
HH [@SH H+IJ
HH [Ht
H@SVWH Hq
HH _^[@SH HHI
H [@SUVWH(I
IIHHHt
H(_^][@SH H+IJ
HH [Ht
u@SH HHI
H [@SH MIL+K
HH [Ht
@SVWATAUAVAWH@HD$ ILHE9HI
H+IIH+H;s
HHIH+H;s
H+H<0HHtK3IHH
HI+H;sWI
I;thL+A
[LL+HI+L$:t
HI+H+H~
H@A_A^A]A\_^[HT$
H ]HT$
UH H33
H ]DD$
SUVWATH0HHI
H+H;sOHs
H\$ Ht$(
H+LL$pHT$ LH
IH+H;szI;v
Ht$(H\$
D$ H;s
H9\$ t
I;t#HS
I+H;H,2~
H0A\_^][E3@SWHXHD$ HHD$8
IcE3HL$0H
HL$@HT$8Ht7HH+t/HH;v
HL$@HT$8H;r
HL$@HT$8
E3HL$0L\$@HL$8Ht7IH+t/HI;v
L\$@HL$8I;r
L\$@HL$8
HT$@H\$8Hu
Ht3HH+t+H;v
HD$(Ht
3HHH\$8
H\$8Ht
HHX_[@UH HHM0H ]@UH HHM(L|
H ]@SVWH0HD$ H3HHL$h]
H\$`LD$XS
HT$`PX;
HT$`PX;t
PP;u|HL$XH
HT$`P`;u
3PP;uEHL$`H
P0DH;t
DHT$`H
HHL$XH
R8HL$XH;t
HH0_^[@UH HHMh
H ]@SH
H [3HLt
E3LI;At
M;t4A;|,I;HAt
@SUVWH(ILL$pHZIHLH3
HH(_^][@SUVWH8HHH
~DHHcH
|$(H\$
H8_^][Hz
2@SUVWHHHHH
~SHHcH
|$(H\$
HH_^][Hz
@SWH(HZ
H(_[H(H
H(H8AL
DL$(HT$ AQ
H8@SVWH 3HHt
x+Hz3H
H _^[@SVWH 3HH;t@H
;|"HH;w
f<^3HHHfHHy
f<^HH _^[LD$
LL$ SVWH 3HLL$XH;t@H
;|"HH;w
f<^3HHHfHHy
f<^HH _^[
34HT$(LDD$ L
I3HL$0DB
@SVWHPH3IL$4HL$@L$0HL$@IHHL$ E3H
HL$@L\$8HD$4L\$(LL$0E3HHD$
DD$4HHHP_^[@SUVW
HLHH$p
30HT$ H$p
t%HL$L
DHHXHHu
_^][@S
HD$0HL$@
H2HuRL
LD$@H$@
LD$@H$@
H(@SUVWH(AL
H(_^][
H(H(ADL
@SVWH HIIH
H _^[HHE3E3H%7h
"H(@SH 3HDB(s
E3D\$
D\$ AH8@UH HH
AAH ]H(
3H(@SH 3HDB(0s
HH [H(y(
H(@SH HFx
H [333HA
HtJE3Ht<A
@SH 3HH
@SH HH
H [@SH`MLHD$PHD$@HD$XHHD$8H$
E3HD$0$
D$ HD$X
DHD$XH
AH`[@SH@HILHL$0E3HHL$ IHD$0
DHD$0H
AH@[DD$
DL$(E3HD$
H8@SUVWH8MAIHHu
D$(H\$
H8_^][@SUVWATH03IHL;Lu
H4F<GuI
|$(H\$
H0A\_^][H(
3H(@SH
HH [HI
@SVWH
3H _^[A
3@SUVWAUH
H A]_^][
B2@SUVWH(H-p
H(_^][@SWH(3
HHH(_[HQ
3@SH HH
H [@SUVWH(HHH
f8'u[H
H+HHTG
tK tFH
H+HHTG
H(_^][@SWH(HH
3H(_[@SLH`3IK HI[I[I[I[I[I[I[IKE3HE33A[
H`[@SW8
H3H$
f:=HHuNxGH
HT$ Hx
@SH MHt
S@HHH;
H;r3H [@SVWH HHu
H _^[3333@SH HY
H@SH H9
uH [3H
@SH HH
H [H(x
H(E3E3
H(E3E3
H@SH 3HDB(f
@SUVWH(3HH9Y
H(_^][
@SH HH
@SH HH
H [@SH HH
H [@SH HH
H@SH H>}H
HH [39
@SUVWATH HIIHL
x&LS(H
H A\_^][@SH HH
3H [@SH A
HH [Vx
APHH [H3
3@SH HH
APHH [33@SH HH
APHH [3333@SWH(A
v@SWH(A
HH(_[[@SWH(A
HH(_[@SWH(HH
HH(_[H
H @SWH(HH
HH(_[HI
H @SWH(HHH
HH(_[HI
H @SWH(Hs
HH(_[@SWH(Hg
HH(_[@SWH(H7
HH(_[@SH HH
H [HLu
3HBII;s
_@SWH(3HH
HH(_[@SUVWH(Hq
H(_^][g_@SH HH
H [@SVWHp
HD$PA
E3HHD$@
HL$PHL$@
HT$`HL$@vHL$@
uoHD$XLL$HLD$`HD$8HD$0
tHL$@Ht
HL$@Ht
_^[@SVWH 3H9y
3H _^[E3E3
@SWH8HD$ HHHu
DHH_H8_[@UH HHMXFH ]H
SH0HD$ HHp
HKHUHK H0[H%lN
@UH HHM@H
H ]@UH HHM@HH
HHH@SWH(HYHHHt( HK Ht
S@HHH;
H;rHH(_[V@SH HHH [LD$
SVWATH8HD$(ILMu
t$xHD$
H|$pLd$ht$xH\$ Ht+C
HAPHH8A\_^[HT$
H ]LD$
SVWATH8HD$(ILMu
t$xHD$
H|$pLd$ht$xH\$ Ht+C
HAPHH8A\_^[HT$
H ]@SH HH
H [LD$
SVWATH8HD$(ILMu
t$xHD$
H|$pLd$ht$xH\$ Ht+C
HAPHH8A\_^[HT$
H ]@SUVWH(3HH9Y
3H(_^][
@SH HH
H [H(HA
ZH(H(HA
NH(@SWH(3H
HH(_[H(HA
H [@SH H
H [@SH H
H [@SH EHH
HH [@SH y
H [MLH
SVWH0HD$ HHA
HF H~(H
HH0_^[@UH HHMPH
H(3LH;t
3HBHI;r
SH0HD$ HH
H0[e@UH HHM@H
^H ]@SH 3L;u
H [MLH
SVWH0HD$ HHA
HF H~(H
HH0_^[@UH HHMPH
SH0HD$ HH
H0[p@UH HHM@H
H ]@SH 3L;u
H [MLH
SVWH0HD$ HHA
HF H~(H
HH0_^[@UH HHMPH
SH0HD$ HH
H0[@UH HHM@H
H ]@SH 3L;u
H [HL$
SWH8HD$ HH
HH8_[@UH HHMPH
"H ]HL$
SWH8HD$ HH
HH8_[@UH HHMPH
H ]HL$
SWH8HD$ HH
HH8_[@UH HHMPH
H ]HL$
SH0HD$ HHp
HK H0[H%@
@UH HHM@H
H ]@UH HHM@HHnH ]H
@SH HL
@SVWH0HHu
@HY@3H9;u$L
@SWH(H
HH(_[@SH HH
H [@SH H
3@SVWH H
HH _^[HT$
H(HT$8H
H(@SUVWATH
MHH3H;
L\$ D$$H
HD$(H;t
f8%u A
HHL$ ;
HD$@HD$0HN
DHHL$ ;tjH9>t'H
HL$ ;taH
A\_^][@UH HHM H ]@UH HHM0H ]H3H
H [@SUVWATAUH(HMMLLu
H1Ht+H9^
H9^ u0Ij H
HN MIH
H(A]A\_^][H(H
H(H(L3IL;LA
MHIAS@DAH(H(H
3H(H(A
SVWATHHHD$(ILHMu
HD$0Ht
H\$ Ht#H
HHA\_^[@UH HHM0=
H ]HT$
H ]LD$
SVWATHHHD$(ILHMu
HD$0Ht
H\$ Ht#H
HHA\_^[@UH HHM0<
H ]HT$
H ]@SVWH A
H _^[LD$
SVWATHHHD$(ILHMu
HD$0Ht
H\$ Ht#H
HHA\_^[@UH HHM0
H ]HT$
H ]@SH HLHt.3HBIH
H [@SWH(3HA
HH(_[@SH HLHt.3HBIH
H [@SH HLHt-3HBIH
H [LD$
SVWATAUAVAWH`HD$PML3H;
Lt$8Ht$ F
HD$0HD$ (3H^L$
DLt$8HD$ HD$0HHD$HI
HL$@Ht$(
HHD$(HL$0)3L$
DLt$8HL$ H|$HH\$(H$
Y_HD$@LMHH
_LD$(HT$ H$
3H`A_A^A]A\_^[HT$
H ]@UH HHMHH ]HT$
H ]@UH HH
[H ]@SVWH0HD$ IHHHt0Mt+
H0_^[@UH HHMXH ]@SVWATAUAV!
H+HD$`H
MLLHL$PHT$HLD$@LL$X3f\$0H$
HT$0H$
H\$pHcH;t73HBHH
f\H|$xH|$p
3H|$pLd$PLl$HLt$@H;toH$
LD$pIIH|$p
HD$xH;
LL$0E33H$
D\$0D\$8D$(
HD$8HD$ A
+Hct$0H\$pHH;t63HBHH
HHL$p!HL$p
HL$xHL$p
|$8t$0HL$pLd$PLl$HLt$@H;u
HD$xH;t
DLLcL;~lA
M;|t$(HD$pHD$ A
HD$xH9D$ptGHL$p;H$
HT$XIV;
A^A]A\_^[@UH HHMpH ]HT$
H0]@UH HHMpH ]HT$
H0]@SUVWH
DL$xL$
HHHL$p3H\$h$
HH|$pH
ft"f=\
t4HH|$pH=
39t$xt:H$
us9t$|tmHt$`HD$`HD$ A
H|$`H$
H|$pHH
ft"f=\
HD$`HD$ A
H\$`H\$h
HD$`HD$ A
H\$`H\$htBHD$8
E3LHHL$h
H\$hHH
=u"LE3HT$hH
H\$hf}
DL$xLHH
uOHD$`
HD$`HD$ A
H\$`H\$h
HHL$p?
HHL$p0
D$ E3LHHL$pCy
|$`H|$XH|$PH|$HH|$@H|$8H|$0H|$(HD$`HD$ E3E33H
;ud9|$`
;tWH=,
HL$hVH\$h
|$`H|$XH|$PH|$HH|$@H|$8H|$0H|$(HD$`HD$ E3E33H
sH\$h\HL$hHt
_^][@UH HHMhJH ]@UH HH
H@SUVWATAUH(MMMHu
Ht|H9{
HHH9{ u4H
HK MIH
MMHpH(A]A\_^][H(Hu
'H(H(Hu
H(H(Hu
H(@SWH(A
HH(_[@SWH(3HA
HH(_[H
H [MLH
@SWH(H
u2Ht?A
H(_[@SUVWATAUAWP
H3H$@
ELD$0HHD$0
Ld$0L'fA<$
HT$@HE
LHT$@Ht1H/Ehy.HT$@E3LHH/D$
DCE3:x5H
A_A]A\_^][HL$
SWH8HD$ HA
HH8_[@UH HHMPH
H ]MLHH
SVWATAUAVAWH0HD$(MLL3L;u
HH;t"x
3DB(HH
HHt$ !3L$
L|$xLt$pD$
Ht$ H;teLv@HN
AH0A_A^A]A\_^[HT$
H ]@SWH(HA
@SVWH HHH
V@SH A
HK H [H%
@SWH(Hs
HH(_[H
SVWH0HD$ HHA
HH0_^[@UH HHMPH
@SVWATAUH
H\$PHD$H
HHD$8Hu
LHD$@Hu
;s!HD$xH9D$pt
t73HBHH
HL$p"H\$p
5EH\$xH\$p
H\$pHt$8Ld$@|$0Hu
|$(H\$ DM3
&HD$pf
HT$pHL$H~H
HD$xH9D$pt
HL$pPH$
A]A\_^[@UH HHM`"H ]@UH HHMpH ]HT$
H0]@SUVWHHHD$0IAHH
LHHFHH_^][@UH HH
_H ]@SUVWHHHD$0IIHH
HH_^][@UH HH
H ]@SUVWHHHD$0IAHH
LHH>HH_^][@UH HH
WH ]@SUVWHHHD$0IIHH
HH_^][@UH HH
H ]@SUVWATAUAVAWH
E3L=Hq
IM;EHL|$0LLt$8Lt$@Dt$Ht5I9+I;Hs
HL$8LHH
H;I;uI
$HT$0IP(A;
HT$`DH
;uHHL$8L|$0{HL$8qHL$8I;t
Lt$8HL$@I;t
LD$`H$
fA;t(f
A;rI;fD0t 3
A;tHHL$8L|$0HL$8wHL$8I;t
Lt$8HL$@I;t
I;t1D$
I;t"Dt$ L
HT$`HL$0L
HL$8L|$0uHL$8kHL$8I;t
Lt$8HL$@I;t
A_A^A]A\_^][@SUVWATAUAVAWH
IM;EDL|$0HLt$8Lt$@Dt$Ht5I9+I;Hs
HL$8LHbH
H;I;uHE
HT$0HP(A;
HT$`DH
;uHHL$8L|$07HL$8-HL$8I;t
Lt$8HL$@I;t
LD$`H$
fA;t(f
A;rI;fD0t 3
A;tHHL$8L|$0=HL$83HL$8I;t
Lt$8HL$@I;t
HT$`HL$0t
Dt$ nHL$8L|$0AHL$87HL$8I;t
Lt$8HL$@I;t
A_A^A]A\_^][LD$
SVWATH8HD$(ILHMu
|$xHD$
HHqHHD$
Ht$pLd$h|$xH\$ Ht+C
H8A\_^[HT$
H ]HL$
SH0HD$ HA
HH0[@UH HHM@H
@SH 3L;u
H [HL$
SH0HD$ HH
H\$@Hp
HKHHK H0[H%
@UH HHM@H
H ]@UH HHM@H
H ]@UH HHM@HHZH ]@SWH(H#
HH(_[E3DH
AQfE3DH
AQgE3DH
AQpE3DH
AQqzLD$
SVWATAUH@HD$(ILLMu
HHD$0Ht.@
H\$ Ht#H
H@A]A\_^[@UH HHM0
H ]@UH HHM0H
H ]HT$
H ]H(Hu
E3E3AQ
HL$@DI3
DD$0HII2-+LL$0H
I)] fL
H [fffffffH;
@SWH8HD$hHH
u@HL$hHD$`H
HD$(E3E3H|$ \$`
2H8_[H
H@SH H9
H@SH H9
H [H(H
LL$ H(LLL$@(
LL$ H(LLL$@
LL$ H(LLL$@
H(@SUVWATH
D$`L$XL
T$PDT$HD\$@DD$8DE
|$(t$ H$
HD$ f$
E3HD$ H$
HD$(HD$pE3E3D$t
;uM|$t
uF9l$pu-H$
E3HD$ Ht$x
;uMHL$xHD$tH
HD$(H$
E3E3D$t
HL$xH;t
HT$pH$
DD$pH$
L3;t]H
LL$tLD$xH
H;t3HT$x
D$(L$ H$
HL$xHD$pH
HD$(H$
E3E3Dd$pHD$
LHL$@l$8H$`
l$0HL$(H$
HL$ H$
L\$HHD$@Ht$8Ht$0H$
E3E3D$(
A\_^][@SWHHH$
xHT$0Ht
3HH_[H(H
H(@SH HH
HH [H(H
H(@SH HH
HH [@SUVWHhH
H3HD$PHHT$@IHHD$0
HL$0Ht
3HD$0L
HL$@DB
H\$0Hu
H\$0HL$8Ht
xNHL$8Hu
HP(x&HL$0Hu
HL$8Ht
HL$0Ht
HL$PH3Hh_^][eH
3H [HHH\$PHl$XHt$`H|$hLd$@Ll$8ILA
ALl$8Ld$@H|$hHt$`Hl$XH\$PHHH8H\$@Ht$HH|$PLd$XIL
u5u1L3I@L3I7L
H\$@Ht$HH|$PLd$XH8@UH HHHM(H
H ]@UH H
H\$8Ht$@H|$HHIu
HH|$HHt$@H\$8H(+%
H\$8Ht$@HtADAL
HKHCH|$HHt$@H\$8H(
HzHt$@HH\$8H(H%F
HhH\$`Ht$XH|$PLd$HIALHf
I+H\$pH
H\$`Ht$XH|$PLd$HHh@UH HHM8HM(HE(H
HM0HE08csmt
H ]LL$ DD$
HXH\$PHt$HH|$@Ld$8MIcHD$
H+H\$`HAD$
H\$PHt$HH|$@Ld$8HX@UH H}
LMxDEpHUhHM`H ]%
H(H\$0IY8Hl$8Ht$@HH|$HHLd$ MLC
Ld$ H|$HHt$@Hl$8H(%&
HcL#IcJ
L3IH [
H(II8ML
HcL#IcN
@SH HH
HD$8Hu
HD$@LD$@HT$8H
HH [@UH H
H ]H('H
HD$XE3HT$`HL$XO
HD$PH|$P
tAHD$8
HD$HHD$0HD$@HD$(H
HD$ LL$PLD$XHT$`3
H(H\$@H|$HH=1
H;rH|$HH\$@H(H(H\$@H|$HH=C1
H;rH|$HH\$@H(%&
3f9MZu
LcA<E3LL
H(E;r3HH(LH
RmtL+IHt
3H(@UH HH
H8H\$HHt$PH|$X3HIL
H|$ t^H
xAHL$(HH
u"HT$ 3
EHHL$
H|$XHt$PH\$HH8@SLHPICMS@ICIC8MSICH$
HP[H8HD$(
H8fDD$
LL$ SHPfA
LL$xfDD$@fD$B
HD$HHD$8LL$0HD$@HD$(E3HD$
HP[@SH MH
HH [@SH H
H [HHH
L$(HT$0H
HL$ HD$8
HD$ @SH H
HH [H(H\$@H
HXHH\$@H(@UH0
U@HMHHu
E33HE HE(HE0L
HM<HM(
H+Lt$PL
[MDfA<$
fffffffffA
H5w}4H
H+MDDEM;rKfffffffA
tBffffffK
E3L]PL]XL]`L]hL]pL]xL
E8HMHL
DHU8HT$@HUPHT$8HD$0HE HD$(fE
fD$ E3L
U@AR0y'HM
t3fD;m
@SLHPICMS@ICIC8MSICH$
HP[H8HD$(
H8fDD$
LL$ SHPfA
LL$xfDD$@fD$B
HD$HHD$8LL$0HD$@HD$(E3HD$
H(HA0H\$@H|$HHHHt
P0HL$0S H
P8HL$0H
H|$HHt
H\$@H(
H\$@H(
C8H\$@H(%
H3HD$(3
t%D$ HT$ t
HL$(H3H0[
HL$ D$
@SVWH 9
s)H7Ht
H _^[@SH 3HH DB(4HH [
@SWH(3HH DB(
DHO HG
HH(_[@SVWH 9
s)H7Ht
H _^[3H
HH@SH HH
H(H(Hu
9HuHA0
@SH HH
H [H(x
PH(E3E3
@SH HH
H [@SH Hx}DQ
A;}tAB;taD+HcABIcLcH
3H [H(x
H(E3E3
@SH HH
H [@SH 3HH
DB(3HC8C@CDHH [@SH HHI8Ht
H [@SUVWH(HHHu
ti9Hu39y@~)3Hxa;{@}\HC8H
;{@|HK8Ht
3H(_^][E3E3
@SH 3HH(DB(3HCPCXC\HH [@SH HHIPHt
H [@SH HH(
H [@SVWH HH(H
DGX3E~"3HxFA;}AHGPH94
A;|HO(
2H _^[HOPHO(
@SVWH HH(Hc
>x:;^Xu
3H _^[@SVWH y
H _^[3@SWH(3HH
DB(HG8
HH(_[H
3HDB(I
HL$ 3LHC
HL$ t$
_^[HT$
SWH(Hy(HH
HKPHT$HH
H(_[@SH H
H(@SH
uHH [LD$
SWH8HD$ I3I8
HD$hHt
HD$hHt
HD$hHt
zHD$hHt
H\$`|$XH
H8_[@UH HHMhXH ]@UH HHMh8H ]@UH HHMh
H ]@UH HHMhH ]HT$
UWH(HHE`H
@SUVWATH H
DH3P(;
HAP8HHH
;|3H A\_^][H
@SUVWATAUH1E3MD
HLE;AEI
I3T$9}
0I3A;D
EAA]A\_^][
@SH 3HAP
DBPATfHH [@SVWH HqP3H9>~
;>|H _^[@SH At
H3I;u,CT
IHCTHH [@SH HAT
HXCTH [HA
3H;t%HI
HHHHjH
3H;t%HI
HD$PHT$(HL$h
HL$P@UH HHM(
H ]@UH HHMP
@SWH(H9
HH(_[@SVWH H
3HH;Ht
H _^[H
Hk|HH3HBHH|sHT$PHL$ HD$P
HL$ L\$ QH
H@SH H+IHHL
H H(Ht
H(@SH M
H [H(Ht
@SUVWHH
H)3HIAHA
LD$ QuG+|$ >H
LD$ HT$0H
uH+H$0
_^][H(Hy
H(H(Hy
H(@SWH(Hy
HHt+LA
HH(_[H@SH
Mk|IHH3HBIH|sHT$XHL$ HD$X
HL$ L\$ j@SWH(H9
HH(_[@SVWH H
3HH;Ht
H _^[@SVWH MIHHH
HH _^[H
@SH H+IHHL
@SWH(HHI
HH(_[H
H E3LA;DL$
MHhHcAH+
HcAH+THcAH+4HcAH+4HcAH+$@SH HAHHcP
HIHCH;t
H [@SVWH ;Q
HcHk|H\
Hct+HN
3H _^[@SWHHE3HHI;LA
+I;Hw(IHk|
HH_[3HBHH|sHT$`HL$ LD$`
HL$ L\$ @SVWH0
D$ Ht$ Hu
HD$(Hk|H
H0_^[@SVWH MIHHH
HH _^[@SH H+MHHH
HH [H;t,SWH(HHH
H|H;uH(_[@SUVWH(EIcHHtnA
H(_^][@SH HYtHL
H [@SVWH Hq
HH _^[@SVWH Hq
HH _^[H;t,SWH(HHH
H|H;uH(_[@SH DB
HHH [@SWH(y
HMHH(_[@SVWH HqHNty@
HHH _^[I;t,SWH(IHH
H|H;uH(_[HL$
SWH8HD$ HH3
T$`D;t
HAtD$`
8D_dD[dHGhHChHH8_[@UH HE`
e`HMPHtH ]@UH HHMPH
H ]@SVWH HHI
HG$H9G
HD^dD_dHFhHGhHH _^[@SVWH H;IHHt
HHGH|H|H;uHH _^[H8HD$ HL$@HL$PHt
H8@UH HHU@HMPH ]@SVWH H;IHHt
H|H|HHH;uHH _^[@SVWH Hy
HHt)Hq
H|H;uHK
H _^[@SUVWH(LHH
!L+IHII4
HH|H;uHH(_^][H;t+SVWH IHHHHH|H;uH _^[H8HD$ MHHT$HHT$XHt
IHiH8@UH HHUHHMX.H ]@SUVWH(LHH
!L+IIHII
Hk|H+H;t
H+H|HH
H;uHH(_^][LD$
SVWH0HD$ IHHLD$PH;t0H\$XH\$(Ht
HHH|H\$`H|HH0_^[@UH HHUXHM(6H ]HT$
SUH(HH]PH;]`t
H|H;]`u33pH(][@SVWH Hy
HHt)Hq
H|H;uHK
H _^[@SUVWH(LHH
!L+IHII4
HVH|H;uHH(_^][H;t+SVWH IHHHH H|H;uH _^[@SUVWH(LHH
!L+IIHII
Hk|H+H;t
H+H|HH
H;uHH(_^][HL$
SVWH@HD$ IHHHL$hHt0H\$(H\$0Ht
H|H\$`H@_^[@UH HHU(HM0
H ]HT$
SUH(HH]hH;]`t
H|H;]`u33@H(][H83D$(D$@D$ H8@SUVWH(Hy
HHt)Hq
H|H;uHK
HHH(_^][@SUVWATAUAVH I
IIHLLt
H;tzMt$
!IH+HH4
HH|I;uI|$
H|H;uIt$
H A^A]A\_^][@SUVWH(LHH
!L+IIHII
Hk|H+H;t
H+H|HH
H;uHH(_^][HH3D$(D$0D$ QHHH83D$(D$@D$ H8HL$
SH0HD$ HH
H0[@UH HHM@H ]@UH HHM@H
H ]@UH HHM@H
H ]@UH HHM@H
@SWH83MID$(D$XHLMHH
D$ Hk|H
;H8_[H83D$(D$@D$ -H8@SWH(H'
HHH(_[HL$
SVWATHHHD$0MHHt1Hw
D$ LMHHHk|H
HHA\_^[HT$
SUVWH8HH]pH{
H|H;uHK
33bH8_^][@SH03MM
D$(D$HHLMIH
D$ H0[@SLH
HD$ HE3D$
(HD$(Lc@
$ESMSESMSAC
MSLD$(H\H$
[@UH HHM(^H ]@SVWATAUAVAWH
MHHT$PHHL$@HT$8LD$HA
IH+I;s
HHL+L;s
H;s+Mu
"HHtF3HBHH|s7HD$@
HT$@HL$X
HL$XzHk|jLHD$HHD$83D$(D$0D$ LMHV
HHD$83D$(D$0D$ LL$
Ht$83D$(D$0D$ LLHW
HL$PHI
H|I;uHO
IH+IHH
MMk|MD5
3D$(D$0D$ LIHHO
L+3D$(D$0D$ LL$
I+H;txH$
HHH|H;u]Mk|II+3D$(D$0D$ LMIH4HG
HH|H;uH$
A_A^A]A\_^[@UH HH
H ]HT$
SUWH0HH}HHH;}8t
H|H;]8uH
H0_][HT$
SUWH0HHUHHk|HE@HH
H|H;u331H0_][@SUVWATAUHxHD$0H
H3HD$hMHHLD$`LI
H;seHk
H\$ Hl$(
D$ H9{
H+MLHT$ H
HI+IHH
H\$ H|$(
H\$ H|$(
D$ Hk|H
D$ LL$@LD$ HT$PHIL$tDL
M\$tHL$hH3
HxA]A\_^][@UH HHM`RH ]LH
HD$ Lc@
LD$ ESMSESMSAC
@SVWH0HD$ HHcA
zHD$PHt
HH0_^[@UH HHMP
H ]@SH H
H [H(DHH
H(H(DHH
s3A;t.
HD$PHT$(HL$h
HL$PG@UH HHM(
H ]@UH HHMP
H ]H2H
HD$PHT$(HL$h
@UH HHM(
H ]@UH HHMP
H ]H~@SWH(H
H(_[@SWH(H
HH?H?@SWH(H9
HH(_[@SWH(H9
HH(_[H(H
H;H(HHHu
HH3HBHH
sHT$PHL$ HD$P
HL$ L\$
sHT$PHL$ HD$P
HL$ L\$ I33H;t
HH+H*HHHH?H
HH+H*HHHH?H
uH+HHH(H
H(@SWH(H
H(_[@SWH(H
H(_[H?HHHLu
HH3HBIH
sHT$XHL$ HD$X
HL$ L\$
H?HHHLu
^HH3HBIH
sHT$XHL$ HD$X
HL$ L\$
@SWH(H9
HH(_[@SVWH MIHHH
HH _^[@SWH(H9
HH(_[@SVWH MIHHH
HH _^[H
H+H*HHHH?H
H+H*HHHH?H
HMLH+HL+H;t
uIHMLH+HL+H;t
H+H*LHLIIH?L
IHH+HH
IH+H*LHLIIH?L
IHH+HH
H+H*LHLIIH?L
IHH+HH
IH+H*LHLIIH?L
IHH+HH
IH8HD$ H;t
IH8HT$
UH H33:H ]H8HD$ H;t
IH8HT$
UH H33H ]H(H
HHu4D@
HL$ L\$ m3H
H@SVWH MIHHH
HH _^[@SVWH0
D$ H|$ Hu
H0_^[@SVWH MIHHH
HH _^[@SVWH0
D$ H|$ Hu
H0_^[H;Ht
H;uH8HD$ Ht
UH H33fH ]H8HD$ Ht
UH H33
H ]HMLH+HL+H;t
uIHMLH+HL+H;t
H+LH*HHHHH?H
HHH+HHH
IH+LH*HHHHH?H
HHH+HHH
IH+LH*HHHHH?H
HHH+HHH
IH+LH*HHHHH?H
HHH+HHH
IH83D$(D$@D$ mH8H83D$(D$@D$ H8@SH McLHJ
H;u3H;H
;t2H [@SVWH Hq
HH _^[@SVWH Hq
HH _^[@SVWH Hq
HH _^[@SVWH Hq
HH _^[HH3D$(D$0D$ HHHH3D$(D$0D$
HHHMLH+HL+H;t
uIHMLH+HL+H;t
@SUVWL+H*LHLILIIH?L
HIHH+HHH
I_^][IHII+HHHHH?H
)HHH+HHH
HLIIH?L
)IHH+HH
E@SUVWL+H*LHLILIIH?L
HIHH+HHH
I_^][IHII+HHHHH?H
)HHH+HHH
HLIIH?L
)IHH+HH
EH83D$(D$@D$ H8H83D$(D$@D$ %H8@SUVWH(HAHHu
H(_^][f:
uH+HDHz
Do@SUVWH(HHAHA'u
H(_^][f:
uH+HDHz
D{@SWH83MID$(D$XHLMHH
H8_[@SWH83MID$(D$XHLMHH
@SH0D$`HD$(
D$ HH0[@SH0D$`HD$(
D$ HH0[H83D$(D$@D$ H8H83D$(D$@D$
SWLHX3
;toD;tj
t[3I[MK(L
IKD$ HD$H
l$0H9D$@HD$0t
H;D$8uH;D$8
SWHX3A;trD;tm
t^3LL$xL
HL$@H\$(D$ aHD$H
l$0H9D$@HD$0t
H;D$8uH;D$8
SWHX3A;trD;tm
t^3LL$xL
HL$@H\$(D$
l$0H9D$@HD$0t
H;D$8uH;D$8
SWHXEA
ul3LL$xL
HL$0D$
l$@H9D$0t'HD$@9x
H;D$HuH;D$Ht
SHP3ALL$hHD$(L
HL$0D$ HD$8
(l$0H9D$0f
l$@t&HD$@9X
H;D$HuH;D$Ht
HX3LL$hL
HL$0D$ LHD$8
l$@H9D$0t
H;D$Hu2HX
SHP3ALL$hHD$(L
HL$0D$ HD$8
(l$0H9D$0f
l$@t!HD$@9X
H;D$HuH;D$Ht
HP[@SH03MM
D$(D$HHLMIH
D$ H0[@SH03MM
D$(D$HHLMIH
D$ H0[@SVWATAUAVHHXHD$0ILHE)Dh8HI
I?IH+H;s
HHL+L;s
H<0HHtL3HBHH
3D$(D$
DD$ LMIV
L3D$($
L$ LL$
D$ LHS
D$ LI.HK
H+3D$($
D$ LL$
H;tnD(H
H;u`3H
IH+D$($
D$ LMIHHC
H;uHXA^A]A\_^[HT$
H0]HT$
UH0H33
H0]@SVWATAUAVHHXHD$0ILHE)Dh8HI
I?IH+H;s
HHL+L;s
H<0HHtL3HBHH
HL$8ZH
3D$(D$
DD$ LMIV
L3D$($
L$ LL$
D$ LHS
H+3D$($
D$ LL$
H;tnD(H
H;u`3H
IH+D$($
D$ LMIHHC
H;uHXA^A]A\_^[HT$
33^H0]HT$
UH0H33:H0]@SUVWATAUH8Hq
3MH;MHHt7HA
$HT$ MA
H\$ Ht$(
(D$ H<f
D$ H;{
H8A]A\_^][@SUVWATAUH8Hq
3MH;MHHt7HA
$HT$ MA
D$ KHs
H\$ Ht$(
(D$ H<f
D$ H;{
H8A]A\_^][@SVWHPLA
H;s/H_
D$(D$pL
D$ tL[
H|$0H\$8
(D$0LD$0HT$@Lf
D$0HHP_^[@SVWHPLA
H;s/H_
D$(D$pL
H|$0H\$8
(D$0LD$0HT$@Lf
D$0HHP_^[
SWHX3ILL$xHD$(L
HL$0D$ 7HD$8
(l$0H9D$0f
l$@t"H\$@{
H;\$Hu2HX_[
SVWHP3ILL$xHD$(L
HL$0D$ HD$0
(l$0H;D$8f
H;D$8t
H\$@HS
H;\$Hu@HP_^[3H
)HH [H
H@SH HH
H [@SWH(HH
E3LI;At
M;t4A;|,I;HAt
@S3E3HIt3L\$0Mt$D
@SH HH
H [@SUVWATH0HD$ HH3H9y*t
HD$xH;t
H|$`|$pH
T$`HPPH
T$pHPHLcBIE
H:H0A\_^][@UH HHMxlH ]
Q 333HA2H
@SH Hy
3LL$0H
3@SUVWH8HD$ AIHHI*Ht
lHD$(Ht
PpHt=u
HHO*Sh
HHO*ShD$`
T$`PPH
T$pPHHOBN
HHO*S`H8_^][@UH HHM(
3H;t"HI
H+HgfffffffHH
H@SWH(Hy
HHt(LA
HgfffffffL+A
@SH 3HAP
HH [@SVWH HqP3H9>~
;>|H _^[@SH Ax
H3I;u,CT
HCTHH [@SH HAT
CTH [H
H@SH H
H [H(H
3H;t!HI
H+H*HHHH?H
3H;t!HI
H+H*HHHH?H
3H;t"HI
H+HgfffffffHH
HD$PHT$(HL$h
HL$P[@UH HHM(
H ]@UH HHMP
H ]HHB
HHfffffff
HD$PHT$(HL$h
HL$Pk@UH HHM(
H ]@UH HHMP
H ]HV~HAH
HD$PHT$(HL$h
@UH HHM(
H ]@UH HHMP
H ]3H9A
@SWH(Hy
HD$PHT$(HL$h
@UH HHM(
H ]@UH HHMP
H ]HH|@SWH(H
HHHH?H
H(_[HA
HHUUUUUUU
H?@SWH(MIHH
H;HH(_[@SWH(H9
HH(_[@SWH(H9
HH(_[@SVWH H
3HH;Ht
H _^[H
@SWH(H9
HH(_[@SVWH H
3HH;Ht
H _^[H
@SH HH
HH}3HBHH(sHT$PHL$ HD$P
HL$ L\$ a}HHHu
HH@}3HBHH
sHT$PHL$ HD$P
HL$ L\$
HH|3HBHH
sHT$PHL$ HD$P
HL$ L\$ |H
HH;t,SVWH IHHHH
H(H;uH _^[
@SH H+IH
3@SH H+IHHL
@SVWH H;IHHt
H(H(H;uHH _^[H
@SH H+IH
HH [H8HD$ HL$@HL$PHt
H8@UH HHU@HMP
H ]@SWH(H
HvHH(_[H%
@SH H+IH
HH [Ht
u@SH MI
H [@SUVWATH IIDHEHHZH
H A\_^][@SUVWATH IIDHEHHH
H A\_^][@SH y
H [@SH HH
H+HgfffffffHH
@SUVWATAUAVH EMcLH
Hgfffffff^'H}
HgfffffffH
3H A^A]A\_^][H(H
H(@SH H
Ik3H;H
H [HHMLt/H
w&HE3HfD9
I+t6HI+L+N
A@SH HNHH [H(Ax
H(@SUVWATH
E3HT$pAQ`
H;tkLf\
HT$HH|$`
CT$HHD$(
HT$HH|$`
CT$HHD$(
A\_^][@UH HHM@
H ]@UH HHM@
sLtHHf|L \t
H3V_HH
@SUVWH(HHI
H(_^][@SUVWH(HHI
t@1DHH
H(_^][H
HHfffffff
HHHHLu
epHH3HBIH(sHT$XHL$ HD$X
HL$ L\$ !pH@SWH(H
HH(_[@SWH(H
HHHH?H
H(_[HA
HUUUUUUU
IoHH3HBIH
sHT$XHL$ HD$X
HL$ L\$
HH [H?HHHLu
nHH3HBIH
sHT$XHL$ HD$X
HL$ L\$ ^n@SWH(H9
HH(_[@SVWH MIHHH
HH _^[@SWH(H9
HH(_[@SVWH MIHHH
HH _^[@SVWH H
3HH;Ht
H _^[@SWH(MIHH
H;HH(_[@SWH(H9
HH(_[@SVWH MIHHH
HH _^[@SVWH H
3HH;Ht
@SH H+IHHL
@SUVWH(LHHgfffffffL+IHIH
H(H;uHH(_^][H
@SH H+IH
HH [@SWH(HHI
HH(_[H8HD$ HHT$HHT$XHt
H8@UH HHUHHMXH ]HB
@SVWH H;IHHt
H(H(HH
H;uHH _^[Ht0SH HB
H [H%_
@SWH(HHI
HeHH(_[HA
@SVWH H;IHHtLHKH
H;uHH _^[@SH H+IH
HH [Ht
@SWH(HH
IH{hH(_[HL$
SH@HD$0HH
SHD$ L
HH@[@UH HHMP2H ]H
@SWH(HH
H(_[@SH H
@SH HL
@SWH(H
HHH(_[@SH0HD$ HHHu
BYHD$H
HL$HHt
HT$HHP
HL$HHt
H0[@UH HHMH
H ]@SWHHE3HHI;LA
2CHfffffff
KI;Hw-IH
HH_[3HBHH(sHT$`HL$ LD$`
HL$ L\$ e@SWH(H
HH(_[@SWHHE3HHI;LA
2;H?H;v
I;Hw%IH
HH_[3HBHH
sHT$`HL$ LD$`
HL$ L\$ d@SWH(H
HH(_[@SVWH MIHHH
HH _^[@SVWH0
D$ Ht$ Hu
H0_^[@SVWH MIHHH
HH _^[@SVWH0
D$ Ht$ Hu
H0_^[@SWH(MIHH
H;HH(_[H
@SVWH MIHHH
HH _^[@SVWH0
D$ H|$ Hu
H0_^[@SH H+MHHH
HH [@SUVWH(LHHgfffffffL+IHIH
H(H;uHH(_^][H;t,SVWH IHHHH
H(H;uH _^[@SH H+MH
H;u@SH H+IH
HH [H;t_SVWH IHHHK
H;uH _^[@SUVWH(HH+HgfffffffIIHHH
H+H(HH
H;uHH(_^][Ht7SH I@
H [HH%U
H3HD$pIHHLD$ LD$(HL$H
H;t9H\$@H\$8Ht
H(H\$ H(HL$H
HHL$pH3LH
_^[@UH HHMH
H ]@UH HHU@HM8FH ]HT$
SUH(HH](H;] t
H(H;] u33^H(][@SUVWATH LHH*L+ILIHHH?H
H+H;tVHIX
I;uHH A\_^][@SH H+IH
HH [Ht
H(@SUVWH(A
H]YH(_^][3HA
H@SVWH Hq
HH _^[@SVWH Hq
HH _^[@SVWH Hq
HH _^[3HA
H@SWH(H9
HH(_[@SWH(H
HH(_[@SVWH Hq
HH _^[@SVWH Hq
HH _^[@SH HHI
H [@SVWH Hq
HH _^[@SUVWH(I
IIHHHt
I;t(HE
H(_^][@SH H
HH [H;t_SVWH IHHHK
H;uH _^[@SUVWH(HH+HgfffffffIIHHH
H+H(HH
H;uHH(_^][H8HR
3D$(D$@D$
H8H;t$SWH(HHH
H(H;uH(_[HH3D$(D$0D$
HHH83D$(D$@D$ H8HL$
SVWH@HD$ IHHHL$hHt+H\$(H\$0Ht
H(H\$`H@_^[@UH HHU(HM0j}H ]HT$
SUH(HH]hH;]`t
H(H;]`u33WH(][@SH H+IH
HH [Ht
H(@SWH(H:
HH(_[@SWH(HA
H(_[LD$
SVWH0HD$ IHHLD$PH;t:Ht&HO
HH0_^[HT$
SUH(HH]PH;]`t#HK
H;]`u33UH(][@SVWH y
tRDHHH _^[#H
@SVWH H
RDHHH _^[
@SVWH Hq
H;HH _^[@SH HHI
H [@SUVWATHPHHHv
pHjHY
Ld$(Lc
D$0L;c
Ld$(H\$
(D$ M$f
D$ L;c
(D$ LL$0LD$ HT$@Hf
D$ H>v5H{
HPA\_^][@SVWH H
H _^[@SUVWH(HHH
H;s1)H;p
HHH;s(H
9HHH+H
HH(_^][HXA
D$(D$hLM
D$0HT$8
L$@HL$HeHXH;t$SWH(HHH
H(H;uH(_[H8DL$@3D$(D$@D$ HH8@SH03MM
D$(D$HHLMIH
D$ H0[HH3D$(D$0D$
HH@SH L+LII
HH [Ht
SVWH0HD$ IHHHL$XHt:Ht&HN
H\$PH0_^[HT$
SUH(HH]XH;]Pt#HK
H;]Pu33dPH(][@SWH(H:
HH(_[H;t4SWH(HHHK
H;uH(_[@SVWH H9
H _^[@SH HbHH [H83D$(D$@D$ H83H
HA H@SH HH
H [I;t$SWH(IHH
H(H;uH(_[@SVWH Hy
HHt!Hq
H(H;uHK
H _^[@SVWH H9
H _^[@SUVWATAUAVH I
IIHLLt
H;tmMu
HgfffffffIH+HH
H(I;uI}
H(H;uIm
$H A^A]A\_^][@SH HHH [@SWH83MI
D$(D$XHLMHH
H8_[MILt
HH3D$(D$0D$ HHH;t4SWH(HHHK
H;uH(_[@SH HHHH [@SH HRHH [H83D$(D$@D$ H8@SH H
HH [@SVWH Hy
HHt!Hq
H(H;uHK
H _^[@SVWATAUAVHXHD$0HHHfffffff
3Igfffffff&HI
IgfffffffIHH
HHtL3HBHH(s=H
HL$8JH
D$ LMIHH{
H+IHLI
H(I;uHK
HXA^A]A\_^[HT$
F33IH0]@SH Ht
HH [@SH HI
H [@SWH83MI
D$(D$XHLMHH
H8_[@SVWH Hq
H}HH _^[@SVWH@H9
IHD$(HA
HHD$0Hu
HL$ HHD$ ,HD$(H|$ HC
HD$0HHC
H;HH@_^[@SVWATAUAVAWH
ILHHL$HHT$8LD$@IHL$p
3Igfffffff(HO
I+IgfffffffIHHH
Ifffffff
IH+H;s
HHL+L;s
2H;s(Mu
2HHtF3HBHH(s7HD$H
HT$HHL$X
HL$X|FH
hFLHD$@HD$83D$(D$0D$ LMIW
LHD$83D$(D$0D$ LLD$pHIH
LD$83D$(D$0D$ LHW
I(M;uHO
IH+IHH
3D$(D$0D$ LIHtHO
H+3D$(D$0D$ LLD$pHHO
H(H;upL,I
II+3D$(D$0D$ LMIHHG
H(H;uHL$p
A_A^A]A\_^[@UH HHMp
H ]HT$
SUWH0HH}@HH;}8t
H(H;]8uH?33CH0_][HT$
SUWH0HHE@H
H<HE8HH
H(H;u33QCH0_][I;t4SWH(IHHK
H;uH(_[@SVWATAUAVAWH@HD$ ILHE9HI
I?IH+H;s
HHL+L;s
0HHtL3HBHH
HL$(AH
H;uwLI
HI+HH+H
H;uH@A_A^A]A\_^[HT$
%<33?H ]HT$
UH H33?H ]H83D$(D$@D$
H8@SH HHH [@SVWH@H9
IHD$(HA
HHD$0Hu
HHL$ HHD$ HD$(H|$ HHC
HD$0HC
H;HH@_^[@SVWH HJ
!8HH _^[HL$
SH0HD$ H3HA
HH0[@UH HHM@rH ]@SVWH Hy
HHt!Hq
H(H;uHK
H _^[@SUVWHXHq
Ht$(3H;Ht$0u
HT$8HL$ LH|$ H3H90HH
HHX_^][@SUVWATAUHxHD$0H
H3HD$hMHHLD$`LA
3IgfffffffL;u
H;sdHk
H\$ Hl$(
D$ H9{
H+MLHT$ Ht
HI+IHH
H\$ H|$(
H\$ H|$(
D$ LL$@LD$ HT$PH
HL$hH3r)HxA]A\_^][@UH HHM`
H ]DD$
SUVWHXHHI
H;sVHs
H\$ Ht$(
HT$ LH(
H|$(H{
D$0H;{
H|$(H\$
(D$ H<f
D$ H;{
(D$ LL$0LD$ HT$@Hf
D$ 9HX_^][@SH03MM
D$(D$HHLMIH
D$ H0[@SUVWHHIHHHK
HL$(H|$0u
HL$ HD$ t
HHH_^][@SUVWATAUHXIMHHHN
HL$@Hl$Hu
HD$8HC
Ld$0HD$(u
HL$8HD$ HL$
H)H!QH;
HHXA]A\_^][@SUVWATAUHXIILHHF
L\$@Hl$Hu
HHD$8iH;
L\$(Ld$0u
HL$8HD$ HL$
HHXA]A\_^][@SWHXHHL$ H
HX_[LD$
SVWATAUAVAWHpHD$8ILHMa
E)Dl$@Mt
Ld$DLF
3I*'HN
I+I*IHHHHH?H
I+IHHHH?H
IUUUUUUU
IH+H;s
I+IHHHH?H
HHL+L;s
I+IHHHH?H
:H;s'Mu
I+IHHHH?H
:HHtL3HBHH
HL$P5H
DD$ LLIV
HD$0H$
L$ LLD$@HH#H
D$ LHV
I+IHHHH?H
M;t$IN
II+IHHHH?H
D$ LIIHN
IHHHH?H
H+3D$($
D$ LLD$@HHN
IH+3D$($
D$ LMIHHF
H;tHHK
HpA_A^A]A\_^[@UH HHM@`H ]HT$
SUWH0HH
uHJ.33
2H0_][HT$
SUWH0HH
H;t"HK
H;u331H0_][@SVWHPH:
IHD$(HB
HHD$0Hu
HD$ HC
HD$@HC
HT$ HL$8LHD$8HP_^[@SUVWAUAVH
E3HD$HHF
E3L9.HD$Pu
HD$@HG
HD$`HG
HD$XHC
HD$xHC
Dl$0LL$@HD$p$
LD$XHT$pH$
Dt$(D$ `HH
A^A]_^][@SUVWAUAVH
E3HD$HHF
E3L9.HD$Pu
HD$@HG
HD$`HG
HD$XHC
HD$xHC
Dl$0LL$@HD$p$
LD$XHT$pH$
Dt$(D$ hHH
A^A]_^][@SUVWHXH
Hgffffffft!HI
HX_^][H(MIt
H(@SUVWATAUAVH0Hq
3MH;MHHtbLQ
I*L+IIHHH?H
IH+HHHHH?H
$HT$ MA
H\$ Ht$(
D$ H<H;{
H0A^A]A\_^][@SUVWH
IHD$HIA
IHHHD$Pu
HD$@HC
HD$`HC
HD$XHG
HD$xHG
LL$@LD$XHD$p$
HT$pD$0$
D$ GHH
_^][@SUVWH
IHD$HIA
IHHHD$Pu
HD$@HC
HD$`HC
HD$XHG
HD$xHG
LL$@LD$XHD$p$
HT$pD$0$
D$ oHH
_^][@SVWHPLA
HHMI*u
II+HLIIH?L
II+HHHH?H
L;s/H_
D$(D$pL
H|$0H\$8
(D$0LD$0HT$@Lf
D$0H}HP_^[@SUVWATAUH
LHD$@HL$HL+I
HH|$(HD$0
H\$ Ht
HL$ H>
HD$XHF
LL$8LD$ HT$PHL$hHD$PH{
HT$pHH+H
HL$PMIH|$XHD$`
H\$PIH
A]A\_^][@SUVWATAUAVH
HH+H;s
HT1HK
E3Hl$(HLt$0LH\$ t
HL$ !Lt$0Hl$(Ll$ H
Ht$(HD$0
HH\$ t
HL$ MHl$XLt$`u
Ll$PH;s
HT$hHL$8MHt$@HD$H
LL$ LD$PHL$8HIH
A^A]A\_^][7@SWHxHy
HH|$(HD$0
H\$ Ht
LL$ LD$8HT$PHH|$@HD$H
H\$8Hx_[DL$ SUVWH
IHD$(HB
HHD$0Hu
HT$ LHHD$ H{
HH|$(HD$0
H\$ H;{
HH|$@HD$H
.HT$PHL$ H\$8HT$hHL$8LHL$
_^][@SVWH HHI23H;
Hs2HK:H;t
Hs:HK*H;t
s @s$@s%HK
H _^[@SUVWATHpH1EHH;HvPHi
Hl$(HD$0
HH\$ t
HL$ H+HT$ ELH
Ht$(HD$0
HH\$ t
HL$ ]Hs
HT$PHL$8LHt$@HD$H
H\$8LL$ HT$8LHHpA\_^][@SUVWATAUHh
HHL$0H
E3L+Lk
Di Di$Di%Di&Li*Li2Li:HB
HL$ Li
ACf|D@\t
fBD\@\
fDlD@L
HI;txH
M;tHI;tCE3H
AA;|*H
HL$ K"E3AP
A]A\_^][@UH HHM0
H ]@UH HHM0H
H ]@UH HHM0HB
H ]@UH HHM H ]@UH HHM0H
H ]@UH HHM0H
;H ]@UH HHM0H
H ]HL$
SVWH0HD$ HH
H(H;uH
H0_^[@UH HHMP
H ]@UH HHMPH
H ]@UH HHMPHB
H ]@UH HHMPH
H ]@UH HHMPH
+H ]@UH HHMPH
{H ]@SWH(HHHu
3H(_[@SUVWATAUAVAWH8
HG:I;t
D8g%u!H
HT$$P0A;
HT$$P8A;
LD$ HT$(
DD$ HT$(H$
HT$$P0A;
tA;tqD9$
HT$$P0A;
ILcIHkLL
RMkLM4H
HHD$XI;t
LD$0HT$HPpA;u
DD$0HT$H
LD$ HT$(
l$ Ld$(H
<NE3Al$
LD$ HT$(
DD$ HT$(
lHHD$XI;t
LD$ HT$(
DD$ HT$(
LD$8HT$hP`H
LD$4HT$`PhH
LD$0HT$HPpD9
HgfffffffHH
DD$4HT$`yI;
HHD$XI;t
IDD$4E;t4H
DD$8HT$h H
DD$0HT$H
LD$T)dA:t
LD$<HT$pAQ`H
LD$PH$
LD$@HT$xAQpID$@A;tADD$PE;t H
DHT$x4Hkh
DD$<HT$p
LD$ HT$(
DD$ HT$()|$<
A;u8|$
DL$8LD$h
A_A^A]A\_^][@UH HH
S?H ]@UH HHMX"H ]@UH HHMX
H ]@UH HHMXH ]@SUVWATAUHXHD$@EHH3LhIHfHHi3@8{$t
DBP(H$
E3HP ;t
HT$8P0;t
E3E3HP(;t
H|$0HD$0HD$(H|$ E3L
;},HL$0H;t
;},HL$0H;t
t,HL$0H;t
E3E3HP(;t)HL$0H;t
;})HL$0H;t
HL$0H;t
3HXA]A\_^][@UH HH
QH ]@UH HHM0bH ]@SWH(H
HH(_[@SUVWATH Hy2LHH+ucH
APHuUH
$H A\_^][@SVWH AHH
HH~t.HO:Ht
H _^[HL$
SUVWH8HD$ IH3H;u
HPH@:t
HP(;~KH
HP(;|3H
HD$xHD$hDt
HT$xHL$`]
LHT$xH\$`H@
HL$x3H;t
H8_^][@UH HHMh
H ]@SUVWH(HHD$`
HT$`=t5
ulHO2Ht
HD$`HG2t
;sHO2H
HW2HOBH
H(_^][HT$
SWHXHD$ HHHy2
BHL$(i
LD$(HS2H
\$pHL$(i
HX_[@UH HHM(ri
H ]HT$
SUH(HH
H]pHC2Dt
HtHExH
H(][@SH EHf
HH [H%Y
@SWH(HH
H(_[3H9
@SWH(HH
H(_[3H9A
H(H(3H;t
H(@SH
HH [HA
H@SH HH
H(@SWH(
H(_[2HA5@SH HH
@SWH(HH
HHCmt(H
H(_[@SWH(HHHu
BZHI$Ht
HHC$H(_[@SWH(HHHu
BZHI$Ht
HHC,H(_[@SWH(HHI$HHt
HH(_[6
P(3H(H
33333333@SH y$
3HI5LD$0H
H [@SUVWH8HD$ AIHHH
HD$`Ht
PpHt H
ShHt?H
HT$`HP H
T$`PHL
HT$hHAS
T$hPPH8_^][@UH HHM`H ]@SWH(
Pp3H(H
P03H(H
HH@SH 3HAP
HH [@SVWH HqP3H9>~
;>|H _^[@SH A
H3I;u,CT
HCTHH [@SH HAT
HCTH [H
H@SH H
H [H(H
yHH [H@SH
MHH [H@SH
!HH [HH
H@SH HH
H [HL$
SH0HD$ HH
H0[@UH HHM@2H ]@SWH(HHI
H(_[@SH HI
H [HL$
SWH8HD$ HH
HHH8_[@UH HHMPfH ]H
qHH [H(H
H(@SH H
H(@SVWH0HD$ HH5
@y$HI5H
H0_^[@UH HHMPH ]@SH yu
Ht5HI]Ht)y$
3H [@SUVWATH0HD$ HH3H9yEt=HIEH
HHNES`HFEHE
nH9yMt`,
HD$`H;t
$HNvMj
H:H0A\_^][@UH HHM`H ]@SH Hy,
HteHIeHt\HD$0
1HL$0HtGH
t-HL$0Ht
tHL$0Ht
H [@SUVWH(HH
H;HFUHt
H~U3~HNeH|$PHT$PH
u.HL$PHt9H
HD$PHHH
3HL$PHt
P@H(_^][@SVWH AHH
t1HOUHt
H _^[HL$
SUVWH8HD$ IH3H;u
HPH@:t
HP(;~KH
HP(;|3H
HD$xHD$hD|
HT$xHL$`Y
LHT$xH\$`H@
HL$x3H;t
H8_^][@UH HHMhFH ]H(HI]Ht
H(@SH`
IILD$@A
Dx*LD$0HL$@
[@SUVWH(HAHH
t@MDHHDW
HH(_^][H
SVWH@HD$0AHHH
(HD$ L
HH@_^[@UH HHM`
H ]@UH HHM`H
H ]HL$
SUVWHHHD$0IAHHH
'HD$ L
HHH_^][@UH HHMp
H ]@UH HHMpH
H@SWH(H3HHHfHLAHH
HH(_[H
@SH HNH
HH [@SWH(H
H~HH(_[HL$
SWH8HD$ HH
H8_[@UH HHMPcH ]@UH HHEPHUPH
H#H ]@UH HHMPH$vH ]@UH HHMPHv:t
H ]@UH HHMX
H ]@SH HAm
SWHXHD$ HHHyM
BHL$(M
LD$(HSMH{
\$pHL$(M
HX_[@UH HHM(M
H ]HT$
SUH(HH
H]pHCMD|
HytHExH
H(][@SVWH y<
$HL$@HtRH
t/HL$@Ht
HKeHT$@H
tHL$@Ht
3H _^[@SUVWATH
HD$0MH33Hq-H9
u Ht$ L
uIfD$@
HD$HHT$`HL$@H
LD$`HP8
A\_^][@UH HH
H ]@SVWH0HD$ HH
Ht$XHw
LL$P3DB
H0_^[@UH HHMX
H ]@SWH(H
HHH(_[@SUVWHhHH3I
LA5HI%H
HG-fD$
HD$(HL$ HT$@H
HL$ tO
HD$(HL$ HT$@H
Ht$(t'H;t
HL$ HT$@H
Hh_^][@SH A=H
HKAHCQH;t
3H [@SVWH HY
DHHH _^[b
@SWH(H33
LL$@HD$@
H|$@Ht
H(_[@SUVWATH@HD$(MAHH
HHD$0Ht?E3DHH<H
HT$ P D\$ D
3H@A\_^][@UH HHM0H ]HL$
SUVWH8HD$ HH
HI%3H;t
Hk%HK-H;t
H(H;uH
HKAHCQH;t
H8_^][@UH HHM`H ]@UH HHE`HU`H
H#H ]@UH HHE`HU`H
H ]@UH HHM`HA
H ]@UH HHM`H
H ]@UH HHM`H
H ]@UH HHM`H
@SWH(Hw
HHH(_[@SUVWATAUHHHD$ ALHDA=HT$(H
uSDC=HT$(H
DCIEt4A
HKADIY3
HtP3HHH
HfHDAH:H
3HHA]A\_^][@UH HH
H ]@SUVWHHHD$ IHHMt;fD$(
LD$(HH
HH_^][@UH HHM(rH ]H(HI]Ht
H(@SUVWATH HyMLHHCucH
APHuUH
$H A\_^][@SUVWH(HHD$`
DAAHT$`at.GA$
HT$`;uzGA
urHOMHt
HD$`HGM|
;sHOMH
HWMHOvH
H(_^][HL$
SVWH@HD$0H
3@s$Hs-Hs5K=sIHsAH
HL$hHq
HC%HD$ L
HL$h;E3AP
HH@_^[@UH HHM`H ]@UH HHM`H
H ]@UH HHM`H
RH ]@UH HHM`HAN
H ]@UH HHMh
H ]@UH HHM`H
H ]@UH HHM`H
'H ]@UH HHM`H
H ]@SUVWATAUAVAWH
MAHHE3Au
9q=u7L9i-t1H
dI;u A
Ha@w$D8o$t
DHNdHI;td
I;t>LD$
I;tCE3D$
HT$HP L
AA:u>H
S4HLL$`L$
HT$DIP
ED9l$D
HD$8HD$XHD$0HD$PHD$(HD$pHD$ LL$LLD$xAIAR8MLL$@LD$hAIASh$
A;u,|$@
ADD$LHT$xH
DD$PEt
HT$XgDl$@HL$hHL$`{
HC$H9C
cHL$`EHHK
D;t$DA
w=D9oIt
HOAHGQH;t
DoILoAG=I9
!0HS3H
A_A^A]A\_^][@UH HH
CH ]@UH HH
#H ]HL$
SWH8HD$(H3HY
Y HY$HY,HY4Y<Y=YAHYEHYMHYUHYeHYmYuHvY
E3E333
HD$XH;t
HHH_]HH8_[@UH HHMPfKH ]@UH HHMPH
H ]@UH HHMPH$n^H ]@UH HHMPHv"\
H ]@UH HHMX8H ]HT$
SUWH HH}P38
HM H _][H%
H [3@SVWH@HD$0HHHy9
HT$`PX
HT$pP`
HT$xPh
HT$ PP
HT$(PH
HD$8Ht
u%HOQ9E
HD$ Hu
T$`HPHL
T$pHASPL
T$xHASXL
HT$ HAS`HT$(Ht
HD$`Ht
HHAP`H
3H@_^[@UH HHM8H ]@UH HHM`H ]
Q 33@SWH(HHH
t3PPt
HHP`H(_[@SH HIAHHT$0H
L\$03L
H [HQY
@SH HHIAHt
H [@SWH(HY9HH
D$@H(_[@SH`H
HHT$xH
HT$xHA
xSE3E33
HL$0u+HL$0E3E33
E3E33HL$0D$
u3H`[@SVWHH`HAHf
HIfP8H
x[HL$
HL$ fD$
H`_^[@SUVWHhAAHH
xuHL$
HL$ HT$@HD$(H
Hh_^][H(H
HHT$8PPD$8H(HL$
SVWH@HD$0HH
q HY$H3Hq,@q4q5Hq9HqAHqIHQQ
HL$hHH@_^[@UH HHM`RCH ]@UH HHM`H
zVH ]@UH HHM`HQ.T
SH0HD$ HH
H0[@UH HHM@6BH ]@UH HHM@H
^UH ]@UH HHM@HQ
H ]@SUVWH(@q 3H@
;D|%HO$LGAH
H(_^][@SUVWH(@q 3H@
HW$DLHk;D|%HO$LGAH
H(_^][@SVWH HHIIH
uMHKAHT$@H
WHT$@PXu
L\$@L[A
HKAHT$@H
PhuvHKAH
L\$@3L[A
sHKAHT$HH
t)HKAHT$PL
AP8HT$PHKQPR
H _^[@SUVWH8Hy$HHH?
H|$ u\H
EHhx#H
H8_^][@SWH(Hk
HHH(_[@SUVWATAUHxH
HHT$0HI
HP`HL$0LD$(HH
PPHL$(HT$ H
P8HL$
HT$ HO
HL$(HT$8H
P@Ld$@I
HW$H9W
>HL$0H
HT$PHP@Hl$XHtCH
3HHHfHLAH
3HxA]A\_^][@SVWH0HD$ HH3H9yIu2t
HD$PH;t
Hq_HH{ILHSAH
3H0_^[@UH HHMPH ]HH
@SH HH
@SVWH@AHH
EE3@HD$0
@SWH(HH
HHCmt0H
H(_[@SWH(HHI$HHt
3@SUVWATH0HD$ HH3H9yEt
nH9yMt`,
tHD$`H;t
H:H0A\_^][@UH HHM`$H ]HAMH
@SH HHIEHt
H [@SVWH HAU3HH;Ht
HYU3WHIeH\$@HT$@H
HD$@HHH
"HL$@H;t
HHFEH
YH _^[H(y
P(3H(3
3@SWHhHHI
t3#HL$0E3E33
HL$0E3E33
Hh_[@SWH(H
HHT$PHHD$P
PXHT$PHt
APHLHAS8L
APPLHAS@L
APXLLL$HLD$@HT$XHASHHL$XHt
HHAP`3H(_[3H
HA H@SWH(3HH9Y
rH(_[@SUWH H9
tMH+uL
HHC H _][H
@SVWATAUHpHy
HL$ L\$ HL$8HC
HHu4D@
HL$ L\$ HS
HL$ L\$
HL$ L\$
HHC HpA]A\_^[H
P@3H(H
Pp3H(@SH
HH [H@SH
aHH [HH(A
SWH8HD$ HH
H8_[@UH HHMP6/H ]@UH HHEPHUPH
H ]@UH HHMPH$.BH ]@UH HHMPHv?
H ]@UH HHMPH
H ]@UH HHMX
@SH HAm
@SUWH0HD$ H
bHl$PHF
HK]*HmF
H0_][@UH
]@UH HHMP
H ]@SH HHI]Ht
3H [@SUVWATAUH(qAHHIMHLt
HSMHDuFHKMH
RHu8HKM|
9sAvHKMH
AH(A]A\_^][@SUVWH(HT$`HHD$`
3H\$`Ht9GA9|
HT$`HHD$`
HtFGA9|
t;HOvGA
_AH\$`GA9|
GAHOMHt
H_MuQHGM|
;sHOMH
AHOMHt
H(_^][HL$
SH0HD$ HH
H0[@UH HHM@
H ]@UH HHM@H!nH ]@SWH8HD$ H3LA
\HD$PH;t
HH8_[@UH HHMPHH ]HtESWH(f:
uH(_[HtXSVWH MIHHt<f:
t6Ht1H
uH _^[H
HH3@SWH(H3HHHfHLAH
HH(_[H
H [@SWH(H
HrHH(_[@SWH(H
HDHH(_[@SWH(H33
H(_[@SUWH =
t%LHL+IT
H3H _][HL$
SH@HD$0HA
HL$XWHH@[@UH HHMPFH ]@UH HHMPH!H ]@SWH(HO
H(HH(_[H
LL$@D$@
H0[H8y
H [@SWH(H
HH(_[HL$
SWH8HD$(H3HY
Y HY$HY,HY4Y<Y=YAHYEHYMHYUHYeHYmYuHv0
E3E333
{HD$XH;t
HHH_]HH8_[@UH HHMP&"H ]@UH HHMPH
H ]@UH HHMPH$.5H ]@UH HHMPHv2
H ]@UH HHMPH
H ]@UH HHMX
H ]HT$
SUWH HH}P38
HM UH _][@SUVWHHHHHH
tTHO$Ht
HH_^][HT$
SVWHPHD$HI3
HPH:t HL$xH
HLHL$pH
HHt$xH
HP8HHD$@H
HlHT$(H_H
HPHL$@H
LHHL$pH
\$ HT$8HL$pD$(;usHD$8L$09|
LHt$8HHL$pkD$
H\$8HT$8HL$pmD$(
D$ :t6H
HjHL$xH
H4HD$pHHUH;t
HD$pHXUHD$8HL$pHAUH
EHP_^[HT$
SUWH H3
E(}0;u,HM89|
H]8HU8HMp33
H _][HT$
SUWH HH}pHOU3H;t
H_UHE8HGU33PH _][HL$
SVWLHPHD$ HH3ICICICICICHQMH;u
X(LD$(HL$(
HL$(HP_^[@UH HHM(H ]HT$
H(][@SWH(y
DJL_)AC
HW)D$@
H(_[@SUVWATAUAVAWH8HD$(E
3DL$ L$
t!I<$H
HtP3HHH
HfHDAH
$IP0HF)
u@H~!H
DHHHN)H
HtP3HHH
HfHDAH
$IP0HF)
HF)H;tD
HP`LHH
L+uD|$
HtP3HHH
HfHDAH}H
AH8A_A^A]A\_^][@UH HH
H ]@UH HH
H ]@UH HH
gH ]@UH HH
GH ]@UH HH
'H ]H(Hy)
l3H(@SH Hy)
OH [3H
HA H@SWH(3HH9Y
rH(_[@SUWH H9
tMH+uL
HHC H _][H
@SVWATAUHpHy
HL$ L\$
HL$8HC
HHu4D@
HL$ L\$ yHS
HL$ L\$ *LC
H&3H9s
HL$ L\$
HHC HpA]A\_^[HtESWH(f:
uH(_[HtXSVWH MIHHt<f:
t6Ht1H
uH _^[@SVWATH(=r
f93uPLHL+I
HvH(A\_^[L3
@SVWH HHH
II@HH5H
HH _^[
@SWH(A
H(_[3;
@SWH(Hy
HHt'LA
IHHH?H
H(_[3H9A
@SVWH H
3HH;Ht
H _^[@SH H9
H [@SH H9
HH [@SVWH H
3HH;Ht
H _^[@SVWH H
3HH;Ht
H _^[HA
H+H*HHHH?H
H@SH H9
H [@SH H9
HH [H@SH H9
H [@SH H9
HD$PHT$(HL$h
@UH HHM(
H ]@UH HHMP
H ]HH@SVWH MIHHH
HH _^[HH@SWH(H
H(_[@SVWH H
3HH;Ht
H _^[@SVWH H
3HH;Ht
H _^[@SWH(H9
HH(_[HHHu
HHX3HBHH
sHT$PHL$ HD$P
HL$ L\$
@SH H+IH
@SH H+IH
HH [HHt
u@SH H+IH
HH [HA
3H;t!HI
H+H*HHHH?H
H@SVWH Hq
HH _^[@SVWH Hq
HH _^[@SH H9
H [@SH H9
H@SH H9
H [@SH H9
HH [HH@SVWH MIHHH
HH _^[H
uH+HHH
HHHHHLu
HH3HBIH
sHT$XHL$ HD$X
HL$ L\$
@SWH(H
H(_[@SVWH H
3HH;Ht
H _^[@SWH(HHHH9
HH(_[@SVWH H
3HH;Ht
H _^[@SWH(H9
@SH H+IH
HH [@SVWH H;IHHtLHK
H;uHH _^[Ht
u@SH H+IH
HH [@SUVWH8HY
H*H+HHHH?H
H|$ H\$(
D$ Hl$ Ht$(H_
HL$`HDfx:H
HL$`DAx
3H8_^][@SVWH Hq
HH _^[@SVWH Hq
HH _^[H
H@SUVWH(HHH
uH+HxDHH
HH(_^][H
H@SWHHE3HHI;LA
2CHUUUUUUU
I;Hw-IH
HH_[3HBHH
sHT$`HL$ LD$`
HL$ L\$ ,@SWHHE3HHI;LA
2;HH;v
I;Hw%IH
HH_[3HBHH
sHT$`HL$ LD$`
HL$ L\$
@SVWH0
D$ Ht$ Hu
H0_^[@SWHHE3HHI;LA
2;H?H;v
I;Hw%IH
HH_[3HBHH
sHT$`HL$ LD$`
HL$ L\$ p
@SVWH0
D$ H|$ Hu
H0_^[@SH H+MH
H;u@SH H+IH
HH [@SUVWATH LLH*L+HIHHH?H
RI,tVHIX
I;uHH A\_^][Ht
u@SH H+IH
HH [@SUVWATAUH8Hi E2DH]
H\$(Hl$
D$ H|$ H\$(Hu
D9(uUH;_
3H8A]A\_^][3HA
H@SWH8HY
H\$(H|$
(D$ Hf
D$ H;_
HL$ H;Y
HH8_[3HA
H@SUVWH(I
IIHHHt
I;t(HE
H(_^][@SH HHI
H [H8DL$@3D$(D$@D$ hH8Ht
u@SH H+IH
HH [@SWH8HHI
H*HH+HHHH?H
H\$(H|$
(D$ Hf
D$ H;_
HL$ H;Y
3H8_[@SH HHI
H [@SWHXHy
H|$(H{
D$0H;{
H\$ H|$(
(D$ LL$0LD$ HT$@f
D$ HHX_[Ht
u@SH L+LII
HH [MILt
@SH HHI
H [@SVWATAUAVAWH@HD$ ILHM9HI
IIH+H;s
HHL+L;s
0HHtL3HBHH
HL$(sH
H;uwLI
HI+HH+H
H;uH@A_A^A]A\_^[HT$
H ]HT$
UH H33^H ]@SH HHI
H [@SVWH Hy
HHt1Hq
H _^[@SUVWATAUH8Hq
3MH;MHHt7HA
$HT$ MA
H\$ Ht$(
(D$ H<f
D$ H;{
H8A]A\_^][@SVWH Hy
H*HH+Q
HHHH?H
H _^[@SVWH@HHI
H\$ H|$(
(D$ LD$ HT$0Lf
D$ H'H@_^[@SUVWATAUH8I
IIHHHt
L;tQDL$xHU
3D$(D$xD$ Lm
I;LHt"HK
H8A]A\_^][H
HA(HA0HA8A@HH
@UH HHM H ]H(Hy
HHHH?H
H(@SUVWHhHD$ HY H{
H\$0H|$8
D$0Ht$0H|$8Hk
H;s1Hu
H|$HHt$PH;v
Ht$PHD$@HD$0H|$8
D$0Hl$0H|$8H9t$Hv
HD$@H;t
Ht$PSH|$HHt
HwHh_^][@UH HHM@"H ]@SWHXHy
H|$(H{
D$0H;{
H\$ H|$(
(D$ LL$0LD$ HT$@f
D$ H5HX_[@SUVWATH0LyI\$ H{
H|$(H\$
D$ Ht$ H|$(Hk
H;s1Hu
H0A\_^][@SVWATH(y@
IHHHHH?H
HHHH?H
HDAH(A\_^[@SH@HD$ HHL$(HT$(HMHL$,Ht
H@[@UH HHM(&H ]H
tHH [H
A(H@SH H
@SWH(H
HXsHH(_[@SH HHu
I;r@SWH
LHT$hH$
HT$@H$
D$0HT$PH$
D$ LD$8LL$(M;s
M;rE3H
LHT$hH$
HT$PH$
D$ HT$@H$
D$0HT$(LD$8L;s
_[@UH HH
H ]@UH HHMh
H ]@UH HHMh
H ]@SH (
HH [@SH HH
H [H%j
IoHH [HL$
SH0HD$ HH
H0[@UH HHM@*H ]H(Hy
@SH HI
H [@SH HI
H [@SH HI
H`0@SH HHI
t*HK Ht
lHH [H
H`0@SH HA
3HHP HI
lHH [H
H`0@SH HA
3HHP(HI
SH0HD$ HH
HH0[@UH HHM@H ]@SWH(H
HjHH(_[H
jHH [H
YjHH [@SWH8HD$ H1
mHHD$`3H;t
DHH8_[@UH HHM`iH ]@SH0HD$ H
3HS HtOHK
WmHD$HHt
HT$@P@
u-H|$@
3HC(HC(H0[@UH HHMHhH ]
@SWH(HHH3#
HHH(_[H
2@SH H*#
@SWH(Hs"
H(hHH(_[H
H`8@SWH(HH"
H(_[H(H
HA 3H9A
HH [@SH HHI
HD$PHT$(HL$h
HL$P[j@UH HHM(
H ]@UH HHMP
H ]HHBfH:f@SWH(H
H(_[@SVWH HY
H _^[HH
HH(i3HBHH
sHT$PHL$ HD$P
HL$ L\$ hHt
HHh3HBHH
sHT$PHL$ HD$P
HL$ L\$ yh
@SH H+IH
A HHHLu
gHH3HBIH
sHT$XHL$ HD$X
HL$ L\$ gHt
@SWH(9H
H(_[@SVWH H;t[HA
H _^[@SVWH HY
H _^[HHA Ht
HHHHLu
*fHH3HBIH
sHT$XHL$ HD$X
HL$ L\$ e
@SVWH MIHHH
HH _^[
uHQ Ht+HA
HBHHA u
@SVWH H
H;wHK
H _^[@SWH(H
H(_[H@SVWH MIHHH
HH _^[@SH H+IH
HH [Ht
HA H@SVWH Hq
HH _^[Ht
HA H3HA
HA H7/@SUVWH(Hq
HG H@H
H(_^][Ht
u@SH Hy
3<kHS HH
HJHHK u
H [@SH HH{
HBHHC u
H [@SH Hy
3<HS HH
HJHHK u
H [@SVWH HR
HC$Hs4Hs<HsDHsLHs\HsdHslHstC|
{|E3E333H
E3E333H
HH _^[@SUVWH(A
H+A ;Ats
3@HKTlHKtHH(t+HCdHCl
HAHHCtu
9K u5C
H;w.HK$
S HK$H,
H(_^][@SH0HD$
_HHD$H3H;t
H0[@UH HHMH[H ]@SUVWATAUHHHHHI
HH+H;s
3HBHI;
HL$ L\$
HHA]A\_^][@SH HH{
tLHpHS HH
HBHHC u
H [@SH H
H [@SVWH0HD$ H
H|$PG ~6P;W s$HG$H
HOTHO,CH6
H0_^[@UH HHMPH ]@SUVWH(HHI HC
s HHH9{
H(_^][HT$
H(HT$8U
H(A(H9A w
2H(@SH HA
H [@SWH(HYTHHT$@C(H9C w
C(H|$@H9C w2H(_[@SUVWH8HD$ H
H\$h{
v239s v
HC$H03HK
DHt$`HT$`HK,A{
H8_^][@UH HHMhH ]@SVWH HyL
HNLHH8t+HF<HFD
HAHHFLu
HFDHuXHtLH~L
3AHN,HNLHH8t,HF<HFD
HH _^[HL$
SH0HD$ HH
HKT5HK,+HK$
@UH HHM@H ]@UH HHM@H
rH ]@UH HHM@H,bH ]@UH HHM@HTJH ]@SUVWH(A
H(_^][@SWH(H
uMHu;{
H(_[@SWH(H
HSHH(_[H
=SHH [HQ
A$H(HI
@SWH(H
2H(_[Hu
HL$ E3E33
uHXH(Hy%
H(H(Hy%
P H(H(LA%HA%
QHH [Hy%
@SH H2
H [H(G
HH [@SH HHI
2@SWH(H
H(_[@SVWH0HD$ H
L;~)D;O
HH0_^[@UH HHM(BH ]@SWH(HQ
H(_[@SH H
HH [@SWH(H
HH(_[@SH H
H [@SH H
H@SH0H
HL$ HD$ D$(
MHH [@SH0H
HL$ HD$ D$(
@SWH(9H
H(_[@SVWH H;t[HA
H _^[@SH@HD$ HH
3H@[HT$
H ]@SWH83HL@:
EHD$X3HD$(DD$ L
L$XH;HC
H8_[@SWH(HE3E333
HAS(@:tH9{
H(_[@SVWH H
H;wHK
H _^[@SWH(y
@SWH(H
HXJHH(_[@SVWH HH
H;w.HK
H _^[@SVWH HH]
H _^[HL$
SVWH0HD$ HHH
LHHD$XHt3H
HH0_^[@UH HHMPCH ]@UH HHMXhHH ]H(y$
2H(HL$
SWH8HD$ HH
KHHD$XHt3H
E3E333
HH8_[@UH HHMPBH ]@UH HHMX GH ]HL$
SH0HD$ HH
H0[@UH HHM@AH ]@SWH(HE3E333
H(_[@SWH(H
HEHH(_[HL$
SH0HD$ HH
H0[@UH HHM@@H ]H
SH0HD$ HH
HH0[@UH HHM@:@H ]@SWH(H
HDHH(_[@SUVWH(HHI
3H(_^][@SUVWH(HHI
H(_^][H
@SUVWH(HH
;u(HtH
H(_^][H
SH0HD$ HH
H0[@UH HHM@VH ]@SVWH HH
H _^[@SVWH HH
H _^[H(HI
H(@SWH(H
H8BHH(_[H
BHH [@SWH(H[
HAHH(_[HL$
SWH8HD$ HH
gEHHD$XHt
HH8_[@UH HHMPH ]@UH HHMX,AH ]H8HD$
DHHD$@3H;t
-H8@UH HHM@@H ]HL$
HL$0E3E33D$
uHT$pH
AE3D$
tHhH%e7
H8HD$`HD$
H8HHH$
HD$0HD$xHD$(HD$pHD$
3H\$@3D$HH\$PH=
H\$0HD$(
HD$@HD$ A
HD$@H;
HD$hHD$|
HD$XH$
HD$@Hu*
uvHH\$@
;tFD$`\
HD$`HD$ L
[@UH@HHUP3
H@]@SWH(3H9
H(_[@SVWH0HfD$
fD$ 3f@
3HT$X3
fH0_^[@SUWH H3f9]
H _][@SVWATAUHpAILDHD$h
HD$XH$
HD$PH$
HD$HH$
D$ DLIA
HHD$h3H
3HT$`3
HHpA]A\_^[@SUWH`H3H9]h
H`_][HA
H [@SWH(H3
HHH(_[@SVWLH`H
3HI[ICI[I[
\$8\$0D$(L
D$ H;Ht SLHHF
H`_^[3H9A
H(@SUVWH(IIHLHL
H(_^][H
HD$$D$0
HL$ HD$LH
Hx@SH HN
8HH [@SH 3H
H [H(MQ8H\$0Hl$8A
Ht$@HH
H|$HHI\
Ld$ MIHLI*;E
LMHHX<
Ld$ H|$HHt$@Hl$8H(%V3
HHXHXHpHxL`LhMALH3
Xfffff;}
\$$D$
H\$PHt$HH|$@Ld$8Ll$0HX@UH H}
DE$HUhHM`7H ]%2
ELMcu(3E~qL+
I;|S3E3M~HL+
@SUVWATAUAVAWHx
HL$@LD$PT$ 3HL$`3A
MLL$H3\$(\$<~8E3E3Lt$0Dd$$D$
3l$,E33B`
Lt$@Ll$0\$$M&D$
T$8DL$,
;l$ |EHc\$(Ll$H
HcD$<D$
L|$@Lcd$$Lt$0HcAI
-+HT`DG
u\$(Lt$0B`
+Lt$0Dd
IcDd$<Dd$$A
Dd$$}rl$,Lt$0Dd$$L|$@A
Dd$$xUNc`
Lt$PMMt
t\IcfADm
uD$ IcfA
A_A^A]A\_^][Ic
fA+HcH
IcfEDE
D$ @SVWAHE3`IcD
AIcIcH
EuIcfD9
Cu$E~aH
>E~=H<
_^[@SVWIcE3AH
AHcIcI
H;rIcf<G
HHEu+E~mL
BE~BH4
H;s.9ar
_^[@SVWAHE3`IcD
AIcIcH
EuIcfD9
NAu E~VA
7E~6fA8ar
_^[@SVWIcAHH<BE3bMcF
AHcIcI
H;rIcf<F
NHu&E~`H;sVA
:E~:H;s0f9ar
_^[@SUVWAAHEE3Icf<s
AIcIcH
E+A|AC
Cu#~\H
ELMcu+3E~}L+
I;|\3E3M~QL+f9
@SUVWATAUAVAWx
HL$@LD$PT$ 3H$`
MLL$H3\$(\$<
-33Hl$0t$$D$
E3|$,E33\`A
Hl$@Ll$0\$$Hu
DD$8DL$,
yEHc\$(Ll$H
HcD$<D$
Lt$@Hl$0Hct$$Mc
IcHcI;
\$(3D9`
I;~Hl$0A
A+Hl$0t
t$<t$$
t$$}o|$,pHl$0t$$Lt$@
t$$xULcD`CD
L|$PMMt
t]IcAD
A_A^A]A\_^][Ic
D$ @SVWAHE3^IcLc\
AIcIcH
u'E~gH
_^[@SVWIcAHH
BE3`McNcL
AHcIcI
HHEu.E~sH
H+H48H;s0f9ar
_^[@SVWEHMcuUE3E3M~&LHL+
M;|3_^[Ic
3E3E~HLH+A
M;|{Hc
;t`A;u
}6y2f%
}6y2f%
~"HH+H+B
EA_^[D8O
A3fffffffH
H(@WH 3H
DB("H=
H _O#H(3H
H("H(H
H("H(3H
DB(v!H
H(1"H(3H
H(!H(3H
H(!H(H
H(!H(H
H(l!H(3H
DBP6 H
H(F!H(H
@SWH(=
H(@SWH(39
|H(_[H(H
H(@SWH(39
|H(_[H
@SWH(39
|H(_[H
h@SWH(39
|H(_[H
DNZ[Be
59N\IPKw
bad allocation
list<T> too long
vector<T> too long
OkO<gKHO
AP@hFoP>J
I2-+HeapSetInformation
pDW0200
Software\Microsoft\PCHealth\ErrorReporting\DW\Installed
"%s" -d %s
VerQueryValueW
GetFileVersionInfoW
GetFileVersionInfoSizeW
A)@wiKw
^!FsGF{
Oh7&9Y
Oh7%9Y
Oh7$9Y
&HS3M1
4 RAS_eOkm
T'B6Q:4K
q!2)wKL+2V3K
=4plTI?r
5i!Lz)ze'
ObAVgq
`{FL0w
OD@J7<
O>$[Dt.
B}/NKch
Oh7 G
OUzeG'{
-/4*&{
-O(hHj
se:fH}oY
+00 !:i
+00@_dP
+00O :i
+00TTK
I`, :i
+-z1OY
X$5I?#3:O4j;Y
+-zj;Y
+-zi;Y
ne |~|
$-~{S^
Ey|KDph
E~2]rg
9}Nr*G
W';?B@
F;3bpc(Jg
-<M0G$4[V,HM@}
zMh LAfC%
Rm>oEH
y<I~N$XA}zu
HdX&L
ihN&93
XGA'qQU
Y!WOZ{*l
(TfC'>
CjW'tVamy!@iaWBVm
I-`:Bn
L%2J4{[kYs=BMQ!B\[
ChsxDpWJ?,CP0DOA<j<
p^H>oZ\
a`NNe7
_I|<ho'r#=KI+TV
rG,AO'
_P>kHrYM>s
:aDX7iii9P
}+EutX(T6QB~
_Ld=xr|
hKKt&1Zs~:6
[GvtH;
x9J4uY&H
'GVBeUNOy
L3"5/Q
qCAwSk5
X;-3B{_41lx
VBPoz5zD #D@
Fgm[M/BT|\
I}AaB}
dn0@DH&'
nB*O&-b
fMlV!jt
hFXapf}4IKB1;fPp
S{5)xKt
RUBu(dT&<rskO
INB]2;
BDN@lE
wI'U(M^W|snCF
3kvlK!E
uyEfoR
3n@G^.
[)47$DhlRO,g
ApY};s3
.|uU:WPHw
M`* !sG3^F0MJSkyZ
M3,/KqI\M;T
Y{vBDF
Aq!e-b
,!PCsg<
MK:vYlGF&;Cte6M%
u>l6M%
u>m6M%
Orx6M%
Or{6M%
@P]{B.Og
Q%lrJmL+O5
tTHLHihB
qo"Fw~iGt
?><XE&
tS-np1A
[0FveX
PF*Ey1wkX
~fAfX]r
EI<"lox
F'+?2LF_
>0sx6M%
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@>@@@?456789:;<=@@@
@@@@@@
 !"#$%&'()*+,-./0123@@@@@h
eRecordsetID
gnName
aysUseConnectionFile
sociatedPage
tributes
lendar
Precision
rrency
indowOrder
illStyle
uideStyle
ineStyle
extStyle
capement
entCode
ceName
reignType
endlyName
derFooterColor
perlink
neStyle
ngMode
chByName
ntation
tPrecision
entWindow
ternFlags
tchAndFamily
uality
nterval
oReconciliationUI
verwriteAll
laceLinks
iewerID
AsIcon
rikeOut
xtStyle
efreshed
erline
Ranges
uildnum
ersion
ernateNames
otation
ianFont
tachedToolbars
inkComparison
rigger
ttomMargin
ightness
reated
tonFace
ixedCode
outeExt
yright
rlAsInput
rentIndex
enusFile
oolbarsFile
ransferInfo
lUnderline
TabStop
ription
criticColor
layMode
xProps
roperties
ttings
tMoveChildren
bleStrikethrough
zeType
pOnPageScale
eedback
ridEnabled
itMode
icalArcTo
ailRoutingData
illProps
ineProps
extProps
rigger
lClick
ultiDrop
raInfo
attern
irection
osition
ettings
orApply
hlight
rzAlign
onsistent
initeLine
ibitSnap
isible
napTarget
extEditTarget
eywords
tMargin
terspace
attern
outeExt
ulletFont
stProp
omGroupFormat
review
xtEdit
ffects
txEdit
kerIndex
hortcut
wWindow
lignBox
tlHandles
yphenate
eDynamics
bjHandles
Printing
ctKind
utFormat
erline
ottomMargin
ftMargin
ightMargin
peSplit
opMargin
rpendicular
ylineTo
icture
uality
aryKey
itOnPages
andscape
rientation
asters
reshConflict
ghtMargin
eStyle
lerGrid
lectMode
ixedCode
eywords
outeStyle
liqueAngle
caleFactor
liqueAngle
attern
caleFactor
onnectionPoints
ageBreaks
xtensions
ettings
utionXML
ikethru
ddress
plitterPos
irection
osAfterBullet
reated
rinted
pMargin
ansparency
isibility
dateAlignBox
erning
ationalDigit
ertical
ProjectData
icalAlign
wMarkup
Document
lkPreference
ensity
pacing
ustify
ensity
ensity
pacing
ustify
ensity
vector<bool> too long
yrp@=iK
0CreateXmlReaderInputWithEncodingName
CreateXmlReader
`=96B
`=9 6B
deque<T> too long
IsolationAware function called after IsolationAwareCleanup
O>`3)6{
zw3)6{
O>`3)6{
O>`3)6{
O>`3)6{
O>`3)6{
O>`3)6{
O>`3)6{
O>`3)6{
O>`3)6{
O>`3)6{
O>`3)6{
O>`3)6{
O>`3)6{
O>`3)6{
O>`&>/'
zw%>/'
zw'>/'
zw3)6{
O>`3)6{
`=9Ure]
t:\VISIO\X64\ship\0\visshe.pdb
??3@YAXPEAX@Z
??_V@YAXPEAX@Z
wcsrchr
__CxxFrameHandler3
malloc
realloc
??2@YAPEAX_K@Z
_CxxThrowException
memcpy_s
memcpy
??_U@YAPEAX_K@Z
??0exception@std@@QEAA@AEBQEBD@Z
?what@exception@std@@UEBAPEBDXZ
??1exception@std@@UEAA@XZ
??0exception@std@@QEAA@XZ
memset
??0exception@std@@QEAA@AEBV01@@Z
_invalid_parameter_noinfo
memmove_s
wcstol
_vsnwprintf
wcsncpy_s
__C_specific_handler
_recalloc
vswprintf_s
wcscpy_s
vsprintf_s
fclose
fwprintf_s
fopen_s
_encode_pointer
_malloc_crt
_initterm
_initterm_e
_encoded_null
_decode_pointer
_amsg_exit
__CppXcptFilter
MSVCR80.dll
?terminate@@YAXXZ
_unlock
__dllonexit
_onexit
__crt_debugger_hook
__clean_type_info_names_internal
?_type_info_dtor_internal_method@type_info@@QEAAXXZ
??1?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAA@XZ
??$?8_WU?$char_traits@_W@std@@V?$allocator@_W@1@@std@@YA_NAEBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@0@PEB_W@Z
??0?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAA@PEB_W@Z
??4?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAAAEAV01@PEB_W@Z
??A?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAAAEA_W_K@Z
?substr@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEBA?AV12@_K0@Z
?npos@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@2_KB
??0?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAA@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA@AEBV01@@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA@XZ
?erase@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAAAEAV12@_K0@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA@PEBD@Z
?resize@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAAX_K@Z
?resize@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAX_K@Z
MSVCP80.dll
GetFileAttributesW
GetModuleFileNameW
lstrlenW
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GetDriveTypeW
GetSystemDefaultLCID
MultiByteToWideChar
GetACP
WideCharToMultiByte
LoadLibraryExW
FreeLibrary
CompareStringW
FindClose
FindNextFileW
FindFirstFileW
GetSystemDefaultLangID
GetSystemDefaultUILanguage
GetUserDefaultLangID
GetUserDefaultUILanguage
RaiseException
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
GetLastError
lstrcmpiW
DisableThreadLibraryCalls
SizeofResource
LoadResource
FindResourceW
GetModuleHandleW
VirtualProtect
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
GetProcessHeap
GetProcAddress
CloseHandle
CreateProcessA
GetTempFileNameA
GetTempPathA
HeapFree
HeapAlloc
LoadLibraryW
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
LocalFree
KERNEL32.dll
OLEAUT32.dll
CreateStreamOnHGlobal
PropVariantClear
StgOpenStorage
StgIsStorageFile
CoTaskMemFree
CoTaskMemAlloc
CoTaskMemRealloc
CoCreateInstance
ReadClassStm
ole32.dll
CreateIcon
ReleaseDC
GetDesktopWindow
FillRect
WindowFromDC
LoadStringW
CharNextW
USER32.dll
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
RegDeleteKeyW
RegDeleteValueW
RegCreateKeyExW
RegSetValueExW
RegQueryInfoKeyW
RegEnumKeyExW
RegQueryValueExA
RegOpenKeyExA
ADVAPI32.dll
SHGetMalloc
SHELL32.dll
DeleteObject
GetBitmapBits
GetObjectW
CreateDIBitmap
GetStockObject
DeleteEnhMetaFile
DeleteMetaFile
SetMetaFileBitsEx
SetEnhMetaFileBits
GetEnhMetaFileHeader
PlayMetaFile
SetWindowExtEx
SetViewportExtEx
SetWindowOrgEx
SetViewportOrgEx
SetMapMode
PlayEnhMetaFile
SelectObject
CreateDIBSection
GetPaletteEntries
SelectPalette
GetDeviceCaps
GetMetaFileBitsEx
GetEnhMetaFileBits
DeleteDC
CreateCompatibleDC
GDI32.dll
PathFindExtensionW
SHLWAPI.dll
_wcslwr
??0exception@std@@QEAA@AEBQEBDH@Z
wcsncmp
iswspace
calloc
memmove
??4?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAAAEAV01@AEBV01@@Z
??0?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAA@AEBV01@@Z
?swap@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAAXAEAV12@@Z
??Y?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAAAEAV01@PEB_W@Z
?rfind@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEBA_K_W_K@Z
?begin@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAA?AV?$_String_iterator@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@2@XZ
?end@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAA?AV?$_String_iterator@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@2@XZ
?find_first_not_of@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEBA_KPEB_W_K@Z
GetLocaleInfoA
GetThreadLocale
GetVersionExA
GetSystemDirectoryW
WaitForSingleObject
SetEvent
CreateEventW
CreateFileW
GetStdHandle
VirtualFree
GetSystemInfo
VirtualAlloc
ReadFile
WriteFile
CreateEventA
ExitThread
CreateThread
ResumeThread
GetCurrentThread
CreateActCtxW
ActivateActCtx
DeactivateActCtx
FindActCtxSectionStringW
QueryActCtxW
SetLastError
GetModuleHandleExW
OutputDebugStringA
CoUninitialize
CoInitializeEx
UnregisterClassA
PeekMessageW
DispatchMessageW
GetMessageW
TranslateMessage
ReplyMessage
SendMessageW
IsWindow
SendNotifyMessageW
RegisterWindowMessageW
MsgWaitForMultipleObjects
RegisterClassW
CreateWindowExW
DefWindowProcW
DestroyWindow
GetWindowLongPtrW
ShowWindow
SetWindowLongPtrW
LoadCursorW
SHCreateStreamOnFileW
URLDownloadToCacheFileW
urlmon.dll
VisShe.DLL
DllCanUnloadNow
DllGetClassObject
.?AUThank_you@Define_the_symbol__ATL_MIXED@@
.?AVCLocalMemBuffer@@
.?AVCIconWrap@@
.?AVCAtlException@ATL@@
.?AVCMetafileWrap@@
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVCPreviewListItem@@
.?AVCVisFileInformation@@
.?AVCVisioFileInformationBase@@
.?AVCFilterItemsBase@@
.?AVCVisioFilterItems@@
.?AVCVisVSXFileInformation@@
.?AV?$CComObject@VCIconHandlerShellExt@@@ATL@@
.?AVCIconHandlerShellExt@@
.?AV?$CComObjectRootEx@VCComSingleThreadModel@ATL@@@ATL@@
.?AVCComObjectRootBase@ATL@@
.?AV?$CComCoClass@VCIconHandlerShellExt@@$1?CLSID_IconHandlerShellExt@@3U_GUID@@B@ATL@@
.?AVCPersistFileImpl@@
.?AUIPersistFile@@
.?AUIPersist@@
.?AUIUnknown@@
.?AUIIconHandlerShellExt@@
.?AUIExtractIconW@@
.?AV?$CComObject@VCImageExtractorShellExt@@@ATL@@
.?AVCImageExtractorShellExt@@
.?AV?$CComCoClass@VCImageExtractorShellExt@@$1?CLSID_ImageExtractorShellExt@@3U_GUID@@B@ATL@@
.?AUIImageExtractorShellExt@@
.?AUIExtractImage@@
.?AV?$CComObject@VCFileFilter@@@ATL@@
.?AVCFileFilter@@
.?AV?$CComCoClass@VCFileFilter@@$1?CLSID_VisioFileFilter@@3U_GUID@@B@ATL@@
.?AUIVisioFileFilter@@
.?AUIFilter@@
.?AV?$CComContainedObject@VCIconHandlerShellExt@@@ATL@@
.?AV?$CComContainedObject@VCImageExtractorShellExt@@@ATL@@
.?AV?$CComContainedObject@VCFileFilter@@@ATL@@
.?AV?$CComAggObject@VCIconHandlerShellExt@@@ATL@@
.?AV?$CComAggObject@VCImageExtractorShellExt@@@ATL@@
.?AV?$CComAggObject@VCFileFilter@@@ATL@@
.?AVCComModule@ATL@@
.?AV?$CAtlModuleT@VCComModule@ATL@@@ATL@@
.?AVCAtlModule@ATL@@
.?AU_ATL_MODULE70@ATL@@
.?AVCRegObject@ATL@@
.?AUIRegistrarBase@@
.?AVCComClassFactory@ATL@@
.?AUIClassFactory@@
.?AV?$CComObjectRootEx@VCComMultiThreadModel@ATL@@@ATL@@
.?AV?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@
.?AV?$CComObject@VCInfoTipShellExt@@@ATL@@
.?AVCInfoTipShellExt@@
.?AV?$CComCoClass@VCInfoTipShellExt@@$1?CLSID_InfoTipShellExt@@3U_GUID@@B@ATL@@
.?AUIInfoTipShellExt@@
.?AVCQueryInfoImpl@@
.?AUIQueryInfo@@
.?AV?$CComContainedObject@VCInfoTipShellExt@@@ATL@@
.?AV?$CComAggObject@VCInfoTipShellExt@@@ATL@@
)] f0`
.?AVtype_info@@
.?AV_com_error@@
.?AVCXMLParserFactory@@
.?AVCXMLAttributeInterface@@
.?AVCXMLElementInterface@@
.?AVCXMLAttributeImpl@@
.?AVCXMLElementImpl@@
.?AVCXMLParserInterface@@
.?AVCInfoSetEntityResolver@CXMLInfoSetParserImpl@@
.?AUIXmlResolver@@
.?AVCInfoSetElementImpl@@
.?AVCXMLInfoSetParserImpl@@
.?AVGBaseObject@gthreadsbase@@
.?AV?$_unknown@UISAXContentHandler@@@@
.?AUISAXContentHandler@@
.?AV?$_unknown@UISAXErrorHandler@@@@
.?AUISAXErrorHandler@@
.?AV?$_unknown@UISAXEntityResolver@@@@
.?AUISAXEntityResolver@@
.?AVSharedPipeThreadHandler@SharedPipeNamespace@@
.?AVGThreadHandler@@
.?AVCSAXElementImpl@@
.?AVCXMLSAXParserImpl@@
.?AVCSAXParser@@
.?AVCXMLDOMParserImpl@@
.?AV?$_unknown@UIXMLNodeFactory@@@@
.?AUIXMLNodeFactory@@
.?AV?$_unknown@UIStream@@@@
.?AUIStream@@
.?AUISequentialStream@@
.?AVCXMLNFParserImpl@@
.?AVCNodeFactoryParser@@
.?AVCNFElementImpl@@
.?AVFileStream@@
.?AVCXMLStatusInterface@@
.?AVCXMLStatusImpl@@
.?AVSharedPipe@SharedPipeNamespace@@
.?AVSharedPipeImpl@SharedPipeNamespace@@
.?AVWriterInterface@SharedPipeNamespace@@
.?AVReaderInterface@SharedPipeNamespace@@
.?AVWriterImpl@SharedPipeImpl@SharedPipeNamespace@@
.?AVReaderImpl@SharedPipeImpl@SharedPipeNamespace@@
.?AVQueue@ThreadedQueue@@
.?AVBaseLockableObject@@
.?AVQueueImpl@ThreadedQueue@@
.?AVGThreadException@@
.?AVGThreadJob@@
.?AVGThreadCollection@@
.?AVTerminateJob@@
.?AVGThread@@
.?AVJobHandlerWindow@@
.?AVHiddenWindow@@
.?AVGThreadJobSinkImpl@@
.?AVGThreadJobSink@@
VisShe.IconHandlerShellExt.1 = s 'IconHandlerShellExt Class'
CLSID = s '{F5BF6FE9-913F-4117-94C7-5040C7E3A6C1}'
VisShe.IconHandlerShellExt = s 'IconHandlerShellExt Class'
CLSID = s '{F5BF6FE9-913F-4117-94C7-5040C7E3A6C1}'
CurVer = s 'VisShe.IconHandlerShellExt.1'
NoRemove CLSID
ForceRemove {F5BF6FE9-913F-4117-94C7-5040C7E3A6C1} = s 'IconHandlerShellExt Class'
ProgID = s 'VisShe.IconHandlerShellExt.1'
VersionIndependentProgID = s 'VisShe.IconHandlerShellExt'
InprocServer32 = s '%MODULE%'
val ThreadingModel = s 'Apartment'
'TypeLib' = s '{053392D0-BE6A-47CF-A7A4-AD17EEDF5680}'
VisShe.ImageExtractorShellExt.1 = s 'ImageExtractorShellExt Class'
CLSID = s '{506F4668-F13E-4AA1-BB04-B43203AB3CC0}'
VisShe.ImageExtractorShellExt = s 'ImageExtractorShellExt Class'
CLSID = s '{506F4668-F13E-4AA1-BB04-B43203AB3CC0}'
CurVer = s 'VisShe.ImageExtractorShellExt.1'
NoRemove CLSID
ForceRemove {506F4668-F13E-4AA1-BB04-B43203AB3CC0} = s 'ImageExtractorShellExt Class'
ProgID = s 'VisShe.ImageExtractorShellExt.1'
VersionIndependentProgID = s 'VisShe.ImageExtractorShellExt'
ForceRemove 'Programmable'
InprocServer32 = s '%MODULE%'
val ThreadingModel = s 'Apartment'
'TypeLib' = s '{053392D0-BE6A-47CF-A7A4-AD17EEDF5680}'
PAHKCR
VisShe.CVisioFileFilter.1 = s 'CVisioFileFilter Class'
CLSID = s '{A394DCA9-3727-11D4-BD85-00C04F6B93A4}'
VisShe.CVisioFileFilter = s 'CVisioFileFilter Class'
CLSID = s '{A394DCA9-3727-11D4-BD85-00C04F6B93A4}'
CurVer = s 'VisShe.CVisioFileFilter.1'
NoRemove CLSID
ForceRemove {A394DCA9-3727-11D4-BD85-00C04F6B93A4} = s 'CVisioFileFilter Class'
ProgID = s 'VisShe.CVisioFileFilter.1'
VersionIndependentProgID = s 'VisShe.CVisioFileFilter'
InprocServer32 = s '%MODULE%'
val ThreadingModel = s 'Apartment'
'TypeLib' = s '{053392D0-BE6A-47CF-A7A4-AD17EEDF5680}'
VisShe.CInfoTipShellExt.1 = s 'CInfoTipShellExt Class'
CLSID = s '{D66DC78C-4F61-447F-942B-3FB6980118CF}'
VisShe.CInfoTipShellExt = s 'CInfoTipShellExt Class'
CLSID = s '{D66DC78C-4F61-447F-942B-3FB6980118CF}'
CurVer = s 'VisShe.CInfoTipShellExt.1'
NoRemove CLSID
ForceRemove {D66DC78C-4F61-447F-942B-3FB6980118CF} = s 'CInfoTipShellExt Class'
ProgID = s 'VisShe.CInfoTipShellExt.1'
VersionIndependentProgID = s 'VisShe.CInfoTipShellExt'
InprocServer32 = s '%MODULE%'
val ThreadingModel = s 'Apartment'
'TypeLib' = s '{053392D0-BE6A-47CF-A7A4-AD17EEDF5680}'
w<cw|Q
w<dw|Q
hFoP>J
O<gKHO
stdole2.tlbWWW|
VISSHELibWWW
IconHandlerShellExtWd
}IIconHandlerShellExt
87ImageExtractorShellExtWW,
IImageExtractorShellExtW
8VisioFileFilterW
IVisioFileFilterX
8vInfoTipShellExtW
IInfoTipShellExt
VisShe 1.0 Type LibraryWWW
IconHandlerShellExt ClassW
IIconHandlerShellExt Interface
ImageExtractorShellExt ClassWW!
IImageExtractorShellExt InterfaceW
VisioFileFilter ClassW
IVisioFileFilter Interface
InfoTipShellExt ClassW
IInfoTipShellExt Interface
Created by MIDL version 6.00.0361 at Thu Oct 26 20:20:04 2006
111133333KKOSOWWWW]]]____]c
3333KKRRSS[W]_}}]c
*(((****.*1+13+3333_c
3RRRSS[[]]}_[c
$'''**.*..133MRRTW[[[}_}}]c
,,,,3++,,3,33,,K4K44KR3RRRRRRK1K]c
:) 98f
ggHGG??==7757}}____[[Kz
vvvvvvvuuvuuuuuussssrrrrrrqqrqrqpo
vwwwpl
vwwwwpl
vwwwpl
vwwwpl
vvvvvvvvvuuuusussssrrrrrrrrqrqqqpm
LMOOQQQUoouwy
%%%////121222
LMOQQQUoouyyy%
%%$%%//1/12224L
8-+:il'
>7yyxuusske
B;]]]]]]]]]]]\]\[
FBBBBBBBBHdddc[
bdddc[
bbbbaaaa___^^^]]]\\\\\\[
!'(***2M
X"12EHKMNTUK#U
SFDCBA0///..K)
Fal4h4dd4_"1
eeeeeee
,,pppp
3QVV^^V%9988865
&&&&&&&]]\[@?5
>>><;::98865
t[&t[*t[,t[0t[3t[6t[9t[=t[@t[Dt[Ht[Lt[Ot[St[Wt[[t[_t[ct[gt[jt[nt[st[vt[zt[~t[t[t[t[t[t[t[t[t[
}dP}dO}dO}dO|cO|cN|cO{bN{bM{aMzaLz`Lz_Ly_Ky_Jx^Ix]Ix]Hw\Hx\Gw[Fv[EvZEvZDuZDuYCuXBtXBuXBtWBsWAsW@sW@sV@t[
t[Ey`L}f{e{e|e}h}h~h
jkkmnpqrsuwyz{|}
x~sV@p\t[
t[n}eS
j~i~i~kmnoqstuwz|~
z~rU?sV@t[
t[)oWGxaP|dS}eT|dS
hViWiXjYkZlZmZn\o^p^q_r`sauaubvdvexeyfygygzh{i|i{g}i|~sV@qT>t[
t[aw^M~imnoqrtvwyz|
x~sWAqT>t[
t[qYGlVmXmXoZq\r^t_uavbxeze}h
kmoqruwy|~
x~uXCqT>t[
hVxgxiyjyjyjzkzkzjzj{k{k|j}k}l}l~k
mmmnmnnoooxco
y~vYDqT>t[
|~w[EqT>t[
~~y\FqT>t[
y~z]HqT>t[|
y~{_JqT>t[x
vy}`KqT>t[u
py~bMqT>t[p
txdOqT>t[l
zxfQqT>t[h
xhSqT>t[c
yiTqT>t[_
zkVqT>t[Z
{mYqT>t[V
}o[qT>t[R
VCVCTB
q]qT>t[N
s^qT>t[J
XE]MocT6P3X=
t`qT>t[E
[H]M\M
obET6Q3N0U:
wbqT>t[B
`M]M]M
wT6Q4Y>
ydqT>t[>
dQ]M]M
zfqT>t[9
hU]M]M
|hqT>t[6
lZseaR
}jqT>t[2
lqT>t[/
|nhIdE
nqT>t[,
y[lMhIeF
nqT>t[(
|mMiIeF
qqT>t[%
mMiJfFr
rqT>t["
sqT>t[
tqT>t[
vmTAt[
w`UNt[
v_so}kygubq^lZhUdQ`M[HXEWDVC
~|{zymdnzSV\t[
AAAAAA@A@@@???????>>=>======<<<<"{[
`hsSV\t[
A~{zxv"{Ev]epSV\t[
A}{zxw"{Ft\eoSV\t[
~{zxv"{Fs[cmSV\t[
A}|yxv"{EqZblSV\t[
A}{zxv"{GsZblSV\
AAAA@@@@@@@@????>?>>=>>==<<==<<<"{KwZbl
t[tx^Ix^Ix]Hw]Hv\Gu[GuZFtZEtZEsXDrXCrWBqWBpVAoT@nT?mS>mS>lR=lP=kP<jP;jP<
t[zbQopsuwz|~
t[tzbQzcR{cR|dS~eT~fU
hVhWjYkYmZn]p]q_s`taucvdxexfygzh|h}i
iN:iN:
t[zbQopsuwz|~
x{dR}dS}eT~fTgVhWjXlYlZn\p]q^r_tauavcxdxeyf{g{h|i}i
phWiN:
xwjYiN:
qm[iN:
{p^iN:
cX[Pla
rv======<<;<<<<;"{^hvOTZ
k_!k_k_k_k_k_k_k_k_k_k_
{|zxu"{[ftOTZ
A}ywu"{ZerOTZ
A}zxu"{XcpOTZ
AAAA@A@?????>>===<=<;<<"{XcpOTZ
ox^Iw^Hv\FtZFsXDqVBpUAnT?mR=kP<jO;
yaPyaP{dR~hUjYp]saxe{i}j}j
p`}zyxww
c}}}s^oeK6
`M>}}s^fK78 8 8 ~vq}
fL8>&fOfOU4U4U4~xt}
fL8E.[G[GZ9U4`M>}}
hM8L5F;F;U4
hM9[EU4U4`M>}}
hN:aLU4U4
tgS===<<;"{
lXlXlXlXlXlXlXzu"{
AA@@>?><<<;"{
WUTTTQPOOKKJJJFFFFBFBBAABBBBBBBA
XWUTTQQOOOLKKJJFFFFBFABAAAAAAAAA
XXXUTTQQPOOLKKJGFFFFBFAAAAAAAAAA
eXXWUTTQQPOOLKJJJGFFBBFAAAAAAAAA
uurrooeeXXUTTTQPPPLLKKGG
yurrroeeeXUUUTTPPOOLKKKG
uuurrroeeeXWUTTTPPOOLKKJ
uuuurrqpeeXXWUTTQPPOOLKK
,%:!!#krro
-%&/!!
0%%$.!#rrr
3%%!uxr
4%%uux
5;'2uux
@821zzy
821||z
@>=75430-,))|||
|||yyyuuurreoe_
|||zyuuurrroe_
Zwwwwhhhbbbb_`___]\\ZZZ
XVUUQOOLLLFFFFBBAAAAA
dYVUUQOOLLJJFFFBBAAAA
IoldddVVUUQOLO
2=* .
IloodddXVUQQOO
&5kHooooldYYVUUQQ
(<@sr
>67776676
yyyssss
wvvjiibbaa^^[[
0/.------
@@@@@@@
,,AA%A%%A
!++BBBB&%B
8<>>??>)
*******
yHyKyMyPySyVyYy\y_ybydygyjymyoyrytywyyy|y~yyyyyyyyyyyyyyy
#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'y
0a8i}CJBJBIAIAH@~H?}G?|F>{F>zE=yE=xD<wD<vC;uC:tB:sA9qA9p@8o@7n?7m>6l>5j=5i=4h<4g;3f;2e:2c91b90a80`8#B'y
1c9j~;W9U7S5R3P1N/L,K*I(G&F%D#B!A@
71a8#B'y
3e:l=Y;W9U7S5Q2P0N.L,J*I(G&E$D#B!A?
71b9#B'y
4g;n?Z=Y;W9U7S4Q2O0N.L,J*H(G&E$D"B!A?
72d:#B'y
5i<oA\?Z=X;V9U6S4Q2O0M.L,J*H(G&E$D"B A?
73e:#B'y
C^A\?Z<vC&E$C"B<vC
73f;#B'y
E_C]A\<wC'F&E$C<wC
74h<#B'y
GaE_C]<wD)H'F%E<wD
75i<#B'y
IcGaE_<wD+I)H'F<wD
75j=#B'y
KdIbGa=xD-K+I)G=xD
76l>#B'y
MfKdIb=xD/L-K+I=xD
77m>#B'y
OgMfKd=yD1N.L,J=yD
77n?#B'y
QiOgMe=yE2P0N.L=yE
88o@#B'y
SjQiOg=yE4Q2O0N=yE
89q@#B'y|
TlRjPh>zE6S4Q2O>zE
99rA#B'yy
VmTlRj>zE8T6S4Q>zE
::sB#B'yv
XoVmTl>{E:V8T6R>{E
;;tB#B'ys
ZpXoVm>{F
<X:V8T>{F
<;vC#B'yp
[rYpWn>{F
>Y<X:V>{F
=<wD#B'ym
AIRgMaI[.Z3(N-!A%
=# A&*U2&N.#G+ A(
<%@[>Y<W?|F;tB7m>2e:.]6*U2&N.#G+ A(
<%#C!A @
>=xD#B'yj
L'M,_i7lD7lD\gq{
:{JSjMfKdIbG`D^B]@[>Y<W9U7S5R3P1N/L-K*I)G'F%D#C!A@=yE#B'yg
f\\\sss6rESjOgMfKdIbF`D^B\@[>Y;W9U7S5Q3P0N.L,J*I(G&E%D#B!A>{E#B'yd
VCVCTB
u2i@SjQiOgMeJdHbF`D^B\@Z=Y;W9U7S5Q2O0N.L,J*I(G&E$D#B?|F#B'ya
qY2i@SjSjQiNgLeJcHbF`D^B\?Z=X;W9U6S4Q2O0N.L,J*H(G&E$D?}G#B'y^
XE]MocT6P3X=[kJcHaF`<vC,J*H(G&E@~G#B'y[
[H]M\M
obET6Q3N0U:LeJcHa<wC.K+J)H(F@
H#B'yW
`M]M]M
wT6Q4Y>NfLeJc<wD/M-K+J)HAH#B'yT
dQ]M]M
PhNfLd<wD1O/M-K+IBI#B'yP
hU]M]M
RiPhMf=xD3P1N/M-KBJ#B'yM
lZseaR
SkQiOh=xD5R3P1N/LCJ#B'yJ
znUlSkQi=yD7S5R3P1NCK#B'yG
|nhIdEWnUlSk=yE9U7S5Q3PDL#B'yD
y[lMhIeFYoWnUl=yE;W9U7S4QEL#B'y@
|mMiIeF
ZqXoVn>zE=X;W9U6SEM#B'y9
mMiJfFr\rZqXo>zE?Z=X;V8TFN#B'y2
^t\rZp>{EA\?Z=X:VGN#B'y*
`u^t\r>{F
C]A[?Z<XGO#B'y#
bw`u^s>{F
E_C]A[>YHP#B'y
VC&N.&N.&N.&N.#G+ A(
<%dybw_u?|F;tB7m>2e:.]6*U2&N.#G+ A(
<%GaE_C]@[IP#B'y
v_so}kygubq^lZhUdQ`M[HXEWDVC[r[r[rq
nlj~h|fzcxaw_u]s[qYpWnUmSkQiOhMfKdIbG`E_B]IQ#B'y
j~h|ezcxav_u]s[qYpWnUlSkQiOgMfKdIbF`D^JR#B'y
AIY`X_W^W^V]U\T[SZQYPXOVNUMTKSJRIPHOGNFMDLCKBJAI@~G?|F>zE=xD<vC;tB9rA8p@7m?6k=5i<#B'
&N.#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'#B'
)R0<W9U6R3P0N-K+I(G%E#C!A
+V3?Z<X9U6S3P0N.L+I(G&E#C!A
-Z5B]?Z#G+(G&E
/_7F_C]#G++J)G
2c9IbF`$J,.L,J
4h<LeIb&M.1O/L
6l>OgLe(P/5Q2O
9q@RjOh)S18T5Q
#1b8EX@S B&;W8T
<%"B @ @#B'
Y$G)0c=3a>CSC>Y;W
%D"B"B#B'
A\>Z@'~
(F%D%D#B'
7!$I++W3E_B\
6!*I(G(G#B'
YPqhBsM;PHaHaE_B\?Z<W9U6R3P0N-K+I+I#B'
cX[PlaU~]:NHaKdHbE_B]?Z<X9U6S3P0N.L.L#B'
m^jp9MHaNgKdHbE_B]?Z<X9U6S4P1N1N#B'
sQiNg(P07S4Q4Q#B'
d]pbSkQi(P0:V7S7S#B'
VmTl)T1=X:V:V#B'
YnWn+W3@[=Y=Y#B'
\rZp-[5D^A[A[#B'
`u]s/^7GaD^D^#B'
{q`u]s1b9GaD^D^#B'
cx`u3e:
JcGaGa#B'
k_!k_k_k_k_k_k_k_k_k_k_
fzcx5i<~
MfJcJc#B'
*S/$I*#G("D(!A&?%?%i}f{*S/$I*#G("D(!A&?%?%PhMfMf#B'
oli}f{cxav^t[qXoVmSkPhPh#B'
omj}g{dyav^t[rYoVmSkSk#B'
;uC^e\cZaX_V]T[RYOWMTKRHPFMDKBI?}G=yE;uC9q@7m>4h<4h<#B'
2e:"C((E6(E6(E6(E6(E6(E6(E6"D&
6k=+J"B
9rA6R#H+
<xDA\)R1
@~GLe.]6"B.]6
?#&U2
K%3e:)T1"E)
7C%8 8 8
N)+J"B
7$C&>&fOfOU4U4U4 R.6R+J"B
;$C&E.[G[GZ9U4&U2#H+"B$D%L5F;F;U4+X6)R1+J"C(S=0[;.]66R
D$[EU4U45_?3e:)T1"E)A\$A'aLU4U4;bDk
`vVmLe
tgS@~G@~G@~GCK@
H=yE:sA
lXlXlXlXlXlXlX
X'''$$###
}}uurrrTTVPVLOLJJJ
X}~}~~
Z~~~~}}}}~~~
ed`WWc~s
CWWW`ca~~t
`ab^~~t
)))?~~~~
na~~~~~~~~
5; E2d~
=hhfNH22d~
>ooo9821a
@N822c
H822F`
kHG>>77443--,)Z
}}zHHF@@?:::7
S<llnnoooooo:
Tlnko:
TE<lnnkooo@
tEE<<<llllkooH
tEloooz
3a\allollloz
MR\_l<
4<<lloo
w%[Ell
,5aHEEE<<
e;##bHE
JHHHHX
i.&'''''''6
A"/..&&$
DDDADAA@@=
KKKGGG
CCCCCCC
PPPPPPP
+99>>9
;;;::67110
yHyKyMyPySyVyYy\y_ybydygyjymyoyrytywyyy|y~yyyyyyyyyyyyyyyy
|j{izhzgxewevctas`r^o\n[lYkWiU~gS|eQzdOxbMv`Ku_It\Gr[EpYCoXAmV?kT>jR;iQ;gP8fN7eM5cL4cK3bJ2`H0y
~zwuqomjhfe`H0y
}`H0y|
f\\\sss
VCVCTB
XE]MocT6P3X=
[H]M\M
obET6Q3N0U:
`M]M]M
wT6Q4Y>
dQ]M]M
hU]M]M
lZseaR
|nhIdE
y[lMhIeF
|mMiIeF
mMiJfFr
tnzgq\~gRu]HlU=eM6`H0y7
cJ3yey4
VCiQ:y`y0
v_so}kygubq^lZhUdQ`M[HXEWDVC
rZDy[y-
{eOyUy)
oZyPy&
xeyJy"
|jxaLjS<fN7bJ2`H0`H0`H0`H0`H0`H0`H0`H0`H0`H0`H0`H0`H0`H0`H0`H0`H0`H0`H0
{wsokhec`H0
cX[Pla
zvcr^kWzcNr[EjS<`H0
`H0lU>)
`H0lU>)lU>
eN6lU>)lU>
lU>lU>)lU>
k_!k_k_k_k_k_k_k_k_k_k_
nYlU>)lU>
tlU>)lU>
lU>)lU>
cI5cI5cI5cI5cI5cI5cI5cI5cI5cI5cI5cI5cI5
{y~vq}
cI58 8 8 ~wt}
cI5>&fOfOU4U4U4`M>}}
cI5E.[G[GZ9U4~zw}
cI5L5F;F;U4
cI5S=`M>}}
cI5[EU4U4
dJ6aLU4U4
{ydJ6dJ6dJ6gS
dJ6lU>
lXlXlXlXlXlXlXdJ6lU>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<dependency>
<dependentAssembly>
<assemblyIdentity type="win32" name="Microsoft.VC80.CRT" version="8.0.50608.0" processorArchitecture="amd64" publicKeyToken="1fc8b3b9a1e18e3b"></assemblyIdentity>
</dependentAssembly>
</dependency>
</assembly>PADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDING
@HPX`hpx(08@HPX`px
PX`hpx
(0PX`hpx
(08@P`p
(0@Xp
(08@Ph
(08@HPX`hp
(08@HPX`hpx
(0@HPX`hpx
(0X`hpx
(08@HPX`p
(08@HPX`hpx
(0hpx
8@HPX`hp
(08@HPX
(08@HPXpx
08@HP (08@HPX`hpx
(08@HPX`hpx
(08@HPX`hpx
PX`hpx
(08@HPX`hpx
(08@HPX`hpx
HPX`px
(08@H
(08@HPX`
PX`hpx
08@HPX`hp
(08hpx
08@HPX`
8@Hdlt
$@HPlt|
$,HPXt|
$,4PX`|
,4<X`h
4<D`hp
<DLhpx
(DLTpx
(0LT\x
(08T\d
08@\dl
8@Hdlt
$@HPlt|
$,HPXt|
$,4PX`|
,4<X`h
4<D`hp
<DLhpx
(DLTpx
(0LT\x
(08T\d
08@\dl
8@Hdlt
$@HPlt|
$,HPXt|
$,4PX`|
,4<X`h
4<D`hp
<DLhpx
(DLTpx
(0LT\x
(08T\d
08@\dl
8@Hdlt
$@HPlt|
$,HPXt|
$,4PX`|
,4<X`h
4<D`hp
<DLhpx
(DLTpx
(0LT\x
(08T\d
08@\dl
8@Hdlt
$@HPlt|
$,HPXt|
$,4PX`|
,4<X`h
4<D`hp
<DLhpx
(DLTpx
(0LT\x
(08T\d
08@\dl
8@Hdlt
$@HPlt|
$,HPXt|
$,4PX`|
,4<X`h
4<D`hp
<DLhpx
(DLTpx
(0LT\x
(08T\d
08@\dl
8@Hdlt
$@HPlt|
$,HPXt|
$,4PX`|
,4<X`h
4<D`hp
<DLhpx
(DLTpx
(0LT\x
(08T\d
08@\dl
8@Hdlt
$@HPlt|
$,HPXt|
$,4PX`|
,4<X`h
4<D`hp
<DLhpx
(DLTpx
(0LT\x
$8@H\dl
4<DX`h|
08@T\dx
,4<PX`t|
(08LT\px
$,4HPXlt|
(0DLThpx
$,@HPdlt
(<DL`hp
$8@H\dl
4<DX`h|
08@T\dx
,4<PX`t|
(08LT\px
$,4HPXlt|
(0DLThpx
$,@HPdlt
(<DL`hp
$8@H\dl
4<DX`h|
08@T\dx
0@HPXpx
(0HPX p
Western Cape1
Durbanville1
Thawte1
Thawte Certification10
Thawte Timestamping CA0
031204000000Z
131203235959Z0S1
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA0
30X~k6
R-H=]_
!fXWou<&]
http://ocsp.verisign.com0
:0806420http://crl.verisign.com/ThawteTimestampingCA.crl0
TSA2048-1-530
?7!Op18
'NzaA*^
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA0
031204000000Z
081203235959Z0W1
VeriSign, Inc.1/0-
&VeriSign Time Stamping Services Signer0
%Usu'iN \
EvNS \
<SoK5od
&S@,yR)t~B9
http://ocsp.verisign.com0
,0*0(&$"http://crl.verisign.com/tss-ca.crl0
TSA2048-1-540
thwbstz#{)qM.u
",x5vs\L
~|vqiOG05!
0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority0
970110070000Z
201231070000Z0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority0
%_L >|Q`2kBdyvT
-fh&:,
>8,(9IB
lUa|`-wL
UE:TNzmtN
[pir#Q~
r0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority
:!W,Gb;;Z6Ti$m?
[WeIRT
0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority0
060404174414Z
120426070000Z01
Washington1
Redmond1
Microsoft Corporation1+0)
"Copyright (c) 2000 Microsoft Corp.1#0!
Microsoft Code Signing PCA0
>Pz$%v!*VN
8NcQ=7c
#;q@4GkF's
X1AU8~XYy%*/
JxDRGOg{
}q<+f-+
[pir#Q~
r0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority
%+K]rT*
VHG$z
3^KIP9&:
B&iz+f
80>!0b
Washington1
Redmond1
Microsoft Corporation1+0)
"Copyright (c) 2000 Microsoft Corp.1#0!
Microsoft Code Signing PCA0
060404194346Z
071004195346Z0t1
Washington1
Redmond1
Microsoft Corporation1
Microsoft Corporation0
<].]rj
#nv<Y\?s3&baybnn
]DfV@v$.D0
/[[^_Rs-E
Mi]k)Q78FI
!`a7C=
%+K]rT*
Str0p1+0)
"Copyright (c) 1997 Microsoft Corp.1
Microsoft Corporation1!0
Microsoft Root Authority
D0B0@><:http://crl.microsoft.com/pki/crl/products/CodeSignPCA2.crl0O
3http://www.microsoft.com/pki/certs/CodeSignPCA2.crt0
w>hz~\C
V&^3%z^
[57?Ck E~UHeS4
xnPHCZ
-P[@XX/m7y1
Washington1
Redmond1
Microsoft Corporation1+0)
"Copyright (c) 2000 Microsoft Corp.1#0!
Microsoft Code Signing PCA
1X0V42
http://office.microsoft.com 0
7sQ7Ln>,~Y
kt]&J1
r\AcV!{
&m3q%d7A-tqu/U'qm`Plpt
1xWK:w.
3!p}Q3v>
VeriSign, Inc.1+0)
"VeriSign Time Stamping Services CA
061027032554Z0
PTW9S
z!@x0n
2W&t7*?`!
gCiv&gn
P4Hkv 2X
{>"3;t'
C:\Users\Administrator\Desktop\fp_18.0.0.203_archive.zip
<?xml version="1.0" encoding="utf-16"?>
<vendorProductSets>
<vendorProductSet vendorID="10" vendor="Formtec" copyright="copyright 2005, Formtec Korea Ltd." version="1" schemaVersion="1">
<product productID="10801" units="in" layoutGroup="businessCard">
<prodName nameGroup="custom">
<locName locale="allOthers">Formtec AT-7210</locName>
</prodName>
<desc descGroup="businessCard">
<locDesc locale="allOthers">Letter Business Cards Inkjet Card Paper(25 Sheet/3
x 2 in)</locDesc>
</desc>
<masterPanel masterID="0" height="2" width="3.5"/>
<sheet height="11" width="8.5" allowPartialSheet="true">
<sheetGrid numAcross="2" numDown="5" horizGap="0" vertGap="0" posX="0.75" posY="0.5"/>
</sheet>
</product>
<product productID="10802" units="cm" layoutGroup="businessCard">
<prodName nameGroup="custom">
<locName locale="allOthers">Formtec IPM-2700</locName>
</prodName>
<desc descGroup="businessCard">
<locDesc locale="allOthers">A4 Business Cards Inkjet Card Paper(25 Sheet/9 x 5 cm)</locDesc>
</desc>
<masterPanel masterID="0" height="5.02" width="9.01"/>
<sheet height="29.7" width="21" allowPartialSheet="true">
<sheetGrid numAcross="2" numDown="5" horizGap="0" vertGap="0" posX="1.5" posY="2.15"/>
</sheet>
</product>
<product productID="10803" units="cm" layoutGroup="businessCard">
<prodName nameGroup="custom">
<locName locale="ja-jp">Formtec JPM-2710</locName>
</prodName>
<desc descGroup="businessCard">
<locDesc locale="ja-jp">A4-Japan
</locDesc>
<locDesc locale="allOthers">A4-Japan Business Cards Inkjet Card Paper(25 Sheet/9 x 5.4 cm)</locDesc>
</desc>
<masterPanel masterID="0" height="5.404" width="9.04"/>
<sheet height="29.7" width="21" allowPartialSheet="true">
<sheetGrid numAcross="2" numDown="5" horizGap="0" vertGap="0" posX="1.46" posY="1.4"/>
</sheet>
</product>
<product productID="10804" units="cm" layoutGroup="businessCard">
<prodName nameGroup="custom">
<locName locale="ko-kr">Formtec 3700</locName>
</prodName>
<desc descGroup="businessCard">
<locDesc locale="ko-kr">A4-Korea
/9 x 5 cm)</locDesc>
<locDesc locale="allOthers">A4-Korea Business Cards Inkjet Card Paper(9 x 5 cm)</locDesc>
</desc>
<masterPanel masterID="0" height="5.02" width="9.01"/>
<sheet height="29.7" width="21" allowPartialSheet="true">
<sheetGrid numAcross="2" numDown="5" horizGap="0" vertGap="0" posX="1.46" posY="2.35"/>
</sheet>
</product>
<product productID="10805" units="cm" layoutGroup="businessCard">
<prodName nameGroup="custom">
<locName locale="ko-kr">Formtec 3710</locName>
</prodName>
<desc descGroup="businessCard">
<locDesc locale="ko-kr">A4-Korea
/9 x 5.4 cm)</locDesc>
<locDesc locale="allOthers">A4-Korea Business Cards Inkjet Card Paper(9 x 5.4 cm)</locDesc>
</desc>
<masterPanel masterID="0" height="5.404" width="9.04"/>
<sheet height="29.7" width="21" allowPartialSheet="true">
<sheetGrid numAcross="2" numDown="5" horizGap="0" vertGap="0" posX="1.46" posY="1.4"/>
</sheet>
</product>
</vendorProductSet>
</vendorProductSets>
</vps>
Program Files (x86)
@shell32.dll,-21817
AutoIt3
AutoItX
AutoItX.chm
G..\..\..\..\..\..\..\..\Program Files (x86)\AutoIt3\AutoItX\AutoItX.chm&C:\Program Files (x86)\AutoIt3\AutoItX
S-1-5-21-2876922510-3333740708-744666448-1000
kernel32.dll
VS_VERSION_INFO
StringFileInfo
000004E4
CompanyName
Microsoft Corporation
FileDescription
Microsoft Office Microsoft Update COM Proxy/Stub
FileVersion
12.0.4518.1014
InternalName
OPTINPS.dll
LegalCopyright
2006 Microsoft Corporation. All rights reserved.
LegalTrademarks1
Microsoft
is a registered trademark of Microsoft Corporation.
LegalTrademarks2
Windows
is a registered trademark of Microsoft Corporation.
OriginalFilename
OPTINPS.dll
ProductName
2007 Microsoft Office system
ProductVersion
12.0.4518.1014
VarFileInfo
Translation
<<<Obsolete>>
^Microsoft Office Microsoft Update COM ProxyStu
WINWORD
WINWORD.HXS
WINWORD.HXS
C:\Program Files (x86)\Microsoft Office\Office12\1033\l
C:\Program Files (x86)\Microsoft Office\Office12\1033\
&@%systemroot%\system32\rstrui.exe,-1020..\..\..\..\..\..\..\Windows\System32\rstrui.exe %systemroot%\system32\rstrui.exe(
%systemroot%\system32\rstrui.exe
&&&&&&'&&&&&&&&&'&&&&&&('&&&&&')**++++)+***+**++)+**+++()**+*+)+&*&+&+&+&+&+&+&+,)&*&+&+&+&*&+&+&+&+&+')&+&*&+&+&)-
&+&+)&+&+&+-
')&*&+&*
')&*&+&+')&+&+&+&+&+&+&+&+&+')&+&*&+&+&+&+&+&+&&+&+&+#.,,.,.,,.,,,..,,,,.,,.,,,...,,.,&+,.,.,,.,..,.,&+,,,.,.,,../,...////01#01#01#&*&*&*&*&*&*&*&*.&+&+&+,.&+&+&+&+&++01#&+,,&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+,.&+,.,.,.&+&+&+&+&+&+&+......,,.,,..,.,,,,.,.,.,.,..)...............)................................................../...........................2222222223344444445565373777373384555555
5622222555555535455555555555555555:::::;:::::::;;:;:;::<====<>=====??@@@@AA====@@=@@==BBBBC====;;;DD:DDE;===;;;==F;;;====;<==;GHHGHHG;;;;;;;;;;;;;,.,.I5,.
9K&J&&&
&&+'''''''''''''''''
'''''''&&+++++))))))))))))))))).)))))))+++++,##0LL##.,.,.,.,.,.,.,.,.,.,.,.,.###.0#M,.0,..,,,&N,&,,,&,,,,&&&,'''''''''N'''''''''''''''''''''')))))))))*))))))))))))))))))))))+*.+...+....+++.,.,.,.,.,.,.,.,.,.,.,.&+,.,.,.,.,.OPPPPPQQ,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,&+,.,.,.,.,.,..&+&+,.&+,.&+&+&+,.&+&+&+,.&+&+&+&+&+&+,.&+,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.
,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
4RRRRRR
......................................#
TPPPPTPPPUTPPPPPPTTTTTTPPTPPUVPWXYZ[\]^_``abcdefghfPTf_
iiiiiiiiiiiiiiiiiiiiiiiiiii
MMkllmno
PPPPPPPPpqro
stttttsssssssssssssssssssssssssussssssssssvwxpqryz{{|TPPPPPTPP
}}}}}}}}}}l~~oss
ssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssststsssssssssssssssstosPPPPPPPjQPPPPTPuuPP
TPPTss
soooooooooooooo
ssssssssssssssssssssssssssssssPTPPTPPTTTPTTPTPPPTPTPTPTPP
sssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssssss
iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiPPPPPPPTP
iiiiiiiiiiiiiiiiiiiiiiPPPP
PPPPPPPPP
fffffffffffffff
/////////////////////////////////////
///////
///////
////////
//////////////////////
///////
//////
//////////////////////
///////
/////////
//////////////////////
///////
////////
//////////////////////
///////
//////
////////////
////////
///////////////////////
//////////
////////
///////////////////////
//////////
////////
///////////////////////
////////////////
O//////
//////////////////
////////////////////////
/////////
///////
////////////////////////////////////////////////
//////4
///////
/OOORRRRRRRR
RRRRRROOOOOTTOOOOOO
////////////
RPP////
OOOOOOOOTOOOOOO
OORRRRROOOO
//////////////////////////////////////
RRRRRR//////
/////////////
OO,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
///////////////////////////////////////////R2
/////////////////////////////////////////////
///////////////////////////////////////////////////////
/////////////////////////////////////////////////////////////////////////
///////
/////////////////////////////////////////
/////////////////////////////////
///////
///////////////
/////////////////////////////////////////////////////////
///////////////////////////////////////////////////////////////////
PORRRRRRRR
////////////////
/////////////////////////////////////////////////////////////////////////////////////
S////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////RR/////////////////
//////////////////////////
///////////////////////////////////////////////////////////////////////////RRR
/////////////
//////////////////
//////////////////
/////////////
////////////////////////////////////////////////////
RRR4RRR
///////////////////////////////////4////////////////////////////////////////////////////
/////////////////////////////////////////V/
//////////////////////////////////////////////////////////////////////
/////////////////////////////
//////////////////////////////
////////////////////////////////////////////
///////
///////////////////////PT
RR/////////////////////////////////////////////////////
PPPPPPPP
RRRRRRR4RRRRRR
/////////////////////////////////
///////
RRRRRRROOOOOOOOOOPTPPPPPPPOOOOOOOOO
//////////////////////////////
////////////////////////////////////
//////////////////////////////444444RR
TTTTTPPTTTTP
////T////
............................................222422222222222422222222222222222242222222222222222222#########.............2..................................2222222222222222222222222222222222222PPTPPPPPPPTPP
PPPPPPPPPPPPPPPPPPPPPP
TPT&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+++++#
..,.&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+&+,.,.,.++++++++&&&&&&&&++++++
&&&&&&
++++++++&&&&&&&&++++++++&&&&&&&&++++++
&&&&&&
++++++++
&++++++++&&&&&&&&+
++++++++
++++++++
++++++++
99K+++
KKK+++
KKK+++
++++&&&
PPQQQQPQQQ
#000##000
#00,0#
MMMM0####
MMMMMMMMMMMM(
MMMMMMMMM
(MMMMMMMM
MMMMMMMMM
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
MMMMMMMMMMMMMMMMMMMMMMMMM
MMMMMM
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%""""""""""""""""""""
MMMMMMMM
MMMMMMMMMMMMMMMMOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM
MMMMMMMM
MMMMMMM
MMMMMMMMMM
MMMMMMMMMMMM
MMMMMM
MMMMMMMMMMMMMMMMMMMMMMMM
MMMMMMMMMMM
MMMMMMMMMMMMMMMMMMMMM
MMMMMM
,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
...............................................
,.,,,..,.,.,.,,,,.,..,......#2,,,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,..
,.,.PPP
......................................
//////////////////////////////////////////////////////
///////////////////////
///////
///////
///////
///////
///////
///////
///////
///////
PPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPP
////////////////////////////////////////444444RR////////////4
////////////////
,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.
,.,.,.,.,.,./PQQQ
3,.,.,.,.,.,.,.,.,.,.,.,.
//////////////////////////////////////////////////////////////////////
PPRRRRRR
5555555555555555555555533333333355,.,.,.,.,.,.,...,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.2........,.,.,,.,.,.,.,.3
///////
///////////////////////
////////////////////////////////////////////////////
//////////////////////////////////////////////////
PPPPPPPPPPPPPPPPPP//////RRR/
////////////////////////////
TTTRR///////////////////////
///////////////////////////////////////////////
RRRRRRRRRRRRR
/////////////////////////////////////////
////////
RRRR////////////////4//////OOO/
////////////////////////////////////////////////P/PPT//PP/////PP/P/
///////////////////////////////////
#######
FFFFFFFFFFFFFFFF
PPPPPPP
////////////
//////////////////////////
///////////////////
///////////////
//////////////
///////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////
OOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOT
/////////////////////////////
/////////////////////////////////////////////////
///////////////////////////////
/////////////////
////////
//////////////////////////////
R////////////////////////////////////
////////R
,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........................................//////////////////////////////////////////////////////////////////////////////
iiiiii
iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii
iiiiiiiiiiiiiiiiiiiiiii
iiiiiiiiiiiiiiiiiiiiii
iiiiiiiiiiiiiiiiiiiiiiiiii
iiiiiiiiiiiiiiiiiiiiiiiiiii
fffffffff
iiiiiiiiiiiiiiiiiiiiiiiiiiiii
fiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii
iiiiiiiiiiiiiiiiiiiiii
iiiiiiiiiiiiiiiiiii
iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii
///////////////////////
//////////////
///////////////////////////////////////////////////////////////////////////////////////////////////////////////
///////////////////////////////////////////////
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
TTTTTTTTOOPPPPPTTOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOPPPPOOOOOOOOOOOOO
OOOOOOOOOOOOOOOOOOOOOOOOOOOOO
00000000000000000000000000##########################00000000000000000000000000#######
##################00000000000000000000000000##########################0
00000000####
#######
###########00000000000000000000000000##########################00
00000000
0000000
##########################00
0000000
##########################00000000000000000000000000##########################00000000000000000000000000##########################00000000000000000000000000##########################00000000000000000000000000##########################00000000000000000000000000##########################00000000000000000000000000############################
0000000000000000000000000
#########################
######0000000000000000000000000
#########################
######0000000000000000000000000
#########################
######0000000000000000000000000
#########################
######0000000000000000000000000
#########################
######0#
"""""""""""
FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
'*-036
9<?BEHKNQ
TWZ]`c
#$%&'(
)*+,-./
EFGHIJK
^_`abcd
tuvwxy
TypeLib
Software
SYSTEM
SECURITY
Hardware
Interface
FileType
Component Categories
Delete
NoRemove
ForceRemove
VisioInformation
version
buildnum
metric
Mapped
DisplayOrder
DisplayWidth
Degree
Currency
UnitType
DataType
OrigLabel
ColumnNameID
ContextTypeLabel
ContextType
ColumnName
ShapeID
PageID
SortAsc
SortColumn
Checksum
ReplaceLinks
RefreshInterval
RefreshNoReconciliationUI
RefreshOverwriteAll
RowOrder
NextRowID
TimeRefreshed
Options
ConnectionID
DataWindowOrder
ActiveRecordsetID
AlwaysUseConnectionFile
Timeout
FriendlyName
Command
ConnectionString
FileName
NextID
TransferTime
None Cut
TransferType
Page Styles Stencil Text Icon
Context
Quality
ClipPrecision
OutPrecision
StrikeOut
Underline
Italic
Orientation
Escapement
HeaderFooterColor
TargetArgs
Target
Enabled
EventCode
ParentWindow
Container
Document Page Master
ContainerType
WindowHeight
WindowWidth
WindowTop
WindowLeft
Document
WindowState
Drawing Sheet Stencil Icon
WindowType
ClientHeight
ClientWidth
Group Shape Guide Foreign
MasterShape
ToPart
ToCell
ToSheet
FromPart
FromCell
FromSheet
AssociatedPage
ViewCenterY
ViewCenterX
ViewScale
BackPage
Background
ShortcutHelp
ShortcutURL
AlignName
IconUpdate
PatternFlags
IconSize
MatchByName
BaseID
UniqueID
TextStyle
FillStyle
LineStyle
CharSets
UnicodeRanges
Unicode
Weight
Attributes
PitchAndFamily
CharSet
DefaultGuideStyle
DefaultFillStyle
DefaultLineStyle
DefaultTextStyle
TopPage
PropType
CompressionLevel
None JPEG GIF TIFF PNG
CompressionType
ExtentY
ExtentX
MappingMode
ObjectHeight
ObjectWidth
ShowAsIcon
ObjectType
MetaFile EnhMetaFile Bitmap Object
ForeignType
VisioDocument
DataColumn
AutoLinkComparison
RefreshConflict
RowMap
PrimaryKey
DataColumns
ADOData
DataRecordSet
DataRecordSets
DataConnection
DataConnections
DataTransferInfo
EmailRoutingData
VBProjectData
HeaderFooterFont
FooterRight
FooterCenter
FooterLeft
HeaderRight
HeaderCenter
HeaderLeft
FooterMargin
HeaderMargin
HeaderFooter
EventItem
EventList
TabSplitterPos
ShowConnectionPoints
ShowGuides
ShowPageBreaks
ShowGrid
ShowRulers
StencilGroupPos
StencilGroup
Window
Windows
Connect
Connects
Shapes
MasterShortcut
PageSheet
Master
Masters
DocumentSheet
StyleSheet
StyleSheets
FaceName
FaceNames
FontEntry
PrintScale
PrintPagesDown
PrintPagesAcross
PrintLandscape
PrintFitOnPages
PrintCenteredV
PrintCenteredH
PaperHeight
PaperWidth
PaperSize
PrintSetup
ColorEntry
Colors
AttachedToolbars
CustomToolbarsFile
CustomMenusFile
ProtectBkgnds
ProtectMasters
ProtectShapes
ProtectStyles
DynamicGridEnabled
SnapAngle
SnapAngles
SnapExtensions
SnapSettings
GlueSettings
DocumentSettings
TimePrinted
TimeEdited
TimeSaved
TimeCreated
CustomProp
CustomProps
PreviewPicture
BuildNumberEdited
BuildNumberCreated
Template
AlternateNames
HyperlinkBase
Keywords
Category
Company
Manager
Creator
Subject
DocumentProperties
ForeignData
YJustify
XJustify
SmartTagDef
MarkerIndex
Annotation
CurrentIndex
ReviewerID
Initials
Reviewer
Hyperlink
Verify
NameUniv
Active
Visible
Status
ButtonFace
TagName
BeginGroup
ReadOnly
Disabled
Checked
Action
NURBSTo
PolylineTo
SplineKnot
SplineStart
EllipticalArcTo
Ellipse
InfiniteLine
LineTo
MoveTo
NoSnap
NoShow
NoLine
NoFill
CanGlue
Control
ObjectKind
Format
EditMode
ConnectionABCD
Prompt
AutoGen
Connection
Scratch
Leader
Alignment
Position
TextPosAfterBullet
BulletFontSize
LocalizeBulletFont
BulletFont
BulletStr
Bullet
HorzAlign
SpAfter
SpBefore
SpLine
IndRight
IndLeft
IndFirst
FontPosition
ComplexScriptSize
LocalizeFont
ComplexScriptFont
AsianFont
SmartTag
Inconsistent
Grammar
Spelling
FontDirection
NoHyphenate
Outline
NoBreak
UseNationalDigit
UseKerning
Hidden
ColorTrans
Letterspace
UseVertical
RTLText
DoubleStrikethrough
Perpendicular
Highlight
Strikethru
Overline
DblUnderline
Locale
FontScale
PaperSource
PaperKind
PrintPageOrientation
PrintGrid
OnPage
CenterY
CenterX
PagesY
PagesX
ScaleY
ScaleX
PageBottomMargin
PageTopMargin
PageRightMargin
PageLeftMargin
PrintProps
PageShapeSplit
LineRouteExt
PlaceFlip
LineAdjustTo
LineAdjustFrom
LineJumpFactorY
LineJumpFactorX
LineToLineY
LineToLineX
AvenueSizeY
AvenueSizeX
BlockSizeY
BlockSizeX
LineToNodeY
LineToNodeX
PageLineJumpDirY
PageLineJumpDirX
LineJumpStyle
LineJumpCode
PlowCode
PlaceDepth
RouteStyle
PlaceStyle
CtrlAsInput
DynamicsOff
EnableGrid
ResizePage
PageLayout
ShapeSplittable
ShapeSplit
ConLineRouteExt
ShapePlaceFlip
ConLineJumpDirY
ConLineJumpDirX
ConLineJumpStyle
ConLineJumpCode
ConFixedCode
ShapePlaceStyle
ShapeRouteStyle
ShapePlowCode
ShapeFixedCode
ShapePermeablePlace
ShapePermeableY
ShapePermeableX
Layout
DontMoveChildren
IsTextEditTarget
IsSnapTarget
IsDropTarget
DisplayMode
SelectMode
Transparency
Denoise
Sharpen
Brightness
Contrast
DocExProps
TextFlags
DocLangID
PreviewScope
PreviewQuality
ViewMarkup
AddMarkup
LockPreview
OutputFormat
DocProps
SortKey
Invisible
Default
NewWindow
ExtraInfo
SubAddress
Address
Description
Hyperlink5
YGridOrigin
XGridOrigin
YGridSpacing
XGridSpacing
YGridDensity
XGridDensity
YRulerOrigin
XRulerOrigin
YRulerDensity
XRulerDensity
RulerGrid
DropOnPageScale
ShapeKeywords
LangID
Calendar
LocalizeMerge
NoLiveDynamics
IsDropSource
Comment
ObjType
EndTrigger
BegTrigger
WalkPreference
GlueType
DynFeedback
HideText
UpdateAlignBox
NoAlignBox
NoCtlHandles
NonPrinting
NoObjHandles
Copyright
HelpTopic
LockThemeEffects
LockThemeColors
LockFromGroupFormat
LockCustProp
LockSelect
LockCalcWH
LockGroup
LockFormat
LockTextEdit
LockVtxEdit
LockCrop
LockRotate
LockEnd
LockBegin
LockDelete
LockAspect
LockMoveY
LockMoveX
LockHeight
LockWidth
Protection
AlignBottom
AlignMiddle
AlignTop
AlignRight
AlignCenter
AlignLeft
TxtAngle
TxtLocPinY
TxtLocPinX
TxtHeight
TxtWidth
TxtPinY
TxtPinX
TextXForm
ExProps
DiacriticColor
TextBkgndTrans
TextDirection
DefaultTabStop
TextBkgnd
VerticalAlign
BottomMargin
TopMargin
RightMargin
LeftMargin
TextBlock
PageColor
ShdwScaleFactor
ShdwObliqueAngle
ShdwType
UIVisibility
InhibitSnap
DrawingScaleType
DrawingSizeType
DrawingScale
PageScale
ShdwOffsetY
ShdwOffsetX
PageHeight
PageWidth
PageProps
ImgHeight
ImgWidth
ImgOffsetY
ImgOffsetX
Foreign
HideForApply
EnableTextProps
EnableFillProps
EnableLineProps
StyleProp
LayerMember
LayerMem
EventMultiDrop
EventDrop
EventXFMod
EventDblClick
TheText
TheData
BeginY
BeginX
XForm1D
ShapeShdwScaleFactor
ShapeShdwObliqueAngle
ShapeShdwOffsetY
ShapeShdwOffsetX
ShapeShdwType
ShdwBkgndTrans
ShdwForegndTrans
FillBkgndTrans
FillForegndTrans
ShdwPattern
ShdwBkgnd
ShdwForegnd
FillPattern
FillBkgnd
FillForegnd
LineColorTrans
BeginArrowSize
LineCap
EndArrow
BeginArrow
EndArrowSize
Rounding
LinePattern
LineColor
LineWeight
ResizeMode
LocPinY
LocPinX
Height
SolutionXML
TextNode
%s\%d\%s
%s\*.*
PreviousUI
UILanguage
Software\Microsoft\Shared
OfficeUILanguage
%s%d.%d%s
Software\Microsoft\Office\
\Common\LanguageResources
VISINTL.DLL
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_DYN_DATA
HKEY_CURRENT_CONFIG
REGISTRY
Module_Raw
Module
kernel32.dll
Version=%u
General_AppName=Microsoft Office 12
Queued_EventDescription=
EventLogSource=Microsoft Office 12
EventType=OfficeBlockedComControl
ReportingFlags=%u
UIFlags=%u
FilesToKeep=%hs
(unknown)
%d.%d.%d.%d
Wversion.dll
InprocServer32
InsecureQI
{%08x-%04x-%04x-%02x%02x-%02x%02x%02x%02x%02x%02x}
XmlLite.DLL
preserve
xml:space
UTF-16
schemas
exhaustive-errors
schema-validation
No Context
&apos;
&quot;
Abnormal Exit...
IntelliCADJobWindowMessage
GThreads Package Hidden Window Name
GThreads Package Hidden Window Class
Comctl32.dll
DESCRIPTION
REGISTRY
TYPELIB
kkkmnnw~qoqttrsvuwzyzy}}
{<=>?@@vz
{qqxopvsuwzyt
{<=>??@@uz
{;<<<>>@@Auz
wonr|lnp
wonefhlr|ntvyz}pv
{cfei~
}knsw{{z|zz
VS_VERSION_INFO
StringFileInfo
000004E4
CompanyName
Microsoft Corporation
FileDescription
Visio Shell Extension DLL
FileVersion
12.0.4518.1014
InternalName
VISSHE.DLL
LegalCopyright
2006 Microsoft Corporation. All rights reserved.
LegalTrademarks1
Microsoft
is a registered trademark of Microsoft Corporation.
LegalTrademarks2
Windows
is a registered trademark of Microsoft Corporation.
OriginalFilename
VISSHE.DLL
ProductName
Microsoft
Office Visio
ProductVersion
12.0.4518.1014
VarFileInfo
Translation
<<<Obsolete>>
2Visio Shell Extension DL

Process Tree


0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe, PID: 2948, Parent PID: 1064

default registry file network process services synchronisation iexplore office pdf

DNS

Name Response Post-Analysis Lookup
dns.msftncsi.com A 131.107.255.255 131.107.255.255
dns.msftncsi.com AAAA fd3e:4f5a:5b81::1 131.107.255.255

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 53179 224.0.0.252 5355
192.168.56.101 49642 224.0.0.252 5355
192.168.56.101 137 192.168.56.255 137
192.168.56.101 61714 114.114.114.114 53
192.168.56.101 56933 114.114.114.114 53
192.168.56.101 138 192.168.56.255 138

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Name 676ed398ead62363_cpl.py
Filepath C:\gcoxh\modules\packages\cpl.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7f59e0a6ae6c9d02546fa6632b2fac19
SHA1 daba9cc0f8cf5000ed0c9a9cfa8a10baa04420a9
SHA256 676ed398ead623633d2fde09af306f07573d63a03baa34f37c6a1e5a8a85cecc
CRC32 CEF3C034
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 68a04f3fda8b4ab6_inject-x86.exe
Filepath C:\gcoxh\bin\inject-x86.exe
Size 1.3MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 18cbae3c8420dcc16a1d1d45f63a03f9
SHA1 143140618694dd0d5924d7bddfd6387ccce45da4
SHA256 68a04f3fda8b4ab67bd661b287a71bc54de891fceb195655b53efc3e9772faf1
CRC32 A225DCEF
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 73107c51047a50a2_computerz5.dll
Filepath C:\Program Files (x86)\360\360DrvMgr\ComputerZ5.dll
Size 197.6KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 0d7cf822a88ba4659c2d41f393666095
SHA1 2a69e2bf03ac5432704396437055f38d8ae02ab6
SHA256 73107c51047a50a2673a8391e17b35ced5e264212ea5deb78b6715c66d8e800a
CRC32 03B6B5E2
ssdeep None
Yara
  • shellcode - Matched shellcode byte patterns
  • embedded_pe - Contains an embedded PE32 file
  • embedded_win_api - A non-Windows executable contains win32 API functions names
VirusTotal Search for analysis
Name 10be47ae785e8267_360net.dll
Filepath C:\Program Files (x86)\360\360DrvMgr\360net.dll
Size 477.6KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 f8a3e87e0ab78eb10d0a3aacb31ab324
SHA1 4e204ded96e9ec646447d1d3c7cc34d15c5057af
SHA256 10be47ae785e8267fde1918547a3adad26ab103835b991f8b34d7147ff6b0549
CRC32 9F0DC841
ssdeep None
Yara
  • shellcode - Matched shellcode byte patterns
  • embedded_pe - Contains an embedded PE32 file
  • embedded_win_api - A non-Windows executable contains win32 API functions names
VirusTotal Search for analysis
Name 62798894834ad1d1_packages.py
Filepath C:\gcoxh\lib\core\packages.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 3bb76696a46a0032746d9b56e3d382b6
SHA1 ac6f1718d28e35ea34d784b521b67f3f78438eaf
SHA256 62798894834ad1d1fe86dfd47cd3976a72f05be8864b47f2c41f023a9d873d63
CRC32 CD65EFFB
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 5b4e6baebf47109e_desktop.ini
Filepath C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 4ae554d735f24a8c80ac06be98cecf8b
SHA1 ebd55311ac507a35fe605fc0e4b0f23c576863d9
SHA256 5b4e6baebf47109ec03b09c62dc80da6ccd7edd6b21e55594bdaf3b61b9b271d
CRC32 A9EEC779
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 9c762f1a22b03980_hashing.pyc
Filepath C:\gcoxh\lib\common\hashing.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 eb772ea2c0ee17df6d80c6a90c7384fe
SHA1 6ee1adb3eb8e5698b35e2a3d3f57a4596473766a
SHA256 9c762f1a22b03980b1c4450dc123d37b6a80f21e9a10eaa20306c9edbd78a4f6
CRC32 E0086C22
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 0fbf48ed76b80424_is32bit.exe
Filepath C:\gcoxh\bin\is32bit.exe
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 43832ba246c1420d8379078327dc3318
SHA1 b92395bf4407c01f93e30d2b3c55ebdddcd7ab58
SHA256 0fbf48ed76b804247eb0a747981ed3d6077cc73cfa20a0ed07326a10387e4651
CRC32 2A683DF8
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name c24883c49eb70c50_disguise.py
Filepath C:\gcoxh\modules\auxiliary\disguise.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 1ea6f248e86eef0d8676139542dbfb4d
SHA1 2ed8ac553b3b641d5d61a5f675fe876410b51715
SHA256 c24883c49eb70c50fa778f9333142944cd5639cd9c047662f90c08e97b430d66
CRC32 64CE7E41
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 0bbf3ebdea6a91a0_packages.pyc
Filepath C:\gcoxh\lib\core\packages.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 ca5f611b3372254ff9bbee300ba9f231
SHA1 d0233917687c95dd84390825137f23174b0cb766
SHA256 0bbf3ebdea6a91a01cbb147358116070995c39cb7c63e9e9b0ad3f560794c893
CRC32 47D8C673
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 491ec82c2ad0e340_360libdrvmgr.dat
Filepath C:\Program Files (x86)\360\360DrvMgr\360LibDrvmgr.dat
Size 5.7KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 fc93b37a46b3a21801236b6a0f22b5bb
SHA1 618c1628ee7e97abb3c75d96dbaf62dcea8c4701
SHA256 491ec82c2ad0e340764bd759e031a926a90946591a49ae131d870b6a3888a649
CRC32 BCAA87B0
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 0b84970591cb42fd_settings.ini
Filepath C:\Program Files\Windows Sidebar\settings.ini
Size 85.0B
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 9bb9b61079a8c76c7c73e78071420a93
SHA1 4882adc8baada2b736d575bbdb6e121812a6e160
SHA256 0b84970591cb42fd72053e2e6c9cbefeda6f3d8d2bac32298bc2b7867077b739
CRC32 E7FE3008
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 511dfb4b52ddedf4_decide.py
Filepath C:\gcoxh\lib\common\decide.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7cfe0fe8d051a778b1fa60a442b50bc0
SHA1 a18caba537e7502953b1938d789bf39501e9da82
SHA256 511dfb4b52ddedf4904b900c4314549fc39ca5f84ba5812ce1c6e9473d85bee4
CRC32 30215F44
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 50bb6bcfa5ca66a2_hta.py
Filepath C:\gcoxh\modules\packages\hta.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 10d17e85b6d8a3b7db4698d109539b8b
SHA1 fb2dc8d5be44cb8b02331c4ec928b6e78d0e037d
SHA256 50bb6bcfa5ca66a2556049dc3f0d07f98a2efbc774a567f4c5db60db955f0f88
CRC32 B586D84C
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name e88e4acb1ab584a9_screenshots.py
Filepath C:\gcoxh\modules\auxiliary\screenshots.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 ccf8af578e8c0fbc15e166573cebf50e
SHA1 252534b3967966e4fd7343c176879841422d3691
SHA256 e88e4acb1ab584a9cd684c485af9371e0e7386cddf19ee096a5ae2d89c879faa
CRC32 EE7C5A40
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 27a5bd815ffe6f6e_tool_1009.png
Filepath C:\Program Files (x86)\360\360DrvMgr\config\skin\tools\tool_1009.png
Size 2.0KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 762c2cf5b0212ce7beaef0a67660cabc
SHA1 a7884155ea8469a87d8b9dc89aa0f9cc33dab506
SHA256 27a5bd815ffe6f6e7f28e1a9652b6b995dee3a54e6f39a074378d0a0850b4e47
CRC32 5185EC83
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 8810f1e0edc7eaa1_difxapi_x86.dll
Filepath C:\Program Files (x86)\360\360DrvMgr\DIFxAPI_x86.dll
Size 312.0KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 bf8f703525d61ce9c2b92aa4e449fccb
SHA1 9ca8a08915226f2b6df12fb9439ac5bcd8d8e0d9
SHA256 8810f1e0edc7eaa1db4c9dd053820b1bdafb419396db206bc97d91b90b85fcdc
CRC32 D1D7F99B
ssdeep None
Yara
  • shellcode - Matched shellcode byte patterns
  • embedded_pe - Contains an embedded PE32 file
  • embedded_win_api - A non-Windows executable contains win32 API functions names
VirusTotal Search for analysis
Name d5a97d1a50a88509_human.pyc
Filepath C:\gcoxh\modules\auxiliary\human.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 3f04da44ae2158c490a67b0626cfd2a8
SHA1 0123d6a7cbc0760874ab6cb77bfe1a21dcb1fd25
SHA256 d5a97d1a50a88509069bff4f903632034549edbc4606f5586ff5dea07fece792
CRC32 B443AAE6
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name ed7d6e2dc7bd0524_process.pyc
Filepath C:\gcoxh\lib\api\process.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 17759cfee3207106d599587bf4895173
SHA1 e318c66cbafe918071ed07c678ae00ad5c777d65
SHA256 ed7d6e2dc7bd0524b20a5a4c7775779b5998a85670b6847960061d174b2ec324
CRC32 DB97E4E3
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name e0b1234b2380fb36_tool_1003.png
Filepath C:\Program Files (x86)\360\360DrvMgr\config\skin\tools\tool_1003.png
Size 254.0B
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 113e07b5cba32a77482b4fc239b671f8
SHA1 63fb923db4c7d95a900bce496b43351085409ddc
SHA256 e0b1234b2380fb3678fd93ec4293860411dac1c0158889540c9312ead7c1c805
CRC32 8BD70C23
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 6a19ac2e6ee2b26b_zip.py
Filepath C:\gcoxh\modules\packages\zip.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c472b6fb4b01465d28204007774abdc5
SHA1 018ce61b3d7b9067d29a05110b7199f8e96074c1
SHA256 6a19ac2e6ee2b26b58791acee1daefcbdebd40f57ed874c20566366a4376395d
CRC32 076ADDD4
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 762ed637fdb20043_reboot.py
Filepath C:\gcoxh\modules\packages\reboot.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 efe7e252d2f4eab9fdcff8212981a0d7
SHA1 dd2bd0b6fc3bfd1eec502b427e5ccfecd376e398
SHA256 762ed637fdb200437331d2237e952fa7256855e188ffaeb7571ba7946d7c3c40
CRC32 952A420D
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name f8695626c56667c5_doc.py
Filepath C:\gcoxh\modules\packages\doc.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 a3575f0f0201f1224a9d425d6892b210
SHA1 5ad25016a1aad30577f0b757ea58b7a9789c923a
SHA256 f8695626c56667c58172e78b0fe812a123af0111b44e7fbc92cf5c9994dd0f6e
CRC32 7D01D383
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 5a78c05007022c9a_rand.py
Filepath C:\gcoxh\lib\common\rand.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 d77a6de168dd116aee4c5b3212573a5c
SHA1 e75fea462ab42a2b36a656eae205fca5123d015f
SHA256 5a78c05007022c9af46161128320c95383db26529ac3f770854395d48e1b25c4
CRC32 34A33684
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 4d90c5b842d60b67_workflow.visualbasic.targets
Filepath C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 b3247888a7988138c4ed07fb67d1104c
SHA1 1d012ab77055eadca61437544c52241c3f0aa7b0
SHA256 4d90c5b842d60b67f54f2fd38743e42c1c9d4001c765a985af7b506b55c55ab9
CRC32 B1229796
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 669c39f1098d2f11_config.py
Filepath C:\gcoxh\lib\core\config.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 613ed8a87156f3ce8bc35c5a9a9db541
SHA1 9c5bf10743cd088f0a71ab764efb7fda7a26e107
SHA256 669c39f1098d2f1188bbe9bf15f75d615dfae83918ee6f6f0bc365e4df563881
CRC32 D615FA20
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name f43bf335608371ec_360netul.dll
Filepath C:\Program Files (x86)\360\360DrvMgr\360NetUL.dll
Size 241.5KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 9a5132c4ddaff2aa3d9c170d1dc8052f
SHA1 042e1e89cb3c693a946775cdd0ba98dc69bdbe5b
SHA256 f43bf335608371ecbb7971c8e699930931e07a841a05e6cfd57051c2c7f0f976
CRC32 1CB0A498
ssdeep None
Yara
  • shellcode - Matched shellcode byte patterns
  • embedded_pe - Contains an embedded PE32 file
  • embedded_win_api - A non-Windows executable contains win32 API functions names
VirusTotal Search for analysis
Name a71ac958912f3fc4_h_2.dat
Filepath C:\Program Files (x86)\360\360DrvMgr\endata\h_2.dat
Size 2.7KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 574aed98c08893799100d24d998fc824
SHA1 aaacfd657b20d3a978b147fb3f458cc41485188d
SHA256 a71ac958912f3fc41e774bcfd528e6a045a7cb465915ef5055905e8c4d1cd6e4
CRC32 F69FD2FA
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 514d06576a4696cd___init__.pyc
Filepath C:\gcoxh\lib\api\__init__.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 55b21ca2484751c710a2b23573f60d26
SHA1 3b5b18a932d31e11f3a5e51da962322255b3c329
SHA256 514d06576a4696cdc53940598665b439e792040c3451a0816c3ed1f526f75ce1
CRC32 7FE0ABF4
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name bbccdeda7f9e7be5_pipe.py
Filepath C:\gcoxh\lib\core\pipe.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 665e105f3e4daca2f6cd30112de91890
SHA1 624c5e9a7bb41a8bd63ecbb2baa7d0636486885f
SHA256 bbccdeda7f9e7be5bfc3e0839bc8a0d0b4de4531c973e4ad45d4fd31698a5eae
CRC32 2A64F24A
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 21d19a45c6abb284___init__.py
Filepath C:\gcoxh\lib\core\__init__.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 554849f430f241255ceb256411900e51
SHA1 2c2daa2c0bb8b12634204680cb18a250c62fe362
SHA256 21d19a45c6abb28426a24557eb78d0a00780ce7be5a6344c754433f406596a10
CRC32 00A7F096
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 8be4a5b2080628a4_7z.dll
Filepath C:\Program Files (x86)\360\360DrvMgr\7z.dll
Size 949.0KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 2ed0d769047d011f349842a21ea764c2
SHA1 77bbac1cbe54826218fb3d150d372b44044c63d9
SHA256 8be4a5b2080628a447aded52000b6238a5451011ac1b2f16abbacde232d8772e
CRC32 8AA090F7
ssdeep None
Yara
  • shellcode - Matched shellcode byte patterns
  • embedded_macho - Contains an embedded Mach-O file
  • embedded_pe - Contains an embedded PE32 file
  • embedded_win_api - A non-Windows executable contains win32 API functions names
VirusTotal Search for analysis
Name da102b0322000431_uninstall.uiz
Filepath C:\Program Files (x86)\360\360TptMon\config\newui\themes\default\Uninstall\Uninstall.uiz
Size 56.1KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 2d1a8053a702175bf120ba83489a61ba
SHA1 fdcc256a17e6d94582ddd551f8efe32ff21cf72b
SHA256 da102b03220004318f69af5b5f39ec0bcd58bfc52e4f20a43efacfbb30fe4ff8
CRC32 E560B7F8
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 14330f4c646418af_monitor-x86.dll
Filepath C:\gcoxh\bin\monitor-x86.dll
Size 1.9MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 29890b3db9d30892a794783365a38295
SHA1 7abcd41fd866f7137d02b8c4ebbc194fa86ce7d5
SHA256 14330f4c646418afe93ae7a0eb3521d7b4e7b7d802f2795a24e254073e4352c9
CRC32 C69B8FEA
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 057f0bb2a352043c_recentfiles.pyc
Filepath C:\gcoxh\modules\auxiliary\recentfiles.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 ece05e84f7042de735fe7371330259f7
SHA1 0cfcd22d183d9ac2cf9e4ebf939b06e8d5a55247
SHA256 057f0bb2a352043c753162e6c7d51d138d888bf1196fdcbc440a832f68888160
CRC32 FD821850
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 82f47bd5cc92b9d2_driver.pyc
Filepath C:\gcoxh\lib\core\driver.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 92c7b4e6085589a8b63f60b8f21da5c7
SHA1 7a6100f4ba68c70669571e2ac07558e5f665ad07
SHA256 82f47bd5cc92b9d28f524415189f2ae4f4fc50c01d62ee277bef71554b8db8c3
CRC32 01BEB779
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 2ed0058e2586750d_frameworklist.xml
Filepath C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 80fef0a27e45b471d52280064e3ca110
SHA1 9cc1e4c858f24969e3c892ebc55f7dbc36ad6d18
SHA256 2ed0058e2586750d299198b4e87c2c5f44b12850084e318f3836bb582842bce9
CRC32 D324A595
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name c11c2a1adc1155e3___init__.pyc
Filepath C:\gcoxh\lib\__init__.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 d7faede9bd388be98ee704fdad4659bb
SHA1 2733ec6f3dc974ffcee32efbcc54fc3844d92b0a
SHA256 c11c2a1adc1155e33c0e6f6f56d7b757adf04752fbd748746281fe435972cfd1
CRC32 52333009
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 9fe19a3f6b4b4b44_startup.pyc
Filepath C:\gcoxh\lib\core\startup.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 a160fef5da18a466fb722ae27ac2d9fe
SHA1 41ba806982a13f377ee7104fe3747869f130f8cc
SHA256 9fe19a3f6b4b4b4454bfe0209352bd2d47ba9fa57b8e3252fed1c5f05d18c231
CRC32 F4D79147
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 009c3fcae9552696_ioctl.py
Filepath C:\gcoxh\lib\core\ioctl.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 5d7e834c310a74dffe3a08411081432c
SHA1 43ab73699d741dbf76da54afe8f3a535a4f8c7f1
SHA256 009c3fcae9552696661789a3c37277c48ae176e0a81bcf59fa2aaa7b8462e795
CRC32 6CEDB096
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 81867087bc71ac38_install.res.2052.dll
Filepath C:\install.res.2052.dll
Size 1.3MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c49b7afd038251f2a79609412e27e6cb
SHA1 c17cdc7f7c4c54d69686af8687f19cae58e90f91
SHA256 81867087bc71ac38d9cf517cd6567fc28e6b8ac6e41096d3a6e6be054093e56c
CRC32 5E140B6B
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name bcff484ab039c464_computerz.set
Filepath C:\Program Files (x86)\360\360DrvMgr\ComputerZ.set
Size 493.0B
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type ASCII text, with CRLF line terminators
MD5 0bf262de2f88e8646b552f3d11a7b7c3
SHA1 70d0da807d02bedeedfc54ea71f0f4214a60e194
SHA256 bcff484ab039c464d6ab1460b5e0c3df1b493bd7cc63c00d74ef863ccaa18177
CRC32 3DE4524A
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 28ab60565ec7ea1f_miniui.xml
Filepath C:\Program Files (x86)\360\360TptMon\config\defaultskin\MiniUI.xml
Size 8.5KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 7d201fcbc50dcd3c73547d0babae8c5e
SHA1 ed8fe0be8bd1ffc1fd977b5f1cf6dbdd4558348f
SHA256 28ab60565ec7ea1fdeb2f17a3acbaa7c8d8150528f745b98fcf5d5d042cf6876
CRC32 430CFB7A
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name ee8d06904de1f14c_screenshots.pyc
Filepath C:\gcoxh\modules\auxiliary\screenshots.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 6edef2dabc26331f0ae970ba34b33fea
SHA1 7c00b2570b94df6dd152d4855b4f5630442d3fae
SHA256 ee8d06904de1f14ce8060d73322aa43e7580303c3a809573ef5c44cbf0b36379
CRC32 C29DCC42
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 4bb25c9556ac600d_startup.py
Filepath C:\gcoxh\lib\core\startup.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 1d1bb17b9dc89acaf5bd4eec0a076cf7
SHA1 08281ae8a6b4dfc95b1398f28b5b8c283799d909
SHA256 4bb25c9556ac600d5101efd1d3f667e7118a181ecac147b8c701c6c793c29106
CRC32 83C9C44D
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 22f07e1a68262bcd_defaultskin.ui
Filepath C:\Program Files (x86)\360\360DrvMgr\config\defaultskin\defaultskin.ui
Size 156.3KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 a61508b8cb92a19aafa1d87ea25972f9
SHA1 09489e4cf013690b84baa331f1c0c6adc38bfc69
SHA256 22f07e1a68262bcd72492e5e1a5934e9bc44d68f213796fc506d010935150574
CRC32 B1E080B3
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name fc0c93cdc94f7768_constants.py
Filepath C:\gcoxh\lib\common\constants.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 21486ded1421206e69772d1ed9718766
SHA1 bb6fc4edbe7b26c9f1ebf186f10d2f540e950a99
SHA256 fc0c93cdc94f77684d355319bc245cce8f3712b844fadb5e50414c11e860c609
CRC32 F8563BE4
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name ae5b5276cb94242a_rand.pyc
Filepath C:\gcoxh\lib\common\rand.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 25ce1f91dc5174747b541c786747b06d
SHA1 a6a2911d7a65363d66fb6d5248dacd2a46aded21
SHA256 ae5b5276cb94242a393adfb52a99b5257fec8e5a67d282c9428ab7afcb75b198
CRC32 58B0B1E4
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 68593acc02bf3baf_signhelper.dll
Filepath C:\Program Files (x86)\360\360DrvMgr\SignHelper.dll
Size 139.3KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 f6d3ba606c01b59d88ad636af404bb2b
SHA1 d6d5b4fb067bde0928960a3ef3891f17302210ed
SHA256 68593acc02bf3baf1b2893cd1b83d448655e72e951effa185eb40228548372f4
CRC32 53EA1987
ssdeep None
Yara
  • shellcode - Matched shellcode byte patterns
  • embedded_pe - Contains an embedded PE32 file
  • embedded_win_api - A non-Windows executable contains win32 API functions names
VirusTotal Search for analysis
Name df2fa22a6779990b_zer0m0n-x64.sys
Filepath C:\gcoxh\bin\zer0m0n-x64.sys
Size 1.3MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 2b1cc9883ee1d23264a047cae5b736dc
SHA1 dae5f0fffaa2bb057a0f45f31cf90f94c74ad48a
SHA256 df2fa22a6779990b2063e2153541f9dd2eda14ce3b494256776df951551321bc
CRC32 24CF1251
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 0b1583e213d771de_install.exe
Filepath C:\install.exe
Size 1.8MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 770329d0dd9fdf972979372f0e71de31
SHA1 acfe3419c7e36fe6a4a6c1ed2372c45e882a720b
SHA256 0b1583e213d771dec09b1b862ed8f9dc347dd48889d8fcd6e1d3078028069a6d
CRC32 7F507BC1
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 7e7ac74b8376eeff_install.ins
Filepath C:\Program Files\Internet Explorer\SIGNUP\install.ins
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c4f06c8f878122c43b141281c77d1c5e
SHA1 2733bc1b000670a1a8cfcb92c9e4155813f48bf6
SHA256 7e7ac74b8376eeff3f15c11488b64c39bbc1c5c077ce0116bdc6d332b1475d64
CRC32 432A9E44
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 6bde74900a41edda_generic.py
Filepath C:\gcoxh\modules\packages\generic.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 43aae70afd6b65726fc448efadae6fff
SHA1 3526929e2aaf415a141c80afb076fe4f105a4a1d
SHA256 6bde74900a41edda3b6bf29cc2bd3d2b2e8f6b5c7d1cf8f05ae042270593a0c3
CRC32 FC39F773
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name f1c6deb2f3f3fd0a_pdf.py
Filepath C:\gcoxh\modules\packages\pdf.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7e37cc7baafa25378ef7aae68fdbcb3e
SHA1 b45c7d3b741156ef9a15947af18f88802e6b99a9
SHA256 f1c6deb2f3f3fd0a6066120d39640c84b54fd937d4d1e73d9f53d4186c231454
CRC32 079EC39E
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name e92f9fca298343a2___init__.pyc
Filepath C:\gcoxh\modules\__init__.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 2b0734d29a12bf0957b03fa87dc3e7f5
SHA1 9c219043199daa1f599ce452331ac443f1eaf6d4
SHA256 e92f9fca298343a21d411083812ff8ea76d6124dbbcbd62e8eaaa5559d6188ff
CRC32 8BA24C02
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name a1f27a269e77818a_jse.py
Filepath C:\gcoxh\modules\packages\jse.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 565ca29cbe052cd012e09138b75bf41c
SHA1 fd627d5ae17c3dba75386d1856d25ba68a6010e6
SHA256 a1f27a269e77818a1b2cb03f75895190bd5717aaa18564dd7d0d7c2d0c43e78c
CRC32 44F58135
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name f1d67f3c1d729f7e_registry.py
Filepath C:\gcoxh\lib\common\registry.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 e685869ee2f1eedf53c19c03703dc2f7
SHA1 e29e4fc0e496c3e42637523027113774196448d5
SHA256 f1d67f3c1d729f7e716bd52e4f4079671a6cc4b9dc0b738184420a233677ee8d
CRC32 6C9B34DD
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 55c9d7aa221a0dff_uninst.ini
Filepath C:\Program Files (x86)\360\360TptMon\Uninst.ini
Size 279.0B
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type ISO-8859 text, with CRLF line terminators
MD5 dae18b1f99946a70578671255f253a8f
SHA1 f44685278e009bc329ef41f04ddde4baa40fb5e3
SHA256 55c9d7aa221a0dff787e198effa750d0e7e562d479dde737be51e9b0a130c873
CRC32 7F6EEB81
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 346380b57db22dfe_procmon.pmc
Filepath C:\gcoxh\bin\procmon.pmc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 11fa71b381e49a80877d9304a3ab6a4b
SHA1 a98303d5ccae4596c6fda01aa7923770ef391753
SHA256 346380b57db22dfe93cac4d4872c93f0b8d243a9ca6ce13d353bb327ef6d879b
CRC32 6FBD3EDE
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 92b37c527fdc75f1_tool_1120.png
Filepath C:\Program Files (x86)\360\360DrvMgr\config\skin\tools\tool_1120.png
Size 19.2KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 6ed38ffc7d873a4467fa24baf6035159
SHA1 c0907237d1cff7b3cb20a741804268c0c801b0fe
SHA256 92b37c527fdc75f1581330b9a804e9cf5076d9c10d6b8cae43bd3842ed3027fb
CRC32 087144B8
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name b21b24c1f296cebf_pipe.pyc
Filepath C:\gcoxh\lib\core\pipe.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 41c3ab2d59fa4652e62b4769b347e022
SHA1 c9cb9b1089486588183e9428e52328ac96e95ae6
SHA256 b21b24c1f296cebf410b5c6f144862ed7fb188f4f342600dbf602f49587e811b
CRC32 A0341ED4
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 04069c50ffc3e2b0_abstracts.py
Filepath C:\gcoxh\lib\common\abstracts.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 6f8c665227c17de7fbee8236c3f7ab15
SHA1 87b39d8c3937bc2ec67a8b913767be1460ea251f
SHA256 04069c50ffc3e2b036aa2be32a23b5e269099bb893dc39d59109fc6d8eaf65c3
CRC32 FD3CD35F
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name ee68d3ec6fcdca7c_msdia100.dll
Filepath C:\Program Files\Common Files\Microsoft Shared\VC\msdia100.dll
Size 2.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 12017e830d74cb89c37a5395fc166d71
SHA1 b4747d7ec1a3b764e8c05a1a0ad6bc28852d19fe
SHA256 ee68d3ec6fcdca7cb4fb3872e4e2bcc25ebb389ba2fe91363a95169e575fd97f
CRC32 AD63DC5B
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 98fb204647c4986e_msi.py
Filepath C:\gcoxh\modules\packages\msi.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 ace68245777c2d764db4980a8ce980c5
SHA1 3e9d0060206b3f34fb42ccdbde611d0b00e03495
SHA256 98fb204647c4986e8be4d0d6576530efe5683e9c8f3f3a76ceaf889399f835ae
CRC32 E51AB9BE
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name a2ee100a29807508_dumptls.pyc
Filepath C:\gcoxh\modules\auxiliary\dumptls.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 fb4654b4bf07fe482eb64c160d7fcfc8
SHA1 990baf73ecdaae194639593a13b7c2b3fa20ab08
SHA256 a2ee100a29807508fc7cd6edae0e37ab7b9926791a765e5e62d17407b4fc97a8
CRC32 AC141356
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name d2c9d99058a7983e_monitor-x64.dll
Filepath C:\gcoxh\bin\monitor-x64.dll
Size 2.0MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 72bc5c57484c3df42897201c431c0366
SHA1 b552a6d28e04b00e61750714885f9597f5e1cd07
SHA256 d2c9d99058a7983eecd34ecd2469ef56490fd9ef6ea99b474ca953f9d8b844e9
CRC32 6692A75F
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name f93a5feb4b33114d_instconf.xml
Filepath C:\Program Files (x86)\360\360TptMon\config\InstConf.xml
Size 1.4KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type Unicode text, UTF-8 text, with CRLF line terminators
MD5 df082d72c69a0825f216da7652a0a13e
SHA1 5b9c96bc2395f388df5a1c4c031c13b4ecca1cc2
SHA256 f93a5feb4b33114d172e95ff4675e16afc1a95340094202aca727c10e3c00ac6
CRC32 B597418D
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 1cadd29d14fc5ec4_dbgview.py
Filepath C:\gcoxh\modules\auxiliary\dbgview.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 ce79d6918d8fd382ec1beb766c397d56
SHA1 dfea89be7c0a1b06ef5701caec9023e8252ac96a
SHA256 1cadd29d14fc5ec493b76deaece1df6d65573f96fe0ba1d7065b98349e89c29e
CRC32 7CD8CE97
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 4f2104c743c0e4f4_h_3.dat
Filepath C:\Program Files (x86)\360\360DrvMgr\endata\h_3.dat
Size 2.1KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 46abca0b20a7bb6f187359e0acc6f305
SHA1 26260b95eae22162fb50e2042a90a646349f84fd
SHA256 4f2104c743c0e4f42019b8fd66e99ccd743695158cc7fd44a55af1e560891c9e
CRC32 456A6D68
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name b2997acdc45be783_360p2sp.dll
Filepath C:\Program Files (x86)\360\360DrvMgr\360P2SP.dll
Size 689.4KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 adfdf13c5b6362788489802500cdd8a2
SHA1 7fa0add86fb1e003ec59583391f343009aa53cd9
SHA256 b2997acdc45be783ae506fd0b7d1d4aab36661be047fac01a614acea2a6ac2d3
CRC32 7469CF42
ssdeep None
Yara
  • shellcode - Matched shellcode byte patterns
  • embedded_pe - Contains an embedded PE32 file
  • embedded_win_api - A non-Windows executable contains win32 API functions names
VirusTotal Search for analysis
Name cb865736e5fdc54b_globdata.ini
Filepath C:\globdata.ini
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 144646ca36cd731bd018b12b670a79ce
SHA1 f4c9e0f440a3ba1ef097ed3cd5e15a322743cce7
SHA256 cb865736e5fdc54b2a47be65918141386044d78c78283996cb72f09b2c068c38
CRC32 DB3A116C
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 2b45c89be9a0f480_tool_1005.png
Filepath C:\Program Files (x86)\360\360DrvMgr\config\skin\tools\tool_1005.png
Size 1.6KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 678a2a4b6b7c41f3ab9c749ba406a2a6
SHA1 e590543eca4d93137c82cb1cb88dbfb1f434fef6
SHA256 2b45c89be9a0f4806e1b8019f12e1415d9fa398993ec16866777504d081b76f2
CRC32 CCE393FF
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name ea43dd1ddd9b9592_drvinst64.exe
Filepath C:\Program Files (x86)\360\360DrvMgr\DrvInst64.exe
Size 190.6KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 37fa74d82b1002f7ab48d746bbfdd342
SHA1 954b47217f98e40143780cf6dcd341eb20215c4f
SHA256 ea43dd1ddd9b9592b607136a6faeb9c38bf0b1b5fa94e272adafefd9c1a25f00
CRC32 FA824580
ssdeep None
Yara
  • embedded_pe - Contains an embedded PE32 file
  • embedded_win_api - A non-Windows executable contains win32 API functions names
VirusTotal Search for analysis
Name dd23b81e8ff2106b_defines.pyc
Filepath C:\gcoxh\lib\common\defines.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 548d67e70295b0d565b218ea20bae03b
SHA1 7fb24db2ae0506414de604e5a51a15e9f86ae089
SHA256 dd23b81e8ff2106b07eb13a54e7ec87033b986562dda844802ee7f5bb7ab3407
CRC32 2D980ABA
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 5bd21feb3a73adad_installcert.pyc
Filepath C:\gcoxh\modules\auxiliary\installcert.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 28f5a772ad21fd0838e579432aea0930
SHA1 f3611d958851c9ae21bbf91c330ba2101911d1f2
SHA256 5bd21feb3a73adadca47c058559b0fcadb0c2dee6e6dc0cbf66ed73e48df2c97
CRC32 07418FAB
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 730e3bf70d25fcda_abstracts.pyc
Filepath C:\gcoxh\lib\common\abstracts.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 65c50c0d2adab2140f4274cd1d3774d0
SHA1 4ab1dff7d0d4f7d62f258e3e1f067a9373924cd4
SHA256 730e3bf70d25fcda9c433462f1976f7766873506bee205f9136eded9d7a78dff
CRC32 EFE82C12
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name b68987a8b6ae005e_exe.py
Filepath C:\gcoxh\modules\packages\exe.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 87eed3b8fa63eecf1ba8d7c3bdf0191d
SHA1 c09a4d051ff6ea412f716b37a64f822f2856df6f
SHA256 b68987a8b6ae005e32525dac62eb6a32673860930f1f2ad970a1a42452ac0ce0
CRC32 56D79443
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 528ee2a7a834fbbf_wsf.py
Filepath C:\gcoxh\modules\packages\wsf.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 4c4b51a55dd0ea10a97d8f7649467f0c
SHA1 7eadf144a0d9254e5d2d25bb8658b67f50bb2f5c
SHA256 528ee2a7a834fbbf448faf1585103013e95b1705b8161b469136e9be9367df6e
CRC32 F3517746
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 2c20ef3eecfb1545_constants.pyc
Filepath C:\gcoxh\lib\common\constants.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f7ab144ecc45aeb8136dd6fa9e74167b
SHA1 bf303711041fbe2007018e958871f17822e348fb
SHA256 2c20ef3eecfb154596001c2bb0da2e936bef23509c1159fe8b253f6a2700fc56
CRC32 11FCCC0B
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 30d9045a9f172208_360screencapture.exe
Filepath C:\Program Files (x86)\360\360DrvMgr\feedback\360ScreenCapture.exe
Size 5.0B
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type ASCII text, with no line terminators
MD5 b5b682b742431a52ea8b17c72ad9c572
SHA1 326320f469235708c59f678c9a7357dca552d306
SHA256 30d9045a9f172208b13161d1f5204e5787e5e07bfbb4f490d0041b03b7f44f76
CRC32 C8D4508F
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name ba601eb1d8e1e9d3_zer0m0n.pyc
Filepath C:\gcoxh\modules\auxiliary\zer0m0n.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 711d7cb045d136c679dfde02694f18d9
SHA1 e02b1630c7a65f17a20c9d64f3a279fee7e8387f
SHA256 ba601eb1d8e1e9d3d3b93ce1107ff76463f073f6303359ca773a0229bcebaddb
CRC32 3DAB4C82
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 128bf7ec73ef6912_desktop.ini
Filepath C:\Program Files\desktop.ini
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 3c52847a4a6b8545216ddc9f232e2ab9
SHA1 8784c700ed37aee82fa7ad6e2da51101885224c7
SHA256 128bf7ec73ef69124c5870e1b3e713142abe1cd77480ad2e4bf7c9df3a9c5ee8
CRC32 16155869
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name bac9ed614e0a1464_h_1.dat
Filepath C:\Program Files (x86)\360\360DrvMgr\endata\h_1.dat
Size 6.0KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 754df011f22aa0f934e23e2680203aad
SHA1 4b2c6d3edb5f3d1d2533099bfa8a5ff66790525a
SHA256 bac9ed614e0a14643b335eb07c7d19a2cd0e6822d0dd482881cc9f11105a2b84
CRC32 1DF32DF7
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 4c8b7084767db26c_js.py
Filepath C:\gcoxh\modules\packages\js.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 9673f40d06d570b32efbc69b16bb0acb
SHA1 2cf59de672e7caeaf943a7152c313d6540e43b27
SHA256 4c8b7084767db26ccc54004b51dc6b1380f61742f197e0f855415523c109177a
CRC32 5F68DDF1
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 0d8c6eb67e181b58_pub.py
Filepath C:\gcoxh\modules\packages\pub.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f8ecadc2aaafe689e8d0cbc23893daf7
SHA1 9446bcab27a972b5f4396461533d79c9af65e0fc
SHA256 0d8c6eb67e181b58bd539ed185ddc55b5b1ac9f01f43f9abdb46f9a254d032c9
CRC32 79B9F844
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 0ceebdf4bb6ca0c2_installcert.py
Filepath C:\gcoxh\modules\auxiliary\installcert.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 699d33d9e7139489c7fb36d56bdc4c39
SHA1 636683d39e76316810ad84b1253045ce1bc36f91
SHA256 0ceebdf4bb6ca0c2d9c6f56b25e7873546d099ccd3756f612cae490ad4d817e5
CRC32 FC1ED88E
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 2165634be8fe2b6d_reboot.py
Filepath C:\gcoxh\modules\auxiliary\reboot.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c6b37aa96ebe9da1af07b925f36f6550
SHA1 fadbca98c47f5bf7f969a5fe5b86067f5b738965
SHA256 2165634be8fe2b6dba5eb951788bce002faa47bd3769c22d2d12e6260311a486
CRC32 621038F9
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name a76e96b13d6e1ded_ie.py
Filepath C:\gcoxh\modules\packages\ie.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 932368f159df3c4d2450fff69d52f89e
SHA1 b45f24b8cfee9cd2fec7eb7c6e16dcbbcd41bd26
SHA256 a76e96b13d6e1dedd86d2cec0f4691ba5e1f6cd98d15668725a794bdea11838f
CRC32 90D932BE
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name d78bfefb6ffa5015_computerz.sys
Filepath C:\Program Files (x86)\360\360DrvMgr\ComputerZ.sys
Size 47.2KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 2bce1d4382136d4312ef9c657426be8a
SHA1 f77e11b0fc5eb085a38744e5691f79ad809ee97c
SHA256 d78bfefb6ffa50159dc246139ee503770f58f5c2d1910633b85cf13726c740ae
CRC32 615052F8
ssdeep None
Yara
  • shellcode - Matched shellcode byte patterns
  • embedded_pe - Contains an embedded PE32 file
VirusTotal Search for analysis
Name 147cb379a3199350_vbs.py
Filepath C:\gcoxh\modules\packages\vbs.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 9df73d90a5f84d1a94c1cf8611bb98e5
SHA1 9a86ce9cd812bdefdc5976f96faef5b70fe861d6
SHA256 147cb379a3199350678ed51e8091f100ced1542046fbe757f3683f67fe77ef29
CRC32 4990BC66
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name f600dec93ea78a5e_360sensor_dm.sys
Filepath C:\Program Files (x86)\360\360TptMon\netmon\360sensordrv\360Sensor_dm.sys
Size 49.2KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 9244d7a12340eafb1c048f85202cddb7
SHA1 46e0a36ebda39fab75a81faf3259f9eec4b3c8d1
SHA256 f600dec93ea78a5ede3679d09b6403d01c4baa9838d7eb2bbddb83ce9b2eb2dd
CRC32 E5397053
ssdeep None
Yara
  • shellcode - Matched shellcode byte patterns
  • embedded_pe - Contains an embedded PE32 file
VirusTotal Search for analysis
Name 3d516a7b242624f7_analyzer.py
Filepath C:\gcoxh\analyzer.py
Size 1.3MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 cf52f2ca3d0a07e669862f0929c1e866
SHA1 91a70022396c97c2647b3996774b89d874a58f5d
SHA256 3d516a7b242624f77d018ece3ef702f52384a38851ef42e459e1d915e64e1495
CRC32 F93C3CA9
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 99e51c7c1b44be80_theme_uninstall.xml
Filepath C:\Program Files (x86)\360\360TptMon\config\newui\themes\default\theme_uninstall.xml
Size 23.9KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 c3c745fa19eb82a644fd38e835977ae9
SHA1 b2a253a6676399d21f8fc5101f4b777c486dd8b4
SHA256 99e51c7c1b44be808445854bc33ce130868bccd9df1dc71407fedf41279a9e8d
CRC32 589D3D91
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 3944530d905e60f9_cacert.dat
Filepath C:\Program Files (x86)\360\360DrvMgr\cacert.dat
Size 3.0KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type ASCII text
MD5 be864151fb3145ea70544b616cec589e
SHA1 2f5144c16713effa7d0f262ab029ed6133029ed0
SHA256 3944530d905e60f9573627e494de1d4316d6f54ab0a264370c149580774fef27
CRC32 72294553
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name be65013bb9513241___init__.pyc
Filepath C:\gcoxh\modules\packages\__init__.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 9d30ed3d28a0e21f5a94f9d9d94827e9
SHA1 21691cad0d4a8050411e72bc2ca2103383249dec
SHA256 be65013bb95132411760d4c32a65c2267bcb0266dc505fde058f4c44f30854f1
CRC32 870AFAB2
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 0d7bda8fc0b02793_disguise.pyc
Filepath C:\gcoxh\modules\auxiliary\disguise.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 24d6cf7e08e6cce29132a55246a6944b
SHA1 5bc30966af4e8c0bb537b07db386eb6374751433
SHA256 0d7bda8fc0b02793f5d626bf6efd76863b28dcece3e802a34286d8fffe2974f1
CRC32 4F66731C
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name daa1620db87404cb_results.pyc
Filepath C:\gcoxh\lib\common\results.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 3c2c76e191090003f98f8b70d270c8de
SHA1 7252747871b55d1fb7752738d65619ee23473618
SHA256 daa1620db87404cb4c818bd5c03f3949c3024a4bd84989ed4bd792f438dc7fcb
CRC32 6687284E
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 5d927d8f6315863b_dumptls.py
Filepath C:\gcoxh\modules\auxiliary\dumptls.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f78ec186e3049486ee31bd5531cb87e5
SHA1 9f18811ef7dbf5d229ae1e20252cabbaab84de45
SHA256 5d927d8f6315863bb72610ff86b1db60e8eae8d4a7adfa24d3b44d1052b7d6b2
CRC32 3741B473
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 6644329da9c800e4_dll.py
Filepath C:\gcoxh\modules\packages\dll.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 769a5dd202a93c783967f3be3ff36359
SHA1 aac5365824bdb79ddd3e0f41cc4ad79c28c572fe
SHA256 6644329da9c800e4e90a61502bd91157513da2e5fb8d6f6d0c1a34fb61edabcc
CRC32 AD2AF63E
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 9f311216daf796fc___init__.pyc
Filepath C:\gcoxh\lib\core\__init__.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 dca2d860c8cdab58078b41e5ac465579
SHA1 66ee672c66b840e280e5bdf96ccb0e20e39816c9
SHA256 9f311216daf796fcbc6e7b5d79c299c949ec962b7e0d29fddc2e689df8c69911
CRC32 3D1665E8
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name dd53b89e7d708c26_python.py
Filepath C:\gcoxh\modules\packages\python.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c107a3491e90ab1e24d83cdcfaf3310c
SHA1 d97e356aa1992a58cc565b82ca75121a00652e24
SHA256 dd53b89e7d708c26134f0ced98f19b1684e8dacb76bc2717b0480210f1bda265
CRC32 1A911E13
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 9fb8caef3b48cfd8_exe.pyc
Filepath C:\gcoxh\modules\packages\exe.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 3309a37076f515f6d4ce6f1d551f4799
SHA1 672b73a9a66db7e93f400e15829b7fe56da32051
SHA256 9fb8caef3b48cfd8d25e00001d5fe151e0e539812ecb1c16c5766c891deae654
CRC32 56C4E202
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 310b4d3a3c116523_results.py
Filepath C:\gcoxh\lib\common\results.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 272b727397ebe63fb6732077a7e36e57
SHA1 d4d3e0c060ad38491d7e3c5e160773801e657a50
SHA256 310b4d3a3c1165233708dd3b8201bdc804ffaabb53093a83b6fb8468ba45f40a
CRC32 B2D332EF
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 662f2692bbacf84c_dbgview.pyc
Filepath C:\gcoxh\modules\auxiliary\dbgview.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 95ac7cf92aa129b715af8084614dec26
SHA1 484b9aec459d4a6b3e9ed497a0c049945221b9bc
SHA256 662f2692bbacf84cbd68c5b0753f23fdcfaeb41830c0f20645aceb548369905a
CRC32 03608A8C
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 9f91f417feee245b_desktop.ini
Filepath C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini
Size 650.0B
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type ASCII text, with CRLF line terminators
MD5 67b5cbafdce4d81e6645ecc57f359761
SHA1 c5d58fd2080ca3c27009a85149dba0b33d8b4e33
SHA256 9f91f417feee245b0dd31a3b4a233e40ce029cf056a97aedf71c22df631218dd
CRC32 99D1C578
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 3acd551ee2132a4b_computerz_x64.sys
Filepath C:\Program Files (x86)\360\360DrvMgr\ComputerZ_x64.sys
Size 49.2KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 31297f5e14242d4ce4a542308c698306
SHA1 a21f367afe1705f0423be5947b4fbe699df22a5d
SHA256 3acd551ee2132a4b654e71d66279e22f9371b953e6c4e33baebd9cf3a0c71423
CRC32 F7A736D8
ssdeep None
Yara
  • embedded_pe - Contains an embedded PE32 file
VirusTotal Search for analysis
Name 55ec0677b43ea6e8_reboot.pyc
Filepath C:\gcoxh\modules\auxiliary\reboot.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 0c9345ca6fdda0567ee4ef2ac1a60c2a
SHA1 cf6e7890ec803c4249bde522597776c646b49917
SHA256 55ec0677b43ea6e85ec703ebba634ef60491ea81b775528cbf6aba74870c6888
CRC32 47344925
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name f9aa2734f1e54e6e___init__.pyc
Filepath C:\gcoxh\lib\common\__init__.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 fa55e1e0affd7e1e6b6696a266241dfc
SHA1 d7a936ee4028459b7b3e2a1741932389b085f3fc
SHA256 f9aa2734f1e54e6e5acb37fd216792fa0389576e60053855e281c7d91d5ca16a
CRC32 671D03B9
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 6f5638c905ac3c4f_hwp.py
Filepath C:\gcoxh\modules\packages\hwp.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 808c5a110588a878d70def6bc04ac6b5
SHA1 3e055262068626ef73ab62696a4e79565bc9cde8
SHA256 6f5638c905ac3c4f4116ccfbafd2eb3f93e7f16de2ab3834d443fb632706aad9
CRC32 46FFC539
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name afcb078879205343_360bps.dat
Filepath C:\Program Files (x86)\360\360TptMon\360bps.dat
Size 2.0KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 cadd798c041eaed7773346cf2606abac
SHA1 dccb3660b85d4d5f3a1879ef0bd84a2a43164c3a
SHA256 afcb0788792053431147757565ab502eb31cb474233a810d687d70a07c18c9bf
CRC32 AFD8BE08
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name e9c9e2634e0e69ea_ppt.py
Filepath C:\gcoxh\modules\packages\ppt.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 09c6c8b91b8d6e3cfa38d29ac3701781
SHA1 a7b1dde8ec75c4aaf93790b501f43b53fa93d837
SHA256 e9c9e2634e0e69ea3f073b4c03a4e872e109771dfc5c52422eb62ebcbd3b32a5
CRC32 8ABFDDF2
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name c8bcb712541b5f40_driver.py
Filepath C:\gcoxh\lib\core\driver.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 da45fb6210b6c9bb5d7ac26d9a238a02
SHA1 d388d81062c465c896f6218aaa32231358d5dff3
SHA256 c8bcb712541b5f4041e299eddfc9b330a74aee9bec79fe0e0e047bfca888b80f
CRC32 31C8F0E2
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 272c127866b1aae7_install.ini
Filepath C:\install.ini
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 651af3c77e3ea4f3b0a14b55bcc809e9
SHA1 03c89adcc6b415d090978c66ca9931615ca2326a
SHA256 272c127866b1aae7085b425da3bc2a9788f965f2377028068bcd03f16cdad5fd
CRC32 0AEEEDF3
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 93715077c323cf2f_atiags32.dll
Filepath C:\Program Files (x86)\360\360DrvMgr\atiags32.dll
Size 196.0KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 679d69435ff50ed07cd32ae9590ceff0
SHA1 cebd451e5a6868cb4f4f4e24bd2fdeff0d0c986a
SHA256 93715077c323cf2f4ba59aadf7989d22e5c0c3d2594732d4690c1dc36b247bfd
CRC32 30847BB7
ssdeep None
Yara
  • shellcode - Matched shellcode byte patterns
  • embedded_pe - Contains an embedded PE32 file
  • embedded_win_api - A non-Windows executable contains win32 API functions names
VirusTotal Search for analysis
Name bb6c4bf36603f1b4_hashing.py
Filepath C:\gcoxh\lib\common\hashing.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c62a84213547774c8f29f9064ef8b81e
SHA1 00a5c3d07b0db1cee6047e67f94287fcd500c6fd
SHA256 bb6c4bf36603f1b44db60bdc4bc0e1d1897af72bfaf9c34407fce85d01c6ee33
CRC32 C5E99E7E
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 84545a0300815d6d_exceptions.py
Filepath C:\gcoxh\lib\common\exceptions.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 dc4e24d2c74ec85e867a760f25a0618a
SHA1 518e65579e1e5f6f393df5000cd1af4ca5981bb3
SHA256 84545a0300815d6de44afa78c0b474271f3e66489f7888e822085165506c81cd
CRC32 6B3A7197
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 87b8034f7cdbb31c_procmon.exe
Filepath C:\gcoxh\bin\Procmon.exe
Size 3.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 45326b9474182c7ef8b62cb8de6e2474
SHA1 8deb3c444752eb84a17db5e57c450c3f5824208d
SHA256 87b8034f7cdbb31c94395b5366d8919b438bdae8cb5a31d296fd8504a12f5a2a
CRC32 093B69C6
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name de1c7d7d1a353a48_msdia90.dll
Filepath C:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll
Size 2.0MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7feb83f94f17f3500ffdb6c7af06ec69
SHA1 9843e6a7b4287211c8f55188283b67eb3ef20bb9
SHA256 de1c7d7d1a353a48616fc58a591166ef4ce8546fe471a8c3f5b1e8b438936348
CRC32 1E717D93
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name f5922315cb57c2b1_drvmgrservice_20240922.dat
Filepath C:\Program Files (x86)\360\360DrvMgr\Log\DrvMgrService_20240922.dat
Size 501.0B
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type ASCII text, with CRLF, CR line terminators
MD5 684ae6ed58b1fc5ca44060ebbd08c661
SHA1 5839c0390a2217285776ad2c91d64e8fd6df6132
SHA256 f5922315cb57c2b142d7da683367a2e1beb88a661a7d2e62cd1f1a6007ebaeaa
CRC32 86587671
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name c5a11dab2f12c780_inject-x64.exe
Filepath C:\gcoxh\bin\inject-x64.exe
Size 1.3MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 a171520b313e1223d3cbdc6623b73f41
SHA1 573a0e91b4577f3913095cb7ced47c52f811e2f3
SHA256 c5a11dab2f12c7802401c759740a2a4f13abec8118922a6c8858667cb43c192d
CRC32 A569D480
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 61a2bfff19233864_tptmon.ui
Filepath C:\Program Files (x86)\360\360TptMon\config\newui\themes\default\tptmon\tptmon.ui
Size 75.0KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 a454327f667565f9552e26352a1dea01
SHA1 bf01fced4e93f590561507676503ef68ede662fe
SHA256 61a2bfff19233864e71e8536646f9189901cdd1fd10c0f83b76eb5794a99367b
CRC32 C97801B2
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name fb33ea84a6682c66_desktop.ini
Filepath C:\$Recycle.Bin\S-1-5-21-1295127500-2261021373-831898145-500\desktop.ini
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 2f721f67df9f570f886b95dbf60153ba
SHA1 d1f74617d387c999d26af30e59a32c4d458ec23e
SHA256 fb33ea84a6682c66c4470de53840cc75522d7082bfeba8969fa66a46fb63bdc7
CRC32 1E401254
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name ebdac9311de1209a_human.py
Filepath C:\gcoxh\modules\auxiliary\human.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c1d24d3ab3439c2f333b48ecdfd44122
SHA1 68903d4f42d3e2843709392af4b202c78ff7837d
SHA256 ebdac9311de1209ae3bb8ed72e430266e4ee9980b51cc02aa695c240d8cd1aba
CRC32 07C1AB3C
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 30c0438971f871b8_ioctl.pyc
Filepath C:\gcoxh\lib\core\ioctl.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 2a98f78fd7f4175ca54f9b77b95f1d05
SHA1 1a1bb7225c5b5544fde831cd10ee743b8e67602d
SHA256 30c0438971f871b8b4b332c5a8af09428edddf7813272095e57061d6e0391ac4
CRC32 874B5125
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name be84fb31d1be365c_zer0m0n.py
Filepath C:\gcoxh\modules\auxiliary\zer0m0n.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 4e60f14d5d148d03604b8730b9aac1b5
SHA1 6b0bad9ad4460cafab51c476ec41fad4669f192b
SHA256 be84fb31d1be365cf58529f3297d754d259ee43d1805ef16c8a3391f2ccb9dd3
CRC32 57DB73A0
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 838be2b01b0ed14d_recentfiles.py
Filepath C:\gcoxh\modules\auxiliary\recentfiles.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 1658b74dca2d2ed54e5412c341b4499e
SHA1 85cfd7045bc36bb6cf1f836efa76234fe0026e13
SHA256 838be2b01b0ed14d8862b424781d8920bb36c8adce8f142138d5dc986275a2c9
CRC32 9647FD6D
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 97725b227c7e3423_ps1.py
Filepath C:\gcoxh\modules\packages\ps1.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 4c64d7eb5161e6637b9784a7e13ced76
SHA1 4add558b4c497ebe9923f3dc74f38a9cd2583b8e
SHA256 97725b227c7e3423ec3fa6841f7204a6dd1c0662fdff24dcba5ce7123bf12c2c
CRC32 D14FD1E1
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 0848c86e53216662_screenshot.py
Filepath C:\gcoxh\lib\api\screenshot.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 faa0ca338669a1c4fa87a7efe1c6b07d
SHA1 14b6f2b0f3640b7dfbe904747318003ee3b159fc
SHA256 0848c86e5321666223b5b3e8b143f2112f1669e6a605c0060ab99b941807d9aa
CRC32 7DD2DF85
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 5a12d98fb79f0399_ff.py
Filepath C:\gcoxh\modules\packages\ff.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 43b49a6c83c60789fc8e8e742a9f0991
SHA1 f8bf8a9d736e90a12f5e42916a948bb1a83dd3be
SHA256 5a12d98fb79f039936b7b8a9e054af6640b72ddaba63262ecba6bca07e72a26e
CRC32 AC875287
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 609c07e217e2918c_exceptions.pyc
Filepath C:\gcoxh\lib\common\exceptions.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 d2add8731f7977477d7064b1634ad1d6
SHA1 92c12c5facd04f34d226e7664fa2e5132fa93647
SHA256 609c07e217e2918c653b15420f7f42e683b9a77c4579034b84f0712cca15a07a
CRC32 BAAFF4EA
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name eab6531d5f846fbb___init__.pyc
Filepath C:\gcoxh\modules\auxiliary\__init__.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 895eff45e0d06e20e5a94ac77be1e0d9
SHA1 34857312bc7fca77b033e709b08dbf211a7f692f
SHA256 eab6531d5f846fbba24d154a0b305e8b93da5d3a2b88352c9d98fa9b4528a0ed
CRC32 1F74121F
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name e694f41e56457de7_decide.pyc
Filepath C:\gcoxh\lib\common\decide.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 74e9a00e1cc0ff766ff8550016832b7e
SHA1 2169aa93daa62d54d4fa6586895a2bc61367b460
SHA256 e694f41e56457de7371980509529e5f00476466a1a125038d08db05dc5954b9c
CRC32 17D5A7EC
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 41b377a27d7f016f_analysis.conf
Filepath C:\gcoxh\analysis.conf
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 09db9b21296da61c0a8d5c8a0b879d8f
SHA1 17a333470ced0fb13916e0449fe561f6367b9e56
SHA256 41b377a27d7f016f53e5008ed37f4a535e3c891b416fb0f82df3c9ac81bddcc6
CRC32 9022A98F
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name a19553144f2e181d_registry.pyc
Filepath C:\gcoxh\lib\common\registry.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7e15fa856d49eab2c109bff27421f80a
SHA1 2c485373aa0ca956b49d4ff8192ee58fa4f75697
SHA256 a19553144f2e181d581a4f4382b888f7c323e2e0e8a821f3d4b701b39088e57e
CRC32 DB13B333
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 4c525acad2c91698_360sensor_dm64.sys
Filepath C:\Program Files (x86)\360\360DrvMgr\netmon\360sensordrv\360Sensor_dm64.sys
Size 76.2KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 b690b7481385e68324d633a9ea790c63
SHA1 aeb7a218fb880d530d495981336dde1a58c1bc07
SHA256 4c525acad2c9169872a4c60ddbda0b93cc389abc010d874e64d297f00fd40051
CRC32 60924E01
ssdeep None
Yara
  • embedded_pe - Contains an embedded PE32 file
VirusTotal Search for analysis
Name 33d7a0f41fcdda1b_config.pyc
Filepath C:\gcoxh\lib\core\config.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 6b3c86df2833efe3e98453026e9bc698
SHA1 78e5ab73d796ecd9be9bc3e1c747fec63aaceb17
SHA256 33d7a0f41fcdda1bbac3fa8baa235c4c448870f875298f85f186a4f5c96d51ef
CRC32 C61BB2C7
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name c9c27f7e3535f658_privileges.py
Filepath C:\gcoxh\lib\core\privileges.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 0d6b6e8e21fc1028f509648949b0da0e
SHA1 00e963865fc3623c83208465a1fa552b0a333920
SHA256 c9c27f7e3535f658a073401fe2fe3ee28d94c0e922b1f9f68a9b6fc6e9b4b572
CRC32 9177E1E3
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 8e95a7f73604e6fb_screenshot.pyc
Filepath C:\gcoxh\lib\api\screenshot.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7ec98d068fa19d86480c1355963fb973
SHA1 5baf847287e2bc800fa2370ff606897a0ecfe6e9
SHA256 8e95a7f73604e6fb7f36252edb492941d6b81d45451a82f7f88742a0e895403c
CRC32 C7A7C219
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name c3416b20ea54667a_workflow.targets
Filepath C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 0f385f02d463fcb96a8ab31534d1c5f4
SHA1 92fb7e8b53a5bb2a339f01b0242d5d2bce89e528
SHA256 c3416b20ea54667aeb6daec4fc01031da545360ed95dee02959aa588e21d1705
CRC32 6330EC6D
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 10c2c9adaadd1fa1_privileges.pyc
Filepath C:\gcoxh\lib\core\privileges.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 abcd95d7e9704ef97e5bdae7adff4eb1
SHA1 b3fbd6f292afac6b63efa429f7df24eb332746e9
SHA256 10c2c9adaadd1fa16f9a1b5efed2c353649c7d6287d3e0beecd6ffe47fdcaab9
CRC32 DCA01AE3
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 044584f10ad361a6_theme_tptmon.xml
Filepath C:\Program Files (x86)\360\360TptMon\config\newui\themes\default\theme_tptmon.xml
Size 23.9KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 bbbb503453823d2211317f6f6358fcef
SHA1 e500f72e39a371522a8c77d4cabd8fa238a131a6
SHA256 044584f10ad361a6d13aa94f305d8ec235565a89a9272e263f2027c8fdd49bd5
CRC32 476A2695
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 5aab203a3b37e82f_drvmgrservice_20240802.dat
Filepath C:\Program Files (x86)\360\360DrvMgr\Log\DrvMgrService_20240802.dat
Size 129.0B
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type ASCII text, with CRLF, CR line terminators
MD5 0e10400e158ebd9129c14960ab88e198
SHA1 9839f4422cd3d3c5a781c2f49e4e490644b5f7c9
SHA256 5aab203a3b37e82f08be66ea103f8544c9387f457a2ccc3bb79266e92b5346cd
CRC32 A464BA52
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 950afafe5af8a606_winfxlist.xml
Filepath C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 d5dffbac40802eed39cacf2ada76dde8
SHA1 e318c183149cdbfd44673287bd80208ca6f231d5
SHA256 950afafe5af8a60683db3d2e6aca6697a86795e540ef5a5a959b4bd2eed34a13
CRC32 FD972728
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 59dee70536fe0261_com.py
Filepath C:\gcoxh\modules\packages\com.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 531821d3db0bb7ef139a582817ead61d
SHA1 b1616c0935b3781f99fe83fae6bfccc24b56c204
SHA256 59dee70536fe02612bc77c8d47c7f2766a85f516fbb5b72673e09ceaa374f754
CRC32 E0C423DE
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 1fd45ab5dc292ae6_procmon.pyc
Filepath C:\gcoxh\modules\auxiliary\procmon.pyc
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 bbb92cb8f873f8381b3c2f524e37eff5
SHA1 2ced38da84fe827c770a58fa429d070ed83db85d
SHA256 1fd45ab5dc292ae66d313ec051423341c5f3e5e2887b33d92c1568e9c2af4e97
CRC32 B2EDFFD3
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 74077fde24bce134_jar.py
Filepath C:\gcoxh\modules\packages\jar.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 5fd3a0911cda259bc972850c566e08b1
SHA1 9c36fe022bc98a24952ba89cdcfa131f10b82c93
SHA256 74077fde24bce1341881b63895b2be102153593daefd81eff9687957d6e294b5
CRC32 82F8AB53
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name c203c51b6f961f67_defines.py
Filepath C:\gcoxh\lib\common\defines.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 d9102adda6812eb18699015e93b728e1
SHA1 3479946a13447e60038fd18c99a56ac1633c6836
SHA256 c203c51b6f961f675ae71c5b72d653ce487eb35f1d0c14e72150888f7d401fc5
CRC32 D8709A76
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name dbd09247943e4f8b_rules.yarac
Filepath C:\gcoxh\bin\rules.yarac
Size 1.3MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 595e304a27a4bdc7cb7a9da0585416a4
SHA1 577912c6c7612312d528bf7cdd61f07e9af8ec64
SHA256 dbd09247943e4f8be9e425c0d166b0046b3ff32d46822cfc557ad25aa45cc39f
CRC32 88418B50
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 39e0acf1b11805d4_process.py
Filepath C:\gcoxh\lib\api\process.py
Size 1.3MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 caff016adff961815e38bb7a667b2938
SHA1 797d12ea995455f621c956f0d96f4870d1a04e10
SHA256 39e0acf1b11805d41844eef32f8ce3b1182c5beda5b2aa577f6b4995a9161303
CRC32 060B5F77
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name da7a80e169533ff7_applet.py
Filepath C:\gcoxh\modules\packages\applet.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 5d6fda478ab5d1d844b9a9a1502c8ace
SHA1 4906755af527b4bbaa1d563570771526e37b3d4a
SHA256 da7a80e169533ff7fa7282d1b82ddf34fd114d950fd45f40a5f76ea82e6a69cb
CRC32 D5514C62
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 68691b5ebc424f5b_warning.wma
Filepath C:\Program Files (x86)\360\360TptMon\warning.wma
Size 31.8KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 9ddeea02fc25aab0d119207d88652fa5
SHA1 f9d9efd5064183fe1408495bbb876fe6bd197368
SHA256 68691b5ebc424f5b711352e1daf18afc5059cbbd31c8419f68d7598c7bfaaa3d
CRC32 AE669E11
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 7cb2eba1e6ef4713_bin.py
Filepath C:\gcoxh\modules\packages\bin.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 a30adc41932271b144dbbc5945f70087
SHA1 4bfafb11b9c3ac186f123c7f170a9e1a61d69b22
SHA256 7cb2eba1e6ef47134b0ec82ebdba12858e62ddfddd549a32c4f0726114eded2c
CRC32 8FEB9F84
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name c707176bcd1a214b_computerz2.dll
Filepath C:\Program Files (x86)\360\360DrvMgr\ComputerZ2.dll
Size 229.8KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 002bb53fc3f5eb16cbc9c9311666a46b
SHA1 c873b394a2029b244caeabbdd340a654f15b72cc
SHA256 c707176bcd1a214b383d136c11b18dbdee44f54e8179d53daa895c36dbf1e07e
CRC32 2644601D
ssdeep None
Yara
  • shellcode - Matched shellcode byte patterns
  • embedded_pe - Contains an embedded PE32 file
  • embedded_win_api - A non-Windows executable contains win32 API functions names
VirusTotal Search for analysis
Name 6c27301ffa276fc4_eula.2052.txt
Filepath C:\eula.2052.txt
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f6964ecda79e444013e2e8398410b8d7
SHA1 bdd439acdb6c7d7c5577cb8c9bc2024a2655739e
SHA256 6c27301ffa276fc4ec27ede7f2340ccea80d85c47209b626aa7b5fdac1e73987
CRC32 0868DC6A
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 65fb40d9ba6edf0a_execsc.exe
Filepath C:\gcoxh\bin\execsc.exe
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 5f1581f75e24481342e9d0ef4aae5906
SHA1 4cf35816c4eeca9d043be411fff286126e2f22ba
SHA256 65fb40d9ba6edf0aba32aafc47c4b86438380b2a1ab4f2823ec3ca54865eda57
CRC32 1D80219D
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name fb0b4bec62197fa8_xls.py
Filepath C:\gcoxh\modules\packages\xls.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 13ec48a521439be1770c6513d74c669f
SHA1 2b2a7ab6d62326ae5f6c7d88988c135f427c5ec2
SHA256 fb0b4bec62197fa8b43861944640bcde868abadbbda72014a504b246700b4c9a
CRC32 989B7901
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name da0e93b1756bb109_procmon.py
Filepath C:\gcoxh\modules\auxiliary\procmon.py
Size 1.2MB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 205d06d6cc0d18b76411fffedb0b1587
SHA1 a435f66a440170c8eb1516d93eedbe53d12e55bd
SHA256 da0e93b1756bb109908198d9676b6dd4521d6638eae8d83e65d183410a2a392f
CRC32 56694FCC
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 0b416052e7f4e0b7_360common.dll
Filepath C:\Program Files (x86)\360\360DrvMgr\360Common.dll
Size 380.4KB
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 213337983ced5c08513d5318f1fb2693
SHA1 15a5253c30c5adf64ea638a60d47f3ce1988ab93
SHA256 0b416052e7f4e0b75ebc9145b15f884ded8675580873a5c0c705c9610e58d5a9
CRC32 488945B3
ssdeep None
Yara
  • shellcode - Matched shellcode byte patterns
  • embedded_pe - Contains an embedded PE32 file
  • embedded_win_api - A non-Windows executable contains win32 API functions names
VirusTotal Search for analysis
Name 3d7823c0b41bffcf_config.xml
Filepath C:\Program Files (x86)\360\360DrvMgr\config\config.xml
Size 983.0B
Processes 2948 (0d1dbc927d9070f384f53368396a6ecb3352f6f8c81ad7365cf61063727f3753.exe)
Type data
MD5 6c18df197bf8cc65f759387df2fbc914
SHA1 240b0835161ea2b535b945e287d22744e8864f76
SHA256 3d7823c0b41bffcf0c75db2ea9fbe1772c846e22b74fc3c5df4e9067ea6ca8b9
CRC32 2BE1AF05
ssdeep None
Yara None matched
VirusTotal Search for analysis
Sorry! No dropped buffers.