Attention: please enable javascript in order to properly view and use this malware analysis service.

Incident Response

Risk Assessment

Remote Access
Contains a remote desktop related string
Fingerprint
Queries kernel debugger information
Queries sensitive IE security settings
Queries the internet cache settings (often used to hide footprints in index.dat or internet cache)
Reads the active computer name
Reads the cryptographic machine GUID
Evasive
Marks file for deletion
Possibly tries to implement anti-virtualization techniques

MITRE ATT&CK™ Techniques Detection

This report has 19 indicators that were mapped to 14 attack techniques and 7 tactics. View all details

Indicators

Not all malicious and suspicious indicators are displayed. Get your own cloud service or the full version to view all details.

  • Suspicious Indicators 22

  • Anti-Detection/Stealthyness
  • Environment Awareness
    • Possibly tries to implement anti-virtualization techniques
      details
      "vboxvideo.inf" (Indicator: "vbox")
      "2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 Failed opening driver package for x86: INF Name='%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_54dffbe2252403f6\vboxguest.inf' - CDriverPackage::OpenDm" (Indicator: "vbox")
      "2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 Failed opening driver package for x86: INF Name='C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_54dffbe2252403f6\vboxguest.inf' - CDriverPackage::OpenDm" (Indicator: "vboxguest")
      "2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Input parameters: Session: 2, DriverPath: C:\Windows\System32\DriverStore\FileRepository\vboxvideo.inf_amd64_neutral_282ccc1684d6e163\vboxvideo.inf - DismGetDriverInfoInternal" (Indicator: "vbox")
      "2017-12-11 20:24:00, Info DISM DISM Driver Manager: PID=1172 Driver C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails" (Indicator: "vbox")
      "2017-12-11 20:24:00, Info DISM DISM Driver Manager: PID=1172 Driver C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails" (Indicator: "vboxguest")
      "2017-12-11 20:24:00, Info IsDriverPackageSigned: File [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\VBoxGuest.cat]" (Indicator: "vbox")
      "2017-12-11 20:24:00, Info IsDriverPackageSigned: File [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\VBoxGuest.cat]" (Indicator: "vboxguest")
      "2017-12-11 20:24:00, Info DISM DISM Driver Manager: PID=1172 Signature status of driver C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus" (Indicator: "vbox")
      "2017-12-11 20:24:00, Info DISM DISM Driver Manager: PID=1172 Signature status of driver C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus" (Indicator: "vboxguest")
      "2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Input parameters: Session: 2, DriverPath: C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf - DismGetDriverInfoInternal" (Indicator: "vbox")
      "2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Input parameters: Session: 2, DriverPath: C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf - DismGetDriverInfoInternal" (Indicator: "vboxguest")
      "2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Input parameters: Session: 2, DriverPath: C:\Windows\System32\DriverStore\FileRepository\vboxvideo.inf_amd64_neutral_bc42bb1917d1bc65\vboxvideo.inf - DismGetDriverInfoInternal" (Indicator: "vbox")
      "2018-02-20 09:38:55, Info DISM DISM Driver Manager: PID=3012 Driver C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails" (Indicator: "vbox")
      "2018-02-20 09:38:55, Info DISM DISM Driver Manager: PID=3012 Driver C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails" (Indicator: "vboxguest")
      "2018-02-20 09:38:55, Info IsDriverPackageSigned: File [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\VBoxGuest.cat]" (Indicator: "vbox")
      "2018-02-20 09:38:55, Info IsDriverPackageSigned: File [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\VBoxGuest.cat]" (Indicator: "vboxguest")
      "2018-02-20 09:38:55, Info DISM DISM Driver Manager: PID=3012 Signature status of driver C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus" (Indicator: "vbox")
      "2018-02-20 09:38:55, Info DISM DISM Driver Manager: PID=3012 Signature status of driver C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus" (Indicator: "vboxguest")
      "2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Input parameters: Session: 2, DriverPath: C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf - DismGetDriverInfoInternal" (Indicator: "vbox")
      "2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Input parameters: Session: 2, DriverPath: C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf - DismGetDriverInfoInternal" (Indicator: "vboxguest")
      "2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Input parameters: Session: 2, DriverPath: C:\Windows\System32\DriverStore\FileRepository\vboxvideo.inf_amd64_neutral_e9f3789e40cc2499\vboxvideo.inf - DismGetDriverInfoInternal" (Indicator: "vbox")
      "2019-01-03 17:11:42, Info DISM DISM Driver Manager: PID=1456 Driver C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails" (Indicator: "vbox")
      "2019-01-03 17:11:42, Info DISM DISM Driver Manager: PID=1456 Driver C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails" (Indicator: "vboxguest")
      "2019-01-03 17:11:42, Info IsDriverPackageSigned: File [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\VBoxGuest.cat]" (Indicator: "vbox")
      "2019-01-03 17:11:42, Info IsDriverPackageSigned: File [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\VBoxGuest.cat]" (Indicator: "vboxguest")
      "2019-01-03 17:11:42, Info DISM DISM Driver Manager: PID=1456 Signature status of driver C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus" (Indicator: "vbox")
      "2019-01-03 17:11:42, Info DISM DISM Driver Manager: PID=1456 Signature status of driver C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus" (Indicator: "vboxguest")
      "2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Input parameters: Session: 2, DriverPath: C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf - DismGetDriverInfoInternal" (Indicator: "vbox")
      "2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Input parameters: Session: 2, DriverPath: C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf - DismGetDriverInfoInternal" (Indicator: "vboxguest")
      "2019-01-03 17:11:43, Info DISM DISM Driver Manager: PID=1456 Driver C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails" (Indicator: "vbox")
      "2019-01-03 17:11:43, Info DISM DISM Driver Manager: PID=1456 Driver C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails" (Indicator: "vboxguest")
      "2019-01-03 17:11:43, Info IsDriverPackageSigned: File [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\VBoxGuest.cat]" (Indicator: "vbox")
      "2019-01-03 17:11:43, Info IsDriverPackageSigned: File [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\VBoxGuest.cat]" (Indicator: "vboxguest")
      "2019-01-03 17:11:43, Info DISM DISM Driver Manager: PID=1456 Signature status of driver C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus" (Indicator: "vbox")
      "2019-01-03 17:11:43, Info DISM DISM Driver Manager: PID=1456 Signature status of driver C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus" (Indicator: "vboxguest")
      source
      File/Memory
      relevance
      4/10
      ATT&CK ID
      T1497 (Show technique in the MITRE ATT&CK™ matrix)
    • Reads the cryptographic machine GUID
      details
      "manhunt2_br_www.gamevicio.com.br_.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\CRYPTOGRAPHY"; Key: "MACHINEGUID")
      "DismHost.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\CRYPTOGRAPHY"; Key: "MACHINEGUID")
      source
      Registry Access
      relevance
      10/10
      ATT&CK ID
      T1012 (Show technique in the MITRE ATT&CK™ matrix)
  • External Systems
  • General
    • Reads configuration files
      details
      "manhunt2_br_www.gamevicio.com.br_.exe" read file "%LOCALAPPDATA%\Microsoft\Windows\History\desktop.ini"
      source
      API Call
      relevance
      4/10
  • Installation/Persistence
    • Drops executable files
      details
      "DISMHOST.EXE.606A6758.bin" has type "PE32+ executable (GUI) x86-64 for MS Windows"
      "newadvsplash.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "System.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "nsDialogs.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "nsWeb.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "Delay.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      source
      Binary File
      relevance
      10/10
  • Remote Access Related
  • System Destruction
    • Marks file for deletion
      details
      "C:\manhunt2_br_www.gamevicio.com.br_.exe" marked "%TEMP%\nsp8517.tmp" for deletion
      "C:\manhunt2_br_www.gamevicio.com.br_.exe" marked "%TEMP%\nsz8469.tmp" for deletion
      "C:\manhunt2_br_www.gamevicio.com.br_.exe" marked "%TEMP%\nsp8517.tmp\1.gif" for deletion
      "C:\manhunt2_br_www.gamevicio.com.br_.exe" marked "%TEMP%\nsp8517.tmp\s.jpg" for deletion
      "C:\manhunt2_br_www.gamevicio.com.br_.exe" marked "%TEMP%\nsp8517.tmp\1.ico" for deletion
      "C:\manhunt2_br_www.gamevicio.com.br_.exe" marked "%TEMP%\nsp8517.tmp\2.ico" for deletion
      source
      API Call
      relevance
      10/10
      ATT&CK ID
      T1107 (Show technique in the MITRE ATT&CK™ matrix)
    • Opens file with deletion access rights
      details
      "manhunt2_br_www.gamevicio.com.br_.exe" opened "%TEMP%\nsp8517.tmp" with delete access
      "manhunt2_br_www.gamevicio.com.br_.exe" opened "%TEMP%\nsz8469.tmp" with delete access
      "manhunt2_br_www.gamevicio.com.br_.exe" opened "%TEMP%\nsp8517.tmp\1.gif" with delete access
      "manhunt2_br_www.gamevicio.com.br_.exe" opened "%TEMP%\nsp8517.tmp\s.jpg" with delete access
      "manhunt2_br_www.gamevicio.com.br_.exe" opened "%TEMP%\nsp8517.tmp\1.ico" with delete access
      "manhunt2_br_www.gamevicio.com.br_.exe" opened "%TEMP%\nsp8517.tmp\2.ico" with delete access
      source
      API Call
      relevance
      7/10
  • System Security
    • Modifies proxy settings
      details
      "manhunt2_br_www.gamevicio.com.br_.exe" (Access type: "DELETEVAL"; Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP"; Key: "PROXYBYPASS")
      "manhunt2_br_www.gamevicio.com.br_.exe" (Access type: "DELETEVAL"; Path: "HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS\ZONEMAP"; Key: "PROXYBYPASS")
      source
      Registry Access
      relevance
      10/10
      ATT&CK ID
      T1112 (Show technique in the MITRE ATT&CK™ matrix)
    • Queries sensitive IE security settings
      details
      "manhunt2_br_www.gamevicio.com.br_.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SECURITY"; Key: "DISABLESECURITYSETTINGSCHECK")
      source
      Registry Access
      relevance
      8/10
      ATT&CK ID
      T1012 (Show technique in the MITRE ATT&CK™ matrix)
  • Unusual Characteristics
    • CRC value set in PE header does not match actual value
      details
      "DISMHOST.EXE.606A6758.bin" claimed CRC 141269 while the actual is CRC 983657
      source
      Static Parser
      relevance
      10/10
    • Imports suspicious APIs
      details
      RegDeleteKeyA
      RegCloseKey
      RegOpenKeyExA
      RegDeleteValueA
      RegCreateKeyExA
      RegEnumKeyA
      GetFileAttributesA
      CopyFileA
      GetModuleFileNameA
      LoadLibraryA
      LoadLibraryExA
      GetFileSize
      CreateDirectoryA
      DeleteFileA
      GetCommandLineA
      GetProcAddress
      GetTempPathA
      CreateThread
      GetModuleHandleA
      FindFirstFileA
      WriteFile
      GetTempFileNameA
      FindNextFileA
      CreateProcessA
      Sleep
      CreateFileA
      GetTickCount
      ShellExecuteA
      FindWindowExA
      SetSecurityDescriptorDacl
      OutputDebugStringW
      GetModuleFileNameW
      GetVersionExW
      OutputDebugStringA
      VirtualProtect
      GetVersionExA
      GetFileAttributesW
      GetCommandLineW
      UnhandledExceptionFilter
      LoadLibraryExW
      GetStartupInfoW
      MapViewOfFile
      CreateFileMappingW
      LoadLibraryW
      FindResourceExW
      GetModuleHandleW
      TerminateProcess
      GetModuleHandleExW
      CreateFileW
      GetWindowThreadProcessId
      VirtualAlloc
      source
      Static Parser
      relevance
      1/10
    • Installs hooks/patches the running process
      details
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "2e582c75f8542c7557d12d75c0112c75852a2e75f2182d7568342c75622b2e7522122c7577492c7545122c75fe182c75eb592c75dd162c7526182c75ff422c7500000000d89432760000000008229376d1e4907600000000" to virtual address "0x10003000" (part of module "SYSTEM.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "b4360200" to virtual address "0x74A64EA4" (part of module "SSPICLI.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "0efc1f7781ed1e77ae861d77c6e01c77effd1f772d161e77c0fc1b77da8f267760142077478d1d77a8e21c7760891d7700000000ad37cd768b2dcd76b641cd7600000000" to virtual address "0x73421000" (part of module "WSHIP6.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "b436a674" to virtual address "0x74A701E4" (part of module "SSPICLI.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "d055727564737b750000000051c1b5749498b574ee9cb57475dcb774273eb7740fb3bb740000000085482c7569872c750f772e75d9172c75ead72d75a9342c75f8112c7520142c754cbc2e75f5162c7554142c75ff102c7532142c7500000000" to virtual address "0x73451000" (part of module "SHFOLDER.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "b880113e73ffe0" to virtual address "0x76CD1368" (part of module "WS2_32.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "d83aa674" to virtual address "0x74A701E0" (part of module "SSPICLI.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "b436a674" to virtual address "0x74A70200" (part of module "SSPICLI.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "c0df1c771cf91b77ccf81b770d641d7700000000c0112c7500000000fc3e2c7500000000e0132c750000000094575f7625e01c77c6e01c7700000000bc6a5e7600000000cf312c750000000093195f76000000002c322c7500000000" to virtual address "0x768B1000" (part of module "NSI.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "75dcb774273eb77451c1b574ee9cb5749498b5740fb3bb741099b5749097b57400000000f5162c75ead72d75d9172c7569872c750f772e754cbc2e75a9342c7520142c75f8112c75ff102c7500000000" to virtual address "0x70CBE000" (part of module "MSLS31.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "c2000000" to virtual address "0x1000404C" (part of module "SYSTEM.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "68130000" to virtual address "0x76CD1680" (part of module "WS2_32.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "b4360200" to virtual address "0x74A64D68" (part of module "SSPICLI.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "b810153e73ffe0" to virtual address "0x74A636B4" (part of module "SSPICLI.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "d83aa674" to virtual address "0x74A70274" (part of module "SSPICLI.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "7111f1007a3bf000ab8b02007f950200fc8c0200729602006cc805001ecded007d26ed00" to virtual address "0x763107E4" (part of module "USER32.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "b436a674" to virtual address "0x74A7025C" (part of module "SSPICLI.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "d83aa674" to virtual address "0x74A701FC" (part of module "SSPICLI.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "b890123e73ffe0" to virtual address "0x74A63AD8" (part of module "SSPICLI.DLL")
      "manhunt2_br_www.gamevicio.com.br_.exe" wrote bytes "d83a0200" to virtual address "0x74A64E38" (part of module "SSPICLI.DLL")
      source
      Hook Detection
      relevance
      10/10
      ATT&CK ID
      T1179 (Show technique in the MITRE ATT&CK™ matrix)
    • Reads information about supported languages
      details
      "manhunt2_br_www.gamevicio.com.br_.exe" (Path: "HKLM\SYSTEM\CONTROLSET001\CONTROL\NLS\LOCALE"; Key: "00000409")
      source
      Registry Access
      relevance
      3/10
      ATT&CK ID
      T1012 (Show technique in the MITRE ATT&CK™ matrix)
  • Hiding 6 Suspicious Indicators
    • All indicators are available only in the private webservice or standalone version
  • Informative 19

  • Anti-Reverse Engineering
  • Environment Awareness
    • Queries volume information
      details
      "manhunt2_br_www.gamevicio.com.br_.exe" queries volume information of "%WINDIR%\Fonts\tahomabd.ttf" at 00064929-00001088-00000046-12945083491242729
      "manhunt2_br_www.gamevicio.com.br_.exe" queries volume information of "C:\Windows\Fonts\tahomabd.ttf" at 00064929-00001088-00000046-12945083491276295
      "manhunt2_br_www.gamevicio.com.br_.exe" queries volume information of "C:\Windows\Fonts\times.ttf" at 00064929-00001088-00000046-12945083491298297
      "manhunt2_br_www.gamevicio.com.br_.exe" queries volume information of "C:\Windows\Fonts\times.ttf" at 00064929-00001088-00000046-12945083491302721
      "manhunt2_br_www.gamevicio.com.br_.exe" queries volume information of "C:\Windows\Fonts\tahoma.ttf" at 00064929-00001088-00000046-12945083491559243
      "manhunt2_br_www.gamevicio.com.br_.exe" queries volume information of "C:\Windows\Fonts\tahoma.ttf" at 00064929-00001088-00000046-12945083491563847
      "manhunt2_br_www.gamevicio.com.br_.exe" queries volume information of "C:\Windows\Fonts\tahomabd.ttf" at 00064929-00001088-00000046-12945083500755759
      "manhunt2_br_www.gamevicio.com.br_.exe" queries volume information of "C:\Windows\Fonts\times.ttf" at 00064929-00001088-00000046-12945083500757371
      "manhunt2_br_www.gamevicio.com.br_.exe" queries volume information of "C:\Windows\Fonts\tahoma.ttf" at 00064929-00001088-00000046-12945083500759891
      source
      API Call
      relevance
      2/10
      ATT&CK ID
      T1120 (Show technique in the MITRE ATT&CK™ matrix)
    • Reads the registry for installed applications
      details
      "manhunt2_br_www.gamevicio.com.br_.exe" (Path: "HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\OUTLOOK.EXE")
      "manhunt2_br_www.gamevicio.com.br_.exe" (Path: "HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\OUTLOOK.EXE"; Key: "PATH"; Value: "00000000010000005800000043003A005C00500072006F006700720061006D002000460069006C00650073005C004D006900630072006F0073006F006600740020004F00660066006900630065005C004F0066006600690063006500310034005C000000")
      "manhunt2_br_www.gamevicio.com.br_.exe" (Path: "HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\MANHUNT2_BR_WWW.GAMEVICIO.COM.BR_.EXE")
      "manhunt2_br_www.gamevicio.com.br_.exe" (Path: "HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\MANHUNT2_BR_WWW.GAMEVICIO.COM.BR_.EXE")
      source
      Registry Access
      relevance
      10/10
      ATT&CK ID
      T1012 (Show technique in the MITRE ATT&CK™ matrix)
  • General
    • Creates a writable file in a temporary directory
      details
      "manhunt2_br_www.gamevicio.com.br_.exe" created file "%TEMP%\nsp8517.tmp\System.dll"
      "manhunt2_br_www.gamevicio.com.br_.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\nsp8517.tmp\s.jpg"
      "manhunt2_br_www.gamevicio.com.br_.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\nsp8517.tmp\newadvsplash.dll"
      "manhunt2_br_www.gamevicio.com.br_.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\nsp8517.tmp\modern-wizard.bmp"
      "manhunt2_br_www.gamevicio.com.br_.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\nsp8517.tmp\Delay.dll"
      "manhunt2_br_www.gamevicio.com.br_.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\nsp847A.tmp"
      "manhunt2_br_www.gamevicio.com.br_.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\nsp8517.tmp\1.gif"
      "manhunt2_br_www.gamevicio.com.br_.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\~DF3899E0FB3497208C.TMP"
      "manhunt2_br_www.gamevicio.com.br_.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\nsp8517.tmp\index4.html"
      "manhunt2_br_www.gamevicio.com.br_.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\nsp8517.tmp\notas.html"
      "manhunt2_br_www.gamevicio.com.br_.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\nsp8517.tmp\s0_data\cont1.html"
      "manhunt2_br_www.gamevicio.com.br_.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\nsp8517.tmp\s0_data\cont2.html"
      "manhunt2_br_www.gamevicio.com.br_.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\nsp8517.tmp\ts_files\adn.gif"
      "manhunt2_br_www.gamevicio.com.br_.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\nsp8517.tmp\ts_files\alf.gif"
      "manhunt2_br_www.gamevicio.com.br_.exe" created file "C:\Users\%USERNAME%\AppData\Local\Temp\nsp8517.tmp\ts_files\art.gif"
      source
      API Call
      relevance
      1/10
    • Creates mutants
      details
      "\Sessions\1\BaseNamedObjects\Local\ZonesCacheCounterMutex"
      "\Sessions\1\BaseNamedObjects\Local\ZonesLockedCacheCounterMutex"
      "_!SHMSFTHISTORY!_"
      "Local\ZonesLockedCacheCounterMutex"
      "Local\ZonesCacheCounterMutex"
      "Manhunt 2 Traduo BR v1.00"
      "!IECompat!Mutex"
      "\BaseNamedObjects\Global\WdsSetupLogInit"
      "\BaseNamedObjects\DBWinMutex"
      "\BaseNamedObjects\Global\SetupLog"
      source
      Created Mutant
      relevance
      3/10
    • Drops files marked as clean
      details
      Antivirus vendors marked dropped file "DISMHOST.EXE.606A6758.bin" as clean (type is "PE32+ executable (GUI) x86-64 for MS Windows"), Antivirus vendors marked dropped file "nsDialogs.dll" as clean (type is "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "nsWeb.dll" as clean (type is "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"), Antivirus vendors marked dropped file "Delay.dll" as clean (type is "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows")
      source
      Binary File
      relevance
      10/10
    • Loads rich edit control libraries
      details
      "manhunt2_br_www.gamevicio.com.br_.exe" loaded module "%WINDIR%\SysWOW64\riched20.dll" at 73320000
      source
      Loaded Module
      ATT&CK ID
      T1179 (Show technique in the MITRE ATT&CK™ matrix)
    • Overview of unique CLSIDs touched in registry
      details
      "manhunt2_br_www.gamevicio.com.br_.exe" touched "Computer" (Path: "HKCU\WOW6432NODE\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\SHELLFOLDER")
      "manhunt2_br_www.gamevicio.com.br_.exe" touched "Memory Mapped Cache Mgr" (Path: "HKCU\WOW6432NODE\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\TREATAS")
      "manhunt2_br_www.gamevicio.com.br_.exe" touched "Microsoft Web Browser" (Path: "HKCU\WOW6432NODE\CLSID\{8856F961-340A-11D0-A96B-00C04FD705A2}\AUTOCONVERTTO")
      "manhunt2_br_www.gamevicio.com.br_.exe" touched "Shell DocObject Viewer" (Path: "HKCU\WOW6432NODE\CLSID\{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}\INPROCSERVER32")
      "manhunt2_br_www.gamevicio.com.br_.exe" touched "HTML Document" (Path: "HKCU\WOW6432NODE\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\TREATAS")
      "manhunt2_br_www.gamevicio.com.br_.exe" touched "Microsoft HTML About Pluggable Protocol" (Path: "HKCU\WOW6432NODE\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\TREATAS")
      "manhunt2_br_www.gamevicio.com.br_.exe" touched "Browser Application State" (Path: "HKCU\WOW6432NODE\CLSID\{E569BDE7-A8DC-47F3-893F-FD2B31B3EEFD}\TREATAS")
      "manhunt2_br_www.gamevicio.com.br_.exe" touched "CActiveIMMAppEx_Trident" (Path: "HKCU\WOW6432NODE\CLSID\{50D5107A-D278-4871-8989-F4CEAAF59CFC}\TREATAS")
      "manhunt2_br_www.gamevicio.com.br_.exe" touched "JScript Language" (Path: "HKCU\WOW6432NODE\CLSID\{16D51579-A30B-4C8B-A276-0FF4DC41E755}\TREATAS")
      "manhunt2_br_www.gamevicio.com.br_.exe" touched "History" (Path: "HKCU\WOW6432NODE\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\INPROCSERVER32")
      "DismHost.exe" touched "PSDispatch" (Path: "HKCR\SOFTWARE\CLASSES\CLSID\{00020420-0000-0000-C000-000000000046}")
      "DismHost.exe" touched "PSSupportErrorInfo" (Path: "HKCR\SOFTWARE\CLASSES\CLSID\{DF0B3D60-548F-101B-8E65-08002B2BD119}\TREATAS")
      source
      Registry Access
      relevance
      3/10
    • Process launched with changed environment
      details
      Process "DismHost.exe" (Show Process) was launched with modified environment variables: "LOCALAPPDATA, USERDOMAIN, TEMP, APPDATA, USERPROFILE, TMP"
      Process "DismHost.exe" (Show Process) was launched with missing environment variables: "LOGONSERVER, HOMEPATH, HOMEDRIVE"
      source
      Monitored Target
      relevance
      10/10
    • Scanning for window names
      details
      "manhunt2_br_www.gamevicio.com.br_.exe" searching for class "MS_AutodialMonitor"
      "manhunt2_br_www.gamevicio.com.br_.exe" searching for class "MS_WebCheckMonitor"
      source
      API Call
      relevance
      10/10
      ATT&CK ID
      T1010 (Show technique in the MITRE ATT&CK™ matrix)
    • Spawns new processes
      details
      Spawned process "DismHost.exe" with commandline "{CD16E264-5CDD-4562-83B7-9A2611F437EA}" (Show Process)
      source
      Monitored Target
      relevance
      3/10
    • Spawns new processes that are not known child processes
      details
      Spawned process "DismHost.exe" with commandline "{CD16E264-5CDD-4562-83B7-9A2611F437EA}" (Show Process)
      source
      Monitored Target
      relevance
      3/10
    • The input sample possibly contains the RDTSCP instruction
      details
      Found VM detection artifact "RDTSCP trick" in "5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin" (Offset: 161657)
      source
      Binary File
      relevance
      5/10
      ATT&CK ID
      T1497 (Show technique in the MITRE ATT&CK™ matrix)
  • Installation/Persistence
    • Connects to LPC ports
      details
      "manhunt2_br_www.gamevicio.com.br_.exe" connecting to "\ThemeApiPort"
      source
      API Call
      relevance
      1/10
    • Dropped files
      details
      "DISMHOST.EXE.606A6758.bin" has type "PE32+ executable (GUI) x86-64 for MS Windows"
      "newadvsplash.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "System.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "nsDialogs.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "nsWeb.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "Delay.dll" has type "PE32 executable (DLL) (GUI) Intel 80386 for MS Windows"
      "scroll.html" has type "HTML document ASCII text"
      "modern-header.bmp" has type "PC bitmap Windows 3.x format 499 x 57 x 24"
      "cont2.html" has type "HTML document ISO-8859 text with very long lines with CRLF LF line terminators"
      "nsp847A.tmp" has type "data"
      "1.gif" has type "GIF image data version 89a 600 x 146"
      "scroll.tpl0.js" has type "ASCII text with CRLF LF line terminators"
      "1.ico" has type "MS Windows icon resource - 1 icon 32x32"
      "cont1.html" has type "HTML document ISO-8859 text with very long lines with CRLF line terminators"
      "dism.log" has type "UTF-8 Unicode (with BOM) text with very long lines with CRLF line terminators"
      "index4.html" has type "HTML document ISO-8859 text with very long lines with CRLF LF line terminators"
      "2.ico" has type "MS Windows icon resource - 1 icon 32x32"
      "scroll.js" has type "ASCII text"
      "s.jpg" has type "JPEG image data JFIF standard 1.02 resolution (DPI) density 72x72 segment length 16 Exif Standard: [TIFF image data big-endian direntries=7 orientation=upper-left xresolution=98 yresolution=106 resolutionunit=2 software=Adobe Photoshop CS3 Windows datetime=2009:12:12 13:55:23] baseline precision 8 600x338 frames 3"
      "notas.html" has type "HTML document ASCII text with very long lines with CRLF line terminators"
      source
      Binary File
      relevance
      3/10
    • Touches files in the Windows directory
      details
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "C:\Windows\SysWOW64\en-US\msctf.dll.mui"
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "C:\Windows\Globalization\Sorting\SortDefault.nls"
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "%LOCALAPPDATA%\Microsoft\Windows\Caches"
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "C:\Users\%USERNAME%\AppData\Local\Microsoft\Windows\Caches\cversions.1.db"
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "C:\Users\%USERNAME%\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000001d.db"
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "C:\Windows\SysWOW64\en-US\msvfw32.dll.mui"
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "C:\Windows\SysWOW64\rsaenh.dll"
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "C:\Windows\SysWOW64\en-US\user32.dll.mui"
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "C:\Windows\Fonts\StaticCache.dat"
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "C:\Windows\SysWOW64\en-US\ieframe.dll.mui"
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "C:\Users\%USERNAME%\AppData\Local\Microsoft\Windows\Temporary Internet Files"
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Cookies"
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "C:\Users\%USERNAME%\AppData\Local\Microsoft\Windows\History"
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "C:\Users\%USERNAME%\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat"
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "C:\Windows\Fonts\tahomabd.ttf"
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "C:\Windows\Fonts\times.ttf"
      "manhunt2_br_www.gamevicio.com.br_.exe" touched file "C:\Windows\Fonts\tahoma.ttf"
      source
      API Call
      relevance
      7/10
  • Network Related
    • Found potential URL in binary/memory
      details
      Pattern match: "http://nsis.sf.net/NSIS_Error"
      Pattern match: "http://www.w3.org/TR/html4/strict.dtd"
      Pattern match: "http://www.softcomplex.com/products/tigra_scroller/"
      Pattern match: "http://www.gamevicio.com.br"
      Pattern match: "http://redirect.gamevicio.com.br/user?'+t.substring(b+6,e)+"
      Pattern match: "www.gamevicio.com.bropen"
      Pattern match: "locate.dll/F=1"
      Pattern match: "EaNn.vc/]^m_#_}'~PHHXCxJN-dbX%%L"
      Pattern match: "Z.Xm/ZIX,PMG'2t9"
      Pattern match: "ns.adobe.com/xap/1.0/"
      Heuristic match: "AttachThreadInputIsWindowVisible[SetWindowPos0SetForegroundWindowbGetWindowThreadProcessIdGetForegroundWindowwsprintfAPostMessageAUSER32.dllC*$#$ $GD2$:$I$N$U$nxs.dllDestroyHasUserAbortedShowUpdategetWindow/can/max/pos/h/top/sub/end%u01h0HX@ZSetupMS Shell"
      Pattern match: "afYk.kqTG/EPg"
      Pattern match: "S.tL/VIG=X8@"
      Pattern match: "gyXH.SNYG/-tOwMxMxp"
      Pattern match: "a.QU/zjM"
      Heuristic match: "-{%;=Zm<DqP<vtGmuBcLGX]YVH,SW5j|;<?J=aoLV9y8oOnS![I,m%'@Tt>F/91COm/mqauycx2bO*t(k^#~:hiQnu%}=QmpX9y[.-XO {dbOIB=?r--}FxuF}j)ony}?Zx7g2;`wk-)}1r`|x7H_}@~\?t$>{Y^vYw=]!!I&<]3!)}c>=zL'2_oAoP.CZ"
      Pattern match: "u.ny/|+"
      Pattern match: "S2.A.JL/#b0L}e4^Tri:Lx"
      Heuristic match: "2F~S\g(o=0.iD"
      Pattern match: "YXA.fM/D}a5@QdGfN2QX9;|%U-"
      source
      File/Memory
      relevance
      10/10
  • System Security
  • Unusual Characteristics

File Details

All Details:

manhunt2_br[www.gamevicio.com.br].exe

Filename
manhunt2_br[www.gamevicio.com.br].exe
Size
904KiB (925363 bytes)
Type
peexe executable
Description
PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
Architecture
WINDOWS
SHA256
5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5Copy SHA256 to clipboard
MD5
df58551e17b5ab0a827d38043fc34b81Copy MD5 to clipboard
SHA1
f9b9d182af9d3ebe16b74f3a860617bad353c58fCopy SHA1 to clipboard
ssdeep
24576:x4UGqFFa4/U4GFuLsAxk5DquRL1smzKoTu3NQTxn1wu8o:xtBFFBhFCL1smW0ugwuT Copy ssdeep to clipboard
imphash
099c0646ea7282d232219f8807883be0 Copy imphash to clipboard
authentihash
202e921c35b1d0a134ed53d66cea66c072b4afabcba203e904f2b05dcf765cfd Copy authentihash to clipboard
Compiler/Packer
Nullsoft PiMP Stub -> SFX

Resources

Language
ENGLISH
Icon
Sample Icon

Visualization

Input File (PortEx)
PE Visualization

Version Info

LegalCopyright
GameVicio Brasil
FileVersion
1.00
CompanyName
GameVicio Brasil
Comments
Instalador da Traduo do Jogo Manhunt 2 v1.00 BR desenvolvido por Jenner e MaxFox
ProductName
Manhunt 2 Traduo BR
FileDescription
Manhunt 2 Traduo BR
Translation
0x0000 0x04e4

Classification (TrID)

  • 91.7% (.EXE) NSIS - Nullsoft Scriptable Install System
  • 3.3% (.EXE) Win32 Executable MS Visual C++ (generic)
  • 2.9% (.EXE) Win64 Executable (generic)
  • 0.7% (.DLL) Win32 Dynamic Link Library (generic)
  • 0.4% (.EXE) Win32 Executable (generic)

File Metadata


  • 1 .RES Files linked with CVTRES.EXE 5.00 (Visual Studio 5) (build: 1735)
  • 12 .C Files compiled with CL.EXE (Visual Studio 6 Processor Pack) (build: 9044)
  • 17 .LIB Files generated with LIB.EXE 7.10 (Visual Studio .NET 2003) (build: 4035)
  • 2 .C Files compiled with CL.EXE 13.10 (Visual Studio .NET 2003) (build: 4035)

File Sections

File Resources

File Imports

RegCloseKey
RegCreateKeyExA
RegDeleteKeyA
RegDeleteValueA
RegEnumKeyA
RegEnumValueA
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
ImageList_AddMasked
ImageList_Create
ImageList_Destroy
CreateBrushIndirect
CreateFontIndirectA
DeleteObject
GetDeviceCaps
SelectObject
SetBkColor
SetBkMode
SetTextColor
CloseHandle
CompareFileTime
CopyFileA
CreateDirectoryA
CreateFileA
CreateProcessA
CreateThread
DeleteFileA
ExitProcess
ExpandEnvironmentStringsA
FindClose
FindFirstFileA
FindNextFileA
FreeLibrary
GetCommandLineA
GetCurrentProcess
GetDiskFreeSpaceA
GetExitCodeProcess
GetFileAttributesA
GetFileSize
GetFullPathNameA
GetLastError
GetModuleFileNameA
GetModuleHandleA
GetPrivateProfileStringA
GetProcAddress
GetShortPathNameA
GetSystemDirectoryA
GetTempFileNameA
GetTempPathA
GetTickCount
GetVersion
GetWindowsDirectoryA
GlobalAlloc
GlobalFree
GlobalLock
GlobalUnlock
LoadLibraryA
LoadLibraryExA
lstrcatA
lstrcmpA
lstrcmpiA
lstrcpynA
lstrlenA
MoveFileA
MulDiv
MultiByteToWideChar
ReadFile
RemoveDirectoryA
SearchPathA
SetCurrentDirectoryA
SetErrorMode
SetFileAttributesA
SetFilePointer
SetFileTime
Sleep
WaitForSingleObject
WriteFile
WritePrivateProfileStringA
CoCreateInstance
CoTaskMemFree
OleInitialize
OleUninitialize
SHBrowseForFolderA
ShellExecuteA
SHFileOperationA
SHGetFileInfoA
SHGetPathFromIDListA
SHGetSpecialFolderLocation
AppendMenuA
BeginPaint
CallWindowProcA
CharNextA
CharPrevA
CheckDlgButton
CloseClipboard
CreateDialogParamA
CreatePopupMenu
CreateWindowExA
DefWindowProcA
DestroyWindow
DialogBoxParamA
DispatchMessageA
DrawTextA
EmptyClipboard
EnableMenuItem
EnableWindow
EndDialog
EndPaint
ExitWindowsEx
FillRect
FindWindowExA
GetClassInfoA
GetClientRect
GetDC
GetDlgItem
GetDlgItemTextA
GetMessagePos
GetSysColor
GetSystemMenu
GetSystemMetrics
GetWindowLongA
GetWindowRect
InvalidateRect
IsWindow
IsWindowEnabled
IsWindowVisible
LoadBitmapA
LoadCursorA
LoadImageA
MessageBoxIndirectA
OpenClipboard
PeekMessageA
PostQuitMessage
RegisterClassA
ScreenToClient
SendMessageA
SendMessageTimeoutA
SetClassLongA
SetClipboardData
SetCursor
SetDlgItemTextA
SetForegroundWindow
SetTimer
SetWindowLongA
SetWindowPos
SetWindowTextA
ShowWindow
SystemParametersInfoA
TrackPopupMenu
wsprintfA
GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA

Screenshots

Loading content, please wait...

Hybrid Analysis

Tip: Click an analysed process below to view more details.

Analysed 2 processes in total (System Resource Monitor).

Network Analysis

DNS Requests

No relevant DNS requests were made.

Contacted Hosts

No relevant hosts were contacted.

HTTP Traffic

No relevant HTTP requests were made.

Extracted Strings

All Details:
! zkg~=7D|(D#iV&dZo($J P^F6XdEV4$G0L}VvVFS5{9d<%0=s(l$z"3!lx,x3MCCeYe8<@`YDl&-m($~<CFC0
Ansi based on Dropped File (nsp847A.tmp)
!!!###%%%&&&(((***,,,...000222444666999;;;???@@@FFFSSSAAAnnn
Ansi based on Dropped File (nsp847A.tmp)
!!!###%%%(((222<nA.@Tm_VVV)///ABAFn~?+_######___KKK
Ansi based on Dropped File (nsp847A.tmp)
!!!---???[[[}}}[[[)))LLLyyzaaaWWWbbbyzz{{{www|||z{{xyywwwuuu^_^UUU[[[lll:::
Ansi based on Dropped File (nsp847A.tmp)
!!!...<<<QQQmmmUUU)))
Ansi based on Dropped File (nsp847A.tmp)
!!!0VP\\Q7L;RZNV?
Ansi based on Dropped File (nsp847A.tmp)
!!!323&&& 665gggsssABA###!!!222,,,
Ansi based on Dropped File (nsp847A.tmp)
!!&&)>>DDJJOOHHGGYY``OO@''mmqq\\X^[[~~~~mmOOKKggwwttKKrwww999aaaxxx\\\...SSS???000'''T11YYYYYY%,,,999
Ansi based on Dropped File (nsp847A.tmp)
!#XJ3}aNv_ee$jOyyet~XrcR/7e(/~_de=c4U\xo2_>Zf]RZ{
Ansi based on Dropped File (nsp847A.tmp)
!)8!$` M>6#qeABFG
Ansi based on Dropped File (nsp847A.tmp)
!)B21J0i"+%1Bn/;,p6P#%,BiR
Ansi based on Dropped File (nsp847A.tmp)
!*O^j#7"K<EP~j
Ansi based on Dropped File (nsp847A.tmp)
!-/g/eu,WC=Z
Ansi based on Dropped File (nsp847A.tmp)
!-m),'?WMUCeRwm
Ansi based on Dropped File (nsp847A.tmp)
!/]'whZ05gN
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
!4Fx0g,cBJ(8q3b}2Z@{A].AN$~'b[N{O`CqF ?F-F3"|^;od?4oa`}/iEoF4~HcyI&q XQ70<`z)xUL<[g42Gt}v}6!&k!G<!4XecZAA%Mow"#^?k&S2.A.JL/#b0L}e4^Tri:Lx<[JC1h=za~6&+^:uM8ATCCQ*
Ansi based on Dropped File (nsp847A.tmp)
!4Kgn(|zo
Ansi based on Dropped File (nsp847A.tmp)
!;S;H}`ykBd.@zz>G9s>QV~|$^A<1}.oxn~=1d`r/Ng:cayc|rek&^o|.';<=qxP~._)~%1}ScX/E!81Xv;~s;?Rnq}=M`fol?S;N2 cR~OnWJx;/]!f;80k}Urky\C~/+k_a'd||^W"M^33>"6{@KoVpz&`d-E?^9j~*c&Z7M=7k+']
Ansi based on Dropped File (nsp847A.tmp)
!;tXQO=38Z
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
!<@#'NF!j
Ansi based on Dropped File (nsp847A.tmp)
!=\#*+P->8>.G3U[<}&8ktv^@`d#1x^*>L^h~frN}[<aPCyK}Gi=i_,z2hn
Ansi based on Dropped File (nsp847A.tmp)
!>7`lt#p<@_##2X> O::q'k_Q|?\|?8X91#G6[R?HA~"cCcdA~!si"~
Ansi based on Dropped File (nsp847A.tmp)
!>:Sn&Ar D
Ansi based on Dropped File (nsp847A.tmp)
!?+kLB7K<&ygocU4{
Ansi based on Dropped File (nsp847A.tmp)
!\\2hN<X{2_AViq\}|.xbR
Ansi based on Dropped File (nsp847A.tmp)
!\A38%?=Wh'Ek 0^U7Aa5/cB$<1T=?t>>i9y\$<Dqmq8wBDUW5gx$9>#@r`
Ansi based on Dropped File (nsp847A.tmp)
!\eHia?j~<n01n?b)Be<F2v!Jr_<`.v-Gc)dc$?={NP.C#CcHEo&e=Tu>Q?X%=;Y9,qp
Ansi based on Dropped File (nsp847A.tmp)
!Ag&*<~S__[?7LDfd~CIfWg&cO~c-\^|?xZ7E~oM;H|+_,=+KK#
Ansi based on Dropped File (nsp847A.tmp)
!Clj6Ucd>Nei"Sr}pZCVg_RP:^4QoD7eg&kE{F_b9hc0rJ``0$
Ansi based on Dropped File (nsp847A.tmp)
!CRED119!CRED12
Ansi based on Dropped File (nsp847A.tmp)
!F'&[Qw:|x~HrA^{P}+<3DFlPW$o`nh?tF8W{)`XnpHf>TLU8P#9O&z@/A6cg\;huIn'wg"5@cOu P+N16f\]re"Z2+;skC f[Hx\lP=f[$>AsW_ KF
Ansi based on Dropped File (nsp847A.tmp)
!i&<|a@{utUWTd/&1XGF|dh>9Sg_E/`>|PK\|;5.3{</tvVZ_p~?OE1_O<,B`VacX/5QyB7z
Ansi based on Dropped File (nsp847A.tmp)
!IT1o?~F+-&lQ!A(O[WuUG'Ad8;~[e2pDnKp|I(JM%<b(YMD[?KPaZOCkLwa c_;=Vw>T|z|31C0@sQ*HYD8=[?X|MMB.(>u~BF[<EDT0I0>,/5W)@s'Yi>T>px^ |6.lv!"
Ansi based on Dropped File (nsp847A.tmp)
!JCkZ1Ymn|G_1]''fA+I21q3fQM;<:O bQ+ozJ_A$tW\&VqU@y|mV6EfL0^=iHVKj
Ansi based on Dropped File (nsp847A.tmp)
!k7XJQ}7O\C~.U?P`Wi/#-\X'JiDAyj1Qd4Bj/_
Ansi based on Dropped File (nsp847A.tmp)
!KXsCEHNL'2pH
Ansi based on Dropped File (nsp847A.tmp)
!L5&v<^A$[#?#`5|xM&
Ansi based on Dropped File (nsp847A.tmp)
!M{zKV{[z8c,2VaK
Ansi based on Dropped File (nsp847A.tmp)
!q'+gv)pf#j5Z!14dPw/?/!X>Uy*G!wa?oK'q%%7\ny`a#%x+'<7)_dOG_EW~zN8h_<,`OfmO!u'HnuAwfLNhHw*,'&r};h'}>a:>Hl6la&PSH`%mjKe^*>Y?bo&k^x)?9Fjx9_W9Xap!e>hNPyd|GL/M|O<sDwlikS(?oMI~fE!o>O\wo6)__0C+eoy",L0gD`I
Ansi based on Dropped File (nsp847A.tmp)
!qzT{iEgAxn@2~hyrSP~3#Q[Rm}>j^q8k<<z=8:=|I\w!~E'B5*YiQ~
Ansi based on Dropped File (nsp847A.tmp)
!S*.?`|..~lzma~+Ig0P7OJbU6*7p1HeapCrn.teDestroylolenAIsBadCodeP
Ansi based on Dropped File (nsp847A.tmp)
!S~&JsNZuj\/O{L-3Nkkx-=tWG
Ansi based on Dropped File (nsp847A.tmp)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
!uJbjhe/u; h
Ansi based on Dropped File (nsp847A.tmp)
!vnwC'fG-{rH#|55;QC}5
Ansi based on Dropped File (nsp847A.tmp)
!x[,`cZ`h5,Wb-+Z%+!H+ hMHC 'bIw"lD)&dkUzhW;D2wvx'f;-#NJr`0j$b0`uE!a\bfd\|8mvuv;s}tbPz5Gw>Xag!v0+E^;sSc5QB=w
Ansi based on Dropped File (nsp847A.tmp)
!X}3e;uLsr@D)"whJw?72]7i))&1
Ansi based on Dropped File (nsp847A.tmp)
!y5<:9eT+d|=>bw~|c;p|IhtqNC8Ox|J}YL4,?i=T;:d>r|`k(?|Y#?kg;%|9z~u;={zh?c/N8/>)?yG?r<Y|O7n[[AE>CEncQ6Noi{
Ansi based on Dropped File (nsp847A.tmp)
!y9#/p=$y0$}0!
Ansi based on Dropped File (nsp847A.tmp)
!YM6!Y($#-p4&.
Ansi based on Dropped File (nsp847A.tmp)
!z&X'(zP`da @P
Ansi based on Dropped File (nsp847A.tmp)
!z{q>94/?OVLt)*_KyoBlq;{tK$s(*y^KUGy y]KqN#dWqt*c,L&_&|v/gdc?>? {Lybb-{zsRSW|O2~u8i9.~kf@s6
Ansi based on Dropped File (nsp847A.tmp)
!}-=3v<,-J?g&Hg Zaw3oH#ikvQO
Ansi based on Dropped File (nsp847A.tmp)
!~B_p[f~<od7|=4vg{GPOsFd<Z:/xvs|>Xz7Dz2OAq?_Gwm&/{}.
Ansi based on Dropped File (nsp847A.tmp)
" $J&EpTcM(+
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
" llllllllllllllllllllllllllllllllllllllllllllll
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
""" '''))))))+++...000111333666999;;;===???BBBDDDGGGJJJOOOQQQUUU___\\\000666T|y\U {[,:L9444
Ansi based on Dropped File (nsp847A.tmp)
""":::###OO^^AAv333'''
Ansi based on Dropped File (nsp847A.tmp)
"""_!O!g!W![!"o!" c!B !b
Ansi based on Dropped File (nsp847A.tmp)
"""JJJ445'''***88{{``@(((0;;AA''X444###
Ansi based on Dropped File (nsp847A.tmp)
"#"%(,$,&1(2%<7;5-*6+:*<8>11<(=)?0D=B:@-E:F6A-B+I6K6P=Q;E-H.P;Y;FBJBSLZWYRJDMASJTGXSZSa]`Oc[d[igjgrornopzzxuidjdslslyuztN@VFYE[RXQ[F`MaNdWgVp^cLaBhTq[sXmbl`uiwh|s}qzfzar~{{|ynmxw~~{}~~ystrnAVI Video Stream #1JUNK
Ansi based on Dropped File (nsp847A.tmp)
"$$g.]_;d}=(S!BVwj?do&Cjewre3!*"2uCK5|[w}Bl' Yan]=#*-Bo[W^Kk+NY,6]VN*u^2}>u(_NA(~4+_<u1h\yh(>fU;e*
Ansi based on Dropped File (nsp847A.tmp)
"*[Oy68u*Eava*;vc!Yi7)k~`T=#>;^%fUy.U 9
Ansi based on Dropped File (nsp847A.tmp)
"0%Dup~p'
Ansi based on Dropped File (nsp847A.tmp)
"9Qi*C\u
Ansi based on Dropped File (nsp847A.tmp)
"<N^~sUX>H5blzJ=dJ0>Uq6L1L|jHrOwl&({DOxZ_w0%pDbcNA8f2b'uFs2_9W9^3u(w{u%}?1U+M"&y?DJ}GjARgWA]|xuZ%_h*:~0)<Z\<g!V`FoI.[-''Q}_!
Ansi based on Dropped File (nsp847A.tmp)
"======,,,
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
">9'W|z^'.v oEwx$b&v<aT8lb!XqT3'"f^^<E*!fiP^B>5a:_=>?='>_U:x..MC"KIyY*"3`=t )}!%w./~\pfU"LBh+;F
Ansi based on Dropped File (nsp847A.tmp)
"?:2;<yu
Ansi based on Dropped File (nsp847A.tmp)
"?G*AjpiH0y6[,/`4o?&/KOUU3L4?S+vA1|$|PSFS=rKKu/D,",nv1]{8ryE@0EY"bVK%Z;j*cdytnj@$1R"Y#G5
Ansi based on Dropped File (nsp847A.tmp)
"_s_C{/#6Z|fuqNF:2|yi;ez9w4>#z/nW!PI4)\`D8eU
Ansi based on Dropped File (nsp847A.tmp)
"cgPY"(+7cj>3<nZOP8.yg7P.:oDp=SJr/onb5no6_&F7b}z ?G
Ansi based on Dropped File (nsp847A.tmp)
"f-`N0ar<q`?L^9)Z;wa\Tb2~oP9vO`O]Vm]pqjf8Aps>xq-ry]=Zl'cnv?koiEL/=|[Gex
Ansi based on Dropped File (nsp847A.tmp)
"H'01C^I~4^mVg'DL'N!u`SW>'
Ansi based on Dropped File (nsp847A.tmp)
"http://www.w3.org/TR/html4/strict.dtd">
Ansi based on Dropped File (notas.html)
"IYug0{_4l}~M<?ze@uoW.jBpVCv1{=$Yt.+QleY%_}mWiar_YP+Ga?FQ2-
Ansi based on Dropped File (nsp847A.tmp)
"kG04Rj8^8k]Fg_<3+DY}y~I6]V/'x>g!,k qk2\Q[nsYecx.^7mEu\G
Ansi based on Dropped File (nsp847A.tmp)
"MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
"ni?kswkL?#2pnEPxQk }8D=sk,
Ansi based on Dropped File (nsp847A.tmp)
"Ohjt?.54hU{we
Ansi based on Dropped File (nsp847A.tmp)
"Sxz@+Kuy&:F9/'#&#O}.;p|47f???gw1{'a2=W#c]zJ^SG&Z%SSD pe7#ocIC:!d$=WJ'p
Ansi based on Dropped File (nsp847A.tmp)
"V0?g=K|`s.=n>A8}jJWG0}[;US!<Fau&o9=\sl@{%~b{u1}z-$k~4wt
Ansi based on Dropped File (nsp847A.tmp)
"V?_i1[hnCX>/;/5Qb~G\mEcRL3*yRg75O{><ZWOW;Dakt/RY?C{_AhEwmV_]:
Ansi based on Dropped File (nsp847A.tmp)
"Xtj/9ZvrN6D)%+I+ds,??I^3H_U"l|4#X1/ a(Gnl7KI+oW
Ansi based on Dropped File (nsp847A.tmp)
"|WUhz#nww#{A}I<\d|#Il&LxJM{p<Qk4/3['=>}b$@>&&~^^V3@~X2B\B=s`>sy~GRw@ukq#-.9x[
Ansi based on Dropped File (nsp847A.tmp)
"~o2eyK<("9AK\LIzl!<"rvhxrL(3o6gQ>PM];>z%b&ADbkG+P&^5>TC{_[QhOG/)*wWxbMRO&DNtG"[zYo2Xt+3j@|2'uV~`XW/Ue\Zj0YNW|)^Sx7wj^oN)_J
Ansi based on Dropped File (nsp847A.tmp)
#!>V-"+rOa`?$-K~Ly[Qv7L|Elw_1v+"ygQ1tR?|u5eWCC|/H8@^]R"o 'rsoA/6Bx0"|Yl/b{{cW?Q+MGu~{ogW)?'_1O=x*vY(3V+mmYqY0>"@~&]*
Ansi based on Dropped File (nsp847A.tmp)
#"}{2 >_6QC5Kao$1c94Euy^HpYkP"1_AQGhOP*ZTp:^WVF3,P!;Vnuf0#Q7+I&#tvr_hdSNIb^O0+1'gh?Jo*VI^)5mS
Ansi based on Dropped File (nsp847A.tmp)
###222AAAYYYwwwtttRRR888'''!!!...FFFfff\\\111!!!999lllnnn@@@XXXbbbcccdddfffhhhjjjmmmpppqqqsssoooggg]]]TTTHHH<<<000'''
Ansi based on Dropped File (nsp847A.tmp)
#$$$$%$$$$0&&/%$##$$&1#&//&$$#$$$$$%&&$0$$$$%$$1$#..00$#$#%#1..#.0$0%%0.#$$.......#
Ansi based on Dropped File (nsp847A.tmp)
#&*0&*0m.,*-0,0.,-,000db*)0**'-*&,*-',00-,,*00cxxtn)0*---0}}}}exc^[,-*)&--**}bY,
Ansi based on Dropped File (nsp847A.tmp)
#&.0.D00.01%1#.001....E1$0.ED_.#.%%1#$
Ansi based on Dropped File (nsp847A.tmp)
#&E|KiV|-^y@P(
Ansi based on Dropped File (nsp847A.tmp)
#'-.*&,'k-.
Ansi based on Dropped File (nsp847A.tmp)
#(-27;@EJOTY^chmrw|
Ansi based on Dropped File (nsp847A.tmp)
#,j2meJ9i/+0X_wC0'b&Eb[zr0>om8|Uby:_s4_>
Ansi based on Dropped File (nsp847A.tmp)
#.D#$$$$]T[WYA*..0#7#_D]$$J!<QYW[`N:<&...1...JMM7.,+##-**3NR[`aNM@?#$.#
Ansi based on Dropped File (nsp847A.tmp)
#.D...00$$$
Ansi based on Dropped File (nsp847A.tmp)
#.N;0cpeWC, T4!
Ansi based on Dropped File (nsp847A.tmp)
#/k7#?YBC;lJ[sk~Mz{syD&x.1]9P[o^E> ;!/3VBxx
Ansi based on Dropped File (nsp847A.tmp)
#8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''(
Ansi based on Dropped File (nsp847A.tmp)
#9%JT$erx
Ansi based on Dropped File (nsp847A.tmp)
#<l_lo%k(]l>~.B|GjhW[6E
Ansi based on Dropped File (nsp847A.tmp)
#=/n87Y$3*R.BZjT"xuGK\*DQ.#oD^HX>Zf&}l.fd^\v"zy_.32Hx(Y#,bxT^k3#=o[<+cHaV&%[)j1,;"n&!rE$+I!;+v
Ansi based on Dropped File (nsp847A.tmp)
#?E(K8$mP~
Ansi based on Dropped File (nsp847A.tmp)
#[vPMs_C(3p=[hv^;ZUZA#4++V]j+{Iu-?0035I?O}uQ,sS~c)6pwF o":19ww9
Ansi based on Dropped File (nsp847A.tmp)
#^Vzg8/_/RlK0QIn{+7~/;gydiz~[=n*7Z{pkXG_GkFkF"#~-$kGO$sx)35u_ll?o~ <_s~[N#_,nQ~guBB/lI{;
Ansi based on Dropped File (nsp847A.tmp)
#_\n1{@[OCJQjV3:.!
Ansi based on Dropped File (nsp847A.tmp)
#`:Vn(e:B
Ansi based on Dropped File (nsp847A.tmp)
#`>"oH/m_zgbRGn$Pov&<T^U.W4~x?2)>en?K6oa=2\b|;1s5#e?
Ansi based on Dropped File (nsp847A.tmp)
#ahr\ I)}{<@y;T/T3N|NNNNNNW
Ansi based on Dropped File (nsp847A.tmp)
#alO,apJA]$TnIsV-RwVi#{(!S,b V\d[%1e%EF#,+:U:)SXl0(l !%B20d&t-d*G\$/X7;xBIX
Ansi based on Dropped File (nsp847A.tmp)
#ban|33rx-<bZ2!~lf <@0h3^=MEcB/Z.Xm/ZIX,PMG'2t9`
Ansi based on Dropped File (nsp847A.tmp)
#D..0.%$#$$
Ansi based on Dropped File (nsp847A.tmp)
#D;|n.+\tL2h>Bxxc)~Q}
Ansi based on Dropped File (nsp847A.tmp)
#DD....00%4##_...0$
Ansi based on Dropped File (nsp847A.tmp)
#g!0K'0[~XHm)h?jK1hwB[?
Ansi based on Dropped File (nsp847A.tmp)
#G0U$s-:?6E@1{F9?vUE|^kaW|^3ge||r~+D`{%GwL&%wc7<BK[i
Ansi based on Dropped File (nsp847A.tmp)
#i"J4ZFV~Lyu[n}gG
Ansi based on Dropped File (nsp847A.tmp)
#Ka=z~@<~ddZk#$1[U)>|6a{Ab?q=BcJ1Sh?>6Qr<'O.7mZP$~h>%'Mb%N,2?ZZ^}b^[%ywV&F:"/WJdii?W_2L"+
Ansi based on Dropped File (nsp847A.tmp)
#L%G.'l>2D/BI:@9J
Ansi based on Dropped File (nsp847A.tmp)
#MY~M*9]o<Co&"IV~mXtbA3~2=Ow+<fX!\<p^w><^c|<"|*O=ozv;@'?n~s7o"2%DJDbo8=~g3A<VE=cJe8|^GW>j} :t-"c;OOQ"|F-v{wu*|kWvvlX'7V%Gu_WyiESfTD{[M$A~?/paK=9.vD%fj|>~Ex1oMK/rWoio^3>GX;:}
Ansi based on Dropped File (nsp847A.tmp)
#nc0Gtr2GAPZ@ODdE1
Ansi based on Dropped File (nsp847A.tmp)
#P$PKYYhPFP4@PPPPPH@PPPPPPPh@WUW(Ft P,]HjWRP,(4RPUWUV]UP]VPh@WUW~0_^][U Ej P)EPU jEPu<Ej P8D$ SUVUD$(WUD$(3Ehj@Ul$4l$0D$Al$l$ D$$kx@]
Ansi based on Dropped File (nsp847A.tmp)
#pf$N`'p#pf!j
Ansi based on Dropped File (nsp847A.tmp)
#qcg3-i6l-w1R)2FznCq2Amx^TN#S& 'S%w"/j#><>,|J>f2fpE_b'jE='3:<^<tY |wdD0mi<|?)
Ansi based on Dropped File (nsp847A.tmp)
#t[?OEq6H
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
#wrbbSxJc~}$aO4wI(o{JE{5?zOzz#k)m7V47f7S$;8W_s',I#{m_n<Li|gMC_5^ 3yP3w=A?C(3ocKFv!yka)>0P~nbv9>UIX_'q7I3BD*O
Ansi based on Dropped File (nsp847A.tmp)
#~+%W26?iI#~?or7D_!^GOJk~'c/P<?u3a>X?}{~mqWcH/lC]UU[w^auVY8Gv}-muFkMV{>&+0<C
Ansi based on Dropped File (nsp847A.tmp)
#~24xGdLh=\v\_^-@&w'c0oCOb/kY$jp{gjP=k_XGkzfq EoYhy\q=HI^f"g00I$m_*~a?F~x)<?Z`",8Fxlfcl";*qAS/<O<[5x#L$O 2p#/bP2_[ND'u^{NSS[p=`}N ^='G] aHw$_0UIt6BTBH_q}e{m_yOY"||I7?E!2c|v2p{$)IQ\4_n?PoGk,$IzmK~m1?u]5Bcbz%s0.|uQL<b`h!U`G@90~Bc~<I8W#mX7-<ug,N^!6JP=RS|[
Ansi based on Dropped File (nsp847A.tmp)
$#$%.10..$.&
Ansi based on Dropped File (nsp847A.tmp)
$$$556JJJ_^_~}}666///GGGZZZfffgggfffhhhdddYYYNNNDDD777+++!!!
Ansi based on Dropped File (nsp847A.tmp)
$$$OOOFjmk_(rrr)0":FC3 -?SWJ,HII !!!###%%%%%%&&&'''***,,,---///222555555777:::===???@@@BBBEEEIIIKKKMMMOOOSSSUUUXXX[[[```ccchhhkkkqqqpppkkkbbbLLL!!!
Ansi based on Dropped File (nsp847A.tmp)
$$RichPEL!`F!
Ansi based on Dropped File (nsp847A.tmp)
$%1.&.0.0...DD_.011$%#..G.$#0.$%##
Ansi based on Dropped File (nsp847A.tmp)
$&|qQXAjvyh?V|*p8|a<1Qq!!6H=tX
Ansi based on Dropped File (nsp847A.tmp)
$'j/w|R3T*t|w-I#Pot`/E V}Cv^f<q>%%g0Z4dS0;]y0?.6wNeRX/ZSGi7?4.+GZy pj!-E9J'vwXe895+mqi]{ O={~h7pL~YGW,./
Ansi based on Dropped File (nsp847A.tmp)
$'nFFFZF8ZFY
Ansi based on Dropped File (nsp847A.tmp)
$),F$-_!l#
Ansi based on Dropped File (nsp847A.tmp)
$)1~,z;1|SL#9{$t;!BZuh}
Ansi based on Dropped File (nsp847A.tmp)
$)mmmkm~jl9ilRichmPELK!
Ansi based on Dropped File (nsp847A.tmp)
$,6"5HW8/%&7KS]=y)6"/7z5.2's/qZ*F{MlKHPELW~I?H!2`5P"0
Ansi based on Dropped File (nsp847A.tmp)
$/B6KByF[WL72
Ansi based on Dropped File (nsp847A.tmp)
$/cXN`0XN`0XN`0XNa0mN`0A=0UN`0mP0]N`0Hf0YN`0nd0YN`0RichXN`0PELK! 06k0`p0.textG `.rdatak0@@.data@@.rsrc` @@.reloc<p"@B|$ut$jhft$03U(EVPEPEPhP
Ansi based on Dropped File (nsp847A.tmp)
$11 2GPM@*
Ansi based on Dropped File (nsp847A.tmp)
$3<{'eR}oQ[31A+>}J"L|O+,UGCE
Ansi based on Dropped File (nsp847A.tmp)
$5nT=T=T=v=T=R\=T=_\=T=T=T=r=T=R=T=#t=T=RichT=PELfCB! `@%h!@P .textp `.rdata @@.data0@.rsrc@@@.relocP@BD$L$T$VW|$P1QWRP u u1
Ansi based on Dropped File (nsp847A.tmp)
$8oj,>S\9ly1-~?}LatAM? rWYOK
Ansi based on Dropped File (nsp847A.tmp)
$:lAO5Ak]ZB(Em!&=Rt@8BC\X#&qM+BvXQGp
Ansi based on Dropped File (nsp847A.tmp)
$<1xs?8LVB*5'!/+cbg},c9>eMn<_'.0p?;%{= qMSj5xnO`L'iQl!SoY}Of[d<SXa<w@9<eB{(
Ansi based on Dropped File (nsp847A.tmp)
$@|C5+WxFDidW8<x`0?__Gv5$q.h{_q
Ansi based on Dropped File (nsp847A.tmp)
$[(uQ'EeKp~
Ansi based on Dropped File (nsp847A.tmp)
$]<6)%cl8kn&;ow$YEo _n&a0C(eEv"MyE.g,@903O 5`e%Rg3~Q#B0S VgN(`j-[`M"J@B_^'HS7~D)\u#T+N`S+~*
Ansi based on Dropped File (nsp847A.tmp)
$]ZF//:(}S8
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
$ar%qAgx>;COq7hf:/L~r_B$ T\!h#|UGqW~tzCAtS|BK6&k9Q:r4wn"3`BUY
Ansi based on Dropped File (nsp847A.tmp)
$awBR/d#yxnsKjjOhJ T~4YwDO~E*{d\WS2{C[/<hdkk5wWo3V~BK5gqcYg>b/4R,o**g2aX"+6>?riAjW}>ZMR9wt;)9x
Ansi based on Dropped File (nsp847A.tmp)
$Bt:sVrkuu\>gj-oTD1|P#Uh>O3XiII'ByV%:N3|Luwa}?ySY^@w{=_q<~>zQy5F[3L<;J !NI6 (aXoHhxQ<@k:7M/ 4[C"w0RDvg/R/\c~7/7X'x|af!xR
Ansi based on Dropped File (nsp847A.tmp)
$Fq("("(","("("(";"(")"(";"("#"("@,"("Rich("PEL)CG! P'u0!@ .textn `.rdatau @@.data!0@.relocz@@BSVW< j P 5 jWSt$ jWS_^[UL
Ansi based on Dropped File (nsp847A.tmp)
$GxY5c[ySg}4jl""as|oY'\LeD&?"]_q^0LQ!ljUY
Ansi based on Dropped File (nsp847A.tmp)
$KTb555:Q
Ansi based on Dropped File (nsp847A.tmp)
$lcH~TdVG@I&d_cB|Q5K0~l2}wlV,tw~{C8YJBA#-]b<b@NiN?uE}}@\YQFXbEVY_c+FhAS?eWia{>1012iio{NxVtSO"3k6~+GjD_%p3d/z:v_Y>vjx+~CkA\qjz_|qWyopS?/5V&0@C[GNS{wBs gZQ|lB{=?6V8"dl)7B|)^Iv<==le9H|9Of;nz$)DP:p9u?fp?X?(Eg_"tT>rGbt:U22I#0J|fm5rGc%$`wzNwzUhq@2HNEMmh0>B6"{(g*G~FSTSPsbNb|wBvj4ON
Ansi based on Dropped File (nsp847A.tmp)
$lTRichPEL"C! `# <@P .text `.rdata_
Ansi based on Dropped File (nsp847A.tmp)
$n7Vw(_.?fG8ojio:< A'|KCySS[t$gPxwX}rGGu-YOL+2:'o[(la)xll>G9wWozNYgL&oKkkE6_*6k"l{yF63g]1u
Ansi based on Dropped File (nsp847A.tmp)
$PELW~I!2P$$UPX0UPX1|@.rsrc~@2.02UPX!
Ansi based on Dropped File (nsp847A.tmp)
$tiH7id/7[{#gzdBc*}vrT\7^_XOU$~2:X-3kGqr!,Hqu{'O~[.u*@_s
Ansi based on Dropped File (nsp847A.tmp)
$Uax!b'YB;PG#_l,nb9`_DI!Fipw?S?YcXg
Ansi based on Dropped File (nsp847A.tmp)
$uEttt\{FtttxDtxGtxAtRichtPELkCE!
Ansi based on Dropped File (nsp847A.tmp)
$WuvReUC'7?q/N'Oy^_-w<Hn:?q+0/h}bO wc\[e~w3USM5TSM5TSMh_3*'@m.~M.*&w_$ll?Ok/?yDct2O$[;[we~aOP~jAgMZe_ e8ls%~g1[3~-[!n6[~bl7Dwg,|Z{
Ansi based on Dropped File (nsp847A.tmp)
$}fgTI|85~?R_OC'2~{na|m{n~I''o> {PJe3nxYy@?Z//w&cyfOsM _!L666ZVw_a/_,W=q'zaxw|Zko8(`p+Yigi]_AwwUMX<KeJjY`'U|pYK3NpzM_+-_
Ansi based on Dropped File (nsp847A.tmp)
$~9Y'dE!6ZS[[Wna7=\[qR8+8wowjhg'Y8PAZy[447_^>nKeR6@eoY"?ZOrz|?$B|_kNqy5[}'Guc*gx%| fW|<U]2{QE&1|Lq.8f
Ansi based on Dropped File (nsp847A.tmp)
$~m6ivt6_pznBb13(5mn&)W8Kz
Ansi based on Dropped File (nsp847A.tmp)
% "0% """"""#$#2#>#$$$$Z##\$j$|$4$######|#F$j#%$$$$$HeapFreeHeapAllocGetProcessHeapFreeLibraryGetProcAddressHLoadLibraryAkMultiByteToWideCharGlobalFreelstrcpyAGlobalAllocKERNEL32.dllPostMessageACallWindowProcADestroyWindowDispatchMessageATranslateMessage:GetMessageAIsDialogMessageAUpdateWindowShowWindowMoveWindowMapWindowPointstGetWindowRect:SendMessageASetWindowLongAUCreateDialogParamAGetDlgItemnGetWindowLongAGetClientRectUSER32.dllOleUninitializeOleInitializeOleSetContainedObjectOleCreateole32.dllOLEAUT32.dllCreateURLMonikerurlmon.dll`InternetAttemptConnectWININET.dllfCB%h%x%% %%%%nsWeb.dllIsInetShowHTMLInPageShowWebInPageShowWebInPopUpP 0@@@P@@P@PP0P@@@@ P0@P`P @P@`p0@`@PPP10ShowHTMLDialogMSHTML.DLLabout:blankMy Host Namee0
Ansi based on Dropped File (nsp847A.tmp)
% }#p,u/]Y-!kmaf3`<$$ F%>}j<"4+HUccxi8(b{R-Q[6%{ov*kHT;okj0z9r_ ~~k$ZrON'$^c<yfsvw<NKJsJi{+P~`EKI]W?KI*#nS|yC0>:}'@aHok%>B|k#d3KDqv5h_YA4kGmBD4\,m49z=zm y75WWJxO'g#^uz3^Zsy1R&tHS:,7jzp_Q_Gk[F~O6KbCk8blfXb3ls4K\nC|dSyg!hy-x1WGNj,BIzvwwI{YxVo:7O5|.+~0|CJ6>v%8/CbV~oox.^
Ansi based on Dropped File (nsp847A.tmp)
%$$%0.D.B
Ansi based on Dropped File (nsp847A.tmp)
%$%zF=3^N|L>'s)
Ansi based on Dropped File (nsp847A.tmp)
%%%"""!!!$$$###''''''(((
Ansi based on Dropped File (nsp847A.tmp)
%%%kkk@@@AAAgggnnnSSSfffOOO___cccddd[[[OOOVVVaaabbb``````______``````VVVNNNRRRccceee>>>$$$%%%%%%$$$;;;|||TTT$$$'''xxxbbbBBBKKKoooxxxhhhXXX}}}TTTeeelllkkkjjjjjjjjjjjjkkkkkkkkkjjjiiiiiiiiijjjhhhhhhiiiuuubbbpppNNN999111111999OOOqqqKKK111666YYY\\\FFFRRRxxx|||uuunnnddd}}}```lllsssssssssssssssssssssrrrrrrrrrrrrqqqqqqqqqqqqqqqrrrqqq~~~___LLL]]]}}}~~~zzzqqqqqqpppssszzz}}}|||||||||||||||||||||{{{{{{|||||||||||||||||||||zzzmmmUUUlllsssxxxvvv{{{ZZZ}}}xxxvvv TGIF89aX===<33=44ww;22bjj+%%..wwRR,))//%""4433BB;;hh355JJ@@@[uu800iiS6..YY>>>hh!0))rFF}}xx++"",$$GG774,,uuqqWWuq#|||6KIImyYYhJJmm
Ansi based on Dropped File (nsp847A.tmp)
%%%lllAAA:::vvv RJJuuzz~~jj::"""==================444%%%+++<<<;;;LLLBBB
Ansi based on Dropped File (nsp847A.tmp)
%&wXHh|7i|-[W1Ej[K~OU7YGZ@a=|LW<PVZ-\|j]MsC|nop.U|!eZ_k0#pz~Vo$ajI?YZ#/9BW>|?zZ$!wl_#>?.]>#H9cREEG}%ybRDu>M[K>>1<wR{1sc}a7d{x~afK|o|.OCg$y7x}$fV>&~5#W'|I~aU
Ansi based on Dropped File (nsp847A.tmp)
%((WDDRRTTFF,,KKi{"##.00yy''
Ansi based on Dropped File (nsp847A.tmp)
%)eVdoTZh.>TzwP=,[6?{?_k3O43`-w=h[=WFXyn.0
Ansi based on Dropped File (nsp847A.tmp)
%)pY{|uJD q$6(&vn2]Za*.Ljv-CS4Gc+<CPhA EL&#7/LHX:,V<;0P(D
Ansi based on Dropped File (nsp847A.tmp)
%*"W[`PD$$
Ansi based on Dropped File (nsp847A.tmp)
%*=""``uu]]=
Ansi based on Dropped File (nsp847A.tmp)
%*r_f_+Nh<3?19
Ansi based on Dropped File (nsp847A.tmp)
%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
Ansi based on Dropped File (nsp847A.tmp)
%5"%\_gb?xb)^1|@/{/}q/u F^ UrazF)EdFGh>(8^2&KGE~x&Gqboj_q~O>')mMZ>L6Y-kIx?_Nx%[FCyw~KNS(0p~}2x0;slPK{\N<F8F'oJ==DgP3y+z7zX1"K'Mx<dAq>HJ2T26TwS~;g
Ansi based on Dropped File (nsp847A.tmp)
%:5n Y},yL|8l/38'pi/ek)X~:MUYDO+(Ss?7o,U=wx?C?~hwBx|h1?0^`J#Y/yhPA$DI&i?0ox
Ansi based on Dropped File (nsp847A.tmp)
%<@%D@]H@UH@RyZtdR~VPEEPP=@@~*u3Xu^XY<@<@E^XY<uZZE=H@u
Ansi based on Dropped File (nsp847A.tmp)
%`J}a[%<a#SpcM4 vGh:6~,(vdh6h!diGNQ3
Ansi based on Dropped File (nsp847A.tmp)
%`O`AKb*F+_}/_04O&7
Ansi based on Dropped File (nsp847A.tmp)
%A!eVVge347n|
Ansi based on Dropped File (nsp847A.tmp)
%A%_~zR|0d?h=Ar-?\pX_)=WmiZ*^W/_"{01_ y5=%34IxKL<+NO[3
Ansi based on Dropped File (nsp847A.tmp)
%GUID:"Computer"%
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
%GUID:"History"% %GUID:"IShellFolder"% 0xFFFF
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
%GUID:"Shell DocObject Viewer"% %GUID:"IShellFolder"% 0xFFFF
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
%H-c3.LJ ?mf#yj*++g|q9/,[oD}S)
Ansi based on Dropped File (nsp847A.tmp)
%H/IO%c4S#nI3{L1/f#7FozD|Lq?%'n?MSP
Ansi based on Dropped File (nsp847A.tmp)
%h?|,P.0_cj}WcUhUdY._9v'C{f|CrNp~A|`v/Dg$>,CGM>PxH:A@}[
Ansi based on Dropped File (nsp847A.tmp)
%j,,0"*+'
Ansi based on Dropped File (nsp847A.tmp)
%JcWu/m\8=[lF]&[g73X+`0rrx}g"w!'niOvm}6+Uhxc(q$M
Ansi based on Dropped File (nsp847A.tmp)
%jSxg#EZ!3:z_-owV%6'</$G2g|7t?|<s-z=@v:CL[l^R/PE6gK(KTIxY-?K7{48jQgK4t2(2b|[g;t^^6U<Mg:O_iea}b2}I9Q7t
Ansi based on Dropped File (nsp847A.tmp)
%NrrhOEmD\wtZ}8$"1 7m,/M9-s3C>T$PVdL
Ansi based on Dropped File (nsp847A.tmp)
%o"s%HdA*^2&!5e\t,AA1RV(@<PFUrDS_{.+y'&$
Ansi based on Dropped File (nsp847A.tmp)
%SMn:)IhwFI}YQB5_WnW;X:4'fx,gw+'j>
Ansi based on Dropped File (nsp847A.tmp)
%u.%u%s%s
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
%v9cFcUg^F(6_W$6W/x$S[E
Ansi based on Dropped File (nsp847A.tmp)
%Voydep(sH8G0
Ansi based on Dropped File (nsp847A.tmp)
%V~/<&O2a<}/l{Ad!/.8Qx>Z)u=gR2]c#Oet67npN;{2pZ3B+
Ansi based on Dropped File (nsp847A.tmp)
%x7IqWA'M1y]:rv#67p"p!q`59OalOd*P
Ansi based on Dropped File (nsp847A.tmp)
%Y~^`6vbQp
Ansi based on Dropped File (nsp847A.tmp)
%ZY,R"j}T~%P+$KaoQy?)ef8W60T7_:Q![pr.iii0OU#*=G/5t
Ansi based on Dropped File (nsp847A.tmp)
&!n},?{{_k[]okOa+.y1
Ansi based on Dropped File (nsp847A.tmp)
&&&___rrr)**"#
Ansi based on Dropped File (nsp847A.tmp)
&'"23/typ
Ansi based on Dropped File (nsp847A.tmp)
&'a}mT?+\,SERvC|a9|gO7&i\{WK|H*"zaK7%
Ansi based on Dropped File (nsp847A.tmp)
&*p[-r]JjtrfZttqoJttq%tri&mn*m,0&*pppr0tm0-$00,0,-,000db*'0***-*,'-0$+0-0+)0~*CCGQx}---0INNLECCCI_rt,-0,&&*-0**SSuuu_u_NEAABBB^om,&*S|{|{vv{v_CBBB@<<<-|~~~~~}}}{CCBBBB@=(qNCECBDB;
Ansi based on Dropped File (nsp847A.tmp)
&*~GWyCT^*1!-3<k
Ansi based on Dropped File (nsp847A.tmp)
&-,,*+",tqh+Zs-}}{{xa_g$111@KYnu_Mc111;0xa__^t1111111{avaaKo161716}uauabZs77<7<uu_uabZ=<>7?Suua_c[]=@K7?SSuu_afZ^^7YwSSuu_c]f
Ansi based on Dropped File (nsp847A.tmp)
&0W,|vbM<v/dA1!#nM<w+Z]<OW^%S|f6-e@LY=C?H6'i8z`lCE5bvwE=8H=XMG|[Wj2>*k0.F|ih?:hP5lyd0Xu!MFN]U
Ansi based on Dropped File (nsp847A.tmp)
&4K/r5CU^
Ansi based on Dropped File (nsp847A.tmp)
&5lT>q+C>\>ZVg)zxI$[ON3r~f["yIQ?:WJT|K|B|>]\fT}HOrrk6Om|vOv+Yk^bF}H}Cyv)RjU4_=,,[/-k5
Ansi based on Dropped File (nsp847A.tmp)
&7Z/#?:O{uKbItK3mQh|6|{En?.vjX8Oz']h=q~yu?#LB Mk9u)>;wfz=@MQ/8o#g]Rr^`_'Y?D^=^kh_].E+C3>/c`nYYLtWb|\sq'e1vcnkdYk,PXt9!`_E.491*V?fA;f<crx"/G{y}=<U=`WJ}>^)26fA956{^l.?yEm/N2x4g'S>cz9w4%O-}W>#wK5L~it2l/{gyF?u!{0qb7\2#mP3X)^~Djbd9AW/o\rFOoL=_^B?WPKB[.|F3#/"{vy*qaUe_*,@|O;qV0?;63WksGX8~rlE]Xjwn%nNf+qt 9
Ansi based on Dropped File (nsp847A.tmp)
&9)EPm`o>Kt,EPBIc~Lolfdl}M8{/|j<2=\GAdD"BHO2?r2Sgt-ohry6sF@k^)%8m,\>yDq(R]",uv-V]2-3M<wZGG-@3iUi28rF]Ip.64_+9_!hWOM^'<"t1x8pbLC(H=1`rnBM.9.Qg(T\1-V\[oHLH[vxHgxeFqX7bB;iT=jUmXFfczW(T|HBSm\B`onQ,VH=[@P(*(BA3Z,1Y\o'wYQ< n{6-5,LU:UkfH+f;qaxc@P(
Ansi based on Dropped File (nsp847A.tmp)
&:*}E!>C?\[nGd]C>.]
Ansi based on Dropped File (nsp847A.tmp)
&:aN6NMK=1Aaa0NVNKEAea0XXMMK,[f\^YX.#ff\6`a^MBffffeaa<,ffffeea^ fff`eQ
Ansi based on Dropped File (nsp847A.tmp)
&;75Rr'6TC>Fu6SH{d>
Ansi based on Dropped File (nsp847A.tmp)
&CRED137@&CRED1380'CRED139D'CRED14r'CRED140@'CRED141'CRED142'CRED143'CRED144'CRED145'CRED146@(CRED1478(CRED148P(CRED149l(CRED15~(CRED150@(CRED151(CRED152
Ansi based on Dropped File (nsp847A.tmp)
&dd+k<u7vv<!a6
Ansi based on Dropped File (nsp847A.tmp)
&F#[o&OeInwt{4Jr~hY;We|t|fKs
Ansi based on Dropped File (nsp847A.tmp)
&FH__kSR(9{h9=*|_o\|5"}_cRNm<VR>:H@u8VXLHq6?KbA^q\yDw|X/o@-A9=zA@i'q.xqLIf`f&O%<^
Ansi based on Dropped File (nsp847A.tmp)
&G^?r(R|2/7%Md\wR-G'[9hk,%O/uA:k|Ivw7};u0J7IRoQ~~95i>];{o*xxa||;#lISj1\,A;o~)YCwfkkhG]ZWg:Z]/ZY|-w"{
Ansi based on Dropped File (nsp847A.tmp)
&gt; GameVicio &gt; Manhunt 2 &gt; Atualizador GameVicio</span><br style="COLOR: white">
Ansi based on Dropped File (notas.html)
&gt; GameVicio &gt; Manhunt 2 &gt; Desinstalar</span></font><em style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)"></em><br>
Ansi based on Dropped File (notas.html)
&GzWRl;A
Ansi based on Dropped File (nsp847A.tmp)
&JU0;=#0:
Ansi based on Dropped File (nsp847A.tmp)
&K)t|ZgD%I3R+xINP3Xn}0XAyS]iW
Ansi based on Dropped File (nsp847A.tmp)
&lE?]J}8xNx|tw8f38:.ayA/x(h{_%l[R_+53\3O=[c2bX;wQ=m*
Ansi based on Dropped File (nsp847A.tmp)
&lz3 X4?kizZQ+s'^-nI;?$,sy#r/>g<78gc|!cX{_Hg'Sd<CGO YD>'{oWxY_'.0WP(1TcGFay&{| |$9DqG2_#Y@2Pk26}_+v;oJdOxWq>/IXfWWi*fj{?:t[?>|8&U9C8>#dDg[~k>~RQ^1_o`{SVx
Ansi based on Dropped File (nsp847A.tmp)
&o_B)6Bz>zezS3n8`xivR|q,BwVuN!d-o8vcerxv>mOK}*0Ke[nbcL'E"#DucNV7,wm6{Eg^#KcrDKvik}[82~"b.AmTgc6]qdd^nh+o|6=gp:u?XPm=Fx4cVN"|2sK7Hk"i?AqglJNc-vZWB)61rQnF<K&L})9AJWnI~HZZ"1/}8?Ae:IprH],jTVQ@P(
Ansi based on Dropped File (nsp847A.tmp)
&PDtFB&Y7Q-A7+-:F,Q20v[/qQ[`EPu[,l0p2>,,6,Y1'
Ansi based on Dropped File (nsp847A.tmp)
&q%kG@>O) MMWc&i(lryeL1k;F
Ansi based on Dropped File (nsp847A.tmp)
&Q-leJk(<Z9=+{0t4_*&{/HT*ByHw
Ansi based on Dropped File (nsp847A.tmp)
&R@{SZ59iXKq}D5@n7TC2vhKM9uZAKiZ=1tP2v1`xZNKqN1"4PU5D~i$8%)uUX|u1<Fg-CG@4tr=<+<@bk+-o6uE~FC9AAU<W"zG[8%!`/<@q&OYwJF-5-"3216nk0p6?'z2Xw),[vJV"?13>',o@KaUPM$-5_D,L~#hxy w,K,8v~,thpfF\YY{nx?-rW'r3h #g|vI6|WbxTL]ey1,EDy<k5,
Ansi based on Dropped File (nsp847A.tmp)
&RO]v%8Q?T{M|`%85EuC#]473F4+2bWsNEUdb>Gaau7Zs1bX):-n)bq~eVD+?;=a|]iPqF'y'>7<Mja0RB<UnWU:w}aeC[gtX#JrO}6!uy[}<cisG,R",k27\MdMidw6Y{%;GB8~%])sMHz[RqZZ<7;xPwo2FfTxHsl2k5r\(?O5]?
Ansi based on Dropped File (nsp847A.tmp)
&um~if"nBqd!z8c)0"0^A0K$=/Qb=zW|/h`||O'_I+|[#;yhHjmo_
Ansi based on Dropped File (nsp847A.tmp)
&y14<bQ}X_g\:D*id2[yQ07-/pn0ukbiF*P(
Ansi based on Dropped File (nsp847A.tmp)
&|s'q|^6l-jM3XF+|???}2EgsEe1 k;L@?\$28~Fy&cHe^m~iaw3{>tm"y5\y5[`~/4 {-2f[d~_x@*EPZB^:QmSjur#/QgthUZPw{-Ao<omCOBmp:dOSz]jzn_Mc,F^qIT|mw&-m$Z o[0Ig%%/D<8'+AjW-TG;L`?l.>
Ansi based on Dropped File (nsp847A.tmp)
&}?Gf(Z?Kr' `XY!Yw$+<{esq{{f+Ek|KS3@s8;y+vT%{6oQtRh?::x/.S&2N&hX1))~B@2yd_!wy}WKE~>"_c}%UZiG.IMOBx~?7SyY-]6LZi'.=PM2N<lo,_83TyMLA}^}P~it%YSRYE6UG)zB"0+9[5p)SrFNw>*qX-_E{t[vbH?"o>
Ansi based on Dropped File (nsp847A.tmp)
&~P.Po\4f*'4*jaOV$_y9#|{z3qiN8='\:\]y~#&;^Bq=@7"7
Ansi based on Dropped File (nsp847A.tmp)
' ''''' 2'2,,,B)10.# '''''
Ansi based on Dropped File (nsp847A.tmp)
'!=YH-Lk?8RZ_$?6c2%25]|tWs92XQe.hV_>9=i|FH9$HE!^# ?X{S~r~'QI+C5cs~jQQpvNt<?\d+r*YbR>zyY!?JQ%x(30=_ieR{qQ Hi#?K&9V?=Gwpw_8\<jd~"O+O>t{VjNV(PN/X("8h|3Y#|I3s|`S|/Y$!5"I,!~
Ansi based on Dropped File (nsp847A.tmp)
'",WE`BV1M{[$^)!ex>vg4cC.-2O+Ivi{@c~Z!QI,:\XNP|Itk\S$FB#2,t"3 {mn{hvvw0z~fe{meiV^FfHc;/>&73,T/e*[#8Z&x`1kqk&K}y%Y'`P[i2yjaY|&6$Hv
Ansi based on Dropped File (nsp847A.tmp)
'">9"Sy<^fZNRi+){\8<(x5vx8sh?q3N3Z#0T[eIT|fwFZ7wY16cC~H2oz_PdwE_?h4OIyE~O9<<)Mg_dW$TjrMpQ3fxb'8&Er|D_A93Y_*W^zby}lQ+hP>:NB=l8 _1x(A_*'h ?ca}la[gg~IFj* Z-blN
Ansi based on Dropped File (nsp847A.tmp)
'%fg\*iiAC}iPEH nRnr<VPnAX8FzZXIr7|%5wW?sKFj}l86ew^VVy)lJy5
Ansi based on Dropped File (nsp847A.tmp)
'''++,@))?10D '''2222,,@F4%10'(('''2222K,)&%10.''''''''22222,&%." ''''''(''222,,)&%0"'""'''''((('22+,,)%0.("""''((('2+,,&.((5( "(((5 ,)%.( 5((8 +,,,))&$.(5((((' +,,)&10.(8(((('" +,,)41$0(("" +,,4&%$'" +,)&%0' 2+,)$.' " +)&%$.(' "' +)&$ "" +,&H( +).5,,+++,,).++,&(H(52+,((5 .H 5HHHHHHH$.HH....55H5(.HH5HHHH 5(.HH.HHH5HHH5(5
Ansi based on Dropped File (nsp847A.tmp)
'''777MMMggg|||qpp###***---///,,,'''
Ansi based on Dropped File (nsp847A.tmp)
''(DE^OEG0040$))1B??GT??EGDH5WHKYW=KSNNRSKBLPP.04PTTTSR[N[U^XUQFU\Q\\QNNNSRKSNQNMMMAAAK==8H=KSK=HRPK=85'52
Ansi based on Dropped File (nsp847A.tmp)
''002244%%&&99::9900(22777777A_""`'#
Ansi based on Dropped File (nsp847A.tmp)
''HN]h`xS^xWUS[D_l[986C<\1Ic?N]2'7/?)5)=C_ojZfzo_
Ansi based on Dropped File (nsp847A.tmp)
'(Ei":i-7[t#
Ansi based on Dropped File (nsp847A.tmp)
'02N5<p:uthL<TMk?iP0^B?*{>++XVU%*u"D?0LFhs}E`zGInO_'i5Qz8_DV/k?DuQ"oem{O<=O<wK}w@9FvayT.8wc$(gz?D^+O[Hyuu8Y#ec}d;)7 ~pB^^j*o[wY>OYm_qR$]3)pU(?%{Dx./O|'jS8KN[Z#nUrHqT*DpucTfD=6
Ansi based on Dropped File (nsp847A.tmp)
'3yB_8B))>c8FA9][Qr84>~~>rH0sJ*w7G.<TS/>Fvw;K`q~$Jz jw5g?C(dx*$~}h}B4\#|}bpkpGtR'K8_G)?7lJ kyT!>uC/ODJ=}a_X,yy+%eXMy+KPLvxI,q.3x[.h
Ansi based on Dropped File (nsp847A.tmp)
'6O7k[?GWO]}HN0^g0
Ansi based on Dropped File (nsp847A.tmp)
'7]P~_XSBM'k,]L*&l/SIEmUbE,vU!i-Ds]6o"MQ,EO)Za?)&
Ansi based on Dropped File (nsp847A.tmp)
';Y(kj?w~_"=&g-[|@>_r+2
Ansi based on Dropped File (nsp847A.tmp)
'=5Y0^*3oY;>$QB1<O~b7B6"t_5{X+g7w
Ansi based on Dropped File (nsp847A.tmp)
'=5~-1NW{lW`Ei/j0Je=/A~q}~>O{+uJ6K_m4~7~B)2.z2mmZNsuu+J_F&~iq%rf>Q{y!k
Ansi based on Dropped File (nsp847A.tmp)
'adn':'ArrowDn',
Ansi based on Dropped File (nsp847A.tmp)
'Adobe Photoshop CS3 Windows2009:12:12 13:55:23XR&(.HHJFIFHHAdobe_CMAdobed
Ansi based on Dropped File (nsp847A.tmp)
'aup':'ArrowUp',
Ansi based on Dropped File (nsp847A.tmp)
'auto': true,
Ansi based on Dropped File (nsp847A.tmp)
'bck':'Back',
Ansi based on Dropped File (nsp847A.tmp)
'b}{o,z<33v-b1>yTXy/V(/@Kn[YcV1aZXk1xd7LBSQ&'KYzx'l?'%>1X,Op6lvy}%wK*+_3#pkmwP=\G=T,#u-aCeUa8Wdh2c0FHzsK_`7cy
Ansi based on Dropped File (nsp847A.tmp)
'clas' : {
Ansi based on Dropped File (nsp847A.tmp)
'content': '',
Ansi based on Dropped File (nsp847A.tmp)
'D,O?,+#c0<F{0m2S"~QEb{-os>F?K4U~X@|7AWvw>l*J_Ab=v<:T`CA`u\azf"<O}<0|C*^b7vB_r2bK"$Pygzy^Sp~T&%=
Ansi based on Dropped File (nsp847A.tmp)
'dn' : 'adn.gif'
Ansi based on Dropped File (nsp847A.tmp)
'f"{Q_nmda?D]1Oz({OS>%'b+e _];-\g9&}y}"~64Y&`?rZ7)D=1WncjLL8:JC]hc-%*tJHeIENPpcmP"z{3w?GxuZeiA'&>=/4%J-<wMG[GN)a}_Y@ad:Y*_h%Cagpul_tb\aLUS0:5atU
Ansi based on Dropped File (nsp847A.tmp)
'file': '../s0_data/cont1.html',
Ansi based on Dropped File (nsp847A.tmp)
'file': '../s0_data/cont2.html',
Ansi based on Dropped File (nsp847A.tmp)
'GWPuWsu5wtKGn9Wndzu_yIysUoNH*,^xo/%1o}>--Gk-y{:kS({^_(so1z]2
Ansi based on Dropped File (nsp847A.tmp)
'H@P~w \A]nh+Mm3KPBY}>ok4"^^cD~YBYwz2z(^mG0o;7usA>`w]C?Od.37]Vg+oSw}t]5_[}8bx\1O{GrSa|Li&Bzf!~13bf,Z0/F
Ansi based on Dropped File (nsp847A.tmp)
'ipi~L*> _$oRD1
Ansi based on Dropped File (nsp847A.tmp)
'itm':'ItemBody'
Ansi based on Dropped File (nsp847A.tmp)
'i||~~?9G%mDQ
Ansi based on Dropped File (nsp847A.tmp)
'L23~l 9wIo
Ansi based on Dropped File (nsp847A.tmp)
'm pS+U}DqCEHK^)%3y7`'aB7_ OAz*7BS]R`@P-4<2?3O2T|uzq3Mnr)<vg3~,y{%}'z#xMd/.b&Owlj?_w4WJ_SQJQgNbPpH#N2)d>co|*:}*8{0MllV=RmP)uZ>?P.V`~pmw"}hK'sFLs[t~[)aHIr o7Qk
Ansi based on Dropped File (nsp847A.tmp)
'n~aG{Oy<Wyg?nK/~K,O1|qx)*)-b3KCG6&'oWuu/'|y$ox?z7?&f|Mp^;l
Ansi based on Dropped File (nsp847A.tmp)
'o>/p&Q+{C/qX/[ p 7
Ansi based on Dropped File (nsp847A.tmp)
'pause_a': 2
Ansi based on Dropped File (nsp847A.tmp)
'pause_a': 2.5
Ansi based on Dropped File (nsp847A.tmp)
'pause_b': 2,
Ansi based on Dropped File (nsp847A.tmp)
'pause_b': 2.5,
Ansi based on Dropped File (nsp847A.tmp)
'qvC(?o_@<r^-uui`|ls,?QPe^$7etRDOdvH6s>A\:l}Z8[{$_%E-{Dwe>T
Ansi based on Dropped File (nsp847A.tmp)
'size' : [150, 100],
Ansi based on Dropped File (nsp847A.tmp)
'size': [490, 179]
Ansi based on Dropped File (nsp847A.tmp)
'sm,#mh?EHd;ls\pF"p^sUCuGThFdIdPrh&uFctf}2Mak:eD+qyP%hExis}4Km{l_nVmp
Ansi based on Dropped File (nsp847A.tmp)
'SNuzjMHT<)\Q]]b*N56T-{h;WhF4"w<L+}
Ansi based on Dropped File (nsp847A.tmp)
'speed': 10
Ansi based on Dropped File (nsp847A.tmp)
'sz"aQ";s8!'A_sU?CT*'l;)O".Rm
Ansi based on Dropped File (nsp847A.tmp)
't2H6H24''t$D E<OCLk4,w.g, uBMg++J+99.>(,>8d0p<cqXlJI:(U`Y,MTLU7!t)ejI]FiPfId1$/#[t|Wp:9Qu![(;C+44,(EOCS'qpK[ RQGU4Q}Gtn[sIuL>1~|OyNSTn0$dDwnr;$w(v+36Mw{.%1TTVWS& }3;~U&X)PWlwtU5?]t+WVP_^_^v+oUlNV.k
Ansi based on Dropped File (nsp847A.tmp)
'up' : 'aup.gif',
Ansi based on Dropped File (nsp847A.tmp)
'v6' ZDWL
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
'vertical': true,
Ansi based on Dropped File (nsp847A.tmp)
'VkZ?.ngS?.l(nwg\Y[v~>_/U0/E{mBOwT_R+Pj^1g?YYY9y<Zb>e]{y~wu:(_O, "C}m6
Ansi based on Dropped File (nsp847A.tmp)
'X~Rs/y[_zMMl)>3(^'yO,B=p~gIy\3bkDOgdNh'RR.iCP%jCqdyWO=OP}
Ansi based on Dropped File (nsp847A.tmp)
'}v5oj:DG{|;36#WUn$KT_7L$U}vwn.?z]pl>';[M?0D
Ansi based on Dropped File (nsp847A.tmp)
( x8 xZxabRrLU0"%hT %vts059c=c"A
Ansi based on Dropped File (nsp847A.tmp)
(#R~Y}blu|xDE3F$dg6xPQ
Ansi based on Dropped File (nsp847A.tmp)
($X%@0</u@,^).$~_\"&^vd@"7?o0
Ansi based on Dropped File (nsp847A.tmp)
(%qUu@X1%PW6!|ZQDbY\\gm'D^$-rH+$!} KA[dMX#"\P~&C)0"U(aq*BDG?-lDJHG3?AR8V=yPrn(3
Ansi based on Dropped File (nsp847A.tmp)
('a!B28Jd
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
(((222@@@"""
Ansi based on Dropped File (nsp847A.tmp)
(-?-W!bLYd;~~1ePUg:
Ansi based on Dropped File (nsp847A.tmp)
(-rVazGai1o'*+WpR)PP)|@~o`<1 '$,,L^. _~|T5/lB)3[jUL/M2*3V76q0MZ~;\p8V^qc-b`S_o;<./x=8s+k
Ansi based on Dropped File (nsp847A.tmp)
(./zx_-KiAo~Ic=vi!d_>)f?_WVo~by5/H?z3>TB
Ansi based on Dropped File (nsp847A.tmp)
(.KD.p}kZ14J81<F [aO-k3&I7%t,i4^/>m:LdC9.gKZe+]=#+$LSv4$z1VheNlF\(VhUko5[m9o'YupL$'p"(Aj^es2OI,GIvYd~fM1X:xYqs FnXJtVfL8\DhE:yom/5IU_y~/E.d-*|
Ansi based on Dropped File (nsp847A.tmp)
(.L@ye?jxQ{k[cW}^;Xu
Ansi based on Dropped File (nsp847A.tmp)
(.|G^1kN$?8
Ansi based on Dropped File (nsp847A.tmp)
(/Y{Fy~9?H`3Xz3S\|VDXl6[cf8\BTe:@S_6?Ken`v9Xl_5|i%_5FRBGLAS0}SL-9j)'<IUrpz%@~)9"}m_CL7(O!}f[C2*n?`*Uj&GcqIWq8PLKy}!c<pa+XYW"j/d?QBW$
Ansi based on Dropped File (nsp847A.tmp)
(0$4D$(?3|$)jL$,0L$L$f$ X0t}
Ansi based on Dropped File (nsp847A.tmp)
(0(00^00SV3F;tH@:t
Ansi based on Dropped File (nsp847A.tmp)
(5mUkHc-p7iU3z+v/i4U#x
Ansi based on Dropped File (nsp847A.tmp)
(5WQ$?M'BoB!L5,tI1Fsp?>X`|H!Z#|DFg3C`b~`1p)|ML/J>P%j|i!y:7b1H+Y^Ip+B}5-&oi{FSYa,6xc6v*0u9k'm'KT!}M}%?V*$k&}eVc*NEM/'%4(}\
Ansi based on Dropped File (nsp847A.tmp)
(?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c223
Ansi based on Dropped File (nsp847A.tmp)
(?u_DrsvKRc~!cc'`bbX
Ansi based on Dropped File (nsp847A.tmp)
(@.g&n%d$,"*3.lgdwU2I%CO$aP>Hs^to"Oxc}K$df$o|N!M%>#z`%L:x_>S>S2|L<#C1$_TQ%O_'L/zQTNuBQ|S~_Xwuyv!z8k=[n6>?m-/A2k
Ansi based on Dropped File (nsp847A.tmp)
(dr]l1=CVP{G#lnRAY# +M
Ansi based on Dropped File (nsp847A.tmp)
(eP^06tF3xN,y3nw{$`>>zf=j^Wv#~<WNf?o;x,;
Ansi based on Dropped File (nsp847A.tmp)
(eTQv'n>pxc&+8W6m5VlY0xIy#]h}s6mh193NKbJ\mUuu#tZ\4YobS rMy-eyqQ|o#6W/,x:Qm:b?vm_tt'+Tu}g&#'|"
Ansi based on Dropped File (nsp847A.tmp)
(F-0gCp3u(k>JJ (>
Ansi based on Dropped File (nsp847A.tmp)
(fA\#3+s@
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
(HDUTs fC
Ansi based on Dropped File (nsp847A.tmp)
(nsy.V[oqjd}W|%[2;t4x/?>m}:>}]~b.i>%^zJ8w[P~.iO,]j|tbo.#;B`3rG6N?*Yy3tsOB[<V_Em.i%!OG\u@f_e\~UqLaBOTlQu|_^S'_eR}q|!4vz}e%K.+;Dr((
Ansi based on Dropped File (nsp847A.tmp)
(os2Nc}0~ff
Ansi based on Dropped File (nsp847A.tmp)
(s;eaxS!PO!h'!""!~DFC;+m?^X,|]TkO!h'}#7J7 fV3
Ansi based on Dropped File (nsp847A.tmp)
(VqHm}h7@lR2<v%>@luh 8&i{85J/X,@:j
Ansi based on Dropped File (nsp847A.tmp)
(|{BB)[)/1m;~@vu%JIHuT5WU_fB#pI#~#Pkq3gx?CgqnH(pPiJOM'S1K7D\\\[%I!fZ3pQA3jTQW$fgkf
Ansi based on Dropped File (nsp847A.tmp)
(~K8iIPF#cS/8OpuRW2B2V6I1lA7f)L1Y?=j*UPh/Qm^P87q8F,n5[vU|5;mcp<+R>Tp#S@xh%1'RK4^mFQUWb:+=Pum.pPgbVV<o6M"-`j]RsMHm:e*#e?;|<1=R*P*C[q!qCJIWD3r]NV4ho/nq&9
Ansi based on Dropped File (nsp847A.tmp)
)"b|Z[Xx_'rJDPeui7)u+<c2Q9GUwU7jL#-3q0l!(NtQ9%m6oTQ}$y:,{ZI$<U5L.h%+r/.keV>/
Ansi based on Dropped File (nsp847A.tmp)
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~|DDG?E.00.0/%%&%&&&&))2)%$$04,B4K%$ED0170..1.DDD~|sxuuutqE0?0&017%$%&&44&%$))#&))7?F?.D0???011.E..E.DDDDno||uvvww100170$%&&&&&))&%%&&&$#...11#1$?1.00DEEDDDDussvvqE0$&&&&/&)&%&%/$$$$.$%..%1F0001EEDk~|svwww~ttqttt%1$$$&$))&$$#/$$$1..$0D00.D.G~yrt~~ttt~~woo%$%&#$%$&%$0.0..01DE0.DDDqiq~~~~tttt~~~~ooro~t?%&4))&&&%$$7%1$$$000#000110GG.Dnqnnmt~~~ttt~~ooor~~~o#)4))4&$##$$#1%%$....0?0.E.DDDDqnkmttt~tttt~~~~~~oooot~ousspsyt$&&&$%$$#$$1%/$$01$....DDDDnmqtttttttt~ttt~o~ovuuxszpp|o~$&$$$#$#%&%$#00..DDDntqqttttttqqnqtt~vuuuuuuuuxspps|y&&&&/%%#0.000.n~~mqqttttwvrurvvvrruxzpssr~$%&&%%%##......n~uutqqqqqqqqqqnDGwvvwwwwwowwvruuuvo~q$$$#$$.0$%..00D..D~uuwqqqqqqqqqDEEDntwwttt~wwww~tqqq1%.$1%.D.Dqouw~qqknkDEEDqqqqqq0#ntruuwttqqnoo~tD1nqq..jntuxuw~ttq~pspps|yD10.0nnnqqrw~tqqnqppupppsuEE..0..00E1qqq_qqqqntlptt~ovusppss||yyqE..001___nn~xqcyig_^kntousppppyr~DDGEmov|||otg_ffkqo|p|||yyyl~|yyyttt~~~c|yoti~|||||y~~q_Dqqplt~pp|y~~~~or|ppp|tq~oy||||yyo~ig_{{woqkntlopppy~ttt~t|uuuurusu~tttqqt~yyccyc~ijwvr||yyyy||rzlpppp|~~t~t~q~rtt~w~wwvvvvwwww~wwotqq~yy~~~tivwwt~oor||ul|psssss~ttttqorq~qqtwwwvvvvvvssss~tqqqqqt~yyy|||yy~_gw~ttruxppppp|r~~ot~rr~ttqq~uuuuu|uuyy||~q__qt~oy|plly_~~ww~tt~~~oruuuspu|psuuuuur~~o~~t~ttt~wtv~uu~uryyyupuuroo~tqnnty|llllp|ur_twwvvrurtwvusp|mntvruussrrrvr~~w~~tt~xxuuww~~yyuvss|s|iiy|ssssss|||||y%wuuuuuuuyqwvrusspmjuryspsssssssurww~wuuxwtuyoy|srurrrrussssssussutt~oorrryyyuxsuuuyo~qn~vsp~n|Dknjmmmsssrpppppzxvvwt~o~~r~yry|rrtooo~oruursssxurr~qqty|s|||yoouxu|~t~j~rdjnkqronkt~ovrxxxrrooooo~oo~ott~~to~oruuuvwwoo~tqy|||#pp|yyyqwrruusszxumterrmmmrzuurrrorrurrr~ttrttqrsswttw~wrou~lppppsyyt~|yu|||suvrkuwvwqkq~twwwxuuuruuusssuwr~tot|xx~oqitotr~orvjppps||uotqrs|||||ssrww_~qxmww~uuuuuxpzzxxxxsxv~~qo~otrot~t~js||urrwtoy||||svtwwqtqjktw~v{~qqtxusxzxxuvwt~~~~t~_~~~ttt~yy|||u|sw~~wvtj]qz~_xx}wj~{{~~~tkkkvttwvvrrttqttt~qt~yy|yy|s~omdqu~twwv}w{{{{qz}xuvwkmqwjvutwtt~ttq~qtoy||yyszonkmjmvqwwx~n{{{m}zwxmqt~n]mjdjtktvw~~~qt~||yk||||sx~sqqjjvwunmvnqmmjjvwq|yoo~qoyssuulp|rrv~~~wutnmt~txxq~nxtvuwtukk~||r|psuuu|y~qtti|s|lpsxxur~orusnt~wxqx~jmxrmwkjr~|s|rt|sxzzxxur~q~y~_nypxlzxzxs|sxuuxz~~wjxsjx~_k_tdt~_f_~qppsr|zvw~~ossxxxw~uxvqmmwzteunzxm{wkmDmtp|oq~ruxzxwqqt~~q|llHzxv~q~fku~~x]xzu~wx~_dd~pp|om~ryuszvjqo~qpy|WWpppzxxzzzwgqoqiqqqzpwqux~_n~~pu~qyrys~n~yyy|YYYY|||||||spppx~itoqqiqigne_wutfti~qpqnruu||qtt_|hwtttcccccyy|yy|pii~sriiqn~nvqqtxug~Dej~|sos|sr_{qcysps~iitpwwx_kt~nk~usrqoq~]~plpy~qjopr~~zstioxrttuwrxt~tit~tfftsrtnpsukqttproruuuuxpps|uyyr~iiqq~tlp|qypp|oq~ntsupssuuxzpy~o~t~~itwlp~|pwtj_qt~psppppprdn_trtysxqtppllpyoy~nk~~~pppzw~~~qtlly|~dm_lr~|pzxw~wty~~~~~~ls|pqgklpu~_qt~ttt~wt~~~~~plkeff_yltqmnq~qy|w~~t~~iy|~q_~|~tqy|ycccyDGqy||~~q~y|||yyyycyp|oi~~~oyyyyp|~p|ytplp|q~y|sy_&MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
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
Ansi based on Dropped File (nsp847A.tmp)
)&&))****!!
Ansi based on Dropped File (nsp847A.tmp)
)&=XIQjjjtj
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
))&$$$$$%##~%%$%#$
Ansi based on Dropped File (nsp847A.tmp)
)*T,u>G}@S*-w
Ansi based on Dropped File (nsp847A.tmp)
),j4Ny4*4
Ansi based on Dropped File (nsp847A.tmp)
)/ry6-hS}m+x{!&{t.5wPvz= RGWbg.!>wIr38;aL=Txs.OO%R|UomIxt/)_"c~Rtk~ ?p`V{q)g3%-/!gFtu
Ansi based on Dropped File (nsp847A.tmp)
)0O'J\BCAxD$&Qd2x,LbB'Lb$ 3/vql(ECf4!O.:E$:2~C/Jq.nCQC0
Ansi based on Dropped File (nsp847A.tmp)
)6=CP&}#|A
Ansi based on Dropped File (nsp847A.tmp)
)8+}&Y8\H,90C-pM]L<bNX
Ansi based on Dropped File (nsp847A.tmp)
);]_+XQPpxO"Q@a|IL[C":x !RQdYvdxt~R#7v *.QZbS?3e7F,L9~.u+ w1!*+0NwoV&#
Ansi based on Dropped File (nsp847A.tmp)
);Jaf#/:{goc}YYNGQy
Ansi based on Dropped File (nsp847A.tmp)
);N+)M\dyXJx|e}K|K9W\5vWYX]v-v/}]/o3>~IK[J749;*}}y=9(.Ml]U\O.Rvxcgz_az09dfRlsj}T/<ko}?M.\45w@!iF#
Ansi based on Dropped File (nsp847A.tmp)
)=?o.TVie[_(AHC`}m
Ansi based on Dropped File (nsp847A.tmp)
)>?'Qz{!1} ZfYJA^/jvqP|
Ansi based on Dropped File (nsp847A.tmp)
)?oZ2u7O*
Ansi based on Dropped File (nsp847A.tmp)
)^?CY|%W*l#gVW#o,?q0'&hF&nsOM5A6kta>KzgP]5_%,t_Eod#/[p@x9hrZ@^|x8zi.
Ansi based on Dropped File (nsp847A.tmp)
)_v?o:O"?G%*=_a{gb@?`29dr"&\MHo r"\O<mySJ^Y?>8xp./h"d5zV{ g+_@1eoY,Z{nH?gK
Ansi based on Dropped File (nsp847A.tmp)
)b<c5D383?O-H?R3c?AG?O3?7;1/_;G\IpGqrW_X/mr~mf<4u1a[z73,c#\\h!t_`43e|lL?f? ;Z8<=;%7=|sG-##<12+|^7q3Ey?'M86]d'c?af Vg`bn?=<'_|ukf?Kpw|k9?6'n_?=ec]V.>?'/n</M>|yDcWl?WK/M}C<7V]+"?lPLO[yW=I}|w|1g6'n?r'Zv)Lbv,Owug%qGO?cd~Y?xO?Xr]+,wDF0[cP}ILbt'vWVV6q7t?T`.+:wSxY,*OxMg/I#qe&sMXc(_fX~LNe>O@^-Pbxz?ia
Ansi based on Dropped File (nsp847A.tmp)
)CRED155@F*CRED156*CRED157@*CRED158+CRED159@b+CRED16@+CRED160@
Ansi based on Dropped File (nsp847A.tmp)
)F!:a5B}pOE{7a <rZ: %zA5ogR~S;jOYJA$;{}I8C]G`gd}P
Ansi based on Dropped File (nsp847A.tmp)
)J*orCajbdPxW>EqcX6Z>|<w;X
Ansi based on Dropped File (nsp847A.tmp)
)k#^5aEa?EU CG(B)"6HEL[2i@A0D-*ad~CC 2>y'xO|^(CDcV(EU(QF{!_
Ansi based on Dropped File (nsp847A.tmp)
)L%aEb,O{7>bJEwDyZ$GKHHT%~X;jHK7)g~T?lk.<+$8_=oZx~ O8k|df+o?"kQ?/~{<[kRH$ *L/hr0(qn\
Ansi based on Dropped File (nsp847A.tmp)
)mbu=>))>V}j3rPmOOOPRE0AA-1PP]PAAe8VGA^A5BB``6J2OA[:sqqJr{Vwl}[GC>,zzFH>kclLNmnnnIPX]drdn\MOMI]nnmNGleoEAO1Nww/?6:gow[j2222qXr|VW[#O{
Ansi based on Dropped File (nsp847A.tmp)
)o9Jx#>#K(Q|NV}Z O_ZjJAy:[</Q_##=8ck@T.?>8hLuG%:/*6/1
Ansi based on Dropped File (nsp847A.tmp)
)q-?t~[>7dw4d}lo{^?bq{t^9yh/2Mz6|~J">o'-$OCEwO)Eo55ku|inS_uZQ{?}E|03=5[uoc6o)Oy||oC}}.][_&</Ee:[#.];%#L7~<^CK`8~%<[~Y'-rvX<3<rSRJ9u@qhzN)y9trhnz%IoPyq(+qY!O8W\Gg+['QA_HxkTJ/<O|^S|B(eNo7:*#3I#+v_*h#IW(b]S(eb!+]#V8;TvQc~.o\!~:?B3Bg\h?:.>t:
Ansi based on Dropped File (nsp847A.tmp)
)r@Bv(OAhrYhSYTw<rR{
Ansi based on Dropped File (nsp847A.tmp)
)RPe4td;fgOS
Ansi based on Dropped File (nsp847A.tmp)
)vpbM~`faG
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
)vwM%?K?" Tb_2A/yw1P;&~)jx+cjys]pPjDesm<NI5
Ansi based on Dropped File (nsp847A.tmp)
)wN34)yaN\Z3ck|?Jg0k;qmmmOM(:qP*+`JImoombGc.m\I-llkx~xji}~~D
Ansi based on Dropped File (nsp847A.tmp)
)x03"';<d?'@@,v0{:t_Q,RnQC{5K'g|m/08/B$%4%sI?U#opSHd)<AU2
Ansi based on Dropped File (nsp847A.tmp)
*!OPFLqD^lA2$@'DPdC.
Ansi based on Dropped File (nsp847A.tmp)
*$#y"b><><F}x>_\z<*PQnEU?.]LEY
Ansi based on Dropped File (nsp847A.tmp)
*%:#dzszO(H?BOc
Ansi based on Dropped File (nsp847A.tmp)
*&U9u|O|PQ
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
*' XTFI-
Ansi based on Dropped File (nsp847A.tmp)
*((Uda=:!-
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
*(mbBX[Ko~PIj1!k/WO}V+Pb"^EIQ7
Ansi based on Dropped File (nsp847A.tmp)
**nnmmkkjjiirr??)&&&33eeffN77||nn''YAAnn``,,###...{{{XXXqqq+++eee===>>>&&&>%%ZZ^^aa77I!!!===))),??]]ddggiijjkkmmoorrssdd((\333)XXbbiiOOiijjkkKKkk~~::e******33Yllee((ILLLyyy###$$IkkxxLL",,,""b``}}||zzVVb===""uTT]]55777!AAllwwOO++Tvvaa&000$$$
Ansi based on Dropped File (nsp847A.tmp)
*,Z^WbqJ}}$I/O\L?9NeI|[;s^+09k>Kfo<
Ansi based on Dropped File (nsp847A.tmp)
*/T(K;&g~@{e|O0*Z?K
Ansi based on Dropped File (nsp847A.tmp)
*5%@Q*El2"LI6*xqg<!\h6q9'KI)JFp>+Emw$Di.KRrp]sU"\-,7\V&>'
Ansi based on Dropped File (nsp847A.tmp)
*:MLa_Q?KF%E-Y)R7tp_b_};,V5r\#\ gGTCahfmZV>>m~2oa>d;GR~!0?YwEg~d2S26.*5k&NU"m_r7?UIb4,leXJh4x]UPRzA
Ansi based on Dropped File (nsp847A.tmp)
*<2J,-dq8
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
*=#>GCgC9B
Ansi based on Dropped File (nsp847A.tmp)
*=;RhO-AZ
Ansi based on Dropped File (nsp847A.tmp)
*@SV6N|Dt}hyt=)'V'QZ3YmKs%v}W8w&>+)-6gN}&xd'PC29;NbE*5q-Vjy^OyHF<hwd{WVw2HShl*&0]z.%Z?M\Z}h
Ansi based on Dropped File (nsp847A.tmp)
*[KRQam1qM;^gLN4
Ansi based on Dropped File (nsp847A.tmp)
*^%bp)\JJlRxx=}WJ/"=_myVa+t5
Ansi based on Dropped File (nsp847A.tmp)
*^_9zDB,kpY))8>d
Ansi based on Dropped File (nsp847A.tmp)
*dr;"WjcV::
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
*mWuHXuwqw~un10
Ansi based on Dropped File (nsp847A.tmp)
*Nac"z"eWD=_/=|C
Ansi based on Dropped File (nsp847A.tmp)
*qH#^OWM<>#UX){CMct gx,?vOJZqFzU>pwzGm2J_Gt}#ud@@a?w#a^E4-<-*/w{VV=`QMe^dI3@EDTtbS*yH'+Jm _v=CTlODyO$+''k1IEg
Ansi based on Dropped File (nsp847A.tmp)
*TkV{7b=s\y!p|3|6}n#)<m6fMu}qk
Ansi based on Dropped File (nsp847A.tmp)
*w:Kbd``ao_&&&EEEBZZZNNNr-r9H...111AAA
Ansi based on Dropped File (nsp847A.tmp)
*{UA@g|~u6Vq7o-^+;H{_LVf fQ@y>P+=Q{R[Z4VRt/Q#()w-?Hbp}
Ansi based on Dropped File (nsp847A.tmp)
*~VWuA->O%uT9't$$jRjKPpv*h;+sZ=VR{
Ansi based on Dropped File (nsp847A.tmp)
+#mo(Xjc,"mp?_~t|\3[=J?8kOPDu?Ov
Ansi based on Dropped File (nsp847A.tmp)
+(<W+_bd;E`>n}C"b\nr-'/<
Ansi based on Dropped File (nsp847A.tmp)
+)PVczwJcrG)]rp%g{m$<C[s/*a]Rd57' BN
Ansi based on Dropped File (nsp847A.tmp)
+,uOTkQyb|j0 A?aX\A%^_poUL19^+:LOW'd{/$2{y|OpgwL|~nI#9'#<;:GsNqN"f6b?7y7@}7F5Q4\5xyW|{;wFzs{tMOGod@#0G(?Y6U!Z%q{,A}n$_hO7<7>/u@^6^+[_+Rs=L\^Ym+:p'"]/}d(k'rC<73w%Ylo^b"x3?}7L2SIv
Ansi based on Dropped File (nsp847A.tmp)
+/,WSi$&==mw~W#{_xR?|]zQ|~+Flzb~ ?R,.-nLT3SrO{0b|g:ho5=VxSconPhMQe0</Cf4fB{4G_;pegQN]g'
Ansi based on Dropped File (nsp847A.tmp)
+7z&\PF31XJ9xiHb4qVtF>\)MX *}5bK:VP^_+]PV<;tSq93CI)Y9
Ansi based on Dropped File (nsp847A.tmp)
+7z.YM"tf8D,\F
Ansi based on Dropped File (nsp847A.tmp)
+8'bd7u4
Ansi based on Dropped File (nsp847A.tmp)
+8M;,1~{}GY.+"$6?6+0
Ansi based on Dropped File (nsp847A.tmp)
+:IXgw'7HYj{+=Oat2FZn%:Ody
Ansi based on Dropped File (nsp847A.tmp)
+<}nx1n*zs]Q*<s{%p$WUPXX%a"]V2_JQD-|cJ6<Cy!^tmLFz^d7O~>ITYHS>[ZBnE?7@eOl)T9I4}+kk5@~QGM|=1Y3W3}=2>0)-C
Ansi based on Dropped File (nsp847A.tmp)
+=)E0;|v~{Q\/y?T_Qs@&u10`ib`3|IxP!?jXTo
Ansi based on Dropped File (nsp847A.tmp)
+>3Hws<;?vNy.uo7joUrT|H~<<8~beRowP{aW
Ansi based on Dropped File (nsp847A.tmp)
+@$_Z7!#q7VTO
Ansi based on Dropped File (nsp847A.tmp)
+\^%yG?GpwJ$X6?@3
Ansi based on Dropped File (nsp847A.tmp)
+]=F9o8tP.V"J@\vwP3.r?kUK9F:7WPF5`Pif]v8=KV\3{B7Z+st4CHqVX|}Li\xMKM
Ansi based on Dropped File (nsp847A.tmp)
+cBM'lTVJrW&?j{pK'Aah
Ansi based on Dropped File (nsp847A.tmp)
+E<stBh+^F"Pdm\SKh}HAoF R=`QZ8^r?@fx'
Ansi based on Dropped File (nsp847A.tmp)
+eK/~]HpssYY|_O;ZL{6|6/Ior!-L&$P[PQH~ySuqP[W?P_-~$z#&GK>cRDwA!$'NMh
Ansi based on Dropped File (nsp847A.tmp)
+F[Zqy/W^oY=S|~t~e8o?\~`5;^Eo|{M*N5TSM5TSj8 3M|y|d_>+g<8As'_!%f'RE\?!0bKo"f5M~kE]_
Ansi based on Dropped File (nsp847A.tmp)
+GuDva9`wRhgtmGjc{uSa!H}Y/P;1E@:bct/CL]EXwm?C0u h{j)<"v-7=5>I:+2$l1aN{58FwZiydsRM6Uk?7/eEQMcsq3y1;`^~"z43nfXU(
Ansi based on Dropped File (nsp847A.tmp)
+i4GTl;G^~t,*5^KYZgFWVHdu<L}u:thrNsV]k#sz
Ansi based on Dropped File (nsp847A.tmp)
+M2>2@fnG@T%Y.$<lb/yx._TLvXZGQ=P&o0,.z`'~j$7@=2A~&~6/+L!oS45?q~Op_l1h n/od1"URaGoXTDeoa
Ansi based on Dropped File (nsp847A.tmp)
+mgmNWc_ g_1-N<|)}kw%}%a{'2Cc .S@q4o,jkm+2)p}tA'80=+9csOA*7#e2|)Kuq67rYRr@lt'/js*c,d/1qCrvovhtM=<5#Uq &RkH~;'kn>dl~fNgP#^vcV#ne=Gx&qe
Ansi based on Dropped File (nsp847A.tmp)
+N^ K/'GwL^q~[>|V'/qMJu}Y{,!p5/2VU8"Od<w
Ansi based on Dropped File (nsp847A.tmp)
+o~!1J*~_..O$t'zNaizR|wDBz[(y~5gP:]0/KKI/U,vH%L`ki%KDG:9BcS|h.?/O$;}5?UIDvpPj^
Ansi based on Dropped File (nsp847A.tmp)
+r61?e?51y3{Zfth:ii
Ansi based on Dropped File (nsp847A.tmp)
+S >\b3R7
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
+sa06=8GBqZXZphkz{ ug+o<g;~r]P)\>6(<
Ansi based on Dropped File (nsp847A.tmp)
+t,HuXuTXV$@(=P@;2.J1kF1)L|O(THL95LQo]#lcE Ys
Ansi based on Dropped File (nsp847A.tmp)
+to)0(%3y
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
+u]+u^SM+]EM$tM tut)}uE+E@PuV@SV@PSV@31u^S/u
Ansi based on Dropped File (nsp847A.tmp)
+v@mYXiItB]1^ Ut/^ nMe
Ansi based on Dropped File (nsp847A.tmp)
+w ;^WTb@hi+
Ansi based on Dropped File (nsp847A.tmp)
+WZwss/_,yi;RB<JP?1UO~rbNo=pwq?l\Z,&\?g]<3K]Ma?,qBy@#
Ansi based on Dropped File (nsp847A.tmp)
+x(^l0zA}<ssW^9+7~1t}2{i&'86bB5M~`X|4~o_<uJ2fRya\}djR.-ipCH9CvS$y=wowg7NqX&UOP=?[rgm7`?cidEsmmr?"n ?n_tw _lYa~?{{E?LU*?\1_7C8a\?7%}GZNt*{.u:WJ%;(Cn{t<..D(%}=O1Q1`f<> 5`x?.KYP
Ansi based on Dropped File (nsp847A.tmp)
+xM^$Vi'+?5myRMZ`_cgs(tPDc)Wsy5~X<_[YG))!ypOa;>=DqPx@2_2y2~`&8KkWDbuoY['7c:5dis}VZyg~~?o>
Ansi based on Dropped File (nsp847A.tmp)
+X}I#suTn{^:}o_Q?<BEgfO/#bBB_G@e8isFjCT%W&DJS"?1}lAQr)
Ansi based on Dropped File (nsp847A.tmp)
+{~=?>h:u=v(y@LDzinE`JUHLxz' v?k?%/8-xl<`N ^lonAxApO*_<%xuXn1lWo~nQ^C.'?~U?^
Ansi based on Dropped File (nsp847A.tmp)
, @|dttWtCqs@bYYmD9:UhpSEPt$jx+=o?Lh0S]4j-]GvSWiSe#b<l
Ansi based on Dropped File (nsp847A.tmp)
,!7,a`1 ieA$2 } aDB&B"A"0<<PbR`ZxCL.'~bT(@7P*jZ*95rOYO.<$q!#/+!JEu_=?(Y5n>DP7nHDr!PelNZD1&#=HcVa<ec@_`^jh%:XaTF *uGR}-)?@Iy$+%R'AMbN*Oel2VO%RjR&ERQ!-F|=%`AWF}e
Ansi based on Dropped File (nsp847A.tmp)
,#>U[msx=`tY/2U/z97xK: (96(/=il_87c688.\?$#cx;G'VyA8@Q<L:-@0AURbr~v:4F6Vq*O@e%ox=>N'3[^]AuoazuE?;!$2+I!tzp*
Ansi based on Dropped File (nsp847A.tmp)
,&NJY!l#
Ansi based on Dropped File (nsp847A.tmp)
,-S0 B%0 )>%0 +:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0!4B%0!4)>%0!4+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0"B%0")>%0"+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0#B%0#)>%0#+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0$B%0$)>%0$+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0%B%0%)>%0%+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0&B%0&)>%0&+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0'B%0')>%0'+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0(B%0()>%0(+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0)B%0))>%0)+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0*B%0*)>%0*+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0+B%0+)>%0++:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0,@B%0,@)>%0,@+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0-B%0-)>%0-+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0.B%0.)>%0.+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0/B%0/)>%0/+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S01B%01)>%01+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S02B%02)>%02+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S04B%04)>%04+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S051B%051)>%051+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S05B%05)>%05+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S07B%07)>%07+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S089B%089)>%089+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S08B%08)>%08+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S08GB%08G)>%08G+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S08NB%08N)>%08N+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S09B%09)>%09+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0:B%0:)>%0:+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0<B%0<)>%0<+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0>B%0>)>%0>+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0?"B%0?")>%0?"+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0@B%0@)>%0@+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0[B%0[)>%0[+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0_B%0_)>%0_+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0AB%0A)>%0A+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0B%0)>%0+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0C&B%0C&)>%0C&+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0CB%0C)>%0C+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0EB%0E)>%0E+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0f,B%0f,)>%0f,+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0f3B%0f3)>%0f3+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0FB%0F)>%0F+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0g*B%0g*)>%0g*+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0GB%0G)>%0G+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0HB%0H)>%0H+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0hKB%0hK)>%0hK+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0IB%0I)>%0I+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0JB%0J)>%0J+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0jDB%0jD)>%0jD+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0KIB%0KI)>%0KI+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0LB%0L)>%0L+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0MB%0M)>%0M+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0MBB%0MB)>%0MB+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0NB%0N)>%0N+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0oB%0o)>%0o+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0OB%0O)>%0O+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0R(B%0R()>%0R(+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0R6B%0R6)>%0R6+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0S;B%0S;)>%0S;+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0v!B%0v!)>%0v!+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0v=B%0v=)>%0v=+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0wB%0w)>%0w+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0Z$B%0Z$)>%0Z$+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0z0B%0z0)>%0z0+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0}?B%0}?)>%0}?+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,..%#$$..#&
Ansi based on Dropped File (nsp847A.tmp)
,/h>2 fR`^lo;OFbrNVJ{7y)mH})c>\o~\qf&W.Oc^Ncwo9kvBb=}j6-|PayaIJ|&9_B.OGehwE_t72B+V8OfTAo}HDmBoyU$_X-_E$SB5w)V/&S?-rO!(%S?5
Ansi based on Dropped File (nsp847A.tmp)
,/nX_`x4E4Iok+6)u_+_h(^)t> Z/'|b+?!}`cjtX~66;TK\K!_b}c=$!eEO5Da*[!aJHE~9~U}zx?}gE%/qH7,E"?N5
Ansi based on Dropped File (nsp847A.tmp)
,:CJC t:C{^h'VTi/} 2N\Lp'^^#H9O<79czpG}We%LP *p}f4+!Y.\SS+A%@LE>Tj,y!Y$2S[7D!}!&9k :
Ansi based on Dropped File (nsp847A.tmp)
,;'jY/Zf2$K|0N$-2@g9
Ansi based on Dropped File (nsp847A.tmp)
,<VgpzOs.pp_H1+c`>'?WcdC09_C]Si"e{?aaAee]MT;b6_`9j<=RJ}_?E:]x2Yf'^`zKE}kmorn]tyn>KJ\
Ansi based on Dropped File (nsp847A.tmp)
,=w2Xm,'0r9gI?f ,?
Ansi based on Dropped File (nsp847A.tmp)
,?w]-12Lon"s`6ynQT5A7OrD"Cfl/MV)},JpLO^.T*161;yz\0/NURlGSnpA9FS_V.D9BE:8L
Ansi based on Dropped File (nsp847A.tmp)
,?ynlCof_~/v|QEj_WzBey8pWTWEu56{xlocm{ql}(#P<1<txsma.dR@]}*+ZH
Ansi based on Dropped File (nsp847A.tmp)
,[JDM5&L/6 9:
Ansi based on Dropped File (nsp847A.tmp)
,\$NJY!l#
Ansi based on Dropped File (nsp847A.tmp)
,_DI?0F4%10%%$71B11ED?]DDHKK88RYZ=JQRQFD$1PTPNQRRRRWQYZRQ[SS[[YW[WYUSc]DG./J2;@8A2HHH8'y.D.EQF??0$0$$7??G?DGGEG5R5H8R=YK5RQYYQE$FNQS5YYZ[Wbh[[WWYR[[N[YNRWQQbcBSYUUUGX6/9J<A8='A82=HHH8
Ansi based on Dropped File (nsp847A.tmp)
,B3<971O)^clpQyw%9@6d}g6qp"/u{!3DuTx=[]yI}}.')y(><OCC;Mp4"+a^'s`<9! g}gbXHQ]y[0B//]/G\r?a~M=>s]B{v9uqrg5_p?(} h}y6O_G!2#qKM\W4",i#Ac}[Z\1oh5R_NmaoL),i-cg-r,ciEse]~ 7`a=pWt{3h}{\^fV2`HkX7r.3~(WlEI}e*w>}#C`1"`>t~xEB}}l<x?Sv8s#>>J(tE~VYx0=0\Gs`L9z
Ansi based on Dropped File (nsp847A.tmp)
,caT[v7a~!S-Vp /v[gYgj_/FNwaY{>A)3S>yvA\)`
Ansi based on Dropped File (nsp847A.tmp)
,j#p4$Vx#p=$Zx!!
Ansi based on Dropped File (nsp847A.tmp)
,j,,Ky4|kj~YZM-t)Q3ch*^_M8NEU3.AcSUo%aZ$KNH5a},~qKBt&J[
Ansi based on Dropped File (nsp847A.tmp)
,J`;o?J<2L("C)2
Ansi based on Dropped File (nsp847A.tmp)
,jNJRVZ^bf
Ansi based on Dropped File (nsp847A.tmp)
,jNJRVZ^bfe5VZV!j
Ansi based on Dropped File (nsp847A.tmp)
,jNNN5bbNNb)b+bbHb{R!j
Ansi based on Dropped File (nsp847A.tmp)
,jNUN iJJO!j
Ansi based on Dropped File (nsp847A.tmp)
,k[d-gc#Mz6!;l?n>)+.~
Ansi based on Dropped File (nsp847A.tmp)
,kC!y8l!}8O
Ansi based on Dropped File (nsp847A.tmp)
,N!d8Nm!p
Ansi based on Dropped File (nsp847A.tmp)
,n,_,ado,
Ansi based on Image Processing (screen_9.png)
,NExiI_! ttY~I] ;C"C0Ih*@oedF_G>8|=q-4+hp~i4}D>>Hu|%Mi',\ b$w/4M!y_<XF5_y<8}u4!yMV]g|@ur_,/h+3o`%[\k?***$T~Z=^t_lu9+9(7]OCfSz|n@];&wK[>J_/?Rp|8*I}Pt>[jIkBlzOKGICN%L+mOr]sJke/l
Ansi based on Dropped File (nsp847A.tmp)
,oiP*Sf2A,/~FAFp4Amr"*@%4.Gh~9iP{`}hHU[9z*>
Ansi based on Dropped File (nsp847A.tmp)
,Pl(@P\VDBG
Ansi based on Dropped File (nsp847A.tmp)
,PVH0tPh@B
Ansi based on Dropped File (nsp847A.tmp)
,RvA;>e;Ue/e#l*[akMt'd63^t_oZkj'/(OrGG@5yb< ~Q3Oc1p4:[)cJ'd|aNH]V|24UEM0P(]T:}7)~x:6/?3X>.?+
Ansi based on Dropped File (nsp847A.tmp)
,s{!8))P!p'pH!
Ansi based on Dropped File (nsp847A.tmp)
,TPRMCG"^w5b;6z/z"?5k=6>f_|B.?5|V uXjo9]_PR#mg:w)|K<?ohOpbQ0P@I1ZL|]bp@.we-0tN>-!Jz}h{|Yg0*>gA<Sv?/+z.#>.5*L/aB"{|i(
Ansi based on Dropped File (nsp847A.tmp)
,tyC gY{}X7{s{~\8o]JB2ppDx<?u+i(!}?P>JImwfe"ZS@-3|Nk;H|d'_<x+y.x%cdr~?WcwG2?BQy>y[:(D_X];*y|!5CT^)?@?CiZ3UBIm;N\3GuH=_!7*a]=crvpZoToP_P$
Ansi based on Dropped File (nsp847A.tmp)
,U50Yw`!
Ansi based on Dropped File (nsp847A.tmp)
,u~;k{X\hG.GpruPcCFNNLoW?D506k\v<OwAU=6{VLFo
Ansi based on Dropped File (nsp847A.tmp)
,w-g/tK>rL FFF vrFr`/V]`TSPrLU`UQacD;t@U
Ansi based on Dropped File (nsp847A.tmp)
,w~J?hz14Z8Tvv[5s/%DD"f "N 2=)"k7@Mhwo
Ansi based on Dropped File (nsp847A.tmp)
,z6cG*k{\s&%q,X#AGyJP7Zf+6_pnAsK;`3A5[
Ansi based on Dropped File (nsp847A.tmp)
- tWwVL$jjjQjT$4W]V_]Sj P ^[S\$U- VWjjjSjjVj8 VWjSjj_^][D$P4 L$V3u3^0u{A<xt<XuBAAA0|9
Ansi based on Dropped File (nsp847A.tmp)
-,/LYO'"^N|_9JYVN3>S.K(1 ?)6($qFE<D5^2*x)cM3iC%2:C6)2l>^bf~cvX8S?L'2?'
Ansi based on Dropped File (nsp847A.tmp)
---cccxxx<<<
Ansi based on Dropped File (nsp847A.tmp)
-0/}_2#hb ]o,lDd2)Bwn^={?Q73W,o>X
Ansi based on Dropped File (nsp847A.tmp)
-2B9Ppd/15
Ansi based on Dropped File (nsp847A.tmp)
-6!5YjpCE>_cv`ho3VD8e'fT}0W?
Ansi based on Dropped File (nsp847A.tmp)
-;P_!bPp)CWU/y*OyJ.{tUjjjvYgBk2:Nt=:!M;#G~Ez9o/Uhq.8zU1nb)!Q_KoXlz[^O723;
Ansi based on Dropped File (nsp847A.tmp)
-;w}3`OkHg^_qA h5|._*9#_nT1|IJ,xj?Kb~xw_Qx9LW4e _6}~X?U<XD}_.
Ansi based on Dropped File (nsp847A.tmp)
-;xWoO&@qW_i2,z2Z&~ww3B'7@X{.]:SapL@D<hAAp,-!?t</bdUkfy.Aqj74,4x2OOwz=cB|FF_y{0^9Fc9L3l8x~1RySK .&?;/KzA^=Z
Ansi based on Dropped File (nsp847A.tmp)
->S=7P{y;0R&bFz]&xW|0&?F~y=O-qIA+)_I)~d%xj/1 1aGH|},/]5%q>eO%K;;f^&/a
Ansi based on Dropped File (nsp847A.tmp)
-?{Ch~}/$~\GJ4opi`!2;Ts7r<}9p-(A%p=j2xCB~hF`?>x8D6@WA>?fH
Ansi based on Dropped File (nsp847A.tmp)
-@o9|l6ey0s`B/NJf}riB@P R(6;K#SmT
Ansi based on Dropped File (nsp847A.tmp)
-[ejkkjiiigd[6TTT<<<+CJ> '0*-
Ansi based on Dropped File (nsp847A.tmp)
-\3#M?~Q)58_=$_<oN
Ansi based on Dropped File (nsp847A.tmp)
-\Vc>B?,{5QvN4ach~D<%uxS<cyGOg.Uudo8U|0c~,_zPpc\,jO&mt.NM=p5UoKGOrj=@QX,X$wKOR}xSUIR&icZxK8mABECZ@PTRu5DDMOC)@:j`e@'r)8m>~g?{.R3pK]r/gQW>-xl6Zi^ds_;D>;e]_~`#PnYe?45@-;[V#||EUj1>)j>|h|pc="{ey.Q/O_C4!0|7;Y<_o'l]i:~c2>gq?OHP{q?N&o$z-_\SuiO+'D'yz^5[$}/R%3&teh%8:.Y}u:k?R~~
Ansi based on Dropped File (nsp847A.tmp)
-^5/rf8G#0;f>t^1}I-2S '*mc&SEo9s=#&eB=YQrhiV"q^[Lnjl=%hyPm,>"sd\"F!$Ea/SZv~.\m
Ansi based on Dropped File (nsp847A.tmp)
-_9|`gu='hhi>9>jS'r1`fUeO+mpcS_rWYpt~[G7T~?'i.SR[{ou@D$--PQm5bm]@PTNiivhmZmg@A*tsovsssy>92Z(oIL ']L[*_a*~V_M.1BofDiy4]a@]+B}$Ir+
Ansi based on Dropped File (nsp847A.tmp)
-A[LngB?vry`-i'7
Ansi based on Dropped File (nsp847A.tmp)
-Fz9>x;_"/./r
Ansi based on Dropped File (nsp847A.tmp)
-goTEOk)ryZ8?WQ5jgCcOC`=jj{3Wq>V#rK&_F|k7fKh|iP?pxgu>(;e8OW?YW1(~'o96:G|~/C>JQ]?B~j@
Ansi based on Dropped File (nsp847A.tmp)
-J"^STg-U
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
-kux>ku(7D{DRw?%$Al{KzMO[D%=Z
Ansi based on Dropped File (nsp847A.tmp)
-l|H$3ScK(3:01\Iwos!*OH_bP?72x~Gx:OB!sn[A>?|Q`?ChU.<JCtd4#/)"-k?K.F|E QTX*dL9Rb,g[IJX"xR8`~=Nz58)R}L}P_x56_Nm]~dN:_V[,SM)@O*NR9Ox'}Q&{2U,/^}=G}T[_#w7}k|J[
Ansi based on Dropped File (nsp847A.tmp)
-n_a>Ih1vJo|@#WxI!Xmm@{~stoLxV>G4~)&f3`|#K_Z4V/!zd#UM5.WS~+T<_)-26}CND?!9N!1#wez~N|9Ef.7d?OBA|!6*-CK|7OdNsOV;l<9<3FOJa'>p|(B^tdc_t|gz@'}`x_k/Cuon ;R{0=b1E_)r$5_'_M|~*>?q{d<2M(`LF:1$iZ[e<L=xRy\huE_/^+??:'y}ky_?x(.#=5T-b^/3a=;W:uJG+LZO\?c^TaC%|m];tXm])]1OFvOs/~O58rY>Xvw*y9zGy{:?W<Y='(b$S+:w9t8\<qx`>7d'v'.6rA8f9)/]B;Ug/L:pW6b)CjE0f?sT0O`rI6Hxw_I@cDk$@jx7xAgLO`~Xw[Ry#6p*xefkw~rVK ^;tox/y#Al2wm~a:_We1_-WXD<]er{=:w$K]ggXN_agwV{W;V'u\,_Wg:~e'KiAuKK#oXa)V_Ip:>%aFnjccg2?vp&\7~*dI`bySR#x/_Tft<m]_|vix?oW'Kr$?oW_<U7&}zuGLNfuJ{Zdss/CC;;Oo?%hqaZZ>rKqiES=?I~&=t6>|'wYI<=y_taFd>=vomD?>(3n>E2XK2l}^?=M9-M4R)IB[`
Ansi based on Dropped File (nsp847A.tmp)
-nWZ)NV'.s+}/4&V7=51(7N5&Y!C=F@1:76+awzW?A*>9>qA^:LN^lJ]
Ansi based on Dropped File (nsp847A.tmp)
-O/IWpR}?1l=,y=N{<qsR{zUHPV6>fr<I4jc<="Y6md}b_+xI2m@]Jx7*G?Zvn3"O4sKx-'|e}AJj0?S%v,/GZ/%ao`{S~oo_&f$6H}+LU7DXsX~~i#a^]A`\i..SF%?~+|I~lI?!5n: B4]?\W|'9@/9x@>n[CttRtLg210HD~|LK9w*'D|9\w}M}`Y~IgP~[^;soSWnB]\*{gp|*fl?egO;N~<\wYO8Nzfq/*]};~
Ansi based on Dropped File (nsp847A.tmp)
-o:M/.]<~O~PD?9L/Kazbz-BzdF&(_(>dWNSyo$JB3{\E'xrfPu)0<c].SL~U|2MV*'77~;"L[OLp>)\O
Ansi based on Dropped File (nsp847A.tmp)
-opKporR3/oogi#Q3}D7 V=a~VzI^:)mt?z%)=&Fqvt~^WV%3Vh>>5gYwZUG3Dp=*PMcA>n!<GjdIQ}xJeJMz,fu}p3G!9hMEU|Fv8?Vkb$(gUoR^uGcx}Ess-?u?Y2OYAyRuVnl}=_/,FCv?N9F#k$:S^Bw@?Y,gH?F;
Ansi based on Dropped File (nsp847A.tmp)
-Ot:!Lt~w g{{A[~l*C!,><:5,)m^-D`Z1_N[f[)2SD_)
Ansi based on Dropped File (nsp847A.tmp)
-qz`#P$'ws=JaQ3mGM26u&u#qy%NRXy:jS`&gnf>no0(BHVXm0,_yd%8~iEhz]*eHQ~I4)0~1utOqO|C)"zS'o%u
Ansi based on Dropped File (nsp847A.tmp)
-T'sHfx5v;FPOCX99^/]{h"a$(<[.
Ansi based on Dropped File (nsp847A.tmp)
-t>RlW,5g~6u>48+K5k[k88kxeI6Q'$NDiTGy,xX
Ansi based on Dropped File (nsp847A.tmp)
-u+v#>9%ojY|;uXRIN0+6dq5/KW}m#Cy%$jJK$*zIV<|62BEP'
Ansi based on Dropped File (nsp847A.tmp)
-xVGOGx 'gJ|IOi*g57`{*5ZWazTWxN*\q5OJrFzFTBD)"Kfev _if\?q?r0#3v}>*~(E~\&u^^)L^=Q$x1Fb(_)`e>nq(?y;K?W1,G|5!{~JI$C{zVD%:h`bm?iD|wcoUk5mrl$iM.H?g7
Ansi based on Dropped File (nsp847A.tmp)
-{%;=Zm<DqP<vtGmuBcLGX]YVH,SW5j|;<?J=aoLV9y8oOnS![I,m%'@Tt>F/91COm/mqauycx2bO*t(k^#~:hiQnu%"}=QmpX9y[.-XO {dbOIB=?r--}FxuF}j)ony}?Zx7g2;`wk-)}1r`|x7H_}@~\?t$>{Y^vYw=]!!I&<]3!)}c>=zL'2_oAoP.CZ
Ansi based on Dropped File (nsp847A.tmp)
.-Z5A}[^0odE6K2d-\&[gEU^{>G}SjF`US\Y@Al8</_}\e0-mIx5 {Yp:.K/DmVF{YF
Ansi based on Dropped File (nsp847A.tmp)
..$#D.#$00%,
Ansi based on Dropped File (nsp847A.tmp)
......D$$$$$..$$$%
Ansi based on Dropped File (nsp847A.tmp)
...9)))LzE-c$$$+++
Ansi based on Dropped File (nsp847A.tmp)
..DD_....%&,
Ansi based on Dropped File (nsp847A.tmp)
..ED.P\PX5($..DD]?OOO\[ *$.
Ansi based on Dropped File (nsp847A.tmp)
.0#%1.#! *!VT\\P;!
Ansi based on Dropped File (nsp847A.tmp)
.0@_'-WwQO-,'IUNGo}AFIvO Uc{*_\3ot'R>E&yZ-W\E$T?
Ansi based on Dropped File (nsp847A.tmp)
.1?bhEa7GGc:>pC\@O#zJ^I73##A?n0Y8<L!Z^5k=`elm_h}-F#5;
Ansi based on Dropped File (nsp847A.tmp)
.4PH5eg-SY ?*e=kR8\T
Ansi based on Dropped File (nsp847A.tmp)
.5>8_}C@}T[_DC>v}6tj}^:#G}oZxt10'u-T
Ansi based on Dropped File (nsp847A.tmp)
.5yBr[zByS7qlsjDTJY'Ger\F6I\b*=ve(0"{o}2aEjG[oW!3w!ASsIV8'KPk1Z'|"z
Ansi based on Dropped File (nsp847A.tmp)
.7CZaGzumtYDW2vJm[y,-nw:BTwO=Ijo
Ansi based on Dropped File (nsp847A.tmp)
.9>JnFtzxJ73TQ!JP(LBO8WKngfl),[M
Ansi based on Dropped File (nsp847A.tmp)
.;\lt9Gw&sc;d>jm
Ansi based on Dropped File (nsp847A.tmp)
.>?,S7}Fz[WPEQGxUbLd)qD)Kx)2@|1QPzW/aoc0c*>f%mGk-wT"w**/<
Ansi based on Dropped File (nsp847A.tmp)
.@pCA<`@\.textj-. `.rdata_@2@@.data
Ansi based on Dropped File (nsp847A.tmp)
._;g<7`ZR5|sl'u=s!~. i,J$W
Ansi based on Dropped File (nsp847A.tmp)
.DEFAULT\Control Panel\International
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
.DYE*~"0)9whOEnt'QEy`or$ls/'H^0
Ansi based on Dropped File (nsp847A.tmp)
.E5:Ku-g~7!FzrC{%>byP 2eAf"xOIfxy&&eaJ$`6~9k{F74E0qqi?sB8{C]Jm4T_=xm>/&2[M4?7_9>LYTy0_OC].7/oaIq(^]#Q7}Cv+5Iwtt,'BO4H+(.O2a$}"&'M>dJ?+Aom_]f{d?4?F
Ansi based on Dropped File (nsp847A.tmp)
.f6Lv{2#>DkI
Ansi based on Dropped File (nsp847A.tmp)
.huEW]M{LbpP~?WXk;g~!gV;{8m3Zt}S/R8va=nOa=S>y8;j]>:\-@/MW`Ci&Ea}jm6C7Q6UG g#;~e>~;;35`>OqiT4'?>
Ansi based on Dropped File (nsp847A.tmp)
.Id%A^z&Ca~1Om&Ed#Cc'Ij4Vx&IlAe@e Ek*Qw;c*R{Gp@j>i A l !!H!u!!!"'"U"""#
Ansi based on Dropped File (nsp847A.tmp)
.ItemBody {
Ansi based on Dropped File (nsp847A.tmp)
.n^OIUf=/&'R%>[l FGlWl$W!].m%H`c3Kc*/CE~}?P%UD X\%7E!!t%H?D_#CAc{\W9}WKJG0EGK!y|Ts8_C^
Ansi based on Dropped File (nsp847A.tmp)
.nouser {
Ansi based on Dropped File (cont1.html)
.o3LzPDR|Ftsc!s14Re>mIeLCG&W>CiLJDcOq wIf5\fSFmQtE'"6*;|}?|lS6mR6DOWoYmTre/6,g
Ansi based on Dropped File (nsp847A.tmp)
.O\~1<~H?3)G)6\~C73~1NT,"lPA}2bydkX:I`</}RN/fQc]BQ<0jQ<fv27?W(I|H1GdXqBX~6TUKuEO1
Ansi based on Dropped File (nsp847A.tmp)
.Ocmj%CDokG>_c/)G[-E/0, Z%9~
Ansi based on Dropped File (nsp847A.tmp)
.p<_/EMNh=!q)^y@7v_jVO9|aWTE4#+"3c"a{Zmfqbx6H/4aK`m`7~
Ansi based on Dropped File (nsp847A.tmp)
.SoXZp=,*rz#W>_so|$n%u1bNE_QGrA&mz}sV_c,2+KQ(5l<D#+5q1cQF`;79 )+6096Ba}5oWeYGs?mQcxQ,vNJb'?8>'<Sh|o72Dz8q5rvi6MId4Z*}A$tSUZWeDVP#$s%
Ansi based on Dropped File (nsp847A.tmp)
.V4k,]mRYT)DY+/3PzKlbtG?<Y/d?`5W+q$u|pJ2p8Tl9i!q7~:V5VjyT0F'sSjW9Bj<?|7^m$;<DI<ez^]~*e=h?|s!s.h_0LSw1tC4xKkw?\da~~0'"qku|Wcl2g:Q<FN{7HEaJ~(lWaZf~YE*7)]X1wz"SNGbIw}"%(Gb&Oo
Ansi based on Dropped File (nsp847A.tmp)
.VC\q=S% ypv^)c]aTxN3{k?SPdO\/bOd_lI=w_!~u8sD;6g=1F<EK<%cZe~sK5Kj:8d45"~R7L>{<r+mZQ_y:1?~?"G@km?1 ?Ti2_,iry`=)re}91T!w/<-\9(b~{YYYXW=c&IiolzOs_1>[@_=|
Ansi based on Dropped File (nsp847A.tmp)
.wDCTxyc~E*
Ansi based on Dropped File (nsp847A.tmp)
.XPcX&%"[ls1w<z\H:u2ox|<iRS8@DeXsB%xiPi(
Ansi based on Dropped File (nsp847A.tmp)
.z}87f-obP.T999Fa^FE<jc]bI#-',)C[;ujx['0=m]P}N=9$H`YT*I,|_'N?Ck(?$)*q9/$S-8C{M72o:o}7x<f)<~QU]Q`6yNrXy%uC)/1*n\,/q@w.9J\aQ1Szt1e%7rVCo4}#OL&Aq'A2Fi<L;4a? `T6L;NchmLAf"&)lK1Q.rfZ lfnt`SH^{}%%ck-BvRnT/^,I=pt|KT?O I{?> 11D3V-,tG$iX>w@!BQ31KisH3_(8}v${f9NO`>*|3VlF|WmQe3cD/kTv)'=:;)ng t4)t<rT9w?dk}Y;y{y@=K>P_e,HW{8qU$~"NO{BhIHB}OQ1:D_eG}ixGr*{aJO5x(?E0[WYix
Ansi based on Dropped File (nsp847A.tmp)
.{EV+wX0D|sA3"O3|_{<\ywIS}F!^+RFK1`iZ_0u$8Ge[ L{V>
Ansi based on Dropped File (nsp847A.tmp)
.}Y3*5SAs;y-UJBy
Ansi based on Dropped File (nsp847A.tmp)
.~zhs/s.>#MB/LdM[<r1X#f\+ZzD>&*5^z7!ge{49fa?W}0?*"\"A)zX@7,
Ansi based on Dropped File (nsp847A.tmp)
/ *Oj`<3U2(nhA'V)K:[,kT~(iQx#6[4v]bY/{O.^eoP>WEuYvEo2[#>LY/tQ}pLA1`g_Z
Ansi based on Dropped File (nsp847A.tmp)
/#6BC+LH
Ansi based on Dropped File (nsp847A.tmp)
/#:?}?]t }PqO~hP"17: .}IIw;/=? @
Ansi based on Dropped File (nsp847A.tmp)
/%`F>Oi1}mx@N1YOz]=YJ~mCa+{aod|
Ansi based on Dropped File (nsp847A.tmp)
/%o_>w5e;N'l}G]D~3&}AR}ku:$Lo S
Ansi based on Dropped File (nsp847A.tmp)
/)6~K7n>N,=u&
Ansi based on Dropped File (nsp847A.tmp)
/* scroller background: iframe BODY object */.Back {Background: transparent;}/* style to be applyed to all items' bodies - DIVall local stylesheets of external files if any are to be ignored */.ItemBody {font-family: Tahoma;font-size: 11px;
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
/* style to be applyed to all items' bodies - DIV
Ansi based on Dropped File (nsp847A.tmp)
/,Y*^WC_~Ce6_1IX~x
Ansi based on Dropped File (nsp847A.tmp)
/-z<~n.z ^QR|@Hu5_hQ(590K>;?52'W#D?c9)_}BGGuKIJc<?j]v
Ansi based on Dropped File (nsp847A.tmp)
// header lines are left unchanged.
Ansi based on Dropped File (nsp847A.tmp)
// ------------------------------------------------------------
Ansi based on Dropped File (scroll.html)
// a data to build scroll window content
Ansi based on Dropped File (nsp847A.tmp)
// autoscroll - true, on-demand - false
Ansi based on Dropped File (nsp847A.tmp)
// Date: 07-03-2003 (mm-dd-yyyy)
Ansi based on Dropped File (nsp847A.tmp)
// Description: See the demo at url
Ansi based on Dropped File (nsp847A.tmp)
// for auto mode use negative value to reverse scrolling direction
Ansi based on Dropped File (nsp847A.tmp)
// in either external file or in 'content' string for scroller script
Ansi based on Dropped File (nsp847A.tmp)
// initialize items array - waiting for each to load completely
Ansi based on Dropped File (scroll.html)
// internal control methods
Ansi based on Dropped File (scroll.html)
// it is RECOMMENDED to use content property to speed loading up
Ansi based on Dropped File (nsp847A.tmp)
// note: external files require time for loading
Ansi based on Dropped File (nsp847A.tmp)
// Note: Permission given to use this script in ANY kind of applications if
Ansi based on Dropped File (nsp847A.tmp)
// only body of HTML document is taken to become scroller item content
Ansi based on Dropped File (nsp847A.tmp)
// please, don't change anything below this line
Ansi based on Dropped File (nsp847A.tmp)
// please, DON'T forget to set ALL IMAGE SIZES
Ansi based on Dropped File (nsp847A.tmp)
// scroller box size: [width, height]
Ansi based on Dropped File (nsp847A.tmp)
// scrolling speed, pixels per 40 milliseconds;
Ansi based on Dropped File (nsp847A.tmp)
// set correct path to Tigra Scroller files
Ansi based on Dropped File (nsp847A.tmp)
// Title: Tigra Scroller
Ansi based on Dropped File (nsp847A.tmp)
// Title: Tigra Scroller// Description: See the demo at url// URL: http://www.softcomplex.com/products/tigra_scroller/// Version: 1.5// Date: 07-03-2003 (mm-dd-yyyy)// Note: Permission given to use this script in ANY kind of applications if// header l
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
// Title: Tigra Scroller// Description: See the demo at url// URL: http://www.softcomplex.com/products/tigra_scroller/// Version: 1.5// Date: 07-03-2003 (mm-dd-yyyy)// Note: Permission given to use this script in ANY kind of applications if// header lines are left unchanged.// set correct path to Tigra Scroller filesvar Tscroll_path_to_files = 'ts_files/'// please, don't change anything below this linefunction Tscroll_init (id) {document.write ('<iframe id="Tscr' + id + '" scrolling=no frameborder=no allowtransparency="true" src="' + Tscroll_path_to_files + 'scroll.html?' + id + '" width="1" height="1"></iframe>');}
Ansi based on Dropped File (scroll.js)
// to be able to estimate item sizes
Ansi based on Dropped File (nsp847A.tmp)
// URL: http://www.softcomplex.com/products/tigra_scroller/
Ansi based on Dropped File (nsp847A.tmp)
// user control methods assigning
Ansi based on Dropped File (scroll.html)
// Version: 1.5
Ansi based on Dropped File (nsp847A.tmp)
// vertical - true, horizontal - false
Ansi based on Dropped File (nsp847A.tmp)
//.[[[GGG(#iiiccd&&&
Ansi based on Dropped File (nsp847A.tmp)
///FFF...
Ansi based on Dropped File (nsp847A.tmp)
//_'mS4km*HTUoC@PrR2W~/vK8c1JU+S#9{v/4>@~>_$DyTkS@\wR)Tet*w-sm2~fA*{D 0knk>.[rF?W!LWi
Ansi based on Dropped File (nsp847A.tmp)
//if (BL == true){
Ansi based on Dropped File (cont1.html)
//preciso de ajuda o replace precisa de expressao regular
Ansi based on Dropped File (cont1.html)
//quebra de linha
Ansi based on Dropped File (cont1.html)
//wk',i/"xxo6WzV/*g*Zvyjk9+.FW[aYY+]=%y Q@YINxA6YcSg'937y]"Gqn|K[kxWk*fdZ}0V@ZZZZZZ: ;cJFIFHH
Ansi based on Dropped File (nsp847A.tmp)
/0^(o#/;\t^>HiIiN
Ansi based on Dropped File (nsp847A.tmp)
/5q;A{KgEPu)3$c+w_AUU~n^o;82,=-$<48
Ansi based on Dropped File (nsp847A.tmp)
/6|cOA7={[.nb|j/
Ansi based on Dropped File (nsp847A.tmp)
/95lB<+.f[9ea%hIns
Ansi based on Dropped File (nsp847A.tmp)
/<9srxE25J\SY~'O&;om'Zo?gazzyXrz'v\bXg,kF![+&T{\_:|E\9$.q|mXwJpr/rn8yK&Gyw4:7Aqd9O
Ansi based on Dropped File (nsp847A.tmp)
/>053^2VpgH,uV_Aw.*NAYgNZY#LQx8Qr(p!N^0?g&s#Zc
Ansi based on Dropped File (nsp847A.tmp)
/?Rs)b'T$vZnfqgz(^Eo5R{>2vAZlWUl~"//# S?Km/rO'xgI/9+3{xUm_0[q|^|E7HVQhezc
Ansi based on Dropped File (nsp847A.tmp)
/]5KR/DJ9v0%N_Tb@J\2CdL5A_JnOC(.UIedW]tbXke[/awq3@9@v(7Z`yZS,#?/Hl>*gk<
Ansi based on Dropped File (nsp847A.tmp)
/^O="~^O4TO}4Rc'*XHt-`d=_l9N6y
Ansi based on Dropped File (nsp847A.tmp)
/^Rz[W!,mfcaz'[[1?jA@!oK|u#v2x"z]Wd_:!\*;*yl:qb^sUC9_o>@bZ*KIo%zO"vKJH}~bg3sgt`1noK+'xuU=kf^@~gb`8R|?n_$uRyJ}<Hwo13'e[?:<*V[pjhs6_A(3<___^R)w`K?e<Eo1`oxCl\TiS
Ansi based on Dropped File (nsp847A.tmp)
/c~;!c$/}8?9V+]Av_CL.cS9W(0?>og$4vmn>@]y:~W8'/hJZ=k\?!<v}9^?:s
Ansi based on Dropped File (nsp847A.tmp)
/D^^|3;?'7VA}!/R25+XyC[y_'c0Z0Pl^d.=,!UscNxc([u]9z7#~M4G4ojf}=X_\
Ansi based on Dropped File (nsp847A.tmp)
/Ecvs]9'a$P:
Ansi based on Dropped File (nsp847A.tmp)
/EE\Qf}^l9p?ZzP|XHoO}Cy=OO>)?h?_rN/WKd$Q^6}ajS|x:GU*zCt'882Q~ZL>/wzz?OLvvCRZlg{<@&<2T3T?.7s@}8gz D4-Gmh$/f7^/#2VK;/W"eZZ[u`9,w6[r[~|Kp|pm~&~l?YoI;:+LO[)g&5bZn@Ec"?<1%a{yS~wYN}{~`f>hqrWXogQ>8mDD"R?!@+e}EG|:+Hd0DH^#X&%>n0CL~A]U:cZ~?Z?ACL
Ansi based on Dropped File (nsp847A.tmp)
/fYcE23`/x<>#pcDI/i*R"
Ansi based on Dropped File (nsp847A.tmp)
/G((;(TbY
Ansi based on Dropped File (nsp847A.tmp)
/IKWAP\\a[2":<>LBH5
Ansi based on Dropped File (nsp847A.tmp)
/l/*(8c{08+&~xu6/bW6Mw%mH?j%VJfPm
Ansi based on Dropped File (nsp847A.tmp)
/LpU~/I~OX;c
Ansi based on Dropped File (nsp847A.tmp)
/n;/I~'<Qz"=oY-o4O0/[%~kbH>KVT/An7Zn-[rkZn-,[3QroZh~ET +0xz(A*?|#Nk9Rz_?qTx/?<>Mw5
Ansi based on Dropped File (nsp847A.tmp)
/o`%N!s|Jz'>oT#uh0X=qv<H]<}Vc7Qplst`c<o{KT2!_Tu3K1'9o`?'7KNak={#gjV<qfZxhNaSSLcdS
Ansi based on Dropped File (nsp847A.tmp)
/p&1`2i'xq6GESy|Slo]*pM0#;/l^/&P+dmGWyr~q#oZJ?AG
Ansi based on Dropped File (nsp847A.tmp)
/p:vp>E<~AN@B`4@JFow{ct|Ot:WCOu#<w>mIky2NO|X?<z_#SJ_S:dVgYEiko2xGSnD>co2d^xE!}nnW&Nwu5[<~C0'',8M^wrMiWWwnZ5;hc1C9%cOn%OFNh/1'UJkkL;}q*H<pb)UfUzcdo`iUQz'SGLabi[0*mvG/sl#w*Km>'/Lz$o=I(@d6V-^wShxYT_98X[Z
Ansi based on Dropped File (nsp847A.tmp)
/Q>R~3]LrGyPOGwj}Wq$JSS5~}}n} A}F05nnenZ[>`W4/glJBB6=_wBsyj!~Z,?=f-'/5'C%ICpn?:p{Ulx^b
Ansi based on Dropped File (nsp847A.tmp)
/subUpdateHasUserAborted0x0180_Close\Manhunt2.exeArquivo Manhunt2.exe no encontrado, deseja prosseguir?\2.bmp"\Manhunt2.exe"Install\Backup\backup.gv\Backup\ini.gv::PureLZMA_DLL_Archive_Read(t "\Backup\ini.gv") i .R0::PureLZMA_DLL_Archive_FindFirst() i .R0::PureLZMA_DLL_Archive_Extract(t "", t "http://www.gamevicio.com.br") i .R0::PureLZMA_DLL_Archive_Close()::PureLZMA_DLL_Archive_Update(t "\Backup\backup.gv") i .R0\Backup::PureLZMA_DLL_Archive_Create(t "\Backup\backup.gv") i .r0\global\game.gxt\textreplace.dll_FindInFile_GetFileTime::PureLZMA_DLL_Archive_Compress(t "\global\game.gxt", i -1, t "http://www.gamevicio.com.br") i .r0\global\game_us.gxt::PureLZMA_DLL_Archive_Compress(t "\global\game_us.gxt", i -1, t "http://www.gamevicio.com.br") i .r0\global\pictures\global_pc.tex::PureLZMA_DLL_Archive_Compress(t "\global\pictures\global_pc.tex", i -1, t "http://www.gamevicio.com.br") i .r0\levels\A01_Escape_Asylum\A01_Escape_Asylum.gxt::PureLZMA_DLL_Archive_Compress(t "\levels\A01_Escape_Asylum\A01_Escape_Asylum
Ansi based on Dropped File (nsp847A.tmp)
/Ud8w2!pL%p>-9Q\$VtA!%
Ansi based on Dropped File (nsp847A.tmp)
/w<lo<_.,sQ|ou4V@ ^#8KO~Q[IOn./krz?/`]A~L:)'Fy4>Oxe@&3w:/5\Iux?\m?3g vDwS!wg}2";=~Q=`>h?Ktd0O)C[j3fZ ^.<#Y0=CGNF}?6k\aXymGTfxz-bk$Kt\k??|[]Fos}_USM5TSM5TSMjp{"_gj9JhO<z~{+&%6_1xdh}3!
Ansi based on Dropped File (nsp847A.tmp)
/W__-'zk\#7dVl2*_Bt>oG4<__-x
Ansi based on Dropped File (nsp847A.tmp)
/wb=6|5_x7?>o/*?<ROC{4NOL.+weM2>dXK,0[,_Ir&^$I$G1`5?oMa3y#?8B1ioge1Ng\q$sc&4[3eY+R~B{<Ar\"{G]~^q)8|wsn-S'OWBomwe|
Ansi based on Dropped File (nsp847A.tmp)
/wf~}}v>$>]A\4{U
Ansi based on Dropped File (nsp847A.tmp)
/x|7-C#|}s
Ansi based on Dropped File (nsp847A.tmp)
/zN%0\K_[_&-b3-)dvoG8t'BWq,0f,_\l{71Mzt]s/?xndh>=*j):\|(|}i'kq,Yw}
Ansi based on Dropped File (nsp847A.tmp)
/{d*Se-K,Vfx,"9f16ER*s<?j~s{~t@Ne;)|'M?j,w/f_|q`T*TgdIBd#I|'gc_9_etnigS|Yl7B?
Ansi based on Dropped File (nsp847A.tmp)
/~.jUjjjj/ut;ON*i#*:vgy"?OdH^\k{(T{(8}7
Ansi based on Dropped File (nsp847A.tmp)
/~8&T(iP0f<ZGxn_?>wo+}mXoxWo_q_DFB?PL~jV|yh
Ansi based on Dropped File (nsp847A.tmp)
/~e7r|'xwA5/:a
Ansi based on Dropped File (nsp847A.tmp)
0$&&#E!!T\TP
Ansi based on Dropped File (nsp847A.tmp)
0'fixmA*yUb9/\&s||llEg~GFr_.W[{5%%ObhAdH#4:.#
Ansi based on Dropped File (nsp847A.tmp)
0)0`p2t0PP0X.text1 `.rdata0"@@.datad@&@.relocP(@BD$X@D$\@uP
Ansi based on Dropped File (nsp847A.tmp)
0*#l.,m*,0,0,-,0idx100db00db00dbT00db.00db>00dbLN00db]00dbm00dbD}00db>MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
0*g{ +Jo.q5[^ca~Ip~XU`AVx5mB>VqG?]wqB?W5Pd~`6)[[(spi.{Vg_o^?ZU[Z
Ansi based on Dropped File (nsp847A.tmp)
0+i|t50P50t$
Ansi based on Dropped File (nsp847A.tmp)
0+J $(h0T
Ansi based on Dropped File (nsp847A.tmp)
0.t\tHy@^D0^UVt-0t't$FPt$@
Ansi based on Dropped File (nsp847A.tmp)
0.X*qotWy
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
00000+0P03=0=0=0;;
Ansi based on Dropped File (nsp847A.tmp)
00060101.00060101
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
00D0P51EPq51 tSSh51 h5151, 50150 j
Ansi based on Dropped File (nsp847A.tmp)
00MSVW33}QE(UfEfE uuuuuuj@P V}} 50EP EVPW50V50u 50= 50VV E0H;EHM
Ansi based on Dropped File (nsp847A.tmp)
00~n80tu5050 JEPSShSS0 11;tP u
Ansi based on Dropped File (nsp847A.tmp)
0;Q<F&]On9_3>>J7F{T/E7-VS_`T:CQ|0~>4143z]}5lV+iNV#~b9p/WWA,Fc` oWfOsH]A0J^
Ansi based on Dropped File (nsp847A.tmp)
0;u~tU;0uUUU9M}U;0uEEuuPujPuEu u
Ansi based on Dropped File (nsp847A.tmp)
0>Tkx1]cU\7Vl7
Ansi based on Dropped File (nsp847A.tmp)
0@S5`@0@P7
Ansi based on Dropped File (nsp847A.tmp)
0[;5[Q9jk=ec`ww@{
Ansi based on Dropped File (nsp847A.tmp)
0]S/w=[1'V=W3l[Y!?$W3f"8?p~z3|/9=y>?"K\m<Foa5)N32=a3GOT'y
Ansi based on Dropped File (nsp847A.tmp)
0^&G{e^??_QA90</o$t1w6z1)U +L+c[cSy>)?n*c%>x)Ca1N%$PA\!OUX:YTe(lytH0hF*
Ansi based on Dropped File (nsp847A.tmp)
0^QF!3~z1 m:|r;>l\]m^VtZ6lxon7OjPfa]E?|)V;~}*_YK]~wlxw_~}aOccZuUGoU_*#+S+vFE^l]&#g
Ansi based on Dropped File (nsp847A.tmp)
0_^U$SVW0}jY3}fE0E1E1Ph0PH 3u!Eh0PL P8u,1;t#P tSSj51 1QPjSu;1t3SP 5 SSh51tEPShe51_^[1Vt)0t#FPt$D
Ansi based on Dropped File (nsp847A.tmp)
0`250<P0\.textt `.rdata0"@@.data@@.reloc,P(@BWVS3D$}GT$D$T$D$}GT$D$T$uL$D$3D$AL$T$D$ud$D$r;T$wr;D$vN3Ou[^_WVU33D$}GET$D$T$D$}GT$D$T$u(L$D$3D$d$d$GL$T$D$ud$D$r;T$wr;D$vN+D$T$3+D$T$MyOu]^_D$L$L$uD$SD$d$D$[SW3D$}GT$D$T$D$}T$D$T$uL$D$3D$3OyNSL$T$D$ud$d$r;T$wr;D$v+D$T$+D$T$Oy_[L$V33A9 t+t-u3F0|9DBAu^uUl$S]xVW3jY}M|fEt3;uhu0}
Ansi based on Dropped File (nsp847A.tmp)
0ad:AUSV_P=/^#Dy?[3b)6t-2g}n>Wa~/<;?`R'SsP/B
Ansi based on Dropped File (nsp847A.tmp)
0Af<YR2C:4Px2 7M6L6su"mwtFx_x_x2aV:g0x$o"w+J)ose2VB.!|wRwN!Fl6<..)L/C@6kL-Tv
Ansi based on Dropped File (nsp847A.tmp)
0D0P51Ehh0P_u590ujX0
Ansi based on Dropped File (nsp847A.tmp)
0dR?`jH>(JCF<t-;)u#&/vQ>QI?P*Y}cl6Q?
Ansi based on Dropped File (nsp847A.tmp)
0E+50+EjDQV+EPE++E+EPSu 3^[USV< E0E1E1P3SSP0P\SSP0P:SSP0PSSP0PuZ5H /uKh 0Pu1 h,0Pu00Pt=0uPY0\PVSf rh80( h@0P$ 090u50
Ansi based on Dropped File (nsp847A.tmp)
0EEE9M|HM;Evjuu uuuT _^[
Ansi based on Dropped File (nsp847A.tmp)
0FPDPYYP0>j_u0^[]0@tSP5`@t0@8P0=0@ptHHv=USWV=@@t6uaXu(U%D@=<@u@%<@%<@ug~BPdEPaE[YSQUPSPQP[Z^YX<u44+EMH@
Ansi based on Dropped File (nsp847A.tmp)
0j'1-jSD* ZdR\-")[m
Ansi based on Dropped File (nsp847A.tmp)
0kA(-..Ar}t^d"7M~OfS}_k_j~kzO.{aa.o/'{yt|`_!8[qm:b f?k~=w#>2"2~/56N{w3.,|PQ(l.RiFi|[?_t/,)v4">k
Ansi based on Dropped File (nsp847A.tmp)
0lBaH~G'#I~B#Pp||~r; xJ3i
Ansi based on Dropped File (nsp847A.tmp)
0o|<~)kUX?zp`|
Ansi based on Dropped File (nsp847A.tmp)
0Q25:Lz,=JiTG{ka:Z=~--'MP>g|~O6@/~9s{!o2Y_|D>nM>.zS}So9|>&-l@Y>Oc5*;WAdd1@6ol9cUM~I>_Jt3R^OBW\E0MKS}s_)M_zr<d
Ansi based on Dropped File (nsp847A.tmp)
0t=0uF0=00uPPht$ ?i
Ansi based on Dropped File (nsp847A.tmp)
0ThPVPSS h1h !SSTSP 910
Ansi based on Dropped File (nsp847A.tmp)
0V50W=0tIt1ItC0u[
Ansi based on Dropped File (nsp847A.tmp)
0W50Wu%WWWWWVVP 0;
Ansi based on Dropped File (nsp847A.tmp)
0W[QNS,|V3<(?7S|s[g1e.hz[,Hwu<J1CmlxG9hMb_0V;|),^Nr<|
Ansi based on Dropped File (nsp847A.tmp)
0zxI"_8U~XTL\o3zxAr?A[d778.6qnj:/5
Ansi based on Dropped File (nsp847A.tmp)
0}'3-uFIBA0yt^[D$SV30uiHxtXu8@0|
Ansi based on Dropped File (nsp847A.tmp)
0~}''@qV0Nbu\o7[/t5R.v0(8ZvqRw7X"LNOFMCX?f?orRUig0SpCHM5sZ1?KhN4wCS/.\<w`)5"}Nbg'3M%~k%
Ansi based on Dropped File (nsp847A.tmp)
1#f"O9vi&*cHY{#
Ansi based on Dropped File (nsp847A.tmp)
1$,["JttE.\)',+08Wh~]}?fm943A9O`v*@6N1
Ansi based on Dropped File (nsp847A.tmp)
1.EP\;!!!!!3QP]4$>EFH("!!QTVXXO>
Ansi based on Dropped File (nsp847A.tmp)
116622//,,((5
Ansi based on Dropped File (nsp847A.tmp)
11h\1 t|hL1V D$uV Sj P ^[UWSD$VD$PWj1
Ansi based on Dropped File (nsp847A.tmp)
11j H1uD1L$PQP,SWhj P L$DT$@D$<S1
Ansi based on Dropped File (nsp847A.tmp)
11j |$8hWd 1K1Vjh`WjeP u1hjW1p jVh
Ansi based on Dropped File (nsp847A.tmp)
11rj |$8hWd 1K1Vjh`WjeP u1hjW1p jVh
Ansi based on Dropped File (nsp847A.tmp)
122[[[*HUWXWURJ0
Ansi based on Dropped File (nsp847A.tmp)
15Z5a*K!qHZe
Ansi based on Dropped File (nsp847A.tmp)
19`}'-]:zCZogA~_?+>#/Nnu,z~
Ansi based on Dropped File (nsp847A.tmp)
1?pKk#D)JVD'5|E*'=}C
Ansi based on Dropped File (nsp847A.tmp)
1@oT+{/>zS>=Oc<mIhv1Z9^=/Y9|z,{?x>zH|i>{.]UT!Ai~4f;3!{1z}DWBZshP
Ansi based on Dropped File (nsp847A.tmp)
1\}i+7=qh
Ansi based on Dropped File (nsp847A.tmp)
1dm|Rt;x
Ansi based on Dropped File (nsp847A.tmp)
1ejPx@938|_?}gokrW[q2!4/Qq:"=K9{sbQ_d0a_p3|Yy>0~aigw|Xd:zD}.q1iHag[//
Ansi based on Dropped File (nsp847A.tmp)
1H@2@)|p>`Oyo@xA{umc
Ansi based on Dropped File (nsp847A.tmp)
1j<Z%8d'c8~<GUa~yRbbF2Td;bSn(s[, n"M7?39Y%WOnzD`S[z,Vd99;c~qS#SIXvaLAR1%~<(E}.5cgiEE*g<W/bEYU0smuA$YeP;kU}o<Kln{1[;Mz}!lob<5TY6Nqcd|3o
Ansi based on Dropped File (nsp847A.tmp)
1K,|[w>$WlI
Ansi based on Dropped File (nsp847A.tmp)
1KoN'OY)KOWCX>Bvip[okTj*9g6xx8+9`ZXxHM)yj8Tq`MdKbQA?d[r1wdcMy?)
Ansi based on Dropped File (nsp847A.tmp)
1m*(NPA]
Ansi based on Dropped File (nsp847A.tmp)
1p>[>7Y*H/N-_dI7_4<{p{M@I+(uZG -46Yf>U}obS*_{x `ePh*go^;.IYjCqL~bn099<(,@/n2BT*zc_ZkWnYY
Ansi based on Dropped File (nsp847A.tmp)
1Pcd9p5%pPtqQUGp
Ansi based on Dropped File (nsp847A.tmp)
1pV`>ScrwZaYU=@G7MB9g>
Ansi based on Dropped File (nsp847A.tmp)
1Q D$T$L$PQR3D$@@33D$D$D$@@@@D$VW(!3tr!3t` 3uD$L$_3^ 3uD$L$_3^T$_@^D$L$_^3@D$@D$T$L$PQRD$T$H3
Ansi based on Dropped File (nsp847A.tmp)
1Rkn/oOWESCS ?'/0K_=hv8zwUw8/eReewm&~_(fZN!Wb6ei\nfggwka~kgba}#db>lW^j8p{Pfh3iFgb
Ansi based on Dropped File (nsp847A.tmp)
1SR>7&?)y5hf`=?OqNy~DoGm+JaO]
Ansi based on Dropped File (nsp847A.tmp)
1t#9=050JR50Q=0t51Y0j51=00hj50!515 0t2WW51EP tEP EP 511;tPtWWj51 1PQ=1WWW=1!_3^UXESHtfHj-[t-u781u/50!80tu5YSSS!u uuuu EPu 391t^EPu 1URPQ1URPQU1RURUu+UuSRU+URuuuPQ EPu 3\3VESPSj0 Sju
Ansi based on Dropped File (nsp847A.tmp)
1t1QPYYD$D$Pj P % """"""#$#2#>#$$$$Z##\$j$|$4$######|#F$j#%$$$$$Browser Object#?>;FFFFFaV
Ansi based on Dropped File (nsp847A.tmp)
1Tl'^=U9t*!1^y?Y~|(<}}u?`CS(^[?ee^/;\Wdp9x
Ansi based on Dropped File (nsp847A.tmp)
1VT 3jX^U0VW3hW0y0 !h0050 fI1h0PQh0j50 0
Ansi based on Dropped File (nsp847A.tmp)
1VV@jQ1\ _^D$t0t=uAD$P3L$Q3D$%RPD$Pm3D$L$T$1D$P
Ansi based on Dropped File (nsp847A.tmp)
1{>3)+g=G9tST)?-J>g_VN{}w{}1=z]OWHef{+<pDcj:Rye?z]cW,w^xt{Z+&3g2>__-OaI%gyRZ??qk]#Q'X_I6K/({]k"+sw([}~#\E]2IeE@M&Al:#X0OjFyuxe?meZ^h>q*UL
Ansi based on Dropped File (nsp847A.tmp)
2#~&]jR`[,@?I
Ansi based on Dropped File (nsp847A.tmp)
2$(,l;dk`owkeo
Ansi based on Dropped File (nsp847A.tmp)
2&-`l}c {HzY,.7n+e1P4ICm+S/6.~s_`@v{vw?{l!5DQ\7.wI5U$Gb(E/oDA}B{'7`3#?N_k0{HXO |17:gO1B{-y|#oG0'Q=,'z&N@A Wm,??5|?V=.S_sfX?\@>r/$i'|D3ww!zw!2frcS?Vj{$]`p(1KAjY A*XG?/g$?.(Xyu|_oz9AO?W\@}w
Ansi based on Dropped File (nsp847A.tmp)
2&P+*Q[gX"U[UX{ZAj(*a^kA={Xk5Y}<)N
Ansi based on Dropped File (nsp847A.tmp)
2'#c'y`X~g#+BBy=aqz#OdIrA{T*5G
Ansi based on Dropped File (nsp847A.tmp)
2+>O?<fx<)%1b9Maqp?0YtBg?C;W2uM\6S]a?
Ansi based on Dropped File (nsp847A.tmp)
2017-12-11 20:23:55, Info DISM API: PID=2796 TID=2828 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=1580 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=1580 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2532 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2532 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2532 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2532 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 CommandThread StartupEvent signaled - CCommandThread::WaitForStartup
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Created g_internalDismSession - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 DismApi.dll: <----- Starting DismApi.dll session -----> - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 DismApi.dll: Parent process command line: %WINDIR%\system32\CompatTelRunner.exe -m:appraiser.dll -f:DoScheduledTelemetryRun -cv:oOd6tuE6YUeuAus6.1 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 DismApi.dll: Version 10.0.14393.0 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Enter DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Enter DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Initialized GlobalConfig - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Initialized SessionTable - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Input parameters: ImagePath: DISM_{53BFAE52-B167-4E2F-A258-0A37B57FF845}, WindowsDirectory: (null), SystemDrive: (null) - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Input parameters: LogLevel: 2, LogFilePath: (null), ScratchDirectory: (null) - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Leave DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Lookup in table by path failed for: DRIVE_C - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Lookup in table by path failed for: DummyPath-2BA51B78-C7F7-4910-B99D-BB7345357CDC - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 m_pInternalThread started - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Manager: PID=2796 TID=2532 Successfully created the local image session and provider store. - CDISMManager::CreateLocalImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\FolderProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\VHDProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\WimProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Getting the collection of providers from a local provider store type. - CDISMProviderStore::GetProviderCollection
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\FolderProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\ImagingProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\VHDProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\WimProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM PID=2796 TID=2532 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM PID=2796 TID=2532 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM PID=2796 TID=2532 Successfully loaded the ImageSession at "%WINDIR%\system32\compattel" - CDISMManager::LoadLocalImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Imaging Provider: PID=2796 TID=2532 No imaging provider supported CreateDismImage for this path - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Imaging Provider: PID=2796 TID=2532 The provider VHDManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Imaging Provider: PID=2796 TID=2532 The provider WimManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Manager: PID=2796 TID=2532 Copying DISM from "%WINDIR%\System32\Dism" - CDISMManager::CreateImageSessionFromLocation
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Manager: PID=2796 TID=2532 Create session event 0x648 for current DISM session and event name is Global\{E6FF500D-0BD3-4B07-BBF8-254E6C8AAAB8} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Manager: PID=2796 TID=2532 Event name for current DISM session is Global\{E6FF500D-0BD3-4B07-BBF8-254E6C8AAAB8} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Manager: PID=2796 TID=2532 physical location path: C:\ - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\CompatProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\FfuProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\ImagingProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Getting Provider VHDManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Getting Provider WimManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\CompatProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\FfuProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\SiloedPackageProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM VHD Provider: PID=2796 TID=2532 [C:\] is not recognized by the DISM VHD provider. - CVhdImage::Initialize
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM WIM Provider: PID=2796 TID=2532 [C:\] is not a WIM mount point. - CWimMountedImageInfo::Initialize
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Warning DISM DISM Provider Store: PID=2796 TID=2532 Failed to Load the provider: %WINDIR%\system32\compattel\SiloedPackageProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Image Session: PID=1172 Instantiating the Provider Store. - CDISMImageSession::get_ProviderStore
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Manager: PID=2796 TID=2532 Successfully loaded the ImageSession at "%WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8" - CDISMManager::LoadRemoteImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM OS Provider: PID=1172 Defaulting SystemPath to C:\ - CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM OS Provider: PID=1172 Defaulting Windows folder to %WINDIR%\- CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Attempting to initialize the logger from the Image Session. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Connecting to the provider located at %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\LogProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Connecting to the provider located at %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\OSProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Initializing a provider store for the IMAGE session type. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Loading Provider from location %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\LogProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Loading Provider from location %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\OSProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Error DISM DISM Driver Manager: PID=1172 Error, file not found 'oem3.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Error DISM DISM Driver Manager: PID=1172 Error, file not found 'oem4.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info IsDriverPackageSigned: File [%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\VBoxGuest.cat]
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2532 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2532 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2532 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2532 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2532 Target image information: OS Version=6.1.7601.23505, Image architecture=amd64 - CDismCore::LogImageSessionDetails
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Enter DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxvideo.inf_amd64_neutral_282ccc1684d6e163\vboxvideo.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Input parameters: Session: 2, DriverPath: oem3.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Input parameters: Session: 2, DriverPath: oem4.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Leave DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Leave DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Leave DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Session id is: 2 - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=600 Enter DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=600 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=600 Input parameters: Session: 2 - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=600 Refcount for DismSession= 2s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=600 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Driver Manager: PID=1172 Driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Driver Manager: PID=1172 Further logs for driver related operations can be found in the target operating system at %WINDIR%\inf\setupapi.offline.log - CDriverManager::Initialize
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Driver Manager: PID=1172 Signature status of driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Image Session: PID=1172 Disconnecting the provider store - CDISMImageSession::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Manager: PID=2796 TID=2532 Image session successfully loaded from the temporary location: %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8 - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM OS Provider: PID=1172 Successfully loaded the hive. - CDISMOSServiceManager::DetermineBootDrive
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Connecting to the provider located at %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\DmiProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Disconnecting Provider: DriverManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Disconnecting Provider: OSServices - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Encountered a servicing provider, performing additional servicing initializations. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Finalizing the servicing provider(DriverManager) - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Found the PE Provider. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Loading Provider from location %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\DmiProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Loading Provider from location %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\PEProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Releasing the local reference to OSServices. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Warning DISM DISM Provider Store: PID=1172 Failed to Load the provider: %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\PEProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=1580 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=1580 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=1580 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=1580 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=1580 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=2532 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Deleted g_internalDismSession - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 DismApi.dll: - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 DismApi.dll: <----- Ending DismApi.dll session -----> - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Enter DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Leave DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Leave DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Refcount for DismSession= 1s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Shutdown SessionTable - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Manager: PID=2796 TID=2532 Closing session event handle 0x648 - CDISMManager::CloseImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: Compatibility Manager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: FfuManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: FolderManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: GenericImagingManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: VHDManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: WimManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM PID=2796 TID=1580 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM PID=2796 TID=1580 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM PID=2796 TID=1580 Temporarily setting the scratch directory. This may be overridden by user later. - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 DismApi.dll: <----- Starting DismApi.dll session -----> - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 DismApi.dll: Parent process command line: %WINDIR%\system32\CompatTelRunner.exe -m:appraiser.dll -f:DoScheduledTelemetryRun -cv:7N0m1jjil0y5zuTs.1 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 DismApi.dll: Version 10.0.14393.0 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Enter DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Initialized GlobalConfig - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Initialized SessionTable - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Input parameters: LogLevel: 2, LogFilePath: (null), ScratchDirectory: (null) - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Lookup in table by path failed for: DummyPath-2BA51B78-C7F7-4910-B99D-BB7345357CDC - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=2948 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 CommandThread StartupEvent signaled - CCommandThread::WaitForStartup
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Created g_internalDismSession - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Enter DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Input parameters: ImagePath: DISM_{53BFAE52-B167-4E2F-A258-0A37B57FF845}, WindowsDirectory: (null), SystemDrive: (null) - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Leave DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Lookup in table by path failed for: DRIVE_C - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 m_pInternalThread started - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=2836 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=2836 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=2836 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=2836 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=2948 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Imaging Provider: PID=1720 TID=2836 No imaging provider supported CreateDismImage for this path - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Imaging Provider: PID=1720 TID=2836 The provider VHDManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Imaging Provider: PID=1720 TID=2836 The provider WimManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Manager: PID=1720 TID=2836 Copying DISM from "%WINDIR%\System32\Dism" - CDISMManager::CreateImageSessionFromLocation
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Manager: PID=1720 TID=2836 Create session event 0x69c for current DISM session and event name is Global\{5099C54D-8AC2-4B61-9676-9936B10532E1} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Manager: PID=1720 TID=2836 Event name for current DISM session is Global\{5099C54D-8AC2-4B61-9676-9936B10532E1} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Manager: PID=1720 TID=2836 physical location path: C:\ - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Manager: PID=1720 TID=2836 Successfully created the local image session and provider store. - CDISMManager::CreateLocalImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\CompatProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\FfuProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\FolderProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\ImagingProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\VHDProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\WimProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Getting Provider VHDManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Getting Provider WimManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Getting the collection of providers from a local provider store type. - CDISMProviderStore::GetProviderCollection
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\CompatProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\FfuProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\FolderProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\ImagingProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\SiloedPackageProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\VHDProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\WimProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM VHD Provider: PID=1720 TID=2836 [C:\] is not recognized by the DISM VHD provider. - CVhdImage::Initialize
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM WIM Provider: PID=1720 TID=2836 [C:\] is not a WIM mount point. - CWimMountedImageInfo::Initialize
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM PID=1720 TID=2836 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM PID=1720 TID=2836 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM PID=1720 TID=2836 Successfully loaded the ImageSession at "%WINDIR%\system32\compattel" - CDISMManager::LoadLocalImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Warning DISM DISM Provider Store: PID=1720 TID=2836 Failed to Load the provider: %WINDIR%\system32\compattel\SiloedPackageProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Error DISM DISM Driver Manager: PID=3012 Error, file not found 'oem6.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=1964 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=1964 Input parameters: Session: 2, DriverPath: oem6.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=1964 Leave DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=1964 Session id is: 2 - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=1964 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=2836 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=2836 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=2836 Target image information: OS Version=6.1.7601.23505, Image architecture=amd64 - CDismCore::LogImageSessionDetails
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Driver Manager: PID=3012 Further logs for driver related operations can be found in the target operating system at %WINDIR%\inf\setupapi.offline.log - CDriverManager::Initialize
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Image Session: PID=3012 Instantiating the Provider Store. - CDISMImageSession::get_ProviderStore
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Manager: PID=1720 TID=2836 Image session successfully loaded from the temporary location: %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403 - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Manager: PID=1720 TID=2836 Successfully loaded the ImageSession at "%WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403" - CDISMManager::LoadRemoteImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM OS Provider: PID=3012 Defaulting SystemPath to C:\ - CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM OS Provider: PID=3012 Defaulting Windows folder to %WINDIR%\- CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM OS Provider: PID=3012 Successfully loaded the hive. - CDISMOSServiceManager::DetermineBootDrive
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Attempting to initialize the logger from the Image Session. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Connecting to the provider located at %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\DmiProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Connecting to the provider located at %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\LogProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Connecting to the provider located at %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\OSProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Encountered a servicing provider, performing additional servicing initializations. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Initializing a provider store for the IMAGE session type. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Loading Provider from location %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\DmiProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Loading Provider from location %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\LogProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Loading Provider from location %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\OSProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Loading Provider from location %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\PEProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Warning DISM DISM Provider Store: PID=3012 Failed to Load the provider: %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\PEProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Error DISM DISM Driver Manager: PID=3012 Error, file not found 'oem5.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info IsDriverPackageSigned: File [%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\VBoxGuest.cat]
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Enter DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxvideo.inf_amd64_neutral_bc42bb1917d1bc65\vboxvideo.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Input parameters: Session: 2, DriverPath: oem5.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Leave DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Leave DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=2836 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=2836 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=2836 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=2836 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=2836 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=336 Enter DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=336 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=336 Input parameters: Session: 2 - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=336 Refcount for DismSession= 2s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=336 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Driver Manager: PID=3012 Driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Driver Manager: PID=3012 Signature status of driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Image Session: PID=3012 Disconnecting the provider store - CDISMImageSession::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Manager: PID=1720 TID=2836 Closing session event handle 0x69c - CDISMManager::CloseImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: Compatibility Manager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: FfuManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: FolderManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: GenericImagingManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: VHDManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: WimManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Disconnecting Provider: DriverManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Disconnecting Provider: OSServices - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Finalizing the servicing provider(DriverManager) - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Found the PE Provider. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Releasing the local reference to OSServices. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=2948 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=2948 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=2948 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=2948 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=2948 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Deleted g_internalDismSession - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 DismApi.dll: - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 DismApi.dll: <----- Ending DismApi.dll session -----> - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Enter DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Leave DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Leave DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Refcount for DismSession= 1s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Shutdown SessionTable - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM PID=1720 TID=2948 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM PID=1720 TID=2948 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM PID=1720 TID=2948 Temporarily setting the scratch directory. This may be overridden by user later. - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 DismApi.dll: <----- Starting DismApi.dll session -----> - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 DismApi.dll: Parent process command line: %WINDIR%\system32\CompatTelRunner.exe -m:appraiser.dll -f:DoScheduledTelemetryRun -cv:HxIUhm4XXUSCusqJ.1 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 DismApi.dll: Version 10.0.14393.0 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Enter DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Initialized GlobalConfig - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Initialized SessionTable - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Input parameters: LogLevel: 2, LogFilePath: (null), ScratchDirectory: (null) - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Lookup in table by path failed for: DummyPath-2BA51B78-C7F7-4910-B99D-BB7345357CDC - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2928 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=1156 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=1156 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=1156 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=1156 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 CommandThread StartupEvent signaled - CCommandThread::WaitForStartup
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Created g_internalDismSession - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Enter DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Input parameters: ImagePath: DISM_{53BFAE52-B167-4E2F-A258-0A37B57FF845}, WindowsDirectory: (null), SystemDrive: (null) - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Leave DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Lookup in table by path failed for: DRIVE_C - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 m_pInternalThread started - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2928 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Manager: PID=2008 TID=1156 Successfully created the local image session and provider store. - CDISMManager::CreateLocalImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\FolderProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\ImagingProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\VHDProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\WimProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Getting the collection of providers from a local provider store type. - CDISMProviderStore::GetProviderCollection
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\CompatProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\FolderProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\ImagingProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\VHDProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\WimProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM PID=2008 TID=1156 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM PID=2008 TID=1156 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM PID=2008 TID=1156 Successfully loaded the ImageSession at "%WINDIR%\system32\compattel" - CDISMManager::LoadLocalImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Imaging Provider: PID=2008 TID=1156 No imaging provider supported CreateDismImage for this path - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Imaging Provider: PID=2008 TID=1156 The provider VHDManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Imaging Provider: PID=2008 TID=1156 The provider WimManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Manager: PID=2008 TID=1156 Copying DISM from "%WINDIR%\System32\Dism" - CDISMManager::CreateImageSessionFromLocation
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Manager: PID=2008 TID=1156 Create session event 0x548 for current DISM session and event name is Global\{4EF2D626-3606-4621-8869-3177EB521E92} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Manager: PID=2008 TID=1156 Event name for current DISM session is Global\{4EF2D626-3606-4621-8869-3177EB521E92} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Manager: PID=2008 TID=1156 physical location path: C:\ - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\CompatProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\FfuProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Getting Provider VHDManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Getting Provider WimManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\FfuProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\SiloedPackageProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM VHD Provider: PID=2008 TID=1156 [C:\] is not recognized by the DISM VHD provider. - CVhdImage::Initialize
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM WIM Provider: PID=2008 TID=1156 [C:\] is not a WIM mount point. - CWimMountedImageInfo::Initialize
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Warning DISM DISM Provider Store: PID=2008 TID=1156 Failed to Load the provider: %WINDIR%\system32\compattel\SiloedPackageProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Error DISM DISM Driver Manager: PID=1456 Error, file not found 'oem7.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Error DISM DISM Driver Manager: PID=1456 Error, file not found 'oem8.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info IsDriverPackageSigned: File [%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\VBoxGuest.cat]
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=1156 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=1156 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=1156 Target image information: OS Version=6.1.7601.23505, Image architecture=amd64 - CDismCore::LogImageSessionDetails
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Enter DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxvideo.inf_amd64_neutral_e9f3789e40cc2499\vboxvideo.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Input parameters: Session: 2, DriverPath: oem7.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Input parameters: Session: 2, DriverPath: oem8.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Leave DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Leave DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Leave DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Session id is: 2 - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Driver Manager: PID=1456 Driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Driver Manager: PID=1456 Further logs for driver related operations can be found in the target operating system at %WINDIR%\inf\setupapi.offline.log - CDriverManager::Initialize
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Driver Manager: PID=1456 Signature status of driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Image Session: PID=1456 Instantiating the Provider Store. - CDISMImageSession::get_ProviderStore
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Manager: PID=2008 TID=1156 Image session successfully loaded from the temporary location: %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502 - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Manager: PID=2008 TID=1156 Successfully loaded the ImageSession at "%WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502" - CDISMManager::LoadRemoteImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM OS Provider: PID=1456 Defaulting SystemPath to C:\ - CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM OS Provider: PID=1456 Defaulting Windows folder to %WINDIR%\- CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM OS Provider: PID=1456 Successfully loaded the hive. - CDISMOSServiceManager::DetermineBootDrive
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Attempting to initialize the logger from the Image Session. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Connecting to the provider located at %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\DmiProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Connecting to the provider located at %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\LogProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Connecting to the provider located at %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\OSProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Encountered a servicing provider, performing additional servicing initializations. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Initializing a provider store for the IMAGE session type. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Loading Provider from location %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\DmiProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Loading Provider from location %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\LogProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Loading Provider from location %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\OSProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Loading Provider from location %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\PEProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Warning DISM DISM Provider Store: PID=1456 Failed to Load the provider: %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\PEProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info IsDriverPackageSigned: File [%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\VBoxGuest.cat]
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=1156 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=1156 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=1156 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=1156 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=1156 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Enter DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Leave DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Leave DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2928 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2928 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2928 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2928 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2928 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Deleted g_internalDismSession - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 DismApi.dll: - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 DismApi.dll: <----- Ending DismApi.dll session -----> - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Enter DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Enter DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Input parameters: Session: 2 - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Leave DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Leave DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Refcount for DismSession= 1s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Refcount for DismSession= 2s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Shutdown SessionTable - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Driver Manager: PID=1456 Driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Driver Manager: PID=1456 Signature status of driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Image Session: PID=1456 Disconnecting the provider store - CDISMImageSession::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Manager: PID=2008 TID=1156 Closing session event handle 0x548 - CDISMManager::CloseImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Disconnecting Provider: DriverManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Disconnecting Provider: OSServices - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Finalizing the servicing provider(DriverManager) - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Found the PE Provider. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Releasing the local reference to OSServices. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: Compatibility Manager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: FfuManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: FolderManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: GenericImagingManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: VHDManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: WimManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM PID=2008 TID=2928 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM PID=2008 TID=2928 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM PID=2008 TID=2928 Temporarily setting the scratch directory. This may be overridden by user later. - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1456 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1456 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 CommandThread StartupEvent signaled - CCommandThread::WaitForStartup
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Created g_internalDismSession - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 DismApi.dll: <----- Starting DismApi.dll session -----> - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 DismApi.dll: Parent process command line: %WINDIR%\system32\CompatTelRunner.exe -m:appraiser.dll -f:DoScheduledTelemetryRun -cv:zgCwL8WZTE6Bn/+v.1 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 DismApi.dll: Version 10.0.14393.0 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Enter DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Enter DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Initialized GlobalConfig - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Initialized SessionTable - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Input parameters: ImagePath: DISM_{53BFAE52-B167-4E2F-A258-0A37B57FF845}, WindowsDirectory: (null), SystemDrive: (null) - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Input parameters: LogLevel: 2, LogFilePath: (null), ScratchDirectory: (null) - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Leave DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Lookup in table by path failed for: DRIVE_C - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Lookup in table by path failed for: DummyPath-2BA51B78-C7F7-4910-B99D-BB7345357CDC - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 m_pInternalThread started - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=2712 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=2712 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=2712 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=2712 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Manager: PID=2344 TID=2712 Successfully created the local image session and provider store. - CDISMManager::CreateLocalImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\FolderProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\WimProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Getting the collection of providers from a local provider store type. - CDISMProviderStore::GetProviderCollection
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\FolderProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\WimProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM PID=2344 TID=2712 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM PID=2344 TID=2712 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM PID=2344 TID=2712 Successfully loaded the ImageSession at "%WINDIR%\system32\compattel" - CDISMManager::LoadLocalImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Imaging Provider: PID=2344 TID=2712 No imaging provider supported CreateDismImage for this path - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Imaging Provider: PID=2344 TID=2712 The provider VHDManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Imaging Provider: PID=2344 TID=2712 The provider WimManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Manager: PID=2344 TID=2712 Copying DISM from "%WINDIR%\System32\Dism" - CDISMManager::CreateImageSessionFromLocation
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Manager: PID=2344 TID=2712 Create session event 0x750 for current DISM session and event name is Global\{78C01C7F-C060-4BE2-BFB7-A9977146200E} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Manager: PID=2344 TID=2712 Event name for current DISM session is Global\{78C01C7F-C060-4BE2-BFB7-A9977146200E} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Manager: PID=2344 TID=2712 physical location path: C:\ - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\CompatProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\FfuProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\ImagingProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\VHDProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Getting Provider VHDManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Getting Provider WimManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\CompatProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\FfuProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\ImagingProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\SiloedPackageProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\VHDProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM VHD Provider: PID=2344 TID=2712 [C:\] is not recognized by the DISM VHD provider. - CVhdImage::Initialize
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM WIM Provider: PID=2344 TID=2712 [C:\] is not a WIM mount point. - CWimMountedImageInfo::Initialize
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Warning DISM DISM Provider Store: PID=2344 TID=2712 Failed to Load the provider: %WINDIR%\system32\compattel\SiloedPackageProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Error DISM DISM Driver Manager: PID=2696 Error, file not found 'oem10.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=1716 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=1716 Input parameters: Session: 2, DriverPath: oem10.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=1716 Leave DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=1716 Session id is: 2 - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=1716 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=2712 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=2712 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=2712 Target image information: OS Version=6.1.7601.23505, Image architecture=amd64 - CDismCore::LogImageSessionDetails
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Driver Manager: PID=2696 Further logs for driver related operations can be found in the target operating system at %WINDIR%\inf\setupapi.offline.log - CDriverManager::Initialize
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Image Session: PID=2696 Instantiating the Provider Store. - CDISMImageSession::get_ProviderStore
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Manager: PID=2344 TID=2712 Image session successfully loaded from the temporary location: %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Manager: PID=2344 TID=2712 Successfully loaded the ImageSession at "%WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC" - CDISMManager::LoadRemoteImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM OS Provider: PID=2696 Defaulting SystemPath to C:\ - CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM OS Provider: PID=2696 Defaulting Windows folder to %WINDIR%\- CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM OS Provider: PID=2696 Successfully loaded the hive. - CDISMOSServiceManager::DetermineBootDrive
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Attempting to initialize the logger from the Image Session. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Connecting to the provider located at %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\DmiProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Connecting to the provider located at %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\LogProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Connecting to the provider located at %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\OSProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Encountered a servicing provider, performing additional servicing initializations. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Initializing a provider store for the IMAGE session type. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Loading Provider from location %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\DmiProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Loading Provider from location %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\LogProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Loading Provider from location %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\OSProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Loading Provider from location %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\PEProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Warning DISM DISM Provider Store: PID=2696 Failed to Load the provider: %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\PEProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Error DISM DISM Driver Manager: PID=2696 Error, file not found 'oem9.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info IsDriverPackageSigned: File [%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_ad82ab6f57da5f72\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_ad82ab6f57da5f72\VBoxGuest.cat]
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1456 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1456 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1456 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1456 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1456 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Enter DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_ad82ab6f57da5f72\vboxguest.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxvideo.inf_amd64_neutral_9bc3c1389d21f9ef\vboxvideo.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Input parameters: Session: 2, DriverPath: oem9.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Leave DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Leave DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Deleted g_internalDismSession - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 DismApi.dll: - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 DismApi.dll: <----- Ending DismApi.dll session -----> - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Enter DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Enter DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Input parameters: Session: 2 - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Leave DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Leave DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Refcount for DismSession= 1s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Refcount for DismSession= 2s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Shutdown SessionTable - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2712 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2712 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2712 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2712 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2712 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Driver Manager: PID=2696 Driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_ad82ab6f57da5f72\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Driver Manager: PID=2696 Signature status of driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_ad82ab6f57da5f72\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Image Session: PID=2696 Disconnecting the provider store - CDISMImageSession::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Manager: PID=2344 TID=2712 Closing session event handle 0x750 - CDISMManager::CloseImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: Compatibility Manager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: FfuManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: FolderManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: GenericImagingManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: VHDManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: WimManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Disconnecting Provider: DriverManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Disconnecting Provider: OSServices - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Finalizing the servicing provider(DriverManager) - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Found the PE Provider. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Releasing the local reference to OSServices. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM PID=2344 TID=1456 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM PID=2344 TID=1456 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM PID=2344 TID=1456 Temporarily setting the scratch directory. This may be overridden by user later. - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=3816 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=3816 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 CommandThread StartupEvent signaled - CCommandThread::WaitForStartup
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Created g_internalDismSession - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 DismApi.dll: <----- Starting DismApi.dll session -----> - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 DismApi.dll: Parent process command line: %WINDIR%\system32\CompatTelRunner.exe -m:appraiser.dll -f:DoScheduledTelemetryRun -cv:S1P8pMD2hkWPhB7D.1 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 DismApi.dll: Version 10.0.14393.0 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Enter DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Enter DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Initialized GlobalConfig - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Initialized SessionTable - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Input parameters: ImagePath: DISM_{53BFAE52-B167-4E2F-A258-0A37B57FF845}, WindowsDirectory: (null), SystemDrive: (null) - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Input parameters: LogLevel: 2, LogFilePath: (null), ScratchDirectory: (null) - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Leave DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Lookup in table by path failed for: DRIVE_C - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Lookup in table by path failed for: DummyPath-2BA51B78-C7F7-4910-B99D-BB7345357CDC - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 m_pInternalThread started - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=892 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=892 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=892 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=892 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Manager: PID=2940 TID=892 Successfully created the local image session and provider store. - CDISMManager::CreateLocalImageSession
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\FolderProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\VHDProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\WimProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Getting the collection of providers from a local provider store type. - CDISMProviderStore::GetProviderCollection
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\FolderProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\ImagingProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\VHDProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\WimProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM PID=2940 TID=892 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM PID=2940 TID=892 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM PID=2940 TID=892 Successfully loaded the ImageSession at "%WINDIR%\system32\compattel" - CDISMManager::LoadLocalImageSession
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Imaging Provider: PID=2940 TID=892 No imaging provider supported CreateDismImage for this path - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Imaging Provider: PID=2940 TID=892 The provider VHDManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Imaging Provider: PID=2940 TID=892 The provider WimManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Manager: PID=2940 TID=892 Copying DISM from "%WINDIR%\System32\Dism" - CDISMManager::CreateImageSessionFromLocation
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Manager: PID=2940 TID=892 Create session event 0x684 for current DISM session and event name is Global\{EABDE85D-3C0F-4E62-84FF-CF19F378B521} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Manager: PID=2940 TID=892 Event name for current DISM session is Global\{EABDE85D-3C0F-4E62-84FF-CF19F378B521} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Manager: PID=2940 TID=892 physical location path: C:\ - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\CompatProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\FfuProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\ImagingProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Getting Provider VHDManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Getting Provider WimManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\CompatProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\FfuProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\SiloedPackageProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM VHD Provider: PID=2940 TID=892 [C:\] is not recognized by the DISM VHD provider. - CVhdImage::Initialize
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM WIM Provider: PID=2940 TID=892 [C:\] is not a WIM mount point. - CWimMountedImageInfo::Initialize
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Warning DISM DISM Provider Store: PID=2940 TID=892 Failed to Load the provider: %WINDIR%\system32\compattel\SiloedPackageProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Image Session: PID=2884 Instantiating the Provider Store. - CDISMImageSession::get_ProviderStore
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Manager: PID=2940 TID=892 Successfully loaded the ImageSession at "%WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875" - CDISMManager::LoadRemoteImageSession
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM OS Provider: PID=2884 Defaulting SystemPath to C:\ - CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM OS Provider: PID=2884 Defaulting Windows folder to %WINDIR%\- CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Attempting to initialize the logger from the Image Session. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Connecting to the provider located at %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\LogProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Connecting to the provider located at %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\OSProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Initializing a provider store for the IMAGE session type. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Loading Provider from location %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\PEProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Loading Provider from location %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\LogProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Loading Provider from location %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\OSProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Warning DISM DISM Provider Store: PID=2884 Failed to Load the provider: %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\PEProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Connecting to the provider located at %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\DmiProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Encountered a servicing provider, performing additional servicing initializations. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Loading Provider from location %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\DmiProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Error DISM DISM Driver Manager: PID=2884 Error, file not found 'oem12.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Info DISM DISM Driver Manager: PID=2884 Further logs for driver related operations can be found in the target operating system at %WINDIR%\inf\setupapi.offline.log - CDriverManager::Initialize
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Info DISM DISM Provider Store: PID=2884 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Info DISM DISM Provider Store: PID=2884 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 d:\w7rtm\base\ntsetup\opktools\dism\providers\dmiprovider\dll\driverpackage.cpp:294 - CDriverPackage::Initialize(hr:0x80070003)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 Error, file not found 'oem11.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 Failed opening driver package for x86: INF Name='%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_54dffbe2252403f6\vboxguest.inf' - CDriverPackage::OpenDm
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 Failed opening driver package for x86: INF Name='%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_54dffbe2252403f6\vboxguest.inf' - CDriverPackage::OpenDmiDriverPackages(hr:0x80070003)
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 Failed to initialize the instance of CDriverPackage. - CDriverPackage::Create(hr:0x80070003)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Info DISM DISM Provider Store: PID=2884 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Info DISM DISM Provider Store: PID=2884 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Error DISM DISM Driver Manager: PID=2884 Failed to create a driver package ATL object. - CDmiApi::DriverPackageOpenW(hr:0x80070003)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Error DISM DISM Driver Manager: PID=2884 Failed to open the driver from a driver info instance. - CDmiDriverStore::Find(hr:0x80070003)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Error DISM DISM Driver Manager: PID=2884 Failed trying to find the specified driver package 'oem11.inf' in the driver store. - CDriverManager::OpenPackageInStore(hr:0x80070003)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Image Session: PID=2884 Disconnecting the provider store - CDISMImageSession::Final_OnDisconnect
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Disconnecting Provider: DriverManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Disconnecting Provider: OSServices - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Finalizing the servicing provider(DriverManager) - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Found the PE Provider. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Releasing the local reference to OSServices. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Runtime Data (DismHost.exe )
22)262=2I2d2j273A3c33333334474=4N4T4Z4a4h4n4t4444$5*5=556`6i66667&7/747=7J7d7p7u7~7777777777778
Ansi based on Dropped File (nsp847A.tmp)
2:-'[4}';>]UM\&ozWw!6l'LHFw#/uokA^56c^<CGeHq+>GRvp*cAOXO7z'-&<z$`kWP_Tz=M[d~l^| s!Ou>@[Io^x5Lw}w1U~h~US5~CF\<o+:?n=KA8
Ansi based on Dropped File (nsp847A.tmp)
2;<?MG_A(GxB
Ansi based on Dropped File (nsp847A.tmp)
2<|/>8V7\/pa!Gn>~.GM/,,(<k~_06sc>A9Ly^F:N!"1o$KOw\?RX
Ansi based on Dropped File (nsp847A.tmp)
2>JenvkUkvu %(~9FQ&-4`o~7R^s@Oc.6C&0EFSv'5gN\htD,-
Ansi based on Dropped File (nsp847A.tmp)
2>KK~U~~0(5 ^h?}=}8<7P*s0i}X|sOj)4vi.GEsaXX%v`]pk{u>`u%p:>~?m0As4\-%n_
Ansi based on Dropped File (nsp847A.tmp)
2@08ICmMp.owQZH/R`_QNMRQjCRvY)?RIZJ)/dQ
Ansi based on Dropped File (nsp847A.tmp)
2@{i|#TPI|<~_@|fSg??}l9,t|I//'X<7d}O6OK
Ansi based on Dropped File (nsp847A.tmp)
2^!{mOJ7*l}HQ?u!Cy0czwm:abb}O<a7d?^GS
Ansi based on Dropped File (nsp847A.tmp)
2AV`}jx{)~ez+nuPnArOEg
Ansi based on Dropped File (nsp847A.tmp)
2E5t/K?=fjRq`h<6F"F["v5Yr+i*u/ tYKxkD0+XZU/SwZ~b3k6U?D+X1Ja2Oa6'"%pV.>
Ansi based on Dropped File (nsp847A.tmp)
2eC*p|b4x:F*/f)0pO\4~x'C wWja|-oKJh<b@XM5//gkgZ/LcVp0<lg;*CblPl|nUGGu}}}>{,xg[D.=O1cO===p8MFG|:& )p}%QmXC+dH@{g=y%7d$LgQ+6eUr+yJx?_o8+oV_LVv|T$`} ?^OIVlsnX<[E}eTc 6WGo<[Z|T>z
Ansi based on Dropped File (nsp847A.tmp)
2EQ$a*_L;~v3^V#W92<zL?`0An_;Lyd$Kj{BnDekcQJ#>VYl,_"R k
Ansi based on Dropped File (nsp847A.tmp)
2F[p(@Xr4Pm8Ww)KmAdobed
Ansi based on Dropped File (nsp847A.tmp)
2F~S\g(o=0.iD
Ansi based on Dropped File (nsp847A.tmp)
2jlVW%xCZQpT5;ga<u=:u4y2$JmQxmI!#6 {at.j_woA.?b%Q
Ansi based on Dropped File (nsp847A.tmp)
2mjaxG3c_j6@|,Wy"6;>b^|RyfvP.EGf<qem7jOfwxg|&/}<&%=?5w8uau9I_xu0"+]V;]rrU{oqmEq1U?xge}x%0w?5g['ym*z,xH_<f)\N:I |
Ansi based on Dropped File (nsp847A.tmp)
2NbpnRSq3i@_3P|AW_wCi,x
Ansi based on Dropped File (nsp847A.tmp)
2q;>@IS+77j]ox\ni$[K6HK0~9(-O\oFshxFxi8o3wi~8i{nTBX/cvPs#l{,}O?4
Ansi based on Dropped File (nsp847A.tmp)
2QhggcXL1"0
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
2R_,;7zy3V
Ansi based on Dropped File (nsp847A.tmp)
2U^'t_3$>%37kK".J['o;wo-xlYq@'HM>VV*z]yjQ_ud:nnMN'_iyfZ,WB~h're9~MbsM$k}Bw4}I}IM~MSI6P$+'!F>0 _]/KS+
Ansi based on Dropped File (nsp847A.tmp)
2VZ#kc/4`*w-0&' %!TW$$^A8$e\dL>mVaV}r$/M
Ansi based on Dropped File (nsp847A.tmp)
2VzJ:=wSm**8\3yhr_
Ansi based on Dropped File (nsp847A.tmp)
2W?ub_?5PC^gd}3Bv"
Ansi based on Dropped File (nsp847A.tmp)
2X]XU?EEE?L001%&$110.1FEDA=8585WKQ@A@@FQTQD&FB@@BWSYSI?K8885WQQQK=2(25'82
Ansi based on Dropped File (nsp847A.tmp)
2xgPjX=_hr~<0d3je+/?bvY%^^mv[FQi/rxJ~cZW)_wrk,a`6Vi/m}Sj?/1bq%+G@5_"z7Y"K(-GQojz8zz80x3p7M/=Iz^R8b!}_05{ngS>]66<!>UuIk{KHnf+B6T}
Ansi based on Dropped File (nsp847A.tmp)
2yM,TN5h}"7'YwCgLLpCIFk&b|DZ ^Q'c=9mhy/kIh{79/#P)rf?Y{Cnnnv}Z"dGo=lejmTaQ
Ansi based on Dropped File (nsp847A.tmp)
2|@3s:h{%i2BWb#l{,,,sss9w$$$RRRf
Ansi based on Dropped File (nsp847A.tmp)
2}5}mbsZ%kp[^2eK)a]L4DG(d=doGg|6}R]JWhm2Im|^HWz0?%~w[??-oLm -(u3_XI_aL_y_x9k/Ztx#X<~]Z9s.yEo_ue&=UU\B~SNY/%=X}7}U|?Q>rRG/a=_&&\SA;Rk/:NK1|.|N2?k@_dA%H_O6l_r0X|VKQtIuut=;zmsxm+R5}yeGw1~k9V^dYX,5S.tVsE?.$>6?['+|+Ezk
Ansi based on Dropped File (nsp847A.tmp)
2~!B~Qt=G
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
2~]bzLC?F795u@$P|Obc2_Qs~~-w<pN56py)SW&xk_8]Bh#g_eTDzFkS3xbMM__Qw^yi=j=
Ansi based on Dropped File (nsp847A.tmp)
3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?I%)$IJZxVf21z}Pm!8575Ri3Zc)cVZZz4_eM$<VfVMu0+p~tL6Ykm5}:,7;_'X*MNk[Ik5~m>Wf.EVkW_qh|u%u`I c=~=&74csuU~K_DzoLkD\l
Ansi based on Dropped File (nsp847A.tmp)
3"3(%%3(4
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
3$x?R@?.cWEY~({Vq=|y|/?M/O,<O{.sSUF~bWoyVe'GTBE>
Ansi based on Dropped File (nsp847A.tmp)
3)h/%jos>_P{my79ns<eH;>^qNR'hof$!9J?t;+T?1d#CZCJ#J/@mZnv>y&A4}?]"tCF^r_A%,_c+\{8m}9LYqZMu
Ansi based on Dropped File (nsp847A.tmp)
3*Q{?qWW]8^ G>"T+?(Q~CW6%(??6Y4@1VFEGFz[b?{el-UxgV#f/:S)qSAE(?o#9?{o#{3?H( -$%?'*Rp.q@43(/.9:,B#jL}z~F+qzmhPkJ:;xTyb7a<
Ansi based on Dropped File (nsp847A.tmp)
3,$I/Y_}.K$7D_$Xcd8h_l7
Ansi based on Dropped File (nsp847A.tmp)
33@@W|$jWh tV0jVPVQjjWp ^_D$ SjPh T$RhH!P3OD$PD hh1fD$@ D$D$SSST$ SRPD$P< D$T$RPQHD$T$RhX!PUVWh jj, t$4D$PVH uxl$8L$PPjUPPf ?RS$ tRWVjUSS V@ V D$XtD$T$4RPD$Pt$4V0 D$PR_^]D$PQD$PRt3[ [ D$SUVWjPh T$$RhH!PD$PD \$(- jjjSjjfD$(?Qj$ t%WVjSjjV@ VD$ D$uD$$PR_^][D$$jjjT$jRPD$P< D$$PQ_^]3[_^][D$jPh T$RhH!Pu(D$T$RPQhD$T$RPQpD$PQSVWjj$ u
Ansi based on Dropped File (nsp847A.tmp)
33aae::&&H((&&[[]]91188ffii4ssBbb9::YY!!;llJV55LLXX[[h&&BBSS??<<K00W++w44
Ansi based on Dropped File (nsp847A.tmp)
36S5PF9ut#j"4<M5Mvk_p3Y0cFlVKOVg#D7x&CWsWt9-PR2F)PZ}ijta,uKQTPQ@olWVSdD@12\3FJu[jEl\R{IMDH
Ansi based on Dropped File (nsp847A.tmp)
376jpn}+.m/s-)(PX
Ansi based on Dropped File (nsp847A.tmp)
37_?7,-=X<clH_]nw
Ansi based on Dropped File (nsp847A.tmp)
38@aca{M<p2-;DZT[T2iED5=,B",S?h7My0B&R1
Ansi based on Dropped File (nsp847A.tmp)
3:]r| -~.=x|JDvc/,O9ibo
Ansi based on Dropped File (nsp847A.tmp)
3:lH1GI9*;6l^iocir=2Z=_[ZnsUY'Q@oBKG`DAFU4cH99~x_cYd$[4\t3f=:DQtv5a{,M[d%Xim{t3|Igc"Q\c"%>}'{uf?zrQo&{=2B<e1l<bhKU_OsyI }!.?8Sc91B>WMrsqON7a~}$iitw
Ansi based on Dropped File (nsp847A.tmp)
3<=CFa6:v
Ansi based on Dropped File (nsp847A.tmp)
3>ugM5]`]&N;x7MfG^/wD~%oG*o5MZafK92,:f-Z(p{G%Ylr/3om $AlgA4^"TfX9o>`\ao
Ansi based on Dropped File (nsp847A.tmp)
3@A'Yd=Zd>t?33x>iZre:kT<+Wo
Ansi based on Dropped File (nsp847A.tmp)
3@ZiuQH%TSY4+2PLmDX:y&V0HYeUKm Q*TQwHk(+A)
Ansi based on Dropped File (nsp847A.tmp)
3[oPg$r}^b0gh,Kz(zyfJ6`aBw?%p^yYiQY # GIx|W/_"K'|}dF6}<qIcb?_{AC
Ansi based on Dropped File (nsp847A.tmp)
3_^[USVuV0PVh0V%ujd}dVu0WuuEeeEuPu5P0}t|E%M|EME
Ansi based on Dropped File (nsp847A.tmp)
3_}?&3_0<<p7~;<NTy{<yy03?~{0*3ez70\N=>/3Gntcha~|=5[p\tv2V
Ansi based on Dropped File (nsp847A.tmp)
3AlpE^AR_QKj=y"q^7sA`
Ansi based on Dropped File (nsp847A.tmp)
3B-\By23~Oz|~%r5Kz|2t^9owO?K=r{Wo0aqYs?NyA"3b=?1zpF{+,8Uv2pr/w>s\)O?q`y|g?O(;xg'rW_'_Zt>I=d((p=ilOz}dVg7IS\~d0U%?y\a~/IlQ<;6;sH|8}hq7,n:7P1'XQ#c{eXo;Q0;4{J<.i=rC~IaO&o~.c}k*Z{DB7=FBD'[GQ<7.Ddx^$W^gw\h\)yX;>^$L~:oHGxq"#9_rI_
Ansi based on Dropped File (nsp847A.tmp)
3BO,fC7>u,;s]5{6sowC2Ib<"X[sq
Ansi based on Dropped File (nsp847A.tmp)
3C_uEotHbx=fc/Ay0fK<hyakMw*!Uh>li.3UTcy/h|LI!1EctV_RW {r<Sc?8x8eoc'y.gX`XOX\=cggayGG}FOC<0Y*iDJY=7
Ansi based on Dropped File (nsp847A.tmp)
3CRED524CRED53x4CRED54@4CRED555CRED56t5CRED575CRED585CRED596CRED6@46CRED60@P6CRED616CRED626CRED636CRED647CRED65$7CRED66T7CRED67j7CRED687CRED697CRED78CRED70@H8CRED71h8CRED728CRED73@8CRED748CRED75@9CRED76@>9CRED77X9CRED789CRED79:CRED8@6:CRED80@:CRED81:CRED82
Ansi based on Dropped File (nsp847A.tmp)
3Crss]s9ZR<X|Y?Nb09>yx^W"y4|bj83!>wOG/{Ie:oh|7\ri
Ansi based on Dropped File (nsp847A.tmp)
3D$L$3D$D$PIPHP33D$T$Rh @PuD$L$QQPR3D$T$H3
Ansi based on Dropped File (nsp847A.tmp)
3d;gj3)tc_N%s<*?J#mC
Ansi based on Dropped File (nsp847A.tmp)
3e7b^z@BOVfxH[gCDEUeAQ<z~y|&nZ{IeQ={>)7g('o"y|}ZM?Atc!T_6
Ansi based on Dropped File (nsp847A.tmp)
3F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#G
Ansi based on Dropped File (nsp847A.tmp)
3gVb^)7!_0'c,~w[dd^QI>EPz_7S9t=9-qW9^5h~S
Ansi based on Dropped File (nsp847A.tmp)
3j/}e55]nig>Zo6[ft!d*!~ei\*15H
Ansi based on Dropped File (nsp847A.tmp)
3KG+>;hwpvuylyzVkh.,eEb_u}|;c`65Mxvbut##|%44J[[-55">?a|}'NP~k3nw&(W`fg4V]$Zg*6
Ansi based on Dropped File (nsp847A.tmp)
3mjf?GT!]byr!R+`x_N9T,/+\`SR]!hMTR.[1In|a;of@rhp$|9H_eA#<i0(~iQ:/<V+ju[=<"=/%Nkp/U?
Ansi based on Dropped File (nsp847A.tmp)
3OoV6Z3!X1wLn
Ansi based on Dropped File (nsp847A.tmp)
3o|(0b?+4k5
Ansi based on Dropped File (nsp847A.tmp)
3pT&204illh&ZT(+bHN8AX3LAi0I'=cmmz3|k?fo;#5/XG3wr
Ansi based on Dropped File (nsp847A.tmp)
3r<*}$O]9~5R0wIpkZ1=6_T{b/.]BB3<@=7U{X g/,$)}p(eh.=wTe?<Q< x$=BMI~9?~:!=7IK\{|+xkZXqyY$}/{xNwM! ~o_Nt4O^V{u]{>Ox<mrWE9=
Ansi based on Dropped File (nsp847A.tmp)
3System.dllAllocCallCopyFreeGetInt64OpStore%dcallback%derrorokA00#070@0000000000001S1Y1b1g111111112/252H2P22222222233E3b3k3333333445
Ansi based on Dropped File (nsp847A.tmp)
3T_u"~37Rf^Z7hRX>KO'jF1'2"<4r
Ansi based on Dropped File (nsp847A.tmp)
3url+~et?]*h)3
Ansi based on Dropped File (nsp847A.tmp)
3{#}tg=Up=/`W]SYH?K'^Fg_B7C8>Ks{}z3&YP~k]{<'Moryy1lWwDCk_>7~uBPy:Qt`*D1|gBX*h{q>~+"^s)T)uv`q TgCFt_8D{{E_6]Aomu`?im5~vZ0>ct?"8r_~K@GC8`$_^?sC~Frx>H%~2Fukz:6l1Xd[~t{Y^R4>Yb4_t*z}TMf=h~
Ansi based on Dropped File (nsp847A.tmp)
3{\~Spx2f
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
3{c6{_c~x6@/=:w=lG-!sa}+?zC:7$EM3q
Ansi based on Dropped File (nsp847A.tmp)
3~R2 O0kwp11~xrG.?4y]>7}z/T0/|O#
Ansi based on Dropped File (nsp847A.tmp)
4"x(1!I$#x/"x9%=.5CG/a=5,=+16Q
Ansi based on Dropped File (nsp847A.tmp)
4$_OR}^mTD)[$_M 3K22G#C|y~vtzYD~Y^~WgT05},(K^({yxZVYc~_rFS~!\m:GkbKUQ7gPI/o!vuh>9H,8fP5m4w/;VL8hs}i(]Sx4vSE+sl>k+!byEQ9vO_Bn~od6Du>"
Ansi based on Dropped File (nsp847A.tmp)
4(o?'FhmKs0w(G,>dPBGX;BeU!$J?v,[w>#B`n$DJ|\,.XYUyS`~<UO^|t8QN?CFOY<WD<Uw%`RH8c=[;,97p1o_%2r)wnsgbG\n]>,?.O9~N?u7K'+G1oAS"ArCH|+`XlARHO
Ansi based on Dropped File (nsp847A.tmp)
4,yj<Gm=O-8Tb<,K"vmZ{G6gedi7xOiJRC42X4UFFs5(<ymE~(`Ie'Z#y&\#FBTkC1w$s&The!S !2NLlzpRl#Jqd9U]o7W739iIbgaM*KKY[0c
Ansi based on Dropped File (nsp847A.tmp)
4,zdc`;cQ=~%eE:~JcA?$cT{z/Qi2-1zDOOe-X<>>P>`xdh
Ansi based on Dropped File (nsp847A.tmp)
4-Hj]t02bj}h/o/}"daEGk^OA:-A|Lr=O5wa^<PQaR@PHTbW|h%>a|
Ansi based on Dropped File (nsp847A.tmp)
4/bO`S2D8lP"/V>Hb|O?StAI, i<w&(F_U{[3F}\3z6+uW H%CG6{}C##[ZF8Xy ,
Ansi based on Dropped File (nsp847A.tmp)
405@<<!Tm"()T{r`l4a 6MSaYfW*}GkKy_1},
Ansi based on Dropped File (nsp847A.tmp)
43[YhVk_c,
Ansi based on Dropped File (nsp847A.tmp)
44/4>4Q4W4~44444444
Ansi based on Dropped File (nsp847A.tmp)
44>4I4N4\4c4r4x444444444444555;5m5t555566666(71787l8~8889j:::::::
Ansi based on Dropped File (nsp847A.tmp)
4\7%d 9cK
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
4^^D94,@N
Ansi based on Dropped File (nsp847A.tmp)
4EV,J|aDDGYaY)I6/WX.("f1
Ansi based on Dropped File (nsp847A.tmp)
4fg|DR^X~?DP[}g&|
Ansi based on Dropped File (nsp847A.tmp)
4h?lB3+[9$"U+[X)DRTTEuW)3_6Cv\(Y_`s9>r8(>oOZb~j/^'3J?RC*Vyj-\Z+e*0_
Ansi based on Dropped File (nsp847A.tmp)
4hdubOPS@p(uDzT:O3-gR??gCUyR1Yol=YAF=]_*m u^jORE/pa?U<=O<=~^`yyoS]o!}/ByNn>_Oy-gP`v>A^/LP
Ansi based on Dropped File (nsp847A.tmp)
4kOa>On%D,3&O!L# D"$P "$ "$, "
Ansi based on Dropped File (nsp847A.tmp)
4N8!nzKb[f/sSs-wd,wKI?nZs:1)gPg3==5l=*p(D'?v{
Ansi based on Dropped File (nsp847A.tmp)
4Oq=e?_!T+Wi`x!3eAcB|$PC~,P|%*P>Hb|g1^[ROa&Ju;d>vJs_eO_kbMqOUGyT?U?|DB<12ERu&6Jb`?ha&@u/o
Ansi based on Dropped File (nsp847A.tmp)
4OZfMOUK'&H~cBC|i{vwi@uW8%\m+jA~Y>lM7sVHUyFx2K\Y!|"}zWw{`bCj)'
Ansi based on Dropped File (nsp847A.tmp)
4uG]CzYGcTr|MhH=Nl<aOY{#|ukN{7>Fgb|XO'XG4-&OAV-u2j7mJ2w-
Ansi based on Dropped File (nsp847A.tmp)
4W\AP%}G9w
Ansi based on Dropped File (nsp847A.tmp)
4XElW]"*2 C&Pu
Ansi based on Dropped File (nsp847A.tmp)
4Xxg:8y^+| /Pk!A$Hxl%T # ;Ev0S--vPr@x4"qolA,c
Ansi based on Dropped File (nsp847A.tmp)
5!y]~^T&EOVR+8EY--(]E<:xENMn{Wp)k=C|Dl_w,_kQ#\
Ansi based on Dropped File (nsp847A.tmp)
5"ARdq!1[=<[}Wp',,,%@{Osy?wN)Tsbj}b:,>`u{g~;Tj~?'3$?P-{1eM&SI5;{Wx*>n0y-eSA
Ansi based on Dropped File (nsp847A.tmp)
5( <4XHB01.DOP3!!>\\T/?VOOZ"
Ansi based on Dropped File (nsp847A.tmp)
5-FGtG?Jp<z(a~0o;
Ansi based on Dropped File (nsp847A.tmp)
50Rb|GuVkfl)//[O6F&g`Z{Tax`H.&o'O'e44i>RaFudwfM[3?@'E3!A^d]`:i0R#:1xG$gg">f.y<Y
Ansi based on Dropped File (nsp847A.tmp)
55%5+525G5M5R5^5g5m555555555666)6;6s6666666667%7G7i7777777778+898?8D8K8P8V8]8c8k8q8w8}88888888888999$9*929<9L9R9X9e9m9r9w99999999999:$:7:<:B:M:T:^:l:x:~:::::::::::::::;;;#;0;6;F;K;T;e;t;;;;;;;;>>>:?@?F?L?R?X?^?d?j?"MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
55,525Z5j5|5555555556+666<6Q6X6t6{6666666666667777!7*737F7K7`7g7n7t7777777777788&868<8N8^8d8v888888888888999(9;9B9O9e9j99999999999999:::&:/:@:G:P:c:h:y::::::::::::::;;!;&;3;8;G;X;_;d;y;~;;;;;;;;;;;;<<<*<1<6<A<N<S<d<r<y<~<<<<<<<<<<<<===!=.=9=@=E=J=\=j========>>>&>->3>>>P>V>e>k>v>>>>>>??"?<?Q?W?l?}???????????0|000$060F0Q0`0n0000000000;1@1Q1i1o1,252T2Z2i22222222'333V3z33333334"4'434@4L4R444444444455 5,555<5A5Z5p55555555555666*666;6|66666666667777K7f7z777777777888%808:8D8U8d8j8p8v8|88888888
Ansi based on Dropped File (nsp847A.tmp)
555!5*505=5C5K5\5b5555555555555$61686888?8888888888999*9V9o999999<::::::C;<*>v>>>|? 70>00.1u22223"3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3333333334*4445!5+595H5U5\555Z6a6n6y6666666666677*7S7~7777838:9A9J9P9X9^9c9h9m9r9w9*MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
555ddFFxZZZOOO))('''QPQ/..ZZZ+++%%%NNNqqq>>>[[[@@@%%%,,ttjjAA*(((222222***##J6***
Ansi based on Dropped File (nsp847A.tmp)
55D?A(HH'(''UQQWRNJFL.$&1E__XDDKQS[NSSSWSGDD]TPaZQQWSN\\Q[B]XD?:(55''ETTQSQPJ?7?0FF0F?EEG^EXYNSWWNN[YT]DE]^TOT[SPYYWRNQ\SWS^(I4+'H=ZH2#DOTPPFFFF0$144L1??]D^EZRYRKNSSNPDXUN\TPNRRYRNQQQ[Z]L@2'8H55
Ansi based on Dropped File (nsp847A.tmp)
55UCCm"***<<`AAj$JJ~bbbbJJ*'KKccccMM!!3!!!!!!>>iYYccXX<<j;;;III!!?AA;;~(,,,444GG||88:::...W&&m===444"""''NDDSSTTGG--Q###''H==x(===777(((##?AAOOMM== D%%%bbbQRQEEE###bbb+++===www[[oossww55'"""======,,,%%%***wwwVVV
Ansi based on Dropped File (nsp847A.tmp)
5<-ZaI3J1H346mb!CKgP
Ansi based on Dropped File (nsp847A.tmp)
5<=O>IdU4M8t.\1[sU;Dv4n;rW#;Lr"@=s'4^HG5nmd%~D#e?8~U,oI"8Ets|\P [yG#%}/)opB+4)i<>LSir/?w.[B%>kJrF-r(ragC,"-m8u<DP.uY;sum{"r&+
Ansi based on Dropped File (nsp847A.tmp)
5=n;3NOIi|z9I
Ansi based on Dropped File (nsp847A.tmp)
5=xJ$a2r;byK
Ansi based on Dropped File (nsp847A.tmp)
5[;}}u/4|Y5Dil8cnpyG|:F7R;No]jz
Ansi based on Dropped File (nsp847A.tmp)
5[T9`$`C:nr-e~C0b_$$X`Cf;U%_\W]OFzSI8@J-->=UpbP)Apm>'*DP(
Ansi based on Dropped File (nsp847A.tmp)
5]VhAY=UY_^][uh@jj5PD@D$L$L$uD$SD$d$D$[WVU33D$}GET$D$T$D$}GT$D$T$u(L$D$3D$d$d$GL$T$D$ud$D$r;T$wr;D$vN+D$T$3+D$T$MyOu]^_WVS3D$}GT$D$T$D$}GT$D$T$uL$D$3D$AL$T$D$ud$D$r;T$wr;D$vN3Ou[^_TB`BlBxBBBBBBBBBBC$C<CrCCCCdC<*>*<<*>**>*<><>%s\*.*%s\%s%02d.%02d.%d %02d:%02d:%02d0#32770/B=/G=/-PN=/-PF=/-X=/X=/-N=/N=*.*/M=/R=/-SD=/SD=/-SF=DATESIZETYPENAME/SF=-SYSTEMSYSTEM-HIDDENHIDDEN-ARCHIVEARCHIVE-READONLYREADONLY|/A=./T=:,/S=/DE=/D=/F=%s\%s\*.*-1AVC@<BCD@TB`BlBxBBBBBBBBBBC$C<CrCCCCdClstrcatAlstrcpynAlstrcmpAlstrlenAGlobalAllocGlobalFreelstrcmpiA9CompareFileTimelstrcpyARemoveDirectoryAFindCloseFindNextFileAFindFirstFileAFileTimeToSystemTime[SystemTimeToFileTimeFileTimeToLocalFileTimeKERNEL32.dll4CharUpperA;SendMessageAwsprintfAGetDlgItemFindWindowExAUSER32.dll!`F$DCDD7.*8";:/D6D<DEDKDWDlocate.dll_Close_Find_GetSize_Open_RMDirEmpty_Unload+2K2P2k22222223{344B5J5667c7p777899*:z:=;;;;&<j<p<<<<<<<<=G=M=========c>p>>>>>>>>>K?T?w?}???????? h00/070@0O0d0u0z000000001111&1,141<1D1J1c1k1111%2/2B2h2m222222222222333$363>3L3Q3c3k3y3~33333333
Ansi based on Dropped File (nsp847A.tmp)
5^6(*OL;h2$%h~~wNg%Iwz'(gzqgnahNk`/Z>Di>dnk& {dfRm(}'_/T<1/E*U)OV!}'!z9'|DKT}WMx*xh?b@R|dNBIFI%~}6&//7y6**Z-'.Lg>
Ansi based on Dropped File (nsp847A.tmp)
5_zxgdtmYiq$Y
Ansi based on Dropped File (nsp847A.tmp)
5Be\#Ko/7)knDG"{8uO
Ansi based on Dropped File (nsp847A.tmp)
5fFW~W''(FaoF5o,Iy,E}tkU=RA!>7>J{c}[B^\Wa{Bq"~oe~?hV
Ansi based on Dropped File (nsp847A.tmp)
5fRoDpEx## V 6">B! !CF\@#n"n!`'kBiU?@6u+Vxi&>ara;-JZkV^ge3
Ansi based on Dropped File (nsp847A.tmp)
5f~PJ74jao QKd^n<8wRu sEz_#m{]vs/\i&NJDJaz ~;U)*GC@q.y<tjh
Ansi based on Dropped File (nsp847A.tmp)
5GO_`-K2R,[%]EP;9n8=S7U[(>g<r3=,G>-)\x"!'bPBw&sH|j,f|YHr|kj}(oD|dH~%xwfk1I@_}#{4|_^ys!:gm
Ansi based on Dropped File (nsp847A.tmp)
5gpLz3;W_fwV(D?fg/h>q~+9bk%O'ec#c"2-Y?/a%}1N7s?7X<Sq@w[e}?{*`:^nHXJTO}
Ansi based on Dropped File (nsp847A.tmp)
5lB@l2u\E
Ansi based on Dropped File (nsp847A.tmp)
5mR4>U?HovE#5?TCf_6u/6|XW08E?IPyN`;' ~5Vc&Yxk$yReYP|Ckkk]WW9:_>%)0ooz-sS0wR?S)R\O1Q#@WK_{>8n=?pG#nAsDD
Ansi based on Dropped File (nsp847A.tmp)
5o?|"?VZ@@{<|^Egz=-oabFX/Cy0kFUAM3
Ansi based on Dropped File (nsp847A.tmp)
5tch}T4.[#FG.Gf^$LEFg]gE|?MKVEJ_
Ansi based on Dropped File (nsp847A.tmp)
5w ddu60\m
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
5w$GRHmL9?(0o~sCgJN-|(NkF^Po#~zltB~I,9p%?U7^pp _%xgq!?yO$_j<Q!H}Yshj1^ *#8W)|41ZM.xp*^EI1^?1?z38$
Ansi based on Dropped File (nsp847A.tmp)
5WBQgEHi{;I\\BM{S.^}+^6vhd"Z}U!7?&sm"!$=,0S,Nu7~G( ".avtswk}
Ansi based on Dropped File (nsp847A.tmp)
5wook4u)}~~L{}xzLKzzUjH=D35D{mN|[NX\~~WoOolLG>|^R!2!I]mc^[=)4.mWx[KVxk{}~[wa;Cb\b>>4CiNu1vCFV~~~}ye5uuuLNg22!2X7Ak@Cuk~y.}KLrij,#j||roC{k
Ansi based on Dropped File (nsp847A.tmp)
5}]o9 >k{wgeJcmU )n!bA&GQ ~FB
Ansi based on Dropped File (nsp847A.tmp)
5~,4odc_oO4[y@?hWC$ y0OC?vPw>w/Z|Yw^(O9|aH^Ns NT?rYNN^Nmfp'O_m,~GD#r\h/GR{
Ansi based on Dropped File (nsp847A.tmp)
5~3?tG"{G16!Xu:O?LioFAd2'sL[6,3wZm~_+P:%p$;O|>3XOwbJ0UY_#AkDO3_H^&N[_G@GiZX_fw/V\ Pyu}|IoV}uc~_aTf?et>>S
Ansi based on Dropped File (nsp847A.tmp)
5~_]) \{|||
Ansi based on Dropped File (nsp847A.tmp)
6!WIUzYY_Wg_{98
Ansi based on Dropped File (nsp847A.tmp)
6#=]I3A\Vmzm{$aRkQ==,G=e1Q+N --@~GWDTxNcS->Ajf50G,]s7g[a{% =3?~7/ {(`l@2av`Vk!DJ;8^A5y"<f/*Hr26f7^#84Moh3G=051;v,-ky,*Ho*+A2?=!38"MPqoB*N,T1Y%?]|aI$@>5aa^"?o0O`.|W(G5Dn#C<a fzH.D
Ansi based on Dropped File (nsp847A.tmp)
6%?'*jtP"<$
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
6/.aJ+Nn<#M3Keo4he=j+il"L~rN\Bdne0"+2D"=MWD0P@tZP`k.nW_n~t+p&pDX=_P79O_j0n0zb|p~V #
Ansi based on Dropped File (nsp847A.tmp)
60}Y`>2\@? @C}~~N?a_L`@aZeZ]"?Mg6gb"hn+C(wYo@jkkuV!xEfW`|Q,N 0j-"A?(bY
Ansi based on Dropped File (nsp847A.tmp)
66Hp#dnk0p`gDldk'k,H1j\M(v6BEQ2p5>k@R,Q\a&v(8k"e_2u,
Ansi based on Dropped File (nsp847A.tmp)
69lpk!jxH?x$~9gD9Pq7`{1~PG@W@=@=@<'A|6<e?qbZUzFw~4HiI)OK1$D>?W${
Ansi based on Dropped File (nsp847A.tmp)
6:,jC!y8!}8?C Gip#Htx#It}#Jt#Kt#Lt#MtC!y8!}8C Nip#Ox#P#Q#RC!y8!}8CC!y8!}8C!
Ansi based on Dropped File (nsp847A.tmp)
6:IoO}NMf?'|$,KC@oGFY
Ansi based on Dropped File (nsp847A.tmp)
6;8L~!K-Tp$QL7NuI?>1FS9&38gtSV9SH`tC
Ansi based on Dropped File (nsp847A.tmp)
6>08+w|}`-D9zo_vlHn|d?d|"WiZ) >1yOULuhf
Ansi based on Dropped File (nsp847A.tmp)
6@}:%(?9/
Ansi based on Dropped File (nsp847A.tmp)
6\>5sos}T,;)#Zu.G~1KA:["F~chndPF8bVCTST1`p=
Ansi based on Dropped File (nsp847A.tmp)
6_S,wX;T=*gf[YWCxx\}>_FQTWCl?rYR
Ansi based on Dropped File (nsp847A.tmp)
6`PFC><uAl^O"Kuzl*hCwb_9H"}4j"i8=3Gps[;Vsw_PAJP)Su;kD|^q8Bc4m1hH?19tD}`J!*K^';>MN3'A>=mj]bC;U|Nu}}RuF?vKN0!O]iN\
Ansi based on Dropped File (nsp847A.tmp)
6Bwf(N0gcLDcFP[#TtkC7Lu!%n7UZ9rUg3m
Ansi based on Dropped File (nsp847A.tmp)
6J@;3!!4\\\O3@TV#3(bQTO#....#0PQM+!!!3!VXP\J4$#!!:QO]%3('JTOE
Ansi based on Dropped File (nsp847A.tmp)
6mIsH5"VJVOp2v)YZ2{u~Wk"Hnh7mHI!#o=?es>-:1-6o=k\b6M\<1]^GKa|=~x&;DN~Zu7gSo9VU6lmOVuUQp?r|p-QZDo*iXqe!vM`ybGCS+|qj3[N`kvTvC7T~3}Wihbe@c{;-p}1H11{_K(x)q}b\
Ansi based on Dropped File (nsp847A.tmp)
6Ns')wt4F^;<_Q*Ay1{p}~`.)v?UOcC>[I51|&"5|1~8lfSH>Cjz=6_E3AFsL9pH/|>tq7IE!c$o_t6 $qz6U)F}A9]`fND| T.1_LJ/:kB/*t`sY-YxsUm3-Gx}8O
Ansi based on Dropped File (nsp847A.tmp)
6o1FB:J#q:Q}j6lcX(StW{rf$0#gLz"mGP6_C;z|j@XM(tFsuf~z(Uq^mSmYoY47}1,3;<.t\n3Mc9uL.R,]Pj;"
Ansi based on Dropped File (nsp847A.tmp)
6O>)W+G8X{PsVadudoulsr+aOL:]'a^wkK[;|M%NvPP/\Y[O4si<ARM*1z]][e:N.*i7*GF3?KBzZt1\i?!>CU@cP{s7H7zK Z_@gREBb[rR8NP/K?]la\6*e*5KW9xEUo-qa?$JwE%=~R/DT%p|qHZ^@:P@iBo7Vl>;C_/x ]_o|xE/gT~gm4[a(\iD|~2^
Ansi based on Dropped File (nsp847A.tmp)
6PD1#PO!3/]=L}M\M({lFC!^}Evv^FT5y|2"nv`9]N3t5by3OwI wI=DRya>_X6
Ansi based on Dropped File (nsp847A.tmp)
6PsG_<~+@X6B:P2XD>w<59L`{kQ#s+*#;P|;ueXQw|]BDjCL7D\;dG+~3dG>\'\pCw$m`~ON0u}{EUzqRyWoFG>l%42[8@[_R]_yD2|h}o$btmzAuI,<LK[x<LHf%j+^xz`Wf#n%jID"y/Op& !]~/}c.0GpN'?WtW${eV>*k~)k6f$C0&_@u<?*'Q@_&EJN/')ygn&J1hycn+)am)b%*aMjt`]=2$.xt7(vC\c!}Lp}Gi-
Ansi based on Dropped File (nsp847A.tmp)
6rtp[|PE
Ansi based on Dropped File (nsp847A.tmp)
6U?1B}@N?5+S}C!O9i-a/#?W
Ansi based on Dropped File (nsp847A.tmp)
6VF+\H+70*[3/w]ov.:)3]}M;e_cZ2b<NlnG`~11;=JFNa7:&Q$l7-Z/v~]gtO3/v%Ke,KwB>1SshWfo7022CpbJqe1:>^'<6eM};\i7[^7N=&--z.^;
Ansi based on Dropped File (nsp847A.tmp)
6wVrrsN<?c?NMZ8O#E!Asio`]4kt}XpgxNG$j_0iEapB! z" Ce_ELF""_ #;(Eu/j
Ansi based on Dropped File (nsp847A.tmp)
6Y4q?coGr/
Ansi based on Dropped File (nsp847A.tmp)
6{3O;r|~I2B&t_u+o"r3~<E83aJq*.3/=>|J_bb" 2!?^!^W\\[ICu|>,z7^I-(.e:x|Gb,k`_;'%^1*~fKa'GBy>2oYm}6~p.p([+q[[>}uLk0uu0>p_:yXzi~K
Ansi based on Dropped File (nsp847A.tmp)
6|XH^@YM>9G#~=70bB\?o>v}E0s0$M?QoZ@g`y4d?s+g|ddo!~b/u/]vw)3}9vX=o3gYzBebyJ`}q3:EFIyDY~TujAo,#D$(* [j!19_124.Q7d-}eCMiV6},
Ansi based on Dropped File (nsp847A.tmp)
7#u~s2ep;9_GH{S_.[';coqZ"S<o'Zj*_Byp 6;wrF_CG
Ansi based on Dropped File (nsp847A.tmp)
7#y%A1G~3jy0T6Jb2x(t?Wvf/]^c<jjvkGUfr3mY'7w61~(
Ansi based on Dropped File (nsp847A.tmp)
7& {z>-KB'l}9t`B$K[D*TxP\>r+;9o{U'Ni\C|Lw3~djrC.>}sf@D']B"sAe&|
Ansi based on Dropped File (nsp847A.tmp)
7(DCaE&@Lm
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
7(s{ejxJ7.@Cr3\fUS^r]UU<n]@;o\'\3QH}I[Hy[P9
Ansi based on Dropped File (nsp847A.tmp)
7(V9q^.,x#za7~/}2V{A|&/D<M8ca>lB7;}s2Y8ieE#6_+:]S+jK6nX=?g<=0Ooo'r^|K$p$(LtW+{Jwt66@E.`Or{pd#eNvf=G1']J=?V&5k)D97)T/ns:`{pG3L?&l|e4
Ansi based on Dropped File (nsp847A.tmp)
7+OH=1I?(rz"ox_~D7KzaaTgIe5O$_''XZ&r\U )/R<AjfC`j-pE,F~~YxW)v<B3svE<^|Va\O\L~x-]?V5#)w]z{x,
Ansi based on Dropped File (nsp847A.tmp)
7,9h k=w:S>ZBDSA_/)<*NYA
Ansi based on Dropped File (nsp847A.tmp)
7-.Cgem*"_p|Y$x#u<]#fSZ)>}[(.-Z_K_f|uxF;(fSOI~A\i~R'O+<?dK&wka; ;rsB<1tvv>8cYM c4*o/M
Ansi based on Dropped File (nsp847A.tmp)
7/ec """"P""%%%%//=8<<==>>..&NNNCCC;;;...U44OOKKHH11--++))((&&%%$$%%&&((++!!!!~66::==??@@CCDDFFGGHHHH=
Ansi based on Dropped File (nsp847A.tmp)
747G7O7777788$868W8888888999I9Q9Y9*/TKEYD1-511-15@16-191600X1200.1920X1200B6-10L600X800\ACCEPT|ACIDBOTACTION1@ACTION2@ACTMAP_PCACTMAP_TADVGUN_PC*ADVTUT_PCANTIAL_PCAPPLY_PCAPRAUDIO@AUDIOT@AUDSETAUDVID@AUDVIDT@(AUG0AUTSAVFAXEVA_BACK_PCvA_BLOCK_PCA_CLIMB_PCA_CLIPA_CRAWL_PCA_DROP_PCA_EXECU_PCA_FIREW_PCA_FP_PC$A_FWD_PCDA_GUNAM_PC^A_INV1_PCrA_INV2_PCA_INV3_PCA_INV4_PCA_INVDI_PCA_INVDN_PCA_INVUP_PCBA_LKBK_PCbA_MENU_PClA_PAUSE_PCxA_PEEKL_PCA_PEEKR_PCA_PICUP_PCA_PUNCH_PCA_RLOAD_PCA_RUN_PCA_SNEAK_PCA_STRFL_PC>A_STRFR_PC`A_SWPWN_PCxA_TARGT_PCA_THROW_PCA_USE_PCA_WALLH_PCA_ZMIN_PCA_ZMOUT_PCBAC2_FEDBACKRBACKC@BACKTBACKWLBACKWLCBAT_SPI$BLAKJAK@8BLOWTOR@JBOCOUNTpBONFEABONUS@BONUSSC@BOTTLEBRICK@BRIGHNTBRIGHTNBRINFO
Ansi based on Dropped File (nsp847A.tmp)
76t@0}'3-uBH44q@0yt8|u@PU^[UEhPt3EPUEhPt3EPUuh@P0P>5222222|22333*32d2p5X53333333344$424D4T4j4|44444444455&5r3b3V3F3355551830125P0x1N5015D0L250\250>5222222|22333*32d2p5X53333333344$424D4T4j4|44444444455&5r3b3V3F335555
Ansi based on Dropped File (nsp847A.tmp)
78<}$HI2L<;}6p@?M-lIyXO[{nM{]'=w {|m<&T+Ri{AnkHcYyfE{TDJoTdx*?-0Oe!oj$<xHlM5g3n(n;u+n!pjZA5u/)EmA~(w~X^
Ansi based on Dropped File (nsp847A.tmp)
78Mu~q+zm&_2zs`w{Gh?G|oz#g#,ME>%Auz:/K~>>^/}6x?^AG?1H)=-gs=w(R2_?=l$mlicmK~GCmH3{_aAgC,g}Eh>`.w`M%qX_.V7j5gG[|;V6b~)KA9qB>fG
Ansi based on Dropped File (nsp847A.tmp)
7=s)*+J-S=6B(]Jg=ZOVBVJ7$]C&v$V1{ap1;J*qZi
Ansi based on Dropped File (nsp847A.tmp)
7?cwTI>4yxH69iB{5l?-x@XQu<S!bwBGe$n;R\_m}~:Oy&VP&,#KB&"91ImOEg6/+!}<2c}AB_F8){+:'n
Ansi based on Dropped File (nsp847A.tmp)
7@.{oLrh/A|#^KsMkOY(]~Uh*OEp_,h,eTx8N6\6]m7as'%GL:pvcNskx[/|~oo]_x`>g={BgrOscy}a-oGt.l~wdxzi<b+9?iE\vw-5:[zzz#/}^p&_KOd
Ansi based on Dropped File (nsp847A.tmp)
7^}iv3x2iw->E>O\s`>w:?}%{P^B`|JZX3_%_'!{Xdp0^/q|}}i -ET`y/4c\7<}?d8kDE+-y}]%w&I{KD4 S;}+d6<S#5NOl}`9B/{=)>s3wPCR``|K ?fxCWsGIhNw% a:qxZSm79Way.[\p~ex UlO^`aYf
Ansi based on Dropped File (nsp847A.tmp)
7A''..0000009,,--,,**o
Ansi based on Dropped File (nsp847A.tmp)
7C<nOk7n`}[PUejxVwo(jWv%W4N![=+;b_|45TX]){n<77hg5
Ansi based on Dropped File (nsp847A.tmp)
7cuniBlH}sTUM(7S0mVT~o`ht |a_~Dcu|9TsSOXD[--wD@t
Ansi based on Dropped File (nsp847A.tmp)
7dgu<B>x<&Ihj$@LxcoW#W%3_w?dII7|j}sAaP9<$/>HM<?!?#~}O^amW]h|ttp}QRqsJ9{N'}C-$L-%u|"_90:B1=7oDM2+K7(cK;Fl|h>sb|l$^;m8O-quQoo(Bt@y<mLAx}|ZL\Loys;,vg\:IH;vo"HySpo-
Ansi based on Dropped File (nsp847A.tmp)
7F#.xMPZH2DW\m{kJp=4c>vU53&[Y(.7'A/a{b2uGy"H%Nl|e2Ptz.\W$/pZjl6_[XI/Dv#TR/`KhbcZxBK*.`oxB|,>x%Bf.g]]d<X^|JXwcMKl|gWUuS+DVWb_
Ansi based on Dropped File (nsp847A.tmp)
7ka|*WS&7KUc*t;Z-l$a;gffNx#{f#[7M5hF:?%P[drHAoYB~A~_l0de{1Ln`8v>s,H\~GV8gz(,IL*9[I2{i|<}nEPv*L>O%RjiIhK>[^K=q#RrD~/sg__sx?PR6T7mf[e-82zh.Xx00?;|c3s8~GMJ({vE~s/9`o
Ansi based on Dropped File (nsp847A.tmp)
7Ki},1d{&;MD\
Ansi based on Dropped File (nsp847A.tmp)
7kyOj~ka/v8Y]\\<:N ?o2E|r;Ff~%u,?~RO}/_LJ?9'sL}<j>/v_WrX 7?|?NI_{UkVjT&F7nu:u+QpQ$|,{#2L"pbyWf=h3e|Z|zgFz)|y U/()nw"?IX|JUVv&&=1`}2]w?O![8yCwVvLu@_[qweQ/3Q:|O
Ansi based on Dropped File (nsp847A.tmp)
7M)_>b=N&Z)7]vmW]WpMdm,Ky$goYe&[e+"Xr[#o:<YW9,fX!TjWt<YWFlxfU6]<zmxq<1YF|x1T'^VNUsS#Q4pk_kpL7}2:{]<FvvUZ!$i!%rJX5D*uwB(@P(
Ansi based on Dropped File (nsp847A.tmp)
7mv%3(R16GvHQVYl}3:{qyLd\)!nJ-mI1p?F0V HdxdFd2RY1i[t<T>nK*t4j{9y8~#z(f"
Ansi based on Dropped File (nsp847A.tmp)
7n7)EoMkpu{\N_6r!EcQw.PLAO|F,~R2W'kH
Ansi based on Dropped File (nsp847A.tmp)
7rq>Ku?~\ON;y</f0=9E^g{_@[
Ansi based on Dropped File (nsp847A.tmp)
7s3|>y?qEP.f231si#
Ansi based on Dropped File (nsp847A.tmp)
7SvwG0qH #)~$~ZIeiN6v"c'|R1Jt_si8T+vySt#6J{)LQlqyz_tsW)kk{;8/
Ansi based on Dropped File (nsp847A.tmp)
7u`Ips>wKP0G?6uJv8,vV7?~s)[;q_bk~
Ansi based on Dropped File (nsp847A.tmp)
7VlO[]M)Bz4Y
Ansi based on Dropped File (nsp847A.tmp)
7Wa4(|[wqo?-A1>y|-9+{o)zXL{v=;RA?=;d[<'`.P>M{:D`
Ansi based on Dropped File (nsp847A.tmp)
7z-KQ1~2;qYa<mc^czlc"^#" WvkzYW%C6Dy7*mCTH:'|m53h&9wb[["~'
Ansi based on Dropped File (nsp847A.tmp)
8,67Cn*2<UmP>UoA0Qg&Yxlw=)Y1!<3{(j."%{B+U*Px3g ~
Ansi based on Dropped File (nsp847A.tmp)
8-ymAd 5/H9|-!><U78Lm`'1IxPw}'J4 ?yF=J+kd<P1iuxyDoMiO}Y&K<Er?~yN1KUY/?gZ3Ob[|:?- {^'yyc+w_i,b1o/Ky-_;g{O
Ansi based on Dropped File (nsp847A.tmp)
80-<0)S1X0D$(L$,00Qjh00hjjT0H P \0T$,hRPT L$,Q4L$]t$At<t_^A[IQ_^[(0V0t$SUW~3|$Iv l$3M;tAt<t;u6AUUUT;uj$ DEw;sj$ S t$}Mt$](0V _][3^^(0t<$0VPj@
Ansi based on Dropped File (nsp847A.tmp)
83k\]fYC,_~A'>R)4q[WbA7g+Xu|,'_M60uec_{O1Vo9maxhpfRm_5c_p-%6y6,?d2/9&Xo,`^^89p
Ansi based on Dropped File (nsp847A.tmp)
8858?8J8P8:::::";:;B;H;S;`;h;v;{;;;;;;;;;;<^<z<<<< 00MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
888!8'8-848:8?8E8\8d8s8z888889999!9/9G9V9n9}9999999::(:;:Y:g:s:~::::::::::::;;J;};;;;;;;;<2<e<s<{<<<<<<<<<<<<<=====>
Ansi based on Dropped File (nsp847A.tmp)
88MSSKq];]Lx'9*f)-4gX-P
Ansi based on Dropped File (nsp847A.tmp)
8>*T_ a|~aUaM7Z=<e{H~$E
Ansi based on Dropped File (nsp847A.tmp)
8@Dt+@;rSSSu Su uE<E3FPj@ ;EuESMQVPuuE9]_tu 9]u
Ansi based on Dropped File (nsp847A.tmp)
8[7XHJD5~Ul?^>^]YM9RNGcp&ImqWK~*lf(7!FbO07hS{TXw_x(_f?NGuhq7mZ[?R[5q,w}/J!5Yv\xre
Ansi based on Dropped File (nsp847A.tmp)
8\=)VY@+>&"N?R9,}7<_N?;C}/X?QaLCn%D5C9@@{[B~rB?\V
Ansi based on Dropped File (nsp847A.tmp)
8^*?o>weB9`'GTCC\$X#Y^sb>T-G~Ld@/v3ERsmm/2nFQ
Ansi based on Dropped File (nsp847A.tmp)
8^tqw`9j)M\li
Ansi based on Dropped File (nsp847A.tmp)
8a<-lKQZIw
Ansi based on Dropped File (nsp847A.tmp)
8b/fr]nOeX>1U%_rGaT>w9Z*6M+"x^zzy71IG#P@X^CFZ$eO%R`|Zk>?lZ.~d/+7(rLOV>I-QOori4-3EUOQonMOt8E?1IC}N?)k/f)G}{^Hk>Bz0@mWAo`hoQ09<q#.vu!\7.9"588p YM_x-w4'vq|<;&O<i"yF=pb`q}g7=,Wt9Z}o
Ansi based on Dropped File (nsp847A.tmp)
8BIM8BIM8BIM
Ansi based on Dropped File (nsp847A.tmp)
8BIMH/fflff/ff2Z5-8BIMp8BIM@@8BIM8BIMKRXmanhunt2lk6XRnullboundsObjcRct1Top longLeftlongBtomlongRRghtlongXslicesVlLsObjcslicesliceIDlonggroupIDlongoriginenumESliceOrigin
Ansi based on Dropped File (nsp847A.tmp)
8HH5A?DD]DTP!P\\\\\\<:"* 2Q`Wh8":QTF.'8('DFQQNPS[SNF044FU?ED41
Ansi based on Dropped File (nsp847A.tmp)
8I!$&ev4! ,$<qL
Ansi based on Dropped File (nsp847A.tmp)
8Kg"5Zy8EU9s94hd3 VADT#vAP@Ld(mv[um.&fZRK"{ngj|9|O
Ansi based on Dropped File (nsp847A.tmp)
8kOTx(LL&%s#lJ$x[uMMgl>8?9e8q9}~r=;Ry&:$7$V)$_JV{pK7L?H[]9P%l=
Ansi based on Dropped File (nsp847A.tmp)
8nN8]|DdVCvA}w<A?]o:d/!j?E^oE3izm
Ansi based on Dropped File (nsp847A.tmp)
8sBC9}E#A%}i}jWQx>[|7Qs</<
Ansi based on Dropped File (nsp847A.tmp)
8uRQbYZM
Ansi based on Dropped File (nsp847A.tmp)
8vnwJ_.o=D.)O~x%?e6N>k3L Sq}[2(o71@~KQ?TB1<%UL_+P+
Ansi based on Dropped File (nsp847A.tmp)
8WT(J:'ey`s=h?;_D<8V&Ix$K@~IcT[(}^Scx8/a!s:F%@|?.5>6{8;im8^t&=7);SfC=cf{g)SN@`}k1
Ansi based on Dropped File (nsp847A.tmp)
8XUpqi`;jraD*Ln],@`ED5
Ansi based on Dropped File (nsp847A.tmp)
8Z]N^8oqRQ<~~/U=ougq|1=pI+-m77:I?/x_Ao+yy|38l.>z)}O).qYx=F
Ansi based on Dropped File (nsp847A.tmp)
8~"5qG7N'^v{eEb\'E>YyQE_bGRsw@Gaax^V(aa;zu9GR6{)VxMTC<S~|9x>$>\~|R|?oR}
Ansi based on Dropped File (nsp847A.tmp)
9! YLIzbZ
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
9$cPOti5/W}?{TlLAMK5[]ZuLiR~ToR5;P,x~\W_^JoIJ8-#G,J"RtV^^t\83fdTv2dT@vy>V
Ansi based on Dropped File (nsp847A.tmp)
9%]TT\\9*?aaa[233;@JF
Ansi based on Dropped File (nsp847A.tmp)
9'(y,;m%F H=H>[ #`oV725-;}\uM%,?a|y?OvacG5z+|bO~R3Q*N/<^)1 M0&?_^#S7E!J~])2=yh?
Ansi based on Dropped File (nsp847A.tmp)
9919<9B9S9^9e9j9s999999999999
Ansi based on Dropped File (nsp847A.tmp)
99d@+H:4ti(e!)"Hd#dBhHNqDP_''irHVIt3$v
Ansi based on Dropped File (nsp847A.tmp)
9;363;;Oo;r@/i@MdUyf{2E>nu#Z{({:fDms'G?h+w}j2>~AB!NG}z8 "iszjRQZ/'??E]&{'J>}neE{HNy =S\W-O~n1z}xVlkZzKiD"vYqw0?btZ#s@JySE_h8b5n6UBVZyk?sx^VZ$h}2E_J_!ng5?_Wh<y1Z]o'p?~_pq2!(gyjp#|xp;,p|c@S=Mh}&q~V->Q_VoU(H,p ?.-+C-h<^^?\)<{#c4K >RQ#t@Z(_L%a{Ikar[oA-p>hF>d9Ac(G>k51
Ansi based on Dropped File (nsp847A.tmp)
9=<&pfv~M+C$^+^W@**ZT4oi&$n>Cef74TB>$y^/F&_,MQ
Ansi based on Dropped File (nsp847A.tmp)
9=T0u5T0 5p juSj5L0tl WuSl _^[D$U5L0@0D$D0D$H0Zl$Ytp ;uf5L0d tVSV5 Wj= PjUp P5L0| 3h@PPPP5L0Ux jPjUP_^[]V`05L0h40V V^=D0t9@0VPj@$ 5@0t$FP D0D00^D$=`4@0D$D0D$H0th<0h80L0t0Pd t%jjj5L0 =L0t
Ansi based on Dropped File (nsp847A.tmp)
9At,SShlTSUVl5]@T9t,SShlTSUV85]@T9hhlT55] T9Yt?8t!8tSSPSUQ5] Tu8*8"9tI8t!8tSSPSUQ5]t# T:u8u:8hlTD$PFPVm9ptvhlTVhAWD$(H@D$$PW0@t9|$P.u%8\$Qt
Ansi based on Dropped File (nsp847A.tmp)
9dT9f2@A9@A&HH4N\HH D%
Ansi based on Dropped File (nsp847A.tmp)
9FzL\^O}%r?!J')4IXh;kS?Ya~~/{dSS#h]jWDOa||4|,.B_e<aQOv9XL^$_1a-:8
Ansi based on Dropped File (nsp847A.tmp)
9i[h{/?P_D"zt$=leWq}+1O*=/w,9zs?r8O[~y7A*1- >&YT{;x
Ansi based on Dropped File (nsp847A.tmp)
9l';m3\XaN6O)u!V'WfS.+
Ansi based on Dropped File (nsp847A.tmp)
9Ln\rTOP'!M^N"_'SJZa.OZVk49um
Ansi based on Dropped File (nsp847A.tmp)
9m&R"6W@
Ansi based on Dropped File (nsp847A.tmp)
9N~ODyLi<x-<xdiA.!$=I.I><rAB8('k2DD'CLA}e,'Ih)||Rr`aqqq
Ansi based on Dropped File (nsp847A.tmp)
9O3&406oQQh?jNym?$&{C.9_J8oSZIJ>8mE`WlOil
Ansi based on Dropped File (nsp847A.tmp)
9RU(>lrBX@ kA\T>9fw2?<,1c'VC
Ansi based on Dropped File (nsp847A.tmp)
9seI&D\t0#wgrfIw
Ansi based on Dropped File (nsp847A.tmp)
9SG-Mx=,yWIPQ4_2SPk&,(K"q3a
Ansi based on Dropped File (nsp847A.tmp)
9uAM90uQA0|77XuAA0|;0<u!A|FE_^[SUV`0WVfS$- h,0V6h$0Vu8V/D$hPjSH D$VPVjSD h0VuVVjh0Vu9jS@ VVYtWjS< h0Vu VVYjPhj
Ansi based on Dropped File (nsp847A.tmp)
9V5Rich5PEL0)D!
Ansi based on Dropped File (nsp847A.tmp)
9w?8VDaMC=OwMXOyU+%`=zdNTx}TdGW0xd&%z?aG/)@NZInUqzO
Ansi based on Dropped File (nsp847A.tmp)
9YfEn}o=VWq~`m7dX<T=Vxfrcwc:b!'1m?kVx`[JUN"RH=v_(s<>0gvHys:~lF`jP:`%F'T,_jlK|7NnmyKJ??=u~5h)W]u{`Q:;i{Vz5rVx|/p?_I!{6old??bgH%k`>2$iSbq10Bp=R'
Ansi based on Dropped File (nsp847A.tmp)
9|3]yJ;(&gzs$#\uS*cY\)~'Dm>U:'Vdwe"/mg5h-fgs9jw\pb!h;MZU-9N! hn|E6
Ansi based on Dropped File (nsp847A.tmp)
:#<1xs?n&K6^lv(b_U|I3)o}y9|T(|.wKb9C]T=lS
Ansi based on Dropped File (nsp847A.tmp)
:#~fjpzDk:?ukQE#[/_5/.}@=O],KjN!B5M wrm@MxKu:]HWLGG_I<=GI4x<g7\A?T#
Ansi based on Dropped File (nsp847A.tmp)
:%~39Dijy7x|`5]<|AH.^{w|o
Ansi based on Dropped File (nsp847A.tmp)
:+FBG[MDQo?Vb#+U('*%<a~zLnd,}-#A1v/<C?<7.?wQ\G+8<sD^O{D ;`J/8?,GFX+hom0g:=C8x!;.1zunG7g>c/3{XkF5p--Zu0oKs<};`{/h~w<*-9>-n@|M{OWDN&GGW{O-zy
Ansi based on Dropped File (nsp847A.tmp)
:+qV.ZW!3e;o[-{#-?3WSE<0w8~As#rW!DZ2Ii.Z/?7<x& en'_ZT@?PP8zYMcI<G5EO]RjayXy7m=wO<0o\,+eo|#%b;?G~)V[R<N#j,k.Vj:.>sM^_\RRBAi)XV-zW5B}v
Ansi based on Dropped File (nsp847A.tmp)
:0&VXr}>?g^
Ansi based on Dropped File (nsp847A.tmp)
:7YvM6N]ur'uFFdIb/@^uB
Ansi based on Dropped File (nsp847A.tmp)
::&:0:6:A:H:Q:`:j:p::::::::::;;;%;*;3;E;L;d;q;};;;;MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
:::LLL"c2wP5*6$R
Ansi based on Dropped File (nsp847A.tmp)
:=#<!o>cc?U.{[t^x3<jD!I"x.P_f!Z~QO<l>
Ansi based on Dropped File (nsp847A.tmp)
:>Bf,-F!-,
Ansi based on Dropped File (nsp847A.tmp)
:?G} ~5Q[lfset|(3(3loyw>Q<6z< F?%E'sXNjqH^mQp;b5\Ew%l^W_O\,G1@yg]@Lm*<B.f8c@~"+;;(6ywNNNp|M=NDBRTKM6?N2W"&
Ansi based on Dropped File (nsp847A.tmp)
:@0Pq;{T#XP@?5F$,`_+LPF&zi_^/URvXHus4VgVr/ <5U(t"5\Wug
Ansi based on Dropped File (nsp847A.tmp)
:@wb<HlvrS:!GA<^*9Vx\+S2}*-!'s&WTV%qOn{AtazIS[Do?746v(j#l<UT @l")achErsnGZM<=4K#.0nC|j{}%iZu x|.BpK|<j {\|4{k:F`y[w!t'mn/JK0ABprR66S\mp/,rtS\M3?zo}s!@<t0A.h|sbwvAY0?c"7w*p@BP@D#YbBeEhYSPBTYIiD/\|$f6mT#(QLH/{DNkU%Be
Ansi based on Dropped File (nsp847A.tmp)
:[vDYC_^v?rwdqKMGhs4WjhPD`-Dxl,s(Cd{'GP2C5@V'! c#CS5)8kQ!V8[q|CnwVu~pGr))MV\/%rV#!;L_Ii@*u7_
Ansi based on Dropped File (nsp847A.tmp)
:\84GgMtF5b_B#y\??H7,?fVOP$4(q_?g?-KWN<C)ttIMM:']96]j-
Ansi based on Dropped File (nsp847A.tmp)
:_y^*y_nX=K:r}~/+dY?b^+bkszCD$*mo|[W+SOrj}~C[waU'A|^<J5F/X:WL>|>?jiw'HWsS_wd}1"-!Oj 2T_>*PVA<oZ,[c~)(c<BG5O)KEbSFvG? U{|w*Ji#
Ansi based on Dropped File (nsp847A.tmp)
:cze}(o^]fuG*z{1tO=4wxgMZ(W|1>.xf.0(t9F1Cm}P~2.L
Ansi based on Dropped File (nsp847A.tmp)
:E+pOI_7l<_>=[<'u&
Ansi based on Dropped File (nsp847A.tmp)
:Fu`;=n;VM)o*e4>[})OQMVcHdXEG)Q1;C}Y2i[1/-_J)Om^#/ /Uy}sWbJ<2IA?<~n
Ansi based on Dropped File (nsp847A.tmp)
:k_pQ(@{0;P~&|sm`2m8X,,/{3V-T_wPACA&w
Ansi based on Dropped File (nsp847A.tmp)
:l?yls`]VEI
Ansi based on Dropped File (nsp847A.tmp)
:pK~daF"W/MWy)z'*:>]R(?'/WT#0(O)3+O_x |lOWqfyjy<xyr/>Cj1w5<=/'qm(q2^s.eP|<>1xor8;Jdf~byGpx}?[|gqTI70V;+4G?o*waHhe)u%~8OU~ostM@^g|,{or8;{fd;Zu'\1;]3~es7)*>:]H^wh~Y2l74e"LY;.EW^QO.|ov5k-QWYy]+&)v0P#a(pP$zpyCm6$INu+w<:M!/lVp (_'|@ OC22q<.=O<~e?e=*k{k=/Jb.M !>ys$YNyj}LjI*}?OvWw%~?z,gr8"Jo8G=_BY+!|+?A$/2PC*k]/QB_]+DkX\9x.kNuh_HNNZJ'[63VGwF\2>xIy6o@Ge3P\X^z*Jb[?]orPp\6*g1u_#_~U0&X?*#%) WoX%Cp'R<%I$o-3~Cu~>.jd_'bd>ALQC]Ou.7_[rwtVh
Ansi based on Dropped File (nsp847A.tmp)
:u$kK.c*75YwMCsY[~__iee=ES+=OATQ6o,w="w9#ZT._+\gfKCHw9d{%#VLYyMUw9uAh&7dXg?\mdW}^"&v~O]f=
Ansi based on Dropped File (nsp847A.tmp)
:ua-uE@8>u}E@8:uE-t@EEE9EvuEu 0E EEE8PY}~?uPmY;XW(0;uW$0;t>= 0Su#h$@S0SuN_^[! u !G!"
Ansi based on Dropped File (nsp847A.tmp)
:W2?q;ACq(^(K#BG
Ansi based on Dropped File (nsp847A.tmp)
:xdo9A/|m|^Fti^e[EO47&=9"Y}Xx6[~AwpC"?g3UC'A?X\0v#?+rP[_iEwxH_0HRU"8~Oz'0nH'jP|li2]q*_~&4L5j`5WcT|,sWT)z]/y'7w0r)_F6!Z(DJtGRw)Y#FTsRk`<!Ro6{xB1^(>\wWb=;GMHv_; ,>9#b$'(*)EqF4 ~
Ansi based on Dropped File (nsp847A.tmp)
; $v"%*-/bP!Lb,ht]E,9mOy-%i>Wv5f<}F_Tme+d>cqSukFe9`KIA _3,kc+)OF`}5:W1
Ansi based on Dropped File (nsp847A.tmp)
;(^y35i;'0>5@%mzk|ab_i!7~?wX
Ansi based on Dropped File (nsp847A.tmp)
;+2,DD000$F1.-*33
Ansi based on Dropped File (nsp847A.tmp)
;/;D;N;h;;;;;;;@<L<d<n<<<<<)=5=|===========>>?>>>>#?.?6???^?e?l?0000000 0$0(0,0004080<0@0D0H0L0P0X0\0`0d0h0l0p0t0x0|000000000000000000000000000000011111111 1$1(1,1014181<1@1MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
;09|tA8V5@]U]@PU5]@T9fXf;tf=uuf=~fZf;tf=u uf=] Tf\f;tf=uuf=3+f^f;tf=uuf=
Ansi based on Dropped File (nsp847A.tmp)
;1aiEkM51UWvw_(G~[]+.8"^}}e~Xj:DhEn?V1*-^UjWQ@=6:),_]{?e@,X^y9y{lbNlq]B2*XO[
Ansi based on Dropped File (nsp847A.tmp)
;1b{`%@{!b7 :>uaH\@-<3`Q<IwUT7{c<ovP0qR%]_hTJ=;Z8<OHGVrEmLmPm8h|WCX4>M25_[V4>`8aXz/iCw<eE"` 3H4doh`/6=Q[2HhyB
Ansi based on Dropped File (nsp847A.tmp)
;5KF4tO-8*w#oPJ?g-OU+i?YEI5].rM{(DJ$3>fC*<_q<yC*_^\BU?Q)F5EbxaU9oZ6YU3_HK!6oCGat:2d_~B2v|Y'@7'1'Fm\&_]$?m,K
Ansi based on Dropped File (nsp847A.tmp)
;6ox*^x>$>!YX/V6>L(?T*-8pqY0w1=r
Ansi based on Dropped File (nsp847A.tmp)
;7<2SI;iw4vXS[UQ='S^wW~{HxLRsXHflHKJcdOJoQ6ltI kznmA%vD}u~kCX>YH1?5,DY`tNkNI$BI$I%)$IJI$RI$I%)$IJI$RI$I%)$IO8BIM!UAdobe PhotoshopAdobe Photoshop CS38BIM8http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.1-c036 46.276720, Mon Feb 19 2007 22:40:08 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xap="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xapMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xap:CreateDate="2009-12-12T13:55:23-02:00" xap:ModifyDate="2009-12-12T13:55:23-02:00" xap:MetadataDate="2009-12-12T13:55:23-02:00" xap:CreatorTool="Adobe Photoshop CS3 Windows" dc:format="image/jpeg" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" photoshop:History="" xapMM:InstanceID="uuid:846655A536E7DE11BB22BE2D73D2F818" xapMM:DocumentID="uuid:836655A536E7DE11BB22BE2D73D2F818" tiff:Orientation="1" tiff:XResolution="720000/10000" tiff:YResolution="720000/10000" tiff:ResolutionUnit="2" tiff:NativeDigest="256,257,258,259,262,274,277,284,530,531,282,283,296,301,318,319,529,532,306,270,271,272,305,315,33432;4E2A235384F46A8E516DB78B990F5812" exif:PixelXDimension="600" exif:PixelYDimension="338" exif:ColorSpace="1" exif:NativeDigest="36864,40960,40961,37121,37122,40962,40963,37510,40964,36867,36868,33434,33437,34850,34852,34855,34856,37377,37378,37379,37380,37381,37382,37383,37384,37385,37386,37396,41483,41484,41486,41487,41488,41492,41493,41495,41728,41729,41730,41985,41986,41987,41988,41989,41990,41991,41992,41993,41994,41995,41996,42016,0,2,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,20,22,23,24,25,26,27,28,30;13A736B52AAB701FD5AA2298601B78D4"> <xapMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv
Ansi based on Dropped File (nsp847A.tmp)
;7<2SI;iw4vXS[UQ='S^wW~{HxLRsXHflHKJcdOJoQ6ltI kznmA%vD}u~kCX>YH1?5,DY`tNkNI$BI$I%)$IJI$RI$I%)$IJI$RI$I%)$IOPhotoshop 3.08BIM%8BIM/J(HH@d'er\desk8BIMHH8BIM&?8BIM
Ansi based on Dropped File (nsp847A.tmp)
;7h?JCh>:E5>4[N\<i6
Ansi based on Dropped File (nsp847A.tmp)
;8pf%%!y ?CC|p|l@8rR/2^uioDJR_W3>9oecX`X`h/I^OB|7'='Pm~E;o:"B>djnAO@OUC.:SC+p:D5|~~.Tm|zG
Ansi based on Dropped File (nsp847A.tmp)
;<RVxbw{E=3
Ansi based on Dropped File (nsp847A.tmp)
;=d3hVTmlB;Pu"dJqP2I-i9W!^':cY[%6sNsYo=|Mq
Ansi based on Dropped File (nsp847A.tmp)
;@4^$J8b\Z~jEW2
Ansi based on Dropped File (nsp847A.tmp)
;`9AFh b/'_S3*t=BJcrQl;i)}F[,kE'x]tRRoN"AZBYLRdtF J}|.:G?Ik>`A_)eDg$Wi{"z`%HOg3jB_m?Hm0ge_+5Wd6/{r!-oTxMBD'e>i<N#A^4:b{m2
Ansi based on Dropped File (nsp847A.tmp)
;`;wHE~k"R8y
Ansi based on Dropped File (nsp847A.tmp)
;EtvGuuWuSu_^[]UES]V03@;tuUEt7W=@uP;tuuFPt;t
Ansi based on Dropped File (nsp847A.tmp)
;G:5fhno
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
;ji1V'}wSzI?)#0*_@waNP|}gMOs!@}`lq>lN3YVnLConj=bl1@P|29F#H4>C/g@]|r3 &`!C(F_o
Ansi based on Dropped File (nsp847A.tmp)
;jX]$A>z+ZeL@_}Mk`Co< Umjx/^KP?n.5GPq-m=s=//vn-{a*1
Ansi based on Dropped File (nsp847A.tmp)
;M$_c2$=@v;}%z?C`<olE.,>5h8s'\"s#axHX>b^g[~uA[X~ORJ3fZUUl$\sQ%_)k"k3vs="$%GD9\?p_F40>p&~_WMRF7]_B
Ansi based on Dropped File (nsp847A.tmp)
;M'++'+<<5
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
;m/lq5W\nb,TH>oRL2B;{
Ansi based on Dropped File (nsp847A.tmp)
;oiz8P_(^8GN|W~?0'zmZyDmM#RdRPC=T;A)xn7
Ansi based on Dropped File (nsp847A.tmp)
;p62y22zyaW;XQ|/Zx*):y=Xzg
Ansi based on Dropped File (nsp847A.tmp)
;pC:T-o^M^N'R\=G||@@)|Lkuo010d@}@|B(|PU86G d01!8O`PGF$[Th]\>`G">Cc-rG;? q[pG^1V&88[P2-Edi(J[EJDL3G9+@K<=dK
Ansi based on Dropped File (nsp847A.tmp)
;Q7V09cpYwWa^1c(|uxO~w.z@m=\26K*pZ+V:Jz~675ieb4*I%kL.Q;xm:cu;yYi+_G#
Ansi based on Dropped File (nsp847A.tmp)
;QqrsI"n|;{qSw#/$uY
Ansi based on Dropped File (nsp847A.tmp)
;r48C.[rA>stCt
Ansi based on Dropped File (nsp847A.tmp)
;RK)plUT^o2{FQoxi
Ansi based on Dropped File (nsp847A.tmp)
;S,^ro-/ZvR.pyQ+t9rIcm~=ULl}p=0{U^ukX|/zh|Y
Ansi based on Dropped File (nsp847A.tmp)
;STantdlJu%c
Ansi based on Dropped File (nsp847A.tmp)
;Tn~HF/h*?Qkp]:DF
Ansi based on Dropped File (nsp847A.tmp)
;uE0u;uEN;|1v*EE t9] |}rSju uuEEE u333EM SjQPShmu u)E;uHEESUjRPE$SU(j<RPE,SU0j<RPE4U8u5EESUjRPE$SU(j<RPE,U0nu#EESUjRPzE$U(1uEEUuSju uGEUuEU 33_^[UE33VuB;HHPHHHHH H$H(H,uMH(MH,c;uMH MH$QuMHMH>uuU0P(uuUpPuMHMH^]UE<<+VuOEMHM HMHMHMMHM$HM(HM,H M0H$M4H(M8H,]<-uOEM)HM HM)HMHM)MHM$)HM(HM,)H M0H$M4)H(M8H,
Ansi based on Dropped File (nsp847A.tmp)
;uS|PJ"1[o`&=Z>8P~
Ansi based on Dropped File (nsp847A.tmp)
;ut$FPD$(2T$$D$NNu3V_F^][FV+_F^][T$+;sn;4t+t9>|$;uGt$$++ttMuO;t;uGG_^][vT+;tt;uO+;tp;1u*;tT$$20;uo_^][t$Y%L =t1ut$D Yhp1ht1t$tt$YH%4 D$u9d1~.
Ansi based on Dropped File (nsp847A.tmp)
;vE3N;F|4v-WjQPMuF~MN^33MEF3N@_^[UQESV3W33;]ttt]MEu;u]u;uEu;uE;u;uEZu;uExu
Ansi based on Dropped File (nsp847A.tmp)
;x?v++?K6H|.
Ansi based on Dropped File (nsp847A.tmp)
;ZLT_<wd:9HFxza;?>?OdZxw'P>),~\@Z'9}Z_JVXW=lMLO<&y"S=;kh{*Xzh.5l"xAz}_c?E,}-NX"7P~Mdg}Hov*Rj|x"
Ansi based on Dropped File (nsp847A.tmp)
;|u3Cj7kFuijF9PT*mpC CH$,,,8,<@D 4zGAHY5=AekygA($S8)swjy0+A,w
Ansi based on Dropped File (nsp847A.tmp)
;}U+ bRmZqC1D;`p!a$sGt5{u<rx%:4&fHx}&|E]j0~-2$2wJWWAyHUD@Y-)3WAcMlt ue4^]E;tN9@~[@;1t@P
Ansi based on Dropped File (nsp847A.tmp)
;~(oQ*?HY`4HoR9Y|xxdc@B26x5jET'1/gi2{yvS{NOsQ|kgb}d,S^9$(H~#2~t
Ansi based on Dropped File (nsp847A.tmp)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
Ansi based on Dropped File (cont2.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"></head><body><div id="innerBody"><h1>Versão da Tradução: <span class="version">1.00</span></h1>[T1]Tradutores[/T1][USER=5]Furious[/USER] - [USER=208384]allantorres[/USER] - [USER=1515528]mateus1500[/USER] - [USER=431042]joaorobson123[/USER] - [USER=1540845]betocullen[/USER] - [USER=838702]Hudson Henrique CSI[/USER] - [USER=239910]sergiokool[/USER] - [USER=1506889]Nikolai09[/USER] - [USER=288513]ARNON RODRIGUES[/USER] - [USER=713330]Cleiton13[/USER] [T1]Revisores[/T1][USER=5]Furious[/USER] - [USER=288513]ARNON RODRIGUES[/USER] [T1]Ferramentas da Tradução e Edição das Fontes[/T1][USER=16]Jenner[/USER] [T1]Instalador e Atualizador GameVicio[/T1][USER=16]Jenner[/USER] - [USER=4]MaxFox[/USER]</div><style>body {font-family: Tahoma;font-size: 12px;font-weight: bold;background-color: #222222;color: #ff0000;}a {color: white;}.nouser {color: white;}h2 {color: #B4B4B4;font-size:110%;margin-bottom:3px;}h1 {color: #ffffff;font-size:115%;text-align:center;}h1 .version{font-size: 12px;color: #FF8400}</style><script language="javascript">function GVCode(divId,BL){var g1 = new Object();g1 = {text: '',setText: function(s){g1.text = s;},getText: function(){return g1.text;},replace: {//preciso de ajuda o replace precisa de expressao regulartoUpper: function(){var t = g1.getText();t.replace('[user',"[USER");t.replace("[/user]","[/USER]");t.replace("[t1","[T1");t.replace("[/t1]","[/T1]");g1.setText(t);},all: function(){g1.replace.toUpper();g1.replace.user();g1.replace.t1();g1.replace.nouser();},user: function(){var t = g1.getText();while(true){var b = t.indexOf("[USER");if (b==-1){break;}var e = t.indexOf("]",b+1);if (e==-1){break;}var e1 = t.indexOf("[/USER]",b);if (e1==-1){break;}var newText = '<a target="_blank" href="http://redirect.gamevicio.com.br/user?'+t.substring(b+6,e)+'">'+t.substring(e+1,e1)+'</a>';t = t.substring(0,b) + newText + t.substring(e1+7,t.length);}g1.setText(t);},t1: function(){var t = g1.getText();while(true){var b = t.indexOf("[T1]");if (b==-1){break;}var e = t.indexOf("[/T1]");if (e==-1){break;}var newText = '<h2>'+t.substring(b+4,e)+'</h2>';t = t.substring(0,b) + newText + t.substring(e+5,t.length);}g1.setText(t);},nouser: function(){var t = g1.getText();while(true){var b = t.indexOf("[NOUSER]");if (b==-1){break;}var e = t.indexOf("[/NOUSER]");if (e==-1){break;}var newText = '<span class="nouser">'+t.substring(b+8,e)+'</span>';t = t.substring(0,b) + newText + t.substring(e+9,t.length);}g1.setText(t);},//quebra de linhabl: function(){var t = g1.getText();t = t.replace( /\n/g, '<br />\n' );g1.setText(t);}},inDiv: function(divId,BL){var d = document.getElementById(divId);if (d){g1.setText(d.innerHTML);g1.replace.all();//if (BL == true){g1.replace.bl();//}d.innerHTML = g1.getText();}}}if (divId){g1.inDiv(divId);}return g1;}new GVCode("innerBody");</script></body></html>
Ansi based on Dropped File (cont1.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"></head><body><div id="innerBody"><h1>Vers�
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><meta content="MSHTML 6.00.6000.16640" name="GENERATOR"><style> P { margin: 0px; } </style></head><body s
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><meta content="MSHTML 6.00.6000.16640" name="GENERATOR"><style> P { margin: 0px; } </style></head><body style="color: white; background-color: rgb(34, 34, 34);" bottommargin="0" leftmargin="0" topmargin="0" rightmargin="0" alink="white" link="white" marginheight="0" marginwidth="0" vlink="white"><div style="font-size: 12px; font-family: Tahoma;" align="center"><font style="color: rgb(255, 132, 0);" size="2"><strong>Distribuído por GameVicio Brasil<sup>®</sup></strong></font><br><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: white;"><span style="color: rgb(180, 180, 180);">É expressamente proibida a venda e qualquer tipo de comercialização deste software e seu conteúdo. As traduções da GameVicio Brasil</span><sup style="color: rgb(180, 180, 180);">®</sup><span style="color: rgb(180, 180, 180);"> não têm fins lucrativos. Caso esta norma seja violada, a responsabilidade do ato ilegal é do autor do delito.</span> </div><div style="text-align: justify; font-family: Tahoma;"><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma;"><span style="color: rgb(180, 180, 180);">Somente o site</span> <a style="color: white;" target="_blank" href="http://www.gamevicio.com.br">www.gamevicio.com.br</a> <span style="color: rgb(180, 180, 180);">tem autorização para fornecer e disponibilizar gratuitamente este software. A equipe GameVicio Brasil</span><sup style="color: rgb(180, 180, 180);">®</sup><span style="color: rgb(180, 180, 180);"> não se responsabiliza por quaisquer danos e atos indevidos originados pelo mau uso ou pela comercialização ilegal do instalador e de seu conteúdo.</span></div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);"><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Caso você veja este produto sendo comercializado ou distribuído em qualquer outro site, entre em contato conosco.</div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);"><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma;"><span style="color: rgb(180, 180, 180);">Ajude-nos a fazer novas traduções, basta acessar o site</span> <a style="color: white;" target="_blank" href="http://www.gamevicio.com.br">www.gamevicio.com.br</a> <span style="color: rgb(180, 180, 180);">e participar dos projetos. Se você observar algum erro nesta tradução entre em contato conosco através de nossa página, fórum ou e-mail.</span></div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);"><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Atenciosamente,</div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);"><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Equipe GameVicio Brasil<sup>®</sup>, a maior comunidade brasileira de&nbsp;jogos.</div></body></html>
Ansi based on Dropped File (cont2.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
Ansi based on Dropped File (index4.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><title>JavaScript Scroller - Sample #1 (basic scroller)</title> link scroller files in head of the document --><script language="javascript" src="ts_files/scroll.js"></s
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><title>JavaScript Scroller - Sample #1 (basic scroller)</title> link scroller files in head of the document --><script language="javascript" src="ts_files/scroll.js"></script><style type="text/css"> html, body { overflow: hidden; } </style></head><body style="color: rgb(0, 0, 0); background-color: rgb(34, 34, 34);" alink="#000099" link="#000099" vlink="#990099"><div style="text-align: center;"><span style="color: white;"></span><font style="font-family: Tahoma; color: white;" size="-1"><strong><big style="color: white;">Manhunt 2 Tradução BR</big><br></strong></font><font style="font-family: Tahoma;" size="-1"><strong><font color="#ff0000"><br></font></strong></font><span></span></div><span> initialize the scroller in the body of the document --><script language="JavaScript">Tscroll_init (0)</script></span></body></html>
Ansi based on Dropped File (index4.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN"
Ansi based on Dropped File (notas.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html> <head> <style type="text/css">html, body { overflow: hidden; }</style> <meta content="text/html; charset=ISO-8859-1" http-equiv="content-type">
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html> <head> <style type="text/css">html, body { overflow: hidden; }</style> <meta content="text/html; charset=ISO-8859-1" http-equiv="content-type"> <title>Notas</title> </head> <body style="background-repeat: no-repeat; background-attachment: fixed; color: white; background-color: rgb(34, 34, 34);" alink="white" link="white" vlink="white"> <div style="TEXT-ALIGN: center"> <font style="COLOR: white; FONT-FAMILY: Tahoma" size="-1"><big><span style="FONT-WEIGHT: bold">Manhunt 2</span></big></font><br> </div> <font style="FONT-FAMILY: Tahoma" size="-1"><br> <span style="FONT-WEIGHT: bold">Tradu&ccedil;&atilde;o:</span>&nbsp;<span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Portugu&ecirc;s do Brasil</span><br> <span style="FONT-WEIGHT: bold">Idiomas&nbsp;suportados: </span><span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Ingl&ecirc;s</span><br> <span style="FONT-WEIGHT: bold; COLOR: red"><span style="COLOR: red"><span style="COLOR: white">Vers&otilde;es&nbsp;suportadas:</span>&nbsp;</span><span style="COLOR: rgb(255,132,0)">1.0</span></span><br> <span style="FONT-WEIGHT: bold"><br> <br> <span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es de Instala&ccedil;&atilde;o</span></span><br> </font><font style="FONT-FAMILY: Tahoma" size="-1">Para evitar problemas com a tradu&ccedil;&atilde;o, siga as orienta&ccedil;&otilde;es a seguir:<br> <br> <span style="FONT-WEIGHT: bold">1.</span> </font><small><span style="FONT-FAMILY: Tahoma"></span></small><small><span style="FONT-FAMILY: Tahoma"></span></small><font style="FONT-FAMILY: Tahoma" size="-1">Verifique se a vers&atilde;o e o idioma do Jogo s&atilde;o suportados pela&nbsp;tradu&ccedil;&atilde;o</font><br> <font style="FONT-FAMILY: Tahoma" size="-1"><span style="FONT-WEIGHT: bold">2.</span> Instale a tradu&ccedil;&atilde;o somente se o jogo for original<br> <span style="FONT-WEIGHT: bold">3.</span> Execute o instalador e aguarde a finaliza&ccedil;&atilde;o do processo<br> </font><br><span style="COLOR: rgb(180,180,180); FONT-FAMILY: Tahoma"><span style="FONT-WEIGHT: bold"></span></span><font style="FONT-FAMILY: Tahoma" size="-1"><span style="FONT-WEIGHT: bold; FONT-FAMILY: Tahoma"><span style="COLOR: rgb(51,51,255)"><span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es de Atualiza&ccedil;&atilde;o</span><br> </span></span>Para verificar&nbsp;se foi lan&ccedil;ada uma nova vers&atilde;o da tradu&ccedil;&atilde;o do seu Jogo, basta estar conectado &agrave; Internet e clicar em:<br> </font><em style="COLOR: rgb(255,75,10)"><font style="COLOR: black; FONT-FAMILY: Tahoma" size="-1"><span style="COLOR: rgb(255,200,0)"><span style="COLOR: rgb(0,183,245)"><span style="COLOR: rgb(255,204,102)"><span style="COLOR: rgb(255,75,10)"></span></span></span></span></font></em><font style="FONT-FAMILY: Tahoma" size="-1"><br> <span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Iniciar &gt; Todos os Programas &gt; GameVicio &gt; Manhunt 2 &gt; Atualizador GameVicio</span><br style="COLOR: white"> <br> <span style="FONT-WEIGHT: bold; COLOR: rgb(51,51,255)"><span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es de Desinstala&ccedil;&atilde;o</span><br> </span>Para desinstalar a tradu&ccedil;&atilde;o e retornar o Jogo para o idioma original, clique em:<br> <br style="COLOR: red"> <span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Iniciar &gt; Todos os Programas &gt; GameVicio &gt; Manhunt 2 &gt; Desinstalar</span></font><em style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)"></em><br> </body></html>
Ansi based on Dropped File (notas.html)
<"Wl&46GXFWWwunNB?^|m[D.V^Wk(Z|
Ansi based on Dropped File (nsp847A.tmp)
<'7H[4Wtd:r\}8sq=ADGL9s|cSxs^N6Jp5dJ?dIIU\|N2>
Ansi based on Dropped File (nsp847A.tmp)
<(i5N]LEXZZ49%Z2L`e`o[;'u,8\"P-BY2ph0h .h0]$.pxu?eE'>=]\JlEV2^&=59_';KP0c)}M$_H>
Ansi based on Dropped File (nsp847A.tmp)
<(x@HAzDd.wA
Ansi based on Dropped File (nsp847A.tmp)
<*u uuvvuFuVvvuFuVv6vvVu(u$nv$Fv Vu0u,Wv,F v(V$u8u4@F(V,r</u uuvvuFuVvvruFuVv6\u(u$VvvFu0Fu,Vv$v /u8F u4V$v,v(c<%u uuvvuFuVvvuFuVv6u(u$Vvvu0Fu,Vv$v mu8F u4V$v,v(VuJEMHM HMHMHMMHM$HM(HM,H M0H$M4H(M8H,^]UE<+VuMEMHv<-uME)MHb<*uuuuv6zVD</uuuuv6<%uuuuv6uMEMH^]DVt)0t#FPt$0
Ansi based on Dropped File (nsp847A.tmp)
</body></html>
Ansi based on Dropped File (index4.html)
</body></html><!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN"
Ansi based on Dropped File (nsp847A.tmp)
</div><div style="text-align: justify; font-family: Tahoma;">
Ansi based on Dropped File (cont2.html)
</font><br><span style="COLOR: rgb(180,180,180); FONT-FAMILY: Tahoma"><span style="FONT-WEIGHT: bold"></span></span><font style="FONT-FAMILY: Tahoma" size="-1"><span style="FONT-WEIGHT: bold; FONT-FAMILY: Tahoma"><span style="COLOR: rgb(51,51,255)"><span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es
Ansi based on Dropped File (notas.html)
</font><em style="COLOR: rgb(255,75,10)"><font style="COLOR: black; FONT-FAMILY: Tahoma" size="-1"><span style="COLOR: rgb(255,200,0)"><span style="COLOR: rgb(0,183,245)"><span style="COLOR: rgb(255,204,102)"><span style="COLOR: rgb(255,75,10)"></span></span></span></span></font></em><font style="FONT-FAMILY: Tahoma" size="-1"><br>
Ansi based on Dropped File (notas.html)
</font><font style="FONT-FAMILY: Tahoma" size="-1">Para evitar problemas com a tradu&ccedil;&atilde;o,
Ansi based on Dropped File (notas.html)
</html><!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
Ansi based on Dropped File (nsp847A.tmp)
</script>
Ansi based on Dropped File (scroll.html)
</span></span>Para verificar&nbsp;se foi lan&ccedil;ada uma nova vers&atilde;o da
Ansi based on Dropped File (notas.html)
</span><font style="font-family: Tahoma; color: white;" size="-1"><strong><big style="color: white;">Manhunt 2 Traduo BR</big><br></strong></font><font style="font-family: Tahoma;" size="-1"><strong><font color="#ff0000"><br></font></strong></font><span></span></div><span> initialize the scroller in the body of the document -->
Ansi based on Dropped File (index4.html)
</span>Para desinstalar a tradu&ccedil;&atilde;o e retornar o Jogo para o idioma
Ansi based on Dropped File (notas.html)
</style>
Ansi based on Dropped File (cont1.html)
</style></head>
Ansi based on Dropped File (index4.html)
<2CRED44f2CRED45@2CRED462CRED472CRED48@3CRED4963CRED5`3CRED503CRED51
Ansi based on Dropped File (nsp847A.tmp)
<40;Wf~}7}Oa}fn3f<bv=PQLK#3ugq,Cy42~yq]H 7bUDc)R{>c
Ansi based on Dropped File (nsp847A.tmp)
<7\WUM5_A>t?]7tPqie^^N5jVrO>((>O->TP("m2
Ansi based on Dropped File (nsp847A.tmp)
<;CRED83l;CRED84;CRED85;CRED86
Ansi based on Dropped File (nsp847A.tmp)
<;i(z>A)o'U]*t _GP}IvT4]OWp<3ukSg\K<Ubgx>noRxcw9{8dq1'V>`$%MCEW/Sq&?hw}Y'p|:87Q6=`8pwP 3Dm_wO>^PX3O4Vya<y#0lC9K=3Qn5d8w{k*<C!f!o+4hc>&*$(~kGd+isu>#M-S
Ansi based on Dropped File (nsp847A.tmp)
<;}|4;v.;u(;}u#3@ y<u
Ansi based on Dropped File (nsp847A.tmp)
<<<zzzWWW$$$*++aaa}}}"""+++5jj??UUss%%G%%%```FFF###
Ansi based on Dropped File (nsp847A.tmp)
<<@,jC4ZVFQKT,wdp^sVya48/O'ZZDkb~b$OSePG@Ku3omlBzvr`{<D(p&[o!(<Ay8l?|Oi`m4ux00R.6U
Ansi based on Dropped File (nsp847A.tmp)
<?x">/HH,osS>i#OmNKK3K
Ansi based on Dropped File (nsp847A.tmp)
<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v2.46</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/></application></compatibility></assembly>
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
<@+57JkrQ?
Ansi based on Dropped File (nsp847A.tmp)
<\H^ZS(}Z>Rf]6u~-^EscI0j|Ia?x1L"9.^(F{MoV(s}+<>5U0
Ansi based on Dropped File (nsp847A.tmp)
<]\Haa?B"
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
<`;Wa4i]mQ5H/k+x(/Y_cox<Yw#8<w4LJlKeN)60aZT{'GQCnfrN$=7o,"z6)={"
Ansi based on Dropped File (nsp847A.tmp)
<a==3s=t$i6yeo-UFGI4P0m*Nx#]/:)D#{jGGd#{Nv7Z,>F|CVhS`*Fu%Iesty<jc=Gdac
Ansi based on Dropped File (nsp847A.tmp)
<az'M<JVxz)
Ansi based on Dropped File (nsp847A.tmp)
<b>>G(De\{h^>D=?~F<lIxjMoM8>7".;avBjuTi6#;#k{UE'/?V++qfk^[OkN.v,M4[bOge^6|iICYbW}u:s/S2#_[;fpkI&k$m7'(fG^(5pLz:{-;7hdGJ*%YotsZ&G6NO%
Ansi based on Dropped File (nsp847A.tmp)
<body class="Back" onload="init()">
Ansi based on Dropped File (scroll.html)
<body style="background-repeat: no-repeat; background-attachment: fixed; color: white; background-color: rgb(34, 34, 34);" alink="white" link="white" vlink="white">
Ansi based on Dropped File (notas.html)
<body style="color: rgb(0, 0, 0); background-color: rgb(34, 34, 34);" alink="#000099" link="#000099" vlink="#990099">
Ansi based on Dropped File (index4.html)
<body style="color: white; background-color: rgb(34, 34, 34);" bottommargin="0" leftmargin="0" topmargin="0" rightmargin="0" alink="white" link="white" marginheight="0" marginwidth="0" vlink="white">
Ansi based on Dropped File (cont2.html)
<br style="COLOR: red">
Ansi based on Dropped File (notas.html)
<br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Atenciosamente,</div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);">
Ansi based on Dropped File (cont2.html)
<br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Caso
Ansi based on Dropped File (cont2.html)
<br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Equipe
Ansi based on Dropped File (cont2.html)
<br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma;"><span style="color: rgb(180, 180, 180);">Ajude-nos a fazer novas tradues, basta acessar o site</span> <a style="color: white;" target="_blank" href="http://www.gamevicio.com.br">www.gamevicio.com.br</a> <span style="color: rgb(180, 180, 180);">e participar dos projetos.
Ansi based on Dropped File (cont2.html)
<br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma;"><span style="color: rgb(180, 180, 180);">Somente o site</span> <a style="color: white;" target="_blank" href="http://www.gamevicio.com.br">www.gamevicio.com.br</a> <span style="color: rgb(180, 180, 180);">tem autorizao para
Ansi based on Dropped File (cont2.html)
<C][L9FV_z@xoC_G[K
Ansi based on Dropped File (nsp847A.tmp)
<div id="innerBody">
Ansi based on Dropped File (cont1.html)
<div id=mn style="visibility:hidden;position:absolute;top:0;left:0;width:100%"><table cellpadding="0" cellspacing="0" border="0" width="100%"><tr><td class="ItemBody" id=mnc></td></tr></table></div>
Ansi based on Dropped File (scroll.html)
<div style="font-size: 12px; font-family: Tahoma;" align="center"><font style="color: rgb(255, 132, 0);" size="2"><strong>Distribudo por GameVicio Brasil<sup></sup></strong></font><br><br></div>
Ansi based on Dropped File (cont2.html)
<div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: white;"><span style="color: rgb(180, 180, 180);">
Ansi based on Dropped File (cont2.html)
<div style="TEXT-ALIGN: center">
Ansi based on Dropped File (notas.html)
<div style="text-align: center;"><span style="color: white;">
Ansi based on Dropped File (index4.html)
<font style="COLOR: white; FONT-FAMILY: Tahoma" size="-1"><big><span style="FONT-WEIGHT: bold">Manhunt 2</span></big></font><br>
Ansi based on Dropped File (notas.html)
<font style="FONT-FAMILY: Tahoma" size="-1"><br>
Ansi based on Dropped File (notas.html)
<font style="FONT-FAMILY: Tahoma" size="-1"><span style="FONT-WEIGHT: bold">2.</span> Instale a tradu&ccedil;&atilde;o somente se o jogo for original<br>
Ansi based on Dropped File (notas.html)
<Fy:M[!5l|QSIy"ca=w<@
Ansi based on Dropped File (nsp847A.tmp)
<gg<0{3nLfdo)2-JY~3g
Ansi based on Dropped File (nsp847A.tmp)
<GZYP@0Wx\aZ*@fwccp4_Sz
Ansi based on Dropped File (nsp847A.tmp)
<h1>Verso da Traduo: <span class="version">1.00</span></h1>
Ansi based on Dropped File (cont1.html)
<html><head>
Ansi based on Dropped File (cont2.html)
<Ii?(?JJW>'[?Zmnx:%&?&s
Ansi based on Dropped File (nsp847A.tmp)
<LRap>,YqUUY=K=[~fr^e_y~j*U'.]5h?+}9BySxyzLW3q~35ED
Ansi based on Dropped File (nsp847A.tmp)
<meta content="MSHTML 6.00.6000.16640" name="GENERATOR"><style> P { margin: 0px; } </style></head>
Ansi based on Dropped File (cont2.html)
<meta content="text/html; charset=ISO-8859-1" http-equiv="content-type">
Ansi based on Dropped File (notas.html)
<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
Ansi based on Dropped File (cont1.html)
<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
Ansi based on Dropped File (cont2.html)
<mlYff|Mx@xza$ {$1RyN31~&d*noE5>?m03Yyi!xx?I/zhp|^dQ_g9._ `+|?'72+O3zo(*m(
Ansi based on Dropped File (nsp847A.tmp)
<msiKs0o&${{[Jw^'yj]_D"j32Z0g0
Ansi based on Dropped File (nsp847A.tmp)
<n<>z-7ro+O8js-sl/_rv9)x.x{}yz) -DZ1eu~<_,]5&sD9+; z&m&g5U`Wkd1s|?YcUjx!?wP9MqlGr6{GEN
Ansi based on Dropped File (nsp847A.tmp)
<q@RV{`M5e!oF=YH{W d!}
Ansi based on Dropped File (nsp847A.tmp)
<qNvs7,:D$_[\O$)WiS,0<Bz81G9P_2p}8O}1%OV}.`)O
Ansi based on Dropped File (nsp847A.tmp)
<qPA' %hWo fa^)"]=Y
Ansi based on Dropped File (nsp847A.tmp)
<r=~7#{D7ahUqA13,~oa-?^5aoU12bC"[^Sx%ofXdS^g<
Ansi based on Dropped File (nsp847A.tmp)
<script language="JavaScript" src="scroll.dflt.js"></script>
Ansi based on Dropped File (scroll.html)
<script language="javascript">
Ansi based on Dropped File (cont1.html)
<script language="JavaScript">
Ansi based on Dropped File (scroll.html)
<script language="JavaScript">Tscroll_init (0)</script>
Ansi based on Dropped File (index4.html)
<script>
Ansi based on Dropped File (scroll.html)
<span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es de Instala&ccedil;&atilde;o</span></span><br>
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold">1.</span> </font><small><span style="FONT-FAMILY: Tahoma"></span></small><small><span style="FONT-FAMILY: Tahoma"></span></small><font style="FONT-FAMILY: Tahoma" size="-1">Verifique
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold">3.</span> Execute o instalador e aguarde a finaliza&ccedil;&atilde;o
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold"><br>
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold">Idiomas&nbsp;suportados: </span><span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Ingl&ecirc;s</span><br>
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold">Tradu&ccedil;&atilde;o:</span>&nbsp;<span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Portugu&ecirc;s
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold; COLOR: red"><span style="COLOR: red"><span style="COLOR: white">Vers&otilde;es&nbsp;suportadas:</span>&nbsp;</span><span style="COLOR: rgb(255,132,0)">1.0</span></span><br>
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Iniciar &gt; Todos os Programas
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold; COLOR: rgb(51,51,255)"><span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es
Ansi based on Dropped File (notas.html)
<style type="text/css">
Ansi based on Dropped File (index4.html)
<style type="text/css">html, body { overflow: hidden; }</style>
Ansi based on Dropped File (notas.html)
<title>JavaScript Scroller - Sample #1 (basic scroller)</title> link scroller files in head of the document --><script language="javascript" src="ts_files/scroll.js"></script>
Ansi based on Dropped File (index4.html)
<title>Notas</title>
Ansi based on Dropped File (notas.html)
<tQ^^^ F;t'H@:t<t^^^^[Q^^^^[jhdPd% `1SUVWD$0?3|$13L$\$fL$ \$$\$(\$,$@$8u F;D$t8tD$(T$RjPL$,! F;u3ND$;tM8|uA F;u3ND$;tT$(L$Q@jRL$,D$D$@D$|$$;\$(+E$K3D$|$$;}W$@T$0hRQt |$$+D$0t:utP:Vuu3D$D$u$@+QPh )3+|+`0Eu
Ansi based on Dropped File (nsp847A.tmp)
<t~)))F{=d_[)GSf!<`
Ansi based on Dropped File (nsp847A.tmp)
<V 3^3@^=<t5VW|$GPj@ Wt$FP <<_0^U Ej PtEPeU jEPuEj PUEeSV<EeW @EV0hD<]VSV@@WVh4jhP W,t=41uEVh43VhH Wkt=41uS;Y~u;];uj_.EPhDF;YY|VVuhD Su7EP4WYY_^[]$D$4SU<D$8V @D$8W3<3AV08hDD$HD$4\$|$D$8D$0D$DL$ D$,L$(D$$Vh <VSVWV@@WV4UjhP WP<t=41uD$<VUjhl W)t=40ud$ VUjhd Wt=40ud$VUjh\ Wt=41uD$$VUjhH Wt$=41uSY~D$u
Ansi based on Dropped File (nsp847A.tmp)
<Vr<7H+n[nmsc1T0co\0=%y3J@<JgjTSno_mFw_c-QSR@z".6BO6]=|/P&cx@''{s<:wze`
Ansi based on Dropped File (nsp847A.tmp)
<X'?&?bln9~e~<sNqMzeq+=#Z[g}mAvy]\~\7A:8E!e_*xH*Pi;F
Ansi based on Dropped File (nsp847A.tmp)
<{@4$r?lO5YIO+u>#>C[!Pk#Q1D=||T}T)A605g]W-X<?zXJ/7-xxD)xL8Tiq7W*D=]Z ^-#3N
Ansi based on Dropped File (nsp847A.tmp)
<|vT#}@{p%[s/jrC""a5y@?&3YHL9;w~\:!,
Ansi based on Dropped File (nsp847A.tmp)
<~,{2W{U]{XqEgiCD>ysIz/A1h/V=^?`lG+B"\-B|r_Awox"c4XvI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$Dlm:;+Eqa58UZ
Ansi based on Dropped File (nsp847A.tmp)
= tsQ~0L?hW^101%yw;}Qj<Xb!E?",
Ansi based on Dropped File (nsp847A.tmp)
="L_8c(Y;tz7w[8b/Q~ysg}w!0A@A?'R'\sD*xg_&x?g~g;?UA,3w-k
Ansi based on Dropped File (nsp847A.tmp)
=%dh|'^r';GghK~8IEHC{/I_n/?}xg=+*R1o(KOh.k?G/>'?$7M(M-G>*/h?\OJyvxz'G/Ck~2mjOOW{S]G;Xw?Vt?g2
Ansi based on Dropped File (nsp847A.tmp)
=(m,Hs}nZMh O;gB#}X~4[M~-Fq=<Db?C{=4c7>$^$+X`wDzpB!]/{>
Ansi based on Dropped File (nsp847A.tmp)
=*o(=Q-,nG{R^\R_jj1/'Q1:/s.Y:_78v|w 'tt)`<=S]<Tz*Y#cILIrA9T-
Ansi based on Dropped File (nsp847A.tmp)
=4'e/09C<r/WvI`2/,FGh2/NIxI>6{t3{9`wiWSVQ;|q#Gr^*c_S@#Tub3NCGYm6\|?}Vv5}${jy-WMqC}2d3k~@}@xcT_C2M{^WQHF1NSJ|9>7xaD=*GGY]g;gG\}=4ppf`9UVs=j<ao}26dC\QW C/~"MO ?#D!^lux^Y 1&=# jWPcl)~m
Ansi based on Dropped File (nsp847A.tmp)
=7z,Qf omo8+&1|o|uuuMP_ob..OK|TW_szM=Ep*CaL~c&O:4=_Mz)>g*^s3s?UhY{,<x+pNAo>\UJt48Z~mwD-{/Ge%5u$pd7T;|5P4)WD/D1VkR`4EE5Kle
Ansi based on Dropped File (nsp847A.tmp)
=;#''='')%)*)Bk>
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
=<~`q(j7{"9'pHA|xC=tC=t^M{[X8<BS_Sdc+;J(>o;o=3DKixuV+MZNpgYCz
Ansi based on Dropped File (nsp847A.tmp)
=><9xMMD]w`{[[."-7%6B\#[_}BqiC]#o5NiWS| =K.{,WWgijoC|qe70,TII0K'N|8Ur>Lm_z=V:O!;_jph_SfUn/{C!iS%B}i^wnr/c_H=Mwyfj2b-H>uY=2EU@.Ex
Ansi based on Dropped File (nsp847A.tmp)
=[#7D/<dZz5"iL|-p>P&LU3dgS.F4u#wR[skiH/uDSddO-.9Ts|_X|"enmAQAfR^ZRxxeT&q
Ansi based on Dropped File (nsp847A.tmp)
=[i,37d{zx8?9t/)7g`X8yo|*gN`3(F|08@jW/dJu6)?omSuv1a}~n]0nN}oJ]5TaW2_~_gS@+6=]@@,d}NuGGnT8LZo~Xjc{Lh/jBtI7K#|%'>T:qv']TB9E]ZMeEgInnlNB!=+U@S"yS}osL[P~K5q*gX_Otl*ET{3mIi81>-|CO8SAe!Ck\*|(+M2urv3Mv_x'k!OP9[:^ett1dI.
Ansi based on Dropped File (nsp847A.tmp)
=]UXtiS{J*
Ansi based on Dropped File (nsp847A.tmp)
=_r=!S@`Z`giWB8v$;$.CFO?HD,[m3( H(Xu'{M4K|5vFmDx5,3NO c7ZA#|+e=*z6 haOf=4^wm%nUO?T@$&=MF8qNB_Rc*i'/<=D:W~atpW?F07%F~np[/V*
Ansi based on Dropped File (nsp847A.tmp)
=`\HPS$4D2/HDKJ|KTp
Ansi based on Dropped File (nsp847A.tmp)
=B<y5+tu]0Fbvon5%H_(_cf=R^-f/^S=y'a kA4i))$"%Z$;DEC- {E;[sw]L%`f=X,@y
Ansi based on Dropped File (nsp847A.tmp)
=BjUd(_F?xxD08vnc7F?G]{if ~|,O;7w(}-O,*A3]Jz[6+t)}ZZGUTF{zV*Oiy_
Ansi based on Dropped File (nsp847A.tmp)
=d\F3{,h<0wJyZAW|5/ahn_QAg#v{yo
Ansi based on Dropped File (nsp847A.tmp)
=ehLb,fp}5gpEc5vr28p[D\eZ&N<9\Q0oZmRS5dHd"e=FNdO.ZmQRpRO>_1&cfXuenf-&j~ka^XZTZHJ0kMSk[$SKn-^f#8%5sC@fF]jQ~\mg8he0^`(fF'#6N40qp!t~gtSZigJ4CqVKE v'iG>_j&<@f,_VOnj+vmHlPencf^$`k^zR?#G
Ansi based on Dropped File (nsp847A.tmp)
=HHHWB?LXOOTJ3!*!<\\\\\N3!!*8YWH(':JPTB4+2PQQNQRQQP?4%$6F1.GGEDFF.DDEEXU]
Ansi based on Dropped File (nsp847A.tmp)
=hnDUn6W{[9h@2ZbP>!4+Uj!t){s{zy56+l+(}rHk#8jTR%nxsGm-07a<HnxKXsY?'G.~c'vqjp?w}TyxA18(5{83|?|t'RUQooS{p|))?c>ah^Z*;z01[gnTCQR\>ldR!zk~}(<nK7A*CxqzoHmgmVn
Ansi based on Dropped File (nsp847A.tmp)
=h~%j+=r`B"aH?[EcVkcGB}>ZOzQ\b4X
Ansi based on Dropped File (nsp847A.tmp)
=J:Gf=?AJ`_k>v.+&{Z~
Ansi based on Dropped File (nsp847A.tmp)
=KUD]OT\M3Q\\\TJ<@\\`\;**('"[\[``85HKTPR3 '"++ TQFU?F?@4K=Q&BBF?G$.
Ansi based on Dropped File (nsp847A.tmp)
=M%Vez$ [O3W_qpT]O}$Uyi|&O4:s"`g~u2\jkk!$oz=Zs#
Ansi based on Dropped File (nsp847A.tmp)
=Mh>G2~kw4"|.W2?X%eym4xH{z4{=bl_E-r-D/;}4vy%T#<Zg~?t-^Z4_)%drMfh>=64~xc~_xKoz4cq<)l|hqA>pp2<#y<]mk1.P"U3zzvys.-af#A*Wg;=~2(;X9[qd>n~;<2/{`cXHy[z>4}A#;SG
Ansi based on Dropped File (nsp847A.tmp)
=Mr>g>m4V}1zkmKx7|U,?/e9OlnjjbH47Bt#rrHU\?/Wj&8IU>KI,$9P?jjH`?a-$C)5_6J7z
Ansi based on Dropped File (nsp847A.tmp)
=nD8MqrC=!':nN$|p:pn#}&Tv H|^AgdBv?I0FKb\gh=? y0IQ.!dNS)c0;dH%<u>u)+gG?1w9X<-Ux:?*T?v'w3r9[b,=NK^H]zPR<#>z/QvH^^rIkoS?|5:@#I9|jrd{u0=!!uH),4|l2$KJJ%a<)S?Hj?w4_jIA=wHHT9
Ansi based on Dropped File (nsp847A.tmp)
=NySh&uKJ.CH[yrl*IPgYI[D]vs_WrT(;-wTZ1 ^/R%<oVN[`<XNA|%vD|z4F
Ansi based on Dropped File (nsp847A.tmp)
=N|J"?<~
Ansi based on Dropped File (nsp847A.tmp)
=Tc69R'`
Ansi based on Dropped File (nsp847A.tmp)
=tp&sHT}k
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
=v'0|$4?En5Ei}ZU)]f(__OI}gOKol7k-_oV~l7}qO[7g7F
Ansi based on Dropped File (nsp847A.tmp)
=vCA,9@G9umo*owwW-4t <!{J.7uB&:taEv:;X8r0K3uB'ICS{T
Ansi based on Dropped File (nsp847A.tmp)
=vd9oQ^RdnznRW#cj[ $I{\\
Ansi based on Dropped File (nsp847A.tmp)
=VKx7=!'u_Y >sx0>FlF'YQeAdjy;\\/*f&@m]8V?sm0Y tF-7u}=\I`-'|h<-c~!<W/=!K~69
Ansi based on Dropped File (nsp847A.tmp)
=VOZ:WFz/a6v9WIT!57F,#~JC$C{C{Kh>m'~4c0X;=h=6x.?aG9g&]fTc{Lc,)I;e>M|U?I}}2YL?OCQCx;64Y>cfQ7/zkj0=j~Z|r}~B,SO'kVI{O7lS_a::Mv/uf5>HkzMF^Uo5SObdp#_,"z(YZyB^VSc2>oK'?j!STf))+]?GOw9{=7ZI{n{k_~Q{&Ddo
Ansi based on Dropped File (nsp847A.tmp)
=Y7|~I/^|!w(|$_W?6{;Gd~=zY \BMBx(^^3Ko?_.=lQc2ww\Iak_2RzShf
Ansi based on Dropped File (nsp847A.tmp)
=zblk?C%k0=wIT-[|=Cx@G3O=6BMe5=-"7P%AM6Gop
Ansi based on Dropped File (nsp847A.tmp)
=zI2OHj{s^CQ:'j~]]k@(r
Ansi based on Dropped File (nsp847A.tmp)
={JuHOb$n)/1I#$>>C_~?wc8ekg/3ck]v}:AgjL~B+1h>.>E~'~$F2CdO?}zb/,ywwd1lZ%2?Rm|!-nG}r{Sz
Ansi based on Dropped File (nsp847A.tmp)
>!F,vbkpD^`40:^K`t-p;Uje`OFd2w?cKjklYV9(^r~.Z}Sr$k-4~_A`,|saOsyKxqScr(gi
Ansi based on Dropped File (nsp847A.tmp)
>&,tm~1Rp<!x?LpYx#J~O3EKY|_3_rUUu>Oy2@\tc?\e1xT$mIv?a|RB~wUw4==O}WN^$ZMpT]jT$yP&9Cv o:_>'F;
Ansi based on Dropped File (nsp847A.tmp)
>&>]Y_}e7o&/}$:WH?=fFv~pE"?v=8eW\cgR|:v
Ansi based on Dropped File (nsp847A.tmp)
>*7g2x_#,w=2bhWazSGA<r~9h?]-/O%elbs)o?H-v_\+xru>]&7M7Rd}pu'ZXGCc_uSTEye&lezuQUF\h!_/c|f7Mi@<omqTV<}`g\AqUZDYYLKf(3g3;oyqzrzXULOIINzCRi;y+Aoe>_|3;*>#6Ml?n{o?6)ga-sg(lekyA$ODZZn5x_V
Ansi based on Dropped File (nsp847A.tmp)
>,jN^2^)^+^^H^{5!j
Ansi based on Dropped File (nsp847A.tmp)
>1NZ1L~M31AJo
Ansi based on Dropped File (nsp847A.tmp)
>4>(wvOCWM'Tt}yuz?lHy;_u:_u:_u:_u:_-F';ygg ?!Z[Si='f(Ky/+Iy"4.|S ]cjCz"r~K?5^z
Ansi based on Dropped File (nsp847A.tmp)
>4w5{vV||x*%Jg}bNlXjC
Ansi based on Dropped File (nsp847A.tmp)
>8.%IY\ozu\w8}Q3vy+"MgA<zV9ifZ|J/~zOYP [Uqzs)xSgt^c^QKb0fTE'y0y@ovJ\34S-{
Ansi based on Dropped File (nsp847A.tmp)
><ox1~7+aK~#4&
Ansi based on Dropped File (nsp847A.tmp)
>>)>1>>>D>T>Y>b> )0004NBM4N6(9Mzzzyyyyyyzzz}}}}}}{{{zzzyyyxxxwwwwwwwwwwwwwwwwwwxxxyyy{{{~~~iiifffeeeeeeeeegggjjjkkklllmmmlllkkkhhhgggeeedddbcbcccccccddcccdddeeegggiijooouuu}}}mnnYYYTTTPPPPPPOOONNONNOOOONNNNNNOOONNNNNNNNNOOOPPOQQRTTUXYY___iiivvvpooQQQDDD===<<<:::999999999;;;<<<>>>DDCKKKRRR^^]pppaabLMLCBB999888=<<CBBIIIUUTiii}}~uuuhhhjjjrsr{{{dddHHH;;;---+++333;;;EEETTTnmmkkk<<<"""
Ansi based on Dropped File (nsp847A.tmp)
>>>>KA&H=a
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
>?E&]??C4=?C7Y|
Ansi based on Dropped File (nsp847A.tmp)
>@]!LhT7oPT:uBo/~h~;!O*q{~G?\ZFr6p=cU/>}
Ansi based on Dropped File (nsp847A.tmp)
>@GmA2',hJCzY$IKvh[UO{<IuYwhgGt[,mk!INS0:$P`{6bU!)g~3baI!IdM5jk$>i9VOM
Ansi based on Dropped File (nsp847A.tmp)
>[{6q9l%U
Ansi based on Dropped File (nsp847A.tmp)
>\A(NH;|.7sEg\v2tyr\<k(VRDzYZ%(i>x\emZ--+hqw'vf~pa4\4g0~Uf]9#3Z@\wB0sKny)d+22rBzk=D2JS>H5x<n5x>9QkH;wIF$39_b\fx
Ansi based on Dropped File (nsp847A.tmp)
>\EgPO8}PH9-.Ty}W,%#Q3
Ansi based on Dropped File (nsp847A.tmp)
>^oM.LW:=@}YE3D|;p=PVW0ugr=7yv6^
Ansi based on Dropped File (nsp847A.tmp)
>`SMpd@Lfb*kbcoo|F)YJ<wba~ +*Tqtzs"7%l_d_hiuSu(-pOHH^%)A?4OM+pC{DxH_/%&/J|.iw)p~|?U|B9AciZ<JDAzs}HogC;\OdC'gB1~CTE]jWa~I1oOH _a*$_1#xIx*xnP3qWi9j/?[L+t/S'aj^3o[[u'//k7&[}C^X%qIx=Dso{%&r
Ansi based on Dropped File (nsp847A.tmp)
>adM)_gXYf\ 4bpux{yuk/LLL"""jxvsmO@@@nnn3Z]LMagiif]<#YaSIit}f
Ansi based on Dropped File (nsp847A.tmp)
>COq7w9F&yo3 Y<
Ansi based on Dropped File (nsp847A.tmp)
>CRED93(?CRED94?CRED95?CRED96?CRED97?CRED98^@CRED99@@CRE_DIR|ACROSSBWACROWBARACRO_2_C@ACRO_2_C_PC@^BCRPTLDF_PCBCRPT_DBCTLCFG@ CCTLCFGA@8CCTLCFGB@PCCTYPE1@TCCTYPE2@XCCTYPE3fCCUTTHROCCWOSCCWOSSUR@DCWSSQVDCWSSQ_PCDC_FULEQEC_GODEC_HELI<EC_INVISZEC_MONKExEC_PIGGSEC_RABBIEC_REGENEC_RUNEC_SILENEC_SUPUNFDANNY@FDECFDEFQU@FDEFSETFDEFSETTFDELETEGFDELETETGDELETIN_PCGDEL_FAI_PCrHDEL_SUCHDIFFHDIFFTHDILDO@HDIRVOLIDIR_SUCMDOLL_1NDOLL_2NDOLL_3$NDONOTVNDVTAPEtND_EAGLE@NEASYNEASYINEASYUNEMPTY@NENCONT*OENG>OENV_EXEhOESPPETDONE1_PCLPETDONE2_PCPETSTRT1A_PC
Ansi based on Dropped File (nsp847A.tmp)
>gjz{78UA
Ansi based on Dropped File (nsp847A.tmp)
>GQ7loAwBSGc$L!>;A?~8sg3s0OYDb>Cl9
Ansi based on Dropped File (nsp847A.tmp)
>Iz|0 r.wdve |]]'K7M'gYnf^<&nW]#{mAqWtVzOX^ f?2)Z1>gb@BVJ.&MGe/E*%2[]/|x'gq)N)B!|np_7^p6>4Ce_D1gCf~s2i/8wY#{0~g4_Iwslw:/>?gjW " +4vnhAP!K>ACoSE_3lgAy@_ UmN# [~Id@%c_%O8L}x`cw5gN}4T._t4<>E{G+[~CS!H_
Ansi based on Dropped File (nsp847A.tmp)
>J60x;[p8L||?!SG}>H?-6~
Ansi based on Dropped File (nsp847A.tmp)
>kY_5+0XGTnW,y[\bGD_yx!B'@O#du@p
Ansi based on Dropped File (nsp847A.tmp)
>LpId#&!^.<1-S2wARr+r"5")"@]\":esxp!&<3F&`p9@
Ansi based on Dropped File (nsp847A.tmp)
>m$T,ad_%)v3wi:yLW(^9"c,x"]!`?9$~$Ub?
Ansi based on Dropped File (nsp847A.tmp)
>S#xl9:y@W7syw}Tl
Ansi based on Dropped File (nsp847A.tmp)
>Sqav]fwlDkexwwSYQQQ99++S_J(g@J^G{R_QYwz{OqJJJJ^2;3@8X9JE5EgWVwVN5;g:q64;.3S9QMH{u@3Loc.5l^qgq9g555/sS"zceee/s^^( (((%S`E[{.&(<:?qg^oN(<sT:h72!<%%2Z4ceE'' %!Q2ekucelS:e9^Dz5&(<T<t<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
Ansi based on Dropped File (nsp847A.tmp)
>t:A!E'V_"a/_"bBC.zTy?@N'Oy^zk_.:cZ3Pa-[gF>`+JMOO6sfZ^"_xAV}j~jjjT5x0UNEW\N74OyD'9<&~)O!k#|VuH| o6~dd||}>({ZP<S+52^Q?6Q~FD3Yv^"n3^r?Nfu&(
Ansi based on Dropped File (nsp847A.tmp)
>T_Q@;wM8BBRFodrou!dG~SZl/3{g-<Ti
Ansi based on Dropped File (nsp847A.tmp)
>u_qS_"[A
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
>Uo37l{|Sns8gk~2|yk*?~~~~{e{
Ansi based on Dropped File (nsp847A.tmp)
>VK^&?#[^OFpTh>|}^(XhU{5RY;<mxT:jCYdIxB_i\|/!*BvU393YajDK`)$w
Ansi based on Dropped File (nsp847A.tmp)
>VN1$m9P}oMu{V'r>+gL:dp|m?m-+Kk~&Wo~s{=sG|1ofGh*IOCsLEhw>zOwX3u;N+w\/z64j9/O )lNc;e}IUzZhfxJ
Ansi based on Dropped File (nsp847A.tmp)
>WzXi*/W>nL'V.&8na _;~UV||y,Vdv!CXSn#XO5{pyK5d-f;:#~Ga:j4NG5<{i/`>^dMLQ6>SvRQ
Ansi based on Dropped File (nsp847A.tmp)
>xSyOqo|h~cV$O?^Ib$ge/X|0%*=T+C),?/W}K1?/6JhQldm$9d7vahp4W$k"ek/iyGbc^Ob
Ansi based on Dropped File (nsp847A.tmp)
>Y+}oNv1oc9t-8@(U~|>@)_;N>x'A{gHz;*[V/tdbGfd'I6T_/?O'OckLp>loL/
Ansi based on Dropped File (nsp847A.tmp)
>{C@;r:%LmI=Uhr_e~w)|]8j8:B9>c
Ansi based on Dropped File (nsp847A.tmp)
? ggS<ubG2Eo?#jkm|H\\n#=`dS<u{sz/.G&
Ansi based on Dropped File (nsp847A.tmp)
?",/qcCfE:}|]
Ansi based on Dropped File (nsp847A.tmp)
?$TVB`X/a8qJ=97i4xz.$>RS8bLdS-jGP~y??wme
Ansi based on Dropped File (nsp847A.tmp)
?&jP\@B(vlR6URH{+41+YR(flwmNP0Evn4-$CPddD#
Ansi based on Dropped File (nsp847A.tmp)
?'%uJ}<3[--$4oJc{x
Ansi based on Dropped File (nsp847A.tmp)
?*jk,2<#y"'Dz(>@Nd!D6?WGmUA/A^|w_qt!Z`M__|*9%%l?5\}!5Br=?jJx7{lN].k[ %d=:O$E+<O/y?kg60x6j5[bdXo\i/R#z?PvhNQP;u"2x\$^eu2J,,=B]c2I[4Z#~y{_;G)~|N5o(e>c'=@);I>:tMNo*b;-_p~S>s9^xo"Ye(*<)lG9<#s?#wX{S)S|_
Ansi based on Dropped File (nsp847A.tmp)
?+|\^~$fis=xj0_7&:jUT^Oy%hO\~ZIxTRv<v!|i`*Uq0>=3L-*BHwE%,Tg<
Ansi based on Dropped File (nsp847A.tmp)
?-^3#5l/ie7Yfdv3x?`lSo_;!dfH'r$=yNY~!'z6sQ1r^w|wxH1ngr*5mJ0S
Ansi based on Dropped File (nsp847A.tmp)
?/K?JY_&DgG6+cy;"x &M.[^h}%?__142C>>V!~~ojPDfE`?0Psq
Ansi based on Dropped File (nsp847A.tmp)
?0&p|_!kIZoqBD!ppxB_6h2U{gd\_%r%Yo6wx>.{g@;5+cj=^jxi80~M_Z@e2L/H[-+d_D$VWd(i}IoQA;aLnTa/_&3!j6l{6R@j#f|S!Ctlm|}|mL>cOZ$qpp|=[?T^WQ<G:<Lhhri.iJ|xddlH-Db%sptm:;#gaK]&_0vrB[kyx&^.x.;+:_^h~L|Dm;![QyO9opR:?b
Ansi based on Dropped File (nsp847A.tmp)
?1L0.07))1LLED^_GgERK88=KHYYNPQNG%)@QNRRRKYW[NRSQ\S[`YYh[UgP1E$9<;;A'5HH=A25
Ansi based on Dropped File (nsp847A.tmp)
?2C<.g9')/|"9Ca\6;SY*!R_wY<\e0l<O!;_OvcQ/Kt>M)_O\k]~Cx=lf?@t0b4:Opy_T{1P)NxX|bsxC0y:MywT[,&#d|82^Qje6ktR!Ua)<Kh#X:6dx!V{.Xf,`}ppB?1U\
Ansi based on Dropped File (nsp847A.tmp)
?5228=Y9MFo![vT
Ansi based on Dropped File (nsp847A.tmp)
?55s]n0-/pd~;6l lH*XA/tG;+)#Tf
Ansi based on Dropped File (nsp847A.tmp)
?5?}>#5AR</B-*P/%B~nA'T@4"Xt.?C7E@
Ansi based on Dropped File (nsp847A.tmp)
?6o}PLtFv2s7^EZMCX(9x'}Pmsn^?@,8AAv>DL&8>yH,J7YXq?e?gtFfi^!'bX"aUT{GaD/}?
Ansi based on Dropped File (nsp847A.tmp)
?7-Oi~n-VEY~7-
Ansi based on Dropped File (nsp847A.tmp)
?9}&NRR9>b9D\V6$S)4BC^VwT`xYuh_C,s91~iPd)xK`!2E=b\m&V:`3>.!L`dI+mej'wtxN*gE^tM{fOt$=9#ZJy]?
Ansi based on Dropped File (nsp847A.tmp)
?:7_btGv"} ?|?87~g7
Ansi based on Dropped File (nsp847A.tmp)
?;<=x?V~U}i/e~!b/s#+H]|n2uwR"QyTxm`?~O2vug]yRxsMwS|n9jx^RR;?i>4M|2~L=eV~=
Ansi based on Dropped File (nsp847A.tmp)
?>KNXdo}TL-f{`*'[g7`_L~?|e@6X]i<B"GM<fp/RU<ke>#S'_YTe\z4\6$]mp-j/q*`$,8|}h>-8x9/Zx^Ta#+tz-:o8OqF>X$!ap~Lgs\jh&M~GAR
Ansi based on Dropped File (nsp847A.tmp)
??!G`HG&ktGjQ~PxRR{R]/|D7AdH7tW}Ozk /WnQ`,5[.
Ansi based on Dropped File (nsp847A.tmp)
??'=;1Vto|ZArbPh@^)_/<0#NgtIy_^K>qP?+Vby?Jp_H1/cT
Ansi based on Dropped File (nsp847A.tmp)
???JJJ###NNNiii--->=={{{vvv899111rrrJJJ!!
Ansi based on Dropped File (nsp847A.tmp)
??k{w_w?x%U`?m;e+
Ansi based on Dropped File (nsp847A.tmp)
?@fyFMUwyS|5f?MuZ+![}L)O|5 ^ *%azp$V%LSy$v$|Zs=:IE Z.?36|B7G415~vH+srF0^]kLue)Wg^`|`A=;z;|sSxt
Ansi based on Dropped File (nsp847A.tmp)
?@r[9j{6"yWIk26?Q0!7`0wchE>c)omk'd1Dwvq~^]%+7ikS4UJ={g^08[1
Ansi based on Dropped File (nsp847A.tmp)
?]{Q?~L!{w+wj5K%ZWP9{{wQG/>n7Pnr6'7Qyr57DeW{g"
Ansi based on Dropped File (nsp847A.tmp)
?^6rs5M^%jVqkk{;~?}s(
Ansi based on Dropped File (nsp847A.tmp)
?_!@D>20sc
Ansi based on Dropped File (nsp847A.tmp)
?____0_____
Ansi based on Image Processing (screen_9.png)
?________re
Ansi based on Image Processing (screen_9.png)
?_H]cg)xg9<[N<[Nl)klryx0<O6RAzOP[t>^Wk0:_H+-<G[S7kd?P?aYWghXJdtXrhGg=skdr=wSf{/FlO-;a%xtS[
Ansi based on Dropped File (nsp847A.tmp)
?_kk{IPHyTx@MM)5/}/}cCA>qKfhfG,4a{RU/k<#C7a|C
Ansi based on Dropped File (nsp847A.tmp)
?`,/Y#3WPN7e`eD7}5|g2D>+rueWA#jw[`}l46y&x*x?gGo|AxN{{q| QN* 14/^#zle{SN$WQ"q'c;'\gdG30GG91S~R@0&`OG8wKXZ_77a$crX0g~@m~)yI',CM@}4|g7#}TnTA\m!e?(
Ansi based on Dropped File (nsp847A.tmp)
?`n?VWJ8?O$7"c?>h?5N m)==]?70n|M_m&
Ansi based on Dropped File (nsp847A.tmp)
?C!K`{ECHVjJGq#c_M7dKep}4I^ wmia0}dy;so]qS5|}mp4_2/"gcIOB8r~?_qXbo{WkC6RE|fRbrNs"?xJbACqLN'#$]Z
Ansi based on Dropped File (nsp847A.tmp)
?C<Sk>~;m#'uR!i*VOIe_a``z@XB@.u*Y6j"}'-/1j9?",w :o ~W\g
Ansi based on Dropped File (nsp847A.tmp)
?e@S&}p-|qoj2O3nD7`QX'
Ansi based on Dropped File (nsp847A.tmp)
?FY;%].>ECat%C
Ansi based on Dropped File (nsp847A.tmp)
?g/:'a8r@%VVFf-b~0{&?sH8/}7
Ansi based on Dropped File (nsp847A.tmp)
?g}ff;t 6])6b
Ansi based on Dropped File (nsp847A.tmp)
?h(^4 H1~|viM[g6*wX}M7['8r/p6rTV|l9|xtra@MQV\8A*i`hm8Wc_X[9Tr#Qx=gf"~%9&934i_F
Ansi based on Dropped File (nsp847A.tmp)
?InX'>o~,P=R%B=4/tvU@+^&IW@?v||dTAOL*z"oU>OzwD~rk)$CX^"8<x vf{v- d_c}YJ >y{8+F)-?e4Y)_xuRuAf|FOrv\>v82W(vph??\=K4R
Ansi based on Dropped File (nsp847A.tmp)
?IWz^?}jTZzliIAv</^WppQ^w^~!+/&[pLI)?PxIS[qM20~9k[~?n7W%>]"*y||}[>A=JyO1c?=/=IX/T1=x
Ansi based on Dropped File (nsp847A.tmp)
?jZHlfn&+HrnD
Ansi based on Dropped File (nsp847A.tmp)
?k=M!L~P{:!^;yb3A/s`5t:V@;28<nh4Q/d@s*p3?TgM&b>{
Ansi based on Dropped File (nsp847A.tmp)
?M5-TRgVzb|uK{u{,;%9cO}R,p#)WtGU]}T'=rq~]?jTm3R7wr=:?7)FCp?L]vj}iOcqK3=d[)%j_rI,6"1>669G/9Onsb}_u@'k &1n)k+J])#)wQ+E&<^L{-rz0GWf7OEeSm6S]873g5r.L7MbY}&saer133pa~;z[sr;L:w?oPgk@<<OpT6m7D\i%%4-R#~"oMzK>?(~cqA"}0!N<!wq^G9p=Oa4i2oKG9oZt|;'/?$Q@~=LXY$~o+tH{=7pGc{
Ansi based on Dropped File (nsp847A.tmp)
?mya!Pc\scQk4s9&e~MBkGc.]J!QsADys?-1S8!|/t{_Jk+I~P>GOy=C7x$jYzse6-.YWC&&qXv7JEy)T~/2nE97;=IEKiiIgq+e8}cgZ4sA
Ansi based on Dropped File (nsp847A.tmp)
?nFrto_>ZG'oaxwS]{b@Wx)'0^/e\=Q3vOO E|O5L4t;z"/~QQc@g=sGFayqN/u;uCz+C<x4V%v?~\]<nnAKr}lWWr?<?}@eAX~?n"Jx':y?J_[*t#rFHv_K]"s
Ansi based on Dropped File (nsp847A.tmp)
?Odg}$<+P
Ansi based on Dropped File (nsp847A.tmp)
?O~~,nb>=RP@~H
Ansi based on Dropped File (nsp847A.tmp)
?q7x]yAS`=kmhOScc@3fRAg]O
Ansi based on Dropped File (nsp847A.tmp)
?Qzg' 9C,-A`E,DcVdL@=z=hW$#>/62,3ydo
Ansi based on Dropped File (nsp847A.tmp)
?R>:qj?t/wimo,c(jZvmFjaY~{]7+l~ gJY?IR4
Ansi based on Dropped File (nsp847A.tmp)
?RX^zOR={6C<NT&?ist`>\C^l@xf}/3QMlBiG7~?XB{=?:Y-*,
Ansi based on Dropped File (nsp847A.tmp)
?S!h\wU^[t;[WBw0\
Ansi based on Dropped File (nsp847A.tmp)
?s#+K_=Hq'i[oY7P
Ansi based on Dropped File (nsp847A.tmp)
?s6mel~m`=i^V'5YNO/"AyD`$i6e6xYL6"`l~"wSH\pS\rh<d|?K/4po4?83t ?8N1FgM1*AQxs[Mw@Q9k'V2OOo^\m{iAfw*
Ansi based on Dropped File (nsp847A.tmp)
?sO=g3/fqLv0[y5I:pDu3G=2[& 8g[~o#f?^nxo$fB0S8M-pogyl<M;<mySU;7:r!R4@cV:<:~z^~_OsK1gx"0[/yX^c\lO}|"Tz\Atp-$K,Lb$lm{w6WO6HKOzaCaJoc[oU_ZOtMk_}%;^9[V\zA(Uk,H"8X7J68/&)
Ansi based on Dropped File (nsp847A.tmp)
?t'?\Ksb$8C[gR&eS+>)/Aw?=/M?t`8=_HPS@?4M$r#u.ny/|+>JGNQ4f>"m5*Tr~::"M>ic>d$\;|lfA%ntsQgcJB5)){Fcn*,l6S,`GA"^yC:KE@/fG:orD23gB@HLV{<XOVs}C`%$U"[j:#_V1&yWzG'B']LL8UH=d%;wzPr^=:HvVjT}SF&LW(i&
Ansi based on Dropped File (nsp847A.tmp)
?t_!^6^!j
Ansi based on Dropped File (nsp847A.tmp)
?t}TTj#R3P,=yG?0[~%'UN+3i?lYSpp~['\.XO}l+2^><'`;;;{_[4W~IL-
Ansi based on Dropped File (nsp847A.tmp)
?u,jFxkYM#XXV/%G=P78p>},(o(7W+gxwC=jg{M18g;?8k
Ansi based on Dropped File (nsp847A.tmp)
?U_UTDI101001001.GGE_G88W=RH===5=R=AJ@RQTLI0&&B%$=AA''=SJFK(5' +2,2,,GET]DTQGI0)#0.$#0100$1DEGGGG8855RHHYRKNR8RN=ZWWKAFFKFQ?E?.2(H8,,,A,'
Ansi based on Dropped File (nsp847A.tmp)
?vDsofkecDg"?of,Gs|{Ow@<BG?l%!NXD~q2U
Ansi based on Dropped File (nsp847A.tmp)
?ws{;j2\ps6hFK7Na
Ansi based on Dropped File (nsp847A.tmp)
?x*OWGIR
Ansi based on Dropped File (nsp847A.tmp)
?XLl~}\_>V@~KM#W]M.l?F4
Ansi based on Dropped File (nsp847A.tmp)
?XPBF|']~?U>,mW:C|86hji0..~f:wq
Ansi based on Dropped File (nsp847A.tmp)
?y'%EKzg*5jjwKE9
Ansi based on Dropped File (nsp847A.tmp)
?y'0|Ob>._CbP5Zu2D-/q^qDz;*@X0mCM>?+k4)*@Rd'D{//)e=xEKFvE~#.6o7wHr\^E/2N
Ansi based on Dropped File (nsp847A.tmp)
?y{gVh5+>
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
?Zk'{-xgt/k-<m]??+0}KH+=j4lrwhWxuJTxr~B|Q&
Ansi based on Dropped File (nsp847A.tmp)
?{Uu;&!&6LBh&JhZdsgL&hqNIXfi
Ansi based on Dropped File (nsp847A.tmp)
?|gW.H"|I7R1x/8v)?+?(_m,oo$<??+!c(:O*?OW}?ay?8'{%;o
Ansi based on Dropped File (nsp847A.tmp)
?}F.c\'1G"xzCUH?Lg{'s%=zwaO_
Ansi based on Dropped File (nsp847A.tmp)
?}o^Tky/:0sID
Ansi based on Dropped File (nsp847A.tmp)
@ 80^tuY[=1t90VPj@P 50t$FP4 110^U 1WE3}51f _t51Ehp0P EPoD$j0XU$SVW}uMjE[SPWz;utSEht0P^tSEh|0PHtjFjE[SPW5;tmE#EHNtjF[SPW;t(jX=jFZRjPNNNj[ESPW;u}!},EjPWuEMMEFE"Nt,jHXNPFPWQNjZ;?E5ESPW*; ESPW;
Ansi based on Dropped File (nsp847A.tmp)
@ 80t51YY^[U@S380U91IEVP5X W=H Eh\0Pu_90uuuuuA0;u0
Ansi based on Dropped File (nsp847A.tmp)
@"F#<hV&hpi[VD.C"Yx#A(wDGXOrbaoDC]ckP&0!`pPMZIfH#T@6jNR%0G
Ansi based on Dropped File (nsp847A.tmp)
@( f!z@?9((~>4czTzEL9^E`xsz'?m D!T&Z@lX$&%88$D4,u,,eoZ6I0&1NCj;sLePm 08
Ansi based on Dropped File (nsp847A.tmp)
@(S'j.WY*u
Ansi based on Dropped File (nsp847A.tmp)
@)CRED153h)CRED154
Ansi based on Dropped File (nsp847A.tmp)
@+-X6-= 7-(D{'R?X+_Ap
Ansi based on Dropped File (nsp847A.tmp)
@,S77(S@{9"/32@:@<@[cw@6A6X9B;7F/;H[+!xib1@S2,k1FP@Z5S9H
Ansi based on Dropped File (nsp847A.tmp)
@.-wgfSn$`PWSAk%T}-_W<>bF:"s^%6azi4`@L9`uKbYs!E$XTu=a7"FW?FGC"}SAsas=3oiWs7pMrt+}~*ILNJi+w#|kuv!:1he4as,_H8'`c"'o[dIu`zf**GiEr{ju^<.b`{;WV%(g_J$ 5Y3waFb>wvwN5~/&;h{Q#7;Gg;Q<8l<{'qGz,,
Ansi based on Dropped File (nsp847A.tmp)
@0,%J$T(X,<h-w?M?n?SM{P@$r8yH>@N$@_[JmVZ/Ms(j1;u
Ansi based on Dropped File (nsp847A.tmp)
@0:c'nd)l;Owk[2PYz[/93xhD&?&w&s4' 96%2'VFDlKWh1@ !S0Z+tZ#>"(^Orc8<,K2:,NGGpDZd C4~4SDtB15~@nr\BOW*Y/!Z?1ZP<0+\ag~sG-[6yoN58(](gh88 d%CjW<"$#v(\*WHP`l.pwrZ-A:d 4jcB5_Z.?,e}Zqk\77ngM`'d`a%?J
Ansi based on Dropped File (nsp847A.tmp)
@4-@K!]<^i'wF:*6Lf-[W/&1}9Iaj}d&
Ansi based on Dropped File (nsp847A.tmp)
@6rl:_w(q.)\a<g=_,rGwEG+_DNs(mFp3&N\
Ansi based on Dropped File (nsp847A.tmp)
@;22jEO1aa|([=q6h>)*\Z
Ansi based on Dropped File (nsp847A.tmp)
@;HDTp&h#[c`@t<na,X;rPY>|Lj~@4<848B'8B88TbYI@OZE-a,Hf(<|T
Ansi based on Dropped File (nsp847A.tmp)
@<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
Ansi based on Dropped File (nsp847A.tmp)
@@.datal0@.rsrc@@@.reloc4P@BUQMSVW39-E
Ansi based on Dropped File (nsp847A.tmp)
@@@aaa,AAr99b
Ansi based on Dropped File (nsp847A.tmp)
@@I}2]._"c{7BpKIz.r|98,kkoS7eT^r<^9Zl_#${?IbR/-}n[v"7%cp!Ig{8g}?0:3RH!.gm7\b$lM$K>Vc*F,2YVOvTfIR5F];SLdsmZbf%>1-.JbX}%;($:'O>"Ub65yf (yWo
Ansi based on Dropped File (nsp847A.tmp)
@[/Cr`?>yY=}HIdpF>}G /~aN!>TASyf~[t}Kn_Q Ot=|Kwe*y'NioQCbv_|}^N"-M"'-Iu0vxgDkKvxr,oT'y2bR]L'+)\`L%z:)|i{QIa~oMC&;}l:oq>FYM)VK3<o`oDT?Ic}*N%uP_lS6>"@6Fzvt/3Z3z~nh8X0|}9#`OBTkLe`witjtS3_
Ansi based on Dropped File (nsp847A.tmp)
@_jx\-H!9C-)1g3B&;B42n!^_nF0is/x@:_
Ansi based on Dropped File (nsp847A.tmp)
@a.y~Y?\}g("A;q5{3qeaXxu;y<3gq~`o--gA01sG2x4ci)[p2|GGjIuDW)]mCNWJNzCrX:q4`{!5N[
Ansi based on Dropped File (nsp847A.tmp)
@axd$&Cy=k]q`Z/1G9r0RktJ&D/l/" D-Uop\yk+r1e6-ioW]=P<u*dA)a%4bo
Ansi based on Dropped File (nsp847A.tmp)
@e7OQ?*:_>Ny&)8?)
Ansi based on Dropped File (nsp847A.tmp)
@FF$/V\\\W
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
@J<Ngz^R!>6Jk};CC'}}:h06T?#C{7_Gfb ^[b|2az7E["?09CO&p|U?%0,Hu)HC/@~bP]tUSe}$ho$C2._'3s32=A*[#\&^O}FNS/c6\]c /K_6W;3'x954M^uCQbce2n>9[=gwAVtQ
Ansi based on Dropped File (nsp847A.tmp)
@NR,LQ~,dp/B@IbwL<|ki2v=x8(y |~'?DRe^.j=|\gst=GUda(\37}/r{gtL}:>3$Q|OU!6~(G?zl=oZP/x8+"rT.LI>?@^7waY~G9/s61~%|/S})yPd+FV6sFk:G+K
Ansi based on Dropped File (nsp847A.tmp)
@P(#H6mmtN4d\ux[uzZzS1)T8prr/
Ansi based on Dropped File (nsp847A.tmp)
@P(*('8,\oV_[mkjeWX^&Lfd+~ma1eJp7M,Ebw|IdgNW=*C+8?&
Ansi based on Dropped File (nsp847A.tmp)
@P(2pcI'Equ$jlsJb,VO*u&c+$\S\mRV?l+=[N>HN\%x~woZ_0xY&cE6n"325w#/I
Ansi based on Dropped File (nsp847A.tmp)
@P(:PzD<@F&&pd#9
Ansi based on Dropped File (nsp847A.tmp)
@P(=!9Z%|S#)g}H{;?L);'+*xI7nk[78u\HeYbXAmZ[*%=YFAn0W@Z0b&$Fv%dGImon
Ansi based on Dropped File (nsp847A.tmp)
@P(h*iZ&F[@.#ESS:i8lfNTd-rm AqbU&2hS_#ld#+p{MabA ' [jb%cNs9e#&%\ycR T)=\6+9G1YO&TJ$X(.XX?5g:2Mf"\}}g3M+'^!srUl>fx?M}D RvN)5h'S?{6cr'c`bF8j+;)^OE'84Q0cb~MD>S]2qyO]a\c$h$A=+j?pZzZlq11I
Ansi based on Dropped File (nsp847A.tmp)
@P(LC;x53~yvH7{Zh8zaqDqd
Ansi based on Dropped File (nsp847A.tmp)
@sX6P->>4
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
@T)^mq&I#J{wIO}_poN\JwKb'ouxFE=>!){/=d(LE}=uID4' ,vy0AU|.3}#
Ansi based on Dropped File (nsp847A.tmp)
@u)Xt0T@E^_[]USWVmEEMM
Ansi based on Dropped File (nsp847A.tmp)
@X 6?v?v"cu42
Ansi based on Dropped File (nsp847A.tmp)
@YKnx Y"@
Ansi based on Dropped File (nsp847A.tmp)
@yuTpxmJ5^4g^+b9hB+JvQ6#%Cs9Ds,u$5/cL]y+r%G1e/XCGzi-f3a?E;f"jydg>w#aS8dQNJ(m!4)PAh3N:*|NMT\W}mGMmc0RD~1_$x8SowI36,B&O7_obt'!mE5CU51M}*[\t,YuDv)\ho2~_+dd?N(~5zeN<.[0IQ{Em0EuE$, >LQ=xHLhxX}}kLET\%0H-
Ansi based on Dropped File (nsp847A.tmp)
@yWT^W~+`F~jf`"Pk5h,D9_1A7o\7w
Ansi based on Dropped File (nsp847A.tmp)
@yzTRj}~?|/%|-9O5U]Sq .UpZztnd)i=q*p~+w7VfYw`^
Ansi based on Dropped File (nsp847A.tmp)
@Z$j'*?a=[3
Ansi based on Dropped File (nsp847A.tmp)
@}BL$Ik%_q>4kLK#K4LP%TB7?T)TI]s4J'"YP;S?U AFrDtLQTIVE2@V(#X455"TsW@W
Ansi based on Dropped File (nsp847A.tmp)
[#^$e~fS8J\av6v^RWfH[A{ht&0`lSV
Ansi based on Dropped File (nsp847A.tmp)
[#}BQbpjWR>X)JW(b]r
Ansi based on Dropped File (nsp847A.tmp)
[%AL6leolxTMBGG
Ansi based on Dropped File (nsp847A.tmp)
[%UiuUF@^1yfAA|`ff~vrnuoU7"{[&9d"
Ansi based on Dropped File (nsp847A.tmp)
[&yxh(U~lOx~c"Ay#G]bG^?d{
Ansi based on Dropped File (nsp847A.tmp)
[&|,Bh*^~Fz{o=ml<Go"yw}u7c"f#x}Q#Jm0!o2(j iMe?9_<]T
Ansi based on Dropped File (nsp847A.tmp)
[)~;EgS(>}=<?7L#7?"Unl*[Fx6@A+'a[E
Ansi based on Dropped File (nsp847A.tmp)
[,jJ!d8Nm!p
Ansi based on Dropped File (nsp847A.tmp)
[37;q(@{jX|;O?=VG_/Meh;z-XOH(h#^,=|&"G
Ansi based on Dropped File (nsp847A.tmp)
[5\=s~jmM4[_g<E-zt2Z|D>)?^BR?nN/lL=A+GZ|NTC%dC@
Ansi based on Dropped File (nsp847A.tmp)
[8ynFz//a<NmxI+a/ywk_`|_ep+W=M"OI?)Q'[hSKoe||/>BxR}dd}c>WNg%lK-y<7<*09iO#lLUyY,eDIgT{~oT_b4
Ansi based on Dropped File (nsp847A.tmp)
[=(=zh%L\D
Ansi based on Dropped File (nsp847A.tmp)
[>6do\?<go6*}\?{gqY_uKt
Ansi based on Dropped File (nsp847A.tmp)
[]I;ow0MY%/~v"%m'bMl(^I;o:U]u:?Mw8+wzzk3j`e'-N?/`FQi(
Ansi based on Dropped File (nsp847A.tmp)
[ad[n[Wyz'TwEC1/Q<76VJ{j*C'Lz?)
Ansi based on Dropped File (nsp847A.tmp)
[ae4Fv^|RbseOQ~+xr;0@r=9
Ansi based on Dropped File (nsp847A.tmp)
[b;%ltk[WX$I,RI$I%)$IJJNR>}P{s/,{yl{)wK6DnS~CM\?wOKHh}ZnizS}il1}}1?VzPqz]X+&_
Ansi based on Dropped File (nsp847A.tmp)
[g5MP/{+T?~)C#$N8>;uR.GP"4h`AU
Ansi based on Dropped File (nsp847A.tmp)
[Io7mzQg\J|egh}JgVxJ5/$ym(R{nJ)*AO={tN\_BPt7
Ansi based on Dropped File (nsp847A.tmp)
[K}-JxGV+m9`<<
Ansi based on Dropped File (nsp847A.tmp)
[M"/5OzN2?I);%UV^EaU^~0*6%x;=MT;TT6yAh~e ?G{gc=n~m<>S{D u>#oefCkF`"cY9J3Z_-[^5tvy024`9+~*OMWF'VF~wZ>gl}]czTv!+
Ansi based on Dropped File (nsp847A.tmp)
[NVLb>$eRaa5vdF~xi3'd54cK1L2&E;K!;cjI^L"l}E[8g3p1,t$|S[^p
Ansi based on Dropped File (nsp847A.tmp)
[o-y{_nhY"h |AE"9>i+{{Q 0'IrF)"wMJo*AZEl?Z* %DrBL>'_.b3z
Ansi based on Dropped File (nsp847A.tmp)
[qPv! y@u
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
[T1]Ferramentas da Traduo e Edio das Fontes[/T1]
Ansi based on Dropped File (cont1.html)
[T1]Instalador e Atualizador GameVicio[/T1]
Ansi based on Dropped File (cont1.html)
[T1]Revisores[/T1]
Ansi based on Dropped File (cont1.html)
[T1]Tradutores[/T1]
Ansi based on Dropped File (cont1.html)
[T|M)-z:H;ULAzy(7]k&]8lp/glVLY5<YC7h9s5 mBlx.+AI+>5!DTUo;]U^ ZM*h=?Na?Dj>Lw3u/9Kj ^/)Akrb"ONu*u&_vWd*A}D|mv^^O>6MXohY4)N?j|}Eq&B3d TID^pFJ[bzOH3IFJ=w9)l_jo.kB<Nh>T2s%4;%4:<`.xGW*ptT%R]&peG{7x&(u=>&cW<srxQ|gVl-
Ansi based on Dropped File (nsp847A.tmp)
[USER=16]Jenner[/USER]
Ansi based on Dropped File (cont1.html)
[USER=16]Jenner[/USER] - [USER=4]MaxFox[/USER]
Ansi based on Dropped File (cont1.html)
[USER=5]Furious[/USER] - [USER=208384]allantorres[/USER] - [USER=1515528]mateus1500[/USER] - [USER=431042]joaorobson123[/USER] - [USER=1540845]betocullen[/USER] - [USER=838702]Hudson Henrique CSI[/USER] - [USER=239910]sergiokool[/USER] - [USER=1506889]Nikolai09[/USER] - [USER=288513]ARNON RODRIGUES[/USER] - [USER=713330]Cleiton13[/USER]
Ansi based on Dropped File (cont1.html)
[USER=5]Furious[/USER] - [USER=288513]ARNON RODRIGUES[/USER]
Ansi based on Dropped File (cont1.html)
[V9?C{C'q'u'y'}'''CC'q'u'y'}'''C!l#
Ansi based on Dropped File (nsp847A.tmp)
[Vq34vwGY|D0AErgtA<ONMRy\{YKhu}_
Ansi based on Dropped File (nsp847A.tmp)
[WWg^t)h2nHMMsbwCk}Do}]MWXi:FEG@}9VxL|g<c^4"< >Lf'
Ansi based on Dropped File (nsp847A.tmp)
[ZSS9@:vW_vY-Qu~{W#gf47Us]BJR*=!@l2t2~{{yoq<w*h{&E.[%hU|l~jNF7TA@}K1ojO?~^T`L |_x/,gL<iw>]@zmn<>?;QeaF_}C*EvADu<}@(w-dN]~R\Yn60q6]l*]<h]O]T?9[s|(FpSxv}vqPSs|#O{e][4jQ]au}4L] [UUpl
Ansi based on Dropped File (nsp847A.tmp)
[~\K,3Cb5:nkOG^Aytr
Ansi based on Dropped File (nsp847A.tmp)
\ MkPda]oo_&hz6x~o4V)v.'s}+A()>h#fCZI96U^PfF>Aur/?Ou-|;~Cl[!#olNBQ1k!Yj6$_`8[T@~[GkFx@sG|#t`[/)nr_SL04\]G3Mj1FS[B#,4_UNxMY(PF\afU,BS7mn7ue_y-Lu%Nx\4X:lR"?A.p$=9mF;g|>_FP9<?suR#_v7N>5FHkSVv8Kp4p9%f
Ansi based on Dropped File (nsp847A.tmp)
\)mXZ'a:~8
Ansi based on Dropped File (nsp847A.tmp)
\+||G>a>DSxS`(Gy4bK#Shnv#yqf
Ansi based on Dropped File (nsp847A.tmp)
\,)0Jccg-+b`bbbgttbc`bb`bb`bqt
Ansi based on Dropped File (nsp847A.tmp)
\,D/X/,8.")2~1'T,+>! _r}?'_=4nLvX
Ansi based on Dropped File (nsp847A.tmp)
\.w\{><'kz|U??$'m&?!_{Yb@TG`2dK^7R8\EY'ArETx
Ansi based on Dropped File (nsp847A.tmp)
\/;IP@Y~F9y_pH%N0|cJwqw\c0'P StLI5+?KcuG\!.>[
Ansi based on Dropped File (nsp847A.tmp)
\/V~=?2xs4>_[wX(sw>fs1_^
Ansi based on Dropped File (nsp847A.tmp)
\0D$(hPQT T$(RUjL$$ _^[D$PEt&$<jL$B$ _^[D$u( 5P PX0D$PuD$u( PD$ $<Al 0uET$j40 040$ D$jD0D0$ hEhD0jt>$<BL$3A<_^A[X0UjPl
Ansi based on Dropped File (nsp847A.tmp)
\0D$P M4E$D$p D$;}hM$0Qh0R$LD$0hPRt $0D$0:utP:Vuu3D$D$u-U$4h0P$L$0QPh ($03+`0Eu
Ansi based on Dropped File (nsp847A.tmp)
\0h M$@Fu( PPh jQl \0T$$Rn$43d
Ansi based on Dropped File (nsp847A.tmp)
\0ujPl X0h`0Rh D$PL$QT$R
Ansi based on Dropped File (nsp847A.tmp)
\3Jl~Xo?Phd*PKg?igU+LU}D;A|_+-B{E&mWAzsjBbX@F!Pkid/Y+Z61)n?d9W}!_V?X0xHJN?Dc!L8_/D+tKr0Y=n/w"dx77%;6A8Wod}!z?cv2P]92p<2Q*E}bz_;`S_nJCf6/s"Wy0%'O TU76)h&yAPx_$Z_1=}Cf&G?isz/c(=G/,Q!:Hyp='}&oL;^OoJd_Y,[cLxHWkIT73220G~laRm=O{A/">uKaepbNO~h]\r^+{B+?bS<&dD7fu~Ys_'6RNAgb{%3fn_an~}|{n-{GsPfV>5oKh<${+:Aw';&XkW<Oc'd7xx8`}b^(HAdn7*[<:)
Ansi based on Dropped File (nsp847A.tmp)
\9.N7hdX~%?g=2{}UL%:<3$>WBG}6TFOsH%6L%;/jw5C>YQSvW
Ansi based on Dropped File (nsp847A.tmp)
\>M)'+Hhf9OmoA~)Mz7J/Gow|$_:zC=K<#I!-)o!?y_}JA~fH;h~QfjM_NnXdo8(c2Y0myG4uMhm~$MOU+!/@sh"l8>cwKF./?&yZv
Ansi based on Dropped File (nsp847A.tmp)
\?%}O.;O~Tgee69]\LI[oCD:vnkX0dhOk}P
Ansi based on Dropped File (nsp847A.tmp)
\?[|3_4H1;S%ijr>|<-7wDS3s|-<FCGFchTOe~gp}_xp>KQp5Dz'R&rFkCz)J?.|<jKw`wHrMP+}8nj{o!WGMeq_I5YN_NRm{{
Ansi based on Dropped File (nsp847A.tmp)
\@V0_^3^=\@t9X@VPj@05X@t$FP0\@\@0^D$D$|}
Ansi based on Dropped File (nsp847A.tmp)
\\TTm3/[P2]?<bhE&?AWzjz_)=EIZD
Ansi based on Dropped File (nsp847A.tmp)
\_Z`gCC7wz
Ansi based on Dropped File (nsp847A.tmp)
\aaaA2';<J?y2+
Ansi based on Dropped File (nsp847A.tmp)
\EXTUTSH_PCp^EXTUTWD_PC@`_EXTUTWF_PC_EXTUTWL_PC@`EXTUTWR_PCaEXTUTWU_PCbFEBbFINALbFINLSCRcFIREAXE8cFISTS@DcFLAREG@lcFLARE_AcFONTT@cFONTTST)BfFRARfGAMCOMPnfGASTANK@fGERfGFC_SUCfGLOCK@gGOLFBAL"gGUNTUT_PCgG_SHARDgHACKSAWhHAMMERhHANDCAM2hHB_BUL`hHEADnhHEADSETxhHEDGETRhHEDVOLhHSDEF@hHSETDET[jHUN_EXE$kHUN_KILRkICE_PIKtkINCON01kINCON02@kINCON03@kINCON04@kINCON05lINCON066lINCON07NlINCON08@dlINCON09@zlINCON10@lINCON11lINCON12@lINCON13mINCON14mINCON15mINCON16FmINCON17rmINCON18mINCON19mINF10AmINF10B@mINF11AmINF11BmINF12AnINF12B&nINF13ADnINF13BbnINF14AnINF14BnINF15AnINF15BnINF16A@nINF16BnINF17A@oINF17B@*oINF18A<oINF18BHoINF1A\oINF1B@foINF2A@oINF2B@oINF3AoINF3BoINF4AoINF4B@oINF5A@pINF5B@pINF6ABpINF6B@fpINF7A~pINF7BpINF8ApINF8BpINF9ApINF9BpINPRO
Ansi based on Dropped File (nsp847A.tmp)
\H++^"dO8Fs25$qF1?e|Rc?vI5/G?Kj<{e$u_Ys?ZMzy9?C_5%^n?_|P+ *+`?G1jetZ?7g$otTO#[>w\=6NA>?!Y]q:+_@t?+}g}KLP?N$1ry:pQ(?[KKnOxn! |Xod2e9St>@]F%g$l$?\n?({j|1m-|]D-O=|F6! ?S$|#$CgO0[YXO<>.od$B!?7_fVWqHT^g8}s|Hyz&}^f:R[G?lN$}<bc%y )gKsjQR&?>[_ta~
Ansi based on Dropped File (nsp847A.tmp)
\H/tw{.uxw_,\hc<"FVuj#7VO
Ansi based on Dropped File (nsp847A.tmp)
\hl}bsyt'My7K!|hwI}#/x/m
Ansi based on Dropped File (nsp847A.tmp)
\hUOi>]L/u`I1!
Ansi based on Dropped File (nsp847A.tmp)
\Microsoft\Internet Explorer\Quick Launch
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
\OuXau6WoIi(
Ansi based on Dropped File (nsp847A.tmp)
\OYa?kl.;b"p?iU&>K]&x4]=0g8}RsIW&^EC=q_<'ZK(L~lNGyWO<MI\
Ansi based on Dropped File (nsp847A.tmp)
\q)0tBn>/v9<x$&9!L>w_QI-
Ansi based on Dropped File (nsp847A.tmp)
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
\SY;}3ssaLm(VrXaa&u}=I(lfL#:$HvdM!'drr'&M;n`OKS`HS\>-AB $e't%WSL*bX|@I&,707,c.{^BF<a^K<D\}ChHGg{v_dt&@I/$E!$X,Y`=_Hw
Ansi based on Dropped File (nsp847A.tmp)
\ThemeApiPort
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
\TW3aaVWVZP!Xfi]#eu?0U^sr}
Ansi based on Dropped File (nsp847A.tmp)
\Windows\ApiPort
Unicode based on Runtime Data (DismHost.exe )
\wtA~/= I;+(o<p}/YIc|Y>Sxg{qe0^C}Y3#O'aK}]
Ansi based on Dropped File (nsp847A.tmp)
\xFIE=eW=PZU!|8/HBq/{D{EwEJ?2-oS+6y V{L{2CMNa&=dX#)NR`-h86n;MRiyB>m7@)=R B7tmx!kyfCA103FQW5o%#k_^*Fw
Ansi based on Dropped File (nsp847A.tmp)
\XoIKexA.IiThw_A#3V!pF%IF92)/?A?J5um'B!Q8Jk$@DD8TPZ5h@h
Ansi based on Dropped File (nsp847A.tmp)
\X~q4>`-L|b(qb6:[C_n|%N4.*KMn&sbT1O[
Ansi based on Dropped File (nsp847A.tmp)
\{%!?_KVi
Ansi based on Dropped File (nsp847A.tmp)
\|tJwa'q0V".=
Ansi based on Dropped File (nsp847A.tmp)
\}HfsEA3"-&v`I1!
Ansi based on Dropped File (nsp847A.tmp)
\~x#cUUmoAmF.?s>f/$e_mh~0$zUd>wDTH]b3>u,Z~8:JD-
Ansi based on Dropped File (nsp847A.tmp)
] ]$]xWVShAhUD$0PSSUh|@UhAV L$0<Ct<ct<Au]fV]fVY8 PD$0PSSUh|@UhAV~ D$08YtkSSWUhp@UhAPQW.SSWUhp@jhAt$pD$X.DWSSWUhp@jhAt$PD$<W(D$D$0X8 PteSSWUhp@UhAVWSSWUhp@jhAVD$pDWSSWUhp@jhAVD$LWq(D$fD$,=8@fPfD$(fPfD$fP]8PhPfPfPfPfD$fPfD$fPfD$fP]@PhPfPfP;fP;]|WVShAhUWhAV@SShtAShAV5t]fX(SShhAShAV
Ansi based on Dropped File (nsp847A.tmp)
] U_c:lvb
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
]"#widwGxG;]AM}y&f.@zRB1oL-\<[ 38)vl4|DXY9!'&<%YV,tI36|Lw&lPIl$$aY0wvGr7(,xxxJX#r^lx(OaJw&,L1 *teu^/l06,|V,$85.#m2^[6KF:)A.d`d)LB3`mYLITB@9R[Ox3X]/\QSRZ|
Ansi based on Dropped File (nsp847A.tmp)
]&A'AR~Z'R_sT*gtH<iHC"1*
Ansi based on Dropped File (nsp847A.tmp)
]'GrEtglJM_n.}K?=`O'?NgHgF~4XO#COE=]^
Ansi based on Dropped File (nsp847A.tmp)
](],D$0X8 Pt<VY]HRPWQ
Ansi based on Dropped File (nsp847A.tmp)
]*>d(gpk
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
]+!Xq5Ee!i^`uetO6"+H)`7S^Kl=z_!&uW-v!u[mFt#VPeD8tVt QnR* VnA^dU,/j,3WP5JT"N[8?5lN~>AoF Fu`c_(mL^3;7X>,SG?;u_vZaFpnW(.YnVX_)%IW+` J]>9@[F;txo_^$!G*u9t
Ansi based on Dropped File (nsp847A.tmp)
]++uFRu+uFSBu]u
Ansi based on Dropped File (nsp847A.tmp)
]+E+@u^S+M+M]EM$tM t}t}u+u+uFFVuW@SW@@PSWrMEU~{}uu}uoE};}udt,t'u3(tu+u+E++MuE$tE t0}FVQu}uEE}ujXj_^[UE3EVu8WUUEUS8E:uw<"tl<'th<`td:EukM;ut]~];}u:t(9UuJPT@QET@M3:u*]C8]tG:uGEE8uUF8jM;tBN< t<t:u<"t<'t<`uAN+FF9UutE;}EuQu@[E_^UQQSVuW3>tO]+]]t:;}}_}u8t$}u%PT@QET@M:uGF>u;}}%EuM8tU3:L3_^[UQQSVW}u}@MQMQju3p@V@PuEW9};uuSuut/E}EPEPjuVjuu t3_^[Et8EtMEUMS]VW}'~33@E0u;;t~v@6Huj@@u=9u~MtB]tHMA}~;3uApM;1tN0NHF33@_^[]D$u@Vt$;uta-L$T$;Hu
Ansi based on Dropped File (nsp847A.tmp)
],]H]L]fV]h]l]t]
Ansi based on Dropped File (nsp847A.tmp)
]/* scroller background: iframe BODY object */
Ansi based on Dropped File (nsp847A.tmp)
]0(4_,^]U]39fbf=VuhLuQuVuu8f=u!Q5]5]uVuu jVuuuP @
Ansi based on Dropped File (nsp847A.tmp)
]4X7zO3vzm/z~#
Ansi based on Dropped File (nsp847A.tmp)
]8Vo"^${3.k,gvJ^k[2O]%930A<v'mif9a~\e~z/>?E
Ansi based on Dropped File (nsp847A.tmp)
];d`"(]wh;|<(!hSFX!hAlX/
Ansi based on Dropped File (nsp847A.tmp)
];}|;r3pPWVpP50uu_^[UEVu
Ansi based on Dropped File (nsp847A.tmp)
]<Bj\`itPCH-"#.0!VXE!e{W&t}HUWH.(z4W*EiCF[/b
Ansi based on Dropped File (nsp847A.tmp)
]<u_J?h,>8Y||Ow$er=~$`Hw@3?W|_{,soF83~;j)0Q5TSM5TSM5uI (sx<z<g:L?E|hq4~.R?{-=O6#ZxuL7T
Ansi based on Dropped File (nsp847A.tmp)
]?#,WR+`dG;\i[j?-)o[+(q2vo<"4{rYKOO5xF0_|A`d<$Hk+e9Pg]f`*-wg^V&K2f.Gzusz^,wqxKqW}<;qLW2P~8{{BnPE(Z$?X|#0ym3\nP<-[&.{[J'{+t>9.B3GK[g0V26\2Wjsamue~Awbg9 4f7B%)0|~N]3@[~NWxK]x$Dc?X4-a6mE,/g7)N?izqK8b/,ZShqY_3::Wq^OgG06|dw}R&M@~QnSdgN9:Dgdi Arhz(qYsDa_rQ6WBX4?%S$h>~W.3|^xm% Kv|15kQH\~)Y6%_
Ansi based on Dropped File (nsp847A.tmp)
]@OM@ S|{tX9D9>rdMrz%pec"\:j9SJx~j~s
Ansi based on Dropped File (nsp847A.tmp)
]]#AcG3e>:{L01\Gq(%CP!m[1"MBoOT{{c>bF#diuZ5$D3]~aAue~2T+_
Ansi based on Dropped File (nsp847A.tmp)
]c+[z:GFya7o]@}.bx<?s~o,zx,4K{>WayHnQG/z27}6TCd^|C>_yWfSKrr'0X1_QmPYE?r;'TP6<s>bM0!#>zLZ~e3/G^iFV6aa?kgv^+>x+}V[_6#QG?mg'D&KO<sKeV|2sz~@u_WrH^z+{zI]U=pZB_w_:g?)"o4oH1ZgD4gQYR)Rpv dD^#y-!&H}|,.tw H0WV/Zh}N#awxy6Zxx]o/<uIx`CCn?lvwBCh}E3{0+NL/)H7L%u$t6:N}{wHDuPOtjy<
Ansi based on Dropped File (nsp847A.tmp)
]D8\uH8\t
Ansi based on Dropped File (nsp847A.tmp)
]f"OGP,^/fN^L
Ansi based on Dropped File (nsp847A.tmp)
]FH#^Y78^(BlI[*?_{q$Qq_7$M%EGlU.@S\|{#z]Mc}95!JI`DjyF7Qewf`?kDanC)i$m-,~/!
Ansi based on Dropped File (nsp847A.tmp)
]H^]Ul$H}|S0@V5H@W@ut$h@P(P$PEhT.uUtCU.uVt1(t(TPut$WPjux$PU(Puh,@uuh(@ux$utWPf=Uu/=Yu$Pjj5PD@U'3=Uu$Pjj5PD@(P$PEhT.u#UU.u
Ansi based on Dropped File (nsp847A.tmp)
]hUD$PAPQ]PD$P @5]L9]HQP @]H1QP5]fdf=uVSj5PD@5]
Ansi based on Dropped File (nsp847A.tmp)
]i;L.p ?7LK*uoQ2wRb}k?[b_-"_,\QG{B?owH%)^h'KAPZeCJsll,BZ`t]_ify##y@GL::q}[3}1y~C{y_Bnx'?0|p-O??Rk7J:pN>q)[b)x647=|a7yteLf($-/_bsV!&sisG@w0[*Fya1I+Xd5c<DjJsAO\-=^c_OdD~](kveg?3_?1ww\u5%znykPkSjuK=#n8(q;g?gY5ot>1bQ=tC;
Ansi based on Dropped File (nsp847A.tmp)
]i_^OUQNQNQ??I.?1EE..DDGEK=58AJNR5H8=BBK==5R44?@FJNFEE#22,++2+_UD?TQUPUPOUQF01.EDEEGDA=8A@=W88=HWN@N@BWWRA@?4@>EQBG
Ansi based on Dropped File (nsp847A.tmp)
]j_Q|^+H}d'
Ansi based on Dropped File (nsp847A.tmp)
]ja BxC^ME,k:-]P#wDFgF`<J{MN[7&
Ansi based on Dropped File (nsp847A.tmp)
]Jq>!lGh(G0oAwOTAT'Fm_|/-x_wC
Ansi based on Dropped File (nsp847A.tmp)
]k?r(>ox'^+?
Ansi based on Dropped File (nsp847A.tmp)
]L9\uHD$y]fT5]
Ansi based on Dropped File (nsp847A.tmp)
]m&~&+aj(G-dbTi%o9s%<=&?$G7'iKt/2}~62~/}`(?TI~%I9MocKK_>l_9f&Q-$?tFGJ;ui
Ansi based on Dropped File (nsp847A.tmp)
]naov5<8MTPt|jzq-=5$!>DAerlDMI.%%,)*%#&1-#=4g|b~tMsgXvlx4-q)I@Hlb<^U<LHQd_6TMf2C?BTP0+'#Z~sW|u
Ansi based on Dropped File (nsp847A.tmp)
]P5]P5]=lT.umT:<.u8nTjSS5\TQ
Ansi based on Dropped File (nsp847A.tmp)
]P5]Py-<@\$ \$5]=lT.umT:<.u8nT@ThlTVh@WH@]9t$SSWShAPO]9t$SShlTShAPuo]fbu=fVf=uh]hTT"f=uh]hDTf=uh]hLTWD$PD$$PD$,P]L5]h@TP,@]P(@]jt$ Ht$(QP=9+PL$QV3EUhp@UhA0 ]L$]L]P@
Ansi based on Dropped File (nsp847A.tmp)
]P]PuP@Wh@YQ(@
Ansi based on Dropped File (nsp847A.tmp)
]Q]fTY_^][D$TSU$dUU$dVWU35]fTE3f= Pf=f=f;tf;V@
Ansi based on Dropped File (nsp847A.tmp)
]R^#;{g}&?(d^+__" GE,)H!CVXP`p4#/%#<';*MW;}VIi/53|p2]d-`zNHYO|Oup[;Djv0.?dF5KOy',Y{Dan}HaI;7$S>}?v
Ansi based on Dropped File (nsp847A.tmp)
]TKSBFQP6#74L011E?UUGG_^GG^DRYKNNQ^D_PUFQQ\SYWZYRRSQSYYyE>;A'55HH8,E.GBS?CFJ?>7.6$74?EG?XD^_DDD]H5==QS[Q_DI?QKSYWbW[NSRbWB_L=A;258(22GD?U???707/607$%@1EDXOE_?D]]HHKKNNNQQGE?UPNSa[[bHYRNQNNYNF?JAA8=WH
Ansi based on Dropped File (nsp847A.tmp)
]TPUUL104F01DIG?UE?EDW8HNN5HYSRKFASONB%%10D]XTPSYW|P\QOTQTOOUQNQNNSSSNNR8=85=8H5SRNKQA5HH5
Ansi based on Dropped File (nsp847A.tmp)
]VJZMYb8M:??8u OA8>j{qO;R_Pfxle7Lr,CXi}u<Y5Kx>^BeK.trvlIWX.ykii_qK3jvup3-gH
Ansi based on Dropped File (nsp847A.tmp)
]x?d]W#i!I|3k|I//jJ`?7e:~Z9GLKKsC8a N$v^"D3a72|[=.)~:>[$xj2)6!>K>Z\tU'
Ansi based on Dropped File (nsp847A.tmp)
]y9u]Qh@VH@h@TV0@
Ansi based on Dropped File (nsp847A.tmp)
]ZFz6MH{j |/sgW:%6sPc"qw_vO4nXDG^!sheT"^|"?0J+?Ln]W`8~tZ`W7u=7{1p'o2s<#r:-u:kmznu?bCT^
Ansi based on Dropped File (nsp847A.tmp)
]|H!?c{*U<0-Pix=?W>gwv`#p%4M}Ec~}g@:??8opoK*!KJ$+/9]Q;w;*=F4>OG*)*7+1i>I+^)pWWJkTY^l_6xDCGf#{VZviuC1#iBMc$s6i$?5_h6~Ua{4 HF^$vi}=g!5Gz1_@f5kM9|$p_0$~|^}{/+<=Ccy}EeFuWn3-Gb]T
Ansi based on Dropped File (nsp847A.tmp)
^!EQ2<Z)"|RbPVLhjUNf"//i.$(^XS$8ZED)
Ansi based on Dropped File (nsp847A.tmp)
^!{8Z!;W^>A=B3&{M',k|)C2:{ha3.u\>7:A}JqMV^x|2({1H/SN1N'
Ansi based on Dropped File (nsp847A.tmp)
^"CRED120t"CRED121"CRED1220#CRED123^#CRED124n#CRED125@#CRED126$CRED127@($CRED128$CRED129@$CRED13v%CRED130%CRED131@%CRED132&CRED133h&CRED134@&CRED135&CRED136
Ansi based on Dropped File (nsp847A.tmp)
^$LcuaB7dm?C:z(ChMNU 8&H*,`v*}Qp1BlfSqPAX6"9c
Ansi based on Dropped File (nsp847A.tmp)
^(LMv#0a/`| !9}~_P|bgw?%GCv}9
Ansi based on Dropped File (nsp847A.tmp)
^)73Uya|ezo7sCW`cT
Ansi based on Dropped File (nsp847A.tmp)
^*}j8ruD8Te6jFmnC@s0&^9_SeW&C7W`
Ansi based on Dropped File (nsp847A.tmp)
^,,Ez{z4D{|v_3WmxH&GC6fSOk!U?(7kKv/}h0dm%r|)8(O*G}xG_R_|@2wja5hG9;M;8?H:RZ> A3'Hfa{C*3w$kHiS)O"j0Zn60@x\65
Ansi based on Dropped File (nsp847A.tmp)
^4<2iQt}s1p42Eo/EUP7z=BBz[?Nz%@nOP?3<|AU9LC;;&sK^)d<j6>WRs;kPr/q4yn
Ansi based on Dropped File (nsp847A.tmp)
^?<-kMO:goO|Fcs+@f~V{rklKBx~[:Ht0~jwUMgG\\1d{qhe;at]V~00H(|bkQ`[f{S^e4^|WLWLv74}v/oGF'-g4gs{~:/7{R{Ge?s.2O(?LEy$8-B-QMBRsK!\d_&57oRz#-0=Wozvq%~+
Ansi based on Dropped File (nsp847A.tmp)
^?d/ iYz+b'Mn//&dG'6GT6sdsD;4Or?M64?^'~>#mTLfq
Ansi based on Dropped File (nsp847A.tmp)
^@|$UK}]EzYI]DS_@<v|q)<$mO,1`37;<?bX77*Y9S|TAOy~WWLt}:?\ S];;!?po1XFKTWm4C{t~q!Aw|7oCV$cNMHL]wER;9_l=kp{2?:tH!D2:AlX&E^ws!__2r#w\wB|a?Nm+L{#r~j>KDJTCz7`o
Ansi based on Dropped File (nsp847A.tmp)
^`6uNgCo|j>&|K$,\[p~9{pLj/|Cmz7d}Xp`;g~
Ansi based on Dropped File (nsp847A.tmp)
^aA(4Z``C9X-XqgFKY30; XUoNJ$Gs|&K`fh@D{N @1HBP<P@|d@dNLbRzdOt-1@\I>=<vkJ!K>P<JL\y-P(?3NFZ"h?\s'"fp
Ansi based on Dropped File (nsp847A.tmp)
^C<!dh~;mU.YK_V"Z<MD>G+Ps<y,S*4dK-{A`9[~s;0uG3f>>]2(}=!oM>CNpb{sN}VA/D
Ansi based on Dropped File (nsp847A.tmp)
^cgq`ec^xc0s`{xe*ta{xcg?a{xcc!^{yxcc,a|xxxc*!_yyxxxb0jgco,0,-,000db*'0***-,$+,-$00'*-0*'0*0*'"hs,,)&*-,*
Ansi based on Dropped File (nsp847A.tmp)
^DD?1#$%67%)%$?BGGET?GEEYHWYRY8=NQN5WNSKFLGFOXQKQScQNUNSRRPP[SNNNNSNS[SNNQQ\\\\\\JJJJ@A=R285=5555RSR88
Ansi based on Dropped File (nsp847A.tmp)
^fJG9_ln_c<Wg&/AoPd?P+E>+JDb?g7-^vh:Gl?'P_92G\|r"WLagf'eX?|uS_>AL:?;NiiKWE1_~<Xn{
Ansi based on Dropped File (nsp847A.tmp)
^iO!<jwq">tPz'>UeFx?=}/xA~_#&<(}!2/b:?~Ex(^'%AWY<wT]W}i"G4o~+
Ansi based on Dropped File (nsp847A.tmp)
^JLD9|N<wXQ?yb4i,3$7#UTk,h0oW#Z/+b>7,}pJeg>gJ;O?` MfEXzX^?CUh=z?/i9I
Ansi based on Dropped File (nsp847A.tmp)
^JNRVZ^RNRVqV"mNRRNRRJRVyV"uJRRJRZV~V^VVZ^l^Z^l)N$@
Ansi based on Dropped File (nsp847A.tmp)
^k$#!iWe(@|8@1 <=z!89gr&K9l.00&bXu~%qQGa;@/qx
Ansi based on Dropped File (nsp847A.tmp)
^kTDgK_e+~/l%;2O7{ZcxC?mDJ}NO[J%D;RXp.d|9!)p< -yC$t@jAJtd5?`t<~sY~M%VgH[`S^a'w~{ww8L2Ss_'W,ezGS/x|V;t?*wT,Y7=wo2P}|+25Bq_?l?Vc^<cq`
Ansi based on Dropped File (nsp847A.tmp)
^M?bbsnj<>zvr.+or D<?Rc7 |>&k8X8%}z,?niHs?=b.<^=^kCa<KH}Hob`z~GogMMc:h?L>gRsnI;8o~B=O.|OJ|/ $gV"K&0y!YjcT~y#<a`OmtZyy.Tl_PO`3a~8a3Qg;kB6v~}7-sC*C>'/G? yz,O?x\.G]&
Ansi based on Dropped File (nsp847A.tmp)
^NEOgV-p
Ansi based on Dropped File (nsp847A.tmp)
^nW'b|og#z*>J@wnasUKe7
Ansi based on Dropped File (nsp847A.tmp)
^Pnqv+lP_K[g!S9p.~oI>T\|7uo=/=8`1,c_O)\|g_9T{ctURO>sqZ/)_&0A*tr[/'nI7UG+Z)<'s%AHJrv&0_sCt.Gd0/_1QN3[grLeOu@}`/|o}_kqYYA:k5!E~DPGNZF|%Kb"zwh+o?OH`u?>"?0us@N{_7%FVu}:jcR9&Op58'r,kHrHgWnWCzZHV^.TfKHQ9K&V\g%b=GASxg{"zQAs=L.}:';;`7.>OEkO@s
Ansi based on Dropped File (nsp847A.tmp)
^T3+r3V7S7*j,@*s_My=|>OP_O,\7M?dHZoax3q98>"{Q60}]!AXEGw,{*"f<Hx] >+OFxp"!`20_/wH_7ysD:-yo%Fk81R~p)?uHjC>?{GKx_WH
Ansi based on Dropped File (nsp847A.tmp)
^Tku$tlZfqHe;\FNO2+?OL s'Xo=EK{::zBh{-vGL77|{-=i
Ansi based on Dropped File (nsp847A.tmp)
^Turx(_x$oI'M X;_LC0mAE0|C@Dt;g@<-r09s<tVr0gIECQtWTW_Vx_)Yl[]1685{h:P}3<PZ07\C4h.u#Z#8g;6D;vVtV@+;T
Ansi based on Dropped File (nsp847A.tmp)
^u,J>'o/x56Mo;!h('Kpx*UA}zx=(Ox{ow<%_on"A{2{|r_c4y7KaD_c:W;h%Gfv%,H?5Mv,/BoYm>e^qzU2b+vn?-q<nv,}/\,b#$<XW=i@+}_7G)0VNdO}@K=rdP`AlqR%|~fIxoxSfgnSX^wwrAb9_@oTeP^V_AZMrZef_~`?KBmUFhd-(uFdP]-%\4~>nhOC|)n,5O2bf9]5vy?=!t:%g+1KDxx>\"_-J>g%x*|%BW'%xS6K_GQ,Nek~E?L::%}s=`oaN3_ApO$^&/`9n>ZK?mL.&9zIJ
Ansi based on Dropped File (nsp847A.tmp)
^z^z^z^z^z^z^z+@{eR;E*E-DbU~{d
Ansi based on Dropped File (nsp847A.tmp)
_#Q?MP/Ee< _4?Y-ddYR?-K/U=`oUxCNf=H*
Ansi based on Dropped File (nsp847A.tmp)
_$8>k*v*z<^Y
Ansi based on Dropped File (nsp847A.tmp)
_,DO;9_o?
Ansi based on Dropped File (nsp847A.tmp)
_0&b%>]"f!UYu?OMzZm|/uQu6sYsAz)kzJ;EU6hI1%L 5>vg; GIi~,O]_$kW?(_5vY#0sgAO5}qk4I!<W2=O8KrnPw%/+"@w#bGH"_a&yl|K@\=X
Ansi based on Dropped File (nsp847A.tmp)
_0T5Fu;~+M||50000NEhx
Ansi based on Dropped File (nsp847A.tmp)
_0Zu"1qSe7*lm?a8``b(!x~3t~t?/}f/:kn}F:ba(o0zu"~\_O.;(uj~|r& 'yfHlONY?;b~tHJ<'~m]C5rIrV:^fEw$`?8$,N;zJj8^?j5~?oY
Ansi based on Dropped File (nsp847A.tmp)
_8q>tYcv;?#G|4?TsN@|uzO2+G?:@W
Ansi based on Dropped File (nsp847A.tmp)
_8rp.7<;z#Cw03l@j_ka{L~'-\oW&tGr(?_ES%X)m`^9@MVAO$ANS)H_
Ansi based on Dropped File (nsp847A.tmp)
_;n}"Wgn~f+|}=1-_{o3q2;$.A"sIG|_Fz}_/|4mc#?c8*?KV|B&FThdb:<xWd K;:g|M/]y}_k|qxa/-Hr-W,]kms[HR,?@Obygn0;Reh47~o4fFa?/>P# 29ohf!&v?p{VJpEXn&&pgg$%0$wZpAAk/aMm--j1{4/
Ansi based on Dropped File (nsp847A.tmp)
_>.>o.?dt}'F3bWI+mlRB]*J2:{K'_<R?\,k/k>_'H%R)?;,wJsO$^YIc~'MMDo)
Ansi based on Dropped File (nsp847A.tmp)
_?/m(G(_=7(_ay.s<h>zlp(FiD?j}Oe^?JwwizlOv???jbryo~H,H?)R|=t{`Zz_5
Ansi based on Dropped File (nsp847A.tmp)
_?______0_?l__l______q___?__
Ansi based on Image Processing (screen_0.png)
_?cD[An}{c}0oA|rPV|U%9$
Ansi based on Dropped File (nsp847A.tmp)
_^[|$(D$sPhP0Vjjh!h8!0F1FX0~F0 L$SjWp D$jh1PRD$PWl L$jQ u{D$L$QWjVjjPR,u`D$L$QhH!PuID$jPRXD$jPQ`D$L$QPRhD$L$ QPRpD$PR_^3[W_^[S _^[U}uNh0h0%YYVuuu}u9^]Vt$;t$s
Ansi based on Dropped File (nsp847A.tmp)
_^][,QVFPD$/3FFF^YSUVWl$ |$GO+;Wt+;ru3+D$}3R\$ D$$G;tt;uvt$$t>8|$Ju4;t++t
Ansi based on Dropped File (nsp847A.tmp)
__0______
Ansi based on Image Processing (screen_9.png)
__7L7QI&A2
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
__9________
Ansi based on Image Processing (screen_9.png)
_______0_
Ansi based on Image Processing (screen_9.png)
_________re
Ansi based on Image Processing (screen_5.png)
_`<#=i'AS~|!J^&zx?C"{wXm|y5?;IziA
Ansi based on Dropped File (nsp847A.tmp)
_`<(l.N{K:XG
Ansi based on Dropped File (nsp847A.tmp)
_a-qE3>P~Q_0'r*z9?I?z<_"&o8g?847m/h{_VhiG3|Po;MO/OgHx%jz}OM`448{7^B;m'UB|,D7cp=^3.Zj~w3zO8:{ "ac;@^W03['=va(fqeq<Kv3&.=fooX<{wqC=#aMZrAfAUb^\gG6M7+:gig_y?7x>f
Ansi based on Dropped File (nsp847A.tmp)
_Ah|ALy_|_
Ansi based on Image Processing (screen_0.png)
_aO)!yB>>O!D
Ansi based on Dropped File (nsp847A.tmp)
_BB=|!z-?K|P}w;L|}4Id-oROq{\<n|wr0~7) EmcLe84z##w6i
Ansi based on Dropped File (nsp847A.tmp)
_C/oNRDh9@j1> ymw[A<Q4:r`M`g?y`_a&6;0Bh
Ansi based on Dropped File (nsp847A.tmp)
_D%."Qyw)F-)zGlkeT6j(O]@ou<Q+X5# |
Ansi based on Dropped File (nsp847A.tmp)
_eLLBKE1go Lx#:>C$=3kK
Ansi based on Dropped File (nsp847A.tmp)
_esgYci&UM>o
Ansi based on Dropped File (nsp847A.tmp)
_f-;7P/6|!+P>rRhoW[*&FsZM/{>24u|$F,a~}~q).\HA.V#60-mJ|9+:7z-6<&/{?n,H<~;CXj2zwG|5o@%K
Ansi based on Dropped File (nsp847A.tmp)
_G9UdU?h2[nHDCOXwU@=<w"=5Dg>hO*}'JOBNyWRF?@'RS}KiVg:H1L,j$W7RS+9iOf?`-Q_K3W`owb/B-SC,gLofMm4?U&;rp^f=AX{<~!FTFS0x
Ansi based on Dropped File (nsp847A.tmp)
_G[JGS>8dv$xFMAwV}e;X2%8 fT%7UjnCLT UE@ftN[<CeAPGGl*3
Ansi based on Dropped File (nsp847A.tmp)
_JdT2=%xe.[r5_p[|-,+"wdZe`?oDe_N>$
Ansi based on Dropped File (nsp847A.tmp)
_KzaVgr2B~)f&a~)~/mva6q5t|VK0=eHJQT,,wwz3l6@B"oW6d2o`_`[F!?bb{-E}RVVFe,,,sE~^oh0_.^Wh}vf1<Te0D1K76&aT5XjvR?dx_uk=Adx~~(lIC[Z!y8m00L7P^Fc#m`_1aH%=VCaoI-T<BfS;}\[uf?Xb UJ5_klbh~VQ]P(od[&2
Ansi based on Dropped File (nsp847A.tmp)
_l#_p=uAx^kk?STI#NVtu[n*o1_o`woH>~O2WG/Ky?MQ;wx1O
Ansi based on Dropped File (nsp847A.tmp)
_l{~-<E7zw,C ^B
Ansi based on Dropped File (nsp847A.tmp)
_m@aOb(}Ent
Ansi based on Dropped File (nsp847A.tmp)
_manhuntaTradu_ȧoBRvz00
Ansi based on Image Processing (screen_5.png)
_o!y>Jm]xpcX>2:!d#uAGIO>!4/!(_Q4l\y;='17*;DO5|>>d=YZKPj.u{'o$E~D|$Y=9Nt?x-(vP%v>_()]OvHO|N?{w
Ansi based on Dropped File (nsp847A.tmp)
_O\Z>OX]P8B&>V)pO
Ansi based on Dropped File (nsp847A.tmp)
_r#_-N>Zx}h|@j')`Pl9%CB/{nL0eaQEbJ=us^eT8emTC%9BDB#R->k}55'z&8c/U/_JX!d5v <E!}QZxs<+3BP^`+|x?P#3jH)(PiyIGyc$7c4i=;NQ|z
Ansi based on Dropped File (nsp847A.tmp)
_Sh(ps)<8@>7#_/n|KP.gDEG=u>Dm_f^2+<C]/Vx/G=,#pL}N)blQ;
Ansi based on Dropped File (nsp847A.tmp)
_sW.`U]#L{S]X$)y
Ansi based on Dropped File (nsp847A.tmp)
_TL6?e{)}_h@`HkSiRQ_EgeN[c
Ansi based on Dropped File (nsp847A.tmp)
_U"~UjtA|5K?xP8%VoG;Z<X(=ojE"uM=z@E4G%W8^`zkJ!^'N?+,0
Ansi based on Dropped File (nsp847A.tmp)
_Ugof;loW_]. `y^wryVWKFF1Q6c-i@C[jK=v+5Se'ZW-Zo}@@hsN#w>rf]{2Xc];AbBB^4,6V.WAnn$yCUSLo]Ar_#!R&eQLx_ixvEW!~ i'9k'7m_Uu=
Ansi based on Dropped File (nsp847A.tmp)
_Uqe(/e<c4b^8&An$[1>aGo<(C? &TotA#30#* <G{t6&\+o/q]:V ~
Ansi based on Dropped File (nsp847A.tmp)
_w!&Jl-9`*?l^9zPl1[$
Ansi based on Dropped File (nsp847A.tmp)
_wcMy<Qvu:~Fc(v
Ansi based on Dropped File (nsp847A.tmp)
_x`@CFBa`e@-@?=Ep^P yV_~|~]c$
Ansi based on Dropped File (nsp847A.tmp)
_x~n"Ewr&Y}$##^^^
Ansi based on Dropped File (nsp847A.tmp)
_y7%8"ezp*>5_m@)MCi^c!QV=c#
Ansi based on Dropped File (nsp847A.tmp)
_YIBZ^Khg1
Ansi based on Dropped File (nsp847A.tmp)
_|"+Vz['0U6/$c.z(}
Ansi based on Dropped File (nsp847A.tmp)
_|Rw\id; !b"Ib X
Ansi based on Dropped File (nsp847A.tmp)
_}}$7WX)tCKiyd"dxCI{:_E^N)(kROboBlqK9o~
Ansi based on Dropped File (nsp847A.tmp)
`!p <P D.textq
Ansi based on Dropped File (nsp847A.tmp)
`#ZOAZ)h['{a[Urhs"p~'u-d/'f
Ansi based on Dropped File (nsp847A.tmp)
`'$j):gfEgcN6ai"J$m\Lc+W%}U(M6_gOmJb])!Bw<"1jT1/EDF&>r.zAPgvxVHUmaH`<s<r8iqFO+p
Ansi based on Dropped File (nsp847A.tmp)
`.rdata @@.data0@.relocP@BL$V33A9 t+t-u3F0|9DBAu^uUl$S]xVW3jY}M|fEt3;uhu0}
Ansi based on Dropped File (nsp847A.tmp)
`6rLoacf/e5u{;;DCjPZb
Ansi based on Dropped File (nsp847A.tmp)
`:%6Cc8N
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
`:S[N6jm|q-"gcBo|(8
Ansi based on Dropped File (nsp847A.tmp)
`=_p`>v{grlZx`m#MM;-XYW8o^,~Bzc%l{M*_1May.WW/xr7M;?70h`z({S3?h>o@??i
Ansi based on Dropped File (nsp847A.tmp)
`@QIY3U}t%}|}}X@uE`@P0E]SUVt$33;u33W0FxtXuSF>0|
Ansi based on Dropped File (nsp847A.tmp)
`\??\Volume{e47f4f43-d863-11e7-9d8f-806e6f6e6963}
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
`\??\Volume{e47f4f44-d863-11e7-9d8f-806e6f6e6963}
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
`\??\Volume{e47f4f47-d863-11e7-9d8f-806e6f6e6963}
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
``{<wLW[EL~,Q?<oItb;2F`#:U(3rca=,5#U87v5lm#a}g}h}ZF$Kcxw^[ouD~ycU,x>]3Z}034PEFwq!.a6
Ansi based on Dropped File (nsp847A.tmp)
`b7\|SSvu_ai[bg6jwSvuaaf[fg;Wzwwvaf]]p=zzzwvep]KrJ||epf6d0WWRQM[b1`s*PPPN`tr14~}r11,}}r111+|}r121*}r12210>716,0/,-,000db*'0***-,$+,-$,0'*-0*'0*tJ
Ansi based on Dropped File (nsp847A.tmp)
`DL^>Gx}#ifx!GSvIi^<\Kae4c;`WmoSMa{}_B}EdX@|&KOtWlK"8hq7fDf
Ansi based on Dropped File (nsp847A.tmp)
`h""<Q[Z@ZVAd
Ansi based on Dropped File (nsp847A.tmp)
`H@-*0!bg]$i DgCdg<<tGDDv1bv!F|W;qLBjZx?@'!,H.B>4'2nFXV',/
Ansi based on Dropped File (nsp847A.tmp)
`J1x_7_ONb%N};SC
Ansi based on Dropped File (nsp847A.tmp)
`K,l/3$]rN?&]8#C6W'(4!=[c1]@2Qp{0?N]ASrigVYM4Yzuw))>B<QM70Vnw5}BUgA
Ansi based on Dropped File (nsp847A.tmp)
`lYxCay=R_~.hj>6w
Ansi based on Dropped File (nsp847A.tmp)
`oOWfB5:
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
`pJtG<hy{u:m__/Bk;?}^h`z'._QP/QM)r{J?*Xw:C<|vO[.;6xHB_hJ3*_Pg4]$
Ansi based on Dropped File (nsp847A.tmp)
`R"iAtZW=]+9D@W|Nxuk|s4'Or'<?f_R
Ansi based on Dropped File (nsp847A.tmp)
`Re0rK_)r+Rl$/db@I)3aT_BrdQhY,DX_OV9_In>a_U8A.dpC%*5q/ )KPV\7nf,u~AAEW/7RmC&jCMTzew"zQNu42HwgYw}{GIxv3#^FDTo2<)Qw,Sz1o_@MXb:
Ansi based on Dropped File (nsp847A.tmp)
`T30]45]fVf=uh]hTT"f=uh]hDTf=uh]hLT<@5]9x@Ttcu^ $#t;49|;0+(,#t;4
Ansi based on Dropped File (nsp847A.tmp)
`Uih:9W1;,kQfh/Wen
Ansi based on Dropped File (nsp847A.tmp)
`V>HP\-(e3}fbKXffnfOTZDf&N#f#p^33(g3 "O8u?6G~``{Q
Ansi based on Dropped File (nsp847A.tmp)
`ya_jVf;#Z{~~xx~Gowk,z[q1[6c#y$}"fWoN'^\Le@$ThCo5i?[}VuzW}Q.t:!%Y\@UF
Ansi based on Dropped File (nsp847A.tmp)
`{|CCX6Kxiz5ith8sqv 4Qj)cSP/=c8,~Z[m CGa't=#p^/?%Fej^.oC}CCh
Ansi based on Dropped File (nsp847A.tmp)
a"?.)=?LNY
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
a&'0T/MWVI6Vg>};|_oi?030x]3?_>_#e[oqoH
Ansi based on Dropped File (nsp847A.tmp)
A&O<l|g@?!>WZ&e~'-T_+06-T(1id/+^ 6XHpB] rmI#4^DzzDlU3l6Oo\&kB1iW`~*0|:T|>6*|6z,
Ansi based on Dropped File (nsp847A.tmp)
a(OQtX?;zAGxc=
Ansi based on Dropped File (nsp847A.tmp)
A*fKu-,Uw2'|j4v_hEW(!z'7ns~0dO>Bm~wUAM$roZnb${|0
Ansi based on Dropped File (nsp847A.tmp)
a+%'z&}%MxHfcV/b?E![n0u9_>#nTw~@vOP?u/q}s/7A4(>[R
Ansi based on Dropped File (nsp847A.tmp)
a-<cfyNx2>0Y?5?i2fE3ax;__Z)/2*16
Ansi based on Dropped File (nsp847A.tmp)
a.1-3'9)+y")/(/$=@I(TS.56`8R9@4=*!24r"1OS$X/qn0O6 &*(<&3{B3(|
Ansi based on Dropped File (nsp847A.tmp)
a.o||#aT{iz
Ansi based on Dropped File (nsp847A.tmp)
A/.Shfc5O{i$q^]I;@>@i4V?i+*?+FK
Ansi based on Dropped File (nsp847A.tmp)
a3:6~<~#9Pg!me<%wz*akJ }j/;/;eiu0v-iY< !q%`mp`cOVZjILS8'4'$p~DjHdG~%)Cy{a$G(jm~xm{([v.Po53x=>I<^!!xn[,$"?/T}avLs@z-`<W'uO$1Zx|UbUTn'
Ansi based on Dropped File (nsp847A.tmp)
a3ItkL0cTpA,cAX(MS2rZ4H}5(yA{dZL57U!4j}aF]*esRCw1)aA]XuHmF`b#<1)]s,P#R,]I$HeU.AOWjG(v)U3U.-4GS6Tj<S,A+O,vjIcm\J2cI.Cx5f^S+1O.gFUpCd.&L/lcLbH&.aukKA`2}Jjas3rwE`a:odiGhMww= TApOrLLt<X.TfWxxgu(]&q1L72B'Hb__t[c>[H4V}<M4N/<g3|L7*g{h1$m?xT_(2Arw*i_+O 2S~l`z=JT
Ansi based on Dropped File (nsp847A.tmp)
A8riZ&Jwd
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
A=>Jv`Fh!FL>5"1>@n?,}1[+|]"W@Dj%d2Kpp2} {8I|T@rD
Ansi based on Dropped File (nsp847A.tmp)
A>hb8pmF=*$]a>D'Aww^wOm>`UGj29K$V$mp^`y`z.;"_?7c+\2WgE;E
Ansi based on Dropped File (nsp847A.tmp)
A@9at|Wu
Ansi based on Dropped File (nsp847A.tmp)
A[+/y4}%x~a6xX(o7F%
Ansi based on Dropped File (nsp847A.tmp)
A[RhJkAZXoP{mJH{t>4^!'6cV7-m}Lb^kF
Ansi based on Dropped File (nsp847A.tmp)
a[W;/S`$5O%OfFwFS;~^C[
Ansi based on Dropped File (nsp847A.tmp)
A\WCLLJJC[
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
a]=:+gw[CyZ9gVxX5&cvO%Z.EX|pr5w C35|FGv'JpY@wso64~`=wE"?g%VucG[7##&nyX--"2|wB{Zb.)iZoW:+<'/k?3dY&0D|/?<l6Jwpq?_c<x%6|%Fr
Ansi based on Dropped File (nsp847A.tmp)
A_B(*Dz !#:D&!#f!"e.uObMDYKV|`TwAk1!b=011a@,Clt^~7~BP(_4|a_]=a"F2FAEG|u@1&s'h "4q8>R]vUj
Ansi based on Dropped File (nsp847A.tmp)
Aa Du#ATvg+-hWe)V\;$PVVmC #8A}+d1
Ansi based on Dropped File (nsp847A.tmp)
aaaabJaaaaQPI
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
aBD@@KP_M!3MC(HBND>"A^Wj
Ansi based on Dropped File (nsp847A.tmp)
abK>V4119:
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
AcceptLanguage
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
aCqd/n3<"19MGs~KSE6Z,Ht'&5#OH]Z=~
Ansi based on Dropped File (nsp847A.tmp)
AddressFamily
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AddToFavoritesInitialSelection
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AddToFeedsInitialSelection
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AdjustTokenPrivileges
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
AdminTabProcs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ADVAPI32.dll
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
adz1vJB[*3Wi0O5TMo&s!sV#SbLC!9"j*jqA7sJVc/gGC5+`u`s<8rW[pz{AN#,>p4 %|QeI~H%/:
Ansi based on Dropped File (nsp847A.tmp)
Ae/n&mQ?"!!A2C:HKJ+x
Ansi based on Dropped File (nsp847A.tmp)
Ae>9+w:!::66?Sp$WYR0e-m;.yM/ke~x@L~m\1H/DJSHe
Ansi based on Dropped File (nsp847A.tmp)
aea.?/|NiZ}TxP]!|PT>F~iWq%_/6>)zyD5EZOR^)z?@Pw1T|N~KZV'ASuNQF{>u70*Ek^Zc9t^q@kkR/,-+Q_7`j"S!/B?@&9`';WwwF{0U1wtg>YvQ
Ansi based on Dropped File (nsp847A.tmp)
aedlY+Jk1(uY~Kbe]bQlXw<,]_~{;<9{
Ansi based on Dropped File (nsp847A.tmp)
aEPSn`]t|c(.bmU@!w@vZw
Ansi based on Dropped File (nsp847A.tmp)
AFo PS.4
Ansi based on Dropped File (nsp847A.tmp)
ag](/IB%j
Ansi based on Dropped File (nsp847A.tmp)
AgT-4u.<oMeZ-WjRZ8\cDg_hSz.E<3aH4DJwU:M!>x[9Myq MjWX>g{Z&|[[*s$x/(e[n/SgNub/;w/)IU/i7;WH8q@c*A||c^(?kl%Gf*"K:+qJ-)f
Ansi based on Dropped File (nsp847A.tmp)
ah+KQjqq[Y&K~3Km(
Ansi based on Dropped File (nsp847A.tmp)
aH_H<`,N"
Ansi based on Dropped File (nsp847A.tmp)
Aj!]".-+.(CE60,B&"
Ansi based on Dropped File (nsp847A.tmp)
ajUZ%J!.2D@F@FRA3HHzV*Vf&'f!9URufh:nTAGVR
Ansi based on Dropped File (nsp847A.tmp)
ajZP~1dyGM,n]_^.s'Bus]A#Kl
Ansi based on Dropped File (nsp847A.tmp)
aKrG@>py_q?YsR8-U uSGa|u.V6_UTg|,~l[bC"&oc(g-bwx.
Ansi based on Dropped File (nsp847A.tmp)
AkxQDq.F!kI0{9$`=Lxo?~63d?AL N0_Wj<tayx}$}(+Ezo|(Mw;{!@9??+h)F^Oq,W6jAZ'p_T>~?`7<''n {{$>'~$HiJ}w_E%w~syam~~)Q~SQv}e`.K{N~>QCd|~'Egr>/VG,bm
Ansi based on Dropped File (nsp847A.tmp)
aL$_]$ uV=-V#{ai(]c6/l93zf"o]nx
Ansi based on Dropped File (nsp847A.tmp)
all local stylesheets of external files if any are to be ignored */
Ansi based on Dropped File (nsp847A.tmp)
all: function(){
Ansi based on Dropped File (cont1.html)
Allow Programmatic Cut_Copy_Paste
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AllowFileCLSIDJunctions
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AlternateCodePage
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Always Use My Colors
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Always Use My Font Face
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Always Use My Font Size
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AlwaysDrainOnRedirect
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AlwaysShowExt
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
aM>&U[aa ;*>4LnjSy,wjI}^W{-On'_pFz'CCb,fGJ
Ansi based on Dropped File (nsp847A.tmp)
Anchor Color
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Anchor Color Hover
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Anchor Color Visited
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Anchor Underline
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Ap9*CoFMy+p(\roHh~W~7EZ_Hy>}?FU0\}OO%t}VOw.gAjW~]
Ansi based on Dropped File (nsp847A.tmp)
apA<% )aYv(1DY |" ,eYBHtl ti*wQ0kwQ!y'E8~%=R'"4TAlCFA'H
Ansi based on Dropped File (nsp847A.tmp)
AppendMenuA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
aR&I*&w\Jz@?c%o?)~GOuyg1{wW;Wr
Ansi based on Dropped File (nsp847A.tmp)
arrdn = getElem("adn")
Ansi based on Dropped File (scroll.html)
arrdn.onmouseout = arrup.onmouseout = function () {
Ansi based on Dropped File (scroll.html)
arrdn.onmouseover = function () {
Ansi based on Dropped File (scroll.html)
arrup = getElem("aup")
Ansi based on Dropped File (scroll.html)
arrup.onmouseover = function () {
Ansi based on Dropped File (scroll.html)
As;!ra%+
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
aS_SEn_nba
Ansi based on Image Processing (screen_9.png)
ASO`{4)Ev[x2u.M5u 3o$E>WPG0@Q"d!Ss^y%e6i.|>e@_m3ursg n#r_+Wwt0>>j>ifx>OpGdP!l0=?x'd<,:[~:n?|wfG]O'7}-/M{|
Ansi based on Dropped File (nsp847A.tmp)
AttachThreadInputbGetWindowThreadProcessIdGetForegroundWindow\SetWindowRgnPostMessageAjShowWindowSendMessageAIsWindowDispatchMessageATranslateMessage*GetMessageAYCreateWindowExARegisterClassALoadCursorA[SetWindowPosXSetWindowLongAqSystemParametersInfoAEndPaintGetClientRectBeginPaintDefWindowProcADestroyWindowIsWindowVisibleUnregisterClassAEnumDisplaySettingsAwsprintfAUSER32.dllCombineRgnSDeleteObjectHCreateRectRgn$GetDIBitsSelectObject*CreateCompatibleDCOGetObjectAGDI32.dll*MCIWndCreateAMSVFW32.dllPlaySoundAtimeSetEventtimeKillEventWINMM.dllOLEAUT32.dllstrtolD_lseekmemsetmemcmp_readmemcpy_close_openMSVCRT.dll)CGP'('8'H'^a'f'k'p'newadvsplash.dllhwndplayshowstop play/loop repeat/nocancel/passiveuser32SetLayeredWindowAttributes/fadeout/wait%dGIF87aGIF89a.gif0000.0D0J000000000000011<1e1p1111111111222 252H2c2j2v22222222233)3/353S3]3c3p333333333333344444*42484=4C4J4p4w444444444444444445
Ansi based on Dropped File (nsp847A.tmp)
AttachThreadInputIsWindowVisible[SetWindowPos0SetForegroundWindowbGetWindowThreadProcessIdGetForegroundWindowwsprintfAPostMessageAUSER32.dll"C*$#$ $GD2$:$I$N$U$nxs.dllDestroyHasUserAbortedShowUpdategetWindow/can/max/pos/h/top/sub/end%u01h0HX@ZSetupMS Shell DlgXC2&CancelPBPlease wait while setup initializes...PF
Ansi based on Dropped File (nsp847A.tmp)
Attributes
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AutoCheckSelect
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AutoDetect
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
autoGeneratedTypeenum
Ansi based on Dropped File (nsp847A.tmp)
AutoRecover
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AvRZa?_95s>N$Zjdl5;B3)<}
Ansi based on Dropped File (nsp847A.tmp)
AvzT,2o]}
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
azFY&a:]0!&?A~!'y7=0jvhd\%W-1t)!)l>%qU#]YxyG~BQ $ua/NT2Dyk?5_;8yIz3xQwEz57!Ura<KG|xGoW|St^ZdK<'iqIR!_/%gl|6&eNzKU!"dVo[?k'k6`mq>FzeD=A}|L7Ga^`c5yT&d|H9|#S
Ansi based on Dropped File (nsp847A.tmp)
A{3$@HHu0[*Lxib~(,NJ3L+;28a(?+
Ansi based on Dropped File (nsp847A.tmp)
a{^i1+DQniV}Z@P(
Ansi based on Dropped File (nsp847A.tmp)
a{p^[JoVwFSF+wfDpoM+M]HzGt<z./
Ansi based on Dropped File (nsp847A.tmp)
A|A$8R}3Xy7ViYZO2(D.o!"Cya(C$P?x_3DxNc
Ansi based on Dropped File (nsp847A.tmp)
a|f~(A|F~0|9~Xt-t
Ansi based on Dropped File (nsp847A.tmp)
A|XFS770|
Ansi based on Dropped File (nsp847A.tmp)
a|Y_>OO88wd}<
Ansi based on Dropped File (nsp847A.tmp)
b!,NsRIW8VJ(T
Ansi based on Dropped File (nsp847A.tmp)
B!1Tx \wNzs6kzpZ)}SK'1qU)VPKz^s401w9~-Bx#Bz[/O[7m@=Gm{sMFzV-h8=
Ansi based on Dropped File (nsp847A.tmp)
b!z`4s*K= OcoO_|K/*}f]{)JY.|$zL_~1+mh'\aS*x`>\`~pk'97y/?,Oo2]0\&)|R_y$<>?sW]2mB~u!g
Ansi based on Dropped File (nsp847A.tmp)
B!|ex}']>k_f04lKvo\}QRm"<o$"F=G~@_;ih]Uo_o0^C`A Yi]h?zeV+~"rB.)2DVOl\k,&c?Z}WI{j
Ansi based on Dropped File (nsp847A.tmp)
b"yXO+jOMrogSBLz.vnfir?
Ansi based on Dropped File (nsp847A.tmp)
B%q_w,};}g_$f7fw`1o_-M-i! dio7r^Q:G>s[u$7TwZ2?XQGF~x~|8p!+D.*_S<}[_^":2
Ansi based on Dropped File (nsp847A.tmp)
b&ER??Sf@a2>0C;H]\v|>Yh
Ansi based on Dropped File (nsp847A.tmp)
b(t/).7 n?+<_tK~|*n|\/iX>fOJlJG>**ChwumSk(?`y
Ansi based on Dropped File (nsp847A.tmp)
B(}|7V"]zgx<gYJZS<5N9b:<|<nW&0P4*k3d2#Nr9J`U65M^|(f@'atY+jNk*LrO:Y
Ansi based on Dropped File (nsp847A.tmp)
B+m#?Y~?x>N9"bRq^BO*C:T=AL@n>J
Ansi based on Dropped File (nsp847A.tmp)
B0(p{0RkwP@%A(?ey`Cd trFzx2"_!lF`E>IG?whI{-7W@?ew7tNw~}E21<f#dBxh3$B/n?
Ansi based on Dropped File (nsp847A.tmp)
B4LPPTTJ33**!!3J\\[8('HYaW5'**;\\T/:'H'5']TUQU[WBJ1#%4&?1..GEDDF@4.DLOTPT^XTF_8,&?P\TTJ: "" 2KRHbYN\\; *3<JPT0;28H2GPPTQNKB4/F4@JB@F.DE??U.X?TTPQUXYQO>PP\\\M*( (H5"*2S\\\\J;23<JT^D)'5HH5A2QSQQQQSQA4@QF4B7G??_EDF??1]X^UPXVP\aYO6LTP\\Q3!33:2+*3<Q\\\\Q<;;<QP?&2H55'XQQQQKKFNBL0.%%4FQG?ODEjUPUPDDD]XQ[WYQTDT\\[N;!33<;:<@\\\\\M<<<J1?DJ255' ]^OOQRRQU?>6%$&BFBQOEGT\QPQUXX]DU`[YNUX_DO\a\`A**33<Q\PPTPJJ@J>L?.@(5=2+TX]TQBQQN.$)4?F?UUUGg_GEEPQNPQNO^]XDXXV[[YbRQVX^
Ansi based on Dropped File (nsp847A.tmp)
B6H#eiT2ly:"m*j\_"aH|e'LBH"i*H,aJ+exV M()FD"p
Ansi based on Dropped File (nsp847A.tmp)
B7fOAFo{w?c~*ef%sr@$C)Og!3Gd?gEop0N&KnX>nNL?'(S&^1
Ansi based on Dropped File (nsp847A.tmp)
b:N_Qt8'{xmX5dd0-zh%oc/od|;/C;wj7rx+wG}W!'c(?z!;1':~8^xXo 8`?+.RKj{wwhU
Ansi based on Dropped File (nsp847A.tmp)
b;+qH!n"*!}%:WG%xV!8FZ1I504eA #S x$$ |J)+TDWChu(DD+55 \zD"E,k_!#I$pQr*]PyBuhOAP=!jE@1
Ansi based on Dropped File (nsp847A.tmp)
B<"FCoQWs0C4t4)D}-|'^b=d:Qoz}X@-^RA@r]*F-[`OS\9Nzy~eG
Ansi based on Dropped File (nsp847A.tmp)
B??Z"K/e^o
Ansi based on Dropped File (nsp847A.tmp)
b^+|PZf^fkDfA|~p(|LwE+9WX]P|voA-s>4b"-N=.v#=9O@qA_DPp9Cpmh
Ansi based on Dropped File (nsp847A.tmp)
b^BgH8v5sXf12|8h(#-MK2555y9-uFg7"4[f"K:_&@
Ansi based on Dropped File (nsp847A.tmp)
b_fl = false;
Ansi based on Dropped File (scroll.html)
B`,ST\l>^.TC_FV,+3dE=7p~</'F;c~x}g[o+%#Jxnqi,%H`@)GTV/h Ss.]h__~M:j{Rx|nq2sq=T1+w?%~Qz.j\A$8)ky8V`[}@+?=K]C`+5SR(/MX/]ptLwGIn'[cb"7ZYOPT#hq~Wzf;R6'n-3|&wOoi<*3>E<1jmTju>]O'b}]wQgljj
Ansi based on Dropped File (nsp847A.tmp)
B`b\bz$-k
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
BA,}P,WW|
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
background-color: #222222;
Ansi based on Dropped File (cont1.html)
Background: transparent;
Ansi based on Dropped File (nsp847A.tmp)
BA~} ffEs/$8$J8kGCJh`o/s>8tX;|-b3[n
Ansi based on Dropped File (nsp847A.tmp)
BbjAyV}wv=
Ansi based on Dropped File (nsp847A.tmp)
bcbbbb)))
Ansi based on Dropped File (nsp847A.tmp)
bcK%&AI_VUQrn0wa.3\5L1/ia~@|*:d|d|~BdMhR9XPACIN/F}Ry.pgse9.!.2BY&s0vy{^x*@.W
Ansi based on Dropped File (nsp847A.tmp)
BeginPaint
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
BEHAVE = {
Ansi based on Dropped File (nsp847A.tmp)
Bfs`<Y%*5Cx,8bA{wqz_0L20"?!>|p=1g
Ansi based on Dropped File (nsp847A.tmp)
BhI)1Jp<&'9ED\/={Y'pg=+h'S@o3bCl0zb]W@pE`J
Ansi based on Dropped File (nsp847A.tmp)
bjR*As .fr+K,LkTK^hZX&vzj6bXJ7'*4;%HDd?=c<XvhILidlh,D98)
Ansi based on Dropped File (nsp847A.tmp)
bk:O[p02oDVLooS_@D*=uV:dgy=0V~7,IZ9_}[I6ZG*j@e*_iP<"O0@k#Bo?rwgA/qT~
Ansi based on Dropped File (nsp847A.tmp)
BK>35hyzwU=SQMC0^[;#SFnuclw:j|y2F_>|aS>%uuPu?H=6S}!X<~#e[azvfWa~qtM;<<<_o
Ansi based on Dropped File (nsp847A.tmp)
BL"&PE}Rt"A}fpw
Ansi based on Dropped File (nsp847A.tmp)
Bl$3Zuf0
Ansi based on Dropped File (nsp847A.tmp)
bl: function(){
Ansi based on Dropped File (cont1.html)
BLL$LK.Oc\1@+x3<h
Ansi based on Dropped File (nsp847A.tmp)
BM'WsYz~MG\\(fxL[!o{ut{;xz}VQh8{8w"Kng-}9s[iLrV/SQzIlz_G?+7
Ansi based on Dropped File (nsp847A.tmp)
BN+3t"TOf(f/fd.nk eyN^"dCzLda &P!lQx;YM4R*<df4%S`yYRLJ9!0L @#bLI,/L@j1o%k8H1l:aR0{|u!bzthMK]6%
Ansi based on Dropped File (nsp847A.tmp)
bnIul|K0O=y7aD7j$\C/Xl[~_X{+}7t=y 40|'d-~=E }s6_}0>(sHr
Ansi based on Dropped File (nsp847A.tmp)
bO\84aZxs=u^}wWwj^.yUTF0SWp(yM)o?!J>!a}Ue?x</"w5+}xD@U+ICNaIU{l>kGC
Ansi based on Dropped File (nsp847A.tmp)
bOHW_Vvt r-?x,,o
Ansi based on Dropped File (nsp847A.tmp)
bovz] v1U{ywonru^P.\Azf>N BN$PR_}fmnd?*1KUb{wcw!LTB
Ansi based on Dropped File (nsp847A.tmp)
BpIp5E%B#0pX$]#1pa$#3pf$qH#2pk$uH!u8p#4pu#5pz#6p#7p)#8p+
Ansi based on Dropped File (nsp847A.tmp)
BP}>_FQTWyyMoK7X9!~waIxx9Qe+sXW,fnml4?5gq\X~%(?T|fy]z{+>_/:{b)ZCvCd>wpnx@kF4:,#nmD[M9wh]K_z|+P HwGi?DWKOz=P*,~/rSjM(17|+_3\)IG_'w[t-q0
Ansi based on Dropped File (nsp847A.tmp)
BQ.t-cTf=.`rMdnHr$72_|qeF1a+aT8ZzT[@P(P(
Ansi based on Dropped File (nsp847A.tmp)
Bq<T0O=UUh|e_m
Ansi based on Dropped File (nsp847A.tmp)
Bq>c@|oq*
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Brb]7;fgm6O}m+xTt&^:6Em4\"lfg>1',c[ID=T91on6pD@qp.m[KQ
Ansi based on Dropped File (nsp847A.tmp)
BRINFSXBRSET1@BRSET2BRSET3@BRSET4@BWSCR@fBWSTRCAM1CAMERA
Ansi based on Dropped File (nsp847A.tmp)
BrowseInPlace
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
bS@=NT:x2\xZN-Qv{7w[td4x.D-:;04I%}s/Uql>2Ise]c9}*?p9lyb*|e 7%ozmP {1_?!S{\I~\B=Dn.\{p?BfF(|{UVK8sap=9sK`
Ansi based on Dropped File (nsp847A.tmp)
bt 7OwVe=?^YDyXFWfX'mu%0r^6\II%m
Ansi based on Dropped File (nsp847A.tmp)
btm9qZW2M'Kx#n|ri#k^fks:!gWy-Z7
Ansi based on Dropped File (nsp847A.tmp)
bU Qa]l|}pf*eB@&^+_7=V{>CtT.^A)7}?xl*mc')s#!`y:MM;&q_.8?+-p~z_H^<v:&5WT^9UdmK[rpGy;ycHOi}fu~>w_s}pK;JDu3g'G49||q|S98_5TWZU+^XCCn6W-`><ivv] P'.n;RW|k8[NNNN;t_#%oivUZVG|4|
Ansi based on Dropped File (nsp847A.tmp)
Bu7!~cgkUVgc6^oYKzag>HjXujP80gO`Foo3'VXt06x6}f*SOg:8/vHqAFD|`JS?(f]8NwgtZh9)-e ^k@xm5`~4+N'yu\e~0S/:xp|z){`?QpL}aj$=T:{nh>aUWc@'F6
Ansi based on Dropped File (nsp847A.tmp)
bv(Rp2zwa^&xVmdX=xEW&n83|</C#_$Jows&cy0
Ansi based on Dropped File (nsp847A.tmp)
BvX:Xg[BzlrB[O.!&k0cS0-D{h
Ansi based on Dropped File (nsp847A.tmp)
bW]0<O>(aiym)T9jW^DA?}|F:{Ownw>
Ansi based on Dropped File (nsp847A.tmp)
bW`ww^{wK2>`?dwX~}{!|>;t{;C!7O'5&LP
Ansi based on Dropped File (nsp847A.tmp)
BwfSdy=oQLz3n98uG};~QL*W|tX++ouL:t<6W8tn\{9}u[_]^Yb]E[qtcP{I=I2\f
Ansi based on Dropped File (nsp847A.tmp)
bxU~R${7'JTd
Ansi based on Dropped File (nsp847A.tmp)
bYMt?n8)/Ue4AHD9cGfV0*\EA# EHbd9XQ1R2~+d?@:\#ye;V(Yba?G=<:l!3m
Ansi based on Dropped File (nsp847A.tmp)
BypassHTTPNoCacheCheck
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
BypassSSLNoCacheCheck
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
b{V+_[fp>4n&XM
Ansi based on Dropped File (nsp847A.tmp)
B|UM_4&Xs{Mj";Tyo/yt}Zl?|I=3{snW=1+elc>q>zBk
Ansi based on Dropped File (nsp847A.tmp)
B}i=?!+>H}c(jK@??RV<&!5!_\Y#jbS::`"Cqi?Tm'|K<7xX{"\:@foR3_'s`c<1v4e 7%o9xs9n8FI oW{&b5`'zA~#Z$3LW1|Kx:r&q4A"/P~i)?8Ia|nm/?"[{ud'I}{~M8!{h.i-Qo^'Rr`Q'_.|-M>P?~|Iuc
Ansi based on Dropped File (nsp847A.tmp)
B~?c5$Eec3s9'FM2IIe!<(9lPj|T]_~>i[
Ansi based on Dropped File (nsp847A.tmp)
b~bo-*m?~W)a?! v~?8Vo,`
Ansi based on Dropped File (nsp847A.tmp)
c (0s'[YBNB
Ansi based on Dropped File (nsp847A.tmp)
c 8LUUy *#X%X'y),m`q{hqxmWXGWAr-hW70JXI_$=4=c'Z"qQwBv`9zK
Ansi based on Dropped File (nsp847A.tmp)
c Tt=gyXH.SNYG/-tOwMxMxp
Ansi based on Dropped File (nsp847A.tmp)
C!y8/!}8LC#pu'N#pz'N#px!j
Ansi based on Dropped File (nsp847A.tmp)
C%%?/=[uCE_bq/}-#W"fqTNJ+"4|l~JF_@
Ansi based on Dropped File (nsp847A.tmp)
C&[cwKETw7Uon7V|i|5d"w(P{^F@)g1>*5b_WApL{<M!;[q.lpNZ~ZH'MW99&zj$1sV~_|?IMUWkU6B?8N'~}|,Wp_\cE+w>0^SU\r|?tw
Ansi based on Dropped File (nsp847A.tmp)
c*]< +uT(w^{WiAA#0|#|2]8(I29y%`G54>L*BB
Ansi based on Dropped File (nsp847A.tmp)
C/O d>t/B/8cGEcnGxLHgiW*x?.w4_%,Wg~crIf?yyu_sTK?3WXZ@PEov/)tov fJf]D|)Bm!hVi>eQ'!URHsr+2g:-`
Ansi based on Dropped File (nsp847A.tmp)
c0{kb-QN5b=ZM`%r5w1IDr<,YF!>R)R.1e.m&4eBVXdEM= A
Ansi based on Dropped File (nsp847A.tmp)
c3=4#D$)__"T}Y:YIrme5V.vz
Ansi based on Dropped File (nsp847A.tmp)
C5~DxE@_nS<_v}jo0o|X}AONh-)xKOAa?d#y8dGr
Ansi based on Dropped File (nsp847A.tmp)
C64@3@,p[alFo@r%"w
Ansi based on Dropped File (nsp847A.tmp)
C6<X[i'j"M+=Xo!9j"GEQY^+.Ga#Di5&_'b OCkf^#5!JOo?YD?rQHfv22*;\7Y:ezmM5wyqCQi^iqrKn:}nfze<f=R-[vj0n5LBttR
Ansi based on Dropped File (nsp847A.tmp)
c6bzL8S:<_P
Ansi based on Dropped File (nsp847A.tmp)
c6DBOX{`@|ydo5sA^vE}9]~e56-SY$kqlhBvI(o.;^8Eco}<_
Ansi based on Dropped File (nsp847A.tmp)
C<lv.>VXhv@J1iy4+E}}J0#u8/>/q8?&4pKKk%Rg
Ansi based on Dropped File (nsp847A.tmp)
C?kl7GSc_35Lu#v!+%KL)O3fpD%J2h<F.F_G8`ykTrTj|)*=.dkP+%;C~IK"/W
Ansi based on Dropped File (nsp847A.tmp)
c[:wc*6#}KSEjuZt@:F?0[ c[a|3e[RG46
Ansi based on Dropped File (nsp847A.tmp)
c\&]E!>.a<rIWaXl,o;nA*/v'7=Zskf=B^N9M#Fy/OQ|~-~24?Hox*]lN/#)>gg3QPCV%&x.>T*#+2S*B
Ansi based on Dropped File (nsp847A.tmp)
C]2622vv2.}d11
Ansi based on Dropped File (nsp847A.tmp)
C^)K/xtu2~ =]?mMgz3Wx8>kGv1~o\z7f/&OY~e<KpG{/im-11KxkC>#>N:efGZ9M)_|q*400/)~q-V_.)_rCGg'rj)_0e?~/=!.{|it
Ansi based on Dropped File (nsp847A.tmp)
C^DX;7@[L'=GSSK*^#+J
Ansi based on Dropped File (nsp847A.tmp)
C_km{>[/I/.^!o0^k-~kTQ]=9[|'Fg
Ansi based on Dropped File (nsp847A.tmp)
c`=TUIH|6O;r/(TQd+:a}u3iU
Ansi based on Dropped File (nsp847A.tmp)
C`Y !\<9TqAZ96900ROUWpL0S`CQTYNP}UNR}3-PH]P#pJ/e\1Tj0IXdh FMzI3n#E2/k4NH\R&V[0JeS"`d5:>ED$X<SS
Ansi based on Dropped File (nsp847A.tmp)
CacheLimit
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CacheMode
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CachePrefix
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
cAk/}-Ga?OKUMvO>,^#Cy=kK:qo>'|;?bR-^Z`#(3d "WdYK!%i}^ATGz"*I+'Ev= Tc20e*VlSc1p|~Mu|/c{8/:%T{UD<3 y`;~rO7gU=ya*t=9Xxy[/bm`wA)KH/2W#AG$V0tH,/E~G92Oex2F<?}1hg3y!Seg6omrY>]{u)vuv!@}7]#e}J}rK~J-Mnoq9?iFF
Ansi based on Dropped File (nsp847A.tmp)
CallForAttributes
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CallWindowProcA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CANCELT@CASHBUNCHAINSWCHEKPNT@:CIRCSAW@\CNF_DEL_PCCNF_LDCOASACXCOLT_C@zCOMPLT@CONADCCONALCCONFCVCONF_SA^CONOSAVCONTCCONTC_PCNCONTINUbCONTRvCONTSCONTSENCONTTYP@CONTV_PCCREATINCRED10CRED10FCRED100
Ansi based on Dropped File (nsp847A.tmp)
Category
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
cAuJPyb>Mx"F!&!F-x8mx]`X!3~~S_X|!cnuDtO
Ansi based on Dropped File (nsp847A.tmp)
CB&C5di|?yG$_ _*$1?xR ;WoQ1fG\v7v|[60V5^oh.--.{( |3j,^L$^?X"]NWHo&$<_fKd}Nr=Ojv>oDhYta%vNLmg_+-?':;KJB2?aJs~z|
Ansi based on Dropped File (nsp847A.tmp)
cB?w6O/'3qB~3hUD$FSHoBeR23}v\g?x'A/yHwzQ
Ansi based on Dropped File (nsp847A.tmp)
cbbbbbbg`btcbcfggpgotZcgppprgqqbgprrrptZcttptlcrp
Ansi based on Dropped File (nsp847A.tmp)
cC{wfzsADEjJ?2?!>HWTr>Z&!DqRl(xJy^_?ba},zn{SE(
Ansi based on Dropped File (nsp847A.tmp)
Cd&ltR_ZRzA|Y1birpGiWMdsW4+ubj:mXN{_<3qZac}'p`VyL2)ZRHa}t}`}":[`3c|pZReN+m:|wf}$iWsf=6ia_j}Grh[rvYF-A
Ansi based on Dropped File (nsp847A.tmp)
CEIPEnable
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
cePXNOME[/>\<Op>U~HE|hz8Qc{/W6/=
Ansi based on Dropped File (nsp847A.tmp)
CertCacheNoValidate
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CertificateRevocation
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
cf8+@C8?VhtKERNEL32.DLLIMAGEHLP.dllMSVCRT.dllLoadLibraryAGetProcAddressVirtualProtectMakeSureDirectoryPathExistsfreeW~IV43#&Z'w(?)+-/012b3&4y68::;=>?@AZAABj?\|0Lk=d
Ansi based on Dropped File (nsp847A.tmp)
CgA1}gF-#_>D9-X`\S.W`vy)#
Ansi based on Dropped File (nsp847A.tmp)
cggsccps`cpt
Ansi based on Dropped File (nsp847A.tmp)
CGH}UAb?@
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CG}%g\}\o`?;n'$<ym{f~734Yx] %<c
Ansi based on Dropped File (nsp847A.tmp)
CH>VT^BgrboE%e<~*g9i]^u=2#H~;Py^Wi6V;x^|K,/_~dtFz]75 =nAulk;4ti1|)O0OV~+T&
Ansi based on Dropped File (nsp847A.tmp)
CharNextA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CharPrevA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CheckDlgButton
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CI(_}&srX.?
Ansi based on Dropped File (nsp847A.tmp)
CIS4b;9#;w ]Y]DIbN^!6"r>6w2
Ansi based on Dropped File (nsp847A.tmp)
CK'%Uky)W0^zOxOw{O0~GT<7TQ]Z_jGp^mb{=Tb(FK=?.5u|g=9kW@}f=e?AZ
Ansi based on Dropped File (nsp847A.tmp)
CK6MaI^Yg!QE_oD#@0XY{Z,kvwuo8z_-;
Ansi based on Dropped File (nsp847A.tmp)
CkHEV*o7#EThzF*!~EH`T-<EsAc<5
Ansi based on Dropped File (nsp847A.tmp)
cL`=z'dwZ
Ansi based on Dropped File (nsp847A.tmp)
ClassicShell
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Cleanup HTCs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
clearInterval(n_interval)
Ansi based on Dropped File (scroll.html)
clearTimeout(n_timeout)
Ansi based on Dropped File (scroll.html)
ClientAuthBuiltInUI
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ClientCacheSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Clique em "Instalar" para iniciar o processo de instalao.Escolher o Local de Instalao0x000CEscolha a pasta de instalao da traduo#32770100610201019100110231024Aguarde o trmino da instalao da traduo100410271016openhttp://www.gamevicio.com.bropen http://www.gamevicio.com.brConcluindo a Instalao de 40u45u100u0x40000000|0x10000000|0x04000000|0x00010000|0x00000000|0x00000C00|0x00000009|0x00002000BUTTON125u0x00F1user32::SetFocus(i)Jogar Manhunt 20x40000000|0x10000000|0x04000000|0x00010000|0x00000000|0x00000C00|0x00000003|0x00002000user32::SetFocus(i)Ver Notas Tcnicas da TraduoVisite nossa pgina - http://www.gamevicio.com.br175u0x40000000|0x10000000|0x04000000|0x00010000|0x0000000BLINKOnClick0x00F0Notas.htmlopen Notas.html10371038\modern-header.bmp1034103910281256 10351045Deseja finalizar a instalao da traduo?kernel32::CreateMutexA(i 0, i 0, t '') i .r0 ?euser32::GetWindowText(i r1, t .r2, i r0) i.user32::ShowWindow(i r1,i 9) i.user32::SetForegroundWindow(i r1) i.SOFTWARE\Rockstar Games\Manhunt2\1.00.0000InstDirSOFTWARE\GameVicio\Manhunt 2InstallPathVerso1.00-111H uma traduo com a mesma verso instalada, deseja prosseguir?H uma traduo mais nova instalada!A traduo antiga ser atualizada\1.gif\newadvsplash.dll/BANNER/NOCANCEL-28001500show\s.jpg/waitstopindex4.htmlnotas.html\s0_datacont1.htmlcont2.html\ts_filesadn.gifalf.gifart.gifaup.gifscroll.dflt.jsscroll.htmlscroll.jsscroll.tpl0.jsscroll0.css\nsWeb.dllUser32::SetWindowPos(i, i, i, i, i, i, i) b (r0, 0, 8, 330, 0, 0, 0x0200|0x0001)1046User32::SetWindowPos(i, i, i, i, i, i, i) b (, , 0, 0, 498, 57, 0x0200)\Delay.dllCrditos e Acordo de LicenaLeia os termos antes de instalar a traduo1018User32::SetWindowPos(i, i, i, i, i, i, i) b (r0, 0, 0, 57, 498, 244, 0x0200)|DelayButton\index4.htmlShowWebInPage1036User32::SetWindowPos(i, i, i, i, i, i, i) b (r0, 0, 23, 73, 450, 228, 0x0200)Leia as informaes abaixo com ateno\Notas.htmlPasta do Jogo no encontrada, use o Sistema de Localizao\1.ico\2.icoEncontre a pasta de instalao do JogoPasta do arquivo Manhunt2.exe15%100%0x40000000|0x10000000|0x04000000|0x0000000796%2%Tahomauser32::GetWindowLong(i , i -16) i .r0user32::SetWindowLong(i , i -16, i |0x00000001)Escolha um dos tipos de pesquisa84%16%Pesquisa Manual22%25%13%Voc localiza o arquivo Manhunt2.exe79%33%400x40000000|0x10000000|0x04000000|0x00010000user32::GetWindowLong(i , i -16) i .r0user32::SetWindowLong(i , i -16, i |0x00000040)user32::LoadImage(i 0, t "\1.ico", i 1, i 0, i 0, i 0x0010) i.s0x00F794%46%0x40000000|0x10000000|0x04000000|0x00000010|0x0000100050%user32::GetWindowLong(i , i -16) i .r0user32::SetWindowLong(i , i -16, i |0x00000040)user32::LoadImage(i 0, t "\2.ico", i 1, i 0, i 0, i 0x0010) i.sPesquisa Automtica27%O instalador faz a pesquisa e voc seleciona uma das pastas encontradas58%Pastas Encontradas:23%70%20%26%330x00000100|0x000002000x40000000|0x10000000|0x04000000|0x00010000|0x00200000|0x1000|0x0040|0x0100|0x0001LISTBOXOnChangeuser32::DestroyIcon(is)user32::GetWindowText(i,t.s,i8192)0x0188user32::SendMessage(i , i 0x0189, i , t .s)0x0028Manhunt2.exe|Manhunt2.exeSelectFileDialog0x0184\nxsGV.dll/end/can/h/max/posLocalizando o arquivo "Manhunt2.exe"
Ansi based on Dropped File (nsp847A.tmp)
Clique em Abortar para parar a instalao,
Ansi based on Dropped File (nsp847A.tmp)
Clique em Avanar para continuar.130u55uShowgdi32::DeleteObject(is) ser instalado na pasta abaixo. Se quiser instalar a traduo em uma pasta diferente, clique em "Procurar" e escolha outra pasta.
Ansi based on Dropped File (nsp847A.tmp)
Clique em Terminar para fechar este assistente.&Prximo >Personalizado< &VoltarClique em Prximo para continuar.Pasta DestinoP&rocurar...Selecione a pasta para instalar o :&InstalarClique em Instalar para iniciar a instalao.Mostrar &detalhesCompletado&Fechar$$\wininit.iniYLYLYhY|YYYYYYYZZ/ZHZXZZZZZZ[[#[5[@[
Ansi based on Dropped File (nsp847A.tmp)
ClnTF7ou"sQ1b3R%7G#xisY)tEl0_Y=t=x
Ansi based on Dropped File (nsp847A.tmp)
CloseClipboard
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CloseHandle
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
co0lo9xk6:oZvG<+/T+m=kRS/!x|X@M}rOsp-N-Eq8pgX?Qmu)e|
Ansi based on Dropped File (nsp847A.tmp)
CoCreateInstance
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CoInternetCombineIUriCacheSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
color: #B4B4B4;
Ansi based on Dropped File (cont1.html)
color: #ff0000;
Ansi based on Dropped File (cont1.html)
color: #FF8400
Ansi based on Dropped File (cont1.html)
color: #ffffff;
Ansi based on Dropped File (cont1.html)
color: white;
Ansi based on Dropped File (cont1.html)
Com+Enabled
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
COMCTL32.dll
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CommercialDataOptIn
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CompanyName
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CompareFileTime
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CompatDll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ComputerName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ConnectRetries
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ConnectTimeOut
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ConsoleBufferAlways
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
cont1.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
cont2.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
contato conosco.</div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);">
Ansi based on Dropped File (cont2.html)
Content Type
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Control Panel\Desktop\ResourceLocale
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CopyFileA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CoTaskMemFree
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Cp@!RpNo@-oTH]
Ansi based on Dropped File (nsp847A.tmp)
cpyZ,<s|lfemS\#begCpt_hr32*!
Ansi based on Dropped File (nsp847A.tmp)
CreateBrushIndirect
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreateDialogParamA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreateDirectoryA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreateFileA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreateFontIndirectA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreatePopupMenu
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreateProcessA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreateThread
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreateUriCacheSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CreateWindowExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CRED102\CRED103nCRED104CRED105CRED106@CRED107@(CRED108RCRED109@CRED11CRED110CRED111@B CRED112@p CRED113 CRED114 CRED115@ CRED1162!CRED117J!CRED118
Ansi based on Dropped File (nsp847A.tmp)
cRIJx=C{Ae89+s7BSSprN5O8-ND[dYO@cj}}D/k>Dg_SJE
Ansi based on Dropped File (nsp847A.tmp)
Cs!m-zve >$%\d5
Ansi based on Dropped File (nsp847A.tmp)
Cs0^y~#I|gb{]2mZy!73QT1k#_)=w=G8<:j'@{s_(5l'fx$&
Ansi based on Dropped File (nsp847A.tmp)
CsP7##$z!#@_oLb}h#8 q3wO'o<V%sXm[85P%=>bp?0q1yX^C1ap>#Ib&kPODx$.EZtj3X~x}Ip;]zX>u_<HT1.d{$}H-,qX~7- oM+pOXEKsKur|[(vTIOL@m
Ansi based on Dropped File (nsp847A.tmp)
CSS_Compat
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CurrentVersion
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
cV6f'1hV[)gm=
Ansi based on Dropped File (nsp847A.tmp)
CVListXMLVersionHigh
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CVListXMLVersionLow
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Cvq$aRP<IwK_?DT+_"1K0chK^X?`F85m
Ansi based on Dropped File (nsp847A.tmp)
Cw=Qhc>U>#^5*6OdZT+GHL}~~|_]O7xOoOC?lm
Ansi based on Dropped File (nsp847A.tmp)
cw_9Sqe@z>qPWMu|8bnOPfpO-0& XpnPOMb\\mMn]AE 0-/;e9gH|#kqXYXF{,uC5e^x_Sq22?_mmndf_YQq!'0--ky_Qe#ep96okl>5/8r]q]Y__S! %J
Ansi based on Dropped File (nsp847A.tmp)
CWDIllegalInDLLSearch
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
cwI_$a9!M+:_],/F>H0>|0&Ko_/4l3unSI(>K+?'V|sQ32 ZSqR|D1oT~uE:(}?x"3];7%tD+T-X-Mk/u(
Ansi based on Dropped File (nsp847A.tmp)
cZgjJ,@D(2i."\D"1>^I3By~Dz,cn/~g|EY8/D/gME_A}iGQ&.?k.{Q<x3Jj1e-~G5~Or^g_C'K{5y
Ansi based on Dropped File (nsp847A.tmp)
c|oOXx7+x#r$js&;O%|8eG8-[k'Q<|;=t'%|*E5!t"G
Ansi based on Dropped File (nsp847A.tmp)
c~OvT,@e~>hSQy;^J,r\*}:/VKPoOkxYq'}xg|0Sxew}Zb-FU{4O5Lsk;g.gV%.E'O0uB7g#in08ugCg>,O)blxRzz(zX,=CV?iOuYgf"W=qa]omqD+nX%OMG4LdMgw{q/9`/=-()]6O;fz8I''*$aG9Ymr8'q,/Er~IvC
Ansi based on Dropped File (nsp847A.tmp)
c~Y(7Y$~SIZ'tv^o{B"%'S~[?.R_5Ku~IaUN/tP
Ansi based on Dropped File (nsp847A.tmp)
D!!S2A0S]2E .S<8h\xBOh<@n`r$cr
Ansi based on Dropped File (nsp847A.tmp)
d!@NFP<*(CX<a)Ds_
Ansi based on Dropped File (nsp847A.tmp)
D!_f<{>(d+RF5|OIzrT)$E%rWE_+WtK62Ix/cm7O!3"0&]'M[c9#>0b=_UB]m-fyMo6>K~F._ye
Ansi based on Dropped File (nsp847A.tmp)
D!PhXNej[%GvX]t5dm&0ZnWi"(T_Qv^o9cUL>O1o#LOa><[I-]StCt(dD>-YD}N+m'<w^
Ansi based on Dropped File (nsp847A.tmp)
D$ <GuD$ @VWjh@S
Ansi based on Dropped File (nsp847A.tmp)
D$(+D$ SSP
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
d$+de/:bnN
Ansi based on Dropped File (nsp847A.tmp)
d$D$_^][YL$|+VpAWxt~u
Ansi based on Dropped File (nsp847A.tmp)
D$DOD$@PDVBYYD$D1D$Pjt$Dt$Wt$T'\$43K;D$Du. <SV4 |$ WSV0 |$uV, D$(|$$ <uVU( WVjWWh@U u|$,D$DtCPj@ u
Ansi based on Dropped File (nsp847A.tmp)
D$DTjWt$Dt$t$$t$TajD$4PSWV$ u
Ansi based on Dropped File (nsp847A.tmp)
D$DV 3|$ut$(U( tV tW D$@Pt$HYY_^][$UEe<EV @EhDV<EPV^}PuaY]UE<E @E<EEPY] !!$!2!@!R!^!l!x!!!!!/PI=/S=/PO=/AO=/AI=/C= ! !< !!$!2!@!R!^!l!x!!!!!lstrlenAlstrcpynAGlobalFree4CloseHandleGlobalAlloccGetFileSizeSetFilePointerReadFileSCreateFileAWriteFileSetFileAttributesA^GetFileAttributesACCopyFileAlstrcmpiAKERNEL32.dll4CharUpperAUSER32.dllkCEJ"","@"BZ"j"v"""textreplace.dll_FillReadBuffer_FindInFile_FreeReadBuffer_ReplaceInFile_Unload0.1;132@223 3+3;3G3Z3d333334$4,454D4Y4j4o4x44444455515A5I5\55555555676P6\6d6w66666666
Ansi based on Dropped File (nsp847A.tmp)
D&~`{T7%sg]p?:Xxk7k?;`cdu&:~\/DEx`jsbHid?25-5!kZbVHb(Cqlzv~~^y?_z9~`0yj4"#!@M~n-'G*1sSm2#$oN?V50;`@S,=mXg OYG<gP?.Z@r\*|K J('8H~}9q7aD+U<vt-Oa
Ansi based on Dropped File (nsp847A.tmp)
d-{b[v*u7j5vC,g/;?d%y=B>,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,CUJ=nPAuO)]y}r>RRI|?,<
Ansi based on Dropped File (nsp847A.tmp)
d.` =:)?';x~!,}Yxs*j$]xb*7&[0dP
Ansi based on Dropped File (nsp847A.tmp)
d.innerHTML = g1.getText();
Ansi based on Dropped File (cont1.html)
D/,DV5Nq#;&~X)72Z>8x^[!S7s3J@*dP_\<OYN-E&Ga>%Ab^t^z+Xk?\7=>3w_y|ca]t6{]h"-gR
Ansi based on Dropped File (nsp847A.tmp)
D0V 3jX^U}u2jjgj PP Phpju8 uYjX3}uEf=ufu`4}uuL 3]UW3Wh=Wjh5h4h ;L0ud43XV5d PtAWWEWP` t0EP5L0\ uEPX EPT 5L0=L03^_UQSVW E@0ED0EH0E3PWWhWW=L0=`4=d4 ;T0t,L0;tPt u9=d4uj
Ansi based on Dropped File (nsp847A.tmp)
D1j-y)4;PN_1^zE6F"1=zWz_6x%)SbK3)..}?5mBLkM)%KAr{=j>X7xgWBXk'pwIQK-Fq_Y^m|rs6/-
Ansi based on Dropped File (nsp847A.tmp)
D5=_ZA)[^D9*(/S/oM
Ansi based on Dropped File (nsp847A.tmp)
D=cGs'vxB5lI$I%?I%)$IJI$R4a!/ocoZmq|zH=~s'[sQ2uu:sonoNP0l
Ansi based on Dropped File (nsp847A.tmp)
d>,MW`>${[YC|>YwHWWosn'kfUpV?(8>ZMQA`PX@
Ansi based on Dropped File (nsp847A.tmp)
d@`i8"9si2
Ansi based on Dropped File (nsp847A.tmp)
d@O;4@8K<<<@&8890,8dd*$ $f! `9G,A #uD(0kXl@B0,(J."4HN,0&ddd41VcdHf@c@`4&rTS=K2r0,,2%,Fg0h(G#?&E|Uqo#Zf
Ansi based on Dropped File (nsp847A.tmp)
D\6cw@Q@Q?]~UyOBh{{VNnr^N\v]?[SxMX'O~HifSx
Ansi based on Dropped File (nsp847A.tmp)
D`ufRM':X(K56n`$qb$
Ansi based on Dropped File (nsp847A.tmp)
damw%|OO<d|>{CUCHv"+;,2#UUUYX_AO^Z9p|}9LB"nKP/oF_3So8+''z<XxH2k[U|U6a-6>qXTUeQ>T\?c-yipp r-QC9z@7o[Wiiz?UeG~n]A5:7q!4n+.\}xDv_}pcV|RouCX=w'o'mi^:v^Lev4m~|dzAA_;MQ88~$e~;\`]#l=R=-_eTV9{<>:O[{}m_i[!Kwb_\%@Dd~E?
Ansi based on Dropped File (nsp847A.tmp)
DataFilePath
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DataStreamEnabledState
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Date: 07-09-2003 (mm-dd-yyyy)
Ansi based on Dropped File (scroll.html)
DaysToKeep
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
dbPo"87 }=vg#<w`,rFa}0bufaF5Ro[^W#}"_8zypS>yzwO4G?)3[HRp-B_YhhU~/=.\#E[Oh\wJ?;F_D`_L!b*mw|r=a|j)zA^)
Ansi based on Dropped File (nsp847A.tmp)
DbWk1~/-T]lC@
Ansi based on Dropped File (nsp847A.tmp)
DCgQ8>_SVPL(ZOe"{Gr&(>=TS78~J6~4s_y30AlVoj="3oJM_AKlMbIuhx/K7.}J-%&"=$(PH1O@@mEY}gl@*7Ek@*eo<h'fSP|K]L|N!*JoG0
Ansi based on Dropped File (nsp847A.tmp)
DD%###..0%%$$$
Ansi based on Dropped File (nsp847A.tmp)
DdEPEPPthD@Su@Ej5PP5PuuuuuuSu0uPh @S0=0jjjj15PPj0SP|uhjS|0
Ansi based on Dropped File (nsp847A.tmp)
DDFFDDCCAA88>>AABBBBBBCC<<==EEGGIIKK--o$NNOONNMMKKAALLKKKKJJBB
Ansi based on Dropped File (nsp847A.tmp)
de Atualiza&ccedil;&atilde;o</span><br>
Ansi based on Dropped File (notas.html)
de Desinstala&ccedil;&atilde;o</span><br>
Ansi based on Dropped File (notas.html)
DE.0??171?F0E?XDWBSH8RMNWWSWNFE%JMNNUNNRYRbbR[YYRNNN[RYSNN[NQ[QQ`\\Q\TODDDDDL>?J<@@A=8885=H5522"'
Ansi based on Dropped File (nsp847A.tmp)
DebugHeapFlags
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DEFAULT = {'clas' : {'bck':'Back','aup':'ArrowUp','adn':'ArrowDn','itm':'ItemBody'},'size' : [150, 100],'up' : 'aup.gif','dn' : 'adn.gif'}
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Default_CodePage
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Default_IEFontSizePrivate
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DefaultAccessPermission
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DefWindowProcA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Delay.dll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DeleteFileA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
DeleteObject
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Description
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Description: See the demo at url
Ansi based on Dropped File (scroll.html)
DestroyWindow
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
DevicePath
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
dH#`'psgu/)?cy"yT2ANY E7VLt}yLP;6wQogW?gj5k4PX^]]] ae,VT~%=.=Pwq}~YW;>?
Ansi based on Dropped File (nsp847A.tmp)
DHoC#4r)E)$1V\@
Ansi based on Dropped File (nsp847A.tmp)
DHoIVG#.%j<9ZY@N0_xk0LKGIto,)
Ansi based on Dropped File (nsp847A.tmp)
DialogBoxParamA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
DialupUseLanSettings
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Disable Diagnostics Mode
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Disable Script Debugger
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Disable Visited Hyperlinks
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableBasicOverClearChannel
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableCachingOfSSLPages
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableEngine
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableKeepAlive
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableMetaFiles
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableNTLMPreAuth
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableReadRange
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableScriptDebuggerIE
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableSecuritySettingsCheck
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableUserModeCallbackFilter
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DispatchMessageA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Display Inline Images
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Display Inline Videos
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisplayScriptDownloadFailureUI
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisplayString
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
dIu~6w\x?/eok6[7~a]`6?8c8,|y)-v
Ansi based on Dropped File (nsp847A.tmp)
Dj2[iB cJ
Ansi based on Dropped File (nsp847A.tmp)
dj5iuy}5w;fD!18
Ansi based on Dropped File (nsp847A.tmp)
Dk('[^+VLGJE0>J><+)a+EVkK}fy]|KJq-*l>xqIkso/m
Ansi based on Dropped File (nsp847A.tmp)
dlX]6}Qksp 6fYs0+f3S4A&9G _S(
Ansi based on Dropped File (nsp847A.tmp)
dN*Qj>*5bX~0(_kmT9b:#=uu>86jzC{xX6/O|'yGW9{sSVh^DpN:{(;`-IqxA=O(])R"CvN3~$W?#r1_5Nfe.
Ansi based on Dropped File (nsp847A.tmp)
DnsCacheEnabled
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DnsCacheEntries
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DnsCacheTimeout
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
do Brasil</span><br>
Ansi based on Dropped File (notas.html)
do processo<br>
Ansi based on Dropped File (notas.html)
DO@I;sGrG|;?}~[8|A
Ansi based on Dropped File (nsp847A.tmp)
DocObject
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
document.body.onmouseout = function () { move(1) }
Ansi based on Dropped File (scroll.html)
document.body.onmouseover = function () { stop(0) }
Ansi based on Dropped File (scroll.html)
document.write ('<iframe id="Tscr' + id + '" scrolling=no frameborder=no allowtransparency="true" src="' + Tscroll_path_to_files + 'scroll.html?' + id + '" width="1" height="1"></iframe>');
Ansi based on Dropped File (nsp847A.tmp)
document.write("<div id=aup class=" + o_class.aup + " style=position:absolute;z-index:1><img src=" + o_up.src + "></div><div id=adn class=" + o_class.adn + " style=position:absolute;z-index:1><img src=" + o_dn.src + "></div>");
Ansi based on Dropped File (scroll.html)
document.write("<iframe style=\"visibility:hidden\" height=0 width=0 allowTransparency=\"true\" src=\"" + items[i].file + "\"></iframe>")
Ansi based on Dropped File (scroll.html)
document.write("<script language='javascript' src='scroll.tpl" + n_id + ".js'><\/script><link rel='stylesheet' href='scroll" + n_id + ".css'>")
Ansi based on Dropped File (scroll.html)
DomainLimit
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DOMStorage
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DontPrettyPath
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DontShowSuperHidden
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DontUseDNSLoadBalancing
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Dqj*#|qB?
Ansi based on Dropped File (nsp847A.tmp)
DragDelay
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DragScrollDelay
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DragScrollInset
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DragScrollInterval
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DrawTextA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
drbo'WH%15!@#G`9iD|irE]/pb=<HapG?%z>,C}JQ!bVq$>zWs#?I[$>yuIo@OC_Y#~$q7}={}ld#6S6/V>yc6 xwRg5?O?;jD}Sy@|(&cEoc/7VRC?6A<XOT^\u
Ansi based on Dropped File (nsp847A.tmp)
DriveMask
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DS`uH:-0gD5= ^s
Ansi based on Dropped File (nsp847A.tmp)
DT(Q$N(8b(`DDm^k<_9{X{zb~}cQ|tg8m^w(rpOT>0C{`hJzP$TfW+/`\,AOo(-.uRxQ/YEHu@>~exF)b9Pv7n1i9R<QgxaY0 O&{o4^b)1>~)3_WJr?(RE/TPSL)R+T>\h
Ansi based on Dropped File (nsp847A.tmp)
DTP?>F?JPE0>?FU74>FFEG^D]QNQ[NRS^D]DD]X^U[[Yh[Q\TVU_.DXXO?4>DXXOL00>25H55H22]QNS?F?6#E?F>0?UE?DGDDDQNS[Q[WT]]XXTT`ZYYS\\PT^X^0BD>255QQQQQUL?1.01#14?FG_?G]_DNSKNQQWNODXPT]V\[[YR\\\\SRDX]X
Ansi based on Dropped File (nsp847A.tmp)
DU^??PQU..?SF1?1F?UGDX^XEE]WWZ8RQSNQDPQQQ\QNYbRNMQQRYRU]HD0FA2=HH5
Ansi based on Dropped File (nsp847A.tmp)
dUkB~y_9Laf[usBOdkbtjuR9fiWIu^>MVbxsebvP8w<q8n[pmvR|-uLnfgqc6{}{eeenmm*qxJX
Ansi based on Dropped File (nsp847A.tmp)
dUkB~|qwdpsjsy_9Laf[usBOdkbtjuR9fiWIu^>MVbxsebvP8w<q8n[pmvR|-uLnfgqc6{}{eeenmm*qxJX
Ansi based on Dropped File (nsp847A.tmp)
DV03^3@^=Dt;DVPj@ 05Dt$FP0DD0^UEfeDEDEWD3=D}f_EPu(0$0EVPEPEPEPEPEPh\0@VT0V;$^t$Dt$t$t$[%DUEfeDEDEVWD3}@VfEPVt6=D500EPt5,0EPjjjjP0h0h0Y_^t$Dt$t$t$Q%DU@EVDEWDEjODY3@VYPV80t[P40tP5DVPP5DVPP5DVPP0j^h0NYu_^t$Dt$t$t$%DUl$E|DExSDEtVW3D3]`}d]P}T@]X}\VPEPPPShjSShVD05DE`PP0t}5DEPPEPtc5DEXPPPtFEMP#PPMX#PM`#PV@0tV<0h0V<0h0'Y_^[ht$Dt$t$t$%DUl$E|DExDEtSVWD33f]X}Z@Vf{EXPVSEPEdPPSEPEbPPtSEPE`PP_SEPEXP|PJ@SEPEZPdP2SEPE^POP j^h0NYu_^[hUl$E|M\DExSDEtMtVD3@WSEPETE`Ed]xEXELw=@ YuExEx8 tEtPExPYYE\t9EtY DExVPQYY@EtE\VY"0jYutv}x4EPUT DuXG}\E}xtyuTE`uPP+`D{}\}xG? t<0|<9~<-WYEPUTGt<=t<+t<-t<*t</t<%ux}xu0jY`DV}x8}=(? uG? t}x?}\t0EtPExPlYYt9}tu+VxYh0Y_^[hu(VQYt0jYut14Ud}tuudu`VWV39Ed |9E`sM`UdM`UdELudu`VWWV]0jYut4}LE`UduMdE`EtE\EEX<=}\tjSudu`TjEP5dD5`D5PS05H00WSjEP5lD5hDPSWSjEP5tD5pDPSh0SjEP5|D5xDPS0WSjEP5D5DPSWSjEP5D5DsPSSX1p11111111122,2<2H2Z2h2v2222%02d.%02d.%d %02d:%02d:%02ddateyearmonthdayhourminutesecond-10: .020L12P0X1p11111111122,2<2H2Z2h2v2222FileTimeToSystemTimeFileTimeToLocalFileTimeZLocalFileTimeToFileTime[SystemTimeToFileTimelstrcmpiAlstrcpynAGlobalFreelstrcpyAGlobalAllocGetSystemTimesGetLocalTime:SetSystemTime+SetLocalTimeFindCloseFindFirstFileA4CloseHandleSetFileTimeSCreateFileAlstrcatAKERNEL32.dllwsprintfA;SendMessageAUSER32.dll0)Df32$3P3K%&#g$(;&~'$!%'o3|3333333333
Ansi based on Dropped File (nsp847A.tmp)
DVT\\NA33<POTPTP4>LIEIA(8HH'+
Ansi based on Dropped File (nsp847A.tmp)
DvY""G};Y
Ansi based on Dropped File (nsp847A.tmp)
DwAX,Y|8f~U1&{YfEh}*e_hHivtfjZD@%J)U|Az_>X)+F2ej,6FA~50p0>XITzAaZ|(Af6bh 2QF}lMTnoR.%~-)X@'I\|H0hA..6:/jL-.&A&-v-3+-n>U !pLOT50WHo/dwW0UDpo[&Z)|OXcPn[*G\&HY_]1o,iRoJAR8!-}p~(.PR2p.PA.1)-/
Ansi based on Dropped File (nsp847A.tmp)
D{c|s0\;3W/sba|av1}8->0. D#8>:+^;i*Y{]L;?e ]`xM|y.;soRoyzVLy=tSO<1q=~lQYw(D\0G<.SQ/d}"(_22(Wd7'~'[XfE'!Nd@}<^+10aW'{<HO'V=y{|WuB@?CI%bCb;ZFCP.u6lJ@JxA+oAT4oO!<9TeQ=+~2hK2'G1 qwEJOQ--y/.C n=wu/P;&E~Nt:dGtvp@^G*WH({?Tb|ez6*376>O}/ug26^X5_M`eb{cl).oS3~1~0zqcI?<*k.aA#B"2)8R(*QQAFADQPiD!1*&"8W})Z__NUwu/+W-?l|K-z3761/D#XiJc-86<Pxe<dV1]<@-@P7@42\k!l5~^WlIeGv^b~|
Ansi based on Dropped File (nsp847A.tmp)
D||teZQS;9W?w54Wh^c%/FgNZPf[S+wKaYSbnM$:a
Ansi based on Dropped File (nsp847A.tmp)
e seu contedo. As tradues da GameVicio Brasil</span><sup style="color: rgb(180, 180, 180);"></sup><span style="color: rgb(180, 180, 180);"> no tm fins lucrativos. Caso
Ansi based on Dropped File (cont2.html)
E!ava5tFYC^^G?ou;QD<1:|P3 U{Z{xBtv{2n{}Gl-3b6\w_]{{Qv{T61{)2UGfh}|]a'p1v3oV@Zm!y]Pt
Ansi based on Dropped File (nsp847A.tmp)
e&_X6U}2e"Qnv'abvxJf3|?kzIB_4FGM[D8~qY" cF?rm_<;>v]\d^V/B8*tk`1g/Fz @Qpu?^>M=Ns6n
Ansi based on Dropped File (nsp847A.tmp)
e'E)n|wmpfQuP}_AT?"p1w*
Ansi based on Dropped File (nsp847A.tmp)
e)|b6=ck_&o+<My0_E#
Ansi based on Dropped File (nsp847A.tmp)
e+SS)#SCsZ$o_eFr!*5>g70S 0zj3PP^U'I5 pwb5X~\uYf~QGGa84^?q,~#ad#`*q5%x7l7~lC5ni^U
Ansi based on Dropped File (nsp847A.tmp)
E00E3@Bjj
Ansi based on Dropped File (nsp847A.tmp)
E1>u}ugz7'L$4$|.Jg97qPJK ^kV3fcHr%7+[3,:c+OZGRpXm6OLPZv[
Ansi based on Dropped File (nsp847A.tmp)
e2,}Nu<By|2>JMH:Job|P'2=Ci8J~\h|cq(7[&Q>e^`]_}&6Dj|5Jxy.+:BJg=_u:bliJ>Ju2T~EbeY~=fhH'H'MYIe'T"k$SOLBOGP9(4}=bSw,3fp'M_BVJI]BTBM;-sQyA
Ansi based on Dropped File (nsp847A.tmp)
e2F2$!znEH(A"F ,<J"lQrI&mYI(r)
Ansi based on Dropped File (nsp847A.tmp)
E4?d-"g%L].LH%L)44rItY` a=zoSY/9?rPS9G"?JV=\9aML?d9Kvic$E8w7-'1=B7,>Ld4w>x}R=(.i">{$#7$=|S|G~S)a:w~tHrozGzj@3?OCx~gA'Fi$~4}"VoSV+k145]L!It?wod0lmTV~;{0~KEEF/?
Ansi based on Dropped File (nsp847A.tmp)
E5$/jFS^U+~e~1.9&3/sxdH!}Kv:~dOp^{|96634:hCl}J>Cw]OTx#!2g|$Ez*Q0TNm z9"L[AGay#}hbC3p|}WZ#2F@H_YW$m#)0@J+9q,p=o|
Ansi based on Dropped File (nsp847A.tmp)
E64~k:;29i6kACn:fhNBbH3d,jC;-!ERX!|eF"{YP<$lh<]
Ansi based on Dropped File (nsp847A.tmp)
e7"XG%>i~
Ansi based on Dropped File (nsp847A.tmp)
e8%9E|^Q
Ansi based on Dropped File (nsp847A.tmp)
e;!\HFYy=~Mz/'g;B'v:bGMvZe O{\`Pd:sX9`h9PEtFra.*0A~">E;Ec1?A|$~=kBK "2@8tO+y._l+Y9BYDwm[Dv;Zvh:A2F_h311iP;s`rw\Jo9RhEC8wN
Ansi based on Dropped File (nsp847A.tmp)
E;rLiblG~U ]VkG->#;m(|/YxIzVs7!!![l'rk@|AC9CH?;wJ 0s:sAll1vj@Le{9\1Im+)p#l
Ansi based on Dropped File (nsp847A.tmp)
e=CO2XHEpC#kUj{${4`GYj_k=ud+u
Ansi based on Dropped File (nsp847A.tmp)
E=pq%AJ?
Ansi based on Dropped File (nsp847A.tmp)
e=~aiWgTw~G<O^xo1&@6^R}?^,#&RG|@2_KXQ)X?|[]o
Ansi based on Dropped File (nsp847A.tmp)
e>,KzNEbi19l.xk#lU^|C,3b]K|k$8l{dDOo/O=X_<Zc~)mNyig0{?Qy!|X@XSOO_h5K$Wgu6<7s!g]j{_x^,_w1LQ'uz%xBKxD
Ansi based on Dropped File (nsp847A.tmp)
E?^|1.5M??;aPoSW.W2\;!GE],*9yVXHD3\-7Y=TA>}(c#0o})sES|?%^GSUpX)#i&?gCwlK{mpR1yN/<;67OW'eH,aGa~pe|,3`"1?CF[yK>r;F_EeON8o&zwPw@_g`GirEN48<cR8JAiCy
Ansi based on Dropped File (nsp847A.tmp)
E@00)2d80GeO4aA-]zo7ak'({W'vMeZZae7B|/tY_3e!g=]a.|ErRC#?Vl~^vg/~3E"%8O'+Ayx5z~ %!^*k|w+'[d]E/Hokws;,A~|SlP?,]Iyh-s`~i57a[Ocd0v7sB\Y^]|>|pr~rK*,~,5c6?B2=2lP$fUN81X{?yPFIHQkO~VpOC^j~5R)B{_V$a|7GREgP>|%I}Dt :J0Up
Ansi based on Dropped File (nsp847A.tmp)
E@i7{]sbxn._vCDY6Gs8hNfe'vrF4i2>m>'}.T6e1N3~n6G&uQs?r)0|Sbl94gBw~?
Ansi based on Dropped File (nsp847A.tmp)
E]'uda}9v[?T>J>:B~)
Ansi based on Dropped File (nsp847A.tmp)
e^7?^zd\LnY8[Fk8IW_/F__(|o6ulT'}^A:qz8\aWE,0heD~Q}78O+!4(rn]SM>{^r`\N~>.O_/Y7)KoV7_z
Ansi based on Dropped File (nsp847A.tmp)
E^>cMx=.YNXt$F6:31f&zgyssC[byys<gby_+[F?)3@ijN54>wxJ:,eSx8}p5v/x4pp>$Q}7,mHW4vD!"^pi_yC_U:#/FBfnDDS};g
Ansi based on Dropped File (nsp847A.tmp)
E^l<=kc_e_,]nsWYp3LEMQ<PpOa?,
Ansi based on Dropped File (nsp847A.tmp)
e_frm = window.frames[k++];
Ansi based on Dropped File (scroll.html)
E_z}.F[MQG
Ansi based on Dropped File (nsp847A.tmp)
eBd|Q8Lw|"Hg[[//^@%*J-[\69~h8}
Ansi based on Dropped File (nsp847A.tmp)
EBPcRD{\G9ruJy}osfJHUtK4I4gSRJHz-PSj! 9 jo;93<uQ&H#{`@GSxF
Ansi based on Dropped File (nsp847A.tmp)
eBuobue^_+iQ+9_>F~XVkaO//v|%>?y&J.)G$!w~z>4',<M?g+e!(^5 Y/>gu1FE@Zw]rHgx}XweMG1o,r~Dz%m5z8i7Hmm&RhOoF_'9le)yVed6rd/GiF{y^c=ONB'j9/!lv.<'<>?/JhJ'w
Ansi based on Dropped File (nsp847A.tmp)
Ec<|g73i4,Fac6+H}zwMxAcv>i_7
Ansi based on Dropped File (nsp847A.tmp)
eCC;^3l~F%p\#T>~NI$[6!$?:J~=-t!!)X 2Rd[Rg{:Fw%js1foJp~'q;F=.5N.Z@1+G$T.-og7Sx{oGMi?*bl>p@~Ev+TcL1K7ws[E\{az!OIw$Hqm3/ctF(C9%oT4\O? &D#<%&*EY
Ansi based on Dropped File (nsp847A.tmp)
eCSDH8O=Xrsi7w%,J!N1^^=^,Yt}N?oPm]:~*gxK-"P_
Ansi based on Dropped File (nsp847A.tmp)
ed>Read/kPolSizWiChToMtiBy@fZ
Ansi based on Dropped File (nsp847A.tmp)
ED_E^UQQP?L0.0.1GGE1?8=58KNKHHKK=Y=RRHR=5W8@6?F@@?NQG+
Ansi based on Dropped File (nsp847A.tmp)
EE4>kfN|xz%AR)u ;W+(\a1qoDgFxp-|N e2R@yOo^JojWE`X*!=M~? fXy,;&9'Ld1^Z5Q S(?J_yvP=x?_v_(?a4Y~}l7kKc98mQR4
Ansi based on Dropped File (nsp847A.tmp)
ee[x<???@@<==tSc>((y>==npi||=44!,XH*\#JH3j CI(S\0cI8s@
Ansi based on Dropped File (nsp847A.tmp)
eeeuuu """$$$$$$&&&(((***+++---///222444555777:::<<<>>>@@@CCCFFFGGGIIIMMMPPPRRRVVV[[[___bbbfffnnnddd111...Z|EpvgoM|t%/v{@>{!'''eeeD~ziZZZOnrc
Ansi based on Dropped File (nsp847A.tmp)
EEj+OmJA#U){7moi9ObRv(
Ansi based on Dropped File (nsp847A.tmp)
EF4I??##%$7064B1G?UGDD=WKRYNQQXUP\NRRWbYRSQQQ[[QQS_I>J;A2==5=11E?1...#&440F4FGEDDE_^ED5HH==8RWBQ\NDG?TNNQRRYRQQQNP\NWYhg169<;+'58H5==
Ansi based on Dropped File (nsp847A.tmp)
ef;;TM![cB'Wp !BK12BkrK/r',d,$+r1&lgv^+k:E5>0ncCHW*!y`\Ll!2."*m@;T%}Q22j(}@ H]dT@EO55JvtFS&G5+;9lr`V/)}n1J\LJ!$^u'
Ansi based on Dropped File (nsp847A.tmp)
efW6`=T%o?{(-I0~/iwl[||jw8wX
Ansi based on Dropped File (nsp847A.tmp)
EGVCOa_z]xm_H<~J>B(^|z?<CH$3^4
Ansi based on Dropped File (nsp847A.tmp)
EH,x$xl208!YV
Ansi based on Dropped File (nsp847A.tmp)
eIp3eB:zn=Q4El
Ansi based on Dropped File (nsp847A.tmp)
EjzoTv<8;>7Ryox)xD 1?SD?bi?axObmdgD?1!<%c#/[`??!aVk2yfToNxfv}PA0PO3;@c;}y%_-Y^E}#?zX::a-}pTb:|KfzB{s&!WK=olJw<3s%zHPQa&CQL;#f/Xx"iGIreE$i1TKV]3}t~^ ywduD9Z;(z:!.lHt=zf|3@yLg,Wo=e-^3]#Szr^$ $}mxw
Ansi based on Dropped File (nsp847A.tmp)
EkLqw^4FBnU62i>7p6Q?UIa6|Acw,z%dSe6?9b6Cl"?ux<<\_ZBhB)[;qT>
Ansi based on Dropped File (nsp847A.tmp)
else if (items[i].file) {
Ansi based on Dropped File (scroll.html)
else if (n_pos < - item.height) {
Ansi based on Dropped File (scroll.html)
EME9]tu EE^[Vt$t
Ansi based on Dropped File (nsp847A.tmp)
EmptyClipboard
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
en_nbada,
Ansi based on Image Processing (screen_9.png)
Enable AutoImageResize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
EnableAnchorContext
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
EnableAutoProxyResultCache
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
EnableHttp1_1
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
EnableHttpTrace
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
EnableMenuItem
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
EnableNegotiate
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
EnablePunycode
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
EnableWindow
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
EndDialog
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Ep@7Z=^'Y%Z%;5@kapeDhy9K4lTmUP~k|k[.-zFL~N|htharfmw }ZmUp&Tk7na"_4n;z_L K5Aom{kk0<2q{#lU[HezF>;|2ZfzJjAn,%EEv{WF#(3s3@v7
Ansi based on Dropped File (nsp847A.tmp)
EPs03@039=Pv$3Ph @4d0G;=Pr3_^[UEVPEW}hRPE5PPWu=P5P$PVx0MQP0EjP3VW0WhVj5P0;Puh@>cMj+MQM+MQuuWP0hjV|0WjP=P=P80P$05PP=P_^3U(PSV580WPjP$0P<]}uh@jS7u1AE9EEPEPEPEPjWth@FSj,PE@EPiP5PjP(0=0h@SPuuPiD
Ansi based on Dropped File (nsp847A.tmp)
EPXEu~YPE}EEP{PyPwP[Z^XYQMEE<uMEEEYEMuHXU%<@%D@]^_[]USWVEPPYX44uZuMM@M@P@L@u0ZXU%D@%<@]^_[]%P@5X@j@0t$P0\@Vt/0t)WFPW0
Ansi based on Dropped File (nsp847A.tmp)
eR0_#vfkVur?E.{FOqw2jZmWe6Uc$\l#1XOUU._qFW8?|G[w.}q'8it=k?+jD{PLxACh]9i8k|Fs1wMn,\McA?
Ansi based on Dropped File (nsp847A.tmp)
ErrNex-Xkmuuvve4DTypWbm%
Ansi based on Dropped File (nsp847A.tmp)
Error launching installer
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Error writing temporary file. Make sure your temp folder is valid.
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
eRWY0O wn* 4`%99|\f2x=NZ|6"xgN"/BAu)<{LCp#DG%6+Gl+VJ/G|o37,z9
Ansi based on Dropped File (nsp847A.tmp)
es-ES_tradnl
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Es_lhaumdasbpasdepesqu_sa
Ansi based on Image Processing (screen_9.png)
ESliceTypeImg boundsObjcRct1Top longLeftlongBtomlongRRghtlongXurlTEXTnullTEXTMsgeTEXTaltTagTEXTcellTextIsHTMLboolcellTextTEXThorzAlignenumESliceHorzAligndefaultvertAlignenumESliceVertAligndefaultbgColorTypeenumESliceBGColorTypeNonetopOutsetlong
Ansi based on Dropped File (nsp847A.tmp)
ESPW}uESPW;ESPWE-tut-ESPWESPW;}uuE@SPWer E@PW]MA;NKEtFESPW;;1}u]t }u9uMMu}"F;t0~'jY;~jY;N3};HML^3_^[UW}h0W8 D8PH uiM!EhWYYEu3LQPudEt)="0ejAPEP2E_% %| %` %d %h %l %p %t %x %"&&%%%%R#h#z##B###":#.#"###"#&&&&&&&&:&J%\%l%~%%%$$<%$$$~$r$,%$##$$$%b$T$D$4$ %d&V&t&_sp{20!# d"% !0& T"J& "&!\"& 0"&` %"&&%%%%R#h#z##B###":#.#"###"#&&&&&&&&:&J%\%l%~%%%$$<%$$$~$r$,%$##$$$%b$T$D$4$ %d&V&t&GetCurrentThreadIdGlobalFreeGlobalAlloclstrcatAlstrcmpiAlstrcpyASleepJCreateThreadMultiByteToWideChar>GetProcAddress&GetModuleHandleACloseHandleWaitForSingleObjectlstrcpynAlstrlenAKERNEL32.dll0SetForegroundWindow
Ansi based on Dropped File (nsp847A.tmp)
esta norma seja violada, a responsabilidade do ato ilegal do autor do delito.</span>
Ansi based on Dropped File (cont2.html)
eWWW|"pE~+.U ks53>tTK"($1XO!P
Ansi based on Dropped File (nsp847A.tmp)
ExifMM*bj(1r2i
Ansi based on Dropped File (nsp847A.tmp)
ExitProcess
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ExitWindowsEx
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Expand Alt Text
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ExpandEnvironmentStringsA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
expressamente proibida a venda e qualquer tipo de comercializao deste software
Ansi based on Dropped File (cont2.html)
Ez`}}A09ZJ-iV[HC3QZ?y&g$/OH$DFVr0}= 7Ko"
Ansi based on Dropped File (nsp847A.tmp)
Ezv=rT8:6
Ansi based on Dropped File (nsp847A.tmp)
E{ts`79x>b@7'P>C)1gS"T*OJ)~57-GplaQzgx~EW+jyS~:0D~q#c^'-|t7
Ansi based on Dropped File (nsp847A.tmp)
f!/<c`oLlPgdArJKOZ!>27q@/x&+{n$e*\XL.$/KqOM[gr]#LRK1vOiLjq+x&;u >%`UW|sFta}+W\O&X(++R7}w?)]IO@!W}Ox|Eg!RPaxboUHdo=/8#m8?h,7qyss<?)\=wI>-p`;
Ansi based on Dropped File (nsp847A.tmp)
F!>0-0]q8>o
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
f"8{Yo/hVlDY@}?-oorbvnqmzsqp<]%F
Ansi based on Dropped File (nsp847A.tmp)
F"k9` 9&:M8dCjju%<`_*>Dk~9l[9+pa8(Sm%Plb
Ansi based on Dropped File (nsp847A.tmp)
F#OyyKPMV_1}uwvVMfBG>CC^]3fpdG'd~^.Gwc$)=m8OtO/5vE/")|D6`l!]cEZ78,l6]4ddO'5xkd\-f|V2^N{Q--M[}L,7}=]l2iMP'9pTPnk#`s?[qp4+*G~^hT9\_a]9mzr?0>zt]\;w wbnsSJ~(q>_-=@S}y+Fax_m?UkuV>;g_^7o`aG_'xQ|Y,&sG<iN_J4iT~P_gPE9YB'PXPopH'NPOc<?D3h(_v0;_;gNW^*R`-&X+xgR%WVB|vPtCe_/C||<J]FnaN7I
Ansi based on Dropped File (nsp847A.tmp)
F#vk/K*gTPqQ3rn=g*hlnpTotN6+VkOoM#3:>tA}oYql5gIFWa;+2%gVVv2:r5TrrrvrqdqVurlb(b!znwup#n<q<!cUt~0#~)|u{;(W;B}zu}vcUm ^ iQaTIV=_>xBTu{X=f:qTxcZd xcX7giQ3@<E}e`P $`uP8k
Ansi based on Dropped File (nsp847A.tmp)
f%$!nTn2|v#yu$BK75m~DLWwbg):wqvff0HY`{ne[94ZMvUgu'ikl,~86\{HZoXoP}1fZ5D2`[-E5'4nG7ceV4/o6'/l^2DHBoU1YkZ]zCgaXNu|;cMr9"7"9\EmeQ\1^o$m*rcf#KFm'xJ9g,A}Sf9|sHm{[Vry9gpXZ
Ansi based on Dropped File (nsp847A.tmp)
f'f3G2Yz}5RY644S{gznI?]r/.gLF5vhCs~MWm4nrJBRYa''T/>s~C}
Ansi based on Dropped File (nsp847A.tmp)
F)@93P0A's6k=B%C@?tGLLa"G
Ansi based on Dropped File (nsp847A.tmp)
F+h}g}FQBa<x(I1{>w}RZj_Tp Ho@7H:f,Yp/F+-a?G&Bs|TpxSX
Ansi based on Dropped File (nsp847A.tmp)
F.k?/aA.4(6{W$H}|_=7V,]6Fhc>66_0r(QoeF{0h~?f0e~^~B6@>%7w9>WTopfHo|>XRIQgzPK>GQ0-~YvjWI3ps@!GdVc4jO//Zk>5yc|^uVoz(@Z~v>y&=?X>N)VB?s]k:<eHg>HmBD
Ansi based on Dropped File (nsp847A.tmp)
F0 V=OE`~d<x`WI*7I4
Ansi based on Dropped File (nsp847A.tmp)
f7)rR%aY ,~+BO.B=^Cqba|pbyIB `]~&)@@`u]HuR
Ansi based on Dropped File (nsp847A.tmp)
f9A<W{=CWI[-I.`[Er;j<~$'.}1a0?:WX=~:/8F/Cd`E3wm{^|@62w@N9X<xWu|L~^
Ansi based on Dropped File (nsp847A.tmp)
F;>QTs4I+1wwW W<*1}tX=B2<,;^/H<maBO~_c)?OIe].VunI1xU
Ansi based on Dropped File (nsp847A.tmp)
f=%PVh@WH@h@TW0@
Ansi based on Dropped File (nsp847A.tmp)
f=9QmP|nU-YG+A&HqOX
Ansi based on Dropped File (nsp847A.tmp)
F>+U RRI)LME&su5'Y))UGILFx~+P8s|UH$+H8)(x5JFa7)n#;[fe/`PL2 yE~Qdwr~,iF,0;?^E!}L2!"`[!&
Ansi based on Dropped File (nsp847A.tmp)
F?S6F`GP9M6"+0^|`.Y/y''+y|; )cY1$Br
Ansi based on Dropped File (nsp847A.tmp)
f['n|sq|A.g$p!qGA_%3qw}H]D`~XBL>>O1xJi}f.O-;\b%4Lg/o]gG6~Q]>kcJ4y;r-"xQpact=7FT!7Vw%X_d"o2!sEI|fl7i>p?=`--/]Z\G}x|.K=67U..0ojuaWdM>$->sL{H)}o^.6OM'dwxCVp_='L%'w,\$a}qamho'v?z-1W~@>_^3G/;y_|X% */od(Ti2k?;~s^[Ma;Jd?Jxlg(6(AC=5zR\]"&`</&::N/w=?d?RvZO_*dcuX_5<j--/?~Q?CKhLw+1ZhLleqgOQe/pUc4ff|>wWU9@.q0_
Ansi based on Dropped File (nsp847A.tmp)
f]%{xjFjfgy,qgZ{j^
Ansi based on Dropped File (nsp847A.tmp)
F_D]^PP]TL1$1074?.&0?G?GEEPS=88FNNAW5WNRYRNQS??g&JQQTLQFLOFTQYYKSTSWQRZZ[QNSZZ==W@NHKF85'+2
Ansi based on Dropped File (nsp847A.tmp)
f`-<K_`oW'gSM0voS&!ar[fg_
Ansi based on Dropped File (nsp847A.tmp)
fAO_PB/ A>-.w_>$"x/j+
Ansi based on Dropped File (nsp847A.tmp)
FD u'6|S<2"I#aHkm~|9k*A#G/G/^GcLf_B&CDhYM/0US^VE1}o84j+*a>u(~/1Ed!p!? F]
Ansi based on Dropped File (nsp847A.tmp)
fD'YFN&Zka*PkEtFw!nB\Og+kK4MO&
Ansi based on Dropped File (nsp847A.tmp)
fe+pdjn+_?vEq:ms-+[X~%>~R: &?{gxbQUYx9A|nU/>HFJ7iW?wrYLX+%~/v-;<]c(lSl-dN_byiW@1=OO<qz_3l^ww_%_!8`bFSH^au#Qc1jvgy-?o=I+/MC.%!u|x*[v>Ucx
Ansi based on Dropped File (nsp847A.tmp)
FEATURE_CLIENTAUTHCERTFILTER
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
feedccLnvxwwwwvvwwxysY<;;[lrsohbghW
Ansi based on Dropped File (nsp847A.tmp)
fF:cw>Z.?&>xT./4=QHT>,p2TnW"Z~yC2XT(azCK
Ansi based on Dropped File (nsp847A.tmp)
ff_=%<Lb~gKa}kEtM!siZ8_m~
Ansi based on Dropped File (nsp847A.tmp)
ffqW:RNP+SQUZ+;a_UE]_`^HTgQR&j@{tiaWa];CfQ/Ju mCbtVNC~;M+BCYe}
Ansi based on Dropped File (nsp847A.tmp)
Fg"YqLVLm_S9
Ansi based on Dropped File (nsp847A.tmp)
fG$_Oxx?Vi4G=D%K'^LvB<
Ansi based on Dropped File (nsp847A.tmp)
fge=7,m(1Z.Dqqqh>xGq-MB1(S$*AwHE[C(}
Ansi based on Dropped File (nsp847A.tmp)
FGo7Du<ym=?miwx~^J?
Ansi based on Dropped File (nsp847A.tmp)
FGurusus1r
Ansi based on Dropped File (nsp847A.tmp)
Fh5;|$Rqs,hOfxdN#]{CF+jyW2HV9j8_4.m `H@lt+I-o3;WtuP$~H$9JxPB9X.;P
Ansi based on Dropped File (nsp847A.tmp)
FI5:dMQ$vW
Ansi based on Dropped File (nsp847A.tmp)
FileDescription
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
FileVersion
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
FindClose
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
FindFirstFileA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
FindNextFileA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
FindWindowExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
FipsAlgorithmPolicy
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
FirstRunComplete
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
FK)u>QhA~Gd59I)H"(/P9A *;u3}0s8X>:J
Ansi based on Dropped File (nsp847A.tmp)
fKIX$ )\lFc,5rV$<afHv^*83fY,<Gq$820\R@sqBXC r-`sf
Ansi based on Dropped File (nsp847A.tmp)
fKi{uO&^ifX ?-e@#p1q`~}7' Vf0nM`e9*S0w+H9q5E0acYivwWT_u_^YW}v3]~>X3f@~w]WtmRBLH%?!X="}xM$)&f8R0u>dO<A$I'}f!?~`~{H0:Zc:2Z_5x8
Ansi based on Dropped File (nsp847A.tmp)
fkQ7iXykOJ.m'U0El|E eY$(,YeY048QP05h!EiHX64Vo7e b95=*7`Rddd\XTlpL*7H5PWACFpjGv_{#'e
Ansi based on Dropped File (nsp847A.tmp)
FL;a*)99-[?R)f;#l-S.Eb<c '%WT$jm?9C) ^5^[:_AFZD`]0ok /J>O.mC`(3|_@?$e`_I?mL.{c`Iy~;p|X^x>% RcV
Ansi based on Dropped File (nsp847A.tmp)
fL{aZZ3B}` ~nowBx?
Ansi based on Dropped File (nsp847A.tmp)
fM y& u2:f^d FavL=hS)^,$:0< v*Xf7_Zw{^@Oa@_<G[QV=KQvZ 8b@K !1JqK&T}H-n;x)c0C10vflIh}`9$'>v.[{HTM"i'T@/!E:_{TcPk1^TZ(F1lvdI
Ansi based on Dropped File (nsp847A.tmp)
fm32$}msB!?"*?rKW8oDn#0x~Hi`/3Y15Dz8:nr74uM_o<bzK~_6?HOUr!e&i_&MR>#wicFqM3Y{O'"ZQ&,fVD^:|)Yspd.]do?
Ansi based on Dropped File (nsp847A.tmp)
fntKMIklY> +aZ&W=O@dM0xlN_y,6,D|kW/.a*'9fb3E
Ansi based on Dropped File (nsp847A.tmp)
FolderTypeID
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
font-family: Tahoma;
Ansi based on Dropped File (cont1.html)
font-size: 11px;
Ansi based on Dropped File (nsp847A.tmp)
font-size: 12px;
Ansi based on Dropped File (cont1.html)
font-size:110%;
Ansi based on Dropped File (cont1.html)
font-size:115%;
Ansi based on Dropped File (cont1.html)
font-weight: bold;
Ansi based on Dropped File (cont1.html)
for (i = n_num - 1; i >= 0; i--) if (!items[i].height) {
Ansi based on Dropped File (scroll.html)
for (var i in items) {
Ansi based on Dropped File (scroll.html)
ForceBFCacheCandidacyPass
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
fornecer e disponibilizar gratuitamente este software. A equipe GameVicio Brasil</span><sup style="color: rgb(180, 180, 180);"></sup><span style="color: rgb(180, 180, 180);">
Ansi based on Dropped File (cont2.html)
Fp>-,,E{~#xb9(_:zu%._X5 )^'
Ansi based on Dropped File (nsp847A.tmp)
FpWL:Qi8O $n[PmA,kY>>g?Bw;\t5w./SRj99+:T?{=V%}u='VKuytG&u=xr'|yr+ )]q_+8t?"<~WPjM|%kw?}+JFD2?<|A9:j,5:mP
Ansi based on Dropped File (nsp847A.tmp)
FqXhmAlvnFYDmy@nhHTfkg@).U~A@Jtznl]'Oe"%3z"%hkF=
Ansi based on Dropped File (nsp847A.tmp)
FR`?4l|#r~~,?hXMXk<LVE{|^l7c
Ansi based on Dropped File (nsp847A.tmp)
FrameMerging
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
FrameTabWindow
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
FreeLibrary
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
FRFJktC+Xl:b8;Nwg*7}me,gU wb35\|+FtR':=P
Ansi based on Dropped File (nsp847A.tmp)
FromCacheTimeout
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Fs'[Wi).!sVEO/U;;]'OMb-yyc.\}0U 9'5 sMtr,6[;9n%',T|Tjn-4ZNY1f=--|h1l?)|?6XfGaCc!osfw|oUM|a}IYE}HX>#
Ansi based on Dropped File (nsp847A.tmp)
fTAk(DypNI
Ansi based on Dropped File (nsp847A.tmp)
FtkIo}o<yP47<+]Ozsi]q`_?~[E
Ansi based on Dropped File (nsp847A.tmp)
FtpDefaultExpiryTimeSecs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Fttuuu Ausus/vBGIucwL^oG,<w?
Ansi based on Dropped File (nsp847A.tmp)
function () { main.style.left = n_pos }
Ansi based on Dropped File (scroll.html)
function () { main.style.top = n_pos } :
Ansi based on Dropped File (scroll.html)
function getElem(div) {
Ansi based on Dropped File (scroll.html)
function GVCode(divId,BL){
Ansi based on Dropped File (cont1.html)
function init(n_2measure) {
Ansi based on Dropped File (scroll.html)
function move(p) {
Ansi based on Dropped File (scroll.html)
function move_s() {
Ansi based on Dropped File (scroll.html)
function roll() {
Ansi based on Dropped File (scroll.html)
function sleep(delay) {
Ansi based on Dropped File (scroll.html)
function stop(p) {
Ansi based on Dropped File (scroll.html)
function supp () {
Ansi based on Dropped File (scroll.html)
function Tscroll_init (id) {
Ansi based on Dropped File (nsp847A.tmp)
fUvPDI>~9?Rlxk|s|?xnn}`J1o$|o- O6xe>
Ansi based on Dropped File (nsp847A.tmp)
fVI99%u#1%Q-+Iv@e?t7BYJ1I*L+B@o,W>u<_O{v^ gxQQOc;O2lR/[F|Zy0Wz_3{w;6tt_/t~QsyHgF/_{V$
Ansi based on Dropped File (nsp847A.tmp)
Fw<pd6m .0c0wC^O<_E0~Cy~C7>=_,^~,= _uk"&H,+Q_s$a7^woc?%%xn4A_%#@'}2& j|e!_&~WLS=ar8~
Ansi based on Dropped File (nsp847A.tmp)
fWAF7jjSU7<0|7)7xjjSUD$$OD$F0}J-\$u
Ansi based on Dropped File (nsp847A.tmp)
FYFYFFFYFSYFSYFRichFPELK&H!
Ansi based on Dropped File (nsp847A.tmp)
FYH|=vZU0MddLfcb" }!
Ansi based on Dropped File (nsp847A.tmp)
Fz]`h_$?a|1ts&IxAww-D}_6cO07,T,}zUn$r">=5uRO<Sl2$2i?M|EN
Ansi based on Dropped File (nsp847A.tmp)
F|gg5\(-p51>bL4PF{cio1ct<'g/ZM):
Ansi based on Dropped File (nsp847A.tmp)
g"!,NwKj.I
Ansi based on Dropped File (nsp847A.tmp)
G#3EmC)|C@Gxm?NXy#Kx1cC[;5Zz<O1)StCNK\(kXX4JB|~=yt_@oU!2%zW
Ansi based on Dropped File (nsp847A.tmp)
G$EF{n>T{H*9u(1'P~=iU/0!}khFR*Gh_]+OO9hsn{-r
Ansi based on Dropped File (nsp847A.tmp)
g$M(Y9{8 0a"/V}P
Ansi based on Dropped File (nsp847A.tmp)
G%7lr=0vJj&Nt1<<dV]wW<KI<1=HNa-~SFLT 9d-3owsE<&%;,x^2w=Gn,FO.2:'tKzWg~>~7I3x$Ii P!U5+%s}=Jet8'8++$mPm"'&V]V)FTY"{B-Fc9NQ|~O
Ansi based on Dropped File (nsp847A.tmp)
G&ZA:}_Oo8>Snj7~,Q2gUU?p
Ansi based on Dropped File (nsp847A.tmp)
G(8'qvc{8R{Is7=PG+v#nRU,LSZQ!^(g[-8W;8.G_qo|X>!nM5~pnzw_EW/bZ[-&i}gR
Ansi based on Dropped File (nsp847A.tmp)
G)37VW,|XyKN__?2#&Y[H~'(_g3>B'*{kDRQ2<Zci
Ansi based on Dropped File (nsp847A.tmp)
G,,=x1qb<&FG ^H 1\*Gg!%/qP8`
Ansi based on Dropped File (nsp847A.tmp)
G.ic'Z{8>T :Jy>}|`?mnA79>[gpd~op6T&3vHoacZSfcz#+W6~T7zJ)?rrwr` zgUxqrw3AmqQh@<T0JY"RO)BQ`!]hV}{+~X9|}`?K+^g,`{+146f%:#U}z!Xp/"oE.x&5V{BUqNW_';+gM]W=j(M8sAdWqR}//$%|`\zx37u%uZBZqf<{_A_XgyPyfJ`=u~q&HonEE3cRl*fn=.i/,nB6Qg><N;)@!$
Ansi based on Dropped File (nsp847A.tmp)
G/Dz"_n:N^lL>qpy{"o1')%tn}.%%W7#fxyJ#T8(DNcE+u2?yQ<
Ansi based on Dropped File (nsp847A.tmp)
G0X+3xNjSyK7f?)3u}/6.E5%>>>uO|c)}Jr'6r
Ansi based on Dropped File (nsp847A.tmp)
g1.inDiv(divId);
Ansi based on Dropped File (cont1.html)
g1.replace.all();
Ansi based on Dropped File (cont1.html)
g1.replace.bl();
Ansi based on Dropped File (cont1.html)
g1.replace.nouser();
Ansi based on Dropped File (cont1.html)
g1.replace.t1();
Ansi based on Dropped File (cont1.html)
g1.replace.toUpper();
Ansi based on Dropped File (cont1.html)
g1.replace.user();
Ansi based on Dropped File (cont1.html)
g1.setText(d.innerHTML);
Ansi based on Dropped File (cont1.html)
g1.setText(t);
Ansi based on Dropped File (cont1.html)
g1.text = s;
Ansi based on Dropped File (cont1.html)
g1c%gOF>E
Ansi based on Dropped File (nsp847A.tmp)
G5@&64|g=P,jGKA&xQeYG~T6!'.3R15DYr+jfhod!GVzITY}jbo4_)K^'/8O|\39c
Ansi based on Dropped File (nsp847A.tmp)
g7!_4xb&
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
G7ItfrM_nGHfw}pyWFdW0pi_]Ogm7sB(9
Ansi based on Dropped File (nsp847A.tmp)
g8dp+Y1ceA7bx2c5[L|]z+h\[8eru6
Ansi based on Dropped File (nsp847A.tmp)
G;"T2t@);7hbAF<"jQ3
Ansi based on Dropped File (nsp847A.tmp)
G;LxqC`X)!|D|Z]vxi=M|;8lE}/kn6_l<bD)@P^Cv1,=Wc+-%#2xeaq~xAu6 @m;Z
Ansi based on Dropped File (nsp847A.tmp)
G=n&Dc|RygD}d*
Ansi based on Dropped File (nsp847A.tmp)
g>nO0._V{94JpAo1emly/J|Gh2'_4zU<n=Df;!].z$_w5-~9UrwDYQ?3u(>x~UPE<.'1Z >?Ttjr:~=v8|z;_5tHazk3s7l"Vzptp|8*e-oXhS6F$jY8AD[
Ansi based on Dropped File (nsp847A.tmp)
G@73w8\t?Do3p52{
Ansi based on Dropped File (nsp847A.tmp)
G@I97Mi|K[eSSr
Ansi based on Dropped File (nsp847A.tmp)
g[8?)Mf:'W,`+UzG:_MRWt >p>.g5hzs{]dws#k='}EV)onu)~+pwF&sw1-c+>:?^|?&~xd)k)LC /u
Ansi based on Dropped File (nsp847A.tmp)
g]?&\#}IucdY3XYBz-c=[_uM':dG,f"!f"a
Ansi based on Dropped File (nsp847A.tmp)
G_qtFW{ax"7)7+0'w?|#WWL{k'/k<[{Fro2'~,XaC-{'<x:=|F$H?zK'iG$tGR{av@'(KANO{cxL=
Ansi based on Dropped File (nsp847A.tmp)
g`;dfHg!6%A+EN$7u?I r(TQ!+]} W.E9JE,8l
Ansi based on Dropped File (nsp847A.tmp)
Ga!))'oS%9'!
Ansi based on Dropped File (nsp847A.tmp)
GA_phCf! ?QZ5
Ansi based on Dropped File (nsp847A.tmp)
GameVicio Brasil
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GameVicio Brasil<sup></sup>, a maior comunidade brasileira de&nbsp;jogos.</div></body></html>
Ansi based on Dropped File (cont2.html)
GameVicio Brasil<sup></sup>, a maior comunidade brasileira de&nbsp;jogos.</div></body></html>DEFAULT = {
Ansi based on Dropped File (nsp847A.tmp)
GAUV\/wcG.x`Oj.^o`cUQ7G'L)!fD|af_]p-7>1uCW7L4pv|l+`{vl}be~q!C1\1GN:+xb)XFf^>[LN5`TF{H*@aAZy7kj^\;8\[L\gBbc%Mq~X6ghVU8?x%UTlJAI={\$Lg|k1n>"O1|Uf~$
Ansi based on Dropped File (nsp847A.tmp)
Gb'O}_U*p?)CA;HnPOx*_\,,!DO1HvV
Ansi based on Dropped File (nsp847A.tmp)
GB/?| p~zh~
Ansi based on Dropped File (nsp847A.tmp)
gb2XpvS&Y.oB'o=!P0j
Ansi based on Dropped File (nsp847A.tmp)
gBzA6ZOxM[(#z\kdx
Ansi based on Dropped File (nsp847A.tmp)
gB}E)2Y]_+3iKGHInEv$!a$ ^Y5|;pP~,0q84i<V#qdr$x1y{y^/@~PE|\,;`6>w(BoPe
Ansi based on Dropped File (nsp847A.tmp)
GC;}rF$|[*#>ZwKBwlG#S]3z
Ansi based on Dropped File (nsp847A.tmp)
GD2SwUW?cJABu!32/FkU`><x"1tQ.,b}`=-[ey/=Q6w_^5.xf}?Sk
Ansi based on Dropped File (nsp847A.tmp)
GDI32.dll
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GdPF+jkK"Ddt<Ga&+(Js2s=PcekM}\BqN}m#3iy/|$3\We/#?p:_>~`]@vI_sG~:
Ansi based on Dropped File (nsp847A.tmp)
Generation
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
GeT;(rl<7mjeK!{|JOh}vbKhsjiqS?\T<TIRZ:t$?MNRSE\E(|)Z[#{zx(~%_~Gg:lPM~@I$4L:nPJ6h?CxRO!z;+g_;l_]EI^T'A(RVn8Jfj~aeP]p+~N~[aY_;[kVm.S'W^cLG*
Ansi based on Dropped File (nsp847A.tmp)
GetClassInfoA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetClientRect
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetCommandLineA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetDeviceCaps
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetDiskFreeSpaceA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetDiskFreeSpaceExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetDlgItem
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetDlgItemTextA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetFiAtibu6s!S}+'M3uHand^AllocuFsm}L4rarsD*C6 se
Ansi based on Dropped File (nsp847A.tmp)
GetFileAttributesA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetFileSize
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetFileVersionInfoA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetFileVersionInfoSizeA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetFullPathNameA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetLastError
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetMessagePos
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetModuleFileNameA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetModuleHandleA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetPrivateProfileStringA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetProcAddress
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetShortPathNameA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetSysColor
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetSystemDirectoryA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetSystemMenu
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetSystemMetrics
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetTempFileNameA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetTempPathA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
getText: function(){
Ansi based on Dropped File (cont1.html)
GetTickCount
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetUserDefaultUILanguage
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetVersion
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetWindowLongA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetWindowRect
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetWindowsDirectoryA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
gF# .((,0IB"H_Gx0FPH )rnRQ@$3on49t
Ansi based on Dropped File (nsp847A.tmp)
GF2t4;q@d[
Ansi based on Dropped File (nsp847A.tmp)
gFkjN>ORUWGK5=1/:Jy$/
Ansi based on Dropped File (nsp847A.tmp)
Gg;3k@{5;@tq=v1K
Ansi based on Dropped File (nsp847A.tmp)
GGqq||dd88 |||fff&&&---VVV#aaggkkZZ======)((t--0000222233558888!!D 77`WWbbVV..K
Ansi based on Dropped File (nsp847A.tmp)
GG}|/ xxI 0rh<+~JS?Ls}Y[/}IDJ,4q2a|'8X
Ansi based on Dropped File (nsp847A.tmp)
GhKvMc3U~O$1_(eU
Ansi based on Dropped File (nsp847A.tmp)
gH{6;*CA8_Bfa=t+Dqy0;Dx`SWXga$/"!^X@XX'fa}#B)-9AgV
Ansi based on Dropped File (nsp847A.tmp)
gI>E/!~/LfE#?#,EHT9
Ansi based on Dropped File (nsp847A.tmp)
gkAd\GtB[~XC+lx
Ansi based on Dropped File (nsp847A.tmp)
Gl!/{}.;QT!]PvC|vAMT,e>yL7x<_Z4O7(};hh=NboFS%U]=w?G(jt(
Ansi based on Dropped File (nsp847A.tmp)
gl0?1{@ng5n*8+V{_Nt@c<[;}j=v}X5WS36ft?j
Ansi based on Dropped File (nsp847A.tmp)
gL_VgMq8<1*C<8yIQ,yC_<GpITbjA<?'h>>@W+.F>9Oq/*J}v|.!~&\S!B:jW]L<@Ex.H6*o0Gw/_/[~^4C4%Iq'&;*xOKAGn]
Ansi based on Dropped File (nsp847A.tmp)
GlobalAlloc
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GlobalFree
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GlobalLock
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GlobalSession
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
GlobalUnlock
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GmH"(%5oKsij.ZHMMYJ*9&eoQcQr=OG=8.`CA{0o:hw0cAO1YS5T5~x_
Ansi based on Dropped File (nsp847A.tmp)
Gmm^?DKD%(,0Q;rD1L5X28OdL@U/_c?#!b}<Y/!(PadTL1DBS2eQA}Xy#h3eLP_;,+0oCLHEGJUU|3v`
Ansi based on Dropped File (nsp847A.tmp)
GmMtY..wuS+4M?M"usrV[A]+MMGs1 ;m,)N8$RVURiv3aq4v.0P'|KBR<#D5Bs z'l&a!_Du Cr\eClnqft9B+L@!#Db<@"'8uwaR%h oPN&Xt{Hh
Ansi based on Dropped File (nsp847A.tmp)
gn9w3*&c*q[p&Ed$a~f#G}NC7*lDn>X,#h>I;AOF^_KW#()Fc`
Ansi based on Dropped File (nsp847A.tmp)
GnqrzI4P'[=Lkw$fq?oYlg}nVfW^_M
Ansi based on Dropped File (nsp847A.tmp)
Gns7m",s!w\m5bK}8Z$,hTU
Ansi based on Dropped File (nsp847A.tmp)
gO_x^Y%mw{"pQs@1||Y?B}Z=^/
Ansi based on Dropped File (nsp847A.tmp)
GoNPER8*}.?S)]>U|t/kO?w]m|Cf<EI$DI$;@<.kT{@>CI~'FT=d}aiG;)Ou3Yq<v<m*a.D{h*K
Ansi based on Dropped File (nsp847A.tmp)
Gp`~VY*Ko.Xd<oPYPjq{m(?Yfq8>RDy!b>'{P&'7N!_qC1mu1/O&~#0d5mi}$algP(QoICocFVj&wc]OQC}$/4Lyw4~|jf=^H{~Z#LUsW3~9w>I},Q`.(/l x(l3cQ:#+\`]q\C}|Tyx@:~~m>Ti
Ansi based on Dropped File (nsp847A.tmp)
GR<z>y^Oyyo29PHsf|fgBS?jYv{[Rdf<Wq]W:n^+# /YmX_d@<O-~w])g1^+zA>0=`leYd|0yebqCT}^a2O)8FA]}Koo(t-+RdtwtXRuUQ`_yGKo?;ygo!twT_Ou9
Ansi based on Dropped File (nsp847A.tmp)
Gra~y\c>*Tn|TX()}8i=IT,%n{}WwU_/L(VS I#WKQjbUQp>>OpS5Q7>*0{*"7}N77^D3
Ansi based on Dropped File (nsp847A.tmp)
gS) Cjvkjkew+1"hT* ,5\}8gkO^*M8ElkWZeK
Ansi based on Dropped File (nsp847A.tmp)
gtk|xgg8>#~ONXta{Cqnx~=q.vI:|^9n5Xc&alh3~D'U&S!yYd/,1GSSVzV:yE
Ansi based on Dropped File (nsp847A.tmp)
GTQ_O_o>:b:YXA.fM/D}a5@QdGfN2QX9;|%U->_7E{~j-*Xt~wQ
Ansi based on Dropped File (nsp847A.tmp)
GU3:+>O!|T9DYc:CKCV5:DT5/_/BYY-H-^u]iEwg[&rx_
Ansi based on Dropped File (nsp847A.tmp)
gUE^QUQPUP?DXB40#0DEDDGB2==2,=8=5Y55RNNN=@AAAAB@44AFL>P?L0^TUEQUPSFGX17-4#1E)K=K==K885y=5YSNQNQBF@A@@B4?@@??7?PQ^]XXT_^OTUTU1ED%/%%&$#111D)BAK=8==5(5HHZRRNOPBQAA4J@&)JA4.FN[c#_]UQSRTL?TL?IE7>F0#10D_ED)@FA=K8==5H==NPS[PPJF)@4@J40F?TUKF?#$$]EgSBRSP??GLLED.%01DDED@F@BBAR28885H=55ANRSQPSA)&&F76?UQS##GTBQQSSS?1E0?E%#$$EDDGEB4)BFFBAA==B=H5H8H5=RRSBP?F%$4?FBU_UD0#1^^]E]gQPPPNNF4FF.7F?0.1$$DDGED&44?@ABKK=@K5H8555=5RWWYQSRR4%?#$0IFK0L?EB_0DXOOQUXXOTTPQQRYUJ??66777100?$4DD?_GD%%4?>@KBKAKAK5H88H5'YW=N[YRR?$$/&44?/60QQ?EEDD]]^_]E^PURQSBTQSUNS?UA?/6)))K&%4#100ED0???7FAKBBKAA58=8H5(==8RHRSWKLL#$0F?..DE]DXEDgU]]^G]DgSQQUSSUQQNNcRPUPF??L144$),%$%1.1DD0?6%4?FBKA@@AK=8=858HH==KKNRNNNYF###.$_B_X^XBYS_XT^XX]TNQXDT^FPQSPQYNPPQRWRF17QRF?44?),,2%$#%1.D1$#??&4RK@AA===8555H58=2A,FRRZWFE%#UYKUTGOSWNQQUTFTOPPUT?TOXUNUPUFQUUQQQQ?B@46>J>4@/%,,&0DE.#00%))44BB@AQ=8==5=8'82A,,R@NRW__E.06F.#..04?0FQFPPPT??]^TL?GG?D?ULPJFFFQQFBBAB7FJ44@%&&0$%DEGD1%4&77?4FJ@K58=2288=2=(2AKKA@4PBSKQ70?BDG$$####$%%/$0I1QB?E.FBF?E..1>F@@BFJJK@@NR@?,22@@,,0%%%D$$7$%$$%)&FBABAAA==8=2=82A=KK2A?S?B?#06IB_$$$$&&)$$41FF1.14P4?L..$?F@@F4>FFAFFQFFBy?)&
Ansi based on Dropped File (nsp847A.tmp)
GvWoEziK=Dkw2_u1C}B%A{nz._ ^P]ztNCjM["?nX|i;#-O$iD|kG
Ansi based on Dropped File (nsp847A.tmp)
gw?7"GtjH2
Ansi based on Dropped File (nsp847A.tmp)
gWdnl?}~;gXNc90
Ansi based on Dropped File (nsp847A.tmp)
gX0i-KV*y6#w _3iN RJ;c;?Bk:^$<<=j#0c_|LimG|~%x%D-qy{PW+/$^`11!CdaT|XU6B)
Ansi based on Dropped File (nsp847A.tmp)
Gx7*?_uWG,$g#rxO4[N|r~5{e
Ansi based on Dropped File (nsp847A.tmp)
GY-1d,NzLjOMI~g].zs<>m?Bzc~]{+8J <Gm m-K+KQPZ^@ySNOlOv'"??6{2p=x;p}j^
Ansi based on Dropped File (nsp847A.tmp)
GyV{p-*s ></fv}]fySeNM
Ansi based on Dropped File (nsp847A.tmp)
gZ*n(7',]
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GZ/O`@y}O^2~
Ansi based on Dropped File (nsp847A.tmp)
GzBN3:+W<L](~[|iSY_175|Mw6h@`SzxFE
Ansi based on Dropped File (nsp847A.tmp)
G|E0irs3eOblhtgfx5f'?o"eHwK[F$Um~#DF:X7n:A>hT_2B(;.Vn5w[ smsS ML<.Jg-f?^ T@XFN{q?'CA"K0I%3NZFQkz]9-i91gvK??f'o0r"yjAz@g6z6U,pc1P"|$$SbsTu> mW ?($y<)3xMs*=~M\yP\9zmwUR=/((s%Oh^^
Ansi based on Dropped File (nsp847A.tmp)
G|Sw8_KD~dG\
Ansi based on Dropped File (nsp847A.tmp)
h = LOOK.size[1] ? LOOK.size[1] : DEFAULT.size[1],
Ansi based on Dropped File (scroll.html)
H RaaUEDD.
Ansi based on Dropped File (nsp847A.tmp)
H u-.H81oDGx z#+2Ob~B^/H[*h|?a8o<.A*0 CD|41"({POX3y
Ansi based on Dropped File (nsp847A.tmp)
h"B1#js[*}cuq_Cb*F|oL[wQy-MYri>wj?mK;0MioIhLEP5KK_ m?lYJ{>>m/.}U`;9rv ;vHg%e)pC_6F8RR8zA^A^i^,s~:yC#[~0.W~?D/)`}P'E@uo.<E#$P?
Ansi based on Dropped File (nsp847A.tmp)
h&&+]GN(-rp`H`a R#h:1aCc84&-*q-y'{C3q8wZXdpB7@L0|_P3CD&NxS\^jO:v8H DD;/
Ansi based on Dropped File (nsp847A.tmp)
h')dHS4c':cyx)u*
Ansi based on Dropped File (nsp847A.tmp)
h)@P^4oOLN+Ny.KEQ&v!$tkq9}]>cF@h$+vqffII)Q\6fbK|[d4QxE!B;5w6U3x"wv=Eq&kg//1X';v}nk/=0
Ansi based on Dropped File (nsp847A.tmp)
h+EJ"eCD)@PIA7>h:t8@(:Hj/z1:Riq]E;C
Ansi based on Dropped File (nsp847A.tmp)
H,A`0LaP|M}YASeqq+"qR-Z2iA~UcD,:oo(Ne.2bc.FI%&2lTwIAs)pDoTsZez#n
Ansi based on Dropped File (nsp847A.tmp)
H/n}S0^j+j=I6OJ>\p{gGo?oY/}P<k5
Ansi based on Dropped File (nsp847A.tmp)
H0-4";P1_2IV/~G^=vP(?GSx?\B~@4[ha'wQ~_9dQ
Ansi based on Dropped File (nsp847A.tmp)
H0z4,u;A$k,|t<9z:$TxZ=1m{<+.0(V+wly6ojm7WGW'7l
Ansi based on Dropped File (nsp847A.tmp)
h1 .version{
Ansi based on Dropped File (cont1.html)
h1u?h< Yt1u3f t1h0h0p1d1YY=u9t1t0
Ansi based on Dropped File (nsp847A.tmp)
h5=_\wYx
Ansi based on Dropped File (nsp847A.tmp)
h6`V[-~FzH@cscJ@o|LS-MM=}xp9sn/y3A{;#{`Mj)8(8HoyGtyg_g`
Ansi based on Dropped File (nsp847A.tmp)
H6b<O]]`+b-G[&/;i0`})rntH#[}6"^"]4?=V"N*
Ansi based on Dropped File (nsp847A.tmp)
H;uGM~>W)8D7!}/3_K{)U VT"UGGvT=d>ag^[pXOqi\CK(=7sq>C}{S{"e?^^Gq{Pj2<>qk^W&S8ar3_lR9sI?q].M;tx#6V_}C#e?C"Acd~Qx:&$kZ` P
Ansi based on Dropped File (nsp847A.tmp)
h=q#*(Ed`h6>?'Ld?r2%a"Q=yn8>:l|/"Vr~-TwJZ
Ansi based on Dropped File (nsp847A.tmp)
H@M3@@=@@tH@PXu
Ansi based on Dropped File (nsp847A.tmp)
h@SuuPiDhx@SuuPiDhp@SuuPiDhd@SuuPiDqhT@SuuPiDMhL@SuuPiD)hD@SuiPu
Ansi based on Dropped File (nsp847A.tmp)
H]=f7>mSt0&fge9wFym)d^}W[
Ansi based on Dropped File (nsp847A.tmp)
H^f8:DtBuC<>c/_,=`eK.Qc~[kYQ&.L0sC/19vGn`=8f#~!s
Ansi based on Dropped File (nsp847A.tmp)
H_5xD8}u+(5Fbhz=0{_v6+gIq;?U7nwl'G;^jn?;<I>WNlxwl|Bl?c;}g7I$3j*4yO6"jr;_#~NanHqyyNEWeY]}EOn^aEk~U$_<.>OQEn'sPC+~v.SK{Me5`EhGv#2]iDWq76V?~_~s+Evm5_)2?|.d?2]F,4fvY@b@Cv6_rX?\f/|jV-kYu<.|Fv7}AkXX<l}\~Q
Ansi based on Dropped File (nsp847A.tmp)
H`@6@DZMS Sans SerifX001070B0H0000000.151I1O1U1b1r1y11111111111111 232:2?2J2[2~22222222222333"32393D3L3V3b3p3y333333333333
Ansi based on Dropped File (nsp847A.tmp)
HA,kS8x5{Kz_B~
Ansi based on Dropped File (nsp847A.tmp)
hAPl ]uL$0]
Ansi based on Dropped File (nsp847A.tmp)
HasNavigationEnum
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
HAw{r.H_zq4,I+iw`~vM$'K(<LFwH(Py=|eH)usc\?p1>o-fL/-g/E9K ?,Gf1q?K-a0a{8r!;4=7}%=6W?fVEM#kc8sOb+g;?9,yRm_lMG=/+g2?%z-c*|`WV2@
Ansi based on Dropped File (nsp847A.tmp)
hAxuKhh=2<,z\G:a?Onc/s~aB>sppaY!(^ x4yr2iD+NE_69=MFm_ 3?__`#ygeeauximKr=5BB<Rmsv$.,S(-v<;<<XA&mR
Ansi based on Dropped File (nsp847A.tmp)
hA}c/!!#\5v'bI4s
Ansi based on Dropped File (nsp847A.tmp)
hB#:(`rS L6sLauusV ,)6/Z
Ansi based on Dropped File (nsp847A.tmp)
Hb<&C2YqBp5z_76^J7NY"WO|5B@Hw'^R@#H<4tZD
Ansi based on Dropped File (nsp847A.tmp)
HB[/`3x~XbqY1>;lgkl}vCK
Ansi based on Dropped File (nsp847A.tmp)
hCb1bse1$rx,&M#E3y0_
Ansi based on Dropped File (nsp847A.tmp)
hDh"ShT'iU7H#{V[L=,}X%.H1t?w=+3^boyX#g7)?-do(
Ansi based on Dropped File (nsp847A.tmp)
header lines are left unchanged.
Ansi based on Dropped File (scroll.html)
HeaderExclusionListForCache
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
hgE3DY ;
Ansi based on Dropped File (nsp847A.tmp)
HH$T\T! (5H8[\X0$#OX]OJ* "'H5'NXE.X\\N*! 5"*&D$X\\\L!"5 !
Ansi based on Dropped File (nsp847A.tmp)
HHH{{{777>32f ##
Ansi based on Dropped File (nsp847A.tmp)
hhKwbrYni%9sf{(.h`}=7kS7
Ansi based on Dropped File (nsp847A.tmp)
HHuxry|uu>]u9Z}Z33}Sy>u
Ansi based on Dropped File (nsp847A.tmp)
HHyypp >^^oo(//]xxqq;777@@||zzyyii))
Ansi based on Dropped File (nsp847A.tmp)
HideFileExt
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
HideFolderVerbs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
HideIcons
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
HideInWebView
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
HideOnDesktopPerUser
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
hiQ>B/q$Fr:LP|(VcW?'52lp:;[(uv7{DsFsjxf>w(au0?MNm]f_c{9@~+NR>$\_<Xz'\<C(Uh_d6+g!i,?K3Zi~*e_wNCK%e9 p%Vjj!H5zSEGu~f\?{+0_5#jf(Ek7H;k>oY#7>Wjj]_l_MC~MrW$'%ya-K_'_U?WUU_Q+nr_U_?*
Ansi based on Dropped File (nsp847A.tmp)
hiQ>BX20x3&R~
Ansi based on Dropped File (nsp847A.tmp)
hK.uSWUf!!<lQ`U,D61N.3D
Ansi based on Dropped File (nsp847A.tmp)
hkNoz3OcwOm_}L?HC<j?@ Lvh ^@k'Oep='o{^1j{q%w$7&C|\`a5ZgTZ`a@hSjQmHH!ywi\(`1;}Xk{{^(Cwz;z5z>Qv.'K%y@ /;_$zKT\Ly_H8)OePL!7p;!Y?a=cJhoZC:Lz[n0W6}5#
Ansi based on Dropped File (nsp847A.tmp)
HM'U{{u1NscrWUskT@~?GM:/PrV6/XQm~}02eoh=kR3faSV+
Ansi based on Dropped File (nsp847A.tmp)
Hn#3?*ha>*wAv)-IssKUb>\&^6*Mi|^0jO1=r?@'~CYI{\NV-x@wAA~'Kah>&Ox(n-=m'xm|Mgz *vpyega|SxYnQ*&msj`;Y]6I/kio>sx=cu`tA/6}d>6M*Ie_N%%s$HUK]x%{9s+Tx]ca=;'O TMlxdSK_G5z0Du|gudc6C{V\8D#lgi<cC1}lF`L'R\R']U=}_0OK$4\ar7iq?Tn|,E`2M_0Kv?{vHL?b>^u'2'nyW$%{c/k6T/9g)c$aJb{YW?.?$3f:+WcD[B
Ansi based on Dropped File (nsp847A.tmp)
HN#wzA`Al~=L?s3__e?0{X~$%R(wtZP(N.nnxcM!Xxz's1#)$_OwrqD^ATW,F/\{m7UICw
Ansi based on Dropped File (nsp847A.tmp)
HN05l-;a6[:
Ansi based on Dropped File (nsp847A.tmp)
hNGuG+jlOVIaBG5ftB5;#?:g=yfE'%G!JA?xoF^2`Pb.A}?!|mWUh]Xzd&O"W8i$oN,c-kv=+C>vE>E."*lq^>g*%/+v`[/GhB<bU&f^7M{i|d5yB%Wy_?
Ansi based on Dropped File (nsp847A.tmp)
HNNONk*gK.
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Ho&G'+P~^E5vW@y'MP1(_N2Z_~(lqlk@)?FQMC
Ansi based on Dropped File (nsp847A.tmp)
Ho8SGkw>Q![=QK+r//$|<(-1y?gCqJ"KR!};O8={~?izT,wq)I!sPi'J?tU3!CKzWkP%Vj|jiByE2j?fj=jX?G,MLy
Ansi based on Dropped File (nsp847A.tmp)
hOe<p|G!:<n6eJF|5TyE}orA$9t|_`fvK~Fz$
Ansi based on Dropped File (nsp847A.tmp)
Hp;qDYMgjs>aDv?8q1\||8}HK@.Zm3~1~0zqcIZ'Qte#G<gBZ
Ansi based on Dropped File (nsp847A.tmp)
hREVLVRRIFLE_A@RMBBACKRSETBhRTMMRTPMRUSSAVEC,SAVEERRLSAVEG@bSAVEGAMnSAVEGT@SAVEPAT@SAVING_PC`SAVSET@~SAV_FAI_PCSAV_GAM@rSAV_SUCSAWNOFFSCENE@SCESEL@
Ansi based on Dropped File (nsp847A.tmp)
hRX+7)>z0gxjTlNVuntiZ/%zuG>C_|2u
Ansi based on Dropped File (nsp847A.tmp)
HR~#ok{\M,KNd-?m]3]4/}bvj-wzopvtP%db=x}B\J{QWZ|>M/C\=kqs/uMi\2|w|
Ansi based on Dropped File (nsp847A.tmp)
hs%FV&g%]s>`KXn-?Q71?`{<n}pt4+ud#8d2O$9^o)_x<2?V'w_OnCtNpNorUGA=ypt0=Rb0DaYNh\.LQ1~"gU6)H;]_|m=>
Ansi based on Dropped File (nsp847A.tmp)
ht(o,JD0K!u
Ansi based on Dropped File (nsp847A.tmp)
Htitdfuxtfuxtftfu,xu&9>Sl
Ansi based on Dropped File (nsp847A.tmp)
HTJs7e^=+O-JQ ~Sq7'L=I:{ziHYMyL#z5~J^0a$}o%;:A-'o.gWM{TW1}XH?Y-X}\S=4-7}G-e_ZQth>}<5QQ\.lmd@ii|'?UI_
Ansi based on Dropped File (nsp847A.tmp)
html, body { overflow: hidden; }
Ansi based on Dropped File (index4.html)
HttpDefaultExpiryTimeSecs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
hU#e:7MwBI}[+wz$;>Wj-Z}&=}>`rjYV<K>K|ov+z8muQbOey+/S!yU'E?ktXY@V[?2s\|z^l/R*bqPf?hv*5o]e!1ux|AAh</=
Ansi based on Dropped File (nsp847A.tmp)
hU;HyI(7?W9:~ptneh>g,/}a
Ansi based on Dropped File (nsp847A.tmp)
Hulx"D$LPHf{MDDV@DX:%r?HMLsvB?1T].mbf:z_ihPLZM5B0{MS|9${3pSG#TT]
Ansi based on Dropped File (nsp847A.tmp)
HUPYYU0L$ 9|$_^][YVt$uH@@@@j@hj
Ansi based on Dropped File (nsp847A.tmp)
hv+fOJ"s**}^U_1QO>DO%`]j+!Gjwl8Jf{#W]%6dOTcBz3c\b595.i$3
Ansi based on Dropped File (nsp847A.tmp)
Hv`x?p8J
Ansi based on Dropped File (nsp847A.tmp)
hVjc6F}]C~lWlO?*iigU#v867)t9__)?eV>cu'C@suHLJ8SR@GqzqOJ_'
Ansi based on Dropped File (nsp847A.tmp)
HWD^%zZL(Q29;O6H45x=g@}Q{a7ov~V2Q;Gtx|tnE#OCv<n/Hw ?u?;$z'Yz+8qP2`Iwd{/_4|>2K6pVABcL%@X
Ansi based on Dropped File (nsp847A.tmp)
Hx<`z%`a7wGOcC~ypDFqH7vbR}
Ansi based on Dropped File (nsp847A.tmp)
HXIQjjjjj
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
h{<TA~1^7{~W1>tY7G)R
Ansi based on Dropped File (nsp847A.tmp)
H{Y[zozXsp)HOwv,,-LRm,&'wV[LibQ38RHegx$vxtg9gt)?V"XfYytklU[G+rlFMMkKrp/IQ@G2xI1p[o&a"dlV
Ansi based on Dropped File (nsp847A.tmp)
H|*Ry]Q:
Ansi based on Dropped File (nsp847A.tmp)
H|UE&?/=BWe(uWGn|CWGa2
Ansi based on Dropped File (nsp847A.tmp)
H~e^_oI{
Ansi based on Dropped File (nsp847A.tmp)
i 6,?Me_QiiaHZn-WLFen^qT$7}
Ansi based on Dropped File (nsp847A.tmp)
I!V*5uUg?[*{B'=uLDM&r&.o;@1/o<Ld+?L1jadS+7J=>eL*^Uv1#UZ`nSU"b_2b]8yRgOk0n0mf
Ansi based on Dropped File (nsp847A.tmp)
i"O$QJqk
Ansi based on Dropped File (nsp847A.tmp)
i%|9HS,k0h-)I%>2[#%ZIh<&V'jtA_03Gc%GXXZl}gLeG5yY?M.bO^0=>TL$1),GT{}+T?qRW`v+3?/+Nn.|RcJ&\]xwx-Z+1S,~lB8&#&E*2l`G$f&<rqxkXW4)/+dQ#ay#z+6`k~NBa8F(^FrV#o)&x8/Ltr_-#FqcoJ+G$fw3]}T),g#(Hde,|uT,#:LJm`h3`Hc^}FUxyT(
Ansi based on Dropped File (nsp847A.tmp)
i&/m_{.u
Ansi based on Dropped File (nsp847A.tmp)
i'p{u0&LO%wuOo;|O1-<L%s[caz<sozS'GxNiJ RwK_aVg
Ansi based on Dropped File (nsp847A.tmp)
I(5j/on;~qW=ro?k$^@IY}>mr.W6`,_Bt~'`_K'8^+|#_5J
Ansi based on Dropped File (nsp847A.tmp)
i(t)0n9a|*e$'{$1D,C<mPvQ<@F
Ansi based on Dropped File (nsp847A.tmp)
I+o}tyB&5Z@P(
Ansi based on Dropped File (nsp847A.tmp)
i-F.4{v2%`;WtQcX"Yx9
Ansi based on Dropped File (nsp847A.tmp)
I-oQl,oIMI;3w&$Hw{>3
Ansi based on Dropped File (nsp847A.tmp)
I/]8F;~^
Ansi based on Dropped File (nsp847A.tmp)
I0+[uuQOP*[[InW125U_;1,3"SkD]A52YaTL]\I%Q0^gb3N`4+d ao+8`FYp9_V939pc=d=4+6#<`Qf3Z3mpJ:OeS`3^sYP*"jAWQ:tF-fF}CYa
Ansi based on Dropped File (nsp847A.tmp)
i0>$Zmyspype#qOt_AQs2(48Bt|}3/n4[B>^7csij/O7o1ovH(`riVFZEs9"iV&k\7N A?i[sAyb.^ylX_:8w[R&C~@F%Z1F}{.`^14@Yh2=+sr.}3=l+&;nvi*DT*fc'WjDn
Ansi based on Dropped File (nsp847A.tmp)
I0P(m{a'^-1Ek$?2[:%[5ax?
Ansi based on Dropped File (nsp847A.tmp)
I1 38bOLsJK]a8T+H|P 0>)D&=m0_He`*b_}F|I]8~ob4g4eE$c~k_PWh_S|g|~E7U?xx{NskoRe6x%:~|?0 H"$t
Ansi based on Dropped File (nsp847A.tmp)
i4O]a~jTe>}pwonK/(z7>qo_0A~[u8mTp?rS1//<:V*.BO~5TY1o])Zn"|n]dH
Ansi based on Dropped File (nsp847A.tmp)
i5>>h&/J] Xc^NRpW|i=~koo
Ansi based on Dropped File (nsp847A.tmp)
I<>d.?R^Ia)i>?S
Ansi based on Dropped File (nsp847A.tmp)
I=\5!\-hki794&*mC8r|__az !6m.PB$*CJYLl_h\M'~iyw,M:tJ%(xv#]IyZ:'B4?3;Jo7'i'r/.0AA)9~|2?_wbw_F^ji\D%(TF>gBOC|c/AM!
Ansi based on Dropped File (nsp847A.tmp)
i>$Fw,eb]ON(\zpP>X<99?u4ZMmMyujP3904kp+yT[7!o|^mI2cvb<~q}
Ansi based on Dropped File (nsp847A.tmp)
I?z\^k%Bd.Wi|iUbl|h2bHR|2g?v&:x5,YYSsKssI~ci
Ansi based on Dropped File (nsp847A.tmp)
i]1l"cK2R
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
i]YC#'O.:Tjcs@^
Ansi based on Dropped File (nsp847A.tmp)
I_|PhDobLz?vg_eXg{LK!oTW?.O/[[X\,|1
Ansi based on Dropped File (nsp847A.tmp)
IB/Gh7?RA^}7<N]#t>vfS{^?BKu$Iz~9Ap\:}gaFuD}+O$Q}+>\\]Q=CqQga1:wsq7n-4Ivl6R/$/5"7SRR|M5;G{~xYXn3_a0i{hS{0%|bI}m?}0,zc,~-oQg|;a>...
Ansi based on Dropped File (nsp847A.tmp)
ibG?~qo:oTz=he]hV&-}TiudbWS}lKvFHfjxIhF$1xdT7k~%#k"48%lnR}s/wa+qzT";~<FO?%:C$]KQgG}U7iL6OZZKKW;[eN^8[}!\AZ_!?zCou~SR$l77A/,,jL&JJCQ.FxycJBW[~A$vN!~Q
Ansi based on Dropped File (nsp847A.tmp)
ic?[AsI|$+}_!p3Ac=n|~.//o\:{/-F
Ansi based on Dropped File (nsp847A.tmp)
IconsOnly
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
iCw>NNnu:6cw{Z!w=E|zA\zw?Jw_L3?_9c*=
Ansi based on Dropped File (nsp847A.tmp)
id6G/w'!~<r__8$X^{&ixZ1}e
Ansi based on Dropped File (nsp847A.tmp)
IdnEnabled
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IECompatVersionHigh
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IECompatVersionLow
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IEFixedFontName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IEFontSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IEFontSizePrivate
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IEharden
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IEPropFontName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IESansSerifFontName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IESerifFontName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IEUIFontName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
if (!auto) {
Ansi based on Dropped File (scroll.html)
if (!b_fl) return setTimeout("init()", 100)
Ansi based on Dropped File (scroll.html)
if (auto) move(0)
Ansi based on Dropped File (scroll.html)
if (auto) {
Ansi based on Dropped File (scroll.html)
if (b==-1){
Ansi based on Dropped File (cont1.html)
if (divId){
Ansi based on Dropped File (cont1.html)
if (e1==-1){
Ansi based on Dropped File (cont1.html)
if (e==-1){
Ansi based on Dropped File (cont1.html)
if (e_frm.document.body) items[i].content = e_frm.document.body.innerHTML
Ansi based on Dropped File (scroll.html)
if (item.pause_a > 0 && n_pos >= delta && n_pos < n_astep + delta) {
Ansi based on Dropped File (scroll.html)
if (item.pause_b > 0 && n_pos >= 0 && n_pos < n_astep) {
Ansi based on Dropped File (scroll.html)
if (items[i].content){
Ansi based on Dropped File (scroll.html)
if (items[i].file)
Ansi based on Dropped File (scroll.html)
if (n_2measure != null)
Ansi based on Dropped File (scroll.html)
if (n_interval != 0) {
Ansi based on Dropped File (scroll.html)
if (n_pos > n_wheight) {
Ansi based on Dropped File (scroll.html)
if (n_timeout != 0) {
Ansi based on Dropped File (scroll.html)
if (prior < p) prior = p
Ansi based on Dropped File (scroll.html)
if (prior <= p && n_interval == 0) {
Ansi based on Dropped File (scroll.html)
Igf?NNgQr9H=br9|Rw:,
Ansi based on Dropped File (nsp847A.tmp)
Ignorar para pular este arquivo.InstalandoInstalao CompletaO Instalador completou com sucesso.Instalao AbortadaO Instalador no completou com sucesso.&TerminarSeu computador deve ser reiniciado para completar a instalao do . Voc quer reiniciar agora?Reiniciar agoraEu quero reiniciar manualmente depoisO foi instalado no seu computador.
Ansi based on Dropped File (nsp847A.tmp)
iGu/iG9%il:SW-m1#N9_lgtAQe'7x!MBjeC4!_z]HSwkXQ#5a.]z#}R3Y?M?n50^6]o[Qb|HeL8#Z[z??d#+/<zCkrU`-c_~nm{xnHm%E]}Z'6_+!u?.l"<X(|'ibEm!K?s|UpLkP>)*"?M@WX23E#|]-:*+])F^aR<>?Q:1-r>3O <1k}&/`jYJ*|QF_?o
Ansi based on Dropped File (nsp847A.tmp)
ihhTTTSS``1ttCC}}}===ii
Ansi based on Dropped File (nsp847A.tmp)
IH|85rXLqaw@YTcLD$
Ansi based on Dropped File (nsp847A.tmp)
iiWW+677qq;<<mmee:;;4
Ansi based on Dropped File (nsp847A.tmp)
IIX^^^^9N!
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
iK`2DDJ;=aL0
Ansi based on Dropped File (nsp847A.tmp)
Ilx/^=Rw|)_VI|2yAo(Q
Ansi based on Dropped File (nsp847A.tmp)
Image Path
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ImageList_AddMasked
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ImageList_Create
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ImageList_Destroy
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
index4.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
inDiv: function(divId,BL){
Ansi based on Dropped File (cont1.html)
Infvohzf~_oJ4x<};-gmo?fxnZ`&ghd{7]ock\~t_r:7z_,39(@6|Gwff'{^u;__;+d+U7\U6Lk|e%1esDi C
Ansi based on Dropped File (nsp847A.tmp)
InitFolderHandler
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
InprocServer32
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Instalador da Tradu
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
InstallLanguageFallback
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IntranetName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
InvalidateRect
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
IPv4LoopbackAlternative
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IQT==JJSCSKKS666b=aTaQ
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
irLOI&f%_]uM;Xp&Oz<;hV`VpM8z[pVp8vjkwDl`;;uikfz?_|7pfnr!U|HxD?Pw
Ansi based on Dropped File (nsp847A.tmp)
IrNz:U}l4b//a9'<U6{D;DhXPzA!wG(DeTZG,sKgSZAt[HX+ih?w@[m?PZGKj_@3hb{PHcZxtr
Ansi based on Dropped File (nsp847A.tmp)
IsShortcut
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IsTextPlainHonored
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IsWindowEnabled
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
IsWindowVisible
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
IT8uW$W/.5`52#JdGni17M~dwxo
Ansi based on Dropped File (nsp847A.tmp)
IT\\\PPJ*(5 :JLH##%$#..]DDTTJ3!]OOTOQ EO\\\\PP:"';PTL
Ansi based on Dropped File (nsp847A.tmp)
item = items[n_cur = n_cur == 0 ? n_num - 1 : n_cur - 1]
Ansi based on Dropped File (scroll.html)
item = items[n_cur = n_cur == n_num - 1 ? 0 : n_cur + 1]
Ansi based on Dropped File (scroll.html)
item.supply()
Ansi based on Dropped File (scroll.html)
ITEMS = [
Ansi based on Dropped File (nsp847A.tmp)
items = ITEMS,
Ansi based on Dropped File (scroll.html)
items[i].supply = supp;
Ansi based on Dropped File (scroll.html)
items[n_2measure].height = vertical ? o_cont.offsetHeight : o_cont.offsetWidth;
Ansi based on Dropped File (scroll.html)
ItIuP0uW0E9EV30uY;;t;u;ttVY{qE+'H!HH!tGBt=IIttjX+tItIIu.j@
Ansi based on Dropped File (nsp847A.tmp)
Iwwo]0D}6R3es_yk"&x#unEjqHfb/{tk&LxXA72H-}TVZVfrI:q)JYdw6f0hAY lsqWQer2<rEXPt>yq%BrC^MvIb1A=)IR6GkZYA<sn6%U!fFXCM5kjTD(OhJ*{C^x*3&cmENslt6r@P(
Ansi based on Dropped File (nsp847A.tmp)
IxbN/%/Zw_k+qBd;( m_*+|}L!=@xk5fHdG '!!8]@r_jz
Ansi based on Dropped File (nsp847A.tmp)
ixY?tDA^.F@8o~Kr$qvg
Ansi based on Dropped File (nsp847A.tmp)
Ix|Kj<_,uV4lokielS
Ansi based on Dropped File (nsp847A.tmp)
IYdaPY}^/5u]wcxgs#j}FGotT;D6Z\u)oac+x:'&~5z{/>-^w+7GXp)w_N1z/7w
Ansi based on Dropped File (nsp847A.tmp)
i{fo67Hccf%n~s`^68~|"T?+uvV|D_u^T[(U^JvC5@%kY|\o{K9SHqK<BW?W/4:Ey5/1G[MV1,di9!_`Ga(t98{,hl|_A%Ub~_yA3Az5wzOof%~waoA_2A(r=k^LBcpku*+|C}/RvS
Ansi based on Dropped File (nsp847A.tmp)
I~1E@#I.'$tGH,hW2 p}'M<<=@@/`@dQ3DR
Ansi based on Dropped File (nsp847A.tmp)
j D$h439L0t9D$uPPPPjXd!p!~!!!!!!!!""$"2"H"Z"l"~""""""""##&#:#L#\#r#### ! #, d!p!~!!!!!!!!""$"2"H"Z"l"~""""""""##&#:#L#\#r####lstrcmpiAGlobalFreelstrcpyA&GetModuleHandleACloseHandleSleepJCreateThreadGetCurrentThreadIdlstrcpynAGlobalAllocKERNEL32.dll^SetWindowTextAEnableWindowGetDlgItemSendDlgItemMessageAXSetWindowLongAVGetWindowLongA,SetDlgItemTextAGetDlgItemTextADestroyWindowLoadIconADispatchMessageATranslateMessageIsDialogMessageA*GetMessageAIsWindowOCreateDialogParamAjShowWindow
Ansi based on Dropped File (nsp847A.tmp)
j""####_[_""""""w
Ansi based on Dropped File (nsp847A.tmp)
j"e>vS[_J?NZWfOp|#'.OX <j>P~m8[)#"&-Z>{;qG<?v,Xh[916RFpf=-x1x=K`L/uZlxsOph`?`p
Ansi based on Dropped File (nsp847A.tmp)
J&6\O>eU(
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
j(+_Qwesl-'.$5s9\m,WRmo\oZ8tn39"G,p;*1.sib1 ~ARm
Ansi based on Dropped File (nsp847A.tmp)
J),X$R!l#
Ansi based on Dropped File (nsp847A.tmp)
j,4H9#184ZEdX+\A^tZj57D&$;
Ansi based on Dropped File (nsp847A.tmp)
j-=mld\cQkkbal0eNbl{WeP|bI-_|eLXaM:t0AJajiCn4Fg`s-D3_L
Ansi based on Dropped File (nsp847A.tmp)
J1#w~Bx_s[{kP60<8/isDG[b.\MwwGH}_D|Jq/MN,~?%s%tSal
Ansi based on Dropped File (nsp847A.tmp)
J4fa~z]-3qR*~h^\Ws6##/U'c[/
Ansi based on Dropped File (nsp847A.tmp)
J5y$_`%Q9Bp{|.KO9$??w>~)6Q\RGY_mH[}zQ5/^<XI,_?d?zVCk#$r|X>-'=~yB+4>QBw__f~g|EW?,?fchlrG*|:s~QO'15.7Ob<,N_|L8!FoPe-^4b"'sB&;J^y-k]/i-[rkZ?W58$n_q|~{u'E%B~GH~eM8gIch;@Ox[2YPWs(#?+=`>~VY01?PML4}U|Y!B]%%ZZC=^|{$j~CNx4-gFXqeE4`X|_mq}wmX2-%lODj=9to,Z]<w&nx+u"E{?S>~fN/-o64t{^YZf(nk' /qiuWqDE)'?{/Kau?<Q,%,C~TD[sI>EBK8rCOD>7d\3~Ql+?4bA~z_6h[${-_(MdQG
Ansi based on Dropped File (nsp847A.tmp)
J6`zA`Ugn1yiFafo%6hRwG"/&U;(Z+j\1,[d&cju
Ansi based on Dropped File (nsp847A.tmp)
j80@0@+^UeS]VW3G;|$<u;}PT IUuuuj@0}u
Ansi based on Dropped File (nsp847A.tmp)
J8@)C@aeI-P#al~-c@?wyCEKHGM!T|7^d$ON'*$>| 7s:.9@N'.
Ansi based on Dropped File (nsp847A.tmp)
J\J~2yM`QG'xi3/o/^#X+L5$[VW'G
Ansi based on Dropped File (nsp847A.tmp)
J_-#?nFOVMFQ\SO-z;(7'| 2] \?ECmrOtK=G@oMLgW#YW?1b35 ~,U!//f+{C4cK[>GUM5TSM5TSr6yXQ#UT?ONO):llO<5vck*u'|IFs_q+Jygtx>2.?U[=%9?&Bxo}V'r>gLn}p_/u.^;~o@OAH}0>m1Vt>`Xf3?|W>_a?Ngc~r_LCr^iAg*gO~nW47_v>+:q/
Ansi based on Dropped File (nsp847A.tmp)
j_Vh@HOYYu]VP4]YYfTvV]H1QP]fTTv']H1QP]fT%5]fTj_Vh@OYYu_^][T]t_PtQ(@]fduh@jj5PD@]HQP]fTYY5]@D$SUD$UUD$VU3W3@V PUD$(D$$
Ansi based on Dropped File (nsp847A.tmp)
j_x(<CEaL./n>a}cw4}~Rc0G0Jl{OF<hs1[?)1RX?IjYh
Ansi based on Dropped File (nsp847A.tmp)
J`:/^L6OC}*khHUh|Z{1.
Ansi based on Dropped File (nsp847A.tmp)
jaq_eW(!>F5SjG?UPX^hgV*VysP(
Ansi based on Dropped File (nsp847A.tmp)
jbO.GD}X [e?gGFMFxv\l@Gqf_i },;U?E_I cQ JOGc7^qST<uIXigO?_H}I=Cce:&}J'Ie]md
Ansi based on Dropped File (nsp847A.tmp)
jc$.6PE\/|#QbN:($FjI<bYY;>Uy?~:Z/{9\_y00%^R?E&dq+b [;
Ansi based on Dropped File (nsp847A.tmp)
jc.re0m+a %4.cf#4,XY.~i449^Yy3I@VX%@C$a'my) A!I\
Ansi based on Dropped File (nsp847A.tmp)
JcykZd;1=Vu73W3d%cGStTFxPB(>*?t
Ansi based on Dropped File (nsp847A.tmp)
JE^[]XS|}xG`>B_x}?^P{|D^"Z#fB`dg)df:?Ay} b &k~YHly4%>qW3ww[
Ansi based on Dropped File (nsp847A.tmp)
jfDuv}9S4e&[R3eA*mI%z&>}kk*u9?l_Sy8o ]2SMW;_
Ansi based on Dropped File (nsp847A.tmp)
jFYxj1`l+'$"f<"VYHHs ms
Ansi based on Dropped File (nsp847A.tmp)
jGDgqUAw&AWE:syT>N~";7DgJOo[#
Ansi based on Dropped File (nsp847A.tmp)
jgM<w7 JZq;,#i[H|FFw,ShfYEU!wG}PU(
Ansi based on Dropped File (nsp847A.tmp)
JH*]PJJXjTKPr]6D<mHxe5<H=Pm+<NPugf e(L(bZIkP2$&"#4j/HxAMDfP"zD~7@9u^O:$k4A/`^2x"HPp~Q}F`IT2c9(aQ3ZKw(GM,h)x""M4Fu)"](P_T\z"]LvL^#.'^20%px%FB]xfDarcVpXCgyyLV
Ansi based on Dropped File (nsp847A.tmp)
jhP+3$5BY
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
jHPPPCs%EMs}hPst0E=p0hPjPsEK$;E|MPt+UMUCtJ%}tjsl0uhs0EVPjPsCtCuCt}u
Ansi based on Dropped File (nsp847A.tmp)
JhThnkxkt}{$#+k15z !+q-C$JkDGO~Co>H~oQH*~'?kxrkZn-[rk;BfZXS?4yyXh|,m_A0~--BSzefswS&!S|9g_P"/R?afYk.kqTG/EPg>W_4%
Ansi based on Dropped File (nsp847A.tmp)
jHVeefHdyk&^U(RkDne6<hH$m(m>%2iAZ*g
Ansi based on Dropped File (nsp847A.tmp)
jjj X3A9M3@]3EEE}u=0uu;9HHH^SYhPSrL<3@H8?P9Y!M?]A3U.#$D#;E~Eee3};EeeEEM3U3A}<2MtX09M(uEP@YEEEHA31,0]}Eu"E0,~~P0}u
Ansi based on Dropped File (nsp847A.tmp)
jjj[*t_-t
Ansi based on Dropped File (nsp847A.tmp)
JJJAAA###CCC!!!...S_[B---aaa///988$$$===NNN+++***(((+++---000111222444777999:::<<<???BBBCCCDDDGGGJJJLLLMMMQQQTTTWWW[[[```fffjjjmmmnnnqqqpppiii___TTTGGG:::---
Ansi based on Dropped File (nsp847A.tmp)
JJJfff0//999OOO---===qqq888333poo&&&///@@@888666999;;;===???AAACCCFFFHHHJJJLLLNNNQQQSSSVVVYYY]]]dddjjjppprrrqqqpppkkkbbbWWWJJJ>>>333%%%
Ansi based on Dropped File (nsp847A.tmp)
jjjX*EPaYCx
Ansi based on Dropped File (nsp847A.tmp)
jKYp^V$3&B?/?Ts@T\cZI9s$S+ozZbb=5
Ansi based on Dropped File (nsp847A.tmp)
Jlpb/~?wd>OAgC5/)2-g/UXj=AOhr/g]5G[CJ+S|sx>7+ay?Ej.
Ansi based on Dropped File (nsp847A.tmp)
JM0gH>u9vXj9O)gov;}J?MX~{oK~
Ansi based on Dropped File (nsp847A.tmp)
JN,X$R!l#
Ansi based on Dropped File (nsp847A.tmp)
Jn2BWZ?^qXM&E6
Ansi based on Dropped File (nsp847A.tmp)
JNL+mOp#:F,
Ansi based on Dropped File (nsp847A.tmp)
joW9<v#ja>H#vMc]kyH7F=(^_Sq_A*n-s]_!KyvO5H>.N`wSTMX0}\f`IpoQ~H~')
Ansi based on Dropped File (nsp847A.tmp)
jQL@@c@Ojj
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
jQTbSA[1NV
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
jRX:qC1nZ~G(?a(\f)$Xf`0p>'@@ZHU<0 $o2($/*UF?Vk65Lj;P]*2VAHZc7
Ansi based on Dropped File (nsp847A.tmp)
JScriptProfileCacheEventDelay
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
JSzw)mzUYv"P2/mI?m_0B@"xH(WFVll(`6u
Ansi based on Dropped File (nsp847A.tmp)
Jt*VAXvOWd^'#t:I
Ansi based on Dropped File (nsp847A.tmp)
jtPIXX=H$JA&HAK
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
JU\R96%Rop~'N]O}}mR!Z]$yIpzezQ=LoyDs#!hUNr$S
Ansi based on Dropped File (nsp847A.tmp)
jV#V~tct<?
Ansi based on Dropped File (nsp847A.tmp)
jv]VCgS%dL*?^Zq'YUUhKwLwO{K"'Z>x|:b([uP}t;Lf[o>kQ
Ansi based on Dropped File (nsp847A.tmp)
jVt Vx 1uPU-| jjD$(jP L$ QVu"T$ RWuD$ P L$ Q 1t]Sj P V 1RjWp V ^_[,,SWhj P L$DT$@D$<S1
Ansi based on Dropped File (nsp847A.tmp)
JVwYqz!^_K%1 ?%|>l<
Ansi based on Dropped File (nsp847A.tmp)
jW$=aH^ {]_:u(>t[mDRb+EIMB_pA
Ansi based on Dropped File (nsp847A.tmp)
jx')HL.Xc\} [<IJ;m~s2^W6c^*a~
Ansi based on Dropped File (nsp847A.tmp)
jXz >',:v*!\LWp!0.$+PXRS 4
Ansi based on Dropped File (nsp847A.tmp)
JY&*HNkS#e'/P`Q)v57y|^!rz#4ms@W;Y
Ansi based on Dropped File (nsp847A.tmp)
jY2DDs$c](@
Ansi based on Dropped File (nsp847A.tmp)
Jzp>mVb7k)WmJ*kW_3>NXO.6V3z_Rqv/.dB(~qxV,5>Y]+w]4uN}<`~O|@J p2TON./wOti1|T
Ansi based on Dropped File (nsp847A.tmp)
J|WO8c)}aC|o)~J=gSfmTT_cjp|W>KW(5+rE(U2j-1Muiz7WRmz$qV>g)bW{UM5TSM5TSc#|"I>xmW~__MiM@vxR/|g2=c~cQN=%q|~?;4`tN1e`}f~v_ax~2~TZQxeUnj9!wK5uw3{<rk1LfGc/\xtx3LCOXW%<x=/&c!~dT/DSk+:;{~-luQXR8(>zx?~LxM>wc*:je_rX>bF70c_<X"{|%If(#'xm]E`$[T\0r^/<9nNw3u9Xe4a+{<6ZF~;sIH-|zxZBwVu(h4[>`4>`u|^Ra^c~?J7M&2ZF0Or7b>Ie5v~<!)XgZ~^VRbyZLo9P=x(#,_)}#5SGG%{0c"z_:W9'2%aZ)Kll~_9'7Brk|^Mjx-$,t?zj(S7803;O!7Q'V0h-;*9,.|!n1QUfo_Ef]7>oUk}
Ansi based on Dropped File (nsp847A.tmp)
j~|>Ji}XWBHv;|jpOSFf5g
Ansi based on Dropped File (nsp847A.tmp)
k S[eoZmD.=5UtFcCq`OvR+aioHy}hV@P(
Ansi based on Dropped File (nsp847A.tmp)
k#5n?{kmWC?EFZs_J&.>:w}ArsO8Z[N/oDu
Ansi based on Dropped File (nsp847A.tmp)
k*=A?"so~4;v?3 ~0+yp5W[jVsBZAVp0
Ansi based on Dropped File (nsp847A.tmp)
k-"}ZK1Zmu!x`N<|ggrtXc82ifCO)'?&BW+rQJw`Y?N`i(w713MsR1{q|8x&0/,Fy?De<Uc*T)/2V6y
Ansi based on Dropped File (nsp847A.tmp)
K.W\hzx|U^??m;(SA9|R\o^''F=4]O
Ansi based on Dropped File (nsp847A.tmp)
K0O:o?kvis*&Dxvi|TnQ<Z)&Rwm(^&O
Ansi based on Dropped File (nsp847A.tmp)
k0WGr;i3d0c1f6n?zM _4
Ansi based on Dropped File (nsp847A.tmp)
K18c@XH*A7E#eDo-!~#cSyb"_^zuSWpjOvl=(jzgVDjS:cHVb~\}{:c'Ycbq.84,+em`r?hj'EPxgsnu>\mo0-d\A`kKj(_|/Ln2yO?KEtt{BRuQ<:f5:z=)z]J'_0<zD1E4h=KedL\R_'K3`CUl|@OFyvd"PwyAZL|l-(Qr#Uo}?B<3,<W f&w^t'uhO4y@p
Ansi based on Dropped File (nsp847A.tmp)
k1|]H>V:P~*kA@-@i,J=NmCIjj_>H&?18]vKo<C}wn;o)/U==&pGL,3B|P/'R$%7SG@"09'(I&t?SX(uIHm"'=9Tt
Ansi based on Dropped File (nsp847A.tmp)
k2 Q|DJ7Vo61rXw>a+~-MCaS^n.8A-=zPe6}x#N7{0:s;X5{kC{U^!*z<>vu5:-oeTHhPJ#9WGBa<WtK#-3;<0.%CYHk)ulJ)^D|59`
Ansi based on Dropped File (nsp847A.tmp)
K5L}]#&6@Wual~oo{+WeX1:_T}N*x?CzL/OF`_"OMwelf96Ku=7'z:"{];-OS#lj2 #/q 1#O]?7M@oE]?o=iXu\osTzQ!v-_z+Mky1}e|6#_qcI)k,I$$I)I%)$IJI$S:ju%R%,tKtVh^a].d5G4IHwf}GV}@mIgM^KuGOf55}7{?+'
Ansi based on Dropped File (nsp847A.tmp)
k6m_VN]Sy|=-p?gQ?PS/~s/EgXsSK5F=S.C~.~"$-U(i"J/<9K5|lUetbN6#t(Tow'-j}:HRzX;oD*g"ObkBUQoP0o/B|Augs%`4Nrx%D?&KVsA~
Ansi based on Dropped File (nsp847A.tmp)
K6Rx{u:L8~ep+;rzj%)/NVZ~I|hl
Ansi based on Dropped File (nsp847A.tmp)
K6u`ogR&;6NQ\}DoI$m`xYY6(\a&,O.&:Iy9ObEE{\t&WG{oA
Ansi based on Dropped File (nsp847A.tmp)
K<gG9c0TDYIQgn]U
Ansi based on Dropped File (nsp847A.tmp)
k^R15\1[5e~CFE:AT(oLKpBO&S28L]9Sp_?S=}vYwf=mg@[AL~>,eqNF&_L*@omy}:q|+9)q>(1vvj/gq*f8QyGL5\4nLZ:T9>Sw=~vtc_q- <Oh|jxOp{~bI)(~ua~t/}.~qndpFA`$GZk5'*Jep}>+},4}7R_?/c}G*M=ku+pVjft(>a.QU/zjM!
Ansi based on Dropped File (nsp847A.tmp)
K_']vkm|> V(nPFu}_k?6g<fI`8*ZrEubC3m5Im4iM`P{Lb3LcZxcl+#w&mUccjI{ZbV6,@P(
Ansi based on Dropped File (nsp847A.tmp)
Kb|Z+/0RA}Gu#Q=
Ansi based on Dropped File (nsp847A.tmp)
KdM~K]%@P(
Ansi based on Dropped File (nsp847A.tmp)
ke/<ouh);[}CQeV<{{?i4xo]|r_?>7MDg{]OwLG
Ansi based on Dropped File (nsp847A.tmp)
KeepAliveTimeout
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
kEm'6.5S6nE^NF=C%XmUM{y yVy;m}{kk^[sW1~O<O:l9%s-NwC>FgbPOI$XI$I%)$IJ].UVz}Em=u?~oX}E6NU6f9"7S=-FZ]GgN;3}VYk?;OU_W~so{/nemmS}yoz.G;_mxeWX
Ansi based on Dropped File (nsp847A.tmp)
KERNEL32.dll
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Kf/y*=[bKy[X>gT0;eZ:nbMCg,VAGw>qz`} ^5Jq1~39Km~\LJ7
Ansi based on Dropped File (nsp847A.tmp)
kf4~`Zy1CQ[L&0/B#)3Y'}n5?)@g.:_CLQ#g9W`E)Nz;MUA>nK&/6B'N?x"=Uh*q`?U
Ansi based on Dropped File (nsp847A.tmp)
KH"<^48xN?952C}g~!oS2Ovw_[bS}[LR
Ansi based on Dropped File (nsp847A.tmp)
kH"F55tsC<Kcw'?D'FR;/3:y_"3 &a{<0B_^tL/??8Fk*CO|&agvL1+iQ~o@txC3i
Ansi based on Dropped File (nsp847A.tmp)
KH=We{(9-O1Fizw>Tr3]4qj3u|8+'gc!<{c>+{5|'?8EWFcvmr)}B&sir}X)svIUEgOpf-lmID~|yt'':{:U`_5>5lr@5o2lb%LP".?{r}{GE_%N$ ,2tULhK|xxzWQg0,{|\3|CQOD!>/;k{PM`w'CW2$6~xk_'"[O!}#|+a|NA?7x~+l{?\~|O<la0g?~j4t~a2JqIF3wrNG~u;*
Ansi based on Dropped File (nsp847A.tmp)
KHj,wV]u'Gy5!
Ansi based on Dropped File (nsp847A.tmp)
ki=,c?;p$y4)H_T`}0u}'mwO\"J}K-WgO@z6=x~4q1%sN>cJsJ
Ansi based on Dropped File (nsp847A.tmp)
kj1XH2%2Tl^/tcuO]q&IKr~uFqd!QWk/\Wi*c2fz3>lV@2wUsS|;5Vm'\KBy)* V,P|"A7b??XCdf##;ZIxLfNp*2K7-M-Vx_uzRD:iPA~Qy=_vm?rx\GL4jN==/>b;KD`Mo#-=Y=>O<'TY#66lhXZW]|;<r#E6B
Ansi based on Dropped File (nsp847A.tmp)
kK]GONAy?[7g+[}w,m@
Ansi based on Dropped File (nsp847A.tmp)
KKA[W?/?+HAwM6Ad<cB?,
Ansi based on Dropped File (nsp847A.tmp)
kl"~{m^;/lQEovO*-~4JEqG|l~JWxH#DkU!.;cOXbJ=8GwO(uAS*^O}einGyBzO6}L^]F~u 3KS<&}Lq7i_`|q]*}u}S'<b_7c;U7"zmp:f8jM/y/n"~`6y;DM)9p}#dO+M*4/!>(1eO9~#+=[{?%A74qaZx+p~E/6^7Tpf)09?oYN|y+}3eH@x;IB>Yo>8g&\Nw\'"KSn>oLytfKyA
Ansi based on Dropped File (nsp847A.tmp)
kl3!FZV_Z1U*7V3>4@;t%-9p7tNQn&a[-G^F9-e]~
Ansi based on Dropped File (nsp847A.tmp)
Klb[|-SAG9,KM1YFU>/v4~~QCzDK_d\ZTFii~Fma/meKZn-[rk5ZGZn--
Ansi based on Dropped File (nsp847A.tmp)
kMq`8}bAB<V&vxw1NVN5m<@ntF0it=?c
Ansi based on Dropped File (nsp847A.tmp)
KMYq5:aK}2ywrQ=g<mM?p7d2|<5\S5&Uu\[}<k^V9Jn]x~SwQ9G]*oO5l>+?1F_o{qRgS-_a!;j
Ansi based on Dropped File (nsp847A.tmp)
knR3:w)ODyO[u`%^GJ/j/x1`~v/G:|3/yh='-/Nq0yP>x~jzh&?m`ZC3L`{I/-zo64g](\92[BGm&%`?0TfN(
Ansi based on Dropped File (nsp847A.tmp)
ko"l;?nf?jnLkq
Ansi based on Dropped File (nsp847A.tmp)
KoyG'Ex.(>HB=`W&
Ansi based on Dropped File (nsp847A.tmp)
kP<j3`U%d$~8~c
Ansi based on Dropped File (nsp847A.tmp)
KreUG),ijrX]#Jr< Wb*gygYHt&W6Tu|=}w]wKF/\4;o'>RPR9TH tyF+ch)'itlT(C{UU.23m5#.Y+sgSPk~,{Ft1~r>F/qQ
Ansi based on Dropped File (nsp847A.tmp)
kRgIPrx[[[ZZA$)/?"""****ffrVKaaG5De]0;I}nc)3rN||u,#4>c_S6O
Ansi based on Dropped File (nsp847A.tmp)
kriVn|Vq2
Ansi based on Dropped File (nsp847A.tmp)
kRm.W7Wu]m$%PI~OKjPi>JNB=rm{'g7wIXv=bplDoWGUk#+h5jTGS,cMa?0[O;9ovGnM6P_{;_>l
Ansi based on Dropped File (nsp847A.tmp)
KrT1cs_>&M!q'e2@|;n-/+j5P_!c _*ApCmn~z}`^|CXgnxge?Tb>dcWq["|?e8w+eMD~Flf7&lI_ew4@~K'7"}OE*V_{M?k5c>/nzIzZr8ZSIJU0C[+Q^uzgC988a[_d?FyMxRMw;|7VwQ_=i}uy;S:)8xEWl*qn\?U,d+b:B7cMG6b;#@?g*Nj{<59_(D&~mz2~U#W;}
Ansi based on Dropped File (nsp847A.tmp)
kS?9|K}7_*1kN?=k(;;w3wR!W}d
Ansi based on Dropped File (nsp847A.tmp)
KTkAM{Rl"1^qxFPGA6S*d?/++K
Ansi based on Dropped File (nsp847A.tmp)
KU"q/~;A<L4@1h^= 6@)1q'UrkP]O8?(;@_C {\3Fdu&|pgS)O8/Fk&Cq>Mr*Oz#WDtu|*7Cp=N^?^:/B)z*vA}WD
Ansi based on Dropped File (nsp847A.tmp)
kWN>tn^,{TXtC}~E7][@Kw_#-tUUJ?|.M_N+-p<!+{f#3_?|_43w#Q'}w7lV&
Ansi based on Dropped File (nsp847A.tmp)
kYhu#U"y^3wM{;rK?7sJnns(u?h-o\'R<y{~!<f~W3>#LH T]8~l-ul
Ansi based on Dropped File (nsp847A.tmp)
kyO/Jwg'%qt{UzUS7e*WEsq{GFg;>/SJa|YliE#fW7B<z|B~5-Dl{+k5ak4gik[\ bBaKF@YzYRM:J_.^orS7JUJ_Ku]-j\3jY9}3#[Go:%?25<YKZdj'60/{KhE6"oOE:<P?_h~EQ8qq"]1^-6..b|/eczCN=%1c[|cF]1J] X<m-$i\;]Z
Ansi based on Dropped File (nsp847A.tmp)
kZ`P].j>fh<V?PCHE*Yg%F$Hl$&nGD$jK1eKD|DFQ0I%MQI
Ansi based on Dropped File (nsp847A.tmp)
KzXYe*ac0\{|phD0,";w:sll6U
Ansi based on Dropped File (nsp847A.tmp)
K{=D75<,l0Io}_\]}g-euc?f1S>7 Awr=9JOyKXacn
Ansi based on Dropped File (nsp847A.tmp)
k{a36#_FG~g8>
Ansi based on Dropped File (nsp847A.tmp)
K|6g7JUI#j
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
K|A{0KlkkqC(
Ansi based on Dropped File (nsp847A.tmp)
L!nCe@HmgNQ.c4~V7Wog#`EIw7?ELi_8z|{%)y8GOkPrbzl=O=GIA{~ovd~/kRf[[Jq["{|7h<~V#6v$7{\/'2=s`zM?ROv)Ir.0^E0{X|?]AO8Ur?oTdoawY_uO@?znpAZE8Z$K!(+TP%Z]LoF;~ =QYp{Z#p~H2m]F9O$y}J^m.p?^w0=.#@qA,_|uNm;'\R3/~t0Pw$Mv_
Ansi based on Dropped File (nsp847A.tmp)
l"47OX<6[b Z3PXh 4oVY@?R4mLtmT2yDER|vtQ[_9
Ansi based on Dropped File (nsp847A.tmp)
L$^QA>lKs<YYK8dP`D@G{Nj q$'Zj\E.,dad[9C'u
Ansi based on Dropped File (nsp847A.tmp)
L$DVUjhT Wt+=41u"h8Y~D$u
Ansi based on Dropped File (nsp847A.tmp)
l$oQbHB +'$b]90Yw-'UtA]%|b,b'Q
Ansi based on Dropped File (nsp847A.tmp)
l&p8f{64'<@P,hP`Xw*HAW.c5bsao6} .ttogc':\Xrd1a#
Ansi based on Dropped File (nsp847A.tmp)
L(poksz8Gup=>v8{u2VY2#<)C@2*|(TV^}5U(2%'d\d1iTdG7Y>PA+rS;L%"$)yw+6t,5'C:o`s|ILY0-CktdT2%+
Ansi based on Dropped File (nsp847A.tmp)
l*-Y:^["s)y_//~^-d&ph|hWp|~'EOXJ ]A)^oaxZo_kW5?ZZ}/^.S<z|'iCAh{?V*o3'KToxr<.
Ansi based on Dropped File (nsp847A.tmp)
L+f6+/{ntZEUcB_#8m_a3=|xj;%(@y6@!_:4xS*f`|>vFfCF~|Ib:^%=o?+CR<6|AzUVw
Ansi based on Dropped File (nsp847A.tmp)
l.,[e,O,jt7Nd|e+?<3S?ZX^7*~\?IB^[u{`Z*a@fV
Ansi based on Dropped File (nsp847A.tmp)
l.lL'{}iNG&f;$!vFO$K~Q/55K7?e=b4+k8ujlWvktl+WP(
Ansi based on Dropped File (nsp847A.tmp)
l0VYi[OH?;wYTb%/N((}2I(?jll}S&E_D#'n
Ansi based on Dropped File (nsp847A.tmp)
L5N@}_^[lSVt$W333F> t<+t<-u3CFt7U<0|1<9-0jj
Ansi based on Dropped File (nsp847A.tmp)
L5N@}_^[lUVWu} u38EMSEE}]u:t(9MueP< QE< M:uE]3EE8u09Mt39M~UG@;E|}EEs8EtEC39MtGF8l[9MtE;t+}G8E_^UE3EVu8WUUEUS8E:uw<"tl<'th<`td:EukM;ut]~];}u:t(9UuJP< QE< M3:u*]C8]tG:uGEE8uUF8jM;tBN< t<t:u<"t<'t<`uAN+FF9UutE;}EuQu [E_^3@UESV3SVjSShu]]] EuEW= SMQVh@DPtwM@D3;s
Ansi based on Dropped File (nsp847A.tmp)
l7j$(Dj[fIUi$k6hI2E]JMd,BRh8pR.GCQ.?RTk_SMd#wrBk`|*(H3VpI&ya]#.;,p|`xCQN/3!=
Ansi based on Dropped File (nsp847A.tmp)
L7}(@*sl#*ZgwBWc65YlUd[O""M&U4$%63_bnX {Qs'Rm- "Qe))f+(\I&VMS]ls8"h4kSm`o?=|m*D!t+s%omA'+$[)#.*$DM%%^B%pQ0cdgutriT2i2AjV@sjly.gUUj`*m"MDp$W(a$d9#TT6W $wg%{g0uh
Ansi based on Dropped File (nsp847A.tmp)
l8}cEp+1[Lg'3{
Ansi based on Dropped File (nsp847A.tmp)
L9r89LP-$Tg3HDH6/ O<HMf>NFh{eu!vXuF~#68!^
Ansi based on Dropped File (nsp847A.tmp)
L:E&)MZqQV."#>s1C#>P]&VF{X})=2?LiFu:\e^/E:!xnNT~x:g<;88}3ceN|Xatay/1eLdn~W:i4/[RS8.p}pWll?}?<Zz<w#2}@~|^6==v^CVcWuav_2TKikSfIo}dzduzm}{xM_c88Y_7k#.n@sjV_R{,|~\r+;bvc!ysoaR7'(z<H'o*
Ansi based on Dropped File (nsp847A.tmp)
L>d4/H;->7m2}b%o|D_;\z]L+ymTd~;8tBem.._*)h;9/wnm>_u'4M?nC'Cx:}4OkyksNULZ3_F?_L,ZE+S\=erWLR2^lt0^t\d[-=`~h|N"-5%
Ansi based on Dropped File (nsp847A.tmp)
L>T%+5%|x/|:d98h`n9IjJ]x_DE=:Df#U^`<u<[Zx?yJ
Ansi based on Dropped File (nsp847A.tmp)
l?[>^4^,)9mP<}3X^76B|4?X0fpS;;#
Ansi based on Dropped File (nsp847A.tmp)
L[oMxLdW9y`|LcXHN@=-YWlLi:;:r%O9I._!Iwx\5M"9>GEst\
Ansi based on Dropped File (nsp847A.tmp)
L]&/l9Zw vt9xbb{DYZyg,~f`}
Ansi based on Dropped File (nsp847A.tmp)
L^xBf0^T2L ($E)aid ,Y~Ot3FnV[28PbNK2aRJ('KNsA#_RX\V.
Ansi based on Dropped File (nsp847A.tmp)
l_YS'3h"[K)=?j-cKy)l~WJrg.Th8Gv<rSs;
Ansi based on Dropped File (nsp847A.tmp)
L`5Q6 fk
Ansi based on Dropped File (nsp847A.tmp)
lA/%cZ,!%9.'WUIr jF^)m`QzXQ?v\bs#>CEQ}[uK
Ansi based on Dropped File (nsp847A.tmp)
Language Hotkey
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Layout Hotkey
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Ld&<qzZ^~<'sN>1{Wbb/rtzv{WByM>6bIk'`I
Ansi based on Dropped File (nsp847A.tmp)
LdapClientIntegrity
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LeashLegacyCookies
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
led&P$I)'$E$%oVFi2
Ansi based on Dropped File (nsp847A.tmp)
leftOutsetlongbottomOutsetlongrightOutsetlong8BIM(?8BIM8BIMZJFIFHHAdobe_CMAdobed
Ansi based on Dropped File (nsp847A.tmp)
LegalCopyright
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
LF&?FmhNQ;OYa
Ansi based on Dropped File (nsp847A.tmp)
Lf0~W/2?%_%h?J wFdgEZ/`$|[3U(^"Wo,F041w{Z{OSp8t0DR#~~AzyyoxroYEmgk?bk!Q\_'8|cqwx^[g"_I%zz\DP(M_he
Ansi based on Dropped File (nsp847A.tmp)
lG{um~aNyXa>B ok1Dm{>~1(yl{D]`W]or</e0WguesJQte"<T\
Ansi based on Dropped File (nsp847A.tmp)
LH(a0CL0*fB*HQs2E-XDT;iO}SUC
Ansi based on Dropped File (nsp847A.tmp)
LH+K_^7'pQ"9*+!]*jV}QRi?6L>I!H.RU~QS~N,Ol=CQRfYm
Ansi based on Dropped File (nsp847A.tmp)
lHV>*Y2Vlv!='d GiTV"Fb>LK^cEnv%+G\\lhS$k)?",~pU~b.FVmOoFUrp\I<@er>u#CCD;(6)OzXV8[bBa=!}H1&xQn5i2v}mFTUP[4+qzSXA-9Zt"ly=Nk>ATHuOP76&~C;#3rLt0m5f=1%HnD#aX(
Ansi based on Dropped File (nsp847A.tmp)
LibraryPath
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LISTmovi00db*'0***-,$+,-$00'*-0*'0*,--0,,)&*,/**,**-0&*,0&*00,*00,0,-,000db*'0***-,$+,-$00'*-0*'0*j$"$+,,)0'-,*",*-0m+&.'$0*%.,j*+0,0,-,000db*'0***-,'+*-'-0&0-00*&0'#,&&*,,
Ansi based on Dropped File (nsp847A.tmp)
LKgZ{>bIO&K"m1z8v"?,@O`_O%|@I'!6vQ;He .#m<_i}=jonis#fmnd[f{U2Mn)~8! xu
Ansi based on Dropped File (nsp847A.tmp)
ll22W!!!$$$eeerrRR555)))
Ansi based on Dropped File (nsp847A.tmp)
LLRe<'xso<LE>55/<Nxe?<6^9
Ansi based on Dropped File (nsp847A.tmp)
Llz}jAQ"#9vP_-)fLWjBw;/vYMvY~
Ansi based on Dropped File (nsp847A.tmp)
lM^o'27xko[WbJoPQDjBn\tbIx=w=Z %![h
Ansi based on Dropped File (nsp847A.tmp)
LoadAppInit_DLLs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LoadBitmapA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
LoadCursorA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
LoadImageA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
LoadLibraryA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
LoadLibraryExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
LoadWithoutCOM
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Local AppData
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LocalizedName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LocalizedString
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LocalRedirectOnly
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LogMaxFileSize
Unicode based on Runtime Data (DismHost.exe )
LookupPrivilegeValueA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
loR=3^y/X1:{L^a}$fD'so~"_)2/M?H4W.aIlP(06^LW%+6`#IzH=6Y)))vie:Q >>_#
Ansi based on Dropped File (nsp847A.tmp)
LP0FP0<!lU-}{(_4Vn<"QCxBN7)W~t0F
Ansi based on Dropped File (nsp847A.tmp)
lpo5\a|~Yp_Y-`g
Ansi based on Dropped File (nsp847A.tmp)
lpQg]0uc(B8H*EzCG0}%OMc,rc tx@Qa,t!zOki3n?[1Nz^WO1!/c=Kj[ISV?@`z{Lxp7x=C+WmX
Ansi based on Dropped File (nsp847A.tmp)
lS78>D635$bd"lZTF@Rnk'MN-]}rKStsLjU;/*?$MQXeYEI/2lE;bP|8,a@Y8ihJj#CVlh)T2`Q
Ansi based on Dropped File (nsp847A.tmp)
lSfSKzxD'u|"t%wj 4=d~{~#`'&}|iYWW_R7r7;%FsBd$ex>QZ8!>~)
Ansi based on Dropped File (nsp847A.tmp)
lSOsw' Op@|#`7%'(BBcG1g |$`W
Ansi based on Dropped File (nsp847A.tmp)
lstrcmpiA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
lstrcpynA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
lTr',iIBTPaPjNV:P(A7$]9r> %@1Nu"8"# {Y9h@jSB0G,8(u)9\3|8e
Ansi based on Dropped File (nsp847A.tmp)
lUY?a<>1W{4Z8u[OeX{@7alTvLnM(GfA[OKByi5[
Ansi based on Dropped File (nsp847A.tmp)
LW^f`h>a[gj7M`-h>S%;
Ansi based on Dropped File (nsp847A.tmp)
LzhRWtgZs'~
Ansi based on Dropped File (nsp847A.tmp)
l|\V#mh3z% 8Kf#
Ansi based on Dropped File (nsp847A.tmp)
l|^}S?o|vxqI~;^D/,2_kGV'R7
Ansi based on Dropped File (nsp847A.tmp)
M!){_'Ch
Ansi based on Dropped File (nsp847A.tmp)
m".$/W|W e|V,12m(Sz&Ot't`%K{g70
Ansi based on Dropped File (nsp847A.tmp)
M$mboU^m8fd~9x"Hr%xSq^w{tgSq|Sby9\>thca$XM?5Gns+_'aYsl}]=c6UHk[AdAy(9=qJf _=wbZ.<]"0]O5uK&1zHspD4&8n^<o}_CemOe9`cG%,^kIW^C
Ansi based on Dropped File (nsp847A.tmp)
M&d44^5ym
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
m(;U$hG~
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
m)S.H8*#`yP0A$igFB`#f&:c6*%&Z[|Z&H^T[ib~V^gx^`+97(2jF|88p</07}3jDPh!-ve1UN}?P`(gy(N2Kvp-G)8MI8V;cyeY`+3[R{d&X(ohJQr,BM&J9t_QmN+`>C=v9K0zNhmQ](PU x#dFrh7Iy' ZRJ;Ygkijx'wdd@#dy}IBI?pQ$FuokP\Y:B+Gv<kSh%y)y2:Y %;V+Xv\%}!o_9<8QR$3l?***B~Q'G/GW9XbXLjrE= :Tj_ffA&}@+WP.'<&}~O=8ci}TUg2T}+v cpu#2Yk?m[G4J1m]e=^WZ:Nx.ZK@"uh=2yT~hA}yem;PlocYh}RB,Qg4Z=yT]\>&gmmcf$2j2>jwfrF>7}K
Ansi based on Dropped File (nsp847A.tmp)
m*5:\.lea4YFH|pa: ,?o3*\<wH[Y"m$t?xC"okL>J-+Jdll;;Bu)*#5fyx]AQSS>K*r.r!d1+5_#}QxU"mR*$IlSURku
Ansi based on Dropped File (nsp847A.tmp)
m,,D#.L ~408s^r(8CgRTjR
Ansi based on Dropped File (nsp847A.tmp)
m,,D#.L Ï~Ýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿñÿÿÿ4ÿÿÿÿÿÿÿÿ08ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÿÿÿÿÿÿÿÿÿÿÿs^rÿÿÿÿåÍÿÿÿÉÿÿÿËÿÿÿÿÿÿÿÿÿÿÿÊÿÿÿÍÿÿÿÉÿÿÿËÿÿÿ(ÿÿÿÿ8ÊÿÿÿÍÿÿÿÉÿÿÿËÿÿÿCÿÿÿÿÕÊÿÿÿÍÿÿÿÉÿÿÿËÿÿÿgæëóRÊÿÿÿÅÿÿÿÄÿÿÿËÿÿÿTÈÿÿÿÇÿÿÿÆÿÿÿjôúRÊÿÿÿÍÿÿÿÉÿÿÿËÿÿÿÃÿÿÿÂÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÁÿÿÿÊÿÿÿÍÿÿÿÉÿÿÿËÿÿÿÿÿÿÿRÊÿÿÿÀÿÿÿËÿÿÿ=â<
Ansi based on Dropped File (nsp847A.tmp)
m,q {-1C<U;x`.~_h8`|uP9v8dLvSupBJ\v:}y>0OrhU7wfccQ`@Dc++O\>p9zL&A2W<V8<7~
Ansi based on Dropped File (nsp847A.tmp)
m1(v*zq&z_*@("
Ansi based on Dropped File (nsp847A.tmp)
M4?"1|sAk?7{{7zk:c}{8_"e(H?VW\V2{j1%PXx"x#O%Pnl:N8UWl^~(K/k0diLHU`k-v^rJmY/hW
Ansi based on Dropped File (nsp847A.tmp)
M7 l&ce6(=(_U2Q:$6>nI@3@fg;|&v;lU]XfEa
Ansi based on Dropped File (nsp847A.tmp)
m8,LI{le+]])vcNlBwz%q#Y?]U sr"owlx:4oQr|>^I?G3OLx`jxz'rmyAQqiDi\b(RyT.qn=?SMUqq1>_wU;*y'Hfsa&w){U^><DEA;BWW2?O5U=|>zYsidSY{nx?'>no$O1<WGSyJl>!%]Q6+i/R-
Ansi based on Dropped File (nsp847A.tmp)
M9<:)LYL]v f(vBf RyRKH2G{%t}5`H{{,u&6~\FZLm[9Wnp{N-w#4i8kP,IxsJl$h#8kFfd"H9m0vu-7.[3/I|*$YKDT_&lK
Ansi based on Dropped File (nsp847A.tmp)
M;$T-o\uLe?ihC~[h\Fc$
Ansi based on Dropped File (nsp847A.tmp)
m<+A#'/wd'7Y=E*@]YWaA|Z-Nt;P og?kQF#!+pk\NHa'/3Z"L
Ansi based on Dropped File (nsp847A.tmp)
m</7mS`=yaOna[;8HmKU!^)mw8jcj>6}=*L9~z>[.{rsf50#<kx>I"3ZTq<Gv1Vy5=GMZai~&pWqK9~GNV5PSDHE>9\EA?=pEb$5XE_9chmOS"kx{5>xR{jZs!B yRpNc3h{YpPc/?9OXi<q9^P|7M4BM*A@\/%\\2",;2%_=]^?()L|I(!D{(~"A}ej|VoB?ExN_HoJB<+F272^F<~A;HX1N|CL4,Fk~/f-x;$V%FF?X_^cp86~pS
Ansi based on Dropped File (nsp847A.tmp)
M<N5}mew41A7+A</1;<o,jAN|Qk44??o
Ansi based on Dropped File (nsp847A.tmp)
m=hya2w?^;|u:}o}#ddA54A!9HH=(nlL~6swF|3?c[XZ.lMkBAo:0>{<;+O7X}>Dx~@>~>d^F*7k*Ko|"? t45&/8uQr4
Ansi based on Dropped File (nsp847A.tmp)
M?%nq1#?+sEOn]-syBHHxnE_du7W02%H||ul@[R)ahggRcro90Z#+[D4VYH3Q{|'8og&ekYE>lpq+NVU~bZUKk@hR?;C<~cH[9HI}yFx05*(/@DHKWz!+1Z`~1Q<|w${|UQ B'$+'@,oD\4;moXM}?t</-S9o*}bE^Q8T%H~#KwA(cG5')Z y5iiJyr"I!m}Z6's
Ansi based on Dropped File (nsp847A.tmp)
m?6grWJz+{8
Ansi based on Dropped File (nsp847A.tmp)
M?i{w~wHO_WCOwuqf~(-F~an!6d'*1\8Y/yWT8(>7?npCkX=>U\a
Ansi based on Dropped File (nsp847A.tmp)
m]AX|<AU,8y
Ansi based on Dropped File (nsp847A.tmp)
m]x$rY9_uLMf,?YQ|YbK%E$+FsRWQ9?XM:Ct=g6SJXW(C_/Wsrr^~"|Hv/+(5>cOwE3}s"cj_/$|?dxgdH\w.Z}o[s)lSO3x>.C8i?O3a?T'e>}~(m[
Ansi based on Dropped File (nsp847A.tmp)
M_nbeapas_de_ns_la_adaJaga
Ansi based on Image Processing (screen_9.png)
m_s}Z7n"cOj?K
Ansi based on Dropped File (nsp847A.tmp)
m_wVFrugFG+v&7El3HIHPTBOQ7"L&XWi#m7uFe8a<(.vR3ukxa|r,7K_
Ansi based on Dropped File (nsp847A.tmp)
MachineGuid
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MachinePreferredUILanguages
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MachineThrottling
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
main = getElem('mn');
Ansi based on Dropped File (scroll.html)
main.style.visibility='visible';
Ansi based on Dropped File (scroll.html)
Manhunt 2 Tradu
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
manhunt2_br_www.gamevicio.com.br_.exe
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MapNetDriveVerbs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MapNetDrvBtn
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
margin-bottom:3px;
Ansi based on Dropped File (cont1.html)
MartaExtension
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxConnectionsPer1_0Server
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxConnectionsPerProxy
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxConnectionsPerServer
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxHttpRedirects
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaximumAllowedAllocationSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxRpcSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxSubDomains
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxSxSHashCount
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MBCSAPIforCrack
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MBCSServername
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
mc_cqfc$=>OtX}7H7n:?Shw7Q_"WDtF\.*"o4F/>/cjCVczsaU7G{nFO8c_Xxh+=)-dG`=]:1d:UrU9<Gx?7Jb|Ra<7-y?>]B?YRTU
Ansi based on Dropped File (nsp847A.tmp)
MC_NOSAMEAT_CMETALHKMFWD*MH2@>MH2CRMICVOLzMILKBOTMLEFTMLRMONOMOVMAP_PCMOVMAP_TLMRIGHTlMUDLR@MUPD(MUSVOLJNAILGUNfNAILS@NAMENAND_01_PC^NAND_02_PC:RNAND_03_PC/NAND_04_PC@-8NAND_05_PC<NAND_06_PC@NAND_07_PCNAND_08_PCNEWG@NEWGA@NEWSPAP@NEXTNITSTIKNO$NOISEFXTNOMENUNOOSE@NORMALNORMALINORMALUNOV&NO_CDTNO_FILE_PCOCTOFFOKOKCONOVWR_PR2|OVWR_PR_PC1"OVWR_SAfP2DBnP3DBvP4DB~P6DBPADANDPADORPADSELPADSTRT@PAINKILPATIENTPAUSEPBVOLPCLMBPCMMB,PCMWDNFPCMWUP^PCRMBrPCX1MBPCX2MBPEEKL@PEEKRPENPENEPENNPERSON1 PICKDUP0PIG_SHA@:PIG_WIRFPIST_AlPLAYPLA_BAGPLIERSPORN@PREVPREVIOU0PROFILE>PROGRESQTMGO_PCBQUESNOJQUESYESRQUIT\QUITC@QUITC_PCQUITTQUITT_PCRATIO@READING@RECVOLRELOADREMAPCRESCHG_PC@RESO@REST1@REST2lRETRY@RET_CON
Ansi based on Dropped File (nsp847A.tmp)
mCg6K?oAS>LYMwWK"g5]s
Ansi based on Dropped File (nsp847A.tmp)
md>DGqhD{%F94"5Oz,6eB`Qw/bt)=qw$v6V
Ansi based on Dropped File (nsp847A.tmp)
mDaU!DkYYH
Ansi based on Dropped File (nsp847A.tmp)
mE`_O'9}aA8?}~PgHJ_EGTm6?4O|=gM|c=[?l"ENAXmJz.M0P/O1>/->NORF |I;_`B9kp~F3F
Ansi based on Dropped File (nsp847A.tmp)
meLy>t]ceC]q^azT!GquIyx #IN?[I{\T;z?@4N>vC~>A"N|~YCWkB8sW.7J
Ansi based on Dropped File (nsp847A.tmp)
MessageBoxIndirectA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Mg?WyRw}(y1WN?q7qI}2cT~x4GM+MEIMT_n.0X,*nA'N:Pf~wsP<g?9<=?]7\]`@.mKU]$Yhk_@
Ansi based on Dropped File (nsp847A.tmp)
MHev''5^m_
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
mI'Ai6=?
Ansi based on Dropped File (nsp847A.tmp)
Microsoft
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MIiy|\yA/;-3,s|@zWrRwNOBU+|xBq@B2xfb:c5oEOI2fiIi~7
Ansi based on Dropped File (nsp847A.tmp)
MimeExclusionListForCache
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MinimumSystemTimerResolution
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MiscFlags
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
mJ?0sRL?|!c,Bc?u);V]ZIAhqZxC|Hhnf"3pB?QcA^(i|}@>c)2CEm}05,=&3`woKMCE|`t;fKkLii/
Ansi based on Dropped File (nsp847A.tmp)
Mjq]6V;t)Jm\t#\6!IwMQSU2j,O\UN0BRnD/],uKV:)6Ww
Ansi based on Dropped File (nsp847A.tmp)
mkKemsa#>F3oeWUuwV]TDxrQMcb<H[6|ZVp%?*r[kVsE3Y ERQ/
Ansi based on Dropped File (nsp847A.tmp)
mKykE|~#4
Ansi based on Dropped File (nsp847A.tmp)
Ml^&.QM@NK=_^zy?wH*,5-Esz42?_mfm:st lO{<AzVU,l^]?$gI|GozR$i@z~^Wu#oulhC_8&QGMWVt~Jq_T5 ?J}0=}a^ht)?de~2NIiy"wZQ!I55`2MF2j%eu!{gO]PNDe@(1GqJIxWr<%{D-3W'
Ansi based on Dropped File (nsp847A.tmp)
MLu&e~~_UvF -_$|?h09N%(uXC|@1b
Ansi based on Dropped File (nsp847A.tmp)
MM;3!T.*5bYRa`\Q4..<A:.#!(R`Ya\L.1.4J<;!TO].$4-]ZYWaPO.1
Ansi based on Dropped File (nsp847A.tmp)
mN H|ll5XbTR$YiKv&r{LXR'C=Xj\@Hd+]%`&kdI7E;v$Qd5sd%$Iev 4eY a
Ansi based on Dropped File (nsp847A.tmp)
mo.|P<l.k
Ansi based on Dropped File (nsp847A.tmp)
Move System Caret
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MoveFileA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
MoveFileExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
MROZZp#`b)4w8.6hAEUPO9pc/'+<}Jc,cd(tgN}}}?7(*u0R^]fI;!%.G<yjP}O}i4K+F:c~^Q5'1e~Rg.7+D!\7bZ~"q}}:>Km7"h{ZMb|nM*k~<IQR+OW@kj-[nr3
Ansi based on Dropped File (nsp847A.tmp)
mRx/|WNOYPyKV:5!\
Ansi based on Dropped File (nsp847A.tmp)
MS_AutodialMonitor
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MS_WebCheckMonitor
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
msctls_progress32
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
msctls_progress32P'P8 SysAnimate3200000011.1Q1c111111122#2.2Q2X2i222222222233 3*30383M3W3_3g3t3|3333333333333333444%494C4I4U4`4l4u4{4444444444444555&5/565=5H5S5c5i5o5z555`BM`6(:*2
Ansi based on Dropped File (nsp847A.tmp)
mSjkX9(OjSfO no47V=/{`}H
Ansi based on Dropped File (nsp847A.tmp)
Mss@^F{@M.r4OOlj9S]
Ansi based on Dropped File (nsp847A.tmp)
MultiByteToWideChar
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
mvn{k5|gJWm>
Ansi based on Dropped File (nsp847A.tmp)
MW]`N(K{7KP?\F0l4+f,U=(yoo6ODAxIGt4G|O_$
Ansi based on Dropped File (nsp847A.tmp)
Mx 5$Rf)4
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
mx2tXkAw#}CS)wG~tXkAw#}C[)W 6#T?X_8Ag6X~@#b)S 6#c`&#q}b Oh0X(rV:;
Ansi based on Dropped File (nsp847A.tmp)
MxzS9y{1;m%z
Ansi based on Dropped File (nsp847A.tmp)
M{dm@?"\8QCjg@<W)?[kO8;nM-6;##ex=Q?s(||w[8Yrc'5tiy0yj=WU5oo{h{lvBSj\x}8;^VFWxpK)>dc8jJ*,?z>qb>DdA{`C.
Ansi based on Dropped File (nsp847A.tmp)
M}ugzffgff+vgqYBd~\2T#poK $<c;7@W5
Ansi based on Dropped File (nsp847A.tmp)
m}Vmw%x}::oCM#3>%W(N?zXxxAt1y&xu/Z~?g/\Q|)%^*r~$tl8?4DLJ~bSo3_%_PMaF'wK@N@W4_12Y=N75o6d|~w4 xyb4<XE;aF4E}Z,|eW0w?~d&,JwwsA@6e<REfw(M#Vb13gkfp{+"2g7lXO/?v>mCc WglV6}bwr5W\OtIEYGfMe);|}95*_g~}/*[i3-jd->0<qk9u'_n\=j&j!,}'bfB=gW+FoC4_ l|k~
Ansi based on Dropped File (nsp847A.tmp)
M~=Ujk/0=D#eM\3nPi'%<rVhjOeS>h7C=1Zs7)|/o@e>x.`~v}sh/ ~7OO6RoqAkDwbb:3{}G{eIo2}U
Ansi based on Dropped File (nsp847A.tmp)
M~xoXS>KN`Nu \
Ansi based on Dropped File (nsp847A.tmp)
N ,?}I8];qI}FWJ{)i{q{G?>c6?7^_G^QeP}Om;OQ}Ozf^17->{>%I;BW}rtZ=?S>,MVy[<RXs_qr2YYVO./qwRjpm,YJ\vrZZ'8'
Ansi based on Dropped File (nsp847A.tmp)
N!o&+v2hx67<9\X3G//||
Ansi based on Dropped File (nsp847A.tmp)
N$?J;Cv&uI
Ansi based on Dropped File (nsp847A.tmp)
n%x,1vN_R,^odfks)!dPrIasRJ_?k}K%)w{W~okB3
Ansi based on Dropped File (nsp847A.tmp)
n&>=AS]>05T
Ansi based on Dropped File (nsp847A.tmp)
N'1$.ndeiDsc|7TW"%3f4R#Cp%Qf3`7Q<
Ansi based on Dropped File (nsp847A.tmp)
n(40ZrXYs<@Z
Ansi based on Dropped File (nsp847A.tmp)
N,KJJQlJNRVZJJNRJJ+JVSVVVNVR)RNRRJVUNRRJRRNRRZUNRWJRRNRVUNRbNJjVVqNVZUNVJVV)NVvN!
Ansi based on Dropped File (nsp847A.tmp)
n-%6M|0FSz#">?o\guzlh'tj1mT|]O:'h)}<'/+x<|#<Cegc}3|}7'(o]l~~X-t"moz~fqcA@IS|zG_&t}<sn[$ZTy?',z;WE,6y)1bsq{mOb|G^*pR|9imhrnX}<w_=KT\+ct~r1I<QlW7poK7[~Q|&Ws_y{ FwKZn:!#?n|
Ansi based on Dropped File (nsp847A.tmp)
N0BA^q$e3X\0^'%_~\.`Ly:g@]d-V)_=br*,^!Gq=3NX9o1zV`Z2y;T@[&y?ay!01|_AYyCAGC
Ansi based on Dropped File (nsp847A.tmp)
N0G<Eb#Hq_&lT&|+QU\X"!Z>aGG8Bt%
Ansi based on Dropped File (nsp847A.tmp)
n6H~EB{] pJ>9y}I'-'7oP/mb9f_0LXmAOOOOOOt XUEJ?lQ"|3}i~"~O<@N!|"/A!(#JP+;Pql#t>#>THx WHnsP|' n{ywF(8./'_V,6T_;];#{<7~%~/-$%}fQ/86Fzzk1h69v_wpM>~*D<sf/3Po4wR;cxg={8$^wWf5$QG/Jw'</dQ},37+acrOdk]:\k{'3Nw+wn2?<#"hk'WNfl`$Ib\n>h(ijo|?#)0ggO{q>Q#DDpTj
Ansi based on Dropped File (nsp847A.tmp)
n8{hZ<:9?+P|{_VO+As?||<t{OnCCi}o$WE[`?cJd^?v^?!`~?nA4&QW}_p$zrD)3f*8~.E:@d? ?gE}u$7#i'iB>*KL$o)$}=*e0C/z_zyH<sL@w(jO-Y
Ansi based on Dropped File (nsp847A.tmp)
N9bdyW;0*mBl
Ansi based on Dropped File (nsp847A.tmp)
n:5&~y~Fq{cENW>rguC,l>
Ansi based on Dropped File (nsp847A.tmp)
N:PN|#)?6 ,
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
n;^iLA`rqg<GK
Ansi based on Dropped File (nsp847A.tmp)
N;v R|Jn[I$R7!PToPL/}?HcF! /G@5~oDF5iZ4p#Fahg pCXW
Ansi based on Dropped File (nsp847A.tmp)
N<~xKE(hB|W]_GrD|2>3yp
Ansi based on Dropped File (nsp847A.tmp)
N>?vzMK_ewhbggT\A2feySdbLYS=,/#zH.}yn]<LuG
Ansi based on Dropped File (nsp847A.tmp)
N?3WfPKUPx'K>3*bdMaHG~HA|t_730#f]kq1[cq yiKC|aLIw}ERNO=zHN@#Kk*4aFO!|{Sm~kT3[S!^f+iy9yK jO70/j&&_
Ansi based on Dropped File (nsp847A.tmp)
N?8R?#_?}_24D>/Ss$WguAo03o1zcxSKQkiV1|&z\xQgJ>~z|U/2nh_)_3K/FD9Ux
Ansi based on Dropped File (nsp847A.tmp)
N[_#CT+!a_x:Wb`Bd)>$"|>;$a2Jqr+?&"2l#2c=KZaf~C09$P>p`woyn%~<Sf{VlQ2!odf]7=V:+Z*>]Fz;t/<zR_Igo4|-<S|0~SyR>Ug-B/{u5S"&,E=bUi)];}F_[,qGd97\x&Y2_2<hCDl#d>ViG7at};ZURDB\%vzdi*)bN_QqO\].XM!tzf8^t^."p?<h9D>O
Ansi based on Dropped File (nsp847A.tmp)
N[e0_=6Dp\Zld2 PAmO`>/zfAx[x
Ansi based on Dropped File (nsp847A.tmp)
N].OxL{kPk>!k`N?zZP*|@XUway
Ansi based on Dropped File (nsp847A.tmp)
n_astep = Math.abs(n_step),
Ansi based on Dropped File (scroll.html)
n_interval = 0
Ansi based on Dropped File (scroll.html)
n_interval = setInterval("roll()", 40)
Ansi based on Dropped File (scroll.html)
n_num = items.length;
Ansi based on Dropped File (scroll.html)
n_pos += n_step
Ansi based on Dropped File (scroll.html)
n_pos -= n_step
Ansi based on Dropped File (scroll.html)
n_pos = -item.height
Ansi based on Dropped File (scroll.html)
n_pos = 0
Ansi based on Dropped File (scroll.html)
n_pos = delta
Ansi based on Dropped File (scroll.html)
n_pos = n_wheight
Ansi based on Dropped File (scroll.html)
n_step = -n_astep;
Ansi based on Dropped File (scroll.html)
n_step = BEHAVE.speed != 0 ? BEHAVE.speed : 1,
Ansi based on Dropped File (scroll.html)
n_step = n_astep;
Ansi based on Dropped File (scroll.html)
n_timeout = 0
Ansi based on Dropped File (scroll.html)
n_timeout=n_interval = n_pos = n_cur = prior = 0,
Ansi based on Dropped File (scroll.html)
n_timeout=setTimeout("move_s()", delay * 1000)
Ansi based on Dropped File (scroll.html)
n_wheight = vertical ? h : w,
Ansi based on Dropped File (scroll.html)
n_x\2c2hh>ho2~e<?$9nxvueb<zqDw+^8D
Ansi based on Dropped File (nsp847A.tmp)
n_{*Oa_:(Zk?sY)x>cc55RCYOG5\g_
Ansi based on Dropped File (nsp847A.tmp)
nAbs}CIAD&ra>Iou%S5&z./R3,~yH<omAP]3W"U@>x>HfbBI'8Ooz[xP@/+dHn&Ah:?+!/KzSu5-K}i5ES?w4>;xwZfgci
Ansi based on Dropped File (nsp847A.tmp)
NameSpace_Callout
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NavigationDelay
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
nBS}9w68,F}0,XTU\ZQxAo>+D&@|.|^+O|"PzYJ326BIJA<.~ r6~
Ansi based on Dropped File (nsp847A.tmp)
NB| }1I|=t#,MCOqC\3 ' f;}mbB k(
Ansi based on Dropped File (nsp847A.tmp)
ndD/"c(Px|hxp]}khRtP?ntsY+^_kja/MwiN5 &3wrS <|Bze'!,(f,$'kLY]m8sU/g*p,f$%i/!6=[BmPiC\~E|G-$go&K4!m`~J!^{|pW
Ansi based on Dropped File (nsp847A.tmp)
NdrOleExtDLL
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NdYpev,mnCqb]L+&h4yW`,lt~eb>r,jhM?iWR.K/;QqCZ7b@fF'r>/TrWX)OG<X|
Ansi based on Dropped File (nsp847A.tmp)
NeverShowExt
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
new GVCode("innerBody");
Ansi based on Dropped File (cont1.html)
newadvsplash.dll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Next_Catalog_Entry_ID
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NF::3TJ0QwdJU`23_"g-uGT~[!AZ`TC|vMq m;%G?K9nWiw{zoOG7j;wSO_EI5gW~$
Ansi based on Dropped File (nsp847A.tmp)
NFo5[_dEdpU-^\E>t:^FX} ?$]~O9~fCdC3uar>[c"CbA{S<$wV!H2pBCv>z?=8CFusJ}}FbBEoh_(U^M{#D
Ansi based on Dropped File (nsp847A.tmp)
Ng;__o7q|r
Ansi based on Dropped File (nsp847A.tmp)
ngnM'jg4f,b_9i-h_MZ[}~o}}Qz.mz"Fc~-tf-Jq
Ansi based on Dropped File (nsp847A.tmp)
ngPhu*u<z1>/F`0_bV<Hsou||R~QD$eDLs+t=!>b*o|(DEn][ehP<lndKY0(5~)`}95
Ansi based on Dropped File (nsp847A.tmp)
NGpifPS3ow{"-uiX+@2T.;7d~)ofLv|p6SuiY|~[t
Ansi based on Dropped File (nsp847A.tmp)
NJRNRUNJNJRURNJN4.SgC{NJR
Ansi based on Dropped File (nsp847A.tmp)
NMe//9C21}xP?#S{I.1oXO
Ansi based on Dropped File (nsp847A.tmp)
nMqq,<4uvL%(+$/++]-^+7w
Ansi based on Dropped File (nsp847A.tmp)
NNhhiikkmmnnppqqttvvyyww77
Ansi based on Dropped File (nsp847A.tmp)
nnkQ Qi8C|Oi8C|=Q>|>|ZQ$7){G$7){wQ/-p/-pQwJewsN| JewsN|Q N|!N|Q]",6P|#,6P|Q#dP>Q|n$dP>Q|Q%>D&v%>D&vR_&#:R|'#:R|/R'D_R|g(D_R|DR)U?Y|)U?Y|`R*,3Z|&+,3Z|xR+L5{,L5{R2-T9_Z|-T9_Z|R.ZpZ|3/ZpZ|RRR/Xe`|0Xe`|
Ansi based on Dropped File (nsp847A.tmp)
no se responsabiliza por quaisquer danos e atos indevidos originados pelo mau
Ansi based on Dropped File (cont2.html)
No3DBorder
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
No[gIyV1br/Pm]jTW1wLR
Ansi based on Dropped File (nsp847A.tmp)
NoCheckAutodialOverRide
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoCommonGroups
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoControlPanel
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoFileFolderJunction
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoFileMenu
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoInternetIcon
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoNetCrawling
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
nOOS1o4Ke6*|^VE/wuPm)k*XL~A}:AT!8cP1|}?ET^mN}mWoj~MFHu|pJH"Q/WAZXqw(. _5tJ=_0!~'~3w_jv=w*QHicF
Ansi based on Dropped File (nsp847A.tmp)
NoPropertiesMyComputer
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoPropertiesRecycleBin
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoProtectedModeBanner
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoSetFolders
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoSimpleStartMenu
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
nossa pgina, frum ou e-mail.</span></div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);">
Ansi based on Dropped File (cont2.html)
Notas.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
notas.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Note: Permission given to use this script in ANY kind of applications if
Ansi based on Dropped File (scroll.html)
nouser: function(){
Ansi based on Dropped File (cont1.html)
NoWebView
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
nQ"h~s'f/-(:%0e8kox3fr08<b}
Ansi based on Dropped File (nsp847A.tmp)
Nq}y~YPH?t}Kifk8~D(/|"'TCB;(|ns
Ansi based on Dropped File (nsp847A.tmp)
nS.?gLW{f*J"?oCUWIT)5?al}n`trCo//_b5Wcb|!=cD[2'7hE80;so]oa1?.!OcF/"6_OB%d4XO5"X)`KDWjn.]
Ansi based on Dropped File (nsp847A.tmp)
nsDialogs.dll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
nsDialogs.dllCreateCreateControlCreateItemCreateTimerGetUserDataKillTimerOnBackOnChangeOnClickOnNotifySelectFileDialogSelectFolderDialogSetRTLSetUserDataShowerrorAll Files|*.*saveNSIS: nsControl pointer propertyLINKSTATICRICHEDIT_CLASSRichEditLISTBOXCOMBOBOXEDITBUTTON%d0H``4H@9)MS Shell Dlg0/070?00000001111 1c1j1q1|111111111111111
Ansi based on Dropped File (nsp847A.tmp)
NSIS Error
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
nsp8517.tmp
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
nsWeb.dll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Nsy:F{IyM!v??gU.Th?t3zg8['H6NhkaION=s\@p<+07!c}@P"AJ_=+={{"Po\g@y"z\pV~"YSy]X5=?-OVe@SOV$laS6}oeJq75T|~hf#iXbg:9`ci!^DOrH<4h/Zd
Ansi based on Dropped File (nsp847A.tmp)
ntw+7DJ~?gC.3ycAs07,[<mpow/S41^Xn{8c2k6>7`^0XCCh`7%0AO)Z"Oi6n9gonG!;`};>U;aLsej'6G}*ze]zK>~xX%OXw2yQZH5w?DK#fg/
Ansi based on Dropped File (nsp847A.tmp)
ntZ*Gs6[/Ivp=!x|?uB1"{&>1]y,}/OG%U?
Ansi based on Dropped File (nsp847A.tmp)
NU#p)'N#p+'N
Ansi based on Dropped File (nsp847A.tmp)
NullsoftInstm
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Num_Catalog_Entries
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
nv%]3~}y.lPw-[}4mY4mYY<LDgD^>]Wji#~1]0-~16+<qX^MZ),lU@YPUpU]W9Us*k[3kL!M+d%mm~g1mNBqw;Oc<g~?7}21a|}{/U0{<BOIL!UJ!a[\L>n!x/Ve4Mi}/^m/vc_<&9!|={9P{c[Szb}SlxQr?]"gcX/tr<+}uy!V=\~46a0&Bw.R/
Ansi based on Dropped File (nsp847A.tmp)
Nw]ZTIH1IXw"4Id:45L9d ^"G'x"*^>x]5p||w0
Ansi based on Dropped File (nsp847A.tmp)
NX1w? .I5}
Ansi based on Dropped File (nsp847A.tmp)
nXmD'>%TmijCL)'h+Jzx}_$FO)W=gA;$kD(_M
Ansi based on Dropped File (nsp847A.tmp)
nxYgjxO00gT88iP*
Ansi based on Dropped File (nsp847A.tmp)
nZ>;{g>-b-D";&kK z7*3ca*+8\pR@CH2C!,5aK,
Ansi based on Dropped File (nsp847A.tmp)
o do Jogo Manhunt 2 v1.00 BR desenvolvido por Jenner e MaxFox
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
o!gj-X%?\1M2T<xD8FX>Dy~QIHb|KWo3a6/$N~a_l+)/=6O*+S$/&DK},U
Ansi based on Dropped File (nsp847A.tmp)
o"9;*W@FS.?ANp~tdC%j{7~O3
Ansi based on Dropped File (nsp847A.tmp)
o"u}rlg;yJg&zJbOOhq[vUZo/Uzc<!^h@l740opX|Z?Y 39i>0l]#Yi4AaqQB#7$<Kh0oh_5e$|O,+lAtij*#U'bp!B`G;iv ,#bl!x][)cy>
Ansi based on Dropped File (nsp847A.tmp)
o"V6;_(@DB2c/;3=y,Su@;kqo{<I.,*5xh"d\7#j#amYp|b(
Ansi based on Dropped File (nsp847A.tmp)
o#Igc>'=?m{Rwi>l 1e}&_zVG>[GFmw1SI~o|W
Ansi based on Dropped File (nsp847A.tmp)
o%Dy*Ywh7`s\"1+c?s%}|!>;D~oaJ"'J4%i#ph8.gqQ<{
Ansi based on Dropped File (nsp847A.tmp)
o%TRa>G7l?oy
Ansi based on Dropped File (nsp847A.tmp)
O&WI?DTKk'}a"E|;sTg_w>!k> 9-vOofMQ\'Exz/`x*`uC"L~-H>@Y: "Q(*=.]e}PFS,<5rzj\u,ep&xG|4_i_w7AUPn~?A:HPlL5oz_nWzazdI#aCnGHcCxKrTTEPMq`L\x?[OFGCwM
Ansi based on Dropped File (nsp847A.tmp)
o'Y+S# <tbcq>e2(l~#m\CRNzU$zQ\+F?x(x
Ansi based on Dropped File (nsp847A.tmp)
o'}D/Y/_ZLom\
Ansi based on Dropped File (nsp847A.tmp)
O(6q{^x>'q?w/L+-blP/&_Q<WFS2OvCnovK|"\qW~a<w5
Ansi based on Dropped File (nsp847A.tmp)
o(9,E|&uS>VydeWSD<4_zZN>o(;3Xx+lxpZO1^T<&qn?Hp^+ngF(>>)Yp
Ansi based on Dropped File (nsp847A.tmp)
O(i4r~>Jw&j_Qt6n[L@s|xVW)`+Q$Y
Ansi based on Dropped File (nsp847A.tmp)
O)7@pz+g'Y'61&;*B}odCA'&xe@(e}-&CP?=5;lWrNqGGy?!m('c>\{'B<&"b
Ansi based on Dropped File (nsp847A.tmp)
o+jaAV>?D@h~H6h4x}#b)_J9r@Dj@<84
Ansi based on Dropped File (nsp847A.tmp)
o,}C%|>`IH~T]ximIw[y+zxo >=C@4*Dag`Z_XZ@WM2KB4}62=C?y?*Qs`:N{P"',9v/}wP}?MRjRHD`2[_Gqh<~X*G-tR<G3Kj}>;<F=K*=X|:NWU{D!EC@aK;U/?}W+O{o$]PC{=q;jDOOP"!j.O!_^$P}/lCZ&]OU?"}:US?ng-Hs+eZGpS+/HZrkM<j`W~}cw3$-~9 OE@ee7?n%|?E&\2'.Ssn-*<_D@XFv)w
Ansi based on Dropped File (nsp847A.tmp)
O.&1s7Pb?;OsgS/'FJyrd-wfvxDe~O/<?Z6TwC~(i~dV6CxP2Dq?iHm35sFS"o~<v#u"T8v
Ansi based on Dropped File (nsp847A.tmp)
o.L;y9|>f>Ql8-xjva*^l
Ansi based on Dropped File (nsp847A.tmp)
O/C<)p4i6v}`}-Rzb.vu{Qf8'?T>c+_a=wefL9'Ug`?nO`D/Jjw<7=d
Ansi based on Dropped File (nsp847A.tmp)
O1e(>?\DQg=BQ:sa<-1-HqlpH8=&YFodONwLkD'JySZ]d/Ax7s;?l* o%=:>0-;'Wh{6Y}|DxZc!X78Ai+O
Ansi based on Dropped File (nsp847A.tmp)
O5m2*(5cy#k+pY9+m'vPG<?;%+M&S_#Qxvv!OBMcwzp?Vqe7O0_
Ansi based on Dropped File (nsp847A.tmp)
O6,\eX+e&e?B>S}iOrw<B,3J(Jd!?7=&Y.jS29^ooy354xh{~fi[Z/y?Ts' IO4+927q8f65ftf2wwXoOH+y_
Ansi based on Dropped File (nsp847A.tmp)
O6_[[qK?3GSb~wnXsc>n,/O4c)[>
Ansi based on Dropped File (nsp847A.tmp)
O7lQh(T2=Krh<lr[gM{%9Nqi/$xq"we' I*hz5daW^ZCG0e<nwg|<+7+@N'X_
Ansi based on Dropped File (nsp847A.tmp)
O7odH}K(bO<k%^|P@IR-YT/2'/!0-(#/8DHAd8(cADp,@T<INUjXP4I+qZ)E s~Rb-*zQ kpSYX66!CRNNlf7L\x+;k<(*U:v-dDrx_G99,U"YBSKVO%+^1imZc<.(opdaj`LV4Br*j>XwUU)^7ZY6Ze
Ansi based on Dropped File (nsp847A.tmp)
o8Li|^y|UkKSa'Y1Gb<(yY|`/3Y*G.?Azg1ho_'#<G|0;}y#|vbB3WB3wn\##HM'CIZ%
Ansi based on Dropped File (nsp847A.tmp)
O9bS[z)5RusJ+,n(
Ansi based on Dropped File (nsp847A.tmp)
O9p9'wia>vBQM_u0=(~?(M9>q~j/#QU6-Aw/PW&a}voO&N&@h<<vaNz5I,~9(dB<.'OM[_~O)8NC\.46V
Ansi based on Dropped File (nsp847A.tmp)
o9vTI6goM-:{=j$7%!z,79gr:"O`yO)i\NYf>P}iNzAkw/'C<w_zl?;,7'>.=}?
Ansi based on Dropped File (nsp847A.tmp)
O9x-\@Qj!(}u1lR^];s>Z
Ansi based on Dropped File (nsp847A.tmp)
o:E[xf#Y19Dcjrnv(_LlE/Zxt\F(DOH"= +);F6@ynE>q!rc~agM/ReN/;g{|k5tP,,Mif7G
Ansi based on Dropped File (nsp847A.tmp)
o;p8Ch(1Qeeprxx+\So8oweb%n\Qr/5t']t.b?O.s2CI^jc=ib]0Q4KRf|UUt(Xo5D^>8qdW7h8uxg -Rwo+M%x=~5}s|.i/'uxg_/vp0pA22{b'$3P&
Ansi based on Dropped File (nsp847A.tmp)
O<.n_xAS^7ugy^G:x3dQbJ&\mmg#.Ob|YsIb=)qm5E-3'0cF6|,U:~Z3:rI2]mu
Ansi based on Dropped File (nsp847A.tmp)
o<@i*_y|$Ai/kf_)]:V*\&j~#+ ZX_6G8!o/a?=|kh?y7l'ZUm)Xk:p+qdX\L0YNA} xxWwi3 wcw#rb#c[N>EywHg?Jz#3bA>#+iR{}@rl=c=ncgE-XV1@LMH,
Ansi based on Dropped File (nsp847A.tmp)
o<U=5rNSTN*AM=2F%gvI~MFqcqtWh}@@Rh{LS7ExntPjg3p<U(p&|^@SLoP(Jlmn:.{KA~8Hip\$w?xmpp\csx/?v<(cHG~@:^;_XKT^?q:-6oH)]Mwnv?"~[`{_ef>h_A7?ch@g
Ansi based on Dropped File (nsp847A.tmp)
o=.?Uf'eFy{_qe (D+}H/l_scIG=sLc`b8aEes4H_:O@(oq2I5??:R>an"Z1|5gOm|>:-a\0#NMDyWe2?yqnx~
Ansi based on Dropped File (nsp847A.tmp)
o?(~`~e}*glB
Ansi based on Dropped File (nsp847A.tmp)
O@\_j,55ei!8M6ZFGCUzC{(/a\,C~J
Ansi based on Dropped File (nsp847A.tmp)
o@JHKEgG6WuLS`T?,g;f;8[/ka8OC\zS9(AO83)Ps-}39
Ansi based on Dropped File (nsp847A.tmp)
o[p*Toag;\y=}0<y*5LV}k&3gc6_l'X`e{{w(l52k4Qy%{[Ea9}GlMlWqk1
Ansi based on Dropped File (nsp847A.tmp)
o]3RcyvSsQ:62]{7]\6z
Ansi based on Dropped File (nsp847A.tmp)
o_class = DEFAULT.clas,
Ansi based on Dropped File (scroll.html)
o_cont = getElem('mnc');
Ansi based on Dropped File (scroll.html)
o_cont.innerHTML = items[i].content;
Ansi based on Dropped File (scroll.html)
o_cont.innerHTML = this.content
Ansi based on Dropped File (scroll.html)
o_container = parent.document.getElementById ?
Ansi based on Dropped File (scroll.html)
o_container.style.height = h + 'px';
Ansi based on Dropped File (scroll.html)
o_container.style.width = w + 'px';
Ansi based on Dropped File (scroll.html)
o_dn = new Image(16,16),
Ansi based on Dropped File (scroll.html)
o_dn.src = LOOK.dn ? LOOK.dn : DEFAULT.dn;
Ansi based on Dropped File (scroll.html)
o_up = new Image(16,16),
Ansi based on Dropped File (scroll.html)
o_up.src = LOOK.up ? LOOK.up : DEFAULT.up;
Ansi based on Dropped File (scroll.html)
OA!/!m~C`a$GO1.41?o~lcoH'MZW7Cn8P4RC~
Ansi based on Dropped File (nsp847A.tmp)
oaf1\WMP3CQ"D/wcNc
Ansi based on Dropped File (nsp847A.tmp)
oB17^xY!;JG~b~UFRd:
Ansi based on Dropped File (nsp847A.tmp)
ob9>uz$>u6)(CAIc&-mMq>uvrf9fgtk?bMKdOjXo>
Ansi based on Dropped File (nsp847A.tmp)
oBs}oh, }NXtvbH=V1|vv[%0<sO'CK|D'dc<) |co,F!D\2$t^d+9HIAPi8e+{
Ansi based on Dropped File (nsp847A.tmp)
oc*2?W%_R\*ou%
Ansi based on Dropped File (nsp847A.tmp)
oC?EcaqOc
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Oc?j{D4>{OW_b7"]ZY!Byan%>JvJ<SVc/E
Ansi based on Dropped File (nsp847A.tmp)
OC@\o0Vk)}aJy
Ansi based on Dropped File (nsp847A.tmp)
odi_}W<gxg>
Ansi based on Dropped File (nsp847A.tmp)
Odn(vd0Nl5wPQx[a\zktoa~%dn'<=O<=O<4ht0f<&*Xk>RP[C+|dktxij_3vG|HPz?m;>EJ|_H|Pi:_PDu]<WFiy`'?)&G"OME)>zMJO[< ?;OFw/GWq<RB% j|TN[_e/|o/u(jGxX?q"/]lSG miw5`}};x|k^4>6
Ansi based on Dropped File (nsp847A.tmp)
oem11.inf
Unicode based on Runtime Data (DismHost.exe )
oem12.inf
Unicode based on Runtime Data (DismHost.exe )
oEpK iT1:0sI
Ansi based on Dropped File (nsp847A.tmp)
Of+:kK{\
Ansi based on Dropped File (nsp847A.tmp)
oFg:<M?#:q`"WLl6rN~xm<'|r'+d\uuC!^Zw8nF'#%iLJJPk1-kym,EFMGQ<J|M+KmU[@PTP;J
Ansi based on Dropped File (nsp847A.tmp)
OfvD~[oRUu@^>@s
Ansi based on Dropped File (nsp847A.tmp)
oG\]^k-Psnx]X o^XEpi
Ansi based on Dropped File (nsp847A.tmp)
OGa>o9CJqL>Cdpc`dd\&?Gqbq`pM'vJ$7Tg2^(g;V"WlB~1d0?q9=%Q6p(^O4_qee<_5s|k@^27V6)<;C8/y^^lHC>P}W1o|pZ!<2{DyA^R^9-
Ansi based on Dropped File (nsp847A.tmp)
OGM2WwE>?sv~)ZTT o
Ansi based on Dropped File (nsp847A.tmp)
OGsw)zhsCs)](nP)VhXRK
Ansi based on Dropped File (nsp847A.tmp)
oH9s$9r("sko!r'=od0wPx"Y Rx5^7m$tXzr@P8B9Ju
Ansi based on Dropped File (nsp847A.tmp)
OJ+*is WAy2*TQ55fp|-yM5X4gbl8}NEYhbh';k3B~Nk
Ansi based on Dropped File (nsp847A.tmp)
ok<R^Sz7xo$z
Ansi based on Dropped File (nsp847A.tmp)
oK=>iR>%Z6
Ansi based on Dropped File (nsp847A.tmp)
OKExu(? WgOb)J|~Dew_ @{_i-QI9[q}9TX^@3?
Ansi based on Dropped File (nsp847A.tmp)
ole32.dll
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
OleInitialize
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
OleUninitialize
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
om8,@d&ltRiS4NirpGyE[bj:OgZac}'MnRHa}Iu#[`3c|R}+m:|wf}$d6ia_j}G{YF-A
Ansi based on Dropped File (nsp847A.tmp)
OnT@|x3?/tkH>{IAK2D{Km^G!DI$~)<@~Q_
Ansi based on Dropped File (nsp847A.tmp)
oO=y=S^!gPVr5hzAKuG.=O>~ktjePED~KXU;'Q_hw($`?|?\4w)zm@K
Ansi based on Dropped File (nsp847A.tmp)
OOBEInProgress
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
OOLdzf=~pO%EKKS\iN[/}sM0u+"-jso;;I\#u9OVK.Zy&c[~=7t:
Ansi based on Dropped File (nsp847A.tmp)
Oop~tF5{>y#FHo{T(GT{%_f.|`~9}vL=!-=_@i|a*SL179e_rY /_8<[4;chmaJ._GV3x/|q|>,!NX p
Ansi based on Dropped File (nsp847A.tmp)
oOqsK2~iy3~<}=v6'y=VsY{u_53Hj\}lLcq)fonui<m?On4AdH
Ansi based on Dropped File (nsp847A.tmp)
OP>)_?G-a,B{AwkdcnA;fCOfd_"/EI?HH:.'sa;GA|O$^`BWp1G%V=i&]2P{0'84@wX!1 >~=<spcq{;;{=m/e2_`~c|+~^?/6a}]
Ansi based on Dropped File (nsp847A.tmp)
OpenClipboard
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
OpenProcessToken
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
OperationalData
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
OpQ1Rl`2fco0{8G<h';\qm+(Z(:)RTt\g*UE~xhxdK@s_kC=9/amxM|+}<f;3e
Ansi based on Dropped File (nsp847A.tmp)
Oq=WpX&x80n%&jH9[i`{p~/~3sA70<|e%gKy
Ansi based on Dropped File (nsp847A.tmp)
OQd*~z"c#!\Jhg3rIRj469DDYwtuU#Zs
Ansi based on Dropped File (nsp847A.tmp)
Oqi)H>`zD4D`?O@M7xYd!7*D"F9CW# Tm!oo5;;;#zC-E8dpqy1tqq4qq\] j$hcpGE\v%\Ni;iD1&V'p
Ansi based on Dropped File (nsp847A.tmp)
oqP"+Emwo<"}8Yl$`(Pq;q>Q`J+k*46x='~\xg`
Ansi based on Dropped File (nsp847A.tmp)
oR.O,:yo,BDR6!B64p<GRkw4}^s>^X'_lJ
Ansi based on Dropped File (nsp847A.tmp)
ORb=/yb66zg0P27$SPf&;z:[oo~Ix3YAM_p&xze }'9s`mC=BQN0Y& 6RB=owP0yF1W(\#=MAJ`TtG
Ansi based on Dropped File (nsp847A.tmp)
Ori;K-be]6}>+2 sbg}R'4iPw73~X
Ansi based on Dropped File (nsp847A.tmp)
original, clique em:<br>
Ansi based on Dropped File (notas.html)
OT."p4ta<0"{6`
Ansi based on Dropped File (nsp847A.tmp)
oT?.$a~tE-
Ansi based on Dropped File (nsp847A.tmp)
OU%W}*q4gl:)l$ysii''o"?Nr7&fCX0
Ansi based on Dropped File (nsp847A.tmp)
OU,!"Rm@ r3pR~S.tL/V"IG=X8@[`<E)Ym~H\+J>2ox'G|]h~&{nAu7n9h>O7:]<&<$C2xnQ)n"~3cF&X~!(@G:O~v,gi8G'_s$azsm/X__C8~dG
Ansi based on Dropped File (nsp847A.tmp)
Ou1`fvy@/)wH*kki\q
Ansi based on Dropped File (nsp847A.tmp)
oUR~ad*Ja
Ansi based on Dropped File (nsp847A.tmp)
oUX}A}}*Th?S 97**8_ou*qc HvZ3|vXhx6f0-X>[Ox^
Ansi based on Dropped File (nsp847A.tmp)
ov":;cW~fe2|Blmrc4F{,y^HvufL,ckXis%lO}hi$3\s6]T 9?<UGcAu&[/>CJq~289J*Nl,U/mLdo/g>,eg'0'.Ilub}3tW%-"~-Px~d@8/c6oP4F?_5H{$\UCX#uD5sx)}sV#<UF,/!=J^"!=t*Cxev]X()Wxh YU%<:#.b=d\x~A~Q}//$8X_$78+lO}Dn29n.qQ}MD/8?P4<D/p5
Ansi based on Dropped File (nsp847A.tmp)
OverrideMemoryProtectionSetting
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
oWPh6$0QTE.?M0D!aY
Ansi based on Dropped File (nsp847A.tmp)
Ox<V_q,(XueF?C{4t}*<H0.Wxz)/c0ms,1F``<RiW[>'X'#
Ansi based on Dropped File (nsp847A.tmp)
Ox`\Ki"zz<A`?o q^dT1NaOzR!%ba;GG8y{*=}S+@%~w
Ansi based on Dropped File (nsp847A.tmp)
OxjP^^sG3r:>[?9Lgl\}kuf%%9bi-WZ&W5s|~Su@0K!?_/A| ;2R{Ntr;N2%&|`Yttx!xB]n;=zu`<z!I2"yv7N:~.7x
Ansi based on Dropped File (nsp847A.tmp)
oxw;&f?_'}?}+W|Uj6h6eRO'gO~/S$^?Y#O"w<Ik1f|n^%X_Mtj+`|QMAhlUmh?~|l [Y<Ph73ym+~g?fJ48COx Y/hEny/
Ansi based on Dropped File (nsp847A.tmp)
OxwzDl}1)x_Yc}KlZO?(yw-XY@P(
Ansi based on Dropped File (nsp847A.tmp)
Oy9WQ||$Na!LM_>q:qa=v)!9F!\,fF?
Ansi based on Dropped File (nsp847A.tmp)
OygzoH}_6f|3T*hPBY.7n&N|bPX;"GL2Mz%LgRyv'4ir'IVIHa=mT;%j4KR$DrIf2c.fTv$*TK.#0&Y@(D,&#$d!(4^,6,n
Ansi based on Dropped File (nsp847A.tmp)
oY|j:]z$o~->tPk)nX5tnBy0Lxc5@'8{J?F+ OkOdh_AoE<ELj/gu<W*Zo`Dw1=6p$gl~w
Ansi based on Dropped File (nsp847A.tmp)
oY~zR<nkW`?4
Ansi based on Dropped File (nsp847A.tmp)
Oz?QU;_,cw{qPNOs<#Gq~.8yF}^xf36+oFtF/cJ5]>rZ
Ansi based on Dropped File (nsp847A.tmp)
O{>Y?/9Yi3</wVgDMa/?GmI#Efs2peAbfffH7._-?P!+^bkbo}bi?NY"
Ansi based on Dropped File (nsp847A.tmp)
O|=~gmI=Aex@}/0{Qw([9]35'HG2>Bv}O#(ms#>JUIG'yS\zO#~<tIT
Ansi based on Dropped File (nsp847A.tmp)
O|t>hOfRS%d>Olg||~IV`%&5U8y#Y1X/,9$S2>MREQONSu{[2)"5#b@K:\vxlsduI_oe%M-
Ansi based on Dropped File (nsp847A.tmp)
O|U|!3Sz>B>3mej^gORzEL8A?9MGA(dQQ`_a'my"e,8m2R7G8:^YT,6h/UXp*uduX5iV>2Bs#"O l5
Ansi based on Dropped File (nsp847A.tmp)
o}_*;`v680*&*#86 olD{X
Ansi based on Dropped File (nsp847A.tmp)
P &^<Vt-0t't$FPt$
Ansi based on Dropped File (nsp847A.tmp)
P!#j5~O[Hnqi{25dG:/y0/h1/~t\Y?Ej
Ansi based on Dropped File (nsp847A.tmp)
p!>+3N'A{@g4
Ansi based on Dropped File (nsp847A.tmp)
P$W d@ |.text `.rdata @@.datax0@.reloc4@@B$$$,$0`1SVW
Ansi based on Dropped File (nsp847A.tmp)
P&O/CfQhj5J\hM<'"BT!A8uuao<fIEtZS|x~|QhuR&"m2RQzMKYZPiXVP/PR1k/dZX/.y\g
Ansi based on Dropped File (nsp847A.tmp)
P&Q5=3!4]V
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
P''w(R.gt_hI<s?+
Ansi based on Dropped File (nsp847A.tmp)
p-8$j+ff^>Z*xcwRF/.k`*C*x(x+5crhYxt:??gMri!C
Ansi based on Dropped File (nsp847A.tmp)
p-y!4:a]>F=? SX~m=B!3g>qx6z[^_TLcZ_}l3wk'6MJ%~Z
Ansi based on Dropped File (nsp847A.tmp)
p/;S/bmQ,t7Ti:Rv%E(<`kjat5t~9nassG'C=&EC`L_LSg.U-|>au|ggff
Ansi based on Dropped File (nsp847A.tmp)
P0& Ou_^QD$SUVW\$A{u3C3+HHHt|HtcHtH3h@UD0X@Pj@0X@PW6L0X@3QQPUPWQQ40W03bX@WWPUP6WW40L600X@;rxGP6U0$/Uv6rf6Sh4@U0C;tL$9u9{~P0C;tuU^
Ansi based on Dropped File (nsp847A.tmp)
P0E9E}@3GF3;}~ubMxFEEEt;tt~3.E'Ef3A|}3D!e}t.~utWuue~tWuuP}EE ;;_ ^[D$|$8@u;h<@j@jhL@<03L@<@D@T@H@@@N@3@D$D$D$ D$j XjXjXjXD$D$`D$@Q=L$r-=s+@PD$L$L$uD$SD$d$D$[WVS3D$}GT$D$T$D$}GT$D$T$uL$D$3D$AL$T$D$ud$D$r;T$wr;D$vN3Ou[^_SW3D$}GT$D$T$D$}T$D$T$uL$D$3D$3OyNSL$T$D$ud$d$r;T$wr;D$v+D$T$+D$T$Oy_[@s s333@s s1*181F1V1b1n1|111111112&2P2>2020122D01b2L01*181F1V1b1n1|111111112&2P2>2GlobalAllocGlobalFreeGlobalSizeqGetLastErrorlstrcpyAlstrcpynAFreeLibrarylstrcatAGetProcAddressRLoadLibraryAGetModuleHandleAuMultiByteToWideCharlstrlenAWideCharToMultiByteVirtualAllocVirtualProtectKERNEL32.dllwsprintfAUSER32.dllCLSIDFromString5StringFromGUID2ole32.dllK2222/222223
Ansi based on Dropped File (nsp847A.tmp)
P0qftSU1#y[<uP\B?0Y|'P@6]O rrhg~3igu4w4g}Z\|i[Eqq\'x>=>2
Ansi based on Dropped File (nsp847A.tmp)
p1Vq;rtt1PX %t1Y^jXUS]VuW}u=d1&tu"l1tWVStWVSu3NWVSEuu7WPStu&WVSu!E}tl1tWVSEE_^[]%X %\ %@ {!!!!!##6#""8"$t$j$^$T$#$$$2$F$!!" "! !! p!,"d $!# @!:$4 !!!!!##6#""8"$t$j$^$T$#$$$2$F$!!" "!CloseHandleGlobalFreelstrcpynAGlobalAllocSleepKERNEL32.dll^GetWindowTextA_GetWindowTextLengthA^SetWindowTextAEnableWindowwsprintfAUSER32.dll?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z-?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z8?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z?_Xlen@std@@YAXXZX?_Freeze@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZMSVCP60.dll_beginthreadex??2@YAPAXI@Z=atoiI__CxxFrameHandler^freeMSVCRT.dllU__dllonexit_onexit_inittermmalloc_adjust_fdiv4_itoaK&H$$$$$$Delay.dllDelayButtonFree%d%0*030W0g0l0v000000001.141?1Z111111111112#2)202?2M2b2i2s222222222222A3|33334414:4G4M4_4e4n445,5v555k6666717K7k7777
Ansi based on Dropped File (nsp847A.tmp)
p2l2@7*-I-8{O{fJeN.
Ansi based on Dropped File (nsp847A.tmp)
P2LISTstrlstrh8vidsDIB '
Ansi based on Dropped File (nsp847A.tmp)
P2strf((P26< <&&-01989NrA"s$E))W+&D0/S1,G99U;9i(%x)#j1*w6.h:7z<60@8{B<G?@>BBIHIVHIMNP\MPNPRWVXhKJtIFiQMhXWvZWh`_v`^\]`c^ax^a]achhhskkspolmpunpmvywww
Ansi based on Dropped File (nsp847A.tmp)
P3UV9uu}uPjHPPPt3SWuuuu5PX09uu0u,5PT05PW80P0!=P!=P_^]Uu;t7} uhj`0P\03@uuuuX0]UESVW@]+*N=t5=2G=6v=85uuP5P0EPux0S}3;Uf;u
Ansi based on Dropped File (nsp847A.tmp)
P3~|fn%|Q
Ansi based on Dropped File (nsp847A.tmp)
P4|n0UV>I=?pL/ kzog8OGP
Ansi based on Dropped File (nsp847A.tmp)
P6Bd-A~lKw~8:XY/E{^].uR,-)13w[?OB_k+Z>zF~~EJO0e4np>)J~]`9!_%>3qB)I;Z?
Ansi based on Dropped File (nsp847A.tmp)
p6Stlk*ikG_`l3croP}$)x_wi{P{=rJ$PC}oqXle;dUTHb7:P-e/{eX.L7Zo3f3rQKc*j65_q-;k_9Psm
Ansi based on Dropped File (nsp847A.tmp)
p=b5:R@Yy>4&|m3^l{zsq>k_Nz?p|
Ansi based on Dropped File (nsp847A.tmp)
P>}q/8A+^:
Ansi based on Dropped File (nsp847A.tmp)
P?6Z=D,{j?j)vxljh|jj+)TIo+}rdk
Ansi based on Dropped File (nsp847A.tmp)
p?D)p<+M;4f(-7S|#q&w-2n1[h2v,XsAz9;|D ^8r<rsj~U
Ansi based on Dropped File (nsp847A.tmp)
P@&m>t\j=|Rko&T~Eb^j8"<xVqF:q\to{64;SKX_}]|Z~[%o,M^M6%
Ansi based on Dropped File (nsp847A.tmp)
P@.reloc`8@BL$V33A9 t+t-u3F0|9DBAu^uUl$S]xVW3jY}M|fEt3;uhu0}
Ansi based on Dropped File (nsp847A.tmp)
p@K\&G. `7*9qBhY|#Uj2Dd^_17)`
Ansi based on Dropped File (nsp847A.tmp)
p[r[]\\3\W\k\\\\]5]@]]]]]]]^ ^N^`^Rk^LY,MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
P^BypOzYg<{yaAT;C7w]~<,;z%Ve[%Gj~R8_#]y@^UI$h lL?q
Ansi based on Dropped File (nsp847A.tmp)
P_'a|?~i5?P*.!if/=o0[p!M~u!4<RL{@SX7)v[W
Ansi based on Dropped File (nsp847A.tmp)
P__n_mAManmt_l
Ansi based on Image Processing (screen_9.png)
P__n_mMnn__
Ansi based on Image Processing (screen_9.png)
p`>cxAQ`!^|}~]QJ'roTw997RN-LDDDb(<P #l9$2IOhGSk!W:g_oCOsO[pR`Gso7nyYBTxSF/`t7>!$&LJ<Sxy5!y^$/} 0D."Ui-aP~f&?3N~s:r"33?o|P#fWN$u1+P{/n=--w@-i_$"kft~
Ansi based on Dropped File (nsp847A.tmp)
PackedCatalogItem
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
padding: 0px;
Ansi based on Dropped File (nsp847A.tmp)
PageAllocatorSystemHeapIsPrivate
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PageAllocatorUseSystemHeap
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
parent.document.getElementById("Tscr" + n_id) : parent.document.all["Tscr" + n_id],
Ansi based on Dropped File (scroll.html)
ParentFolder
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ParsingName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Pastas Encontradas: /topgetWindow0x46410user32::GetWindowLong(i , i -16) i .r1user32::SetWindowLong(i , i -16, i |0x08)500x040aCancelarHDDkernel32::GetLogicalDriveStringsA(i,i) i(1024, r2)ALL+FDDNETCDROMRAMkernel32::lstrlenA(t) i(i r3) .r40ALLkernel32::GetDriveTypeA(t) i(i r3) .r5StopGetDrivesDestroy\nxsgv.dllArquivo "Manhunt2.exe" no encontrado, use a "Pesquisa Manual"\locate.dll/F=1 /D=0 /M=Manhunt2.exe /B=2 /-PN=Temp|WINDOWS|Documents and Settings|Recycler|Configuraes Locais|Cookies_Open_Find55A\\...\......-...
Ansi based on Dropped File (nsp847A.tmp)
peb[us6q4p)K1&oyIt
Ansi based on Dropped File (nsp847A.tmp)
PeekMessageA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
peLO1FG_'a9"` 9c-ie{n:SyaUxgj,+w}"loaM8|\-[_#~=GEGkq>6xHv7OTh&>!g164c,+0YcL<|dcQ~2?%Qd/Vv[{xh&_\$8:e"
Ansi based on Dropped File (nsp847A.tmp)
pEPCYC^}MESPYRP0E}G}:u8Wut:uG@u SYjj
Ansi based on Dropped File (nsp847A.tmp)
PF[|GPLU||U(.Q18QVA&qCvU!(Pz !?w]}Dq=9%V7*6X=H
Ansi based on Dropped File (nsp847A.tmp)
pFN+Z&1,=y1%%+_c_?7z5?1J'|NVz
Ansi based on Dropped File (nsp847A.tmp)
PgC}~n@(_lP65P>Aw/e-5*B
Ansi based on Dropped File (nsp847A.tmp)
pGJ9O}.]q-
Ansi based on Dropped File (nsp847A.tmp)
pH@8a=}Tf2TyI@8yoCK{ZU^I^R*1F(oQQx(Nxx4w3Y|Gut2Lz6sn+fq19>{
Ansi based on Dropped File (nsp847A.tmp)
PinToNameSpaceTree
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PIOO/EMLE39T;)s)o \`@|>u_01)IQQ.J3
Ansi based on Dropped File (nsp847A.tmp)
pJ2x&:)j:0{WE,g~Amzok,8/CAizy
Ansi based on Dropped File (nsp847A.tmp)
Pj@0PYUEVX@EW\@3tb>/SuFPYVYEuP0uWj@0SYWuSV0[_^]D$X@D$\@0P0UESX@E\@EVh58@`@EPX@M8EWFlLtMHHt1HueCPj@0
Ansi based on Dropped File (nsp847A.tmp)
pK?~aT4F@,E-6GotL'uP7ctFo|<hnsFp2ig/bK\0;^cW(H0*_5AoF;%?NRD[|m<vYg~#K 'PQzaX%%~aH/Jm_*1NG=AF%
Ansi based on Dropped File (nsp847A.tmp)
Pkf(&l_WUk.bo$~g'o)/XSfeSZ*;0FocRf`~G\_{dMJPSrf +69o?\Vk(I+Op>8BG_f
Ansi based on Dropped File (nsp847A.tmp)
Play_Animations
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Play_Background_Sounds
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Please wait while Setup is loading...
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
PlHB~]:5u
Ansi based on Dropped File (nsp847A.tmp)
Pm,_Q,?_l`i>#{UV2J"8>o_uF7$_qS/#(m4mXgR<X5*#}h_RZ_4*k]3SAA,?}?1.kSk]ZwE!}y&Re2|_1G({a0(vx:
Ansi based on Dropped File (nsp847A.tmp)
pMC/ yc:
Ansi based on Dropped File (nsp847A.tmp)
po_knVegV~U+q /{<bCk*>~j/Z?~bn~>~@<|96E=ohV_x(%@9?72u\3{Xf- T]G.K?m^.`.H~OlIE,xx>/auG5N=###7xJWLC81r^=As]2}QS?soiz0*]?*}j=vrTXe}6gQ
Ansi based on Dropped File (nsp847A.tmp)
pOjpk9"q>|~2l<{`m
Ansi based on Dropped File (nsp847A.tmp)
PostQuitMessage
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
PP\\QA* 3 =\\a\N'H5HKUK*'552D]UF??14F@)%&&,XXO\M3!FPTP\\P<33QPP\\2**5**Qa\\`8KUQW# "(' " EU?FUP@?%KB??#K
Ansi based on Dropped File (nsp847A.tmp)
pppQECECB>;ttpovICLEB=;"ttpq|GIILB;;tttoq&OOIC>;=(tfOOOL<;qp*ROOC>; ftt,wHHC>;hppPOC>;mnpgtUUG>>lrgfVUOB>kpgbVUP>>hgpcpXVPB>#pcb&VUC>"oggp0VUG>tirgpXUHBZ#opp0VUC<+ifrXUUHAK"do0d%\,,--,000db*'0**'-*+&-0'-00,-0,*-,*)0*00R~/02238CEepl000---05554442247,-&)-,**8::::999941,&*FGGFGC:C:91-orqs0HRRQQOQIIC4\[^KDKDD^oRwwwTwSvSN11q^^^K@K^b``~|||{a71qa^M@KMbbfbb~a71aaMD@Kfgfgbof>ae_MB@`popobo&fL%{aNMBMcppqpbltqJe}NNBEc`gtrtbl*tsduvNNBac_bttbn,mvvNLLec`^tbsvSNC_eea^rf|TQG{}eaabowTRQ{ecatswTRQ|~}{ecr+||ROOCLNMM^t&*TSSQCLBB<@0s|Tw}{ac^^he|w}gc0+iS~}}ggbqn!ba}}gxo0,pfq,0,-,000db*'0**'-,*+-*$*0-*0**/0EZ0211/-)&4516,-&--)8::76,lt-FGGC7-ccMDD@@^o-&HRQI>;hca__MMM^^Z^DK[RzSNKMv_NNDMab``^``^Ks{_^KvNEMaa`^^`b`bfb[{`e%{EEaaa_`^`bbfgbogg[{Ivxaa_^M`ffgobq&g.~u{va___M^gopqbqpo|{vu___^Mgrrtbl*tj~vwv_u__^`ttb,vvvva__^Mtbwvvva___^pfzw{vva_^`o|w|vvaa^s&||{{{aap,zRTwSSu___^r&*PHOGGCCBB<@0zwwvvu__`^0~~}}}}cb,,~~}}ccb$~}y}xxcf00tobk,0,-,000db*'0***-,$+,-$,0-0&)0*'-*/0Ox1111
Ansi based on Dropped File (nsp847A.tmp)
Pq/&`8E2_CEghVLk#X%Xx{SD\C$O"&6rsMdUsOC\FXPL0X
Ansi based on Dropped File (nsp847A.tmp)
PreConnectLimit
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PreCreate
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PreferExternalManifest
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PreferredUILanguages
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PreResolveLimit
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Print_Background
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
prior = 0
Ansi based on Dropped File (scroll.html)
PrivateKeyLifetimeSeconds
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PrivKeyCacheMaxItems
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PrivKeyCachePurgeIntervalSeconds
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ProductName
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ProfileImagePath
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ProviderId
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ProviderInfo
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ProxyBypass
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ProxyEnable
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ProxyHttp1.1
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PrP(*(=2JDi$rPo2G9Pd7WVU#OEUYzt6w-Nzy||O#0w=Bm-[Usg#^2R,n$0>O|?MgW7`#<
Ansi based on Dropped File (nsp847A.tmp)
pS7\FDFq8[7G|!ysz5Ib/ZU__i3q#A}2]{R*mRWLgPxK;JMX2r+{By":tT3L?Bw)'#o'G|JU\+7Glohw.7Fyuq<7\4y9]Vl^.eR9)S@,/KQ5.x+Y[CL'weoGQiJYFiFdR;%?u*`>f2_Ie)|\z*{:szO<o(xRbaOoz~RzG$CgE4S}:ca
Ansi based on Dropped File (nsp847A.tmp)
pseeKyype]LUU??? ( @
Ansi based on Dropped File (nsp847A.tmp)
pseeKyype]LUU???RIFF0AVI LISThdrlavih8}
Ansi based on Dropped File (nsp847A.tmp)
pStVV?(u]FX?_<
Ansi based on Dropped File (nsp847A.tmp)
PublishExpandedPath
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PureLZMA_Packer.dllPureLZMA_DLL_Archive_AddFilesPureLZMA_DLL_Archive_ClosePureLZMA_DLL_Archive_CompressPureLZMA_DLL_Archive_CompressMemPureLZMA_DLL_Archive_CreatePureLZMA_DLL_Archive_CreateSFXPureLZMA_DLL_Archive_DeleteRecordPureLZMA_DLL_Archive_ExtractPureLZMA_DLL_Archive_ExtractMemPureLZMA_DLL_Archive_FindFirstPureLZMA_DLL_Archive_FindNextPureLZMA_DLL_Archive_GetArchiveInfoPureLZMA_DLL_Archive_GetCRCPureLZMA_DLL_Archive_ReadPureLZMA_DLL_Archive_ReadSFXPureLZMA_DLL_Archive_UpdatePureLZMA_DLL_Archive_UpdateSFXPureLZMA_DLL_CompressPureLZMA_DLL_FreeBufferPureLZMA_DLL_MemArchive_ClosePureLZMA_DLL_MemArchive_ExtractPureLZMA_DLL_MemArchive_ExtractMemPureLZMA_DLL_MemArchive_FindFirstPureLZMA_DLL_MemArchive_FindNextPureLZMA_DLL_MemArchive_GetArchiveInfoPureLZMA_DLL_MemArchive_GetCRCPureLZMA_DLL_MemArchive_ReadPureLZMA_DLL_SetOptionsPureLZMA_DLL_UnCompress]8MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
pUSF%IhwFF"'e}n0sz+F)S.R<XCg=d=kCpcA~|=!t#[0#f1|?oo}@>hE?qbc+AS.3u[?atm3k8IB([%OTq?xO`&Wm!cU<5i4M)si=oU*`2~BUFR,lN6Gox^F'so`[M5B5q$C6.d{ln5
Ansi based on Dropped File (nsp847A.tmp)
PVV]4-E*vek;iiAG>;ws=}Di}*fh],o(xzF/T\{ez;{Ym]@#Y|Q)ZF"=
Ansi based on Dropped File (nsp847A.tmp)
pWJ7xdro%:*"OhiA?MbM?P ]I~+`Z}>|h3{}E7Mgnw7<(_7h=x|
Ansi based on Dropped File (nsp847A.tmp)
pxr&^U;I(hwMHTv[
Ansi based on Dropped File (nsp847A.tmp)
Pz,2OhD<?-99*3x6~aLIL?bNLlKcHN0{cl'ON1vzen
Ansi based on Dropped File (nsp847A.tmp)
p|X,;sN'>!{O>ob]
Ansi based on Dropped File (nsp847A.tmp)
p|y,~$)?SZAI(U,^#i)/h`~olY?Nc$:ok?-JBn?bgp>wp^!>TwbPn_
Ansi based on Dropped File (nsp847A.tmp)
P}[;suQ7
Ansi based on Dropped File (nsp847A.tmp)
p}I$7TU=-C^N5 79L"?(6.Q
Ansi based on Dropped File (nsp847A.tmp)
p}UutH) 3P?4tn[p_P z9r`WZ*qEmIX,e?Xj%J7]Khj0P
Ansi based on Dropped File (nsp847A.tmp)
p}|C7sVGf~pS>vkeZqm7NL~)|\BJ{]|4Uy~JF(u]O:_9<my=O{,iFe~8Iv
Ansi based on Dropped File (nsp847A.tmp)
P~JZ{h(~S; <OY2& ;VH:jP8uc~cy?b?/<n2.Fc,/>!?9ShU9b^ZT>1
Ansi based on Dropped File (nsp847A.tmp)
P~q]t{Rq5>-[W=^_2uZ
Ansi based on Dropped File (nsp847A.tmp)
q +G,_xeuXiBv.z#{wN;?0foL%dQg0syMKXl]8IRWXzs >:m=dTPC]#uD\3
Ansi based on Dropped File (nsp847A.tmp)
q o}wyp:ZbfBW60okDUm[RGKNki%aw~uZ$'Vob iWwb709sZN]4s8i@@>ysWLv//[3'9BkcO>mJA!?Ww/BLk@x|T7?
Ansi based on Dropped File (nsp847A.tmp)
q#y"Hq:B^P6?+?gCi+)@x(Gb">o;N?@@{Mz}M|w=8t@I0!
Ansi based on Dropped File (nsp847A.tmp)
Q%>Ogct;e~
Ansi based on Dropped File (nsp847A.tmp)
q'+/6~{ypVXnvSxlN ;?m=H9M!vc(-gz
Ansi based on Dropped File (nsp847A.tmp)
Q*G[Xy1V>6d;@nTvP
Ansi based on Dropped File (nsp847A.tmp)
Q.[#`C8$_!{a-tI8Y,A}_W~S-gL&;8?Q
Ansi based on Dropped File (nsp847A.tmp)
q.k_i&>Ya|?7;XM'?ofYjrQ9S>$OIGiKg9js18FiTx8p[|YX/@%.wn|_;.|C|sOhcbbJ}U3L4>AEjjL>q0*dzS}E}HW]o0T/>O"T$j2GzXJ{C'>mwNzRIFPzyxx|sK5)vYs=9~?~84/p{L/eX_Gq`H'E=_&n=)g.( ~k_R9oh/_6+59ZRNJ|:=vy
Ansi based on Dropped File (nsp847A.tmp)
q0_)_~c0^Y_M[J&'LRyu^WpuV=|l['^{nl-^
Ansi based on Dropped File (nsp847A.tmp)
q1}1QY/htNKL|L_:F(hlO`)2w?boVg1|&|&Bz0ZwHf>li*?;G!0_xl[lM~^^#Nr<psP?Cg-322a}WJ?MbwO/7r','L{"J4Zow*7
Ansi based on Dropped File (nsp847A.tmp)
Q2b0#rG5U
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
q2C~~c#d~.@+'PXk8n(f_Oc|_oy/@&-Tnw`|.C_kdcPz]whbcnpY"n{5l_W%uHKw@v4?#_!OM|2p\cc>$R,4/}d'h^Pe/jTW^xPs"6cnH%HO&&!}l%@3fLo|T)y@iyTu%"(?:5o/oc2OX
Ansi based on Dropped File (nsp847A.tmp)
q8oAj1%kV
Ansi based on Dropped File (nsp847A.tmp)
Q</_:KQ*~N-<gO\J$t+lr~[_xb[D%9aqKJB,bMx}Tkc9xWZ*9P^}!mwmD"|!$c4_+;T3rTd;?uqbnWjW}.)CO|~\NNG.Gu@?#Q* 5p,W{Fy#z|:o_'+eY6f;/1gS/#r~9GFIxM9<)"Q^a}*m3@&kX>Mv}G~=E<wR{KI>?_k8L!>/uX/$SZ>t"+I{7j>.
Ansi based on Dropped File (nsp847A.tmp)
q<oK=%D.<,P^!aClC0P8C}8tB8L';wCD\Ht.ir+d90Cp!Qrao#k24SkY}e(=#w@v
Ansi based on Dropped File (nsp847A.tmp)
q?*L@mRxYxQ'>g{7sC|OxEZKo\=KnV\,3bZsx{8+S_,A][ke8Q9vup.tt s{lE?wvHkk>`YK)+C7W Q5\_8n`7;aX>eI_6c}[c;;rwt%n;t\xjlV'OObB
Ansi based on Dropped File (nsp847A.tmp)
Q??,]W[_P+f^?|9.{##?Djf
Ansi based on Dropped File (nsp847A.tmp)
q@llrH@%D
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
q[33eQ5xz>M!G6)~Bc_O)3.2Tiu1>QFxlqG4V-N_1,2jrGH_
Ansi based on Dropped File (nsp847A.tmp)
Q\\\\U<33*(R\\\\R'+:JQW'2'22++D??F1&?F?%$.D,.]^\@*!!<?TOT\\\M33
Ansi based on Dropped File (nsp847A.tmp)
Q^n-`V=&V7d/3!4[8O*?G5Sc/NZ@EJ!?~*R+8?xV{\Y#>?T=9[e?#nG$Yx#>g%\_?'"gW$_00Ul>{Si[7<7G,Un~:w^/`|3MA_]7Ca{lP
Ansi based on Dropped File (nsp847A.tmp)
Qa=J66)[)A9
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
qaIAy\7L|lBYc8,dZ\xj|9|-A`NYLYGH#UPM{i+of>/>6D&FUR*sOqOlqqPA_5tew7=P(
Ansi based on Dropped File (nsp847A.tmp)
QB6/-R6;BeY=xCR/5_9{nKR-Qw:OVi!!9^-]! /2(,6%oV1dgr+hEcQc1m0;1';r!9UwmO+`2
Ansi based on Dropped File (nsp847A.tmp)
qBznxhr~
Ansi based on Dropped File (nsp847A.tmp)
qC!(bMef|z^9|]6E#_f:1;!@f4/P$-t}vuomue[?WAg`%sF'n#72{'3^=}WKkS>S"el83HA/7o[Oi;~%}i!1$nW:6|\Vc_~O^
Ansi based on Dropped File (nsp847A.tmp)
qC@B<[O-?XR#0zL7}x_|fCJFxn@a&
Ansi based on Dropped File (nsp847A.tmp)
QETSTRT1_PC
Ansi based on Dropped File (nsp847A.tmp)
qgoF$yZwI6 %
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
qHJfu?0pW3RX7odTR`[fxq@],0-}X5HW\1e#}5K ZxVYeY
Ansi based on Dropped File (nsp847A.tmp)
qhoer7OIE6uoQ.8\X>lu;G|;120&x*h/lGc]&7W3FfG?(@<}az^\E-IoIxOZh
Ansi based on Dropped File (nsp847A.tmp)
QHq9h/1,QjRNU1"|% -H/LC6"hB$]a7A
Ansi based on Dropped File (nsp847A.tmp)
qINPROG$qINV1@PqINV2@|qINV3@qINV4@qINVDNqINVERTArINVERTY0rINVSWAPJrINVUPsITAtJANtJUL tJUN(tKATANA6tKEYBtKEY0@FtKEY1@JtKEY2@NtKEY3@RtKEY4@VtKEY5@ZtKEY6@^tKEY7@btKEY8@ftKEY9@jtKEYA@ntKEYB@rtKEYBS@tKEYBSLA@tKEYC@tKEYCAPS@tKEYCOMM@tKEYD@tKEYDELtKEYDOWNtKEYE@tKEYENDtKEYENT@tKEYEQU@tKEYESCtKEYF@tKEYF1tKEYF10tKEYF11uKEYF12uKEYF2uKEYF3uKEYF4 uKEYF5&uKEYF6,uKEYF72uKEYF88uKEYF9>uKEYFSLA@BuKEYFSTO@FuKEYG@JuKEYH@NuKEYHASH@RuKEYHOME\uKEYHYP1@`uKEYI@duKEYINSruKEYJ@vuKEYK@zuKEYL@~uKEYLALTuKEYLBRuKEYLCTR@uKEYLEFTuKEYLSHuKEYLWINuKEYM@uKEYMAP_PCvKEYMINU@ vKEYN@$vKEYNLOC6vKEYO@:vKEYP@>vKEYPAD5@JvKEYPAUS@VvKEYPDELlvKEYPDIV@xvKEYPDOWvKEYPENDvKEYPENT@vKEYPGDN@vKEYPGUPvKEYPHOMvKEYPINSwKEYPLEFwKEYPMIN@$wKEYPPGD@@wKEYPPGUXwKEYPPLU@dwKEYPRIG@twKEYPRSC@wKEYPTIM@wKEYPUPwKEYQ@wKEYR@wKEYRALT@wKEYRBR@wKEYRCLIwKEYRCTRxKEYRIGH@xKEYRSH2xKEYRWIN@BxKEYS@FxKEYSCRL@^xKEYSEMI@bxKEYSH@nxKEYSPC@|xKEYT@xKEYTABxKEYU@xKEYUNDF@xKEYUPxKEYV@xKEYW@xKEYX@xKEYY@xKEYZ@xKNIFE@xLANGUAxLANGUATJyLEVEL_CxyLEVEL_FyLEVLD1@yLEVLD2@yLEVLD3@zLEVLD4@2zLEVLD5@VzLEVLD6@zzLEVLD7@zLEVLD8@zLEVSAV1@zLEVSAV2@zLEVSAV3@{LEVSAV4@:{LEVSAV5@X{LEVSAV6@v{LEVSAV7@{LEVSAV8@{LGTQTY{LOADG{LOADGT@|LOADING_PC|LOADLEV|LOAD_FA_PC@}LOAD_SU}LOOKB@}LOOKX ~LOOKYN~LRS@~LRSETB@.LRUDS@LSETB@LVL_1@"LVL_10@PLVL_10A@TLVL_11dLVL_11A@hLVL_12@LVL_12A@LVL_13LVL_13A@LVL_14LVL_14A@LVL_15LVL_15A@LVL_16@"LVL_16A@&LVL_17@FLVL_17A@JLVL_18vLVL_18A@zLVL_19LVL_19A@LVL_1A@LVL_2LVL_20LVL_20A@LVL_21@LVL_21A@LVL_22LVL_22A@LVL_23LVL_23A@LVL_24LVL_24A@LVL_25LVL_25A@LVL_2A@LVL_3LLVL_3A@PLVL_4rLVL_4A@vLVL_5LVL_5A@LVL_6LVL_6A@LVL_7LVL_7A@LVL_7B@LVL_8LVL_8A@LVL_9DLVL_9A@HLVL_CLO\LVL_E1@pLVL_E1A@tLVL_E2LVL_E2A@M2DBM3DBM4DBM6DBMACEMACHETEMAINM@MAPPIN_PC@MARMATCHBK,MAY4MBACKBMBASBAThMC_CHEA
Ansi based on Dropped File (nsp847A.tmp)
QJ}3ya}/Ykc';OSoG$Ow{~x];_g@'7ppPDD.?z<RQ5$O6OwP<zWT
Ansi based on Dropped File (nsp847A.tmp)
Qkk,d`a+V"ao?2g>^uELcYq1ep|eFLI0%U.`###X?QIok(rk0_dkI/Pu
Ansi based on Dropped File (nsp847A.tmp)
qLX)qD}J}+WfN\}uw&IK<xpi:oU/=?XKG}fv
Ansi based on Dropped File (nsp847A.tmp)
QP @]P@T:\uH
Ansi based on Dropped File (nsp847A.tmp)
QP*0L5]tFu;~!+T50000NExMd[x
Ansi based on Dropped File (nsp847A.tmp)
QPk0L5]tFu;~!+T50000NExMd[x
Ansi based on Dropped File (nsp847A.tmp)
Qq,EYfx?`KE$zJ[\z7@B=RQSPx[oD7qjQ$@=;U61<^Tv4IIqIy|>ZRc@qeg
Ansi based on Dropped File (nsp847A.tmp)
QQ^6n7~/V_QC,TVWA>r
Ansi based on Dropped File (nsp847A.tmp)
qqT:0Hd^"[])W{)W9|CaZ8~X$qxzm`295oV|Ov'-WAy'A}CBy
Ansi based on Dropped File (nsp847A.tmp)
qr8BHyF*RGr]>y)s6216YN!Tga_l+8Di@JH+S"S6^{"3>c{'a_9egu=(m#L\G]+^l7^LK\9
Ansi based on Dropped File (nsp847A.tmp)
QS4>g~DU8f7q'23yJK -OWqi5NjbQ|]@T'_~~Cj~1_t*_3i5dr>._~NwNW]%
Ansi based on Dropped File (nsp847A.tmp)
qt&_>P*t{qnaj3o'i{>&@ls}j?`=ai}\kJtk_WTg@MG@/*~-j\WcmKB7,f?)0$KxFXu[
Ansi based on Dropped File (nsp847A.tmp)
Qt+~1=Zw~2Y2s~D>\AS7p?Slaww"^#.6#%fo}Y5>Kb=r-
Ansi based on Dropped File (nsp847A.tmp)
QueryForInfoTip
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
QueryForOverlay
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Qw"{EWP}8D3<|:M?-XjXE;EF'+q-xIgb1Obr2'Kyz1`+\4m6{,W
Ansi based on Dropped File (nsp847A.tmp)
Qyj?N3 !^x6Wgok- sY
Ansi based on Dropped File (nsp847A.tmp)
Q}X~-+7D4c+xr5
Ansi based on Dropped File (nsp847A.tmp)
q~e6s@"Vrr>By`<ocO|"O~^7oj@{D
Ansi based on Dropped File (nsp847A.tmp)
Q~{nudj0x|wu,b>hjy?QsXc>l+K\9ZUSm(rQ>FQ8O\WlisMg$8WdBtW[ ^Pso{Or.W)/{x>P7WNl(ozF~&8q1zMvP^98?`=Of?}'XP}5tI*R^!w){oPn3j*/(R>eN77fZV#2X]:2qGsC|L7crfz|l_.1S?;rrKBx^5/` I0^HAr[OBm1Plk3Y$+H<n#98>}fJ>ZJ:;^ zJxg2j<L:XA?zs4.@yoDz%!?$Dbx7uURp)#v|~j.3GW?$;EeC$DI$Wowc!WlTxyx>Q>Lo[bLx|cLK:/x^%RO~o\^hsS4C*P'hc_pE5Ho_JMW/[~r`++{btm9S*!;Pp
Ansi based on Dropped File (nsp847A.tmp)
r GameVicio[/T1][USER=16]Jenner[/USER] - [USER=4]MaxFox[/USER]</div><style>body {font-family: Tahoma;font-size: 12px;font-weight: bold;background-color: #222222;color: #ff0000;}a {color: white;}.nouser {color: white;}
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
R"q!w2q1Hh$ArR&&ER
Ansi based on Dropped File (nsp847A.tmp)
r$d>+y}~'?UBjxuF
Ansi based on Dropped File (nsp847A.tmp)
r%\/x3+M&=>D0CC{i?>s^8;U>[A?}&c7O`~xY''/;s?N-cLz}F{5P8Z}
Ansi based on Dropped File (nsp847A.tmp)
r&"?o>T\19HEY?H|-+-
Ansi based on Dropped File (nsp847A.tmp)
r)fm&fQJTTr2+>bi\`
Ansi based on Dropped File (nsp847A.tmp)
r)sWqyLI!J<gD?s.(?z_Q]y;<:}GFX_l;HP$JJr#!!`}59w]W~,A@b'
Ansi based on Dropped File (nsp847A.tmp)
R,j %Y1f%1f)%1f+%!-,
Ansi based on Dropped File (nsp847A.tmp)
r-slq:*/61isrAusC;u}e_z/nz/%W_AlIzdca+C5>!+@><AWz<wD6Ub>!kF;I|%.`LrzcP>(XAa"rJEoZkGM#cU=c2|Jgx!?#|u9gQ`-J sD~gt?5tb^$aK>"AUK,0
Ansi based on Dropped File (nsp847A.tmp)
r3y|pQ5W:@{>e?/Gl!fG#zxD^va2Tp/Vq#H0!5WIB}wZ
Ansi based on Dropped File (nsp847A.tmp)
R7-iQ2x>8O6}!Oz8$559MM.&Iyt8Od`|h(OcYpd[\#_\p=:cE[h~+^aR~4A.~/lxers{8a%%_G{'H4ib[|Qro
Ansi based on Dropped File (nsp847A.tmp)
r8'F{jDTjNGtC4 ()V~2[
Ansi based on Dropped File (nsp847A.tmp)
R;+H+,|+uu3/l2G:`Ykb2uWPvcy}$;v,UW<"CaYl/JlbSJC+t6$:9(B9f}aG#rvd%k6/[DXp
Ansi based on Dropped File (nsp847A.tmp)
R<Kx+&c3y`d
Ansi based on Dropped File (nsp847A.tmp)
R=<JNRVZ^bf!j
Ansi based on Dropped File (nsp847A.tmp)
R][ZV=M*qn$_td-8aGW&E.qk-uztSVzg"YI#_)o/:=cevbLW*Tj9w0\v}d3/7:cUN+YE?kNO9UcF5oM?I.t+ZZkvEPFf91F
Ansi based on Dropped File (nsp847A.tmp)
R_*McrRn.INDBs4;i|=UYqoZ5\5C|f@qGG9<2)GJ[J921pn$<jk7
Ansi based on Dropped File (nsp847A.tmp)
R_^4o</iJ/v>Y',k2;~6;Pve2_T(c?Tv3tp;j**({5fW?7,?p_u&Y\|DKB#{x&odpTHDk=~wSy)i'(`"VYI~?9DOMH(q~ sS|I|H1cY9A;C]f2Z6y6a]2mrZy2555(?&~+qB#.|YqZA`_/!D}n
Ansi based on Dropped File (nsp847A.tmp)
R_|w/=[CL
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RA?\B1ub3P5i`=@{*?]+\k|
Ansi based on Dropped File (nsp847A.tmp)
RaiseDefaultAuthnLevel
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
rbE`8,,2']'M?]dhVB'ym*U|I{O@@]@)ea9 <C0q}=@kt?[2>,fAQbVXF7x?22!Au?;4z
Ansi based on Dropped File (nsp847A.tmp)
rC%d,:f&V~aX3#*C{Dy*WFFx=AP}[f?9y
Ansi based on Dropped File (nsp847A.tmp)
Rc/{7Rk3wxbMar
Ansi based on Dropped File (nsp847A.tmp)
rd63%]t7tr>o-LR\Mrk4FE; y;|<Ocwzr}/T)nRt|nfc6&,]AOStR3a=]G8.tdRCQ\e\?:!-<IW;`6`VY%o2MS-XC&.~Xx66?+er.e$J33}_irc?y8?9..W^5 EqO=Q!4icE#Q[I%4UQWW[o*?:]E$<}Y:
Ansi based on Dropped File (nsp847A.tmp)
ReceiveTimeOut
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
recomendado fechar todos os outros programas antes de iniciar a instalao. Isto possibilitar atualizar os arquivos de sistemas relevantes sem reiniciar o computador.
Ansi based on Dropped File (nsp847A.tmp)
RegCloseKey
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegCreateKeyExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegDeleteKeyA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegDeleteKeyExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegDeleteValueA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegEnumKeyA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegEnumValueA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegisterClassA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegOpenKeyExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegQueryValueExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegSetValueExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RelativePath
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
RemoteRpcDll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
RemoveDirectoryA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RenderingLoopMaxTime
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Repetir para tentar de novo, ou
Ansi based on Dropped File (nsp847A.tmp)
replace: {
Ansi based on Dropped File (cont1.html)
RestrictedAttributes
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
RETSTRT2_PC
Ansi based on Dropped File (nsp847A.tmp)
return document.getElementById ? document.getElementById(div) : document.all[div]
Ansi based on Dropped File (scroll.html)
return g1.text;
Ansi based on Dropped File (cont1.html)
return g1;
Ansi based on Dropped File (cont1.html)
return setTimeout("init(" + i + ")", 100);
Ansi based on Dropped File (scroll.html)
return sleep (item.pause_a)
Ansi based on Dropped File (scroll.html)
return sleep (item.pause_b)
Ansi based on Dropped File (scroll.html)
rFP`9%$gG'=TS}tnJ7=.^fU
Ansi based on Dropped File (nsp847A.tmp)
rg.xBE!7JJ)Q,.+0k^m(mP
Ansi based on Dropped File (nsp847A.tmp)
rGYkz>f:>}/~A=b^nJI)/iMh'$EU-c7(^"xn!~=75z1<Wy|WKx1>_#a~[x1]Ks>)7`Q=Vip|bjC?C
Ansi based on Dropped File (nsp847A.tmp)
rh8)[!n~I?dt22+4E}N&9QoiAHa'q#XOk0Z6?sE#1t;AW\0@j jL~ixnCFOH!b&]q6S;J?<*s'}~@YQ9-p>T9A.w]~_6y.>A1?{Kh|@U!z~hOoS!bi3D>j+=HpzhG
Ansi based on Dropped File (nsp847A.tmp)
rHux~icE}#|9##RGl>S|_x.y^,FW)_DO_btk[p!w\C_b?wZwd;`P?k(`b,x`=9o|cn;dXNUSj5.<$:qGW+o[~,*w1Yw/>?4* b{yU9Gxj7Q"?r9)k!$<Cy0fXD1#D?V}Ek]g:g[uDmk*`S0~lYaO]gBe'eq1k42Yz#s%w!v\fR|?2T/7q5Dg3$[|5Lau%(d:Fg0-uIsVK/vF~t#7blqEz$W'S(;Y,[l+K"i8Sc-HX:t_oWEY)|h6#|*p:KUzwbS%2COZl{wOP o+067WCVTwp} 3HX,?|/#g9`xu2%lO,;ja|4ms
Ansi based on Dropped File (nsp847A.tmp)
RichEdit20A
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
rk?&5G$Ht
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Rk@plIpHc%, !@8/(~^s
Ansi based on Dropped File (nsp847A.tmp)
Rk[`im:lU]@J?k{-X2uDBnD0UtU8w
Ansi based on Dropped File (nsp847A.tmp)
rlNJ|VDINHGx\+Z8}1D>Nys(6Mz?v/?lTj:w'3;4^#AF~B
Ansi based on Dropped File (nsp847A.tmp)
rLp`@9X7PQB@
Ansi based on Dropped File (nsp847A.tmp)
ro____0_____
Ansi based on Image Processing (screen_5.png)
RootDomainLimit
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
rPcGVG!bB|bC!0G-*r$,'MmBPJ_G7jh9dECN9Hdn/14B1&pW^MYu!uK(R&ZsP-d(
Ansi based on Dropped File (nsp847A.tmp)
rpVB>R|?Phb^s2r/*4s)\32gdwGn!w}8%N&r_;;|Dk\=K[xkj
Ansi based on Dropped File (nsp847A.tmp)
rQSGk!Wigr9]YUg
Ansi based on Dropped File (nsp847A.tmp)
rra?+_e/fjhwYmbqLXwXNSH<w'
Ansi based on Dropped File (nsp847A.tmp)
rRP[60'D1Rr0
Ansi based on Dropped File (nsp847A.tmp)
RRR///{{{>>>66llrrjjjjppnn!!D&&&///CCC###iigg++KffkkGG~LMM 2kkxx[[$$$454555%%%999[[[555>>>???>>>;;;&&&BBB000///```CCCMMM&&&FFwwzz00c%$%II//Q"""^^^!!!%%%333+++:::999WWWLLL666EEEDDDCCCDDDBBB333TTT***aaa:::"""NNN+++RRRyyy###HH{{nn3+++777------2OO)))444aaa(((555000DDDHHHbbb^^^;;;GGGLLLLLLLLL<<<333zzz___,,,lllmmm******DDDDDD000xxxVVVqrr###33_hhdd22bhhiffe__;;eUTU{{{mmm999555LLLNNN\\\DDDCCCJJJKKKFFF999___EEEBBB>>>\\\,,,@@@QQQNNNKKKAAA999lllNNNNON ??nffdd==q555%%%2pp__"""@@@vvv<<<:::\\\]]]OOO___NNNLLLQQQyyyjjjEEEYYYOOOTTTqqqYYYCCCRRRZZZVVVTTTUUUUUUHHHgggXXX===WWW~~~BBB!!!%%;::_CCpCCp99^%%;###
Ansi based on Dropped File (nsp847A.tmp)
RRR~~zzygggXXX\[\opoxyxkkkZZZXXXihiCCCDDDTTTJJJGGGGGGJJJLLLNNNOOORRRVVVZZZ___cccgggmmmqqquuurrrmmmggg^^^QQQDDD888+++
Ansi based on Dropped File (nsp847A.tmp)
rsRoS28soix1AMilfk8 3FLJXP-?gB?p9XY~i@ gDU&ke{<_sK+2;G3!o5N+Yd][~.ZixG3#G2/0%+re0,'D*FFm5)9^enJq|_H#s0^e@W6WVs3RD{7Kt}K_|L _ J<1
Ansi based on Dropped File (nsp847A.tmp)
RtfConverterFlags
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ru,r/~)u>:dfFpve03=ZR)vo'@~'"|E;/X=NkR"'OSf??9k`>tkE6=_2E`w`y}N\v>'m>h?HT)
Ansi based on Dropped File (nsp847A.tmp)
rU[E,MRTz;R<
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
rUsn68D/A./SB},WA;c6IL{jm;4G_gk;r_0c:O{ "y&s;cN??hj,RvT4g8">68h\|CFz\<rB
Ansi based on Dropped File (nsp847A.tmp)
RXK!1A"2QBaqRb#r3$CSc4D%!1"AQ2BRbarq#3SCcs?Z@P(
Ansi based on Dropped File (nsp847A.tmp)
rz56j,"M}MZ?36B\ZP
Ansi based on Dropped File (nsp847A.tmp)
R{p6Xjool^26<8cnYU~:{Gj!>y*ys"9_<,{Djnm=5F(S8`h6\{N](X?VSo)/?)NF0X
Ansi based on Dropped File (nsp847A.tmp)
R~Z+$V1k
Ansi based on Dropped File (nsp847A.tmp)
s#w[g:_0~|
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
s%(??PC{a)'1A:Ltv{~j<HxIuv3I0=>_w*aBP&$V%;_nQ^"qBV?+E>HoD{j9pK/p0K\?ntaM^Q[S~{5
Ansi based on Dropped File (nsp847A.tmp)
S%\KonQ6&-=0/|v*x/nw=y+xf5ms'}1i_v~\plQNU|YS3~Y
Ansi based on Dropped File (nsp847A.tmp)
s'b<4fM&o@^,MifFF/Z=X4Xh\Aa9c.H*O&&)<?(>{|vn93@#g[|)V_\IYXC;O18`4O\Yg!k\3d5Np$?2oJ?\/$!4P!q@H!?B?7?z9n-=fF_A!D->
Ansi based on Dropped File (nsp847A.tmp)
s)>$kQ|zt5&v;??'Qh]4KRS}Nc#(jA
Ansi based on Dropped File (nsp847A.tmp)
S+>??qkph/
Ansi based on Dropped File (nsp847A.tmp)
s+C(9{hr
Ansi based on Dropped File (nsp847A.tmp)
s+W,LmXiIWQi4?9aInjYP(
Ansi based on Dropped File (nsp847A.tmp)
s,j!#N)!J8NYNDJNRVZ^bf!j
Ansi based on Dropped File (nsp847A.tmp)
S,T4YAXVL(ur!!o@ N uImb,~0d9u 0BEAj0uKlL
Ansi based on Dropped File (nsp847A.tmp)
s,y\!3/-=N\_idWGXvg?9lX7
Ansi based on Dropped File (nsp847A.tmp)
s-"Coh"V%2:3CRD@vXV,._f3JY6bYHVhQB
Ansi based on Dropped File (nsp847A.tmp)
s/; oi[?@px?m
Ansi based on Dropped File (nsp847A.tmp)
S/iI|0iI|3S/nh{0nh{\S/q!{0q!{S/@|DJ|0@|DJ|S/X4oJ|0X4oJ|S/D9J|0D9J|S/Dq{0Dq{"T/8L{08L{LT/J|0J|lT/d{0d{T/@W{0@W{T/{0{T/{0{U/K|0K|#U/r>K|0r>K|KU/K|0K|oU/K|0K|U/V+K|0V+K|U/,&L|0,&L|U/,WKL|0,WKL|V/*L|0*L|gN%N%!V
Ansi based on Dropped File (nsp847A.tmp)
s0//it2\3Tb}7O&Mc/P4nykLAp)pXH6b=mUq{<c+
Ansi based on Dropped File (nsp847A.tmp)
S19ga{Mw#n\GJEY_5i2zb0!wo^\^y@~Xg2i2uc=w<VvTU_UxT){RA<m~2;mU7gEW;=XO_~:/-lNCo__5>)~Xmfkp'2\.Jj\2jXxcbbw2|}8'&}|WW_R7r7;0f.1B2U?ky]6D-+y.&5}gV>m`[x{-2j>ce{?W;rE`~P emU_`sc;
Ansi based on Dropped File (nsp847A.tmp)
S1~J+xtU;?ArxcB8O^"*Da<b`eIQd>t6yX,bTG9q{='G^}f(?"8/@?wOQ4xHx%K}{K=lge;C?e*C?{w"
Ansi based on Dropped File (nsp847A.tmp)
S2'^OnF7?]#wZzO=^zTWyG+K>JcwV,/Dk=_fK@A_l_plN1Ct`/bO0CGnw
Ansi based on Dropped File (nsp847A.tmp)
S4/K^kB_q|`/w?X_8=Swb
Ansi based on Dropped File (nsp847A.tmp)
S5I?gq['6w-{B|.]qN'5kf0~`9eqPQ
Ansi based on Dropped File (nsp847A.tmp)
S8 \h0VuVcVZYPjhh0VVu:V1YPjS4 P0 S, V_^][D0Vt)0t#FPt$
Ansi based on Dropped File (nsp847A.tmp)
s8`'hTYkj=`gKrj-=u(kypoL't8
Ansi based on Dropped File (nsp847A.tmp)
S8|g?wp T} Yx]RjEu{{2 2M!!8 a~iRN0jg@RK-/n2!-?<6-i^B`zf=B'zujc[=p,Iy7Va=oK(chS<`p,J+|*4)7VD|Upe4ip\?wvX ky-Q"[+o
Ansi based on Dropped File (nsp847A.tmp)
S;Dur^WlIuHf
Ansi based on Dropped File (nsp847A.tmp)
S;kk?%9d=6^_O#`&?W-m!&2t&<{WT_;hV<[D~|F8<o#|cI&A'?LIc]{wM'qe$)y\\MI$QcGt7Nu_Agr,~R}A{3hECOa$-oV^@+jQ.
Ansi based on Dropped File (nsp847A.tmp)
S<Eq"&j(gN!G7GXtYZ^kW!Pw//"D3yz!vcs2/rAuQQKK-pN23?;/C^ENxi{j3Un"M*Fz.+%x1?#NJ/t3_+H0|2+.k#@p6a2|H?I`>w.U:@WrG1X2u
Ansi based on Dropped File (nsp847A.tmp)
s=qof S>/kz}%3(wX^x_yVNV|G|My"YZQU?S*npgU.x;
Ansi based on Dropped File (nsp847A.tmp)
S@:oSk(Yd,&K7Q6{-QWK?8,sT)}/k{3%ur3%@_0
Ansi based on Dropped File (nsp847A.tmp)
s@Q1I&`<)_s?2?M-#u#h(#Kk[j.|V2&^O*ui}/~>kbQ-|QwpDyz(;Gp9:_gMzxp>c*f
Ansi based on Dropped File (nsp847A.tmp)
s]_`~bX#ai>#r=9H?+gH?5,$3doOn<d;+f-(<!y;~!G v</IV0Rc.>?H~E c3>mp7|qdX4t~S=ou]Zij|Z~/</]sW)>x8'Y-i/?3^|.+?\7nx'6'<o0."MkPoQ,=4G#On#O4~1xRS)4F?W;j6"\sbc WI9usDC2|Kx|2B$+/)MZkR.R5$H=8z+wH=u33Os/rqp}mg1xM|;q63lFDzo~F_Do!T8d<|F#g7hEOS7%cInV?i|z~tA1%$XB^\,'e{o|
Ansi based on Dropped File (nsp847A.tmp)
s]ws]Ul1}x?wsCwe.ry]
Ansi based on Dropped File (nsp847A.tmp)
s^SO8]b{zBux!
Ansi based on Dropped File (nsp847A.tmp)
SafeDllSearchMode
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SafeProcessSearchMode
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
sAzZbA3nCH&f&|.kft6R_L%-TGxhHD=6p20?[LS;\M^<9|A&Gmei0}!,p.0AF{r#`_L\fxm,;X8 5GY1tV/!tZkr_iqkPHK+vNO<gXy^|l
Ansi based on Dropped File (nsp847A.tmp)
SbzH~x.]![0R
Ansi based on Dropped File (nsp847A.tmp)
Sc=Y%i}J:@p<w<#OE0p;EZa
Ansi based on Dropped File (nsp847A.tmp)
ScavengeCacheFileLifeTime
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ScavengeCacheFileLimit
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ScavengeCacheLowerBound
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SCllPLoArZD1]ryniq]QLrZ6F8"\'h1xdzcW:/ Nim9Qfb]u"b_)erd/dD`
Ansi based on Dropped File (nsp847A.tmp)
ScreenToClient
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SCRHSCRTOOPDSCRVRSELzSELECTSELSCESEPSETINGSSETTSETTTSFXVOLSG_INPUSHADOW_PCSHELLSSHOTGUNSHOVELSHO_TORHSICKLETSKPTUT_PCSLEDGEHSMOVHSMOVV@SNDOPT@8SNEAK@NSNI_RIF@vSPIKESPRINTSSNIRIFSTARTSTART_PC>STEREONSTL_PTSpSTUNPRO@SUBTIT@SURRNDSWAPINV&SYRINGE6TARGET@TARGETXpTARGETYTDARTS@THEENDTIMBONTIMETORCHTOTAL@
Ansi based on Dropped File (nsp847A.tmp)
scroll.dflt.js
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
scroll.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
scroll.js
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
scroll.tpl0.js
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
scroll0.css
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Sd,{#&oPeT5oD_oJNj<L!=tW!DWjw&ogj;Tj37!~Z$#g4RaGr|Dl5{G~X~xpKkxi12Q[+072x/1=bgdi:]3xv(*_'jU#@|yS0?`hfW|iVvv+&bz*s:3x#ISS|,6%8A)u|P4.O
Ansi based on Dropped File (nsp847A.tmp)
se a vers&atilde;o e o idioma do Jogo s&atilde;o suportados pela&nbsp;tradu&ccedil;&atilde;o</font><br>
Ansi based on Dropped File (notas.html)
Se voc observar algum erro nesta traduo entre em contato conosco atravs de
Ansi based on Dropped File (cont2.html)
SearchPathA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SecureProtocols
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Security
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Security_HKLM_only
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SecuritySafe
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SelectObject
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SendExtraCRLF
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SendMessageA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SendMessageTimeoutA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SendTimeOut
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SeparateProcess
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Serial_Access_Num
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ServerInfoTimeout
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SeShutdownPrivilege
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SeSO`kKN=|@J>nzhjVhS-]c"%_ !kA8F'hm@#!!@ftGCa'7Wus/~]Y,B
Ansi based on Dropped File (nsp847A.tmp)
SessionMerging
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SessionStartTimeDefaultDeltaSecs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SetBkColor
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetBkMode
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetClassLongA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetClipboardData
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetCurrentDirectoryA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetCurrentDirectoryA@GetCurrentDirectoryAlstrcpyA^GetFileAttributesAlstrcmpiAtMulDivlstrlenAHeapFreeGetProcessHeapHeapAllocHeapReAllocGlobalFreelstrcpynAGlobalAllocKERNEL32.dll;SendMessageA*CharNextAGetClientRectMapDialogRect-CharPrevAJGetPropADestroyWindowCallWindowProcAMSetCursorLoadCursorA,RemovePropADrawFocusRectnGetWindowLongADrawTextAwGetWindowTextAGetDlgItemSetWindowLongASetWindowPosUCreateDialogParamAMapWindowPointstGetWindowRectjSetPropA`CreateWindowExAIsWindowzSetTimerKillTimerDispatchMessageATranslateMessage:GetMessageAIsDialogMessageAShowWindowwsprintfAUSER32.dll<SetTextColorGDI32.dllSHGetPathFromIDListAySHBrowseForFolderASHELL32.dllCommDlgExtendedErrorGetSaveFileNameAGetOpenFileNameAcomdlg32.dlleCoTaskMemFreeole32.dllK6(6d66YU#rQA9I!?Y666667777&7/7@7S7Z7f7
Ansi based on Dropped File (nsp847A.tmp)
SetCursor
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetDlgItemTextA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetErrorMode
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetFileAttributesA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetFilePointer
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetFileTime
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetForegroundWindow
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
setText: function(s){
Ansi based on Dropped File (cont1.html)
SetTextColor
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetWindowLongA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetWindowPos
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetWindowTextA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Sf+((:Z^="xMr^(q)p~%C!
Ansi based on Dropped File (nsp847A.tmp)
SF1j6p_0xJWI8????xzK:Srk=/;&#ekrx$Tw>i1*>_gQ?9|(7]|!ZaR@9<9$}Wg\)x6x@Yz<T[q4l
Ansi based on Dropped File (nsp847A.tmp)
sgC%AU+<yoT@vj#y[shoT99W{%Obiqe:C\2"<9[Y?~w#/B>LR1kI^}km#6
Ansi based on Dropped File (nsp847A.tmp)
SgGIOw)|eh~aaEgJfE$$$rb5lMrokl;AR^$$O->
Ansi based on Dropped File (nsp847A.tmp)
SH%^:W?.XAS8?^-}GDi\rP:HB)Nz;}!W+w?qx}vPeSOr9{4i@(<
Ansi based on Dropped File (nsp847A.tmp)
SH<fYjC-Y[uH#U__9_ubObRyDZ7Xt0/WM:_QHCo!w7m-D,vR>Xj&;ZmU.cd?|wZ0G<)xP|@tOQ^?qE^'ZFnfK<TxMH["C7_zJ
Ansi based on Dropped File (nsp847A.tmp)
ShareCredsWithWinHttp
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SHAutoComplete
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHBrowseForFolderA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHELL32.dll
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ShellExecuteA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ShellState
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SHFileOperationA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHGetFileInfoA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHGetFolderPathA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHGetPathFromIDListA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHGetSpecialFolderLocation
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
shGh#$#%:rhxy9xLNP&WH$fu%M'Q8~$CPoZdvc0_fS1!^Ar]0_1T.XwOQJ>O:^~o[]*
Ansi based on Dropped File (nsp847A.tmp)
Show image placeholders
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ShowCompColor
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ShowInfoTip
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ShowSuperHidden
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ShowTypeOverlay
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ShowWindow
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
siga as orienta&ccedil;&otilde;es a seguir:<br>
Ansi based on Dropped File (notas.html)
sIs|a[c<NXn54!aL
Ansi based on Dropped File (nsp847A.tmp)
SmoothScroll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SNb=~cUl\(nU}cs)b}xOC>QvkN">y=Y!GYP}}.7Bt>2'R)}4krN,9(!@3O]o3 ?7h,PiYSh}@gOxh;X4k+W4h+aA>'f;h}c-MD?|s1iXcWMXO'n8Wo>~.
Ansi based on Dropped File (nsp847A.tmp)
Snk^\mFcK--`d=Ty}?iK"Oo~oH~b=( V8F$2$F)>Oh[R=&Sr7P-L/?Y8do%>De&OVRf_6[<|WO3>_="q"Pg:_o*Sn5@7z.~oQlAtOK`]WFfB~[L:[W?|cOO ]OPyJR%oh$91^~O +?bd0:_D~xoH{,=V0)JAaE
Ansi based on Dropped File (nsp847A.tmp)
SocketReceiveBufferLength
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SocketSendBufferLength
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Software\Microsoft\Windows\CurrentVersion
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SourcePath
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
sO~CU0V:6IV[kBmcg,#} :#Y8s'6>(p]~k6ns]xbB{jbmAs&+Jgwd`
Ansi based on Dropped File (nsp847A.tmp)
SpecialFoldersCacheSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SPP2NZ;hiAwi<u"$/{ol NrX! lJZ#o(t!tvag\Yw&,.Bp#8'Xs#$
Ansi based on Dropped File (nsp847A.tmp)
SqmHttpStreamRandomUploadPoolSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SQMServiceList
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Sr<*6n,FELnA-3h(Th,^PW`PX
Ansi based on Dropped File (nsp847A.tmp)
ss.Q00\M>^J
Ansi based on Dropped File (nsp847A.tmp)
SSB[1d})7/mOHr?~Li'vOOOOOOtg:Le()Cab|Fs_EO}_&~(s>5$8^)kw2zoo'/
Ansi based on Dropped File (nsp847A.tmp)
stop(0);
Ansi based on Dropped File (scroll.html)
StoresServiceClassInfo
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
StreamResource
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
StreamResourceType
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
StringFileInfo
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SUF>0y|$t>|_uFVY^][USVuW}]|sEE-uEE0G|Cv=jj
Ansi based on Dropped File (nsp847A.tmp)
SupportedNameSpace
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SWZ+ctQKx}o-{P~JD(E&'sb/<pDzI=zvH\x:gB;JO$wwO>#$,.=&%ie:d$"cs\H'mi/gth,btYJ|ZOi+Oo{6o/oQks,?QLF4fMi4cg'hcvYvy#'&FK\c(<G;FSu?Z9kzXGm5fs{~KoV?aKF{.}~Br44p)CIv{6,4,%Q9^'$&&FXgi}N(dwlr^G~4K_Td/HH{p<kFOW?(>bYm;N{?}$/<o7D,#H|KKB<PNkDw8C>~B/dd:x?aykVs&fri~5=|uRm%N=/c`M|"qKs'SzN5:$rn2Dzs'?"ROww,v fk3WB#|sl? !A. |Sl[PBvJ7:HH|%lv2HOSB|<ml=i'KMw.KiyAb2mggnWy
Ansi based on Dropped File (nsp847A.tmp)
SW|$39|7V >u~uFX0Pj@0C ;~^_[QL$3SU9VWD$D$L$Ft*jY;t#u"~HPQNh4@Y~~uf~*U00U8P_YYxX@Pj@0~X@PWPUjj,0>u jj@0PFWP0W0+;'UFYUYSU'U0|$t#D$L$;u
Ansi based on Dropped File (nsp847A.tmp)
Sx3F'go@o3Z?^2o=x],3jdd{<Avwo%?Ot+}S?o|vx_z7Vsv({T?p"~6Y}d2VR`{{kr/p_d,jwV_7
Ansi based on Dropped File (nsp847A.tmp)
Sy;tkKWgJycFofPPs>?T~@*#&F:_=9r{=%}u'g(4toG4<YGexC+A3Gi>cO<-|>iH_c ,}Yj(/Ep82IC}'\\I }6x;o[Ld?9f:_@>c}i!Nm-d$t+Le!~cu,fWizS{;4.Dy~kdx}2wR{<\Z|5hDp|Gx>J;x)&MDot8<<I
Ansi based on Dropped File (nsp847A.tmp)
SyncMode5
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SysListView32
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
System.dll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SystemParametersInfoA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SystemRoot
Unicode based on Runtime Data (DismHost.exe )
SystemSetupInProgress
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
sy}.yP'PXUb?N_8z%:+UxwK'J$HEq/TV<>s\7'U1890 Hl-W\ 9a/Sj2S ^r;f^.%g~MAj
Ansi based on Dropped File (nsp847A.tmp)
SzA<*Kgdg*tmlsby>*yxmxqNQy!r_E +_;=M^&ocz
Ansi based on Dropped File (nsp847A.tmp)
SzdyJDR;:wr0# QJ6y2OR9~
Ansi based on Dropped File (nsp847A.tmp)
s|| <WPQ;[,E=tx8R?WWS|IDn~^,Po!f*R16k2K\#gN`6]l-+3@8nx7C~*5RWv "&s#@Vf
Ansi based on Dropped File (nsp847A.tmp)
S~6uZF888.2/r&|k7DGts}\%xS1H+0ek<KIex/.Lt'z;X7+F^KGlxBg!5sm/X0|c&R;,(+t0gAMtm=:fnG;r!m?'0c=N\IU{&yIGcGTLq
Ansi based on Dropped File (nsp847A.tmp)
s~jOl7I,;rG"Vm'MrX60Vj~HgO#zf4zK1b~_T'
Ansi based on Dropped File (nsp847A.tmp)
t = t.replace( /\n/g, '<br />\n' );
Ansi based on Dropped File (cont1.html)
t = t.substring(0,b) + newText + t.substring(e+5,t.length);
Ansi based on Dropped File (cont1.html)
t = t.substring(0,b) + newText + t.substring(e+9,t.length);
Ansi based on Dropped File (cont1.html)
t = t.substring(0,b) + newText + t.substring(e1+7,t.length);
Ansi based on Dropped File (cont1.html)
t!&PQP@3^UEMV0uEM't#}tE
Ansi based on Dropped File (nsp847A.tmp)
t!P{|vV!(
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
T"$iMfJ~
Ansi based on Dropped File (nsp847A.tmp)
T##L~$[f"
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
T%Xv;wo||lY
Ansi based on Dropped File (nsp847A.tmp)
t(xWP2f+s7:8NLyW.Em
Ansi based on Dropped File (nsp847A.tmp)
T)6h}5'|Eul^G*<Ag~N<8jui)A7(ANm'iN7tpL63_,U&=M7,21x=edP<ta~%G5Y_sX`Mo/X\mOR~\w>X
Ansi based on Dropped File (nsp847A.tmp)
T)dcCyLn$|rh~'-5#cb<jO$rQHqr p1K}Q^_|sdpzdur4~l//~=j}m_g~pl@Z_|%_hbH?;R)c{x(i)aGN;[<zs
Ansi based on Dropped File (nsp847A.tmp)
t+3U*GE*!PBtR V)
Ansi based on Dropped File (nsp847A.tmp)
t+ga}>1Y&&}%CqH z"1?n
Ansi based on Dropped File (nsp847A.tmp)
t+IOV~rv}Gx/#0
Ansi based on Dropped File (nsp847A.tmp)
T,C!~?5l$?2kHnkAK[J
Ansi based on Dropped File (nsp847A.tmp)
t.replace("[/t1]","[/T1]");
Ansi based on Dropped File (cont1.html)
t.replace("[/user]","[/USER]");
Ansi based on Dropped File (cont1.html)
t.replace("[t1","[T1");
Ansi based on Dropped File (cont1.html)
t.replace('[user',"[USER");
Ansi based on Dropped File (cont1.html)
t/nUWaF^ngkObjEClB
Ansi based on Dropped File (nsp847A.tmp)
t/qZWEa"+xGu[u(O?Ka]S}U:>KC\O)c0)=hxp#%# ~A7##{`>1|#</
Ansi based on Dropped File (nsp847A.tmp)
t1: function(){
Ansi based on Dropped File (cont1.html)
t2#])M/'bJO.l#7I(9QN"$[P,zX+
Ansi based on Dropped File (nsp847A.tmp)
t2:|A=/C}u~q}xUus'`7XRKn2sCvBp}S@Onp,!iRDE|,p[Sp2uSwn\>EfuddU~~0J$h__x/4r.f\
Ansi based on Dropped File (nsp847A.tmp)
t3@#juPMS7u
Ansi based on Dropped File (nsp847A.tmp)
T5NA}_^h3@USVu3W}M<0uF>0tN<0<9CuVfGUu.uwVfG?u.uaVlf*u uLVWfGuB:u6VAfG
Ansi based on Dropped File (nsp847A.tmp)
T5NA}_^hU(SVWu=@3EEEEE]5@h|@SEuEhx@SuEht@SuE|hp@SuEghl@SuERhh@SuE=hd@SuE(h`@SuEh\@SuE39E9E9EM9ME>
Ansi based on Dropped File (nsp847A.tmp)
T7'c!#Qvs$
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
T71{URKSD]wOU#zoXN5=B9o6GwI?c|}3J>iSyVSr:y_e>#(}O~3+#rP_)c(=y0qsLemZ~GBY5(Az|+O'^ynxk_F1~KwG(wMXOWQ{|S%OJ!XC~zTj-~?)}.z4kh,TVJZAg$/iv
Ansi based on Dropped File (nsp847A.tmp)
t76OKg Rt-o|9_k
Ansi based on Dropped File (nsp847A.tmp)
t7I~LYQhK+]f
Ansi based on Dropped File (nsp847A.tmp)
t8-W=#fHsh^_b$3pu#|w%h{xC#W@N}r#kZZ;G|EYAD}kfg;x~4l>ayKa9
Ansi based on Dropped File (nsp847A.tmp)
t9X}^+E[ER~{vP{^w(Id<7tWvfl1I3^'N}|+-T^>MX>d>GZxK;!
Ansi based on Dropped File (nsp847A.tmp)
t:|KU$@So7XXPq[_5 2s_ZE}S1|}J?TKo6ZHy#y3t#a|Ti[N<.<=H'I~EQwn<V^^r,OMM]"@D~
Ansi based on Dropped File (nsp847A.tmp)
t<lf>/<Nj?d>5|0ZRnzhC3K.p+,4S;
Ansi based on Dropped File (nsp847A.tmp)
t=?W!3K 1^ppqFTn*%B]*Q2$o!>$EBhOzo<JA+W|axNT>_ENP~T*}Px&(+^5
Ansi based on Dropped File (nsp847A.tmp)
T=CRED9=CRED90>CRED91j>CRED92
Ansi based on Dropped File (nsp847A.tmp)
t=y(4&A~InS3vno|lU7}t&xe<#z
Ansi based on Dropped File (nsp847A.tmp)
t=Y0ud$VWjh@St?=Y1u639PYu"hPh@Pt$$P@PL@PVWjh@Suh@W @t$WUtcD$ RP5Y5Y
Ansi based on Dropped File (nsp847A.tmp)
t\,SEHK;!Pl%Xq33i\s]@XA4_:%
Ansi based on Dropped File (nsp847A.tmp)
t]fXSSh`AShAVt]fZ(SShTAShAVt]fZSShLAShAVt]f\(SShDAShAVmt]f\SSh<AShAVEt]f^(SSh4AShAVt]f^]WVSh,AhUFh$AV@u]f`hAV@u]f`hAV@u]f`hAV@]f`WVShAhUh$AV@u]f`^hAV@u]f`>hAV@u]f`hAV@u]f`]WVSh@hUtAh$AV@u]fbhAV@up]fb`WVSh@hUtGh$AV@u]fbhAV@u]fb]WVSh@hU=t= P1u]]WPSh@hUu]h@P @]WPSh@hU]t#8thAQ@]CWPSh@hUt%]8thAP@]]WPSh@hU?]t"8thAP@]CWPSh@hUt%]8thAP@]]WPSh@hUt%]8thAP@]]WPSh@hUjt%]8thAP@]WVSh@hU,t= P0u]tWVSh@hUtS P<1u89Pu"hSh@St$4P@PL@P]fd<2u]fd]9hu9lu9pQL$4QHQUhp@U
Ansi based on Dropped File (nsp847A.tmp)
t]H{5?^zf4}@4_!F|oWi~N:GAmjm7?-g%2uh Ou3$p?L/)WC,|8!:zF]E}ibdlgL,7K:xt}LTYKs<^~C=&r}D`_
Ansi based on Dropped File (nsp847A.tmp)
t^j XjP1$Y1Y
Ansi based on Dropped File (nsp847A.tmp)
T^{k2@@=@z
Ansi based on Dropped File (nsp847A.tmp)
TabProcGrowth
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
TAwalKw5>>\ABNJ
Ansi based on Dropped File (nsp847A.tmp)
tB_w:G*\R^r8K~?,N?;>O^j+JR=fwXjo"#s_keao6zw}/LSs1-(z?f21b#okX#__P0jgjMae0Jy}_?WT>=izXJ^/o7->O?)2=D<t}o}8;)U:go:_SW2"x/h&|>{&u|6=B_$%s.Uo-5{<h7's7xd7)WV0Z/,az2>S_/F\jR{F#;}k?$9_-TC3Z
Ansi based on Dropped File (nsp847A.tmp)
TcpAutotuning
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
TCx34OZ3i%</j@\DRC6TqhM?U9!Pa:#O,v
Ansi based on Dropped File (nsp847A.tmp)
td'(fcuA+^(CJS
Ansi based on Dropped File (nsp847A.tmp)
td0D47^~+Fv+Us,v}^ZMjVa=s2 A2!o@s*B
Ansi based on Dropped File (nsp847A.tmp)
tdaI{3C]K
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
tDD{s"??H?/yA(mw}sDOC}|YI>cOc4?^Yw.~6RU\`46c<1/0tW&l~7T+2|d0<o=}@Gs]WWSwfc{V
Ansi based on Dropped File (nsp847A.tmp)
TEJCical`Y+mcon"LNInnTVueSvajV=tuM
Ansi based on Dropped File (nsp847A.tmp)
TET_SUCC_PCTEXECTYPTEXETUT_PC@UEXTUTBD_PCVEXTUTBS_PC@VEXTUTB_PC4WEXTUTDL_PCLXEXTUTDR_PCXEXTUTG_PC@YEXTUTND_PC@zZEXTUTNL_PC@[EXTUTNR_PC[EXTUTNU_PC\EXTUTSA_PC
Ansi based on Dropped File (nsp847A.tmp)
text-align:center;
Ansi based on Dropped File (cont1.html)
text: '',
Ansi based on Dropped File (cont1.html)
tf.q9SYuexVvocmpoh4hNZc_wxu~xK%1?</?7{7C7.i6f6oi7lf'P_sC^Utc}3rC" i|YY.?qAmVUF5t^Qh]bO |.e=^2eu
Ansi based on Dropped File (nsp847A.tmp)
tf<"$<[xcs7S:K9%D.N/2*h-p%
Ansi based on Dropped File (nsp847A.tmp)
tf_:LKar30e~Bl+VAgM,2HbeNgg/|qwdC2F,Vb4k}13'sU"IPg5vr^#33`AQA[PHaED*Rs! +uNs-bIRM;K,{;-1
Ansi based on Dropped File (nsp847A.tmp)
ThemeApiConnectionRequest
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
THk<I{k{wb>pw2(e?gzn97oVx3w';#q45|&y~1eS<}!~AKq=nk|?%ZLb}T_3_@/W 2qf>o-/:m7ti9
Ansi based on Dropped File (nsp847A.tmp)
ThreadingModel
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
TIHHJK66`GQ1yAiFeU&#b86RAu1b,P4]tjT1q9&/]zs+q_7bVXKZsv8q/rzS<I/r
Ansi based on Dropped File (nsp847A.tmp)
time.dll_GetFileTime_GetFileTimeUTC_GetLocalTime_GetLocalTimeUTC_MathTime_SetFileTime_SetFileTimeUTC_SetLocalTime_SetLocalTimeUTC_TimeString_Unload(5556Y6j6y698?8D8Z8q88888 e3~333333333333444'4K4P4W4m444444444555'5B5`5i5s5{5555556626J6S6_6t66667N7Y7^7g7l7777777888888+999::;;;;;;;;;<<<&<6<<<X<^<`BM`6(:*HE{x}xplpnPLq+;([GZY:;(8(xlSXH{g*k~bH(X8(hM8]FXHnXyF8(H8(XH4pmRftp(H(8X(88(HDX6p(88HSm_P8HNM1QUvn88((pOp8(8)(r6q;8Rp?'n5LYoV)5oLV;+CK<((<88vo^((88(HH8hkX(8((1H8JhXfxutsX6UQXVSpmu8**x%88kss'DHxg6_l(LPS#@XvWr8@H8UX)Ou(9hHGXX(8x(r(8QmEYGXXhhxw(98HVihxv((6Ilv3=18MT8=IOCFZH8(l((X((((xH88((h8((X89xHHXXhhhhXXHH89h((HXX(88XXX((8(((DDD..................D..................#.#000.#00....0000#.#$$$$1.......$$$$##$%%%%%%%%$#.#0$$0D....$##$%%%$$11110.%%%%%&&&&&&&%%%%%??10...DD...&&&&&&&&&&&&??110EED4&??100..$))44?10E.4?10E.E))))4?10.E1GED)))))44?7I0G??GED)))F411?UU?0D.,))))4FFF?10ED,,,,,,,B)))FF?100E+++,,,,,,))))F4100ED#++A+,,)))F410E.#22++,,,)BBF?0. '2 2,,,,B)F?0.D
Ansi based on Dropped File (nsp847A.tmp)
Title: Tigra Scroller
Ansi based on Dropped File (scroll.html)
Title: Tigra ScrollerDescription: See the demo at urlURL: http://www.softcomplex.com/products/tigra_scroller/Version: 1.5Date: 07-09-2003 (mm-dd-yyyy)Note: Permission given to use this script in ANY kind of applications if header lines are left un
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Title: Tigra ScrollerDescription: See the demo at urlURL: http://www.softcomplex.com/products/tigra_scroller/Version: 1.5Date: 07-09-2003 (mm-dd-yyyy)Note: Permission given to use this script in ANY kind of applications if header lines are left unchanged.--><html><head><script language="JavaScript" src="scroll.dflt.js"></script><script>var n_id = document.location.search.substr(1);document.write("<script language='javascript' src='scroll.tpl" + n_id + ".js'><\/script><link rel='stylesheet' href='scroll" + n_id + ".css'>")</script></head><body class="Back" onload="init()"><div id=mn style="visibility:hidden;position:absolute;top:0;left:0;width:100%"><table cellpadding="0" cellspacing="0" border="0" width="100%"><tr><td class="ItemBody" id=mnc></td></tr></table></div><script language="JavaScript">function getElem(div) {return document.getElementById ? document.getElementById(div) : document.all[div]}var auto = BEHAVE.auto,vertical = BEHAVE.vertical,items = ITEMS,o_up = new Image(16,16),o_dn = new Image(16,16),o_class = DEFAULT.clas,o_container = parent.document.getElementById ? parent.document.getElementById("Tscr" + n_id) : parent.document.all["Tscr" + n_id],w = LOOK.size[0] ? LOOK.size[0] : DEFAULT.size[0],h = LOOK.size[1] ? LOOK.size[1] : DEFAULT.size[1],n_wheight = vertical ? h : w,n_step = BEHAVE.speed != 0 ? BEHAVE.speed : 1,n_timeout=n_interval = n_pos = n_cur = prior = 0, n_astep = Math.abs(n_step),n_num = items.length;main = getElem('mn');o_cont = getElem('mnc');o_container.style.width = w + 'px';o_container.style.height = h + 'px';if (!auto) {o_up.src = LOOK.up ? LOOK.up : DEFAULT.up; o_dn.src = LOOK.dn ? LOOK.dn : DEFAULT.dn;document.write("<div id=aup class=" + o_class.aup + " style=position:absolute;z-index:1><img src=" + o_up.src + "></div><div id=adn class=" + o_class.adn + " style=position:absolute;z-index:1><img src=" + o_dn.src + "></div>");arrup = getElem("aup")arrdn = getElem("adn")}// ------------------------------------------------------------// initialize items array - waiting for each to load completely// ------------------------------------------------------------for (var i in items) {if (items[i].file) document.write("<iframe style=\"visibility:hidden\" height=0 width=0 allowTransparency=\"true\" src=\"" + items[i].file + "\"></iframe>")items[i].supply = supp;}function init(n_2measure) {var b_fl = true, e_frm, k = 0, i;if (n_2measure != null)items[n_2measure].height = vertical ? o_cont.offsetHeight : o_cont.offsetWidth;for (i = n_num - 1; i >= 0; i--) if (!items[i].height) {if (items[i].content){o_cont.innerHTML = items[i].content;return setTimeout("init(" + i + ")", 100);}else if (items[i].file) {e_frm = window.frames[k++];if (e_frm.document.body) items[i].content = e_frm.document.body.innerHTML}b_fl = false; }if (!b_fl) return setTimeout("init()", 100)main.style.visibility='visible';if (auto) move(0)}// user control methods assigningif (auto) {document.body.onmouseover = function () { stop(0) }document.body.onmouseout = function () { move(1) }}else {arrup.onmouseover = function () { n_step = -n_astep; move(1) }arrdn.onmouseover = function () { n_step = n_astep; move(1) }arrdn.onmouseout = arrup.onmouseout = function () { n_pos += n_stepstop(1)}}// internal control methodsfunction move(p) { if (prior <= p && n_interval == 0) {prior = 0n_interval = setInterval("roll()", 40) }} function stop(p) { if (prior < p) prior = pif (n_timeout != 0) {clearTimeout(n_timeout)n_timeout = 0}if (n_interval != 0) {clearInterval(n_interval)n_interval = 0}}var ajust = vertical ? function () { main.style.top = n_pos } :function () { main.style.left = n_pos }function sleep(delay) { stop(0); n_timeout=setTimeout("move_s()", delay * 1000) }function move_s() {n_pos -= n_stepajust() move(0)}function roll() {var item = items[n_cur];if (n_pos > n_wheight) {item = items[n_cur = n_cur == 0 ? n_num - 1 : n_cur - 1]n_pos = -item.heightitem.supply()}else if (n_pos < - item.height) {item = items[n_cur = n_cur == n_num - 1 ? 0 : n_cur + 1]n_pos = n_wheightitem.supply()}var delta = n_wheight - item.heightif (item.pause_a > 0 && n_pos >= delta && n_pos < n_astep + delta) {n_pos = deltaajust()return sleep (item.pause_a)}if (item.pause_b > 0 && n_pos >= 0 && n_pos < n_astep) {n_pos = 0ajust()return sleep (item.pause_b)}n_pos -= n_stepajust() }function supp () {o_cont.innerHTML = this.contentajust()}</script></body></html>
Ansi based on Dropped File (scroll.html)
TL!zM]>=k+00Z
Ansi based on Dropped File (nsp847A.tmp)
Tl%xn%/vQQ]kSX-yny7i^HG=L;SI?#}OBIP=]*i~Bam_6~4{v?.ogRV!{vS<?,Gul&,x4SkY;w&bV|O0oJ+)nr*w+{\AqzSk'#$~`~N~?^``S/b]?9%M%?)X'L-eHU]euuG\Ag9q/b[?:9.N[{nl
Ansi based on Dropped File (nsp847A.tmp)
tL9[X,_7yi`Y`x-7M.R&Qp>!hZ|!Qqqm`UD^R62Vo3q oX2;||Zm_~
Ansi based on Dropped File (nsp847A.tmp)
tl~D9"u@
Ansi based on Dropped File (nsp847A.tmp)
tM 4Q<|a66tA
Ansi based on Dropped File (nsp847A.tmp)
TN9a&g`MGiIwn>JjZf@;7SG00S$6)WTg#.zfJah]+o*7Z-id
Ansi based on Dropped File (nsp847A.tmp)
TNF<?gqRM}Q23
Ansi based on Dropped File (nsp847A.tmp)
to1cE1%[]{*Pa;.qu^i|NyY/V?z4?R~Ma7"e f{E#?h w'4yq'f
Ansi based on Dropped File (nsp847A.tmp)
Tof$=:;56TE{|
Ansi based on Dropped File (nsp847A.tmp)
tOT)$h=GC5>1x'G(KCJ+SIx#pc]modomiQA-"8n5:s}HDkp|!CJj`v@HM':xFQkUKd_-M4W^Gg`|Lh9Ep>]J^_|;uPU\@}X|cU~TK;"AWR}7A@_
Ansi based on Dropped File (nsp847A.tmp)
TotalLimit
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
toUpper: function(){
Ansi based on Dropped File (cont1.html)
tP>Vvw3.\Y$Iu6=(
Ansi based on Dropped File (nsp847A.tmp)
tqh>g'o,Un8^+u[^cF0
Ansi based on Dropped File (nsp847A.tmp)
Tqst3?xES9HH>oN]1GZg|7`?,,m,'^k])0$>`z_
Ansi based on Dropped File (nsp847A.tmp)
TrackPopupMenu
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
tradu&ccedil;&atilde;o do seu Jogo, basta estar conectado &agrave; Internet e clicar
Ansi based on Dropped File (notas.html)
Tradu_ȧo
Ansi based on Image Processing (screen_9.png)
TRANQ_R8TXTQTY_PCbUDLRSEL@UDLSEL@rUDRSELUNKNOWNUPDSdUQUIT?USEUZI$UZI_TORZVIBR@lVIDEO@xVIDEOT@VIDSETWBASBATWELLD@WIDESCWIREWPNSWPfWPNSWP_PCXB2rXNEWGAMXQUIT1`XQUIT2@XREST1@XREST2RYESTDATZ1-511-15161600x12001920x12006-10600x800ACEITAR ~cross~Garrafa de cidoAO #1AO #2controles de aoCONTROLES DE AO~!~arma avanada~!~Os controles de armas avanado permitir voc mirar para cima e para baixo. Pressione e segure ~WII_Z~ enquanto estiver no modo de mira da arma para ativar esse recurso.anti-serrilhadoaplicarAbrudioUDIOajustes de udioudio/vdeoUDIO/VDEOAgoAuto-salvoMachadomover para trsbloquearsubirPente de bala (30)rastejarlargarexecutaratirar/socoprimeira pessoamover p/ frentemodo de miraarquivo 1arquivo 2arquivo 3arquivo 4mostrar inventriogirar inventrio para baixogirar inventrio para cimaolhar para trsmenupausaespreita esquerdaespreita direitapegarsocorecarregarcorrerandar sorrateiromover p/ esquerdamover p/ direitatrocar armaalvo manuallanarusarencostaraproximarafastar~circle~ Sair para o Menu~WII_B~ Sair para o Menuv
Ansi based on Dropped File (nsp847A.tmp)
Translation
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
TransparentEnabled
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
TRnG]g~?3cP=l/gqQh)hyb Ew -Q3|$V+[l:B~ek~)fx\37
Ansi based on Dropped File (nsp847A.tmp)
TS,41/:R
Ansi based on Dropped File (nsp847A.tmp)
tS9M_N<_Y1(yctZ/|.B/-e~=p8}uLp/9=~s'%o`q+i(~'+uvzm7"Oqg_({z_3l}A<YG
Ansi based on Dropped File (nsp847A.tmp)
TSqn1<!#1%fS\@}'GF.CEnxv_5PAM]WT`_>>b>yl~#}iZ|(].{JG.O~"pDGm.&a0YwJk[<(381f8XV1?i%yMg>w<ObxD$OK>.AE?/82h]FEe(ObzlmToz~#1>" K;F&Z_iZo|x}f<X2H7u6K7JKK.cG|].bvwjn'mK3IO7sW}H<Z$rON-c{+KX1elxO{_@93|>\_p^SbD>^Ta7?Eadp;`pz]ivs'fAg
Ansi based on Dropped File (nsp847A.tmp)
TTL7**]TT\b !PP\\aaK**<PTU
Ansi based on Dropped File (nsp847A.tmp)
tttjLc##:121
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
tttPcGH:#HHLGHLLJJJ6CJSKHXJ)4
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
TurnOffSPIAnimations
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
tUTI\<PK^>8xz}P
Ansi based on Dropped File (nsp847A.tmp)
TvljQ7$qVs5!#<i5_
Ansi based on Dropped File (nsp847A.tmp)
TXN3lk-L/DLP<Xf0S!&BMAl?
Ansi based on Dropped File (nsp847A.tmp)
TXpqt+5kj2Of+0m7z\jxu^z1#mvPDjw"M<qiOv_oI;Xo,V.gl|5-oQVIz8@1G68Nj`X/g0^-.xvWQF`HeL
Ansi based on Dropped File (nsp847A.tmp)
TXTP\S *!!<JPPX]]VP<:; *JTaa`="333<Uc++++++DDL01%%01DD]43*33;<?VT\\`K33!
Ansi based on Dropped File (nsp847A.tmp)
tXW`$??)QQ_)Q_S+CA)URL.s8:4Z
Ansi based on Dropped File (nsp847A.tmp)
TY=OX/8?yK8kD[ _*}su`'r~^Q5(_G
Ansi based on Dropped File (nsp847A.tmp)
TYqEEWH[V`b0ctUUyr);^UrrA?+}%rIg._rU%x=Kf}6]9?wp1g;H#(e,0]
Ansi based on Dropped File (nsp847A.tmp)
T|ur~?tL>fgqi&'q&Ao`{n'/d-WnnKVsm+<e
Ansi based on Dropped File (nsp847A.tmp)
t}(DHxmbx1YGDr3DGI,+~}mJ|%>x<O
Ansi based on Dropped File (nsp847A.tmp)
t}5t\=m{_Vm{*3`<M|n>T}64@0@,|ko\PK@h~%oXb-OOSAP}C9w-^|/o~1m++}[TC-T*Oo)O[Qi>T'in@]T:;wl<Y8:O_5}_'kZH_7'pnW1|\]sFs~Zx;l]j^r{Kg<u?;"}O/J'Cxf_MpLg[A|8<GOc(vb/u}[/.![c?}39LRg:/#P:16
Ansi based on Dropped File (nsp847A.tmp)
u -RTa,vSLq9Xp
Ansi based on Dropped File (nsp847A.tmp)
u":Ap>tU{t.D@sPAs4,="IQ+
Ansi based on Dropped File (nsp847A.tmp)
u%ys.Jzg$y4P~%`S^F)oOos(An9_IYe>F>}^.J}WRys.[,Z^~'_}?QvYz'CoF)++vt3|?6ey-~rPtjDm^IGn?+XsI[E/*iZd_}.W}k~6&QAIyt9W?/=<>S3`A$we3ew+RKJ~Y7zC"gVO7E(gYzzM
Ansi based on Dropped File (nsp847A.tmp)
u*OXsTX,yjQ0=!!A'+lvAZ5k$S7,o@p?E999!1?G
Ansi based on Dropped File (nsp847A.tmp)
u++T>IGfb
Ansi based on Dropped File (nsp847A.tmp)
U+Vp"N8Pj{{gZ{HNJ55*~8%1:9}'
Ansi based on Dropped File (nsp847A.tmp)
u,"Qp;'$5^o}HlvGO>L$dID]ocgy~'P&hR46^newh
Ansi based on Dropped File (nsp847A.tmp)
U,*yD5m~s,z>9xO&3wNRPg=QO$ynE[
Ansi based on Dropped File (nsp847A.tmp)
U-yd%}/Kz0y8RBW_AO^ynY[s!z
Ansi based on Dropped File (nsp847A.tmp)
u/xu&z;9d
Ansi based on Dropped File (nsp847A.tmp)
u0j5P09=PtQV50WWEWP0EP5Pu$EP5PuEP0EP09=Pu^5Pju|0_D$P3@PU=PEVW}tdj^;tP~E~FttIu1E@@\MttuF?$O3Mu*3E0 #;u3tO`_^]=PtD$L$++L$PVt=0t7|$t!D$uPPFPt$00PV,033@^=Pt9PVPj@405Pt$FP00PP0^L$S3V0ugqxtXu6F0|
Ansi based on Dropped File (nsp847A.tmp)
U0k,7o?b}P}D}mq<:;{2>,\9P>l'po.b^~r<]Vg{Y_J#h/52yY{T?2j3Gl?;^JKo>7f,?d7aW$0\;V0'o8Fj.}c
Ansi based on Dropped File (nsp847A.tmp)
U2sF/O[jHt;*yWO,SO=AQ>><u}yJRCR|2Id$Kss"v_=|fepP#Ko93j#e!/n-auVL}fg}NL3E.\b}plXZay/,,d*._ 8F@{}:y>`q`J-~@+zhjNWjl_f}']WXJ+o<+,,4Nmw 7|k@&pSYzI}?2l\ty^`']~yd[3<0Nx%~kb'D}C'Dg~N?_?6~$|.{$xB\_-T[`xCo@ji+-j,*Jdh OxK7>AnrVon~]9w
Ansi based on Dropped File (nsp847A.tmp)
U57Bn&'&'3{q@&4]WD-*J}@_==)<OK+tHFm
Ansi based on Dropped File (nsp847A.tmp)
U5UYY 5$TYYVjW5Y5Y`PLYYj_VhA:OYYu=Y_^][uh@jj5PD@D$%]%USUVUD$WUD$V PWUD$(fUVUU{W@IH8\tVYSjh@UJt=Y0ud$ VSjh@U&t?=Y1u639PUu"hPh@Pt$$P@PL@PVSjh@Uuh@S @t$ SWNt
Ansi based on Dropped File (nsp847A.tmp)
U7`QAABQ9*8 3
Ansi based on Dropped File (nsp847A.tmp)
U7}K~#KR|oT3w#~;E_~1VOzGW_;Zib|BWcQ
Ansi based on Dropped File (nsp847A.tmp)
u</|RMT(i
Ansi based on Dropped File (nsp847A.tmp)
U<q0Sd1zzAk\VQYdm-}r{{C2}EDCSKG{{ewt>sD4!O-zS9oqeOj?Z=PZ<,@;~s0q~/x/2^Y^?p~$N(GxBvZJ#%yrch>|m CW]I*N#Ut/4P>,X.'W!PaHTc2X_S9!2je,!'_q^IK^jys-E:LNZN5wk$:VA/P<=0OxaI~@T0gmP{Q2y2*9
Ansi based on Dropped File (nsp847A.tmp)
U>7%{HwP~
Ansi based on Dropped File (nsp847A.tmp)
u>EE}uM:t%}u~T@PMQEM:u_EE8uJE~ }uEM;MtrFEEEM;MFEEEEF>mE8t>teEE82ME><u4u
Ansi based on Dropped File (nsp847A.tmp)
U@sY/{-eas&Ia`0kb|&nNJb9B|g?]` *8W(Tz'[w
Ansi based on Dropped File (nsp847A.tmp)
u\\ 'fs<kgD(%<gA0:B]^35Z$vF?PXU$!`&fi{_opA64^A<Kbp9q {#`G=9^'?g7X5`$9~u7G
Ansi based on Dropped File (nsp847A.tmp)
u_f)`t<_0$PtGtWHUxta1^1Gt"<w$f|PTjSW `(XPTPSWXaD$j9uW~I `W~I8W~IPhW~IxW~IP( 9)!;,#;,%=.&;.(</,=1*=1,B5.KA;OGBQJCUIBRLFVLFTNH]SM[UQ`TPpsn,&$&:=,((EE4"4-'NLLHHE=52VVNNLHE20YX:HNK3
Ansi based on Dropped File (nsp847A.tmp)
U_w,F>Wf{_P})vR?6g%G~L7e?/QNOi$\JC9DKW:TAlB@Z
Ansi based on Dropped File (nsp847A.tmp)
UayH?}3B-h2HoArZD1]ea<BW`yG=z4
Ansi based on Dropped File (nsp847A.tmp)
ucfqlK+v';~)(ig]wUWU2(c4wDf=ta"X~Efku\#Lf6
Ansi based on Dropped File (nsp847A.tmp)
uD18t7q)i0Nj{'v)vtDTP-6I++(V/8RN&8|,bECToQ/01|FZFf>xly!-5!:vaclbw{FscCK<wqvU /*<*z'PQv^kr|N)>W><'oPGX/}_qNfYh/~`9\Q}%X,o5vk[ekupy_i|uf}_{5r^X`L%/K]_q[co3diq&2B77kn6LvNwxklGxblA'<[[?3Z[\GM~2s88VI">tQ@n
Ansi based on Dropped File (nsp847A.tmp)
UDP7s\#YDSWz<
Ansi based on Dropped File (nsp847A.tmp)
uD{9VD{IVO}0UVfVjV0UVfVVVV-
Ansi based on Dropped File (nsp847A.tmp)
uEP0u33@UESV03>(WF}M<0uF>0tN<0<9Cu
Ansi based on Dropped File (nsp847A.tmp)
UF!uqF|*%H6*mMh j:Sj6[c)N=x>PQt*CK2;Z'h#/g2`~XD+95hOL$: }*`?rG1\5|Omoi+~UT@>9]Zkb*\QZ&R*XS!Qy^|5o<FwMR.cF)~4;'JS3+u1}.=1sxtB%[G?/rYv04fOnRLs=-M/!S&?1P^1d'
Ansi based on Dropped File (nsp847A.tmp)
uf\$t?3H_?dE~XJOh?1k!5?Z>"9
Ansi based on Dropped File (nsp847A.tmp)
uGEeEEeEEEEEPED0uh@i
Ansi based on Dropped File (nsp847A.tmp)
uGrS:PhjEwD0N4H='uP!8AInV7(F`!)$Y8
Ansi based on Dropped File (nsp847A.tmp)
uj80P0_^[Uuuuuu]V}V0u^jVhthPi^VJV0t
Ansi based on Dropped File (nsp847A.tmp)
Ukx;yEp6$}=xtL-_xbvY|9yO~6s
Ansi based on Dropped File (nsp847A.tmp)
UKXrh1UZ7F;DmGvh(LM/6_v
Ansi based on Dropped File (nsp847A.tmp)
uL$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!
Ansi based on Dropped File (nsp847A.tmp)
uLbeh?p^<UF@ gbWyY:Uy};i|8dobvyp0Eaz
Ansi based on Dropped File (nsp847A.tmp)
un46>xYh4NB5GWZ% /I/b=k+l-5oPLY.}D<E|myS3>7S,qqMpQB
Ansi based on Dropped File (nsp847A.tmp)
UNCAsIntranet
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
unpacking data: %d%%
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Uo~TtoV^0c_FZ5rEoYYq0#ZGBXZ3y]2UO7-tG+(4
Ansi based on Dropped File (nsp847A.tmp)
UQSV-uWVq
Ansi based on Dropped File (nsp847A.tmp)
ur,a.,(9v(7aCI&MgLB(^@2C4!^7N{{yBp2*9<X7!R$7@LR"PB5(C222 $0GX27$$Ur$C$$L& $V!azS87f
Ansi based on Dropped File (nsp847A.tmp)
UrA{^;}KC@#i_sl~nT@153Z/[{|~8jqh~1R]{b}rjR>VXj+z_,MHaC"1P//L.Xs>Qv|p
Ansi based on Dropped File (nsp847A.tmp)
URL: http://www.softcomplex.com/products/tigra_scroller/
Ansi based on Dropped File (scroll.html)
UrlEncoding
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Use Anchor Hover Color
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Use Web Based FTP
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Use_DlgBox_Colors
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
UseDropHandler
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
UseFilter
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
UseHostnameAsAlias
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
!!!###%%%&&&(((***,,,...000222444666999;;;???@@@FFFSSSAAAnnn
Ansi based on Dropped File (nsp847A.tmp)
!!!###%%%(((222<nA.@Tm_VVV)///ABAFn~?+_######___KKK
Ansi based on Dropped File (nsp847A.tmp)
!!!---???[[[}}}[[[)))LLLyyzaaaWWWbbbyzz{{{www|||z{{xyywwwuuu^_^UUU[[[lll:::
Ansi based on Dropped File (nsp847A.tmp)
!!!...<<<QQQmmmUUU)))
Ansi based on Dropped File (nsp847A.tmp)
!!!0VP\\Q7L;RZNV?
Ansi based on Dropped File (nsp847A.tmp)
!!!323&&& 665gggsssABA###!!!222,,,
Ansi based on Dropped File (nsp847A.tmp)
!!&&)>>DDJJOOHHGGYY``OO@''mmqq\\X^[[~~~~mmOOKKggwwttKKrwww999aaaxxx\\\...SSS???000'''T11YYYYYY%,,,999
Ansi based on Dropped File (nsp847A.tmp)
!#XJ3}aNv_ee$jOyyet~XrcR/7e(/~_de=c4U\xo2_>Zf]RZ{
Ansi based on Dropped File (nsp847A.tmp)
!-/g/eu,WC=Z
Ansi based on Dropped File (nsp847A.tmp)
!=\#*+P->8>.G3U[<}&8ktv^@`d#1x^*>L^h~frN}[<aPCyK}Gi=i_,z2hn
Ansi based on Dropped File (nsp847A.tmp)
!>7`lt#p<@_##2X> O::q'k_Q|?\|?8X91#G6[R?HA~"cCcdA~!si"~
Ansi based on Dropped File (nsp847A.tmp)
!\\2hN<X{2_AViq\}|.xbR
Ansi based on Dropped File (nsp847A.tmp)
!\A38%?=Wh'Ek 0^U7Aa5/cB$<1T=?t>>i9y\$<Dqmq8wBDUW5gx$9>#@r`
Ansi based on Dropped File (nsp847A.tmp)
!\eHia?j~<n01n?b)Be<F2v!Jr_<`.v-Gc)dc$?={NP.C#CcHEo&e=Tu>Q?X%=;Y9,qp
Ansi based on Dropped File (nsp847A.tmp)
!Ag&*<~S__[?7LDfd~CIfWg&cO~c-\^|?xZ7E~oM;H|+_,=+KK#
Ansi based on Dropped File (nsp847A.tmp)
!Clj6Ucd>Nei"Sr}pZCVg_RP:^4QoD7eg&kE{F_b9hc0rJ``0$
Ansi based on Dropped File (nsp847A.tmp)
!i&<|a@{utUWTd/&1XGF|dh>9Sg_E/`>|PK\|;5.3{</tvVZ_p~?OE1_O<,B`VacX/5QyB7z
Ansi based on Dropped File (nsp847A.tmp)
!k7XJQ}7O\C~.U?P`Wi/#-\X'JiDAyj1Qd4Bj/_
Ansi based on Dropped File (nsp847A.tmp)
!M{zKV{[z8c,2VaK
Ansi based on Dropped File (nsp847A.tmp)
!qzT{iEgAxn@2~hyrSP~3#Q[Rm}>j^q8k<<z=8:=|I\w!~E'B5*YiQ~
Ansi based on Dropped File (nsp847A.tmp)
!S*.?`|..~lzma~+Ig0P7OJbU6*7p1HeapCrn.teDestroylolenAIsBadCodeP
Ansi based on Dropped File (nsp847A.tmp)
!S~&JsNZuj\/O{L-3Nkkx-=tWG
Ansi based on Dropped File (nsp847A.tmp)
!vnwC'fG-{rH#|55;QC}5
Ansi based on Dropped File (nsp847A.tmp)
!X}3e;uLsr@D)"whJw?72]7i))&1
Ansi based on Dropped File (nsp847A.tmp)
!y9#/p=$y0$}0!
Ansi based on Dropped File (nsp847A.tmp)
!YM6!Y($#-p4&.
Ansi based on Dropped File (nsp847A.tmp)
!}-=3v<,-J?g&Hg Zaw3oH#ikvQO
Ansi based on Dropped File (nsp847A.tmp)
!~B_p[f~<od7|=4vg{GPOsFd<Z:/xvs|>Xz7Dz2OAq?_Gwm&/{}.
Ansi based on Dropped File (nsp847A.tmp)
""" '''))))))+++...000111333666999;;;===???BBBDDDGGGJJJOOOQQQUUU___\\\000666T|y\U {[,:L9444
Ansi based on Dropped File (nsp847A.tmp)
"""_!O!g!W![!"o!" c!B !b
Ansi based on Dropped File (nsp847A.tmp)
"""JJJ445'''***88{{``@(((0;;AA''X444###
Ansi based on Dropped File (nsp847A.tmp)
"*[Oy68u*Eava*;vc!Yi7)k~`T=#>;^%fUy.U 9
Ansi based on Dropped File (nsp847A.tmp)
"_s_C{/#6Z|fuqNF:2|yi;ez9w4>#z/nW!PI4)\`D8eU
Ansi based on Dropped File (nsp847A.tmp)
"cgPY"(+7cj>3<nZOP8.yg7P.:oDp=SJr/onb5no6_&F7b}z ?G
Ansi based on Dropped File (nsp847A.tmp)
"http://www.w3.org/TR/html4/strict.dtd">
Ansi based on Dropped File (notas.html)
"IYug0{_4l}~M<?ze@uoW.jBpVCv1{=$Yt.+QleY%_}mWiar_YP+Ga?FQ2-
Ansi based on Dropped File (nsp847A.tmp)
"kG04Rj8^8k]Fg_<3+DY}y~I6]V/'x>g!,k qk2\Q[nsYecx.^7mEu\G
Ansi based on Dropped File (nsp847A.tmp)
"MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
"Sxz@+Kuy&:F9/'#&#O}.;p|47f???gw1{'a2=W#c]zJ^SG&Z%SSD pe7#ocIC:!d$=WJ'p
Ansi based on Dropped File (nsp847A.tmp)
"V0?g=K|`s.=n>A8}jJWG0}[;US!<Fau&o9=\sl@{%~b{u1}z-$k~4wt
Ansi based on Dropped File (nsp847A.tmp)
"V?_i1[hnCX>/;/5Qb~G\mEcRL3*yRg75O{><ZWOW;Dakt/RY?C{_AhEwmV_]:
Ansi based on Dropped File (nsp847A.tmp)
"Xtj/9ZvrN6D)%+I+ds,??I^3H_U"l|4#X1/ a(Gnl7KI+oW
Ansi based on Dropped File (nsp847A.tmp)
###222AAAYYYwwwtttRRR888'''!!!...FFFfff\\\111!!!999lllnnn@@@XXXbbbcccdddfffhhhjjjmmmpppqqqsssoooggg]]]TTTHHH<<<000'''
Ansi based on Dropped File (nsp847A.tmp)
#$$$$%$$$$0&&/%$##$$&1#&//&$$#$$$$$%&&$0$$$$%$$1$#..00$#$#%#1..#.0$0%%0.#$$.......#
Ansi based on Dropped File (nsp847A.tmp)
#&*0&*0m.,*-0,0.,-,000db*)0**'-*&,*-',00-,,*00cxxtn)0*---0}}}}exc^[,-*)&--**}bY,
Ansi based on Dropped File (nsp847A.tmp)
#&.0.D00.01%1#.001....E1$0.ED_.#.%%1#$
Ansi based on Dropped File (nsp847A.tmp)
#'-.*&,'k-.
Ansi based on Dropped File (nsp847A.tmp)
#.D#$$$$]T[WYA*..0#7#_D]$$J!<QYW[`N:<&...1...JMM7.,+##-**3NR[`aNM@?#$.#
Ansi based on Dropped File (nsp847A.tmp)
#.D...00$$$
Ansi based on Dropped File (nsp847A.tmp)
#/k7#?YBC;lJ[sk~Mz{syD&x.1]9P[o^E> ;!/3VBxx
Ansi based on Dropped File (nsp847A.tmp)
#<l_lo%k(]l>~.B|GjhW[6E
Ansi based on Dropped File (nsp847A.tmp)
#[vPMs_C(3p=[hv^;ZUZA#4++V]j+{Iu-?0035I?O}uQ,sS~c)6pwF o":19ww9
Ansi based on Dropped File (nsp847A.tmp)
#^Vzg8/_/RlK0QIn{+7~/;gydiz~[=n*7Z{pkXG_GkFkF"#~-$kGO$sx)35u_ll?o~ <_s~[N#_,nQ~guBB/lI{;
Ansi based on Dropped File (nsp847A.tmp)
#_\n1{@[OCJQjV3:.!
Ansi based on Dropped File (nsp847A.tmp)
#`>"oH/m_zgbRGn$Pov&<T^U.W4~x?2)>en?K6oa=2\b|;1s5#e?
Ansi based on Dropped File (nsp847A.tmp)
#ahr\ I)}{<@y;T/T3N|NNNNNNW
Ansi based on Dropped File (nsp847A.tmp)
#alO,apJA]$TnIsV-RwVi#{(!S,b V\d[%1e%EF#,+:U:)SXl0(l !%B20d&t-d*G\$/X7;xBIX
Ansi based on Dropped File (nsp847A.tmp)
#ban|33rx-<bZ2!~lf <@0h3^=MEcB/Z.Xm/ZIX,PMG'2t9`
Ansi based on Dropped File (nsp847A.tmp)
#D;|n.+\tL2h>Bxxc)~Q}
Ansi based on Dropped File (nsp847A.tmp)
#DD....00%4##_...0$
Ansi based on Dropped File (nsp847A.tmp)
#g!0K'0[~XHm)h?jK1hwB[?
Ansi based on Dropped File (nsp847A.tmp)
#G0U$s-:?6E@1{F9?vUE|^kaW|^3ge||r~+D`{%GwL&%wc7<BK[i
Ansi based on Dropped File (nsp847A.tmp)
#L%G.'l>2D/BI:@9J
Ansi based on Dropped File (nsp847A.tmp)
#P$PKYYhPFP4@PPPPPH@PPPPPPPh@WUW(Ft P,]HjWRP,(4RPUWUV]UP]VPh@WUW~0_^][U Ej P)EPU jEPu<Ej P8D$ SUVUD$(WUD$(3Ehj@Ul$4l$0D$Al$l$ D$$kx@]
Ansi based on Dropped File (nsp847A.tmp)
#qcg3-i6l-w1R)2FznCq2Amx^TN#S& 'S%w"/j#><>,|J>f2fpE_b'jE='3:<^<tY |wdD0mi<|?)
Ansi based on Dropped File (nsp847A.tmp)
$#$%.10..$.&
Ansi based on Dropped File (nsp847A.tmp)
$$$556JJJ_^_~}}666///GGGZZZfffgggfffhhhdddYYYNNNDDD777+++!!!
Ansi based on Dropped File (nsp847A.tmp)
$$$OOOFjmk_(rrr)0":FC3 -?SWJ,HII !!!###%%%%%%&&&'''***,,,---///222555555777:::===???@@@BBBEEEIIIKKKMMMOOOSSSUUUXXX[[[```ccchhhkkkqqqpppkkkbbbLLL!!!
Ansi based on Dropped File (nsp847A.tmp)
$%1.&.0.0...DD_.011$%#..G.$#0.$%##
Ansi based on Dropped File (nsp847A.tmp)
$)1~,z;1|SL#9{$t;!BZuh}
Ansi based on Dropped File (nsp847A.tmp)
$,6"5HW8/%&7KS]=y)6"/7z5.2's/qZ*F{MlKHPELW~I?H!2`5P"0
Ansi based on Dropped File (nsp847A.tmp)
$/cXN`0XN`0XN`0XNa0mN`0A=0UN`0mP0]N`0Hf0YN`0nd0YN`0RichXN`0PELK! 06k0`p0.textG `.rdatak0@@.data@@.rsrc` @@.reloc<p"@B|$ut$jhft$03U(EVPEPEPhP
Ansi based on Dropped File (nsp847A.tmp)
$3<{'eR}oQ[31A+>}J"L|O+,UGCE
Ansi based on Dropped File (nsp847A.tmp)
$5nT=T=T=v=T=R\=T=_\=T=T=T=r=T=R=T=#t=T=RichT=PELfCB! `@%h!@P .textp `.rdata @@.data0@.rsrc@@@.relocP@BD$L$T$VW|$P1QWRP u u1
Ansi based on Dropped File (nsp847A.tmp)
$:lAO5Ak]ZB(Em!&=Rt@8BC\X#&qM+BvXQGp
Ansi based on Dropped File (nsp847A.tmp)
$]ZF//:(}S8
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
$ar%qAgx>;COq7hf:/L~r_B$ T\!h#|UGqW~tzCAtS|BK6&k9Q:r4wn"3`BUY
Ansi based on Dropped File (nsp847A.tmp)
$Fq("("(","("("(";"(")"(";"("#"("@,"("Rich("PEL)CG! P'u0!@ .textn `.rdatau @@.data!0@.relocz@@BSVW< j P 5 jWSt$ jWS_^[UL
Ansi based on Dropped File (nsp847A.tmp)
$GxY5c[ySg}4jl""as|oY'\LeD&?"]_q^0LQ!ljUY
Ansi based on Dropped File (nsp847A.tmp)
$lTRichPEL"C! `# <@P .text `.rdata_
Ansi based on Dropped File (nsp847A.tmp)
$PELW~I!2P$$UPX0UPX1|@.rsrc~@2.02UPX!
Ansi based on Dropped File (nsp847A.tmp)
$tiH7id/7[{#gzdBc*}vrT\7^_XOU$~2:X-3kGqr!,Hqu{'O~[.u*@_s
Ansi based on Dropped File (nsp847A.tmp)
% "0% """"""#$#2#>#$$$$Z##\$j$|$4$######|#F$j#%$$$$$HeapFreeHeapAllocGetProcessHeapFreeLibraryGetProcAddressHLoadLibraryAkMultiByteToWideCharGlobalFreelstrcpyAGlobalAllocKERNEL32.dllPostMessageACallWindowProcADestroyWindowDispatchMessageATranslateMessage:GetMessageAIsDialogMessageAUpdateWindowShowWindowMoveWindowMapWindowPointstGetWindowRect:SendMessageASetWindowLongAUCreateDialogParamAGetDlgItemnGetWindowLongAGetClientRectUSER32.dllOleUninitializeOleInitializeOleSetContainedObjectOleCreateole32.dllOLEAUT32.dllCreateURLMonikerurlmon.dll`InternetAttemptConnectWININET.dllfCB%h%x%% %%%%nsWeb.dllIsInetShowHTMLInPageShowWebInPageShowWebInPopUpP 0@@@P@@P@PP0P@@@@ P0@P`P @P@`p0@`@PPP10ShowHTMLDialogMSHTML.DLLabout:blankMy Host Namee0
Ansi based on Dropped File (nsp847A.tmp)
%%%"""!!!$$$###''''''(((
Ansi based on Dropped File (nsp847A.tmp)
%%%lllAAA:::vvv RJJuuzz~~jj::"""==================444%%%+++<<<;;;LLLBBB
Ansi based on Dropped File (nsp847A.tmp)
%((WDDRRTTFF,,KKi{"##.00yy''
Ansi based on Dropped File (nsp847A.tmp)
%)eVdoTZh.>TzwP=,[6?{?_k3O43`-w=h[=WFXyn.0
Ansi based on Dropped File (nsp847A.tmp)
%)pY{|uJD q$6(&vn2]Za*.Ljv-CS4Gc+<CPhA EL&#7/LHX:,V<;0P(D
Ansi based on Dropped File (nsp847A.tmp)
%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
Ansi based on Dropped File (nsp847A.tmp)
%<@%D@]H@UH@RyZtdR~VPEEPP=@@~*u3Xu^XY<@<@E^XY<uZZE=H@u
Ansi based on Dropped File (nsp847A.tmp)
%`J}a[%<a#SpcM4 vGh:6~,(vdh6h!diGNQ3
Ansi based on Dropped File (nsp847A.tmp)
%A%_~zR|0d?h=Ar-?\pX_)=WmiZ*^W/_"{01_ y5=%34IxKL<+NO[3
Ansi based on Dropped File (nsp847A.tmp)
%GUID:"Computer"%
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
%H-c3.LJ ?mf#yj*++g|q9/,[oD}S)
Ansi based on Dropped File (nsp847A.tmp)
%H/IO%c4S#nI3{L1/f#7FozD|Lq?%'n?MSP
Ansi based on Dropped File (nsp847A.tmp)
%h?|,P.0_cj}WcUhUdY._9v'C{f|CrNp~A|`v/Dg$>,CGM>PxH:A@}[
Ansi based on Dropped File (nsp847A.tmp)
%JcWu/m\8=[lF]&[g73X+`0rrx}g"w!'niOvm}6+Uhxc(q$M
Ansi based on Dropped File (nsp847A.tmp)
%NrrhOEmD\wtZ}8$"1 7m,/M9-s3C>T$PVdL
Ansi based on Dropped File (nsp847A.tmp)
%o"s%HdA*^2&!5e\t,AA1RV(@<PFUrDS_{.+y'&$
Ansi based on Dropped File (nsp847A.tmp)
%SMn:)IhwFI}YQB5_WnW;X:4'fx,gw+'j>
Ansi based on Dropped File (nsp847A.tmp)
%V~/<&O2a<}/l{Ad!/.8Qx>Z)u=gR2]c#Oet67npN;{2pZ3B+
Ansi based on Dropped File (nsp847A.tmp)
%ZY,R"j}T~%P+$KaoQy?)ef8W60T7_:Q![pr.iii0OU#*=G/5t
Ansi based on Dropped File (nsp847A.tmp)
&!n},?{{_k[]okOa+.y1
Ansi based on Dropped File (nsp847A.tmp)
&'a}mT?+\,SERvC|a9|gO7&i\{WK|H*"zaK7%
Ansi based on Dropped File (nsp847A.tmp)
&*p[-r]JjtrfZttqoJttq%tri&mn*m,0&*pppr0tm0-$00,0,-,000db*'0***-*,'-0$+0-0+)0~*CCGQx}---0INNLECCCI_rt,-0,&&*-0**SSuuu_u_NEAABBB^om,&*S|{|{vv{v_CBBB@<<<-|~~~~~}}}{CCBBBB@=(qNCECBDB;
Ansi based on Dropped File (nsp847A.tmp)
&-,,*+",tqh+Zs-}}{{xa_g$111@KYnu_Mc111;0xa__^t1111111{avaaKo161716}uauabZs77<7<uu_uabZ=<>7?Suua_c[]=@K7?SSuu_afZ^^7YwSSuu_c]f
Ansi based on Dropped File (nsp847A.tmp)
&:*}E!>C?\[nGd]C>.]
Ansi based on Dropped File (nsp847A.tmp)
&:aN6NMK=1Aaa0NVNKEAea0XXMMK,[f\^YX.#ff\6`a^MBffffeaa<,ffffeea^ fff`eQ
Ansi based on Dropped File (nsp847A.tmp)
&CRED137@&CRED1380'CRED139D'CRED14r'CRED140@'CRED141'CRED142'CRED143'CRED144'CRED145'CRED146@(CRED1478(CRED148P(CRED149l(CRED15~(CRED150@(CRED151(CRED152
Ansi based on Dropped File (nsp847A.tmp)
&gt; GameVicio &gt; Manhunt 2 &gt; Desinstalar</span></font><em style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)"></em><br>
Ansi based on Dropped File (notas.html)
&lE?]J}8xNx|tw8f38:.ayA/x(h{_%l[R_+53\3O=[c2bX;wQ=m*
Ansi based on Dropped File (nsp847A.tmp)
&PDtFB&Y7Q-A7+-:F,Q20v[/qQ[`EPu[,l0p2>,,6,Y1'
Ansi based on Dropped File (nsp847A.tmp)
&Q-leJk(<Z9=+{0t4_*&{/HT*ByHw
Ansi based on Dropped File (nsp847A.tmp)
&um~if"nBqd!z8c)0"0^A0K$=/Qb=zW|/h`||O'_I+|[#;yhHjmo_
Ansi based on Dropped File (nsp847A.tmp)
&y14<bQ}X_g\:D*id2[yQ07-/pn0ukbiF*P(
Ansi based on Dropped File (nsp847A.tmp)
&~P.Po\4f*'4*jaOV$_y9#|{z3qiN8='\:\]y~#&;^Bq=@7"7
Ansi based on Dropped File (nsp847A.tmp)
'%fg\*iiAC}iPEH nRnr<VPnAX8FzZXIr7|%5wW?sKFj}l86ew^VVy)lJy5
Ansi based on Dropped File (nsp847A.tmp)
'''++,@))?10D '''2222,,@F4%10'(('''2222K,)&%10.''''''''22222,&%." ''''''(''222,,)&%0"'""'''''((('22+,,)%0.("""''((('2+,,&.((5( "(((5 ,)%.( 5((8 +,,,))&$.(5((((' +,,)&10.(8(((('" +,,)41$0(("" +,,4&%$'" +,)&%0' 2+,)$.' " +)&%$.(' "' +)&$ "" +,&H( +).5,,+++,,).++,&(H(52+,((5 .H 5HHHHHHH$.HH....55H5(.HH5HHHH 5(.HH.HHH5HHH5(5
Ansi based on Dropped File (nsp847A.tmp)
'''777MMMggg|||qpp###***---///,,,'''
Ansi based on Dropped File (nsp847A.tmp)
''(DE^OEG0040$))1B??GT??EGDH5WHKYW=KSNNRSKBLPP.04PTTTSR[N[U^XUQFU\Q\\QNNNSRKSNQNMMMAAAK==8H=KSK=HRPK=85'52
Ansi based on Dropped File (nsp847A.tmp)
''HN]h`xS^xWUS[D_l[986C<\1Ic?N]2'7/?)5)=C_ojZfzo_
Ansi based on Dropped File (nsp847A.tmp)
'(Ei":i-7[t#
Ansi based on Dropped File (nsp847A.tmp)
'7]P~_XSBM'k,]L*&l/SIEmUbE,vU!i-Ds]6o"MQ,EO)Za?)&
Ansi based on Dropped File (nsp847A.tmp)
';Y(kj?w~_"=&g-[|@>_r+2
Ansi based on Dropped File (nsp847A.tmp)
'=5~-1NW{lW`Ei/j0Je=/A~q}~>O{+uJ6K_m4~7~B)2.z2mmZNsuu+J_F&~iq%rf>Q{y!k
Ansi based on Dropped File (nsp847A.tmp)
'Adobe Photoshop CS3 Windows2009:12:12 13:55:23XR&(.HHJFIFHHAdobe_CMAdobed
Ansi based on Dropped File (nsp847A.tmp)
'dn' : 'adn.gif'
Ansi based on Dropped File (nsp847A.tmp)
'file': '../s0_data/cont1.html',
Ansi based on Dropped File (nsp847A.tmp)
'file': '../s0_data/cont2.html',
Ansi based on Dropped File (nsp847A.tmp)
'GWPuWsu5wtKGn9Wndzu_yIysUoNH*,^xo/%1o}>--Gk-y{:kS({^_(so1z]2
Ansi based on Dropped File (nsp847A.tmp)
'n~aG{Oy<Wyg?nK/~K,O1|qx)*)-b3KCG6&'oWuu/'|y$ox?z7?&f|Mp^;l
Ansi based on Dropped File (nsp847A.tmp)
'o>/p&Q+{C/qX/[ p 7
Ansi based on Dropped File (nsp847A.tmp)
'qvC(?o_@<r^-uui`|ls,?QPe^$7etRDOdvH6s>A\:l}Z8[{$_%E-{Dwe>T
Ansi based on Dropped File (nsp847A.tmp)
'sm,#mh?EHd;ls\pF"p^sUCuGThFdIdPrh&uFctf}2Mak:eD+qyP%hExis}4Km{l_nVmp
Ansi based on Dropped File (nsp847A.tmp)
'SNuzjMHT<)\Q]]b*N56T-{h;WhF4"w<L+}
Ansi based on Dropped File (nsp847A.tmp)
'up' : 'aup.gif',
Ansi based on Dropped File (nsp847A.tmp)
'VkZ?.ngS?.l(nwg\Y[v~>_/U0/E{mBOwT_R+Pj^1g?YYY9y<Zb>e]{y~wu:(_O, "C}m6
Ansi based on Dropped File (nsp847A.tmp)
'X~Rs/y[_zMMl)>3(^'yO,B=p~gIy\3bkDOgdNh'RR.iCP%jCqdyWO=OP}
Ansi based on Dropped File (nsp847A.tmp)
'}v5oj:DG{|;36#WUn$KT_7L$U}vwn.?z]pl>';[M?0D
Ansi based on Dropped File (nsp847A.tmp)
($X%@0</u@,^).$~_\"&^vd@"7?o0
Ansi based on Dropped File (nsp847A.tmp)
(((222@@@"""
Ansi based on Dropped File (nsp847A.tmp)
(-?-W!bLYd;~~1ePUg:
Ansi based on Dropped File (nsp847A.tmp)
(./zx_-KiAo~Ic=vi!d_>)f?_WVo~by5/H?z3>TB
Ansi based on Dropped File (nsp847A.tmp)
(.L@ye?jxQ{k[cW}^;Xu
Ansi based on Dropped File (nsp847A.tmp)
(0$4D$(?3|$)jL$,0L$L$f$ X0t}
Ansi based on Dropped File (nsp847A.tmp)
(0(00^00SV3F;tH@:t
Ansi based on Dropped File (nsp847A.tmp)
(?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c223
Ansi based on Dropped File (nsp847A.tmp)
(F-0gCp3u(k>JJ (>
Ansi based on Dropped File (nsp847A.tmp)
(s;eaxS!PO!h'!""!~DFC;+m?^X,|]TkO!h'}#7J7 fV3
Ansi based on Dropped File (nsp847A.tmp)
(VqHm}h7@lR2<v%>@luh 8&i{85J/X,@:j
Ansi based on Dropped File (nsp847A.tmp)
(|{BB)[)/1m;~@vu%JIHuT5WU_fB#pI#~#Pkq3gx?CgqnH(pPiJOM'S1K7D\\\[%I!fZ3pQA3jTQW$fgkf
Ansi based on Dropped File (nsp847A.tmp)
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~|DDG?E.00.0/%%&%&&&&))2)%$$04,B4K%$ED0170..1.DDD~|sxuuutqE0?0&017%$%&&44&%$))#&))7?F?.D0???011.E..E.DDDDno||uvvww100170$%&&&&&))&%%&&&$#...11#1$?1.00DEEDDDDussvvqE0$&&&&/&)&%&%/$$$$.$%..%1F0001EEDk~|svwww~ttqttt%1$$$&$))&$$#/$$$1..$0D00.D.G~yrt~~ttt~~woo%$%&#$%$&%$0.0..01DE0.DDDqiq~~~~tttt~~~~ooro~t?%&4))&&&%$$7%1$$$000#000110GG.Dnqnnmt~~~ttt~~ooor~~~o#)4))4&$##$$#1%%$....0?0.E.DDDDqnkmttt~tttt~~~~~~oooot~ousspsyt$&&&$%$$#$$1%/$$01$....DDDDnmqtttttttt~ttt~o~ovuuxszpp|o~$&$$$#$#%&%$#00..DDDntqqttttttqqnqtt~vuuuuuuuuxspps|y&&&&/%%#0.000.n~~mqqttttwvrurvvvrruxzpssr~$%&&%%%##......n~uutqqqqqqqqqqnDGwvvwwwwwowwvruuuvo~q$$$#$$.0$%..00D..D~uuwqqqqqqqqqDEEDntwwttt~wwww~tqqq1%.$1%.D.Dqouw~qqknkDEEDqqqqqq0#ntruuwttqqnoo~tD1nqq..jntuxuw~ttq~pspps|yD10.0nnnqqrw~tqqnqppupppsuEE..0..00E1qqq_qqqqntlptt~ovusppss||yyqE..001___nn~xqcyig_^kntousppppyr~DDGEmov|||otg_ffkqo|p|||yyyl~|yyyttt~~~c|yoti~|||||y~~q_Dqqplt~pp|y~~~~or|ppp|tq~oy||||yyo~ig_{{woqkntlopppy~ttt~t|uuuurusu~tttqqt~yyccyc~ijwvr||yyyy||rzlpppp|~~t~t~q~rtt~w~wwvvvvwwww~wwotqq~yy~~~tivwwt~oor||ul|psssss~ttttqorq~qqtwwwvvvvvvssss~tqqqqqt~yyy|||yy~_gw~ttruxppppp|r~~ot~rr~ttqq~uuuuu|uuyy||~q__qt~oy|plly_~~ww~tt~~~oruuuspu|psuuuuur~~o~~t~ttt~wtv~uu~uryyyupuuroo~tqnnty|llllp|ur_twwvvrurtwvusp|mntvruussrrrvr~~w~~tt~xxuuww~~yyuvss|s|iiy|ssssss|||||y%wuuuuuuuyqwvrusspmjuryspsssssssurww~wuuxwtuyoy|srurrrrussssssussutt~oorrryyyuxsuuuyo~qn~vsp~n|Dknjmmmsssrpppppzxvvwt~o~~r~yry|rrtooo~oruursssxurr~qqty|s|||yoouxu|~t~j~rdjnkqronkt~ovrxxxrrooooo~oo~ott~~to~oruuuvwwoo~tqy|||#pp|yyyqwrruusszxumterrmmmrzuurrrorrurrr~ttrttqrsswttw~wrou~lppppsyyt~|yu|||suvrkuwvwqkq~twwwxuuuruuusssuwr~tot|xx~oqitotr~orvjppps||uotqrs|||||ssrww_~qxmww~uuuuuxpzzxxxxsxv~~qo~otrot~t~js||urrwtoy||||svtwwqtqjktw~v{~qqtxusxzxxuvwt~~~~t~_~~~ttt~yy|||u|sw~~wvtj]qz~_xx}wj~{{~~~tkkkvttwvvrrttqttt~qt~yy|yy|s~omdqu~twwv}w{{{{qz}xuvwkmqwjvutwtt~ttq~qtoy||yyszonkmjmvqwwx~n{{{m}zwxmqt~n]mjdjtktvw~~~qt~||yk||||sx~sqqjjvwunmvnqmmjjvwq|yoo~qoyssuulp|rrv~~~wutnmt~txxq~nxtvuwtukk~||r|psuuu|y~qtti|s|lpsxxur~orusnt~wxqx~jmxrmwkjr~|s|rt|sxzzxxur~q~y~_nypxlzxzxs|sxuuxz~~wjxsjx~_k_tdt~_f_~qppsr|zvw~~ossxxxw~uxvqmmwzteunzxm{wkmDmtp|oq~ruxzxwqqt~~q|llHzxv~q~fku~~x]xzu~wx~_dd~pp|om~ryuszvjqo~qpy|WWpppzxxzzzwgqoqiqqqzpwqux~_n~~pu~qyrys~n~yyy|YYYY|||||||spppx~itoqqiqigne_wutfti~qpqnruu||qtt_|hwtttcccccyy|yy|pii~sriiqn~nvqqtxug~Dej~|sos|sr_{qcysps~iitpwwx_kt~nk~usrqoq~]~plpy~qjopr~~zstioxrttuwrxt~tit~tfftsrtnpsukqttproruuuuxpps|uyyr~iiqq~tlp|qypp|oq~ntsupssuuxzpy~o~t~~itwlp~|pwtj_qt~psppppprdn_trtysxqtppllpyoy~nk~~~pppzw~~~qtlly|~dm_lr~|pzxw~wty~~~~~~ls|pqgklpu~_qt~ttt~wt~~~~~plkeff_yltqmnq~qy|w~~t~~iy|~q_~|~tqy|ycccyDGqy||~~q~y|||yyyycyp|oi~~~oyyyyp|~p|ytplp|q~y|sy_&MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
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
Ansi based on Dropped File (nsp847A.tmp)
)&&))****!!
Ansi based on Dropped File (nsp847A.tmp)
)*T,u>G}@S*-w
Ansi based on Dropped File (nsp847A.tmp)
)0O'J\BCAxD$&Qd2x,LbB'Lb$ 3/vql(ECf4!O.:E$:2~C/Jq.nCQC0
Ansi based on Dropped File (nsp847A.tmp)
)8+}&Y8\H,90C-pM]L<bNX
Ansi based on Dropped File (nsp847A.tmp)
);]_+XQPpxO"Q@a|IL[C":x !RQdYvdxt~R#7v *.QZbS?3e7F,L9~.u+ w1!*+0NwoV&#
Ansi based on Dropped File (nsp847A.tmp)
);Jaf#/:{goc}YYNGQy
Ansi based on Dropped File (nsp847A.tmp)
)=?o.TVie[_(AHC`}m
Ansi based on Dropped File (nsp847A.tmp)
)>?'Qz{!1} ZfYJA^/jvqP|
Ansi based on Dropped File (nsp847A.tmp)
)_v?o:O"?G%*=_a{gb@?`29dr"&\MHo r"\O<mySJ^Y?>8xp./h"d5zV{ g+_@1eoY,Z{nH?gK
Ansi based on Dropped File (nsp847A.tmp)
)CRED155@F*CRED156*CRED157@*CRED158+CRED159@b+CRED16@+CRED160@
Ansi based on Dropped File (nsp847A.tmp)
)F!:a5B}pOE{7a <rZ: %zA5ogR~S;jOYJA$;{}I8C]G`gd}P
Ansi based on Dropped File (nsp847A.tmp)
)k#^5aEa?EU CG(B)"6HEL[2i@A0D-*ad~CC 2>y'xO|^(CDcV(EU(QF{!_
Ansi based on Dropped File (nsp847A.tmp)
)o9Jx#>#K(Q|NV}Z O_ZjJAy:[</Q_##=8ck@T.?>8hLuG%:/*6/1
Ansi based on Dropped File (nsp847A.tmp)
)r@Bv(OAhrYhSYTw<rR{
Ansi based on Dropped File (nsp847A.tmp)
)vwM%?K?" Tb_2A/yw1P;&~)jx+cjys]pPjDesm<NI5
Ansi based on Dropped File (nsp847A.tmp)
)wN34)yaN\Z3ck|?Jg0k;qmmmOM(:qP*+`JImoombGc.m\I-llkx~xji}~~D
Ansi based on Dropped File (nsp847A.tmp)
)x03"';<d?'@@,v0{:t_Q,RnQC{5K'g|m/08/B$%4%sI?U#opSHd)<AU2
Ansi based on Dropped File (nsp847A.tmp)
*$#y"b><><F}x>_\z<*PQnEU?.]LEY
Ansi based on Dropped File (nsp847A.tmp)
*((Uda=:!-
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
*(mbBX[Ko~PIj1!k/WO}V+Pb"^EIQ7
Ansi based on Dropped File (nsp847A.tmp)
*,Z^WbqJ}}$I/O\L?9NeI|[;s^+09k>Kfo<
Ansi based on Dropped File (nsp847A.tmp)
*/T(K;&g~@{e|O0*Z?K
Ansi based on Dropped File (nsp847A.tmp)
*5%@Q*El2"LI6*xqg<!\h6q9'KI)JFp>+Emw$Di.KRrp]sU"\-,7\V&>'
Ansi based on Dropped File (nsp847A.tmp)
*^%bp)\JJlRxx=}WJ/"=_myVa+t5
Ansi based on Dropped File (nsp847A.tmp)
*TkV{7b=s\y!p|3|6}n#)<m6fMu}qk
Ansi based on Dropped File (nsp847A.tmp)
*w:Kbd``ao_&&&EEEBZZZNNNr-r9H...111AAA
Ansi based on Dropped File (nsp847A.tmp)
*{UA@g|~u6Vq7o-^+;H{_LVf fQ@y>P+=Q{R[Z4VRt/Q#()w-?Hbp}
Ansi based on Dropped File (nsp847A.tmp)
+(<W+_bd;E`>n}C"b\nr-'/<
Ansi based on Dropped File (nsp847A.tmp)
+)PVczwJcrG)]rp%g{m$<C[s/*a]Rd57' BN
Ansi based on Dropped File (nsp847A.tmp)
+7z&\PF31XJ9xiHb4qVtF>\)MX *}5bK:VP^_+]PV<;tSq93CI)Y9
Ansi based on Dropped File (nsp847A.tmp)
+=)E0;|v~{Q\/y?T_Qs@&u10`ib`3|IxP!?jXTo
Ansi based on Dropped File (nsp847A.tmp)
+]=F9o8tP.V"J@\vwP3.r?kUK9F:7WPF5`Pif]v8=KV\3{B7Z+st4CHqVX|}Li\xMKM
Ansi based on Dropped File (nsp847A.tmp)
+eK/~]HpssYY|_O;ZL{6|6/Ior!-L&$P[PQH~ySuqP[W?P_-~$z#&GK>cRDwA!$'NMh
Ansi based on Dropped File (nsp847A.tmp)
+F[Zqy/W^oY=S|~t~e8o?\~`5;^Eo|{M*N5TSM5TSj8 3M|y|d_>+g<8As'_!%f'RE\?!0bKo"f5M~kE]_
Ansi based on Dropped File (nsp847A.tmp)
+N^ K/'GwL^q~[>|V'/qMJu}Y{,!p5/2VU8"Od<w
Ansi based on Dropped File (nsp847A.tmp)
+sa06=8GBqZXZphkz{ ug+o<g;~r]P)\>6(<
Ansi based on Dropped File (nsp847A.tmp)
+t,HuXuTXV$@(=P@;2.J1kF1)L|O(THL95LQo]#lcE Ys
Ansi based on Dropped File (nsp847A.tmp)
+u]+u^SM+]EM$tM tut)}uE+E@PuV@SV@PSV@31u^S/u
Ansi based on Dropped File (nsp847A.tmp)
+WZwss/_,yi;RB<JP?1UO~rbNo=pwq?l\Z,&\?g]<3K]Ma?,qBy@#
Ansi based on Dropped File (nsp847A.tmp)
+X}I#suTn{^:}o_Q?<BEgfO/#bBB_G@e8isFjCT%W&DJS"?1}lAQr)
Ansi based on Dropped File (nsp847A.tmp)
+{~=?>h:u=v(y@LDzinE`JUHLxz' v?k?%/8-xl<`N ^lonAxApO*_<%xuXn1lWo~nQ^C.'?~U?^
Ansi based on Dropped File (nsp847A.tmp)
, @|dttWtCqs@bYYmD9:UhpSEPt$jx+=o?Lh0S]4j-]GvSWiSe#b<l
Ansi based on Dropped File (nsp847A.tmp)
,-S0 B%0 )>%0 +:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0!4B%0!4)>%0!4+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0"B%0")>%0"+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0#B%0#)>%0#+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0$B%0$)>%0$+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0%B%0%)>%0%+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0&B%0&)>%0&+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0'B%0')>%0'+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0(B%0()>%0(+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0)B%0))>%0)+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0*B%0*)>%0*+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0+B%0+)>%0++:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0,@B%0,@)>%0,@+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0-B%0-)>%0-+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0.B%0.)>%0.+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0/B%0/)>%0/+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S01B%01)>%01+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S02B%02)>%02+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S04B%04)>%04+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S051B%051)>%051+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S05B%05)>%05+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S07B%07)>%07+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S089B%089)>%089+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S08B%08)>%08+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S08GB%08G)>%08G+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S08NB%08N)>%08N+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S09B%09)>%09+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0:B%0:)>%0:+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0<B%0<)>%0<+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0>B%0>)>%0>+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0?"B%0?")>%0?"+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0@B%0@)>%0@+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0[B%0[)>%0[+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0_B%0_)>%0_+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0AB%0A)>%0A+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0B%0)>%0+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0C&B%0C&)>%0C&+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0CB%0C)>%0C+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0EB%0E)>%0E+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0f,B%0f,)>%0f,+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0f3B%0f3)>%0f3+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0FB%0F)>%0F+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0g*B%0g*)>%0g*+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0GB%0G)>%0G+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0HB%0H)>%0H+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0hKB%0hK)>%0hK+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0IB%0I)>%0I+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0JB%0J)>%0J+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0jDB%0jD)>%0jD+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0KIB%0KI)>%0KI+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0LB%0L)>%0L+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0MB%0M)>%0M+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0MBB%0MB)>%0MB+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0NB%0N)>%0N+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0oB%0o)>%0o+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0OB%0O)>%0O+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0R(B%0R()>%0R(+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0R6B%0R6)>%0R6+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0S;B%0S;)>%0S;+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0v!B%0v!)>%0v!+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0v=B%0v=)>%0v=+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0wB%0w)>%0w+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0Z$B%0Z$)>%0Z$+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0z0B%0z0)>%0z0+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0}?B%0}?)>%0}?+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,..%#$$..#&
Ansi based on Dropped File (nsp847A.tmp)
,:CJC t:C{^h'VTi/} 2N\Lp'^^#H9O<79czpG}We%LP *p}f4+!Y.\SS+A%@LE>Tj,y!Y$2S[7D!}!&9k :
Ansi based on Dropped File (nsp847A.tmp)
,_DI?0F4%10%%$71B11ED?]DDHKK88RYZ=JQRQFD$1PTPNQRRRRWQYZRQ[SS[[YW[WYUSc]DG./J2;@8A2HHH8'y.D.EQF??0$0$$7??G?DGGEG5R5H8R=YK5RQYYQE$FNQS5YYZ[Wbh[[WWYR[[N[YNRWQQbcBSYUUUGX6/9J<A8='A82=HHH8
Ansi based on Dropped File (nsp847A.tmp)
,caT[v7a~!S-Vp /v[gYgj_/FNwaY{>A)3S>yvA\)`
Ansi based on Dropped File (nsp847A.tmp)
,j,,Ky4|kj~YZM-t)Q3ch*^_M8NEU3.AcSUo%aZ$KNH5a},~qKBt&J[
Ansi based on Dropped File (nsp847A.tmp)
,k[d-gc#Mz6!;l?n>)+.~
Ansi based on Dropped File (nsp847A.tmp)
,oiP*Sf2A,/~FAFp4Amr"*@%4.Gh~9iP{`}hHU[9z*>
Ansi based on Dropped File (nsp847A.tmp)
,s{!8))P!p'pH!
Ansi based on Dropped File (nsp847A.tmp)
,u~;k{X\hG.GpruPcCFNNLoW?D506k\v<OwAU=6{VLFo
Ansi based on Dropped File (nsp847A.tmp)
,w-g/tK>rL FFF vrFr`/V]`TSPrLU`UQacD;t@U
Ansi based on Dropped File (nsp847A.tmp)
,w~J?hz14Z8Tvv[5s/%DD"f "N 2=)"k7@Mhwo
Ansi based on Dropped File (nsp847A.tmp)
- tWwVL$jjjQjT$4W]V_]Sj P ^[S\$U- VWjjjSjjVj8 VWjSjj_^][D$P4 L$V3u3^0u{A<xt<XuBAAA0|9
Ansi based on Dropped File (nsp847A.tmp)
-,/LYO'"^N|_9JYVN3>S.K(1 ?)6($qFE<D5^2*x)cM3iC%2:C6)2l>^bf~cvX8S?L'2?'
Ansi based on Dropped File (nsp847A.tmp)
-0/}_2#hb ]o,lDd2)Bwn^={?Q73W,o>X
Ansi based on Dropped File (nsp847A.tmp)
-;P_!bPp)CWU/y*OyJ.{tUjjjvYgBk2:Nt=:!M;#G~Ez9o/Uhq.8zU1nb)!Q_KoXlz[^O723;
Ansi based on Dropped File (nsp847A.tmp)
-;w}3`OkHg^_qA h5|._*9#_nT1|IJ,xj?Kb~xw_Qx9LW4e _6}~X?U<XD}_.
Ansi based on Dropped File (nsp847A.tmp)
->S=7P{y;0R&bFz]&xW|0&?F~y=O-qIA+)_I)~d%xj/1 1aGH|},/]5%q>eO%K;;f^&/a
Ansi based on Dropped File (nsp847A.tmp)
-?{Ch~}/$~\GJ4opi`!2;Ts7r<}9p-(A%p=j2xCB~hF`?>x8D6@WA>?fH
Ansi based on Dropped File (nsp847A.tmp)
-@o9|l6ey0s`B/NJf}riB@P R(6;K#SmT
Ansi based on Dropped File (nsp847A.tmp)
-[ejkkjiiigd[6TTT<<<+CJ> '0*-
Ansi based on Dropped File (nsp847A.tmp)
-Fz9>x;_"/./r
Ansi based on Dropped File (nsp847A.tmp)
-kux>ku(7D{DRw?%$Al{KzMO[D%=Z
Ansi based on Dropped File (nsp847A.tmp)
-nWZ)NV'.s+}/4&V7=51(7N5&Y!C=F@1:76+awzW?A*>9>qA^:LN^lJ]
Ansi based on Dropped File (nsp847A.tmp)
-Ot:!Lt~w g{{A[~l*C!,><:5,)m^-D`Z1_N[f[)2SD_)
Ansi based on Dropped File (nsp847A.tmp)
-T'sHfx5v;FPOCX99^/]{h"a$(<[.
Ansi based on Dropped File (nsp847A.tmp)
.-Z5A}[^0odE6K2d-\&[gEU^{>G}SjF`US\Y@Al8</_}\e0-mIx5 {Yp:.K/DmVF{YF
Ansi based on Dropped File (nsp847A.tmp)
......D$$$$$..$$$%
Ansi based on Dropped File (nsp847A.tmp)
...9)))LzE-c$$$+++
Ansi based on Dropped File (nsp847A.tmp)
..DD_....%&,
Ansi based on Dropped File (nsp847A.tmp)
..ED.P\PX5($..DD]?OOO\[ *$.
Ansi based on Dropped File (nsp847A.tmp)
.0#%1.#! *!VT\\P;!
Ansi based on Dropped File (nsp847A.tmp)
.0@_'-WwQO-,'IUNGo}AFIvO Uc{*_\3ot'R>E&yZ-W\E$T?
Ansi based on Dropped File (nsp847A.tmp)
.1?bhEa7GGc:>pC\@O#zJ^I73##A?n0Y8<L!Z^5k=`elm_h}-F#5;
Ansi based on Dropped File (nsp847A.tmp)
.5>8_}C@}T[_DC>v}6tj}^:#G}oZxt10'u-T
Ansi based on Dropped File (nsp847A.tmp)
.7CZaGzumtYDW2vJm[y,-nw:BTwO=Ijo
Ansi based on Dropped File (nsp847A.tmp)
.9>JnFtzxJ73TQ!JP(LBO8WKngfl),[M
Ansi based on Dropped File (nsp847A.tmp)
.>?,S7}Fz[WPEQGxUbLd)qD)Kx)2@|1QPzW/aoc0c*>f%mGk-wT"w**/<
Ansi based on Dropped File (nsp847A.tmp)
.@pCA<`@\.textj-. `.rdata_@2@@.data
Ansi based on Dropped File (nsp847A.tmp)
.Id%A^z&Ca~1Om&Ed#Cc'Ij4Vx&IlAe@e Ek*Qw;c*R{Gp@j>i A l !!H!u!!!"'"U"""#
Ansi based on Dropped File (nsp847A.tmp)
.o3LzPDR|Ftsc!s14Re>mIeLCG&W>CiLJDcOq wIf5\fSFmQtE'"6*;|}?|lS6mR6DOWoYmTre/6,g
Ansi based on Dropped File (nsp847A.tmp)
.O\~1<~H?3)G)6\~C73~1NT,"lPA}2bydkX:I`</}RN/fQc]BQ<0jQ<fv27?W(I|H1GdXqBX~6TUKuEO1
Ansi based on Dropped File (nsp847A.tmp)
.Ocmj%CDokG>_c/)G[-E/0, Z%9~
Ansi based on Dropped File (nsp847A.tmp)
.p<_/EMNh=!q)^y@7v_jVO9|aWTE4#+"3c"a{Zmfqbx6H/4aK`m`7~
Ansi based on Dropped File (nsp847A.tmp)
.XPcX&%"[ls1w<z\H:u2ox|<iRS8@DeXsB%xiPi(
Ansi based on Dropped File (nsp847A.tmp)
.{EV+wX0D|sA3"O3|_{<\ywIS}F!^+RFK1`iZ_0u$8Ge[ L{V>
Ansi based on Dropped File (nsp847A.tmp)
.~zhs/s.>#MB/LdM[<r1X#f\+ZzD>&*5^z7!ge{49fa?W}0?*"\"A)zX@7,
Ansi based on Dropped File (nsp847A.tmp)
/#:?}?]t }PqO~hP"17: .}IIw;/=? @
Ansi based on Dropped File (nsp847A.tmp)
/%`F>Oi1}mx@N1YOz]=YJ~mCa+{aod|
Ansi based on Dropped File (nsp847A.tmp)
/%o_>w5e;N'l}G]D~3&}AR}ku:$Lo S
Ansi based on Dropped File (nsp847A.tmp)
/* scroller background: iframe BODY object */.Back {Background: transparent;}/* style to be applyed to all items' bodies - DIVall local stylesheets of external files if any are to be ignored */.ItemBody {font-family: Tahoma;font-size: 11px;
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
/-z<~n.z ^QR|@Hu5_hQ(590K>;?52'W#D?c9)_}BGGuKIJc<?j]v
Ansi based on Dropped File (nsp847A.tmp)
// ------------------------------------------------------------
Ansi based on Dropped File (scroll.html)
// a data to build scroll window content
Ansi based on Dropped File (nsp847A.tmp)
// autoscroll - true, on-demand - false
Ansi based on Dropped File (nsp847A.tmp)
// Date: 07-03-2003 (mm-dd-yyyy)
Ansi based on Dropped File (nsp847A.tmp)
// Description: See the demo at url
Ansi based on Dropped File (nsp847A.tmp)
// for auto mode use negative value to reverse scrolling direction
Ansi based on Dropped File (nsp847A.tmp)
// in either external file or in 'content' string for scroller script
Ansi based on Dropped File (nsp847A.tmp)
// initialize items array - waiting for each to load completely
Ansi based on Dropped File (scroll.html)
// it is RECOMMENDED to use content property to speed loading up
Ansi based on Dropped File (nsp847A.tmp)
// Note: Permission given to use this script in ANY kind of applications if
Ansi based on Dropped File (nsp847A.tmp)
// only body of HTML document is taken to become scroller item content
Ansi based on Dropped File (nsp847A.tmp)
// please, DON'T forget to set ALL IMAGE SIZES
Ansi based on Dropped File (nsp847A.tmp)
// scroller box size: [width, height]
Ansi based on Dropped File (nsp847A.tmp)
// scrolling speed, pixels per 40 milliseconds;
Ansi based on Dropped File (nsp847A.tmp)
// set correct path to Tigra Scroller files
Ansi based on Dropped File (nsp847A.tmp)
// Title: Tigra Scroller
Ansi based on Dropped File (nsp847A.tmp)
// Title: Tigra Scroller// Description: See the demo at url// URL: http://www.softcomplex.com/products/tigra_scroller/// Version: 1.5// Date: 07-03-2003 (mm-dd-yyyy)// Note: Permission given to use this script in ANY kind of applications if// header l
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
// Title: Tigra Scroller// Description: See the demo at url// URL: http://www.softcomplex.com/products/tigra_scroller/// Version: 1.5// Date: 07-03-2003 (mm-dd-yyyy)// Note: Permission given to use this script in ANY kind of applications if// header lines are left unchanged.// set correct path to Tigra Scroller filesvar Tscroll_path_to_files = 'ts_files/'// please, don't change anything below this linefunction Tscroll_init (id) {document.write ('<iframe id="Tscr' + id + '" scrolling=no frameborder=no allowtransparency="true" src="' + Tscroll_path_to_files + 'scroll.html?' + id + '" width="1" height="1"></iframe>');}
Ansi based on Dropped File (scroll.js)
// URL: http://www.softcomplex.com/products/tigra_scroller/
Ansi based on Dropped File (nsp847A.tmp)
// Version: 1.5
Ansi based on Dropped File (nsp847A.tmp)
// vertical - true, horizontal - false
Ansi based on Dropped File (nsp847A.tmp)
//.[[[GGG(#iiiccd&&&
Ansi based on Dropped File (nsp847A.tmp)
///FFF...
Ansi based on Dropped File (nsp847A.tmp)
//if (BL == true){
Ansi based on Dropped File (cont1.html)
//preciso de ajuda o replace precisa de expressao regular
Ansi based on Dropped File (cont1.html)
//wk',i/"xxo6WzV/*g*Zvyjk9+.FW[aYY+]=%y Q@YINxA6YcSg'937y]"Gqn|K[kxWk*fdZ}0V@ZZZZZZ: ;cJFIFHH
Ansi based on Dropped File (nsp847A.tmp)
/0^(o#/;\t^>HiIiN
Ansi based on Dropped File (nsp847A.tmp)
/5q;A{KgEPu)3$c+w_AUU~n^o;82,=-$<48
Ansi based on Dropped File (nsp847A.tmp)
/6|cOA7={[.nb|j/
Ansi based on Dropped File (nsp847A.tmp)
/95lB<+.f[9ea%hIns
Ansi based on Dropped File (nsp847A.tmp)
/>053^2VpgH,uV_Aw.*NAYgNZY#LQx8Qr(p!N^0?g&s#Zc
Ansi based on Dropped File (nsp847A.tmp)
/c~;!c$/}8?9V+]Av_CL.cS9W(0?>og$4vmn>@]y:~W8'/hJZ=k\?!<v}9^?:s
Ansi based on Dropped File (nsp847A.tmp)
/G((;(TbY
Ansi based on Dropped File (nsp847A.tmp)
/IKWAP\\a[2":<>LBH5
Ansi based on Dropped File (nsp847A.tmp)
/l/*(8c{08+&~xu6/bW6Mw%mH?j%VJfPm
Ansi based on Dropped File (nsp847A.tmp)
/n;/I~'<Qz"=oY-o4O0/[%~kbH>KVT/An7Zn-[rkZn-,[3QroZh~ET +0xz(A*?|#Nk9Rz_?qTx/?<>Mw5
Ansi based on Dropped File (nsp847A.tmp)
/o`%N!s|Jz'>oT#uh0X=qv<H]<}Vc7Qplst`c<o{KT2!_Tu3K1'9o`?'7KNak={#gjV<qfZxhNaSSLcdS
Ansi based on Dropped File (nsp847A.tmp)
/p&1`2i'xq6GESy|Slo]*pM0#;/l^/&P+dmGWyr~q#oZJ?AG
Ansi based on Dropped File (nsp847A.tmp)
/subUpdateHasUserAborted0x0180_Close\Manhunt2.exeArquivo Manhunt2.exe no encontrado, deseja prosseguir?\2.bmp"\Manhunt2.exe"Install\Backup\backup.gv\Backup\ini.gv::PureLZMA_DLL_Archive_Read(t "\Backup\ini.gv") i .R0::PureLZMA_DLL_Archive_FindFirst() i .R0::PureLZMA_DLL_Archive_Extract(t "", t "http://www.gamevicio.com.br") i .R0::PureLZMA_DLL_Archive_Close()::PureLZMA_DLL_Archive_Update(t "\Backup\backup.gv") i .R0\Backup::PureLZMA_DLL_Archive_Create(t "\Backup\backup.gv") i .r0\global\game.gxt\textreplace.dll_FindInFile_GetFileTime::PureLZMA_DLL_Archive_Compress(t "\global\game.gxt", i -1, t "http://www.gamevicio.com.br") i .r0\global\game_us.gxt::PureLZMA_DLL_Archive_Compress(t "\global\game_us.gxt", i -1, t "http://www.gamevicio.com.br") i .r0\global\pictures\global_pc.tex::PureLZMA_DLL_Archive_Compress(t "\global\pictures\global_pc.tex", i -1, t "http://www.gamevicio.com.br") i .r0\levels\A01_Escape_Asylum\A01_Escape_Asylum.gxt::PureLZMA_DLL_Archive_Compress(t "\levels\A01_Escape_Asylum\A01_Escape_Asylum
Ansi based on Dropped File (nsp847A.tmp)
/Ud8w2!pL%p>-9Q\$VtA!%
Ansi based on Dropped File (nsp847A.tmp)
/W__-'zk\#7dVl2*_Bt>oG4<__-x
Ansi based on Dropped File (nsp847A.tmp)
/wf~}}v>$>]A\4{U
Ansi based on Dropped File (nsp847A.tmp)
/zN%0\K_[_&-b3-)dvoG8t'BWq,0f,_\l{71Mzt]s/?xndh>=*j):\|(|}i'kq,Yw}
Ansi based on Dropped File (nsp847A.tmp)
/{d*Se-K,Vfx,"9f16ER*s<?j~s{~t@Ne;)|'M?j,w/f_|q`T*TgdIBd#I|'gc_9_etnigS|Yl7B?
Ansi based on Dropped File (nsp847A.tmp)
/~.jUjjjj/ut;ON*i#*:vgy"?OdH^\k{(T{(8}7
Ansi based on Dropped File (nsp847A.tmp)
0'fixmA*yUb9/\&s||llEg~GFr_.W[{5%%ObhAdH#4:.#
Ansi based on Dropped File (nsp847A.tmp)
0)0`p2t0PP0X.text1 `.rdata0"@@.datad@&@.relocP(@BD$X@D$\@uP
Ansi based on Dropped File (nsp847A.tmp)
0*#l.,m*,0,0,-,0idx100db00db00dbT00db.00db>00dbLN00db]00dbm00dbD}00db>MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
0*g{ +Jo.q5[^ca~Ip~XU`AVx5mB>VqG?]wqB?W5Pd~`6)[[(spi.{Vg_o^?ZU[Z
Ansi based on Dropped File (nsp847A.tmp)
0.t\tHy@^D0^UVt-0t't$FPt$@
Ansi based on Dropped File (nsp847A.tmp)
00MSVW33}QE(UfEfE uuuuuuj@P V}} 50EP EVPW50V50u 50= 50VV E0H;EHM
Ansi based on Dropped File (nsp847A.tmp)
00~n80tu5050 JEPSShSS0 11;tP u
Ansi based on Dropped File (nsp847A.tmp)
0;Q<F&]On9_3>>J7F{T/E7-VS_`T:CQ|0~>4143z]}5lV+iNV#~b9p/WWA,Fc` oWfOsH]A0J^
Ansi based on Dropped File (nsp847A.tmp)
0[;5[Q9jk=ec`ww@{
Ansi based on Dropped File (nsp847A.tmp)
0]S/w=[1'V=W3l[Y!?$W3f"8?p~z3|/9=y>?"K\m<Foa5)N32=a3GOT'y
Ansi based on Dropped File (nsp847A.tmp)
0_^U$SVW0}jY3}fE0E1E1Ph0PH 3u!Eh0PL P8u,1;t#P tSSj51 1QPjSu;1t3SP 5 SSh51tEPShe51_^[1Vt)0t#FPt$D
Ansi based on Dropped File (nsp847A.tmp)
0`250<P0\.textt `.rdata0"@@.data@@.reloc,P(@BWVS3D$}GT$D$T$D$}GT$D$T$uL$D$3D$AL$T$D$ud$D$r;T$wr;D$vN3Ou[^_WVU33D$}GET$D$T$D$}GT$D$T$u(L$D$3D$d$d$GL$T$D$ud$D$r;T$wr;D$vN+D$T$3+D$T$MyOu]^_D$L$L$uD$SD$d$D$[SW3D$}GT$D$T$D$}T$D$T$uL$D$3D$3OyNSL$T$D$ud$d$r;T$wr;D$v+D$T$+D$T$Oy_[L$V33A9 t+t-u3F0|9DBAu^uUl$S]xVW3jY}M|fEt3;uhu0}
Ansi based on Dropped File (nsp847A.tmp)
0ad:AUSV_P=/^#Dy?[3b)6t-2g}n>Wa~/<;?`R'SsP/B
Ansi based on Dropped File (nsp847A.tmp)
0Af<YR2C:4Px2 7M6L6su"mwtFx_x_x2aV:g0x$o"w+J)ose2VB.!|wRwN!Fl6<..)L/C@6kL-Tv
Ansi based on Dropped File (nsp847A.tmp)
0dR?`jH>(JCF<t-;)u#&/vQ>QI?P*Y}cl6Q?
Ansi based on Dropped File (nsp847A.tmp)
0E+50+EjDQV+EPE++E+EPSu 3^[USV< E0E1E1P3SSP0P\SSP0P:SSP0PSSP0PuZ5H /uKh 0Pu1 h,0Pu00Pt=0uPY0\PVSf rh80( h@0P$ 090u50
Ansi based on Dropped File (nsp847A.tmp)
0FPDPYYP0>j_u0^[]0@tSP5`@t0@8P0=0@ptHHv=USWV=@@t6uaXu(U%D@=<@u@%<@%<@ug~BPdEPaE[YSQUPSPQP[Z^YX<u44+EMH@
Ansi based on Dropped File (nsp847A.tmp)
0j'1-jSD* ZdR\-")[m
Ansi based on Dropped File (nsp847A.tmp)
0W50Wu%WWWWWVVP 0;
Ansi based on Dropped File (nsp847A.tmp)
0W[QNS,|V3<(?7S|s[g1e.hz[,Hwu<J1CmlxG9hMb_0V;|),^Nr<|
Ansi based on Dropped File (nsp847A.tmp)
0zxI"_8U~XTL\o3zxAr?A[d778.6qnj:/5
Ansi based on Dropped File (nsp847A.tmp)
0}'3-uFIBA0yt^[D$SV30uiHxtXu8@0|
Ansi based on Dropped File (nsp847A.tmp)
1$,["JttE.\)',+08Wh~]}?fm943A9O`v*@6N1
Ansi based on Dropped File (nsp847A.tmp)
1.EP\;!!!!!3QP]4$>EFH("!!QTVXXO>
Ansi based on Dropped File (nsp847A.tmp)
116622//,,((5
Ansi based on Dropped File (nsp847A.tmp)
19`}'-]:zCZogA~_?+>#/Nnu,z~
Ansi based on Dropped File (nsp847A.tmp)
1@oT+{/>zS>=Oc<mIhv1Z9^=/Y9|z,{?x>zH|i>{.]UT!Ai~4f;3!{1z}DWBZshP
Ansi based on Dropped File (nsp847A.tmp)
1ejPx@938|_?}gokrW[q2!4/Qq:"=K9{sbQ_d0a_p3|Yy>0~aigw|Xd:zD}.q1iHag[//
Ansi based on Dropped File (nsp847A.tmp)
1H@2@)|p>`Oyo@xA{umc
Ansi based on Dropped File (nsp847A.tmp)
1KoN'OY)KOWCX>Bvip[okTj*9g6xx8+9`ZXxHM)yj8Tq`MdKbQA?d[r1wdcMy?)
Ansi based on Dropped File (nsp847A.tmp)
1pV`>ScrwZaYU=@G7MB9g>
Ansi based on Dropped File (nsp847A.tmp)
1Q D$T$L$PQR3D$@@33D$D$D$@@@@D$VW(!3tr!3t` 3uD$L$_3^ 3uD$L$_3^T$_@^D$L$_^3@D$@D$T$L$PQRD$T$H3
Ansi based on Dropped File (nsp847A.tmp)
1Rkn/oOWESCS ?'/0K_=hv8zwUw8/eReewm&~_(fZN!Wb6ei\nfggwka~kgba}#db>lW^j8p{Pfh3iFgb
Ansi based on Dropped File (nsp847A.tmp)
1t#9=050JR50Q=0t51Y0j51=00hj50!515 0t2WW51EP tEP EP 511;tPtWWj51 1PQ=1WWW=1!_3^UXESHtfHj-[t-u781u/50!80tu5YSSS!u uuuu EPu 391t^EPu 1URPQ1URPQU1RURUu+UuSRU+URuuuPQ EPu 3\3VESPSj0 Sju
Ansi based on Dropped File (nsp847A.tmp)
1Tl'^=U9t*!1^y?Y~|(<}}u?`CS(^[?ee^/;\Wdp9x
Ansi based on Dropped File (nsp847A.tmp)
2&P+*Q[gX"U[UX{ZAj(*a^kA={Xk5Y}<)N
Ansi based on Dropped File (nsp847A.tmp)
2017-12-11 20:23:55, Info DISM API: PID=2796 TID=2828 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=1580 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=1580 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2532 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2532 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2532 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2532 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 CommandThread StartupEvent signaled - CCommandThread::WaitForStartup
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Created g_internalDismSession - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 DismApi.dll: <----- Starting DismApi.dll session -----> - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 DismApi.dll: Parent process command line: %WINDIR%\system32\CompatTelRunner.exe -m:appraiser.dll -f:DoScheduledTelemetryRun -cv:oOd6tuE6YUeuAus6.1 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 DismApi.dll: Version 10.0.14393.0 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Enter DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Enter DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Initialized GlobalConfig - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Initialized SessionTable - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Input parameters: ImagePath: DISM_{53BFAE52-B167-4E2F-A258-0A37B57FF845}, WindowsDirectory: (null), SystemDrive: (null) - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Input parameters: LogLevel: 2, LogFilePath: (null), ScratchDirectory: (null) - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Leave DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Lookup in table by path failed for: DRIVE_C - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Lookup in table by path failed for: DummyPath-2BA51B78-C7F7-4910-B99D-BB7345357CDC - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 m_pInternalThread started - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Manager: PID=2796 TID=2532 Successfully created the local image session and provider store. - CDISMManager::CreateLocalImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\FolderProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\VHDProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\WimProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Getting the collection of providers from a local provider store type. - CDISMProviderStore::GetProviderCollection
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\FolderProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\ImagingProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\VHDProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\WimProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM PID=2796 TID=2532 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM PID=2796 TID=2532 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM PID=2796 TID=2532 Successfully loaded the ImageSession at "%WINDIR%\system32\compattel" - CDISMManager::LoadLocalImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Imaging Provider: PID=2796 TID=2532 No imaging provider supported CreateDismImage for this path - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Imaging Provider: PID=2796 TID=2532 The provider VHDManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Imaging Provider: PID=2796 TID=2532 The provider WimManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Manager: PID=2796 TID=2532 Copying DISM from "%WINDIR%\System32\Dism" - CDISMManager::CreateImageSessionFromLocation
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Manager: PID=2796 TID=2532 Create session event 0x648 for current DISM session and event name is Global\{E6FF500D-0BD3-4B07-BBF8-254E6C8AAAB8} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Manager: PID=2796 TID=2532 Event name for current DISM session is Global\{E6FF500D-0BD3-4B07-BBF8-254E6C8AAAB8} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Manager: PID=2796 TID=2532 physical location path: C:\ - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\CompatProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\FfuProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\ImagingProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Getting Provider VHDManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Getting Provider WimManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\CompatProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\FfuProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\SiloedPackageProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM VHD Provider: PID=2796 TID=2532 [C:\] is not recognized by the DISM VHD provider. - CVhdImage::Initialize
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM WIM Provider: PID=2796 TID=2532 [C:\] is not a WIM mount point. - CWimMountedImageInfo::Initialize
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Warning DISM DISM Provider Store: PID=2796 TID=2532 Failed to Load the provider: %WINDIR%\system32\compattel\SiloedPackageProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Image Session: PID=1172 Instantiating the Provider Store. - CDISMImageSession::get_ProviderStore
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Manager: PID=2796 TID=2532 Successfully loaded the ImageSession at "%WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8" - CDISMManager::LoadRemoteImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM OS Provider: PID=1172 Defaulting SystemPath to C:\ - CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM OS Provider: PID=1172 Defaulting Windows folder to %WINDIR%\- CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Attempting to initialize the logger from the Image Session. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Connecting to the provider located at %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\LogProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Connecting to the provider located at %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\OSProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Initializing a provider store for the IMAGE session type. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Loading Provider from location %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\LogProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Loading Provider from location %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\OSProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Error DISM DISM Driver Manager: PID=1172 Error, file not found 'oem3.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Error DISM DISM Driver Manager: PID=1172 Error, file not found 'oem4.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info IsDriverPackageSigned: File [%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\VBoxGuest.cat]
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2532 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2532 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2532 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2532 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2532 Target image information: OS Version=6.1.7601.23505, Image architecture=amd64 - CDismCore::LogImageSessionDetails
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Enter DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxvideo.inf_amd64_neutral_282ccc1684d6e163\vboxvideo.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Input parameters: Session: 2, DriverPath: oem3.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Input parameters: Session: 2, DriverPath: oem4.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Leave DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Leave DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Leave DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Session id is: 2 - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=600 Enter DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=600 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=600 Input parameters: Session: 2 - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=600 Refcount for DismSession= 2s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=600 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Driver Manager: PID=1172 Driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Driver Manager: PID=1172 Further logs for driver related operations can be found in the target operating system at %WINDIR%\inf\setupapi.offline.log - CDriverManager::Initialize
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Driver Manager: PID=1172 Signature status of driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Image Session: PID=1172 Disconnecting the provider store - CDISMImageSession::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Manager: PID=2796 TID=2532 Image session successfully loaded from the temporary location: %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8 - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM OS Provider: PID=1172 Successfully loaded the hive. - CDISMOSServiceManager::DetermineBootDrive
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Connecting to the provider located at %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\DmiProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Disconnecting Provider: DriverManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Disconnecting Provider: OSServices - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Encountered a servicing provider, performing additional servicing initializations. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Finalizing the servicing provider(DriverManager) - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Found the PE Provider. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Loading Provider from location %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\DmiProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Loading Provider from location %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\PEProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Releasing the local reference to OSServices. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Warning DISM DISM Provider Store: PID=1172 Failed to Load the provider: %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\PEProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=1580 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=1580 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=1580 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=1580 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=1580 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=2532 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Deleted g_internalDismSession - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 DismApi.dll: - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 DismApi.dll: <----- Ending DismApi.dll session -----> - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Enter DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Leave DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Leave DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Refcount for DismSession= 1s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Shutdown SessionTable - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Manager: PID=2796 TID=2532 Closing session event handle 0x648 - CDISMManager::CloseImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: Compatibility Manager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: FfuManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: FolderManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: GenericImagingManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: VHDManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: WimManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM PID=2796 TID=1580 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM PID=2796 TID=1580 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM PID=2796 TID=1580 Temporarily setting the scratch directory. This may be overridden by user later. - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 DismApi.dll: <----- Starting DismApi.dll session -----> - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 DismApi.dll: Parent process command line: %WINDIR%\system32\CompatTelRunner.exe -m:appraiser.dll -f:DoScheduledTelemetryRun -cv:7N0m1jjil0y5zuTs.1 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 DismApi.dll: Version 10.0.14393.0 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Enter DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Initialized GlobalConfig - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Initialized SessionTable - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Input parameters: LogLevel: 2, LogFilePath: (null), ScratchDirectory: (null) - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Lookup in table by path failed for: DummyPath-2BA51B78-C7F7-4910-B99D-BB7345357CDC - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=2948 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 CommandThread StartupEvent signaled - CCommandThread::WaitForStartup
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Created g_internalDismSession - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Enter DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Input parameters: ImagePath: DISM_{53BFAE52-B167-4E2F-A258-0A37B57FF845}, WindowsDirectory: (null), SystemDrive: (null) - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Leave DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Lookup in table by path failed for: DRIVE_C - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 m_pInternalThread started - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=2836 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=2836 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=2836 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=2836 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=2948 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Imaging Provider: PID=1720 TID=2836 No imaging provider supported CreateDismImage for this path - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Imaging Provider: PID=1720 TID=2836 The provider VHDManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Imaging Provider: PID=1720 TID=2836 The provider WimManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Manager: PID=1720 TID=2836 Copying DISM from "%WINDIR%\System32\Dism" - CDISMManager::CreateImageSessionFromLocation
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Manager: PID=1720 TID=2836 Create session event 0x69c for current DISM session and event name is Global\{5099C54D-8AC2-4B61-9676-9936B10532E1} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Manager: PID=1720 TID=2836 Event name for current DISM session is Global\{5099C54D-8AC2-4B61-9676-9936B10532E1} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Manager: PID=1720 TID=2836 physical location path: C:\ - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Manager: PID=1720 TID=2836 Successfully created the local image session and provider store. - CDISMManager::CreateLocalImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\CompatProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\FfuProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\FolderProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\ImagingProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\VHDProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\WimProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Getting Provider VHDManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Getting Provider WimManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Getting the collection of providers from a local provider store type. - CDISMProviderStore::GetProviderCollection
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\CompatProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\FfuProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\FolderProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\ImagingProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\SiloedPackageProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\VHDProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\WimProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM VHD Provider: PID=1720 TID=2836 [C:\] is not recognized by the DISM VHD provider. - CVhdImage::Initialize
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM WIM Provider: PID=1720 TID=2836 [C:\] is not a WIM mount point. - CWimMountedImageInfo::Initialize
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM PID=1720 TID=2836 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM PID=1720 TID=2836 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM PID=1720 TID=2836 Successfully loaded the ImageSession at "%WINDIR%\system32\compattel" - CDISMManager::LoadLocalImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Warning DISM DISM Provider Store: PID=1720 TID=2836 Failed to Load the provider: %WINDIR%\system32\compattel\SiloedPackageProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Error DISM DISM Driver Manager: PID=3012 Error, file not found 'oem6.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=1964 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=1964 Input parameters: Session: 2, DriverPath: oem6.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=1964 Leave DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=1964 Session id is: 2 - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=1964 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=2836 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=2836 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=2836 Target image information: OS Version=6.1.7601.23505, Image architecture=amd64 - CDismCore::LogImageSessionDetails
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Driver Manager: PID=3012 Further logs for driver related operations can be found in the target operating system at %WINDIR%\inf\setupapi.offline.log - CDriverManager::Initialize
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Image Session: PID=3012 Instantiating the Provider Store. - CDISMImageSession::get_ProviderStore
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Manager: PID=1720 TID=2836 Image session successfully loaded from the temporary location: %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403 - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Manager: PID=1720 TID=2836 Successfully loaded the ImageSession at "%WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403" - CDISMManager::LoadRemoteImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM OS Provider: PID=3012 Defaulting SystemPath to C:\ - CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM OS Provider: PID=3012 Defaulting Windows folder to %WINDIR%\- CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM OS Provider: PID=3012 Successfully loaded the hive. - CDISMOSServiceManager::DetermineBootDrive
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Attempting to initialize the logger from the Image Session. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Connecting to the provider located at %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\DmiProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Connecting to the provider located at %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\LogProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Connecting to the provider located at %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\OSProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Encountered a servicing provider, performing additional servicing initializations. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Initializing a provider store for the IMAGE session type. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Loading Provider from location %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\DmiProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Loading Provider from location %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\LogProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Loading Provider from location %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\OSProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Loading Provider from location %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\PEProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Warning DISM DISM Provider Store: PID=3012 Failed to Load the provider: %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\PEProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Error DISM DISM Driver Manager: PID=3012 Error, file not found 'oem5.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info IsDriverPackageSigned: File [%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\VBoxGuest.cat]
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Enter DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxvideo.inf_amd64_neutral_bc42bb1917d1bc65\vboxvideo.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Input parameters: Session: 2, DriverPath: oem5.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Leave DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Leave DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=2836 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=2836 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=2836 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=2836 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=2836 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=336 Enter DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=336 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=336 Input parameters: Session: 2 - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=336 Refcount for DismSession= 2s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=336 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Driver Manager: PID=3012 Driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Driver Manager: PID=3012 Signature status of driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Image Session: PID=3012 Disconnecting the provider store - CDISMImageSession::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Manager: PID=1720 TID=2836 Closing session event handle 0x69c - CDISMManager::CloseImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: Compatibility Manager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: FfuManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: FolderManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: GenericImagingManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: VHDManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: WimManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Disconnecting Provider: DriverManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Disconnecting Provider: OSServices - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Finalizing the servicing provider(DriverManager) - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Found the PE Provider. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Releasing the local reference to OSServices. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=2948 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=2948 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=2948 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=2948 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=2948 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Deleted g_internalDismSession - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 DismApi.dll: - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 DismApi.dll: <----- Ending DismApi.dll session -----> - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Enter DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Leave DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Leave DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Refcount for DismSession= 1s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Shutdown SessionTable - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM PID=1720 TID=2948 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM PID=1720 TID=2948 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM PID=1720 TID=2948 Temporarily setting the scratch directory. This may be overridden by user later. - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 DismApi.dll: <----- Starting DismApi.dll session -----> - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 DismApi.dll: Parent process command line: %WINDIR%\system32\CompatTelRunner.exe -m:appraiser.dll -f:DoScheduledTelemetryRun -cv:HxIUhm4XXUSCusqJ.1 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 DismApi.dll: Version 10.0.14393.0 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Enter DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Initialized GlobalConfig - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Initialized SessionTable - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Input parameters: LogLevel: 2, LogFilePath: (null), ScratchDirectory: (null) - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Lookup in table by path failed for: DummyPath-2BA51B78-C7F7-4910-B99D-BB7345357CDC - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2928 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=1156 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=1156 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=1156 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=1156 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 CommandThread StartupEvent signaled - CCommandThread::WaitForStartup
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Created g_internalDismSession - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Enter DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Input parameters: ImagePath: DISM_{53BFAE52-B167-4E2F-A258-0A37B57FF845}, WindowsDirectory: (null), SystemDrive: (null) - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Leave DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Lookup in table by path failed for: DRIVE_C - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 m_pInternalThread started - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2928 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Manager: PID=2008 TID=1156 Successfully created the local image session and provider store. - CDISMManager::CreateLocalImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\FolderProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\ImagingProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\VHDProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\WimProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Getting the collection of providers from a local provider store type. - CDISMProviderStore::GetProviderCollection
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\CompatProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\FolderProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\ImagingProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\VHDProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\WimProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM PID=2008 TID=1156 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM PID=2008 TID=1156 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM PID=2008 TID=1156 Successfully loaded the ImageSession at "%WINDIR%\system32\compattel" - CDISMManager::LoadLocalImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Imaging Provider: PID=2008 TID=1156 No imaging provider supported CreateDismImage for this path - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Imaging Provider: PID=2008 TID=1156 The provider VHDManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Imaging Provider: PID=2008 TID=1156 The provider WimManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Manager: PID=2008 TID=1156 Copying DISM from "%WINDIR%\System32\Dism" - CDISMManager::CreateImageSessionFromLocation
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Manager: PID=2008 TID=1156 Create session event 0x548 for current DISM session and event name is Global\{4EF2D626-3606-4621-8869-3177EB521E92} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Manager: PID=2008 TID=1156 Event name for current DISM session is Global\{4EF2D626-3606-4621-8869-3177EB521E92} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Manager: PID=2008 TID=1156 physical location path: C:\ - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\CompatProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\FfuProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Getting Provider VHDManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Getting Provider WimManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\FfuProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\SiloedPackageProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM VHD Provider: PID=2008 TID=1156 [C:\] is not recognized by the DISM VHD provider. - CVhdImage::Initialize
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM WIM Provider: PID=2008 TID=1156 [C:\] is not a WIM mount point. - CWimMountedImageInfo::Initialize
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Warning DISM DISM Provider Store: PID=2008 TID=1156 Failed to Load the provider: %WINDIR%\system32\compattel\SiloedPackageProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Error DISM DISM Driver Manager: PID=1456 Error, file not found 'oem7.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Error DISM DISM Driver Manager: PID=1456 Error, file not found 'oem8.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info IsDriverPackageSigned: File [%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\VBoxGuest.cat]
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=1156 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=1156 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=1156 Target image information: OS Version=6.1.7601.23505, Image architecture=amd64 - CDismCore::LogImageSessionDetails
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Enter DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxvideo.inf_amd64_neutral_e9f3789e40cc2499\vboxvideo.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Input parameters: Session: 2, DriverPath: oem7.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Input parameters: Session: 2, DriverPath: oem8.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Leave DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Leave DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Leave DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Session id is: 2 - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Driver Manager: PID=1456 Driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Driver Manager: PID=1456 Further logs for driver related operations can be found in the target operating system at %WINDIR%\inf\setupapi.offline.log - CDriverManager::Initialize
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Driver Manager: PID=1456 Signature status of driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Image Session: PID=1456 Instantiating the Provider Store. - CDISMImageSession::get_ProviderStore
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Manager: PID=2008 TID=1156 Image session successfully loaded from the temporary location: %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502 - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Manager: PID=2008 TID=1156 Successfully loaded the ImageSession at "%WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502" - CDISMManager::LoadRemoteImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM OS Provider: PID=1456 Defaulting SystemPath to C:\ - CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM OS Provider: PID=1456 Defaulting Windows folder to %WINDIR%\- CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM OS Provider: PID=1456 Successfully loaded the hive. - CDISMOSServiceManager::DetermineBootDrive
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Attempting to initialize the logger from the Image Session. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Connecting to the provider located at %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\DmiProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Connecting to the provider located at %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\LogProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Connecting to the provider located at %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\OSProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Encountered a servicing provider, performing additional servicing initializations. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Initializing a provider store for the IMAGE session type. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Loading Provider from location %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\DmiProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Loading Provider from location %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\LogProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Loading Provider from location %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\OSProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Loading Provider from location %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\PEProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Warning DISM DISM Provider Store: PID=1456 Failed to Load the provider: %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\PEProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info IsDriverPackageSigned: File [%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\VBoxGuest.cat]
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=1156 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=1156 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=1156 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=1156 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=1156 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Enter DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Leave DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Leave DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2928 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2928 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2928 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2928 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2928 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Deleted g_internalDismSession - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 DismApi.dll: - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 DismApi.dll: <----- Ending DismApi.dll session -----> - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Enter DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Enter DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Input parameters: Session: 2 - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Leave DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Leave DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Refcount for DismSession= 1s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Refcount for DismSession= 2s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Shutdown SessionTable - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Driver Manager: PID=1456 Driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Driver Manager: PID=1456 Signature status of driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Image Session: PID=1456 Disconnecting the provider store - CDISMImageSession::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Manager: PID=2008 TID=1156 Closing session event handle 0x548 - CDISMManager::CloseImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Disconnecting Provider: DriverManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Disconnecting Provider: OSServices - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Finalizing the servicing provider(DriverManager) - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Found the PE Provider. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Releasing the local reference to OSServices. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: Compatibility Manager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: FfuManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: FolderManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: GenericImagingManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: VHDManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: WimManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM PID=2008 TID=2928 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM PID=2008 TID=2928 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM PID=2008 TID=2928 Temporarily setting the scratch directory. This may be overridden by user later. - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1456 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1456 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 CommandThread StartupEvent signaled - CCommandThread::WaitForStartup
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Created g_internalDismSession - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 DismApi.dll: <----- Starting DismApi.dll session -----> - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 DismApi.dll: Parent process command line: %WINDIR%\system32\CompatTelRunner.exe -m:appraiser.dll -f:DoScheduledTelemetryRun -cv:zgCwL8WZTE6Bn/+v.1 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 DismApi.dll: Version 10.0.14393.0 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Enter DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Enter DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Initialized GlobalConfig - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Initialized SessionTable - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Input parameters: ImagePath: DISM_{53BFAE52-B167-4E2F-A258-0A37B57FF845}, WindowsDirectory: (null), SystemDrive: (null) - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Input parameters: LogLevel: 2, LogFilePath: (null), ScratchDirectory: (null) - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Leave DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Lookup in table by path failed for: DRIVE_C - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Lookup in table by path failed for: DummyPath-2BA51B78-C7F7-4910-B99D-BB7345357CDC - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 m_pInternalThread started - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=2712 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=2712 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=2712 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=2712 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Manager: PID=2344 TID=2712 Successfully created the local image session and provider store. - CDISMManager::CreateLocalImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\FolderProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\WimProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Getting the collection of providers from a local provider store type. - CDISMProviderStore::GetProviderCollection
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\FolderProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\WimProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM PID=2344 TID=2712 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM PID=2344 TID=2712 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM PID=2344 TID=2712 Successfully loaded the ImageSession at "%WINDIR%\system32\compattel" - CDISMManager::LoadLocalImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Imaging Provider: PID=2344 TID=2712 No imaging provider supported CreateDismImage for this path - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Imaging Provider: PID=2344 TID=2712 The provider VHDManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Imaging Provider: PID=2344 TID=2712 The provider WimManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Manager: PID=2344 TID=2712 Copying DISM from "%WINDIR%\System32\Dism" - CDISMManager::CreateImageSessionFromLocation
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Manager: PID=2344 TID=2712 Create session event 0x750 for current DISM session and event name is Global\{78C01C7F-C060-4BE2-BFB7-A9977146200E} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Manager: PID=2344 TID=2712 Event name for current DISM session is Global\{78C01C7F-C060-4BE2-BFB7-A9977146200E} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Manager: PID=2344 TID=2712 physical location path: C:\ - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\CompatProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\FfuProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\ImagingProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\VHDProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Getting Provider VHDManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Getting Provider WimManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\CompatProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\FfuProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\ImagingProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\SiloedPackageProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\VHDProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM VHD Provider: PID=2344 TID=2712 [C:\] is not recognized by the DISM VHD provider. - CVhdImage::Initialize
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM WIM Provider: PID=2344 TID=2712 [C:\] is not a WIM mount point. - CWimMountedImageInfo::Initialize
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Warning DISM DISM Provider Store: PID=2344 TID=2712 Failed to Load the provider: %WINDIR%\system32\compattel\SiloedPackageProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Error DISM DISM Driver Manager: PID=2696 Error, file not found 'oem10.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=1716 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=1716 Input parameters: Session: 2, DriverPath: oem10.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=1716 Leave DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=1716 Session id is: 2 - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=1716 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=2712 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=2712 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=2712 Target image information: OS Version=6.1.7601.23505, Image architecture=amd64 - CDismCore::LogImageSessionDetails
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Driver Manager: PID=2696 Further logs for driver related operations can be found in the target operating system at %WINDIR%\inf\setupapi.offline.log - CDriverManager::Initialize
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Image Session: PID=2696 Instantiating the Provider Store. - CDISMImageSession::get_ProviderStore
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Manager: PID=2344 TID=2712 Image session successfully loaded from the temporary location: %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Manager: PID=2344 TID=2712 Successfully loaded the ImageSession at "%WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC" - CDISMManager::LoadRemoteImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM OS Provider: PID=2696 Defaulting SystemPath to C:\ - CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM OS Provider: PID=2696 Defaulting Windows folder to %WINDIR%\- CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM OS Provider: PID=2696 Successfully loaded the hive. - CDISMOSServiceManager::DetermineBootDrive
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Attempting to initialize the logger from the Image Session. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Connecting to the provider located at %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\DmiProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Connecting to the provider located at %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\LogProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Connecting to the provider located at %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\OSProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Encountered a servicing provider, performing additional servicing initializations. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Initializing a provider store for the IMAGE session type. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Loading Provider from location %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\DmiProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Loading Provider from location %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\LogProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Loading Provider from location %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\OSProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Loading Provider from location %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\PEProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Warning DISM DISM Provider Store: PID=2696 Failed to Load the provider: %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\PEProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Error DISM DISM Driver Manager: PID=2696 Error, file not found 'oem9.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info IsDriverPackageSigned: File [%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_ad82ab6f57da5f72\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_ad82ab6f57da5f72\VBoxGuest.cat]
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1456 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1456 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1456 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1456 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1456 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Enter DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_ad82ab6f57da5f72\vboxguest.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxvideo.inf_amd64_neutral_9bc3c1389d21f9ef\vboxvideo.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Input parameters: Session: 2, DriverPath: oem9.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Leave DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Leave DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Deleted g_internalDismSession - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 DismApi.dll: - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 DismApi.dll: <----- Ending DismApi.dll session -----> - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Enter DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Enter DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Input parameters: Session: 2 - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Leave DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Leave DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Refcount for DismSession= 1s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Refcount for DismSession= 2s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Shutdown SessionTable - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2712 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2712 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2712 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2712 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2712 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Driver Manager: PID=2696 Driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_ad82ab6f57da5f72\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Driver Manager: PID=2696 Signature status of driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_ad82ab6f57da5f72\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Image Session: PID=2696 Disconnecting the provider store - CDISMImageSession::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Manager: PID=2344 TID=2712 Closing session event handle 0x750 - CDISMManager::CloseImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: Compatibility Manager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: FfuManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: FolderManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: GenericImagingManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: VHDManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: WimManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Disconnecting Provider: DriverManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Disconnecting Provider: OSServices - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Finalizing the servicing provider(DriverManager) - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Found the PE Provider. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Releasing the local reference to OSServices. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM PID=2344 TID=1456 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM PID=2344 TID=1456 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM PID=2344 TID=1456 Temporarily setting the scratch directory. This may be overridden by user later. - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=3816 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=3816 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 CommandThread StartupEvent signaled - CCommandThread::WaitForStartup
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Created g_internalDismSession - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 DismApi.dll: <----- Starting DismApi.dll session -----> - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 DismApi.dll: Parent process command line: %WINDIR%\system32\CompatTelRunner.exe -m:appraiser.dll -f:DoScheduledTelemetryRun -cv:S1P8pMD2hkWPhB7D.1 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 DismApi.dll: Version 10.0.14393.0 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Enter DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Enter DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Initialized GlobalConfig - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Initialized SessionTable - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Input parameters: ImagePath: DISM_{53BFAE52-B167-4E2F-A258-0A37B57FF845}, WindowsDirectory: (null), SystemDrive: (null) - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Input parameters: LogLevel: 2, LogFilePath: (null), ScratchDirectory: (null) - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Leave DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Lookup in table by path failed for: DRIVE_C - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Lookup in table by path failed for: DummyPath-2BA51B78-C7F7-4910-B99D-BB7345357CDC - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 m_pInternalThread started - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=892 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=892 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=892 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=892 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Manager: PID=2940 TID=892 Successfully created the local image session and provider store. - CDISMManager::CreateLocalImageSession
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\FolderProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\VHDProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\WimProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Getting the collection of providers from a local provider store type. - CDISMProviderStore::GetProviderCollection
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\FolderProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\ImagingProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\VHDProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\WimProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM PID=2940 TID=892 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM PID=2940 TID=892 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM PID=2940 TID=892 Successfully loaded the ImageSession at "%WINDIR%\system32\compattel" - CDISMManager::LoadLocalImageSession
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Imaging Provider: PID=2940 TID=892 No imaging provider supported CreateDismImage for this path - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Imaging Provider: PID=2940 TID=892 The provider VHDManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Imaging Provider: PID=2940 TID=892 The provider WimManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Manager: PID=2940 TID=892 Copying DISM from "%WINDIR%\System32\Dism" - CDISMManager::CreateImageSessionFromLocation
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Manager: PID=2940 TID=892 Create session event 0x684 for current DISM session and event name is Global\{EABDE85D-3C0F-4E62-84FF-CF19F378B521} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Manager: PID=2940 TID=892 Event name for current DISM session is Global\{EABDE85D-3C0F-4E62-84FF-CF19F378B521} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Manager: PID=2940 TID=892 physical location path: C:\ - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\CompatProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\FfuProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\ImagingProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Getting Provider VHDManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Getting Provider WimManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\CompatProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\FfuProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\SiloedPackageProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM VHD Provider: PID=2940 TID=892 [C:\] is not recognized by the DISM VHD provider. - CVhdImage::Initialize
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM WIM Provider: PID=2940 TID=892 [C:\] is not a WIM mount point. - CWimMountedImageInfo::Initialize
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Warning DISM DISM Provider Store: PID=2940 TID=892 Failed to Load the provider: %WINDIR%\system32\compattel\SiloedPackageProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Image Session: PID=2884 Instantiating the Provider Store. - CDISMImageSession::get_ProviderStore
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Manager: PID=2940 TID=892 Successfully loaded the ImageSession at "%WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875" - CDISMManager::LoadRemoteImageSession
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM OS Provider: PID=2884 Defaulting SystemPath to C:\ - CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM OS Provider: PID=2884 Defaulting Windows folder to %WINDIR%\- CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Attempting to initialize the logger from the Image Session. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Connecting to the provider located at %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\LogProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Connecting to the provider located at %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\OSProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Initializing a provider store for the IMAGE session type. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Loading Provider from location %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\PEProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Loading Provider from location %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\LogProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Loading Provider from location %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\OSProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Warning DISM DISM Provider Store: PID=2884 Failed to Load the provider: %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\PEProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Connecting to the provider located at %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\DmiProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Encountered a servicing provider, performing additional servicing initializations. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Loading Provider from location %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\DmiProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Error DISM DISM Driver Manager: PID=2884 Error, file not found 'oem12.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Info DISM DISM Driver Manager: PID=2884 Further logs for driver related operations can be found in the target operating system at %WINDIR%\inf\setupapi.offline.log - CDriverManager::Initialize
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Info DISM DISM Provider Store: PID=2884 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Info DISM DISM Provider Store: PID=2884 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 d:\w7rtm\base\ntsetup\opktools\dism\providers\dmiprovider\dll\driverpackage.cpp:294 - CDriverPackage::Initialize(hr:0x80070003)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 Error, file not found 'oem11.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 Failed opening driver package for x86: INF Name='%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_54dffbe2252403f6\vboxguest.inf' - CDriverPackage::OpenDm
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 Failed opening driver package for x86: INF Name='%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_54dffbe2252403f6\vboxguest.inf' - CDriverPackage::OpenDmiDriverPackages(hr:0x80070003)
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 Failed to initialize the instance of CDriverPackage. - CDriverPackage::Create(hr:0x80070003)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Info DISM DISM Provider Store: PID=2884 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Info DISM DISM Provider Store: PID=2884 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Error DISM DISM Driver Manager: PID=2884 Failed to create a driver package ATL object. - CDmiApi::DriverPackageOpenW(hr:0x80070003)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Error DISM DISM Driver Manager: PID=2884 Failed to open the driver from a driver info instance. - CDmiDriverStore::Find(hr:0x80070003)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Error DISM DISM Driver Manager: PID=2884 Failed trying to find the specified driver package 'oem11.inf' in the driver store. - CDriverManager::OpenPackageInStore(hr:0x80070003)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Image Session: PID=2884 Disconnecting the provider store - CDISMImageSession::Final_OnDisconnect
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Disconnecting Provider: DriverManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Disconnecting Provider: OSServices - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Finalizing the servicing provider(DriverManager) - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Found the PE Provider. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Releasing the local reference to OSServices. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Runtime Data (DismHost.exe )
2<|/>8V7\/pa!Gn>~.GM/,,(<k~_06sc>A9Ly^F:N!"1o$KOw\?RX
Ansi based on Dropped File (nsp847A.tmp)
2>JenvkUkvu %(~9FQ&-4`o~7R^s@Oc.6C&0EFSv'5gN\htD,-
Ansi based on Dropped File (nsp847A.tmp)
2>KK~U~~0(5 ^h?}=}8<7P*s0i}X|sOj)4vi.GEsaXX%v`]pk{u>`u%p:>~?m0As4\-%n_
Ansi based on Dropped File (nsp847A.tmp)
2@08ICmMp.owQZH/R`_QNMRQjCRvY)?RIZJ)/dQ
Ansi based on Dropped File (nsp847A.tmp)
2@{i|#TPI|<~_@|fSg??}l9,t|I//'X<7d}O6OK
Ansi based on Dropped File (nsp847A.tmp)
2^!{mOJ7*l}HQ?u!Cy0czwm:abb}O<a7d?^GS
Ansi based on Dropped File (nsp847A.tmp)
2E5t/K?=fjRq`h<6F"F["v5Yr+i*u/ tYKxkD0+XZU/SwZ~b3k6U?D+X1Ja2Oa6'"%pV.>
Ansi based on Dropped File (nsp847A.tmp)
2F[p(@Xr4Pm8Ww)KmAdobed
Ansi based on Dropped File (nsp847A.tmp)
2F~S\g(o=0.iD
Ansi based on Dropped File (nsp847A.tmp)
2jlVW%xCZQpT5;ga<u=:u4y2$JmQxmI!#6 {at.j_woA.?b%Q
Ansi based on Dropped File (nsp847A.tmp)
2q;>@IS+77j]ox\ni$[K6HK0~9(-O\oFshxFxi8o3wi~8i{nTBX/cvPs#l{,}O?4
Ansi based on Dropped File (nsp847A.tmp)
2VZ#kc/4`*w-0&' %!TW$$^A8$e\dL>mVaV}r$/M
Ansi based on Dropped File (nsp847A.tmp)
2X]XU?EEE?L001%&$110.1FEDA=8585WKQ@A@@FQTQD&FB@@BWSYSI?K8885WQQQK=2(25'82
Ansi based on Dropped File (nsp847A.tmp)
2|@3s:h{%i2BWb#l{,,,sss9w$$$RRRf
Ansi based on Dropped File (nsp847A.tmp)
2~]bzLC?F795u@$P|Obc2_Qs~~-w<pN56py)SW&xk_8]Bh#g_eTDzFkS3xbMM__Qw^yi=j=
Ansi based on Dropped File (nsp847A.tmp)
3$x?R@?.cWEY~({Vq=|y|/?M/O,<O{.sSUF~bWoyVe'GTBE>
Ansi based on Dropped File (nsp847A.tmp)
33@@W|$jWh tV0jVPVQjjWp ^_D$ SjPh T$RhH!P3OD$PD hh1fD$@ D$D$SSST$ SRPD$P< D$T$RPQHD$T$RhX!PUVWh jj, t$4D$PVH uxl$8L$PPjUPPf ?RS$ tRWVjUSS V@ V D$XtD$T$4RPD$Pt$4V0 D$PR_^]D$PQD$PRt3[ [ D$SUVWjPh T$$RhH!PD$PD \$(- jjjSjjfD$(?Qj$ t%WVjSjjV@ VD$ D$uD$$PR_^][D$$jjjT$jRPD$P< D$$PQ_^]3[_^][D$jPh T$RhH!Pu(D$T$RPQhD$T$RPQpD$PQSVWjj$ u
Ansi based on Dropped File (nsp847A.tmp)
33aae::&&H((&&[[]]91188ffii4ssBbb9::YY!!;llJV55LLXX[[h&&BBSS??<<K00W++w44
Ansi based on Dropped File (nsp847A.tmp)
376jpn}+.m/s-)(PX
Ansi based on Dropped File (nsp847A.tmp)
38@aca{M<p2-;DZT[T2iED5=,B",S?h7My0B&R1
Ansi based on Dropped File (nsp847A.tmp)
3:]r| -~.=x|JDvc/,O9ibo
Ansi based on Dropped File (nsp847A.tmp)
3>ugM5]`]&N;x7MfG^/wD~%oG*o5MZafK92,:f-Z(p{G%Ylr/3om $AlgA4^"TfX9o>`\ao
Ansi based on Dropped File (nsp847A.tmp)
3@ZiuQH%TSY4+2PLmDX:y&V0HYeUKm Q*TQwHk(+A)
Ansi based on Dropped File (nsp847A.tmp)
3_}?&3_0<<p7~;<NTy{<yy03?~{0*3ez70\N=>/3Gntcha~|=5[p\tv2V
Ansi based on Dropped File (nsp847A.tmp)
3CRED524CRED53x4CRED54@4CRED555CRED56t5CRED575CRED585CRED596CRED6@46CRED60@P6CRED616CRED626CRED636CRED647CRED65$7CRED66T7CRED67j7CRED687CRED697CRED78CRED70@H8CRED71h8CRED728CRED73@8CRED748CRED75@9CRED76@>9CRED77X9CRED789CRED79:CRED8@6:CRED80@:CRED81:CRED82
Ansi based on Dropped File (nsp847A.tmp)
3Crss]s9ZR<X|Y?Nb09>yx^W"y4|bj83!>wOG/{Ie:oh|7\ri
Ansi based on Dropped File (nsp847A.tmp)
3e7b^z@BOVfxH[gCDEUeAQ<z~y|&nZ{IeQ={>)7g('o"y|}ZM?Atc!T_6
Ansi based on Dropped File (nsp847A.tmp)
3gVb^)7!_0'c,~w[dd^QI>EPz_7S9t=9-qW9^5h~S
Ansi based on Dropped File (nsp847A.tmp)
3j/}e55]nig>Zo6[ft!d*!~ei\*15H
Ansi based on Dropped File (nsp847A.tmp)
3System.dllAllocCallCopyFreeGetInt64OpStore%dcallback%derrorokA00#070@0000000000001S1Y1b1g111111112/252H2P22222222233E3b3k3333333445
Ansi based on Dropped File (nsp847A.tmp)
3{c6{_c~x6@/=:w=lG-!sa}+?zC:7$EM3q
Ansi based on Dropped File (nsp847A.tmp)
3~R2 O0kwp11~xrG.?4y]>7}z/T0/|O#
Ansi based on Dropped File (nsp847A.tmp)
4"x(1!I$#x/"x9%=.5CG/a=5,=+16Q
Ansi based on Dropped File (nsp847A.tmp)
4,zdc`;cQ=~%eE:~JcA?$cT{z/Qi2-1zDOOe-X<>>P>`xdh
Ansi based on Dropped File (nsp847A.tmp)
4-Hj]t02bj}h/o/}"daEGk^OA:-A|Lr=O5wa^<PQaR@PHTbW|h%>a|
Ansi based on Dropped File (nsp847A.tmp)
4/bO`S2D8lP"/V>Hb|O?StAI, i<w&(F_U{[3F}\3z6+uW H%CG6{}C##[ZF8Xy ,
Ansi based on Dropped File (nsp847A.tmp)
405@<<!Tm"()T{r`l4a 6MSaYfW*}GkKy_1},
Ansi based on Dropped File (nsp847A.tmp)
44>4I4N4\4c4r4x444444444444555;5m5t555566666(71787l8~8889j:::::::
Ansi based on Dropped File (nsp847A.tmp)
4EV,J|aDDGYaY)I6/WX.("f1
Ansi based on Dropped File (nsp847A.tmp)
4h?lB3+[9$"U+[X)DRTTEuW)3_6Cv\(Y_`s9>r8(>oOZb~j/^'3J?RC*Vyj-\Z+e*0_
Ansi based on Dropped File (nsp847A.tmp)
4hdubOPS@p(uDzT:O3-gR??gCUyR1Yol=YAF=]_*m u^jORE/pa?U<=O<=~^`yyoS]o!}/ByNn>_Oy-gP`v>A^/LP
Ansi based on Dropped File (nsp847A.tmp)
4N8!nzKb[f/sSs-wd,wKI?nZs:1)gPg3==5l=*p(D'?v{
Ansi based on Dropped File (nsp847A.tmp)
4OZfMOUK'&H~cBC|i{vwi@uW8%\m+jA~Y>lM7sVHUyFx2K\Y!|"}zWw{`bCj)'
Ansi based on Dropped File (nsp847A.tmp)
4uG]CzYGcTr|MhH=Nl<aOY{#|ukN{7>Fgb|XO'XG4-&OAV-u2j7mJ2w-
Ansi based on Dropped File (nsp847A.tmp)
4Xxg:8y^+| /Pk!A$Hxl%T # ;Ev0S--vPr@x4"qolA,c
Ansi based on Dropped File (nsp847A.tmp)
5!y]~^T&EOVR+8EY--(]E<:xENMn{Wp)k=C|Dl_w,_kQ#\
Ansi based on Dropped File (nsp847A.tmp)
5"ARdq!1[=<[}Wp',,,%@{Osy?wN)Tsbj}b:,>`u{g~;Tj~?'3$?P-{1eM&SI5;{Wx*>n0y-eSA
Ansi based on Dropped File (nsp847A.tmp)
5( <4XHB01.DOP3!!>\\T/?VOOZ"
Ansi based on Dropped File (nsp847A.tmp)
55%5+525G5M5R5^5g5m555555555666)6;6s6666666667%7G7i7777777778+898?8D8K8P8V8]8c8k8q8w8}88888888888999$9*929<9L9R9X9e9m9r9w99999999999:$:7:<:B:M:T:^:l:x:~:::::::::::::::;;;#;0;6;F;K;T;e;t;;;;;;;;>>>:?@?F?L?R?X?^?d?j?"MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
55,525Z5j5|5555555556+666<6Q6X6t6{6666666666667777!7*737F7K7`7g7n7t7777777777788&868<8N8^8d8v888888888888999(9;9B9O9e9j99999999999999:::&:/:@:G:P:c:h:y::::::::::::::;;!;&;3;8;G;X;_;d;y;~;;;;;;;;;;;;<<<*<1<6<A<N<S<d<r<y<~<<<<<<<<<<<<===!=.=9=@=E=J=\=j========>>>&>->3>>>P>V>e>k>v>>>>>>??"?<?Q?W?l?}???????????0|000$060F0Q0`0n0000000000;1@1Q1i1o1,252T2Z2i22222222'333V3z33333334"4'434@4L4R444444444455 5,555<5A5Z5p55555555555666*666;6|66666666667777K7f7z777777777888%808:8D8U8d8j8p8v8|88888888
Ansi based on Dropped File (nsp847A.tmp)
555!5*505=5C5K5\5b5555555555555$61686888?8888888888999*9V9o999999<::::::C;<*>v>>>|? 70>00.1u22223"3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3333333334*4445!5+595H5U5\555Z6a6n6y6666666666677*7S7~7777838:9A9J9P9X9^9c9h9m9r9w9*MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
555ddFFxZZZOOO))('''QPQ/..ZZZ+++%%%NNNqqq>>>[[[@@@%%%,,ttjjAA*(((222222***##J6***
Ansi based on Dropped File (nsp847A.tmp)
55D?A(HH'(''UQQWRNJFL.$&1E__XDDKQS[NSSSWSGDD]TPaZQQWSN\\Q[B]XD?:(55''ETTQSQPJ?7?0FF0F?EEG^EXYNSWWNN[YT]DE]^TOT[SPYYWRNQ\SWS^(I4+'H=ZH2#DOTPPFFFF0$144L1??]D^EZRYRKNSSNPDXUN\TPNRRYRNQQQ[Z]L@2'8H55
Ansi based on Dropped File (nsp847A.tmp)
55UCCm"***<<`AAj$JJ~bbbbJJ*'KKccccMM!!3!!!!!!>>iYYccXX<<j;;;III!!?AA;;~(,,,444GG||88:::...W&&m===444"""''NDDSSTTGG--Q###''H==x(===777(((##?AAOOMM== D%%%bbbQRQEEE###bbb+++===www[[oossww55'"""======,,,%%%***wwwVVV
Ansi based on Dropped File (nsp847A.tmp)
5[;}}u/4|Y5Dil8cnpyG|:F7R;No]jz
Ansi based on Dropped File (nsp847A.tmp)
5[T9`$`C:nr-e~C0b_$$X`Cf;U%_\W]OFzSI8@J-->=UpbP)Apm>'*DP(
Ansi based on Dropped File (nsp847A.tmp)
5Be\#Ko/7)knDG"{8uO
Ansi based on Dropped File (nsp847A.tmp)
5fFW~W''(FaoF5o,Iy,E}tkU=RA!>7>J{c}[B^\Wa{Bq"~oe~?hV
Ansi based on Dropped File (nsp847A.tmp)
5fRoDpEx## V 6">B! !CF\@#n"n!`'kBiU?@6u+Vxi&>ara;-JZkV^ge3
Ansi based on Dropped File (nsp847A.tmp)
5f~PJ74jao QKd^n<8wRu sEz_#m{]vs/\i&NJDJaz ~;U)*GC@q.y<tjh
Ansi based on Dropped File (nsp847A.tmp)
5o?|"?VZ@@{<|^Egz=-oabFX/Cy0kFUAM3
Ansi based on Dropped File (nsp847A.tmp)
5tch}T4.[#FG.Gf^$LEFg]gE|?MKVEJ_
Ansi based on Dropped File (nsp847A.tmp)
5WBQgEHi{;I\\BM{S.^}+^6vhd"Z}U!7?&sm"!$=,0S,Nu7~G( ".avtswk}
Ansi based on Dropped File (nsp847A.tmp)
5}]o9 >k{wgeJcmU )n!bA&GQ ~FB
Ansi based on Dropped File (nsp847A.tmp)
5~,4odc_oO4[y@?hWC$ y0OC?vPw>w/Z|Yw^(O9|aH^Ns NT?rYNN^Nmfp'O_m,~GD#r\h/GR{
Ansi based on Dropped File (nsp847A.tmp)
5~_]) \{|||
Ansi based on Dropped File (nsp847A.tmp)
6/.aJ+Nn<#M3Keo4he=j+il"L~rN\Bdne0"+2D"=MWD0P@tZP`k.nW_n~t+p&pDX=_P79O_j0n0zb|p~V #
Ansi based on Dropped File (nsp847A.tmp)
60}Y`>2\@? @C}~~N?a_L`@aZeZ]"?Mg6gb"hn+C(wYo@jkkuV!xEfW`|Q,N 0j-"A?(bY
Ansi based on Dropped File (nsp847A.tmp)
66Hp#dnk0p`gDldk'k,H1j\M(v6BEQ2p5>k@R,Q\a&v(8k"e_2u,
Ansi based on Dropped File (nsp847A.tmp)
69lpk!jxH?x$~9gD9Pq7`{1~PG@W@=@=@<'A|6<e?qbZUzFw~4HiI)OK1$D>?W${
Ansi based on Dropped File (nsp847A.tmp)
6:,jC!y8!}8?C Gip#Htx#It}#Jt#Kt#Lt#MtC!y8!}8C Nip#Ox#P#Q#RC!y8!}8CC!y8!}8C!
Ansi based on Dropped File (nsp847A.tmp)
6@}:%(?9/
Ansi based on Dropped File (nsp847A.tmp)
6\>5sos}T,;)#Zu.G~1KA:["F~chndPF8bVCTST1`p=
Ansi based on Dropped File (nsp847A.tmp)
6J@;3!!4\\\O3@TV#3(bQTO#....#0PQM+!!!3!VXP\J4$#!!:QO]%3('JTOE
Ansi based on Dropped File (nsp847A.tmp)
6PD1#PO!3/]=L}M\M({lFC!^}Evv^FT5y|2"nv`9]N3t5by3OwI wI=DRya>_X6
Ansi based on Dropped File (nsp847A.tmp)
6U?1B}@N?5+S}C!O9i-a/#?W
Ansi based on Dropped File (nsp847A.tmp)
6wVrrsN<?c?NMZ8O#E!Asio`]4kt}XpgxNG$j_0iEapB! z" Ce_ELF""_ #;(Eu/j
Ansi based on Dropped File (nsp847A.tmp)
7#y%A1G~3jy0T6Jb2x(t?Wvf/]^c<jjvkGUfr3mY'7w61~(
Ansi based on Dropped File (nsp847A.tmp)
7& {z>-KB'l}9t`B$K[D*TxP\>r+;9o{U'Ni\C|Lw3~djrC.>}sf@D']B"sAe&|
Ansi based on Dropped File (nsp847A.tmp)
7(s{ejxJ7.@Cr3\fUS^r]UU<n]@;o\'\3QH}I[Hy[P9
Ansi based on Dropped File (nsp847A.tmp)
7/ec """"P""%%%%//=8<<==>>..&NNNCCC;;;...U44OOKKHH11--++))((&&%%$$%%&&((++!!!!~66::==??@@CCDDFFGGHHHH=
Ansi based on Dropped File (nsp847A.tmp)
747G7O7777788$868W8888888999I9Q9Y9*/TKEYD1-511-15@16-191600X1200.1920X1200B6-10L600X800\ACCEPT|ACIDBOTACTION1@ACTION2@ACTMAP_PCACTMAP_TADVGUN_PC*ADVTUT_PCANTIAL_PCAPPLY_PCAPRAUDIO@AUDIOT@AUDSETAUDVID@AUDVIDT@(AUG0AUTSAVFAXEVA_BACK_PCvA_BLOCK_PCA_CLIMB_PCA_CLIPA_CRAWL_PCA_DROP_PCA_EXECU_PCA_FIREW_PCA_FP_PC$A_FWD_PCDA_GUNAM_PC^A_INV1_PCrA_INV2_PCA_INV3_PCA_INV4_PCA_INVDI_PCA_INVDN_PCA_INVUP_PCBA_LKBK_PCbA_MENU_PClA_PAUSE_PCxA_PEEKL_PCA_PEEKR_PCA_PICUP_PCA_PUNCH_PCA_RLOAD_PCA_RUN_PCA_SNEAK_PCA_STRFL_PC>A_STRFR_PC`A_SWPWN_PCxA_TARGT_PCA_THROW_PCA_USE_PCA_WALLH_PCA_ZMIN_PCA_ZMOUT_PCBAC2_FEDBACKRBACKC@BACKTBACKWLBACKWLCBAT_SPI$BLAKJAK@8BLOWTOR@JBOCOUNTpBONFEABONUS@BONUSSC@BOTTLEBRICK@BRIGHNTBRIGHTNBRINFO
Ansi based on Dropped File (nsp847A.tmp)
76t@0}'3-uBH44q@0yt8|u@PU^[UEhPt3EPUEhPt3EPUuh@P0P>5222222|22333*32d2p5X53333333344$424D4T4j4|44444444455&5r3b3V3F3355551830125P0x1N5015D0L250\250>5222222|22333*32d2p5X53333333344$424D4T4j4|44444444455&5r3b3V3F335555
Ansi based on Dropped File (nsp847A.tmp)
7=s)*+J-S=6B(]Jg=ZOVBVJ7$]C&v$V1{ap1;J*qZi
Ansi based on Dropped File (nsp847A.tmp)
7A''..0000009,,--,,**o
Ansi based on Dropped File (nsp847A.tmp)
7C<nOk7n`}[PUejxVwo(jWv%W4N![=+;b_|45TX]){n<77hg5
Ansi based on Dropped File (nsp847A.tmp)
7cuniBlH}sTUM(7S0mVT~o`ht |a_~Dcu|9TsSOXD[--wD@t
Ansi based on Dropped File (nsp847A.tmp)
7n7)EoMkpu{\N_6r!EcQw.PLAO|F,~R2W'kH
Ansi based on Dropped File (nsp847A.tmp)
7rq>Ku?~\ON;y</f0=9E^g{_@[
Ansi based on Dropped File (nsp847A.tmp)
7SvwG0qH #)~$~ZIeiN6v"c'|R1Jt_si8T+vySt#6J{)LQlqyz_tsW)kk{;8/
Ansi based on Dropped File (nsp847A.tmp)
7Wa4(|[wqo?-A1>y|-9+{o)zXL{v=;RA?=;d[<'`.P>M{:D`
Ansi based on Dropped File (nsp847A.tmp)
7z-KQ1~2;qYa<mc^czlc"^#" WvkzYW%C6Dy7*mCTH:'|m53h&9wb[["~'
Ansi based on Dropped File (nsp847A.tmp)
8,67Cn*2<UmP>UoA0Qg&Yxlw=)Y1!<3{(j."%{B+U*Px3g ~
Ansi based on Dropped File (nsp847A.tmp)
80-<0)S1X0D$(L$,00Qjh00hjjT0H P \0T$,hRPT L$,Q4L$]t$At<t_^A[IQ_^[(0V0t$SUW~3|$Iv l$3M;tAt<t;u6AUUUT;uj$ DEw;sj$ S t$}Mt$](0V _][3^^(0t<$0VPj@
Ansi based on Dropped File (nsp847A.tmp)
8858?8J8P8:::::";:;B;H;S;`;h;v;{;;;;;;;;;;<^<z<<<< 00MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
888!8'8-848:8?8E8\8d8s8z888889999!9/9G9V9n9}9999999::(:;:Y:g:s:~::::::::::::;;J;};;;;;;;;<2<e<s<{<<<<<<<<<<<<<=====>
Ansi based on Dropped File (nsp847A.tmp)
88MSSKq];]Lx'9*f)-4gX-P
Ansi based on Dropped File (nsp847A.tmp)
8@Dt+@;rSSSu Su uE<E3FPj@ ;EuESMQVPuuE9]_tu 9]u
Ansi based on Dropped File (nsp847A.tmp)
8\=)VY@+>&"N?R9,}7<_N?;C}/X?QaLCn%D5C9@@{[B~rB?\V
Ansi based on Dropped File (nsp847A.tmp)
8^*?o>weB9`'GTCC\$X#Y^sb>T-G~Ld@/v3ERsmm/2nFQ
Ansi based on Dropped File (nsp847A.tmp)
8BIMH/fflff/ff2Z5-8BIMp8BIM@@8BIM8BIMKRXmanhunt2lk6XRnullboundsObjcRct1Top longLeftlongBtomlongRRghtlongXslicesVlLsObjcslicesliceIDlonggroupIDlongoriginenumESliceOrigin
Ansi based on Dropped File (nsp847A.tmp)
8HH5A?DD]DTP!P\\\\\\<:"* 2Q`Wh8":QTF.'8('DFQQNPS[SNF044FU?ED41
Ansi based on Dropped File (nsp847A.tmp)
8Kg"5Zy8EU9s94hd3 VADT#vAP@Ld(mv[um.&fZRK"{ngj|9|O
Ansi based on Dropped File (nsp847A.tmp)
8kOTx(LL&%s#lJ$x[uMMgl>8?9e8q9}~r=;Ry&:$7$V)$_JV{pK7L?H[]9P%l=
Ansi based on Dropped File (nsp847A.tmp)
8nN8]|DdVCvA}w<A?]o:d/!j?E^oE3izm
Ansi based on Dropped File (nsp847A.tmp)
8sBC9}E#A%}i}jWQx>[|7Qs</<
Ansi based on Dropped File (nsp847A.tmp)
8vnwJ_.o=D.)O~x%?e6N>k3L Sq}[2(o71@~KQ?TB1<%UL_+P+
Ansi based on Dropped File (nsp847A.tmp)
8Z]N^8oqRQ<~~/U=ougq|1=pI+-m77:I?/x_Ao+yy|38l.>z)}O).qYx=F
Ansi based on Dropped File (nsp847A.tmp)
8~"5qG7N'^v{eEb\'E>YyQE_bGRsw@Gaax^V(aa;zu9GR6{)VxMTC<S~|9x>$>\~|R|?oR}
Ansi based on Dropped File (nsp847A.tmp)
9$cPOti5/W}?{TlLAMK5[]ZuLiR~ToR5;P,x~\W_^JoIJ8-#G,J"RtV^^t\83fdTv2dT@vy>V
Ansi based on Dropped File (nsp847A.tmp)
9%]TT\\9*?aaa[233;@JF
Ansi based on Dropped File (nsp847A.tmp)
99d@+H:4ti(e!)"Hd#dBhHNqDP_''irHVIt3$v
Ansi based on Dropped File (nsp847A.tmp)
9=T0u5T0 5p juSj5L0tl WuSl _^[D$U5L0@0D$D0D$H0Zl$Ytp ;uf5L0d tVSV5 Wj= PjUp P5L0| 3h@PPPP5L0Ux jPjUP_^[]V`05L0h40V V^=D0t9@0VPj@$ 5@0t$FP D0D00^D$=`4@0D$D0D$H0th<0h80L0t0Pd t%jjj5L0 =L0t
Ansi based on Dropped File (nsp847A.tmp)
9At,SShlTSUVl5]@T9t,SShlTSUV85]@T9hhlT55] T9Yt?8t!8tSSPSUQ5] Tu8*8"9tI8t!8tSSPSUQ5]t# T:u8u:8hlTD$PFPVm9ptvhlTVhAWD$(H@D$$PW0@t9|$P.u%8\$Qt
Ansi based on Dropped File (nsp847A.tmp)
9FzL\^O}%r?!J')4IXh;kS?Ya~~/{dSS#h]jWDOa||4|,.B_e<aQOv9XL^$_1a-:8
Ansi based on Dropped File (nsp847A.tmp)
9i[h{/?P_D"zt$=leWq}+1O*=/w,9zs?r8O[~y7A*1- >&YT{;x
Ansi based on Dropped File (nsp847A.tmp)
9l';m3\XaN6O)u!V'WfS.+
Ansi based on Dropped File (nsp847A.tmp)
9N~ODyLi<x-<xdiA.!$=I.I><rAB8('k2DD'CLA}e,'Ih)||Rr`aqqq
Ansi based on Dropped File (nsp847A.tmp)
9uAM90uQA0|77XuAA0|;0<u!A|FE_^[SUV`0WVfS$- h,0V6h$0Vu8V/D$hPjSH D$VPVjSD h0VuVVjh0Vu9jS@ VVYtWjS< h0Vu VVYjPhj
Ansi based on Dropped File (nsp847A.tmp)
9w?8VDaMC=OwMXOyU+%`=zdNTx}TdGW0xd&%z?aG/)@NZInUqzO
Ansi based on Dropped File (nsp847A.tmp)
9|3]yJ;(&gzs$#\uS*cY\)~'Dm>U:'Vdwe"/mg5h-fgs9jw\pb!h;MZU-9N! hn|E6
Ansi based on Dropped File (nsp847A.tmp)
:#<1xs?n&K6^lv(b_U|I3)o}y9|T(|.wKb9C]T=lS
Ansi based on Dropped File (nsp847A.tmp)
:#~fjpzDk:?ukQE#[/_5/.}@=O],KjN!B5M wrm@MxKu:]HWLGG_I<=GI4x<g7\A?T#
Ansi based on Dropped File (nsp847A.tmp)
:%~39Dijy7x|`5]<|AH.^{w|o
Ansi based on Dropped File (nsp847A.tmp)
:7YvM6N]ur'uFFdIb/@^uB
Ansi based on Dropped File (nsp847A.tmp)
::&:0:6:A:H:Q:`:j:p::::::::::;;;%;*;3;E;L;d;q;};;;;MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
:=#<!o>cc?U.{[t^x3<jD!I"x.P_f!Z~QO<l>
Ansi based on Dropped File (nsp847A.tmp)
:>Bf,-F!-,
Ansi based on Dropped File (nsp847A.tmp)
:@0Pq;{T#XP@?5F$,`_+LPF&zi_^/URvXHus4VgVr/ <5U(t"5\Wug
Ansi based on Dropped File (nsp847A.tmp)
:\84GgMtF5b_B#y\??H7,?fVOP$4(q_?g?-KWN<C)ttIMM:']96]j-
Ansi based on Dropped File (nsp847A.tmp)
:cze}(o^]fuG*z{1tO=4wxgMZ(W|1>.xf.0(t9F1Cm}P~2.L
Ansi based on Dropped File (nsp847A.tmp)
:Fu`;=n;VM)o*e4>[})OQMVcHdXEG)Q1;C}Y2i[1/-_J)Om^#/ /Uy}sWbJ<2IA?<~n
Ansi based on Dropped File (nsp847A.tmp)
:k_pQ(@{0;P~&|sm`2m8X,,/{3V-T_wPACA&w
Ansi based on Dropped File (nsp847A.tmp)
:ua-uE@8>u}E@8:uE-t@EEE9EvuEu 0E EEE8PY}~?uPmY;XW(0;uW$0;t>= 0Su#h$@S0SuN_^[! u !G!"
Ansi based on Dropped File (nsp847A.tmp)
; $v"%*-/bP!Lb,ht]E,9mOy-%i>Wv5f<}F_Tme+d>cqSukFe9`KIA _3,kc+)OF`}5:W1
Ansi based on Dropped File (nsp847A.tmp)
;/;D;N;h;;;;;;;@<L<d<n<<<<<)=5=|===========>>?>>>>#?.?6???^?e?l?0000000 0$0(0,0004080<0@0D0H0L0P0X0\0`0d0h0l0p0t0x0|000000000000000000000000000000011111111 1$1(1,1014181<1@1MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
;09|tA8V5@]U]@PU5]@T9fXf;tf=uuf=~fZf;tf=u uf=] Tf\f;tf=uuf=3+f^f;tf=uuf=
Ansi based on Dropped File (nsp847A.tmp)
;6ox*^x>$>!YX/V6>L(?T*-8pqY0w1=r
Ansi based on Dropped File (nsp847A.tmp)
;7<2SI;iw4vXS[UQ='S^wW~{HxLRsXHflHKJcdOJoQ6ltI kznmA%vD}u~kCX>YH1?5,DY`tNkNI$BI$I%)$IJI$RI$I%)$IJI$RI$I%)$IO8BIM!UAdobe PhotoshopAdobe Photoshop CS38BIM8http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.1-c036 46.276720, Mon Feb 19 2007 22:40:08 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xap="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xapMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xap:CreateDate="2009-12-12T13:55:23-02:00" xap:ModifyDate="2009-12-12T13:55:23-02:00" xap:MetadataDate="2009-12-12T13:55:23-02:00" xap:CreatorTool="Adobe Photoshop CS3 Windows" dc:format="image/jpeg" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" photoshop:History="" xapMM:InstanceID="uuid:846655A536E7DE11BB22BE2D73D2F818" xapMM:DocumentID="uuid:836655A536E7DE11BB22BE2D73D2F818" tiff:Orientation="1" tiff:XResolution="720000/10000" tiff:YResolution="720000/10000" tiff:ResolutionUnit="2" tiff:NativeDigest="256,257,258,259,262,274,277,284,530,531,282,283,296,301,318,319,529,532,306,270,271,272,305,315,33432;4E2A235384F46A8E516DB78B990F5812" exif:PixelXDimension="600" exif:PixelYDimension="338" exif:ColorSpace="1" exif:NativeDigest="36864,40960,40961,37121,37122,40962,40963,37510,40964,36867,36868,33434,33437,34850,34852,34855,34856,37377,37378,37379,37380,37381,37382,37383,37384,37385,37386,37396,41483,41484,41486,41487,41488,41492,41493,41495,41728,41729,41730,41985,41986,41987,41988,41989,41990,41991,41992,41993,41994,41995,41996,42016,0,2,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,20,22,23,24,25,26,27,28,30;13A736B52AAB701FD5AA2298601B78D4"> <xapMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv
Ansi based on Dropped File (nsp847A.tmp)
;=d3hVTmlB;Pu"dJqP2I-i9W!^':cY[%6sNsYo=|Mq
Ansi based on Dropped File (nsp847A.tmp)
;EtvGuuWuSu_^[]UES]V03@;tuUEt7W=@uP;tuuFPt;t
Ansi based on Dropped File (nsp847A.tmp)
;jX]$A>z+ZeL@_}Mk`Co< Umjx/^KP?n.5GPq-m=s=//vn-{a*1
Ansi based on Dropped File (nsp847A.tmp)
;Q7V09cpYwWa^1c(|uxO~w.z@m=\26K*pZ+V:Jz~675ieb4*I%kL.Q;xm:cu;yYi+_G#
Ansi based on Dropped File (nsp847A.tmp)
;S,^ro-/ZvR.pyQ+t9rIcm~=ULl}p=0{U^ukX|/zh|Y
Ansi based on Dropped File (nsp847A.tmp)
;uE0u;uEN;|1v*EE t9] |}rSju uuEEE u333EM SjQPShmu u)E;uHEESUjRPE$SU(j<RPE,SU0j<RPE4U8u5EESUjRPE$SU(j<RPE,U0nu#EESUjRPzE$U(1uEEUuSju uGEUuEU 33_^[UE33VuB;HHPHHHHH H$H(H,uMH(MH,c;uMH MH$QuMHMH>uuU0P(uuUpPuMHMH^]UE<<+VuOEMHM HMHMHMMHM$HM(HM,H M0H$M4H(M8H,]<-uOEM)HM HM)HMHM)MHM$)HM(HM,)H M0H$M4)H(M8H,
Ansi based on Dropped File (nsp847A.tmp)
;ut$FPD$(2T$$D$NNu3V_F^][FV+_F^][T$+;sn;4t+t9>|$;uGt$$++ttMuO;t;uGG_^][vT+;tt;uO+;tp;1u*;tT$$20;uo_^][t$Y%L =t1ut$D Yhp1ht1t$tt$YH%4 D$u9d1~.
Ansi based on Dropped File (nsp847A.tmp)
;vE3N;F|4v-WjQPMuF~MN^33MEF3N@_^[UQESV3W33;]ttt]MEu;u]u;uEu;uE;u;uEZu;uExu
Ansi based on Dropped File (nsp847A.tmp)
;~(oQ*?HY`4HoR9Y|xxdc@B26x5jET'1/gi2{yvS{NOsQ|kgb}d,S^9$(H~#2~t
Ansi based on Dropped File (nsp847A.tmp)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
Ansi based on Dropped File (cont2.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"></head><body><div id="innerBody"><h1>Vers�
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><meta content="MSHTML 6.00.6000.16640" name="GENERATOR"><style> P { margin: 0px; } </style></head><body s
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><meta content="MSHTML 6.00.6000.16640" name="GENERATOR"><style> P { margin: 0px; } </style></head><body style="color: white; background-color: rgb(34, 34, 34);" bottommargin="0" leftmargin="0" topmargin="0" rightmargin="0" alink="white" link="white" marginheight="0" marginwidth="0" vlink="white"><div style="font-size: 12px; font-family: Tahoma;" align="center"><font style="color: rgb(255, 132, 0);" size="2"><strong>Distribuído por GameVicio Brasil<sup>®</sup></strong></font><br><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: white;"><span style="color: rgb(180, 180, 180);">É expressamente proibida a venda e qualquer tipo de comercialização deste software e seu conteúdo. As traduções da GameVicio Brasil</span><sup style="color: rgb(180, 180, 180);">®</sup><span style="color: rgb(180, 180, 180);"> não têm fins lucrativos. Caso esta norma seja violada, a responsabilidade do ato ilegal é do autor do delito.</span> </div><div style="text-align: justify; font-family: Tahoma;"><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma;"><span style="color: rgb(180, 180, 180);">Somente o site</span> <a style="color: white;" target="_blank" href="http://www.gamevicio.com.br">www.gamevicio.com.br</a> <span style="color: rgb(180, 180, 180);">tem autorização para fornecer e disponibilizar gratuitamente este software. A equipe GameVicio Brasil</span><sup style="color: rgb(180, 180, 180);">®</sup><span style="color: rgb(180, 180, 180);"> não se responsabiliza por quaisquer danos e atos indevidos originados pelo mau uso ou pela comercialização ilegal do instalador e de seu conteúdo.</span></div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);"><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Caso você veja este produto sendo comercializado ou distribuído em qualquer outro site, entre em contato conosco.</div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);"><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma;"><span style="color: rgb(180, 180, 180);">Ajude-nos a fazer novas traduções, basta acessar o site</span> <a style="color: white;" target="_blank" href="http://www.gamevicio.com.br">www.gamevicio.com.br</a> <span style="color: rgb(180, 180, 180);">e participar dos projetos. Se você observar algum erro nesta tradução entre em contato conosco através de nossa página, fórum ou e-mail.</span></div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);"><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Atenciosamente,</div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);"><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Equipe GameVicio Brasil<sup>®</sup>, a maior comunidade brasileira de&nbsp;jogos.</div></body></html>
Ansi based on Dropped File (cont2.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
Ansi based on Dropped File (index4.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><title>JavaScript Scroller - Sample #1 (basic scroller)</title> link scroller files in head of the document --><script language="javascript" src="ts_files/scroll.js"></s
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><title>JavaScript Scroller - Sample #1 (basic scroller)</title> link scroller files in head of the document --><script language="javascript" src="ts_files/scroll.js"></script><style type="text/css"> html, body { overflow: hidden; } </style></head><body style="color: rgb(0, 0, 0); background-color: rgb(34, 34, 34);" alink="#000099" link="#000099" vlink="#990099"><div style="text-align: center;"><span style="color: white;"></span><font style="font-family: Tahoma; color: white;" size="-1"><strong><big style="color: white;">Manhunt 2 Tradução BR</big><br></strong></font><font style="font-family: Tahoma;" size="-1"><strong><font color="#ff0000"><br></font></strong></font><span></span></div><span> initialize the scroller in the body of the document --><script language="JavaScript">Tscroll_init (0)</script></span></body></html>
Ansi based on Dropped File (index4.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN"
Ansi based on Dropped File (notas.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html> <head> <style type="text/css">html, body { overflow: hidden; }</style> <meta content="text/html; charset=ISO-8859-1" http-equiv="content-type">
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html> <head> <style type="text/css">html, body { overflow: hidden; }</style> <meta content="text/html; charset=ISO-8859-1" http-equiv="content-type"> <title>Notas</title> </head> <body style="background-repeat: no-repeat; background-attachment: fixed; color: white; background-color: rgb(34, 34, 34);" alink="white" link="white" vlink="white"> <div style="TEXT-ALIGN: center"> <font style="COLOR: white; FONT-FAMILY: Tahoma" size="-1"><big><span style="FONT-WEIGHT: bold">Manhunt 2</span></big></font><br> </div> <font style="FONT-FAMILY: Tahoma" size="-1"><br> <span style="FONT-WEIGHT: bold">Tradu&ccedil;&atilde;o:</span>&nbsp;<span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Portugu&ecirc;s do Brasil</span><br> <span style="FONT-WEIGHT: bold">Idiomas&nbsp;suportados: </span><span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Ingl&ecirc;s</span><br> <span style="FONT-WEIGHT: bold; COLOR: red"><span style="COLOR: red"><span style="COLOR: white">Vers&otilde;es&nbsp;suportadas:</span>&nbsp;</span><span style="COLOR: rgb(255,132,0)">1.0</span></span><br> <span style="FONT-WEIGHT: bold"><br> <br> <span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es de Instala&ccedil;&atilde;o</span></span><br> </font><font style="FONT-FAMILY: Tahoma" size="-1">Para evitar problemas com a tradu&ccedil;&atilde;o, siga as orienta&ccedil;&otilde;es a seguir:<br> <br> <span style="FONT-WEIGHT: bold">1.</span> </font><small><span style="FONT-FAMILY: Tahoma"></span></small><small><span style="FONT-FAMILY: Tahoma"></span></small><font style="FONT-FAMILY: Tahoma" size="-1">Verifique se a vers&atilde;o e o idioma do Jogo s&atilde;o suportados pela&nbsp;tradu&ccedil;&atilde;o</font><br> <font style="FONT-FAMILY: Tahoma" size="-1"><span style="FONT-WEIGHT: bold">2.</span> Instale a tradu&ccedil;&atilde;o somente se o jogo for original<br> <span style="FONT-WEIGHT: bold">3.</span> Execute o instalador e aguarde a finaliza&ccedil;&atilde;o do processo<br> </font><br><span style="COLOR: rgb(180,180,180); FONT-FAMILY: Tahoma"><span style="FONT-WEIGHT: bold"></span></span><font style="FONT-FAMILY: Tahoma" size="-1"><span style="FONT-WEIGHT: bold; FONT-FAMILY: Tahoma"><span style="COLOR: rgb(51,51,255)"><span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es de Atualiza&ccedil;&atilde;o</span><br> </span></span>Para verificar&nbsp;se foi lan&ccedil;ada uma nova vers&atilde;o da tradu&ccedil;&atilde;o do seu Jogo, basta estar conectado &agrave; Internet e clicar em:<br> </font><em style="COLOR: rgb(255,75,10)"><font style="COLOR: black; FONT-FAMILY: Tahoma" size="-1"><span style="COLOR: rgb(255,200,0)"><span style="COLOR: rgb(0,183,245)"><span style="COLOR: rgb(255,204,102)"><span style="COLOR: rgb(255,75,10)"></span></span></span></span></font></em><font style="FONT-FAMILY: Tahoma" size="-1"><br> <span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Iniciar &gt; Todos os Programas &gt; GameVicio &gt; Manhunt 2 &gt; Atualizador GameVicio</span><br style="COLOR: white"> <br> <span style="FONT-WEIGHT: bold; COLOR: rgb(51,51,255)"><span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es de Desinstala&ccedil;&atilde;o</span><br> </span>Para desinstalar a tradu&ccedil;&atilde;o e retornar o Jogo para o idioma original, clique em:<br> <br style="COLOR: red"> <span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Iniciar &gt; Todos os Programas &gt; GameVicio &gt; Manhunt 2 &gt; Desinstalar</span></font><em style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)"></em><br> </body></html>
Ansi based on Dropped File (notas.html)
<"Wl&46GXFWWwunNB?^|m[D.V^Wk(Z|
Ansi based on Dropped File (nsp847A.tmp)
<'7H[4Wtd:r\}8sq=ADGL9s|cSxs^N6Jp5dJ?dIIU\|N2>
Ansi based on Dropped File (nsp847A.tmp)
<(x@HAzDd.wA
Ansi based on Dropped File (nsp847A.tmp)
<*u uuvvuFuVvvuFuVv6vvVu(u$nv$Fv Vu0u,Wv,F v(V$u8u4@F(V,r</u uuvvuFuVvvruFuVv6\u(u$VvvFu0Fu,Vv$v /u8F u4V$v,v(c<%u uuvvuFuVvvuFuVv6u(u$Vvvu0Fu,Vv$v mu8F u4V$v,v(VuJEMHM HMHMHMMHM$HM(HM,H M0H$M4H(M8H,^]UE<+VuMEMHv<-uME)MHb<*uuuuv6zVD</uuuuv6<%uuuuv6uMEMH^]DVt)0t#FPt$0
Ansi based on Dropped File (nsp847A.tmp)
</body></html><!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN"
Ansi based on Dropped File (nsp847A.tmp)
</div><div style="text-align: justify; font-family: Tahoma;">
Ansi based on Dropped File (cont2.html)
</font><br><span style="COLOR: rgb(180,180,180); FONT-FAMILY: Tahoma"><span style="FONT-WEIGHT: bold"></span></span><font style="FONT-FAMILY: Tahoma" size="-1"><span style="FONT-WEIGHT: bold; FONT-FAMILY: Tahoma"><span style="COLOR: rgb(51,51,255)"><span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es
Ansi based on Dropped File (notas.html)
</font><em style="COLOR: rgb(255,75,10)"><font style="COLOR: black; FONT-FAMILY: Tahoma" size="-1"><span style="COLOR: rgb(255,200,0)"><span style="COLOR: rgb(0,183,245)"><span style="COLOR: rgb(255,204,102)"><span style="COLOR: rgb(255,75,10)"></span></span></span></span></font></em><font style="FONT-FAMILY: Tahoma" size="-1"><br>
Ansi based on Dropped File (notas.html)
</font><font style="FONT-FAMILY: Tahoma" size="-1">Para evitar problemas com a tradu&ccedil;&atilde;o,
Ansi based on Dropped File (notas.html)
</html><!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
Ansi based on Dropped File (nsp847A.tmp)
</script>
Ansi based on Dropped File (scroll.html)
</span><font style="font-family: Tahoma; color: white;" size="-1"><strong><big style="color: white;">Manhunt 2 Traduo BR</big><br></strong></font><font style="font-family: Tahoma;" size="-1"><strong><font color="#ff0000"><br></font></strong></font><span></span></div><span> initialize the scroller in the body of the document -->
Ansi based on Dropped File (index4.html)
</span>Para desinstalar a tradu&ccedil;&atilde;o e retornar o Jogo para o idioma
Ansi based on Dropped File (notas.html)
<40;Wf~}7}Oa}fn3f<bv=PQLK#3ugq,Cy42~yq]H 7bUDc)R{>c
Ansi based on Dropped File (nsp847A.tmp)
<7\WUM5_A>t?]7tPqie^^N5jVrO>((>O->TP("m2
Ansi based on Dropped File (nsp847A.tmp)
<;}|4;v.;u(;}u#3@ y<u
Ansi based on Dropped File (nsp847A.tmp)
<<<zzzWWW$$$*++aaa}}}"""+++5jj??UUss%%G%%%```FFF###
Ansi based on Dropped File (nsp847A.tmp)
<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v2.46</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/></application></compatibility></assembly>
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
<\H^ZS(}Z>Rf]6u~-^EscI0j|Ia?x1L"9.^(F{MoV(s}+<>5U0
Ansi based on Dropped File (nsp847A.tmp)
<`;Wa4i]mQ5H/k+x(/Y_cox<Yw#8<w4LJlKeN)60aZT{'GQCnfrN$=7o,"z6)={"
Ansi based on Dropped File (nsp847A.tmp)
<a==3s=t$i6yeo-UFGI4P0m*Nx#]/:)D#{jGGd#{Nv7Z,>F|CVhS`*Fu%Iesty<jc=Gdac
Ansi based on Dropped File (nsp847A.tmp)
<body style="background-repeat: no-repeat; background-attachment: fixed; color: white; background-color: rgb(34, 34, 34);" alink="white" link="white" vlink="white">
Ansi based on Dropped File (notas.html)
<body style="color: rgb(0, 0, 0); background-color: rgb(34, 34, 34);" alink="#000099" link="#000099" vlink="#990099">
Ansi based on Dropped File (index4.html)
<body style="color: white; background-color: rgb(34, 34, 34);" bottommargin="0" leftmargin="0" topmargin="0" rightmargin="0" alink="white" link="white" marginheight="0" marginwidth="0" vlink="white">
Ansi based on Dropped File (cont2.html)
<br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Atenciosamente,</div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);">
Ansi based on Dropped File (cont2.html)
<br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Caso
Ansi based on Dropped File (cont2.html)
<br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Equipe
Ansi based on Dropped File (cont2.html)
<br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma;"><span style="color: rgb(180, 180, 180);">Ajude-nos a fazer novas tradues, basta acessar o site</span> <a style="color: white;" target="_blank" href="http://www.gamevicio.com.br">www.gamevicio.com.br</a> <span style="color: rgb(180, 180, 180);">e participar dos projetos.
Ansi based on Dropped File (cont2.html)
<br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma;"><span style="color: rgb(180, 180, 180);">Somente o site</span> <a style="color: white;" target="_blank" href="http://www.gamevicio.com.br">www.gamevicio.com.br</a> <span style="color: rgb(180, 180, 180);">tem autorizao para
Ansi based on Dropped File (cont2.html)
<C][L9FV_z@xoC_G[K
Ansi based on Dropped File (nsp847A.tmp)
<div id=mn style="visibility:hidden;position:absolute;top:0;left:0;width:100%"><table cellpadding="0" cellspacing="0" border="0" width="100%"><tr><td class="ItemBody" id=mnc></td></tr></table></div>
Ansi based on Dropped File (scroll.html)
<div style="font-size: 12px; font-family: Tahoma;" align="center"><font style="color: rgb(255, 132, 0);" size="2"><strong>Distribudo por GameVicio Brasil<sup></sup></strong></font><br><br></div>
Ansi based on Dropped File (cont2.html)
<div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: white;"><span style="color: rgb(180, 180, 180);">
Ansi based on Dropped File (cont2.html)
<font style="COLOR: white; FONT-FAMILY: Tahoma" size="-1"><big><span style="FONT-WEIGHT: bold">Manhunt 2</span></big></font><br>
Ansi based on Dropped File (notas.html)
<font style="FONT-FAMILY: Tahoma" size="-1"><span style="FONT-WEIGHT: bold">2.</span> Instale a tradu&ccedil;&atilde;o somente se o jogo for original<br>
Ansi based on Dropped File (notas.html)
<Fy:M[!5l|QSIy"ca=w<@
Ansi based on Dropped File (nsp847A.tmp)
<h1>Verso da Traduo: <span class="version">1.00</span></h1>
Ansi based on Dropped File (cont1.html)
<LRap>,YqUUY=K=[~fr^e_y~j*U'.]5h?+}9BySxyzLW3q~35ED
Ansi based on Dropped File (nsp847A.tmp)
<meta content="MSHTML 6.00.6000.16640" name="GENERATOR"><style> P { margin: 0px; } </style></head>
Ansi based on Dropped File (cont2.html)
<meta content="text/html; charset=ISO-8859-1" http-equiv="content-type">
Ansi based on Dropped File (notas.html)
<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
Ansi based on Dropped File (cont1.html)
<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
Ansi based on Dropped File (cont2.html)
<mlYff|Mx@xza$ {$1RyN31~&d*noE5>?m03Yyi!xx?I/zhp|^dQ_g9._ `+|?'72+O3zo(*m(
Ansi based on Dropped File (nsp847A.tmp)
<msiKs0o&${{[Jw^'yj]_D"j32Z0g0
Ansi based on Dropped File (nsp847A.tmp)
<q@RV{`M5e!oF=YH{W d!}
Ansi based on Dropped File (nsp847A.tmp)
<qNvs7,:D$_[\O$)WiS,0<Bz81G9P_2p}8O}1%OV}.`)O
Ansi based on Dropped File (nsp847A.tmp)
<script language="JavaScript" src="scroll.dflt.js"></script>
Ansi based on Dropped File (scroll.html)
<script language="javascript">
Ansi based on Dropped File (cont1.html)
<script language="JavaScript">
Ansi based on Dropped File (scroll.html)
<script language="JavaScript">Tscroll_init (0)</script>
Ansi based on Dropped File (index4.html)
<script>
Ansi based on Dropped File (scroll.html)
<span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es de Instala&ccedil;&atilde;o</span></span><br>
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold">1.</span> </font><small><span style="FONT-FAMILY: Tahoma"></span></small><small><span style="FONT-FAMILY: Tahoma"></span></small><font style="FONT-FAMILY: Tahoma" size="-1">Verifique
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold">3.</span> Execute o instalador e aguarde a finaliza&ccedil;&atilde;o
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold">Idiomas&nbsp;suportados: </span><span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Ingl&ecirc;s</span><br>
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold">Tradu&ccedil;&atilde;o:</span>&nbsp;<span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Portugu&ecirc;s
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold; COLOR: red"><span style="COLOR: red"><span style="COLOR: white">Vers&otilde;es&nbsp;suportadas:</span>&nbsp;</span><span style="COLOR: rgb(255,132,0)">1.0</span></span><br>
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Iniciar &gt; Todos os Programas
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold; COLOR: rgb(51,51,255)"><span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es
Ansi based on Dropped File (notas.html)
<style type="text/css">html, body { overflow: hidden; }</style>
Ansi based on Dropped File (notas.html)
<title>JavaScript Scroller - Sample #1 (basic scroller)</title> link scroller files in head of the document --><script language="javascript" src="ts_files/scroll.js"></script>
Ansi based on Dropped File (index4.html)
<tQ^^^ F;t'H@:t<t^^^^[Q^^^^[jhdPd% `1SUVWD$0?3|$13L$\$fL$ \$$\$(\$,$@$8u F;D$t8tD$(T$RjPL$,! F;u3ND$;tM8|uA F;u3ND$;tT$(L$Q@jRL$,D$D$@D$|$$;\$(+E$K3D$|$$;}W$@T$0hRQt |$$+D$0t:utP:Vuu3D$D$u$@+QPh )3+|+`0Eu
Ansi based on Dropped File (nsp847A.tmp)
<t~)))F{=d_[)GSf!<`
Ansi based on Dropped File (nsp847A.tmp)
<V 3^3@^=<t5VW|$GPj@ Wt$FP <<_0^U Ej PtEPeU jEPuEj PUEeSV<EeW @EV0hD<]VSV@@WVh4jhP W,t=41uEVh43VhH Wkt=41uS;Y~u;];uj_.EPhDF;YY|VVuhD Su7EP4WYY_^[]$D$4SU<D$8V @D$8W3<3AV08hDD$HD$4\$|$D$8D$0D$DL$ D$,L$(D$$Vh <VSVWV@@WV4UjhP WP<t=41uD$<VUjhl W)t=40ud$ VUjhd Wt=40ud$VUjh\ Wt=41uD$$VUjhH Wt$=41uSY~D$u
Ansi based on Dropped File (nsp847A.tmp)
<Vr<7H+n[nmsc1T0co\0=%y3J@<JgjTSno_mFw_c-QSR@z".6BO6]=|/P&cx@''{s<:wze`
Ansi based on Dropped File (nsp847A.tmp)
<X'?&?bln9~e~<sNqMzeq+=#Z[g}mAvy]\~\7A:8E!e_*xH*Pi;F
Ansi based on Dropped File (nsp847A.tmp)
<|vT#}@{p%[s/jrC""a5y@?&3YHL9;w~\:!,
Ansi based on Dropped File (nsp847A.tmp)
<~,{2W{U]{XqEgiCD>ysIz/A1h/V=^?`lG+B"\-B|r_Awox"c4XvI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$Dlm:;+Eqa58UZ
Ansi based on Dropped File (nsp847A.tmp)
="L_8c(Y;tz7w[8b/Q~ysg}w!0A@A?'R'\sD*xg_&x?g~g;?UA,3w-k
Ansi based on Dropped File (nsp847A.tmp)
=%dh|'^r';GghK~8IEHC{/I_n/?}xg=+*R1o(KOh.k?G/>'?$7M(M-G>*/h?\OJyvxz'G/Ck~2mjOOW{S]G;Xw?Vt?g2
Ansi based on Dropped File (nsp847A.tmp)
=(m,Hs}nZMh O;gB#}X~4[M~-Fq=<Db?C{=4c7>$^$+X`wDzpB!]/{>
Ansi based on Dropped File (nsp847A.tmp)
=*o(=Q-,nG{R^\R_jj1/'Q1:/s.Y:_78v|w 'tt)`<=S]<Tz*Y#cILIrA9T-
Ansi based on Dropped File (nsp847A.tmp)
=<~`q(j7{"9'pHA|xC=tC=t^M{[X8<BS_Sdc+;J(>o;o=3DKixuV+MZNpgYCz
Ansi based on Dropped File (nsp847A.tmp)
=[#7D/<dZz5"iL|-p>P&LU3dgS.F4u#wR[skiH/uDSddO-.9Ts|_X|"enmAQAfR^ZRxxeT&q
Ansi based on Dropped File (nsp847A.tmp)
=B<y5+tu]0Fbvon5%H_(_cf=R^-f/^S=y'a kA4i))$"%Z$;DEC- {E;[sw]L%`f=X,@y
Ansi based on Dropped File (nsp847A.tmp)
=BjUd(_F?xxD08vnc7F?G]{if ~|,O;7w(}-O,*A3]Jz[6+t)}ZZGUTF{zV*Oiy_
Ansi based on Dropped File (nsp847A.tmp)
=d\F3{,h<0wJyZAW|5/ahn_QAg#v{yo
Ansi based on Dropped File (nsp847A.tmp)
=HHHWB?LXOOTJ3!*!<\\\\\N3!!*8YWH(':JPTB4+2PQQNQRQQP?4%$6F1.GGEDFF.DDEEXU]
Ansi based on Dropped File (nsp847A.tmp)
=KUD]OT\M3Q\\\TJ<@\\`\;**('"[\[``85HKTPR3 '"++ TQFU?F?@4K=Q&BBF?G$.
Ansi based on Dropped File (nsp847A.tmp)
=M%Vez$ [O3W_qpT]O}$Uyi|&O4:s"`g~u2\jkk!$oz=Zs#
Ansi based on Dropped File (nsp847A.tmp)
=Mr>g>m4V}1zkmKx7|U,?/e9OlnjjbH47Bt#rrHU\?/Wj&8IU>KI,$9P?jjH`?a-$C)5_6J7z
Ansi based on Dropped File (nsp847A.tmp)
=NySh&uKJ.CH[yrl*IPgYI[D]vs_WrT(;-wTZ1 ^/R%<oVN[`<XNA|%vD|z4F
Ansi based on Dropped File (nsp847A.tmp)
=v'0|$4?En5Ei}ZU)]f(__OI}gOKol7k-_oV~l7}qO[7g7F
Ansi based on Dropped File (nsp847A.tmp)
=vCA,9@G9umo*owwW-4t <!{J.7uB&:taEv:;X8r0K3uB'ICS{T
Ansi based on Dropped File (nsp847A.tmp)
=vd9oQ^RdnznRW#cj[ $I{\\
Ansi based on Dropped File (nsp847A.tmp)
=VKx7=!'u_Y >sx0>FlF'YQeAdjy;\\/*f&@m]8V?sm0Y tF-7u}=\I`-'|h<-c~!<W/=!K~69
Ansi based on Dropped File (nsp847A.tmp)
=Y7|~I/^|!w(|$_W?6{;Gd~=zY \BMBx(^^3Ko?_.=lQc2ww\Iak_2RzShf
Ansi based on Dropped File (nsp847A.tmp)
=zblk?C%k0=wIT-[|=Cx@G3O=6BMe5=-"7P%AM6Gop
Ansi based on Dropped File (nsp847A.tmp)
=zI2OHj{s^CQ:'j~]]k@(r
Ansi based on Dropped File (nsp847A.tmp)
>!F,vbkpD^`40:^K`t-p;Uje`OFd2w?cKjklYV9(^r~.Z}Sr$k-4~_A`,|saOsyKxqScr(gi
Ansi based on Dropped File (nsp847A.tmp)
>&>]Y_}e7o&/}$:WH?=fFv~pE"?v=8eW\cgR|:v
Ansi based on Dropped File (nsp847A.tmp)
>4>(wvOCWM'Tt}yuz?lHy;_u:_u:_u:_u:_-F';ygg ?!Z[Si='f(Ky/+Iy"4.|S ]cjCz"r~K?5^z
Ansi based on Dropped File (nsp847A.tmp)
>@]!LhT7oPT:uBo/~h~;!O*q{~G?\ZFr6p=cU/>}
Ansi based on Dropped File (nsp847A.tmp)
>@GmA2',hJCzY$IKvh[UO{<IuYwhgGt[,mk!INS0:$P`{6bU!)g~3baI!IdM5jk$>i9VOM
Ansi based on Dropped File (nsp847A.tmp)
>\EgPO8}PH9-.Ty}W,%#Q3
Ansi based on Dropped File (nsp847A.tmp)
>^oM.LW:=@}YE3D|;p=PVW0ugr=7yv6^
Ansi based on Dropped File (nsp847A.tmp)
>adM)_gXYf\ 4bpux{yuk/LLL"""jxvsmO@@@nnn3Z]LMagiif]<#YaSIit}f
Ansi based on Dropped File (nsp847A.tmp)
>CRED93(?CRED94?CRED95?CRED96?CRED97?CRED98^@CRED99@@CRE_DIR|ACROSSBWACROWBARACRO_2_C@ACRO_2_C_PC@^BCRPTLDF_PCBCRPT_DBCTLCFG@ CCTLCFGA@8CCTLCFGB@PCCTYPE1@TCCTYPE2@XCCTYPE3fCCUTTHROCCWOSCCWOSSUR@DCWSSQVDCWSSQ_PCDC_FULEQEC_GODEC_HELI<EC_INVISZEC_MONKExEC_PIGGSEC_RABBIEC_REGENEC_RUNEC_SILENEC_SUPUNFDANNY@FDECFDEFQU@FDEFSETFDEFSETTFDELETEGFDELETETGDELETIN_PCGDEL_FAI_PCrHDEL_SUCHDIFFHDIFFTHDILDO@HDIRVOLIDIR_SUCMDOLL_1NDOLL_2NDOLL_3$NDONOTVNDVTAPEtND_EAGLE@NEASYNEASYINEASYUNEMPTY@NENCONT*OENG>OENV_EXEhOESPPETDONE1_PCLPETDONE2_PCPETSTRT1A_PC
Ansi based on Dropped File (nsp847A.tmp)
>J60x;[p8L||?!SG}>H?-6~
Ansi based on Dropped File (nsp847A.tmp)
>kY_5+0XGTnW,y[\bGD_yx!B'@O#du@p
Ansi based on Dropped File (nsp847A.tmp)
>LpId#&!^.<1-S2wARr+r"5")"@]\":esxp!&<3F&`p9@
Ansi based on Dropped File (nsp847A.tmp)
>m$T,ad_%)v3wi:yLW(^9"c,x"]!`?9$~$Ub?
Ansi based on Dropped File (nsp847A.tmp)
>T_Q@;wM8BBRFodrou!dG~SZl/3{g-<Ti
Ansi based on Dropped File (nsp847A.tmp)
>VK^&?#[^OFpTh>|}^(XhU{5RY;<mxT:jCYdIxB_i\|/!*BvU393YajDK`)$w
Ansi based on Dropped File (nsp847A.tmp)
>WzXi*/W>nL'V.&8na _;~UV||y,Vdv!CXSn#XO5{pyK5d-f;:#~Ga:j4NG5<{i/`>^dMLQ6>SvRQ
Ansi based on Dropped File (nsp847A.tmp)
>xSyOqo|h~cV$O?^Ib$ge/X|0%*=T+C),?/W}K1?/6JhQldm$9d7vahp4W$k"ek/iyGbc^Ob
Ansi based on Dropped File (nsp847A.tmp)
>Y+}oNv1oc9t-8@(U~|>@)_;N>x'A{gHz;*[V/tdbGfd'I6T_/?O'OckLp>loL/
Ansi based on Dropped File (nsp847A.tmp)
>{C@;r:%LmI=Uhr_e~w)|]8j8:B9>c
Ansi based on Dropped File (nsp847A.tmp)
? ggS<ubG2Eo?#jkm|H\\n#=`dS<u{sz/.G&
Ansi based on Dropped File (nsp847A.tmp)
?",/qcCfE:}|]
Ansi based on Dropped File (nsp847A.tmp)
?&jP\@B(vlR6URH{+41+YR(flwmNP0Evn4-$CPddD#
Ansi based on Dropped File (nsp847A.tmp)
?'%uJ}<3[--$4oJc{x
Ansi based on Dropped File (nsp847A.tmp)
?+|\^~$fis=xj0_7&:jUT^Oy%hO\~ZIxTRv<v!|i`*Uq0>=3L-*BHwE%,Tg<
Ansi based on Dropped File (nsp847A.tmp)
?-^3#5l/ie7Yfdv3x?`lSo_;!dfH'r$=yNY~!'z6sQ1r^w|wxH1ngr*5mJ0S
Ansi based on Dropped File (nsp847A.tmp)
?/K?JY_&DgG6+cy;"x &M.[^h}%?__142C>>V!~~ojPDfE`?0Psq
Ansi based on Dropped File (nsp847A.tmp)
?1L0.07))1LLED^_GgERK88=KHYYNPQNG%)@QNRRRKYW[NRSQ\S[`YYh[UgP1E$9<;;A'5HH=A25
Ansi based on Dropped File (nsp847A.tmp)
?55s]n0-/pd~;6l lH*XA/tG;+)#Tf
Ansi based on Dropped File (nsp847A.tmp)
?5?}>#5AR</B-*P/%B~nA'T@4"Xt.?C7E@
Ansi based on Dropped File (nsp847A.tmp)
?6o}PLtFv2s7^EZMCX(9x'}Pmsn^?@,8AAv>DL&8>yH,J7YXq?e?gtFfi^!'bX"aUT{GaD/}?
Ansi based on Dropped File (nsp847A.tmp)
?;<=x?V~U}i/e~!b/s#+H]|n2uwR"QyTxm`?~O2vug]yRxsMwS|n9jx^RR;?i>4M|2~L=eV~=
Ansi based on Dropped File (nsp847A.tmp)
??!G`HG&ktGjQ~PxRR{R]/|D7AdH7tW}Ozk /WnQ`,5[.
Ansi based on Dropped File (nsp847A.tmp)
??'=;1Vto|ZArbPh@^)_/<0#NgtIy_^K>qP?+Vby?Jp_H1/cT
Ansi based on Dropped File (nsp847A.tmp)
???JJJ###NNNiii--->=={{{vvv899111rrrJJJ!!
Ansi based on Dropped File (nsp847A.tmp)
?@r[9j{6"yWIk26?Q0!7`0wchE>c)omk'd1Dwvq~^]%+7ikS4UJ={g^08[1
Ansi based on Dropped File (nsp847A.tmp)
?]{Q?~L!{w+wj5K%ZWP9{{wQG/>n7Pnr6'7Qyr57DeW{g"
Ansi based on Dropped File (nsp847A.tmp)
?_H]cg)xg9<[N<[Nl)klryx0<O6RAzOP[t>^Wk0:_H+-<G[S7kd?P?aYWghXJdtXrhGg=skdr=wSf{/FlO-;a%xtS[
Ansi based on Dropped File (nsp847A.tmp)
?_kk{IPHyTx@MM)5/}/}cCA>qKfhfG,4a{RU/k<#C7a|C
Ansi based on Dropped File (nsp847A.tmp)
?C<Sk>~;m#'uR!i*VOIe_a``z@XB@.u*Y6j"}'-/1j9?",w :o ~W\g
Ansi based on Dropped File (nsp847A.tmp)
?g/:'a8r@%VVFf-b~0{&?sH8/}7
Ansi based on Dropped File (nsp847A.tmp)
?h(^4 H1~|viM[g6*wX}M7['8r/p6rTV|l9|xtra@MQV\8A*i`hm8Wc_X[9Tr#Qx=gf"~%9&934i_F
Ansi based on Dropped File (nsp847A.tmp)
?IWz^?}jTZzliIAv</^WppQ^w^~!+/&[pLI)?PxIS[qM20~9k[~?n7W%>]"*y||}[>A=JyO1c?=/=IX/T1=x
Ansi based on Dropped File (nsp847A.tmp)
?k=M!L~P{:!^;yb3A/s`5t:V@;28<nh4Q/d@s*p3?TgM&b>{
Ansi based on Dropped File (nsp847A.tmp)
?R>:qj?t/wimo,c(jZvmFjaY~{]7+l~ gJY?IR4
Ansi based on Dropped File (nsp847A.tmp)
?RX^zOR={6C<NT&?ist`>\C^l@xf}/3QMlBiG7~?XB{=?:Y-*,
Ansi based on Dropped File (nsp847A.tmp)
?S!h\wU^[t;[WBw0\
Ansi based on Dropped File (nsp847A.tmp)
?t}TTj#R3P,=yG?0[~%'UN+3i?lYSpp~['\.XO}l+2^><'`;;;{_[4W~IL-
Ansi based on Dropped File (nsp847A.tmp)
?u,jFxkYM#XXV/%G=P78p>},(o(7W+gxwC=jg{M18g;?8k
Ansi based on Dropped File (nsp847A.tmp)
?U_UTDI101001001.GGE_G88W=RH===5=R=AJ@RQTLI0&&B%$=AA''=SJFK(5' +2,2,,GET]DTQGI0)#0.$#0100$1DEGGGG8855RHHYRKNR8RN=ZWWKAFFKFQ?E?.2(H8,,,A,'
Ansi based on Dropped File (nsp847A.tmp)
?XLl~}\_>V@~KM#W]M.l?F4
Ansi based on Dropped File (nsp847A.tmp)
?XPBF|']~?U>,mW:C|86hji0..~f:wq
Ansi based on Dropped File (nsp847A.tmp)
?Zk'{-xgt/k-<m]??+0}KH+=j4lrwhWxuJTxr~B|Q&
Ansi based on Dropped File (nsp847A.tmp)
?|gW.H"|I7R1x/8v)?+?(_m,oo$<??+!c(:O*?OW}?ay?8'{%;o
Ansi based on Dropped File (nsp847A.tmp)
?}F.c\'1G"xzCUH?Lg{'s%=zwaO_
Ansi based on Dropped File (nsp847A.tmp)
@ 80^tuY[=1t90VPj@P 50t$FP4 110^U 1WE3}51f _t51Ehp0P EPoD$j0XU$SVW}uMjE[SPWz;utSEht0P^tSEh|0PHtjFjE[SPW5;tmE#EHNtjF[SPW;t(jX=jFZRjPNNNj[ESPW;u}!},EjPWuEMMEFE"Nt,jHXNPFPWQNjZ;?E5ESPW*; ESPW;
Ansi based on Dropped File (nsp847A.tmp)
@ 80t51YY^[U@S380U91IEVP5X W=H Eh\0Pu_90uuuuuA0;u0
Ansi based on Dropped File (nsp847A.tmp)
@"F#<hV&hpi[VD.C"Yx#A(wDGXOrbaoDC]ckP&0!`pPMZIfH#T@6jNR%0G
Ansi based on Dropped File (nsp847A.tmp)
@( f!z@?9((~>4czTzEL9^E`xsz'?m D!T&Z@lX$&%88$D4,u,,eoZ6I0&1NCj;sLePm 08
Ansi based on Dropped File (nsp847A.tmp)
@+-X6-= 7-(D{'R?X+_Ap
Ansi based on Dropped File (nsp847A.tmp)
@,S77(S@{9"/32@:@<@[cw@6A6X9B;7F/;H[+!xib1@S2,k1FP@Z5S9H
Ansi based on Dropped File (nsp847A.tmp)
@0,%J$T(X,<h-w?M?n?SM{P@$r8yH>@N$@_[JmVZ/Ms(j1;u
Ansi based on Dropped File (nsp847A.tmp)
@4-@K!]<^i'wF:*6Lf-[W/&1}9Iaj}d&
Ansi based on Dropped File (nsp847A.tmp)
@6rl:_w(q.)\a<g=_,rGwEG+_DNs(mFp3&N\
Ansi based on Dropped File (nsp847A.tmp)
@;22jEO1aa|([=q6h>)*\Z
Ansi based on Dropped File (nsp847A.tmp)
@;HDTp&h#[c`@t<na,X;rPY>|Lj~@4<848B'8B88TbYI@OZE-a,Hf(<|T
Ansi based on Dropped File (nsp847A.tmp)
@<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
Ansi based on Dropped File (nsp847A.tmp)
@@.datal0@.rsrc@@@.reloc4P@BUQMSVW39-E
Ansi based on Dropped File (nsp847A.tmp)
@_jx\-H!9C-)1g3B&;B42n!^_nF0is/x@:_
Ansi based on Dropped File (nsp847A.tmp)
@axd$&Cy=k]q`Z/1G9r0RktJ&D/l/" D-Uop\yk+r1e6-ioW]=P<u*dA)a%4bo
Ansi based on Dropped File (nsp847A.tmp)
@e7OQ?*:_>Ny&)8?)
Ansi based on Dropped File (nsp847A.tmp)
@FF$/V\\\W
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
@P(#H6mmtN4d\ux[uzZzS1)T8prr/
Ansi based on Dropped File (nsp847A.tmp)
@P(*('8,\oV_[mkjeWX^&Lfd+~ma1eJp7M,Ebw|IdgNW=*C+8?&
Ansi based on Dropped File (nsp847A.tmp)
@P(:PzD<@F&&pd#9
Ansi based on Dropped File (nsp847A.tmp)
@P(=!9Z%|S#)g}H{;?L);'+*xI7nk[78u\HeYbXAmZ[*%=YFAn0W@Z0b&$Fv%dGImon
Ansi based on Dropped File (nsp847A.tmp)
@T)^mq&I#J{wIO}_poN\JwKb'ouxFE=>!){/=d(LE}=uID4' ,vy0AU|.3}#
Ansi based on Dropped File (nsp847A.tmp)
@u)Xt0T@E^_[]USWVmEEMM
Ansi based on Dropped File (nsp847A.tmp)
@yzTRj}~?|/%|-9O5U]Sq .UpZztnd)i=q*p~+w7VfYw`^
Ansi based on Dropped File (nsp847A.tmp)
@}BL$Ik%_q>4kLK#K4LP%TB7?T)TI]s4J'"YP;S?U AFrDtLQTIVE2@V(#X455"TsW@W
Ansi based on Dropped File (nsp847A.tmp)
[#^$e~fS8J\av6v^RWfH[A{ht&0`lSV
Ansi based on Dropped File (nsp847A.tmp)
[#}BQbpjWR>X)JW(b]r
Ansi based on Dropped File (nsp847A.tmp)
[%UiuUF@^1yfAA|`ff~vrnuoU7"{[&9d"
Ansi based on Dropped File (nsp847A.tmp)
[&yxh(U~lOx~c"Ay#G]bG^?d{
Ansi based on Dropped File (nsp847A.tmp)
[&|,Bh*^~Fz{o=ml<Go"yw}u7c"f#x}Q#Jm0!o2(j iMe?9_<]T
Ansi based on Dropped File (nsp847A.tmp)
[)~;EgS(>}=<?7L#7?"Unl*[Fx6@A+'a[E
Ansi based on Dropped File (nsp847A.tmp)
[37;q(@{jX|;O?=VG_/Meh;z-XOH(h#^,=|&"G
Ansi based on Dropped File (nsp847A.tmp)
[5\=s~jmM4[_g<E-zt2Z|D>)?^BR?nN/lL=A+GZ|NTC%dC@
Ansi based on Dropped File (nsp847A.tmp)
[>6do\?<go6*}\?{gqY_uKt
Ansi based on Dropped File (nsp847A.tmp)
[]I;ow0MY%/~v"%m'bMl(^I;o:U]u:?Mw8+wzzk3j`e'-N?/`FQi(
Ansi based on Dropped File (nsp847A.tmp)
[ad[n[Wyz'TwEC1/Q<76VJ{j*C'Lz?)
Ansi based on Dropped File (nsp847A.tmp)
[b;%ltk[WX$I,RI$I%)$IJJNR>}P{s/,{yl{)wK6DnS~CM\?wOKHh}ZnizS}il1}}1?VzPqz]X+&_
Ansi based on Dropped File (nsp847A.tmp)
[g5MP/{+T?~)C#$N8>;uR.GP"4h`AU
Ansi based on Dropped File (nsp847A.tmp)
[Io7mzQg\J|egh}JgVxJ5/$ym(R{nJ)*AO={tN\_BPt7
Ansi based on Dropped File (nsp847A.tmp)
[NVLb>$eRaa5vdF~xi3'd54cK1L2&E;K!;cjI^L"l}E[8g3p1,t$|S[^p
Ansi based on Dropped File (nsp847A.tmp)
[o-y{_nhY"h |AE"9>i+{{Q 0'IrF)"wMJo*AZEl?Z* %DrBL>'_.b3z
Ansi based on Dropped File (nsp847A.tmp)
[T1]Ferramentas da Traduo e Edio das Fontes[/T1]
Ansi based on Dropped File (cont1.html)
[T1]Instalador e Atualizador GameVicio[/T1]
Ansi based on Dropped File (cont1.html)
[T1]Revisores[/T1]
Ansi based on Dropped File (cont1.html)
[T1]Tradutores[/T1]
Ansi based on Dropped File (cont1.html)
[USER=16]Jenner[/USER]
Ansi based on Dropped File (cont1.html)
[USER=16]Jenner[/USER] - [USER=4]MaxFox[/USER]
Ansi based on Dropped File (cont1.html)
[USER=5]Furious[/USER] - [USER=208384]allantorres[/USER] - [USER=1515528]mateus1500[/USER] - [USER=431042]joaorobson123[/USER] - [USER=1540845]betocullen[/USER] - [USER=838702]Hudson Henrique CSI[/USER] - [USER=239910]sergiokool[/USER] - [USER=1506889]Nikolai09[/USER] - [USER=288513]ARNON RODRIGUES[/USER] - [USER=713330]Cleiton13[/USER]
Ansi based on Dropped File (cont1.html)
[USER=5]Furious[/USER] - [USER=288513]ARNON RODRIGUES[/USER]
Ansi based on Dropped File (cont1.html)
[V9?C{C'q'u'y'}'''CC'q'u'y'}'''C!l#
Ansi based on Dropped File (nsp847A.tmp)
[Vq34vwGY|D0AErgtA<ONMRy\{YKhu}_
Ansi based on Dropped File (nsp847A.tmp)
[WWg^t)h2nHMMsbwCk}Do}]MWXi:FEG@}9VxL|g<c^4"< >Lf'
Ansi based on Dropped File (nsp847A.tmp)
\,D/X/,8.")2~1'T,+>! _r}?'_=4nLvX
Ansi based on Dropped File (nsp847A.tmp)
\.w\{><'kz|U??$'m&?!_{Yb@TG`2dK^7R8\EY'ArETx
Ansi based on Dropped File (nsp847A.tmp)
\/;IP@Y~F9y_pH%N0|cJwqw\c0'P StLI5+?KcuG\!.>[
Ansi based on Dropped File (nsp847A.tmp)
\/V~=?2xs4>_[wX(sw>fs1_^
Ansi based on Dropped File (nsp847A.tmp)
\0D$(hPQT T$(RUjL$$ _^[D$PEt&$<jL$B$ _^[D$u( 5P PX0D$PuD$u( PD$ $<Al 0uET$j40 040$ D$jD0D0$ hEhD0jt>$<BL$3A<_^A[X0UjPl
Ansi based on Dropped File (nsp847A.tmp)
\0D$P M4E$D$p D$;}hM$0Qh0R$LD$0hPRt $0D$0:utP:Vuu3D$D$u-U$4h0P$L$0QPh ($03+`0Eu
Ansi based on Dropped File (nsp847A.tmp)
\0h M$@Fu( PPh jQl \0T$$Rn$43d
Ansi based on Dropped File (nsp847A.tmp)
\9.N7hdX~%?g=2{}UL%:<3$>WBG}6TFOsH%6L%;/jw5C>YQSvW
Ansi based on Dropped File (nsp847A.tmp)
\?%}O.;O~Tgee69]\LI[oCD:vnkX0dhOk}P
Ansi based on Dropped File (nsp847A.tmp)
\@V0_^3^=\@t9X@VPj@05X@t$FP0\@\@0^D$D$|}
Ansi based on Dropped File (nsp847A.tmp)
\\TTm3/[P2]?<bhE&?AWzjz_)=EIZD
Ansi based on Dropped File (nsp847A.tmp)
\EXTUTSH_PCp^EXTUTWD_PC@`_EXTUTWF_PC_EXTUTWL_PC@`EXTUTWR_PCaEXTUTWU_PCbFEBbFINALbFINLSCRcFIREAXE8cFISTS@DcFLAREG@lcFLARE_AcFONTT@cFONTTST)BfFRARfGAMCOMPnfGASTANK@fGERfGFC_SUCfGLOCK@gGOLFBAL"gGUNTUT_PCgG_SHARDgHACKSAWhHAMMERhHANDCAM2hHB_BUL`hHEADnhHEADSETxhHEDGETRhHEDVOLhHSDEF@hHSETDET[jHUN_EXE$kHUN_KILRkICE_PIKtkINCON01kINCON02@kINCON03@kINCON04@kINCON05lINCON066lINCON07NlINCON08@dlINCON09@zlINCON10@lINCON11lINCON12@lINCON13mINCON14mINCON15mINCON16FmINCON17rmINCON18mINCON19mINF10AmINF10B@mINF11AmINF11BmINF12AnINF12B&nINF13ADnINF13BbnINF14AnINF14BnINF15AnINF15BnINF16A@nINF16BnINF17A@oINF17B@*oINF18A<oINF18BHoINF1A\oINF1B@foINF2A@oINF2B@oINF3AoINF3BoINF4AoINF4B@oINF5A@pINF5B@pINF6ABpINF6B@fpINF7A~pINF7BpINF8ApINF8BpINF9ApINF9BpINPRO
Ansi based on Dropped File (nsp847A.tmp)
\H/tw{.uxw_,\hc<"FVuj#7VO
Ansi based on Dropped File (nsp847A.tmp)
\hl}bsyt'My7K!|hwI}#/x/m
Ansi based on Dropped File (nsp847A.tmp)
\hUOi>]L/u`I1!
Ansi based on Dropped File (nsp847A.tmp)
\OYa?kl.;b"p?iU&>K]&x4]=0g8}RsIW&^EC=q_<'ZK(L~lNGyWO<MI\
Ansi based on Dropped File (nsp847A.tmp)
\q)0tBn>/v9<x$&9!L>w_QI-
Ansi based on Dropped File (nsp847A.tmp)
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
\ThemeApiPort
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
\TW3aaVWVZP!Xfi]#eu?0U^sr}
Ansi based on Dropped File (nsp847A.tmp)
\Windows\ApiPort
Unicode based on Runtime Data (DismHost.exe )
\wtA~/= I;+(o<p}/YIc|Y>Sxg{qe0^C}Y3#O'aK}]
Ansi based on Dropped File (nsp847A.tmp)
\XoIKexA.IiThw_A#3V!pF%IF92)/?A?J5um'B!Q8Jk$@DD8TPZ5h@h
Ansi based on Dropped File (nsp847A.tmp)
\X~q4>`-L|b(qb6:[C_n|%N4.*KMn&sbT1O[
Ansi based on Dropped File (nsp847A.tmp)
\}HfsEA3"-&v`I1!
Ansi based on Dropped File (nsp847A.tmp)
\~x#cUUmoAmF.?s>f/$e_mh~0$zUd>wDTH]b3>u,Z~8:JD-
Ansi based on Dropped File (nsp847A.tmp)
] ]$]xWVShAhUD$0PSSUh|@UhAV L$0<Ct<ct<Au]fV]fVY8 PD$0PSSUh|@UhAV~ D$08YtkSSWUhp@UhAPQW.SSWUhp@jhAt$pD$X.DWSSWUhp@jhAt$PD$<W(D$D$0X8 PteSSWUhp@UhAVWSSWUhp@jhAVD$pDWSSWUhp@jhAVD$LWq(D$fD$,=8@fPfD$(fPfD$fP]8PhPfPfPfPfD$fPfD$fPfD$fP]@PhPfPfP;fP;]|WVShAhUWhAV@SShtAShAV5t]fX(SShhAShAV
Ansi based on Dropped File (nsp847A.tmp)
]'GrEtglJM_n.}K?=`O'?NgHgF~4XO#COE=]^
Ansi based on Dropped File (nsp847A.tmp)
](],D$0X8 Pt<VY]HRPWQ
Ansi based on Dropped File (nsp847A.tmp)
]+E+@u^S+M+M]EM$tM t}t}u+u+uFFVuW@SW@@PSWrMEU~{}uu}uoE};}udt,t'u3(tu+u+E++MuE$tE t0}FVQu}uEE}ujXj_^[UE3EVu8WUUEUS8E:uw<"tl<'th<`td:EukM;ut]~];}u:t(9UuJPT@QET@M3:u*]C8]tG:uGEE8uUF8jM;tBN< t<t:u<"t<'t<`uAN+FF9UutE;}EuQu@[E_^UQQSVuW3>tO]+]]t:;}}_}u8t$}u%PT@QET@M:uGF>u;}}%EuM8tU3:L3_^[UQQSVW}u}@MQMQju3p@V@PuEW9};uuSuut/E}EPEPjuVjuu t3_^[Et8EtMEUMS]VW}'~33@E0u;;t~v@6Huj@@u=9u~MtB]tHMA}~;3uApM;1tN0NHF33@_^[]D$u@Vt$;uta-L$T$;Hu
Ansi based on Dropped File (nsp847A.tmp)
],]H]L]fV]h]l]t]
Ansi based on Dropped File (nsp847A.tmp)
]/* scroller background: iframe BODY object */
Ansi based on Dropped File (nsp847A.tmp)
]0(4_,^]U]39fbf=VuhLuQuVuu8f=u!Q5]5]uVuu jVuuuP @
Ansi based on Dropped File (nsp847A.tmp)
]8Vo"^${3.k,gvJ^k[2O]%930A<v'mif9a~\e~z/>?E
Ansi based on Dropped File (nsp847A.tmp)
];d`"(]wh;|<(!hSFX!hAlX/
Ansi based on Dropped File (nsp847A.tmp)
]<Bj\`itPCH-"#.0!VXE!e{W&t}HUWH.(z4W*EiCF[/b
Ansi based on Dropped File (nsp847A.tmp)
]@OM@ S|{tX9D9>rdMrz%pec"\:j9SJx~j~s
Ansi based on Dropped File (nsp847A.tmp)
]]#AcG3e>:{L01\Gq(%CP!m[1"MBoOT{{c>bF#diuZ5$D3]~aAue~2T+_
Ansi based on Dropped File (nsp847A.tmp)
]H^]Ul$H}|S0@V5H@W@ut$h@P(P$PEhT.uUtCU.uVt1(t(TPut$WPjux$PU(Puh,@uuh(@ux$utWPf=Uu/=Yu$Pjj5PD@U'3=Uu$Pjj5PD@(P$PEhT.u#UU.u
Ansi based on Dropped File (nsp847A.tmp)
]hUD$PAPQ]PD$P @5]L9]HQP @]H1QP5]fdf=uVSj5PD@5]
Ansi based on Dropped File (nsp847A.tmp)
]i_^OUQNQNQ??I.?1EE..DDGEK=58AJNR5H8=BBK==5R44?@FJNFEE#22,++2+_UD?TQUPUPOUQF01.EDEEGDA=8A@=W88=HWN@N@BWWRA@?4@>EQBG
Ansi based on Dropped File (nsp847A.tmp)
]ja BxC^ME,k:-]P#wDFgF`<J{MN[7&
Ansi based on Dropped File (nsp847A.tmp)
]Jq>!lGh(G0oAwOTAT'Fm_|/-x_wC
Ansi based on Dropped File (nsp847A.tmp)
]L9\uHD$y]fT5]
Ansi based on Dropped File (nsp847A.tmp)
]m&~&+aj(G-dbTi%o9s%<=&?$G7'iKt/2}~62~/}`(?TI~%I9MocKK_>l_9f&Q-$?tFGJ;ui
Ansi based on Dropped File (nsp847A.tmp)
]P5]P5]=lT.umT:<.u8nTjSS5\TQ
Ansi based on Dropped File (nsp847A.tmp)
]P5]Py-<@\$ \$5]=lT.umT:<.u8nT@ThlTVh@WH@]9t$SSWShAPO]9t$SShlTShAPuo]fbu=fVf=uh]hTT"f=uh]hDTf=uh]hLTWD$PD$$PD$,P]L5]h@TP,@]P(@]jt$ Ht$(QP=9+PL$QV3EUhp@UhA0 ]L$]L]P@
Ansi based on Dropped File (nsp847A.tmp)
]P]PuP@Wh@YQ(@
Ansi based on Dropped File (nsp847A.tmp)
]Q]fTY_^][D$TSU$dUU$dVWU35]fTE3f= Pf=f=f;tf;V@
Ansi based on Dropped File (nsp847A.tmp)
]TKSBFQP6#74L011E?UUGG_^GG^DRYKNNQ^D_PUFQQ\SYWZYRRSQSYYyE>;A'55HH8,E.GBS?CFJ?>7.6$74?EG?XD^_DDD]H5==QS[Q_DI?QKSYWbW[NSRbWB_L=A;258(22GD?U???707/607$%@1EDXOE_?D]]HHKKNNNQQGE?UPNSa[[bHYRNQNNYNF?JAA8=WH
Ansi based on Dropped File (nsp847A.tmp)
]x?d]W#i!I|3k|I//jJ`?7e:~Z9GLKKsC8a N$v^"D3a72|[=.)~:>[$xj2)6!>K>Z\tU'
Ansi based on Dropped File (nsp847A.tmp)
]y9u]Qh@VH@h@TV0@
Ansi based on Dropped File (nsp847A.tmp)
^!EQ2<Z)"|RbPVLhjUNf"//i.$(^XS$8ZED)
Ansi based on Dropped File (nsp847A.tmp)
^!{8Z!;W^>A=B3&{M',k|)C2:{ha3.u\>7:A}JqMV^x|2({1H/SN1N'
Ansi based on Dropped File (nsp847A.tmp)
^"CRED120t"CRED121"CRED1220#CRED123^#CRED124n#CRED125@#CRED126$CRED127@($CRED128$CRED129@$CRED13v%CRED130%CRED131@%CRED132&CRED133h&CRED134@&CRED135&CRED136
Ansi based on Dropped File (nsp847A.tmp)
^(LMv#0a/`| !9}~_P|bgw?%GCv}9
Ansi based on Dropped File (nsp847A.tmp)
^4<2iQt}s1p42Eo/EUP7z=BBz[?Nz%@nOP?3<|AU9LC;;&sK^)d<j6>WRs;kPr/q4yn
Ansi based on Dropped File (nsp847A.tmp)
^`6uNgCo|j>&|K$,\[p~9{pLj/|Cmz7d}Xp`;g~
Ansi based on Dropped File (nsp847A.tmp)
^C<!dh~;mU.YK_V"Z<MD>G+Ps<y,S*4dK-{A`9[~s;0uG3f>>]2(}=!oM>CNpb{sN}VA/D
Ansi based on Dropped File (nsp847A.tmp)
^cgq`ec^xc0s`{xe*ta{xcg?a{xcc!^{yxcc,a|xxxc*!_yyxxxb0jgco,0,-,000db*'0***-,$+,-$00'*-0*'0*0*'"hs,,)&*-,*
Ansi based on Dropped File (nsp847A.tmp)
^DD?1#$%67%)%$?BGGET?GEEYHWYRY8=NQN5WNSKFLGFOXQKQScQNUNSRRPP[SNNNNSNS[SNNQQ\\\\\\JJJJ@A=R285=5555RSR88
Ansi based on Dropped File (nsp847A.tmp)
^fJG9_ln_c<Wg&/AoPd?P+E>+JDb?g7-^vh:Gl?'P_92G\|r"WLagf'eX?|uS_>AL:?;NiiKWE1_~<Xn{
Ansi based on Dropped File (nsp847A.tmp)
^iO!<jwq">tPz'>UeFx?=}/xA~_#&<(}!2/b:?~Ex(^'%AWY<wT]W}i"G4o~+
Ansi based on Dropped File (nsp847A.tmp)
^k$#!iWe(@|8@1 <=z!89gr&K9l.00&bXu~%qQGa;@/qx
Ansi based on Dropped File (nsp847A.tmp)
^Tku$tlZfqHe;\FNO2+?OL s'Xo=EK{::zBh{-vGL77|{-=i
Ansi based on Dropped File (nsp847A.tmp)
^z^z^z^z^z^z^z+@{eR;E*E-DbU~{d
Ansi based on Dropped File (nsp847A.tmp)
_#Q?MP/Ee< _4?Y-ddYR?-K/U=`oUxCNf=H*
Ansi based on Dropped File (nsp847A.tmp)
_8rp.7<;z#Cw03l@j_ka{L~'-\oW&tGr(?_ES%X)m`^9@MVAO$ANS)H_
Ansi based on Dropped File (nsp847A.tmp)
_>.>o.?dt}'F3bWI+mlRB]*J2:{K'_<R?\,k/k>_'H%R)?;,wJsO$^YIc~'MMDo)
Ansi based on Dropped File (nsp847A.tmp)
_?/m(G(_=7(_ay.s<h>zlp(FiD?j}Oe^?JwwizlOv???jbryo~H,H?)R|=t{`Zz_5
Ansi based on Dropped File (nsp847A.tmp)
_?cD[An}{c}0oA|rPV|U%9$
Ansi based on Dropped File (nsp847A.tmp)
_^[|$(D$sPhP0Vjjh!h8!0F1FX0~F0 L$SjWp D$jh1PRD$PWl L$jQ u{D$L$QWjVjjPR,u`D$L$QhH!PuID$jPRXD$jPQ`D$L$QPRhD$L$ QPRpD$PR_^3[W_^[S _^[U}uNh0h0%YYVuuu}u9^]Vt$;t$s
Ansi based on Dropped File (nsp847A.tmp)
_^][,QVFPD$/3FFF^YSUVWl$ |$GO+;Wt+;ru3+D$}3R\$ D$$G;tt;uvt$$t>8|$Ju4;t++t
Ansi based on Dropped File (nsp847A.tmp)
_`<(l.N{K:XG
Ansi based on Dropped File (nsp847A.tmp)
_BB=|!z-?K|P}w;L|}4Id-oROq{\<n|wr0~7) EmcLe84z##w6i
Ansi based on Dropped File (nsp847A.tmp)
_C/oNRDh9@j1> ymw[A<Q4:r`M`g?y`_a&6;0Bh
Ansi based on Dropped File (nsp847A.tmp)
_D%."Qyw)F-)zGlkeT6j(O]@ou<Q+X5# |
Ansi based on Dropped File (nsp847A.tmp)
_G[JGS>8dv$xFMAwV}e;X2%8 fT%7UjnCLT UE@ftN[<CeAPGGl*3
Ansi based on Dropped File (nsp847A.tmp)
_JdT2=%xe.[r5_p[|-,+"wdZe`?oDe_N>$
Ansi based on Dropped File (nsp847A.tmp)
_Sh(ps)<8@>7#_/n|KP.gDEG=u>Dm_f^2+<C]/Vx/G=,#pL}N)blQ;
Ansi based on Dropped File (nsp847A.tmp)
_sW.`U]#L{S]X$)y
Ansi based on Dropped File (nsp847A.tmp)
_TL6?e{)}_h@`HkSiRQ_EgeN[c
Ansi based on Dropped File (nsp847A.tmp)
_Uqe(/e<c4b^8&An$[1>aGo<(C? &TotA#30#* <G{t6&\+o/q]:V ~
Ansi based on Dropped File (nsp847A.tmp)
_x`@CFBa`e@-@?=Ep^P yV_~|~]c$
Ansi based on Dropped File (nsp847A.tmp)
_|"+Vz['0U6/$c.z(}
Ansi based on Dropped File (nsp847A.tmp)
_}}$7WX)tCKiyd"dxCI{:_E^N)(kROboBlqK9o~
Ansi based on Dropped File (nsp847A.tmp)
`#ZOAZ)h['{a[Urhs"p~'u-d/'f
Ansi based on Dropped File (nsp847A.tmp)
`.rdata @@.data0@.relocP@BL$V33A9 t+t-u3F0|9DBAu^uUl$S]xVW3jY}M|fEt3;uhu0}
Ansi based on Dropped File (nsp847A.tmp)
`:S[N6jm|q-"gcBo|(8
Ansi based on Dropped File (nsp847A.tmp)
`=_p`>v{grlZx`m#MM;-XYW8o^,~Bzc%l{M*_1May.WW/xr7M;?70h`z({S3?h>o@??i
Ansi based on Dropped File (nsp847A.tmp)
`@QIY3U}t%}|}}X@uE`@P0E]SUVt$33;u33W0FxtXuSF>0|
Ansi based on Dropped File (nsp847A.tmp)
`\??\Volume{e47f4f43-d863-11e7-9d8f-806e6f6e6963}
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
`\??\Volume{e47f4f44-d863-11e7-9d8f-806e6f6e6963}
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
`\??\Volume{e47f4f47-d863-11e7-9d8f-806e6f6e6963}
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
`b7\|SSvu_ai[bg6jwSvuaaf[fg;Wzwwvaf]]p=zzzwvep]KrJ||epf6d0WWRQM[b1`s*PPPN`tr14~}r11,}}r111+|}r121*}r12210>716,0/,-,000db*'0***-,$+,-$,0'*-0*'0*tJ
Ansi based on Dropped File (nsp847A.tmp)
`DL^>Gx}#ifx!GSvIi^<\Kae4c;`WmoSMa{}_B}EdX@|&KOtWlK"8hq7fDf
Ansi based on Dropped File (nsp847A.tmp)
`H@-*0!bg]$i DgCdg<<tGDDv1bv!F|W;qLBjZx?@'!,H.B>4'2nFXV',/
Ansi based on Dropped File (nsp847A.tmp)
`pJtG<hy{u:m__/Bk;?}^h`z'._QP/QM)r{J?*Xw:C<|vO[.;6xHB_hJ3*_Pg4]$
Ansi based on Dropped File (nsp847A.tmp)
`T30]45]fVf=uh]hTT"f=uh]hDTf=uh]hLT<@5]9x@Ttcu^ $#t;49|;0+(,#t;4
Ansi based on Dropped File (nsp847A.tmp)
`V>HP\-(e3}fbKXffnfOTZDf&N#f#p^33(g3 "O8u?6G~``{Q
Ansi based on Dropped File (nsp847A.tmp)
`{|CCX6Kxiz5ith8sqv 4Qj)cSP/=c8,~Z[m CGa't=#p^/?%Fej^.oC}CCh
Ansi based on Dropped File (nsp847A.tmp)
a&'0T/MWVI6Vg>};|_oi?030x]3?_>_#e[oqoH
Ansi based on Dropped File (nsp847A.tmp)
A&O<l|g@?!>WZ&e~'-T_+06-T(1id/+^ 6XHpB] rmI#4^DzzDlU3l6Oo\&kB1iW`~*0|:T|>6*|6z,
Ansi based on Dropped File (nsp847A.tmp)
A*fKu-,Uw2'|j4v_hEW(!z'7ns~0dO>Bm~wUAM$roZnb${|0
Ansi based on Dropped File (nsp847A.tmp)
a+%'z&}%MxHfcV/b?E![n0u9_>#nTw~@vOP?u/q}s/7A4(>[R
Ansi based on Dropped File (nsp847A.tmp)
a.1-3'9)+y")/(/$=@I(TS.56`8R9@4=*!24r"1OS$X/qn0O6 &*(<&3{B3(|
Ansi based on Dropped File (nsp847A.tmp)
A/.Shfc5O{i$q^]I;@>@i4V?i+*?+FK
Ansi based on Dropped File (nsp847A.tmp)
A=>Jv`Fh!FL>5"1>@n?,}1[+|]"W@Dj%d2Kpp2} {8I|T@rD
Ansi based on Dropped File (nsp847A.tmp)
A[+/y4}%x~a6xX(o7F%
Ansi based on Dropped File (nsp847A.tmp)
A[RhJkAZXoP{mJH{t>4^!'6cV7-m}Lb^kF
Ansi based on Dropped File (nsp847A.tmp)
Aa Du#ATvg+-hWe)V\;$PVVmC #8A}+d1
Ansi based on Dropped File (nsp847A.tmp)
aBD@@KP_M!3MC(HBND>"A^Wj
Ansi based on Dropped File (nsp847A.tmp)
AddressFamily
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AdjustTokenPrivileges
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Ae/n&mQ?"!!A2C:HKJ+x
Ansi based on Dropped File (nsp847A.tmp)
Ae>9+w:!::66?Sp$WYR0e-m;.yM/ke~x@L~m\1H/DJSHe
Ansi based on Dropped File (nsp847A.tmp)
aedlY+Jk1(uY~Kbe]bQlXw<,]_~{;<9{
Ansi based on Dropped File (nsp847A.tmp)
aEPSn`]t|c(.bmU@!w@vZw
Ansi based on Dropped File (nsp847A.tmp)
Aj!]".-+.(CE60,B&"
Ansi based on Dropped File (nsp847A.tmp)
ajUZ%J!.2D@F@FRA3HHzV*Vf&'f!9URufh:nTAGVR
Ansi based on Dropped File (nsp847A.tmp)
aKrG@>py_q?YsR8-U uSGa|u.V6_UTg|,~l[bC"&oc(g-bwx.
Ansi based on Dropped File (nsp847A.tmp)
aL$_]$ uV=-V#{ai(]c6/l93zf"o]nx
Ansi based on Dropped File (nsp847A.tmp)
all local stylesheets of external files if any are to be ignored */
Ansi based on Dropped File (nsp847A.tmp)
all: function(){
Ansi based on Dropped File (cont1.html)
aM>&U[aa ;*>4LnjSy,wjI}^W{-On'_pFz'CCb,fGJ
Ansi based on Dropped File (nsp847A.tmp)
Ap9*CoFMy+p(\roHh~W~7EZ_Hy>}?FU0\}OO%t}VOw.gAjW~]
Ansi based on Dropped File (nsp847A.tmp)
aR&I*&w\Jz@?c%o?)~GOuyg1{wW;Wr
Ansi based on Dropped File (nsp847A.tmp)
arrdn = getElem("adn")
Ansi based on Dropped File (scroll.html)
arrdn.onmouseout = arrup.onmouseout = function () {
Ansi based on Dropped File (scroll.html)
arrdn.onmouseover = function () {
Ansi based on Dropped File (scroll.html)
arrup = getElem("aup")
Ansi based on Dropped File (scroll.html)
arrup.onmouseover = function () {
Ansi based on Dropped File (scroll.html)
AttachThreadInputbGetWindowThreadProcessIdGetForegroundWindow\SetWindowRgnPostMessageAjShowWindowSendMessageAIsWindowDispatchMessageATranslateMessage*GetMessageAYCreateWindowExARegisterClassALoadCursorA[SetWindowPosXSetWindowLongAqSystemParametersInfoAEndPaintGetClientRectBeginPaintDefWindowProcADestroyWindowIsWindowVisibleUnregisterClassAEnumDisplaySettingsAwsprintfAUSER32.dllCombineRgnSDeleteObjectHCreateRectRgn$GetDIBitsSelectObject*CreateCompatibleDCOGetObjectAGDI32.dll*MCIWndCreateAMSVFW32.dllPlaySoundAtimeSetEventtimeKillEventWINMM.dllOLEAUT32.dllstrtolD_lseekmemsetmemcmp_readmemcpy_close_openMSVCRT.dll)CGP'('8'H'^a'f'k'p'newadvsplash.dllhwndplayshowstop play/loop repeat/nocancel/passiveuser32SetLayeredWindowAttributes/fadeout/wait%dGIF87aGIF89a.gif0000.0D0J000000000000011<1e1p1111111111222 252H2c2j2v22222222233)3/353S3]3c3p333333333333344444*42484=4C4J4p4w444444444444444445
Ansi based on Dropped File (nsp847A.tmp)
AttachThreadInputIsWindowVisible[SetWindowPos0SetForegroundWindowbGetWindowThreadProcessIdGetForegroundWindowwsprintfAPostMessageAUSER32.dll"C*$#$ $GD2$:$I$N$U$nxs.dllDestroyHasUserAbortedShowUpdategetWindow/can/max/pos/h/top/sub/end%u01h0HX@ZSetupMS Shell DlgXC2&CancelPBPlease wait while setup initializes...PF
Ansi based on Dropped File (nsp847A.tmp)
A{3$@HHu0[*Lxib~(,NJ3L+;28a(?+
Ansi based on Dropped File (nsp847A.tmp)
a{^i1+DQniV}Z@P(
Ansi based on Dropped File (nsp847A.tmp)
a{p^[JoVwFSF+wfDpoM+M]HzGt<z./
Ansi based on Dropped File (nsp847A.tmp)
A|A$8R}3Xy7ViYZO2(D.o!"Cya(C$P?x_3DxNc
Ansi based on Dropped File (nsp847A.tmp)
B!1Tx \wNzs6kzpZ)}SK'1qU)VPKz^s401w9~-Bx#Bz[/O[7m@=Gm{sMFzV-h8=
Ansi based on Dropped File (nsp847A.tmp)
B%q_w,};}g_$f7fw`1o_-M-i! dio7r^Q:G>s[u$7TwZ2?XQGF~x~|8p!+D.*_S<}[_^":2
Ansi based on Dropped File (nsp847A.tmp)
b(t/).7 n?+<_tK~|*n|\/iX>fOJlJG>**ChwumSk(?`y
Ansi based on Dropped File (nsp847A.tmp)
B(}|7V"]zgx<gYJZS<5N9b:<|<nW&0P4*k3d2#Nr9J`U65M^|(f@'atY+jNk*LrO:Y
Ansi based on Dropped File (nsp847A.tmp)
B0(p{0RkwP@%A(?ey`Cd trFzx2"_!lF`E>IG?whI{-7W@?ew7tNw~}E21<f#dBxh3$B/n?
Ansi based on Dropped File (nsp847A.tmp)
B6H#eiT2ly:"m*j\_"aH|e'LBH"i*H,aJ+exV M()FD"p
Ansi based on Dropped File (nsp847A.tmp)
B7fOAFo{w?c~*ef%sr@$C)Og!3Gd?gEop0N&KnX>nNL?'(S&^1
Ansi based on Dropped File (nsp847A.tmp)
b:N_Qt8'{xmX5dd0-zh%oc/od|;/C;wj7rx+wG}W!'c(?z!;1':~8^xXo 8`?+.RKj{wwhU
Ansi based on Dropped File (nsp847A.tmp)
B<"FCoQWs0C4t4)D}-|'^b=d:Qoz}X@-^RA@r]*F-[`OS\9Nzy~eG
Ansi based on Dropped File (nsp847A.tmp)
b^+|PZf^fkDfA|~p(|LwE+9WX]P|voA-s>4b"-N=.v#=9O@qA_DPp9Cpmh
Ansi based on Dropped File (nsp847A.tmp)
b^BgH8v5sXf12|8h(#-MK2555y9-uFg7"4[f"K:_&@
Ansi based on Dropped File (nsp847A.tmp)
BA~} ffEs/$8$J8kGCJh`o/s>8tX;|-b3[n
Ansi based on Dropped File (nsp847A.tmp)
BhI)1Jp<&'9ED\/={Y'pg=+h'S@o3bCl0zb]W@pE`J
Ansi based on Dropped File (nsp847A.tmp)
bk:O[p02oDVLooS_@D*=uV:dgy=0V~7,IZ9_}[I6ZG*j@e*_iP<"O0@k#Bo?rwgA/qT~
Ansi based on Dropped File (nsp847A.tmp)
BK>35hyzwU=SQMC0^[;#SFnuclw:j|y2F_>|aS>%uuPu?H=6S}!X<~#e[azvfWa~qtM;<<<_o
Ansi based on Dropped File (nsp847A.tmp)
bl: function(){
Ansi based on Dropped File (cont1.html)
BM'WsYz~MG\\(fxL[!o{ut{;xz}VQh8{8w"Kng-}9s[iLrV/SQzIlz_G?+7
Ansi based on Dropped File (nsp847A.tmp)
bnIul|K0O=y7aD7j$\C/Xl[~_X{+}7t=y 40|'d-~=E }s6_}0>(sHr
Ansi based on Dropped File (nsp847A.tmp)
bO\84aZxs=u^}wWwj^.yUTF0SWp(yM)o?!J>!a}Ue?x</"w5+}xD@U+ICNaIU{l>kGC
Ansi based on Dropped File (nsp847A.tmp)
bovz] v1U{ywonru^P.\Azf>N BN$PR_}fmnd?*1KUb{wcw!LTB
Ansi based on Dropped File (nsp847A.tmp)
BQ.t-cTf=.`rMdnHr$72_|qeF1a+aT8ZzT[@P(P(
Ansi based on Dropped File (nsp847A.tmp)
Brb]7;fgm6O}m+xTt&^:6Em4\"lfg>1',c[ID=T91on6pD@qp.m[KQ
Ansi based on Dropped File (nsp847A.tmp)
BRINFSXBRSET1@BRSET2BRSET3@BRSET4@BWSCR@fBWSTRCAM1CAMERA
Ansi based on Dropped File (nsp847A.tmp)
BvX:Xg[BzlrB[O.!&k0cS0-D{h
Ansi based on Dropped File (nsp847A.tmp)
bW]0<O>(aiym)T9jW^DA?}|F:{Ownw>
Ansi based on Dropped File (nsp847A.tmp)
bW`ww^{wK2>`?dwX~}{!|>;t{;C!7O'5&LP
Ansi based on Dropped File (nsp847A.tmp)
BwfSdy=oQLz3n98uG};~QL*W|tX++ouL:t<6W8tn\{9}u[_]^Yb]E[qtcP{I=I2\f
Ansi based on Dropped File (nsp847A.tmp)
bYMt?n8)/Ue4AHD9cGfV0*\EA# EHbd9XQ1R2~+d?@:\#ye;V(Yba?G=<:l!3m
Ansi based on Dropped File (nsp847A.tmp)
BypassHTTPNoCacheCheck
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
B|UM_4&Xs{Mj";Tyo/yt}Zl?|I=3{snW=1+elc>q>zBk
Ansi based on Dropped File (nsp847A.tmp)
B~?c5$Eec3s9'FM2IIe!<(9lPj|T]_~>i[
Ansi based on Dropped File (nsp847A.tmp)
c Tt=gyXH.SNYG/-tOwMxMxp
Ansi based on Dropped File (nsp847A.tmp)
C!y8/!}8LC#pu'N#pz'N#px!j
Ansi based on Dropped File (nsp847A.tmp)
C%%?/=[uCE_bq/}-#W"fqTNJ+"4|l~JF_@
Ansi based on Dropped File (nsp847A.tmp)
c*]< +uT(w^{WiAA#0|#|2]8(I29y%`G54>L*BB
Ansi based on Dropped File (nsp847A.tmp)
c0{kb-QN5b=ZM`%r5w1IDr<,YF!>R)R.1e.m&4eBVXdEM= A
Ansi based on Dropped File (nsp847A.tmp)
c3=4#D$)__"T}Y:YIrme5V.vz
Ansi based on Dropped File (nsp847A.tmp)
C5~DxE@_nS<_v}jo0o|X}AONh-)xKOAa?d#y8dGr
Ansi based on Dropped File (nsp847A.tmp)
C64@3@,p[alFo@r%"w
Ansi based on Dropped File (nsp847A.tmp)
c6DBOX{`@|ydo5sA^vE}9]~e56-SY$kqlhBvI(o.;^8Eco}<_
Ansi based on Dropped File (nsp847A.tmp)
C<lv.>VXhv@J1iy4+E}}J0#u8/>/q8?&4pKKk%Rg
Ansi based on Dropped File (nsp847A.tmp)
C?kl7GSc_35Lu#v!+%KL)O3fpD%J2h<F.F_G8`ykTrTj|)*=.dkP+%;C~IK"/W
Ansi based on Dropped File (nsp847A.tmp)
c[:wc*6#}KSEjuZt@:F?0[ c[a|3e[RG46
Ansi based on Dropped File (nsp847A.tmp)
C_km{>[/I/.^!o0^k-~kTQ]=9[|'Fg
Ansi based on Dropped File (nsp847A.tmp)
c`=TUIH|6O;r/(TQd+:a}u3iU
Ansi based on Dropped File (nsp847A.tmp)
CANCELT@CASHBUNCHAINSWCHEKPNT@:CIRCSAW@\CNF_DEL_PCCNF_LDCOASACXCOLT_C@zCOMPLT@CONADCCONALCCONFCVCONF_SA^CONOSAVCONTCCONTC_PCNCONTINUbCONTRvCONTSCONTSENCONTTYP@CONTV_PCCREATINCRED10CRED10FCRED100
Ansi based on Dropped File (nsp847A.tmp)
cAuJPyb>Mx"F!&!F-x8mx]`X!3~~S_X|!cnuDtO
Ansi based on Dropped File (nsp847A.tmp)
cB?w6O/'3qB~3hUD$FSHoBeR23}v\g?x'A/yHwzQ
Ansi based on Dropped File (nsp847A.tmp)
cC{wfzsADEjJ?2?!>HWTr>Z&!DqRl(xJy^_?ba},zn{SE(
Ansi based on Dropped File (nsp847A.tmp)
cePXNOME[/>\<Op>U~HE|hz8Qc{/W6/=
Ansi based on Dropped File (nsp847A.tmp)
CgA1}gF-#_>D9-X`\S.W`vy)#
Ansi based on Dropped File (nsp847A.tmp)
CG}%g\}\o`?;n'$<ym{f~734Yx] %<c
Ansi based on Dropped File (nsp847A.tmp)
CK'%Uky)W0^zOxOw{O0~GT<7TQ]Z_jGp^mb{=Tb(FK=?.5u|g=9kW@}f=e?AZ
Ansi based on Dropped File (nsp847A.tmp)
CK6MaI^Yg!QE_oD#@0XY{Z,kvwuo8z_-;
Ansi based on Dropped File (nsp847A.tmp)
Clique em "Instalar" para iniciar o processo de instalao.Escolher o Local de Instalao0x000CEscolha a pasta de instalao da traduo#32770100610201019100110231024Aguarde o trmino da instalao da traduo100410271016openhttp://www.gamevicio.com.bropen http://www.gamevicio.com.brConcluindo a Instalao de 40u45u100u0x40000000|0x10000000|0x04000000|0x00010000|0x00000000|0x00000C00|0x00000009|0x00002000BUTTON125u0x00F1user32::SetFocus(i)Jogar Manhunt 20x40000000|0x10000000|0x04000000|0x00010000|0x00000000|0x00000C00|0x00000003|0x00002000user32::SetFocus(i)Ver Notas Tcnicas da TraduoVisite nossa pgina - http://www.gamevicio.com.br175u0x40000000|0x10000000|0x04000000|0x00010000|0x0000000BLINKOnClick0x00F0Notas.htmlopen Notas.html10371038\modern-header.bmp1034103910281256 10351045Deseja finalizar a instalao da traduo?kernel32::CreateMutexA(i 0, i 0, t '') i .r0 ?euser32::GetWindowText(i r1, t .r2, i r0) i.user32::ShowWindow(i r1,i 9) i.user32::SetForegroundWindow(i r1) i.SOFTWARE\Rockstar Games\Manhunt2\1.00.0000InstDirSOFTWARE\GameVicio\Manhunt 2InstallPathVerso1.00-111H uma traduo com a mesma verso instalada, deseja prosseguir?H uma traduo mais nova instalada!A traduo antiga ser atualizada\1.gif\newadvsplash.dll/BANNER/NOCANCEL-28001500show\s.jpg/waitstopindex4.htmlnotas.html\s0_datacont1.htmlcont2.html\ts_filesadn.gifalf.gifart.gifaup.gifscroll.dflt.jsscroll.htmlscroll.jsscroll.tpl0.jsscroll0.css\nsWeb.dllUser32::SetWindowPos(i, i, i, i, i, i, i) b (r0, 0, 8, 330, 0, 0, 0x0200|0x0001)1046User32::SetWindowPos(i, i, i, i, i, i, i) b (, , 0, 0, 498, 57, 0x0200)\Delay.dllCrditos e Acordo de LicenaLeia os termos antes de instalar a traduo1018User32::SetWindowPos(i, i, i, i, i, i, i) b (r0, 0, 0, 57, 498, 244, 0x0200)|DelayButton\index4.htmlShowWebInPage1036User32::SetWindowPos(i, i, i, i, i, i, i) b (r0, 0, 23, 73, 450, 228, 0x0200)Leia as informaes abaixo com ateno\Notas.htmlPasta do Jogo no encontrada, use o Sistema de Localizao\1.ico\2.icoEncontre a pasta de instalao do JogoPasta do arquivo Manhunt2.exe15%100%0x40000000|0x10000000|0x04000000|0x0000000796%2%Tahomauser32::GetWindowLong(i , i -16) i .r0user32::SetWindowLong(i , i -16, i |0x00000001)Escolha um dos tipos de pesquisa84%16%Pesquisa Manual22%25%13%Voc localiza o arquivo Manhunt2.exe79%33%400x40000000|0x10000000|0x04000000|0x00010000user32::GetWindowLong(i , i -16) i .r0user32::SetWindowLong(i , i -16, i |0x00000040)user32::LoadImage(i 0, t "\1.ico", i 1, i 0, i 0, i 0x0010) i.s0x00F794%46%0x40000000|0x10000000|0x04000000|0x00000010|0x0000100050%user32::GetWindowLong(i , i -16) i .r0user32::SetWindowLong(i , i -16, i |0x00000040)user32::LoadImage(i 0, t "\2.ico", i 1, i 0, i 0, i 0x0010) i.sPesquisa Automtica27%O instalador faz a pesquisa e voc seleciona uma das pastas encontradas58%Pastas Encontradas:23%70%20%26%330x00000100|0x000002000x40000000|0x10000000|0x04000000|0x00010000|0x00200000|0x1000|0x0040|0x0100|0x0001LISTBOXOnChangeuser32::DestroyIcon(is)user32::GetWindowText(i,t.s,i8192)0x0188user32::SendMessage(i , i 0x0189, i , t .s)0x0028Manhunt2.exe|Manhunt2.exeSelectFileDialog0x0184\nxsGV.dll/end/can/h/max/posLocalizando o arquivo "Manhunt2.exe"
Ansi based on Dropped File (nsp847A.tmp)
Clique em Abortar para parar a instalao,
Ansi based on Dropped File (nsp847A.tmp)
Clique em Avanar para continuar.130u55uShowgdi32::DeleteObject(is) ser instalado na pasta abaixo. Se quiser instalar a traduo em uma pasta diferente, clique em "Procurar" e escolha outra pasta.
Ansi based on Dropped File (nsp847A.tmp)
Clique em Terminar para fechar este assistente.&Prximo >Personalizado< &VoltarClique em Prximo para continuar.Pasta DestinoP&rocurar...Selecione a pasta para instalar o :&InstalarClique em Instalar para iniciar a instalao.Mostrar &detalhesCompletado&Fechar$$\wininit.iniYLYLYhY|YYYYYYYZZ/ZHZXZZZZZZ[[#[5[@[
Ansi based on Dropped File (nsp847A.tmp)
co0lo9xk6:oZvG<+/T+m=kRS/!x|X@M}rOsp-N-Eq8pgX?Qmu)e|
Ansi based on Dropped File (nsp847A.tmp)
CoCreateInstance
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CoInternetCombineIUriCacheSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Com+Enabled
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
COMCTL32.dll
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CommercialDataOptIn
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CompanyName
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CompareFileTime
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CompatDll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ComputerName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
cont1.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
cont2.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
contato conosco.</div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);">
Ansi based on Dropped File (cont2.html)
Control Panel\Desktop\ResourceLocale
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Cp@!RpNo@-oTH]
Ansi based on Dropped File (nsp847A.tmp)
CreateProcessA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CRED102\CRED103nCRED104CRED105CRED106@CRED107@(CRED108RCRED109@CRED11CRED110CRED111@B CRED112@p CRED113 CRED114 CRED115@ CRED1162!CRED117J!CRED118
Ansi based on Dropped File (nsp847A.tmp)
cRIJx=C{Ae89+s7BSSprN5O8-ND[dYO@cj}}D/k>Dg_SJE
Ansi based on Dropped File (nsp847A.tmp)
Cs0^y~#I|gb{]2mZy!73QT1k#_)=w=G8<:j'@{s_(5l'fx$&
Ansi based on Dropped File (nsp847A.tmp)
CSS_Compat
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CurrentVersion
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CVListXMLVersionHigh
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CVListXMLVersionLow
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
cZgjJ,@D(2i."\D"1>^I3By~Dz,cn/~g|EY8/D/gME_A}iGQ&.?k.{Q<x3Jj1e-~G5~Or^g_C'K{5y
Ansi based on Dropped File (nsp847A.tmp)
c~Y(7Y$~SIZ'tv^o{B"%'S~[?.R_5Ku~IaUN/tP
Ansi based on Dropped File (nsp847A.tmp)
D!!S2A0S]2E .S<8h\xBOh<@n`r$cr
Ansi based on Dropped File (nsp847A.tmp)
d!@NFP<*(CX<a)Ds_
Ansi based on Dropped File (nsp847A.tmp)
D!PhXNej[%GvX]t5dm&0ZnWi"(T_Qv^o9cUL>O1o#LOa><[I-]StCt(dD>-YD}N+m'<w^
Ansi based on Dropped File (nsp847A.tmp)
D$DOD$@PDVBYYD$D1D$Pjt$Dt$Wt$T'\$43K;D$Du. <SV4 |$ WSV0 |$uV, D$(|$$ <uVU( WVjWWh@U u|$,D$DtCPj@ u
Ansi based on Dropped File (nsp847A.tmp)
d-{b[v*u7j5vC,g/;?d%y=B>,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,CUJ=nPAuO)]y}r>RRI|?,<
Ansi based on Dropped File (nsp847A.tmp)
d.` =:)?';x~!,}Yxs*j$]xb*7&[0dP
Ansi based on Dropped File (nsp847A.tmp)
d.innerHTML = g1.getText();
Ansi based on Dropped File (cont1.html)
D0V 3jX^U}u2jjgj PP Phpju8 uYjX3}uEf=ufu`4}uuL 3]UW3Wh=Wjh5h4h ;L0ud43XV5d PtAWWEWP` t0EP5L0\ uEPX EPT 5L0=L03^_UQSVW E@0ED0EH0E3PWWhWW=L0=`4=d4 ;T0t,L0;tPt u9=d4uj
Ansi based on Dropped File (nsp847A.tmp)
D5=_ZA)[^D9*(/S/oM
Ansi based on Dropped File (nsp847A.tmp)
D=cGs'vxB5lI$I%?I%)$IJI$R4a!/ocoZmq|zH=~s'[sQ2uu:sonoNP0l
Ansi based on Dropped File (nsp847A.tmp)
d>,MW`>${[YC|>YwHWWosn'kfUpV?(8>ZMQA`PX@
Ansi based on Dropped File (nsp847A.tmp)
d@O;4@8K<<<@&8890,8dd*$ $f! `9G,A #uD(0kXl@B0,(J."4HN,0&ddd41VcdHf@c@`4&rTS=K2r0,,2%,Fg0h(G#?&E|Uqo#Zf
Ansi based on Dropped File (nsp847A.tmp)
D\6cw@Q@Q?]~UyOBh{{VNnr^N\v]?[SxMX'O~HifSx
Ansi based on Dropped File (nsp847A.tmp)
Date: 07-09-2003 (mm-dd-yyyy)
Ansi based on Dropped File (scroll.html)
DbWk1~/-T]lC@
Ansi based on Dropped File (nsp847A.tmp)
de Desinstala&ccedil;&atilde;o</span><br>
Ansi based on Dropped File (notas.html)
DE.0??171?F0E?XDWBSH8RMNWWSWNFE%JMNNUNNRYRbbR[YYRNNN[RYSNN[NQ[QQ`\\Q\TODDDDDL>?J<@@A=8885=H5522"'
Ansi based on Dropped File (nsp847A.tmp)
DEFAULT = {'clas' : {'bck':'Back','aup':'ArrowUp','adn':'ArrowDn','itm':'ItemBody'},'size' : [150, 100],'up' : 'aup.gif','dn' : 'adn.gif'}
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Description
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Description: See the demo at url
Ansi based on Dropped File (scroll.html)
DHoC#4r)E)$1V\@
Ansi based on Dropped File (nsp847A.tmp)
Disable Script Debugger
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableScriptDebuggerIE
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisplayScriptDownloadFailureUI
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
dIu~6w\x?/eok6[7~a]`6?8c8,|y)-v
Ansi based on Dropped File (nsp847A.tmp)
Dk('[^+VLGJE0>J><+)a+EVkK}fy]|KJq-*l>xqIkso/m
Ansi based on Dropped File (nsp847A.tmp)
do processo<br>
Ansi based on Dropped File (notas.html)
document.body.onmouseout = function () { move(1) }
Ansi based on Dropped File (scroll.html)
document.body.onmouseover = function () { stop(0) }
Ansi based on Dropped File (scroll.html)
document.write ('<iframe id="Tscr' + id + '" scrolling=no frameborder=no allowtransparency="true" src="' + Tscroll_path_to_files + 'scroll.html?' + id + '" width="1" height="1"></iframe>');
Ansi based on Dropped File (nsp847A.tmp)
document.write("<div id=aup class=" + o_class.aup + " style=position:absolute;z-index:1><img src=" + o_up.src + "></div><div id=adn class=" + o_class.adn + " style=position:absolute;z-index:1><img src=" + o_dn.src + "></div>");
Ansi based on Dropped File (scroll.html)
document.write("<iframe style=\"visibility:hidden\" height=0 width=0 allowTransparency=\"true\" src=\"" + items[i].file + "\"></iframe>")
Ansi based on Dropped File (scroll.html)
document.write("<script language='javascript' src='scroll.tpl" + n_id + ".js'><\/script><link rel='stylesheet' href='scroll" + n_id + ".css'>")
Ansi based on Dropped File (scroll.html)
DOMStorage
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DragScrollDelay
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DragScrollInset
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DragScrollInterval
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DTP?>F?JPE0>?FU74>FFEG^D]QNQ[NRS^D]DD]X^U[[Yh[Q\TVU_.DXXO?4>DXXOL00>25H55H22]QNS?F?6#E?F>0?UE?DGDDDQNS[Q[WT]]XXTT`ZYYS\\PT^X^0BD>255QQQQQUL?1.01#14?FG_?G]_DNSKNQQWNODXPT]V\[[YR\\\\SRDX]X
Ansi based on Dropped File (nsp847A.tmp)
DU^??PQU..?SF1?1F?UGDX^XEE]WWZ8RQSNQDPQQQ\QNYbRNMQQRYRU]HD0FA2=HH5
Ansi based on Dropped File (nsp847A.tmp)
dUkB~y_9Laf[usBOdkbtjuR9fiWIu^>MVbxsebvP8w<q8n[pmvR|-uLnfgqc6{}{eeenmm*qxJX
Ansi based on Dropped File (nsp847A.tmp)
dUkB~|qwdpsjsy_9Laf[usBOdkbtjuR9fiWIu^>MVbxsebvP8w<q8n[pmvR|-uLnfgqc6{}{eeenmm*qxJX
Ansi based on Dropped File (nsp847A.tmp)
e seu contedo. As tradues da GameVicio Brasil</span><sup style="color: rgb(180, 180, 180);"></sup><span style="color: rgb(180, 180, 180);"> no tm fins lucrativos. Caso
Ansi based on Dropped File (cont2.html)
E!ava5tFYC^^G?ou;QD<1:|P3 U{Z{xBtv{2n{}Gl-3b6\w_]{{Qv{T61{)2UGfh}|]a'p1v3oV@Zm!y]Pt
Ansi based on Dropped File (nsp847A.tmp)
E1>u}ugz7'L$4$|.Jg97qPJK ^kV3fcHr%7+[3,:c+OZGRpXm6OLPZv[
Ansi based on Dropped File (nsp847A.tmp)
e2F2$!znEH(A"F ,<J"lQrI&mYI(r)
Ansi based on Dropped File (nsp847A.tmp)
E64~k:;29i6kACn:fhNBbH3d,jC;-!ERX!|eF"{YP<$lh<]
Ansi based on Dropped File (nsp847A.tmp)
E;rLiblG~U ]VkG->#;m(|/YxIzVs7!!![l'rk@|AC9CH?;wJ 0s:sAll1vj@Le{9\1Im+)p#l
Ansi based on Dropped File (nsp847A.tmp)
e=~aiWgTw~G<O^xo1&@6^R}?^,#&RG|@2_KXQ)X?|[]o
Ansi based on Dropped File (nsp847A.tmp)
E@i7{]sbxn._vCDY6Gs8hNfe'vrF4i2>m>'}.T6e1N3~n6G&uQs?r)0|Sbl94gBw~?
Ansi based on Dropped File (nsp847A.tmp)
E]'uda}9v[?T>J>:B~)
Ansi based on Dropped File (nsp847A.tmp)
e_frm = window.frames[k++];
Ansi based on Dropped File (scroll.html)
eBd|Q8Lw|"Hg[[//^@%*J-[\69~h8}
Ansi based on Dropped File (nsp847A.tmp)
EBPcRD{\G9ruJy}osfJHUtK4I4gSRJHz-PSj! 9 jo;93<uQ&H#{`@GSxF
Ansi based on Dropped File (nsp847A.tmp)
eCSDH8O=Xrsi7w%,J!N1^^=^,Yt}N?oPm]:~*gxK-"P_
Ansi based on Dropped File (nsp847A.tmp)
ED_E^UQQP?L0.0.1GGE1?8=58KNKHHKK=Y=RRHR=5W8@6?F@@?NQG+
Ansi based on Dropped File (nsp847A.tmp)
ee[x<???@@<==tSc>((y>==npi||=44!,XH*\#JH3j CI(S\0cI8s@
Ansi based on Dropped File (nsp847A.tmp)
EF4I??##%$7064B1G?UGDD=WKRYNQQXUP\NRRWbYRSQQQ[[QQS_I>J;A2==5=11E?1...#&440F4FGEDDE_^ED5HH==8RWBQ\NDG?TNNQRRYRQQQNP\NWYhg169<;+'58H5==
Ansi based on Dropped File (nsp847A.tmp)
efW6`=T%o?{(-I0~/iwl[||jw8wX
Ansi based on Dropped File (nsp847A.tmp)
else if (items[i].file) {
Ansi based on Dropped File (scroll.html)
else if (n_pos < - item.height) {
Ansi based on Dropped File (scroll.html)
EnableHttp1_1
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
EnableHttpTrace
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
EPs03@039=Pv$3Ph @4d0G;=Pr3_^[UEVPEW}hRPE5PPWu=P5P$PVx0MQP0EjP3VW0WhVj5P0;Puh@>cMj+MQM+MQuuWP0hjV|0WjP=P=P80P$05PP=P_^3U(PSV580WPjP$0P<]}uh@jS7u1AE9EEPEPEPEPjWth@FSj,PE@EPiP5PjP(0=0h@SPuuPiD
Ansi based on Dropped File (nsp847A.tmp)
EPXEu~YPE}EEP{PyPwP[Z^XYQMEE<uMEEEYEMuHXU%<@%D@]^_[]USWVEPPYX44uZuMM@M@P@L@u0ZXU%D@%<@]^_[]%P@5X@j@0t$P0\@Vt/0t)WFPW0
Ansi based on Dropped File (nsp847A.tmp)
Error launching installer
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Error writing temporary file. Make sure your temp folder is valid.
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
eRWY0O wn* 4`%99|\f2x=NZ|6"xgN"/BAu)<{LCp#DG%6+Gl+VJ/G|o37,z9
Ansi based on Dropped File (nsp847A.tmp)
ESliceTypeImg boundsObjcRct1Top longLeftlongBtomlongRRghtlongXurlTEXTnullTEXTMsgeTEXTaltTagTEXTcellTextIsHTMLboolcellTextTEXThorzAlignenumESliceHorzAligndefaultvertAlignenumESliceVertAligndefaultbgColorTypeenumESliceBGColorTypeNonetopOutsetlong
Ansi based on Dropped File (nsp847A.tmp)
eWWW|"pE~+.U ks53>tTK"($1XO!P
Ansi based on Dropped File (nsp847A.tmp)
ExitProcess
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
expressamente proibida a venda e qualquer tipo de comercializao deste software
Ansi based on Dropped File (cont2.html)
Ez`}}A09ZJ-iV[HC3QZ?y&g$/OH$DFVr0}= 7Ko"
Ansi based on Dropped File (nsp847A.tmp)
E{ts`79x>b@7'P>C)1gS"T*OJ)~57-GplaQzgx~EW+jyS~:0D~q#c^'-|t7
Ansi based on Dropped File (nsp847A.tmp)
f"8{Yo/hVlDY@}?-oorbvnqmzsqp<]%F
Ansi based on Dropped File (nsp847A.tmp)
f'f3G2Yz}5RY644S{gznI?]r/.gLF5vhCs~MWm4nrJBRYa''T/>s~C}
Ansi based on Dropped File (nsp847A.tmp)
F+h}g}FQBa<x(I1{>w}RZj_Tp Ho@7H:f,Yp/F+-a?G&Bs|TpxSX
Ansi based on Dropped File (nsp847A.tmp)
f7)rR%aY ,~+BO.B=^Cqba|pbyIB `]~&)@@`u]HuR
Ansi based on Dropped File (nsp847A.tmp)
f9A<W{=CWI[-I.`[Er;j<~$'.}1a0?:WX=~:/8F/Cd`E3wm{^|@62w@N9X<xWu|L~^
Ansi based on Dropped File (nsp847A.tmp)
F;>QTs4I+1wwW W<*1}tX=B2<,;^/H<maBO~_c)?OIe].VunI1xU
Ansi based on Dropped File (nsp847A.tmp)
f=%PVh@WH@h@TW0@
Ansi based on Dropped File (nsp847A.tmp)
F>+U RRI)LME&su5'Y))UGILFx~+P8s|UH$+H8)(x5JFa7)n#;[fe/`PL2 yE~Qdwr~,iF,0;?^E!}L2!"`[!&
Ansi based on Dropped File (nsp847A.tmp)
F_D]^PP]TL1$1074?.&0?G?GEEPS=88FNNAW5WNRYRNQS??g&JQQTLQFLOFTQYYKSTSWQRZZ[QNSZZ==W@NHKF85'+2
Ansi based on Dropped File (nsp847A.tmp)
fAO_PB/ A>-.w_>$"x/j+
Ansi based on Dropped File (nsp847A.tmp)
feedccLnvxwwwwvvwwxysY<;;[lrsohbghW
Ansi based on Dropped File (nsp847A.tmp)
fF:cw>Z.?&>xT./4=QHT>,p2TnW"Z~yC2XT(azCK
Ansi based on Dropped File (nsp847A.tmp)
ffqW:RNP+SQUZ+;a_UE]_`^HTgQR&j@{tiaWa];CfQ/Ju mCbtVNC~;M+BCYe}
Ansi based on Dropped File (nsp847A.tmp)
fge=7,m(1Z.Dqqqh>xGq-MB1(S$*AwHE[C(}
Ansi based on Dropped File (nsp847A.tmp)
Fh5;|$Rqs,hOfxdN#]{CF+jyW2HV9j8_4.m `H@lt+I-o3;WtuP$~H$9JxPB9X.;P
Ansi based on Dropped File (nsp847A.tmp)
FileDescription
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
FileVersion
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
FirstRunComplete
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
FK)u>QhA~Gd59I)H"(/P9A *;u3}0s8X>:J
Ansi based on Dropped File (nsp847A.tmp)
fKIX$ )\lFc,5rV$<afHv^*83fY,<Gq$820\R@sqBXC r-`sf
Ansi based on Dropped File (nsp847A.tmp)
for (i = n_num - 1; i >= 0; i--) if (!items[i].height) {
Ansi based on Dropped File (scroll.html)
fornecer e disponibilizar gratuitamente este software. A equipe GameVicio Brasil</span><sup style="color: rgb(180, 180, 180);"></sup><span style="color: rgb(180, 180, 180);">
Ansi based on Dropped File (cont2.html)
Fp>-,,E{~#xb9(_:zu%._X5 )^'
Ansi based on Dropped File (nsp847A.tmp)
FqXhmAlvnFYDmy@nhHTfkg@).U~A@Jtznl]'Oe"%3z"%hkF=
Ansi based on Dropped File (nsp847A.tmp)
FrameMerging
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
FrameTabWindow
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
FRFJktC+Xl:b8;Nwg*7}me,gU wb35\|+FtR':=P
Ansi based on Dropped File (nsp847A.tmp)
FtkIo}o<yP47<+]Ozsi]q`_?~[E
Ansi based on Dropped File (nsp847A.tmp)
FtpDefaultExpiryTimeSecs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
function () { main.style.left = n_pos }
Ansi based on Dropped File (scroll.html)
function () { main.style.top = n_pos } :
Ansi based on Dropped File (scroll.html)
function getElem(div) {
Ansi based on Dropped File (scroll.html)
function Tscroll_init (id) {
Ansi based on Dropped File (nsp847A.tmp)
Fw<pd6m .0c0wC^O<_E0~Cy~C7>=_,^~,= _uk"&H,+Q_s$a7^woc?%%xn4A_%#@'}2& j|e!_&~WLS=ar8~
Ansi based on Dropped File (nsp847A.tmp)
fWAF7jjSU7<0|7)7xjjSUD$$OD$F0}J-\$u
Ansi based on Dropped File (nsp847A.tmp)
Fz]`h_$?a|1ts&IxAww-D}_6cO07,T,}zUn$r">=5uRO<Sl2$2i?M|EN
Ansi based on Dropped File (nsp847A.tmp)
F|gg5\(-p51>bL4PF{cio1ct<'g/ZM):
Ansi based on Dropped File (nsp847A.tmp)
G#3EmC)|C@Gxm?NXy#Kx1cC[;5Zz<O1)StCNK\(kXX4JB|~=yt_@oU!2%zW
Ansi based on Dropped File (nsp847A.tmp)
G$EF{n>T{H*9u(1'P~=iU/0!}khFR*Gh_]+OO9hsn{-r
Ansi based on Dropped File (nsp847A.tmp)
g$M(Y9{8 0a"/V}P
Ansi based on Dropped File (nsp847A.tmp)
G(8'qvc{8R{Is7=PG+v#nRU,LSZQ!^(g[-8W;8.G_qo|X>!nM5~pnzw_EW/bZ[-&i}gR
Ansi based on Dropped File (nsp847A.tmp)
G)37VW,|XyKN__?2#&Y[H~'(_g3>B'*{kDRQ2<Zci
Ansi based on Dropped File (nsp847A.tmp)
G/Dz"_n:N^lL>qpy{"o1')%tn}.%%W7#fxyJ#T8(DNcE+u2?yQ<
Ansi based on Dropped File (nsp847A.tmp)
G0X+3xNjSyK7f?)3u}/6.E5%>>>uO|c)}Jr'6r
Ansi based on Dropped File (nsp847A.tmp)
g1.replace.all();
Ansi based on Dropped File (cont1.html)
g1.replace.bl();
Ansi based on Dropped File (cont1.html)
g1.replace.nouser();
Ansi based on Dropped File (cont1.html)
g1.replace.t1();
Ansi based on Dropped File (cont1.html)
g1.replace.toUpper();
Ansi based on Dropped File (cont1.html)
g1.replace.user();
Ansi based on Dropped File (cont1.html)
g1.setText(d.innerHTML);
Ansi based on Dropped File (cont1.html)
G5@&64|g=P,jGKA&xQeYG~T6!'.3R15DYr+jfhod!GVzITY}jbo4_)K^'/8O|\39c
Ansi based on Dropped File (nsp847A.tmp)
g8dp+Y1ceA7bx2c5[L|]z+h\[8eru6
Ansi based on Dropped File (nsp847A.tmp)
G;LxqC`X)!|D|Z]vxi=M|;8lE}/kn6_l<bD)@P^Cv1,=Wc+-%#2xeaq~xAu6 @m;Z
Ansi based on Dropped File (nsp847A.tmp)
g[8?)Mf:'W,`+UzG:_MRWt >p>.g5hzs{]dws#k='}EV)onu)~+pwF&sw1-c+>:?^|?&~xd)k)LC /u
Ansi based on Dropped File (nsp847A.tmp)
g]?&\#}IucdY3XYBz-c=[_uM':dG,f"!f"a
Ansi based on Dropped File (nsp847A.tmp)
G_qtFW{ax"7)7+0'w?|#WWL{k'/k<[{Fro2'~,XaC-{'<x:=|F$H?zK'iG$tGR{av@'(KANO{cxL=
Ansi based on Dropped File (nsp847A.tmp)
g`;dfHg!6%A+EN$7u?I r(TQ!+]} W.E9JE,8l
Ansi based on Dropped File (nsp847A.tmp)
Ga!))'oS%9'!
Ansi based on Dropped File (nsp847A.tmp)
GameVicio Brasil<sup></sup>, a maior comunidade brasileira de&nbsp;jogos.</div></body></html>
Ansi based on Dropped File (cont2.html)
GameVicio Brasil<sup></sup>, a maior comunidade brasileira de&nbsp;jogos.</div></body></html>DEFAULT = {
Ansi based on Dropped File (nsp847A.tmp)
Gb'O}_U*p?)CA;HnPOx*_\,,!DO1HvV
Ansi based on Dropped File (nsp847A.tmp)
GD2SwUW?cJABu!32/FkU`><x"1tQ.,b}`=-[ey/=Q6w_^5.xf}?Sk
Ansi based on Dropped File (nsp847A.tmp)
GdPF+jkK"Ddt<Ga&+(Js2s=PcekM}\BqN}m#3iy/|$3\We/#?p:_>~`]@vI_sG~:
Ansi based on Dropped File (nsp847A.tmp)
GetClassInfoA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetClientRect
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetCommandLineA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetDeviceCaps
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetDiskFreeSpaceA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetDiskFreeSpaceExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetDlgItem
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetDlgItemTextA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetFiAtibu6s!S}+'M3uHand^AllocuFsm}L4rarsD*C6 se
Ansi based on Dropped File (nsp847A.tmp)
GetFileAttributesA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetFileSize
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetFileVersionInfoA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetFileVersionInfoSizeA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetFullPathNameA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetLastError
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetMessagePos
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetModuleFileNameA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetModuleHandleA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetPrivateProfileStringA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetProcAddress
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetShortPathNameA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetSysColor
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetSystemDirectoryA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetSystemMenu
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetSystemMetrics
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetTempFileNameA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetTempPathA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
getText: function(){
Ansi based on Dropped File (cont1.html)
GetTickCount
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetUserDefaultUILanguage
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetVersion
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetWindowLongA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetWindowRect
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetWindowsDirectoryA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
gF# .((,0IB"H_Gx0FPH )rnRQ@$3on49t
Ansi based on Dropped File (nsp847A.tmp)
GGqq||dd88 |||fff&&&---VVV#aaggkkZZ======)((t--0000222233558888!!D 77`WWbbVV..K
Ansi based on Dropped File (nsp847A.tmp)
GG}|/ xxI 0rh<+~JS?Ls}Y[/}IDJ,4q2a|'8X
Ansi based on Dropped File (nsp847A.tmp)
gH{6;*CA8_Bfa=t+Dqy0;Dx`SWXga$/"!^X@XX'fa}#B)-9AgV
Ansi based on Dropped File (nsp847A.tmp)
Gl!/{}.;QT!]PvC|vAMT,e>yL7x<_Z4O7(};hh=NboFS%U]=w?G(jt(
Ansi based on Dropped File (nsp847A.tmp)
gl0?1{@ng5n*8+V{_Nt@c<[;}j=v}X5WS36ft?j
Ansi based on Dropped File (nsp847A.tmp)
GmH"(%5oKsij.ZHMMYJ*9&eoQcQr=OG=8.`CA{0o:hw0cAO1YS5T5~x_
Ansi based on Dropped File (nsp847A.tmp)
gn9w3*&c*q[p&Ed$a~f#G}NC7*lDn>X,#h>I;AOF^_KW#()Fc`
Ansi based on Dropped File (nsp847A.tmp)
gO_x^Y%mw{"pQs@1||Y?B}Z=^/
Ansi based on Dropped File (nsp847A.tmp)
GoNPER8*}.?S)]>U|t/kO?w]m|Cf<EI$DI$;@<.kT{@>CI~'FT=d}aiG;)Ou3Yq<v<m*a.D{h*K
Ansi based on Dropped File (nsp847A.tmp)
Gra~y\c>*Tn|TX()}8i=IT,%n{}WwU_/L(VS I#WKQjbUQp>>OpS5Q7>*0{*"7}N77^D3
Ansi based on Dropped File (nsp847A.tmp)
gtk|xgg8>#~ONXta{Cqnx~=q.vI:|^9n5Xc&alh3~D'U&S!yYd/,1GSSVzV:yE
Ansi based on Dropped File (nsp847A.tmp)
GTQ_O_o>:b:YXA.fM/D}a5@QdGfN2QX9;|%U->_7E{~j-*Xt~wQ
Ansi based on Dropped File (nsp847A.tmp)
GU3:+>O!|T9DYc:CKCV5:DT5/_/BYY-H-^u]iEwg[&rx_
Ansi based on Dropped File (nsp847A.tmp)
gUE^QUQPUP?DXB40#0DEDDGB2==2,=8=5Y55RNNN=@AAAAB@44AFL>P?L0^TUEQUPSFGX17-4#1E)K=K==K885y=5YSNQNQBF@A@@B4?@@??7?PQ^]XXT_^OTUTU1ED%/%%&$#111D)BAK=8==5(5HHZRRNOPBQAA4J@&)JA4.FN[c#_]UQSRTL?TL?IE7>F0#10D_ED)@FA=K8==5H==NPS[PPJF)@4@J40F?TUKF?#$$]EgSBRSP??GLLED.%01DDED@F@BBAR28885H=55ANRSQPSA)&&F76?UQS##GTBQQSSS?1E0?E%#$$EDDGEB4)BFFBAA==B=H5H8H5=RRSBP?F%$4?FBU_UD0#1^^]E]gQPPPNNF4FF.7F?0.1$$DDGED&44?@ABKK=@K5H8555=5RWWYQSRR4%?#$0IFK0L?EB_0DXOOQUXXOTTPQQRYUJ??66777100?$4DD?_GD%%4?>@KBKAKAK5H88H5'YW=N[YRR?$$/&44?/60QQ?EEDD]]^_]E^PURQSBTQSUNS?UA?/6)))K&%4#100ED0???7FAKBBKAA58=8H5(==8RHRSWKLL#$0F?..DE]DXEDgU]]^G]DgSQQUSSUQQNNcRPUPF??L144$),%$%1.1DD0?6%4?FBKA@@AK=8=858HH==KKNRNNNYF###.$_B_X^XBYS_XT^XX]TNQXDT^FPQSPQYNPPQRWRF17QRF?44?),,2%$#%1.D1$#??&4RK@AA===8555H58=2A,FRRZWFE%#UYKUTGOSWNQQUTFTOPPUT?TOXUNUPUFQUUQQQQ?B@46>J>4@/%,,&0DE.#00%))44BB@AQ=8==5=8'82A,,R@NRW__E.06F.#..04?0FQFPPPT??]^TL?GG?D?ULPJFFFQQFBBAB7FJ44@%&&0$%DEGD1%4&77?4FJ@K58=2288=2=(2AKKA@4PBSKQ70?BDG$$####$%%/$0I1QB?E.FBF?E..1>F@@BFJJK@@NR@?,22@@,,0%%%D$$7$%$$%)&FBABAAA==8=2=82A=KK2A?S?B?#06IB_$$$$&&)$$41FF1.14P4?L..$?F@@F4>FFAFFQFFBy?)&
Ansi based on Dropped File (nsp847A.tmp)
GvWoEziK=Dkw2_u1C}B%A{nz._ ^P]ztNCjM["?nX|i;#-O$iD|kG
Ansi based on Dropped File (nsp847A.tmp)
GY-1d,NzLjOMI~g].zs<>m?Bzc~]{+8J <Gm m-K+KQPZ^@ySNOlOv'"??6{2p=x;p}j^
Ansi based on Dropped File (nsp847A.tmp)
GyV{p-*s ></fv}]fySeNM
Ansi based on Dropped File (nsp847A.tmp)
GzBN3:+W<L](~[|iSY_175|Mw6h@`SzxFE
Ansi based on Dropped File (nsp847A.tmp)
h = LOOK.size[1] ? LOOK.size[1] : DEFAULT.size[1],
Ansi based on Dropped File (scroll.html)
H u-.H81oDGx z#+2Ob~B^/H[*h|?a8o<.A*0 CD|41"({POX3y
Ansi based on Dropped File (nsp847A.tmp)
h&&+]GN(-rp`H`a R#h:1aCc84&-*q-y'{C3q8wZXdpB7@L0|_P3CD&NxS\^jO:v8H DD;/
Ansi based on Dropped File (nsp847A.tmp)
h+EJ"eCD)@PIA7>h:t8@(:Hj/z1:Riq]E;C
Ansi based on Dropped File (nsp847A.tmp)
H,A`0LaP|M}YASeqq+"qR-Z2iA~UcD,:oo(Ne.2bc.FI%&2lTwIAs)pDoTsZez#n
Ansi based on Dropped File (nsp847A.tmp)
H/n}S0^j+j=I6OJ>\p{gGo?oY/}P<k5
Ansi based on Dropped File (nsp847A.tmp)
H0-4";P1_2IV/~G^=vP(?GSx?\B~@4[ha'wQ~_9dQ
Ansi based on Dropped File (nsp847A.tmp)
H0z4,u;A$k,|t<9z:$TxZ=1m{<+.0(V+wly6ojm7WGW'7l
Ansi based on Dropped File (nsp847A.tmp)
h1 .version{
Ansi based on Dropped File (cont1.html)
h6`V[-~FzH@cscJ@o|LS-MM=}xp9sn/y3A{;#{`Mj)8(8HoyGtyg_g`
Ansi based on Dropped File (nsp847A.tmp)
H6b<O]]`+b-G[&/;i0`})rntH#[}6"^"]4?=V"N*
Ansi based on Dropped File (nsp847A.tmp)
h=q#*(Ed`h6>?'Ld?r2%a"Q=yn8>:l|/"Vr~-TwJZ
Ansi based on Dropped File (nsp847A.tmp)
H@M3@@=@@tH@PXu
Ansi based on Dropped File (nsp847A.tmp)
h@SuuPiDhx@SuuPiDhp@SuuPiDhd@SuuPiDqhT@SuuPiDMhL@SuuPiD)hD@SuiPu
Ansi based on Dropped File (nsp847A.tmp)
H]=f7>mSt0&fge9wFym)d^}W[
Ansi based on Dropped File (nsp847A.tmp)
H^f8:DtBuC<>c/_,=`eK.Qc~[kYQ&.L0sC/19vGn`=8f#~!s
Ansi based on Dropped File (nsp847A.tmp)
H`@6@DZMS Sans SerifX001070B0H0000000.151I1O1U1b1r1y11111111111111 232:2?2J2[2~22222222222333"32393D3L3V3b3p3y333333333333
Ansi based on Dropped File (nsp847A.tmp)
hA}c/!!#\5v'bI4s
Ansi based on Dropped File (nsp847A.tmp)
hB#:(`rS L6sLauusV ,)6/Z
Ansi based on Dropped File (nsp847A.tmp)
hDh"ShT'iU7H#{V[L=,}X%.H1t?w=+3^boyX#g7)?-do(
Ansi based on Dropped File (nsp847A.tmp)
HH$T\T! (5H8[\X0$#OX]OJ* "'H5'NXE.X\\N*! 5"*&D$X\\\L!"5 !
Ansi based on Dropped File (nsp847A.tmp)
hhKwbrYni%9sf{(.h`}=7kS7
Ansi based on Dropped File (nsp847A.tmp)
HHyypp >^^oo(//]xxqq;777@@||zzyyii))
Ansi based on Dropped File (nsp847A.tmp)
hK.uSWUf!!<lQ`U,D61N.3D
Ansi based on Dropped File (nsp847A.tmp)
HM'U{{u1NscrWUskT@~?GM:/PrV6/XQm~}02eoh=kR3faSV+
Ansi based on Dropped File (nsp847A.tmp)
Ho&G'+P~^E5vW@y'MP1(_N2Z_~(lqlk@)?FQMC
Ansi based on Dropped File (nsp847A.tmp)
Hp;qDYMgjs>aDv?8q1\||8}HK@.Zm3~1~0zqcIZ'Qte#G<gBZ
Ansi based on Dropped File (nsp847A.tmp)
hREVLVRRIFLE_A@RMBBACKRSETBhRTMMRTPMRUSSAVEC,SAVEERRLSAVEG@bSAVEGAMnSAVEGT@SAVEPAT@SAVING_PC`SAVSET@~SAV_FAI_PCSAV_GAM@rSAV_SUCSAWNOFFSCENE@SCESEL@
Ansi based on Dropped File (nsp847A.tmp)
HR~#ok{\M,KNd-?m]3]4/}bvj-wzopvtP%db=x}B\J{QWZ|>M/C\=kqs/uMi\2|w|
Ansi based on Dropped File (nsp847A.tmp)
HttpDefaultExpiryTimeSecs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
hU;HyI(7?W9:~ptneh>g,/}a
Ansi based on Dropped File (nsp847A.tmp)
Hulx"D$LPHf{MDDV@DX:%r?HMLsvB?1T].mbf:z_ihPLZM5B0{MS|9${3pSG#TT]
Ansi based on Dropped File (nsp847A.tmp)
HUPYYU0L$ 9|$_^][YVt$uH@@@@j@hj
Ansi based on Dropped File (nsp847A.tmp)
hv+fOJ"s**}^U_1QO>DO%`]j+!Gjwl8Jf{#W]%6dOTcBz3c\b595.i$3
Ansi based on Dropped File (nsp847A.tmp)
hVjc6F}]C~lWlO?*iigU#v867)t9__)?eV>cu'C@suHLJ8SR@GqzqOJ_'
Ansi based on Dropped File (nsp847A.tmp)
I(5j/on;~qW=ro?k$^@IY}>mr.W6`,_Bt~'`_K'8^+|#_5J
Ansi based on Dropped File (nsp847A.tmp)
i(t)0n9a|*e$'{$1D,C<mPvQ<@F
Ansi based on Dropped File (nsp847A.tmp)
I0P(m{a'^-1Ek$?2[:%[5ax?
Ansi based on Dropped File (nsp847A.tmp)
i4O]a~jTe>}pwonK/(z7>qo_0A~[u8mTp?rS1//<:V*.BO~5TY1o])Zn"|n]dH
Ansi based on Dropped File (nsp847A.tmp)
i>$Fw,eb]ON(\zpP>X<99?u4ZMmMyujP3904kp+yT[7!o|^mI2cvb<~q}
Ansi based on Dropped File (nsp847A.tmp)
i]YC#'O.:Tjcs@^
Ansi based on Dropped File (nsp847A.tmp)
I_|PhDobLz?vg_eXg{LK!oTW?.O/[[X\,|1
Ansi based on Dropped File (nsp847A.tmp)
ic?[AsI|$+}_!p3Ac=n|~.//o\:{/-F
Ansi based on Dropped File (nsp847A.tmp)
iCw>NNnu:6cw{Z!w=E|zA\zw?Jw_L3?_9c*=
Ansi based on Dropped File (nsp847A.tmp)
id6G/w'!~<r__8$X^{&ixZ1}e
Ansi based on Dropped File (nsp847A.tmp)
IECompatVersionHigh
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IECompatVersionLow
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
if (!auto) {
Ansi based on Dropped File (scroll.html)
if (!b_fl) return setTimeout("init()", 100)
Ansi based on Dropped File (scroll.html)
if (auto) move(0)
Ansi based on Dropped File (scroll.html)
if (b==-1){
Ansi based on Dropped File (cont1.html)
if (e1==-1){
Ansi based on Dropped File (cont1.html)
if (e==-1){
Ansi based on Dropped File (cont1.html)
if (e_frm.document.body) items[i].content = e_frm.document.body.innerHTML
Ansi based on Dropped File (scroll.html)
if (item.pause_a > 0 && n_pos >= delta && n_pos < n_astep + delta) {
Ansi based on Dropped File (scroll.html)
if (item.pause_b > 0 && n_pos >= 0 && n_pos < n_astep) {
Ansi based on Dropped File (scroll.html)
if (items[i].content){
Ansi based on Dropped File (scroll.html)
if (items[i].file)
Ansi based on Dropped File (scroll.html)
if (n_interval != 0) {
Ansi based on Dropped File (scroll.html)
if (n_timeout != 0) {
Ansi based on Dropped File (scroll.html)
Ignorar para pular este arquivo.InstalandoInstalao CompletaO Instalador completou com sucesso.Instalao AbortadaO Instalador no completou com sucesso.&TerminarSeu computador deve ser reiniciado para completar a instalao do . Voc quer reiniciar agora?Reiniciar agoraEu quero reiniciar manualmente depoisO foi instalado no seu computador.
Ansi based on Dropped File (nsp847A.tmp)
index4.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
inDiv: function(divId,BL){
Ansi based on Dropped File (cont1.html)
Instalador da Tradu
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
InstallLanguageFallback
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IrNz:U}l4b//a9'<U6{D;DhXPzA!wG(DeTZG,sKgSZAt[HX+ih?w@[m?PZGKj_@3hb{PHcZxtr
Ansi based on Dropped File (nsp847A.tmp)
IT\\\PPJ*(5 :JLH##%$#..]DDTTJ3!]OOTOQ EO\\\\PP:"';PTL
Ansi based on Dropped File (nsp847A.tmp)
item = items[n_cur = n_cur == 0 ? n_num - 1 : n_cur - 1]
Ansi based on Dropped File (scroll.html)
item = items[n_cur = n_cur == n_num - 1 ? 0 : n_cur + 1]
Ansi based on Dropped File (scroll.html)
items[n_2measure].height = vertical ? o_cont.offsetHeight : o_cont.offsetWidth;
Ansi based on Dropped File (scroll.html)
ItIuP0uW0E9EV30uY;;t;u;ttVY{qE+'H!HH!tGBt=IIttjX+tItIIu.j@
Ansi based on Dropped File (nsp847A.tmp)
IxbN/%/Zw_k+qBd;( m_*+|}L!=@xk5fHdG '!!8]@r_jz
Ansi based on Dropped File (nsp847A.tmp)
IYdaPY}^/5u]wcxgs#j}FGotT;D6Z\u)oac+x:'&~5z{/>-^w+7GXp)w_N1z/7w
Ansi based on Dropped File (nsp847A.tmp)
I~1E@#I.'$tGH,hW2 p}'M<<=@@/`@dQ3DR
Ansi based on Dropped File (nsp847A.tmp)
j D$h439L0t9D$uPPPPjXd!p!~!!!!!!!!""$"2"H"Z"l"~""""""""##&#:#L#\#r#### ! #, d!p!~!!!!!!!!""$"2"H"Z"l"~""""""""##&#:#L#\#r####lstrcmpiAGlobalFreelstrcpyA&GetModuleHandleACloseHandleSleepJCreateThreadGetCurrentThreadIdlstrcpynAGlobalAllocKERNEL32.dll^SetWindowTextAEnableWindowGetDlgItemSendDlgItemMessageAXSetWindowLongAVGetWindowLongA,SetDlgItemTextAGetDlgItemTextADestroyWindowLoadIconADispatchMessageATranslateMessageIsDialogMessageA*GetMessageAIsWindowOCreateDialogParamAjShowWindow
Ansi based on Dropped File (nsp847A.tmp)
j"e>vS[_J?NZWfOp|#'.OX <j>P~m8[)#"&-Z>{;qG<?v,Xh[916RFpf=-x1x=K`L/uZlxsOph`?`p
Ansi based on Dropped File (nsp847A.tmp)
j(+_Qwesl-'.$5s9\m,WRmo\oZ8tn39"G,p;*1.sib1 ~ARm
Ansi based on Dropped File (nsp847A.tmp)
j-=mld\cQkkbal0eNbl{WeP|bI-_|eLXaM:t0AJajiCn4Fg`s-D3_L
Ansi based on Dropped File (nsp847A.tmp)
J1#w~Bx_s[{kP60<8/isDG[b.\MwwGH}_D|Jq/MN,~?%s%tSal
Ansi based on Dropped File (nsp847A.tmp)
J4fa~z]-3qR*~h^\Ws6##/U'c[/
Ansi based on Dropped File (nsp847A.tmp)
J6`zA`Ugn1yiFafo%6hRwG"/&U;(Z+j\1,[d&cju
Ansi based on Dropped File (nsp847A.tmp)
j80@0@+^UeS]VW3G;|$<u;}PT IUuuuj@0}u
Ansi based on Dropped File (nsp847A.tmp)
J8@)C@aeI-P#al~-c@?wyCEKHGM!T|7^d$ON'*$>| 7s:.9@N'.
Ansi based on Dropped File (nsp847A.tmp)
J\J~2yM`QG'xi3/o/^#X+L5$[VW'G
Ansi based on Dropped File (nsp847A.tmp)
j_Vh@HOYYu]VP4]YYfTvV]H1QP]fTTv']H1QP]fT%5]fTj_Vh@OYYu_^][T]t_PtQ(@]fduh@jj5PD@]HQP]fTYY5]@D$SUD$UUD$VU3W3@V PUD$(D$$
Ansi based on Dropped File (nsp847A.tmp)
j_x(<CEaL./n>a}cw4}~Rc0G0Jl{OF<hs1[?)1RX?IjYh
Ansi based on Dropped File (nsp847A.tmp)
J`:/^L6OC}*khHUh|Z{1.
Ansi based on Dropped File (nsp847A.tmp)
jbO.GD}X [e?gGFMFxv\l@Gqf_i },;U?E_I cQ JOGc7^qST<uIXigO?_H}I=Cce:&}J'Ie]md
Ansi based on Dropped File (nsp847A.tmp)
jc$.6PE\/|#QbN:($FjI<bYY;>Uy?~:Z/{9\_y00%^R?E&dq+b [;
Ansi based on Dropped File (nsp847A.tmp)
jc.re0m+a %4.cf#4,XY.~i449^Yy3I@VX%@C$a'my) A!I\
Ansi based on Dropped File (nsp847A.tmp)
JE^[]XS|}xG`>B_x}?^P{|D^"Z#fB`dg)df:?Ay} b &k~YHly4%>qW3ww[
Ansi based on Dropped File (nsp847A.tmp)
jfDuv}9S4e&[R3eA*mI%z&>}kk*u9?l_Sy8o ]2SMW;_
Ansi based on Dropped File (nsp847A.tmp)
jgM<w7 JZq;,#i[H|FFw,ShfYEU!wG}PU(
Ansi based on Dropped File (nsp847A.tmp)
jHPPPCs%EMs}hPst0E=p0hPjPsEK$;E|MPt+UMUCtJ%}tjsl0uhs0EVPjPsCtCuCt}u
Ansi based on Dropped File (nsp847A.tmp)
jjj X3A9M3@]3EEE}u=0uu;9HHH^SYhPSrL<3@H8?P9Y!M?]A3U.#$D#;E~Eee3};EeeEEM3U3A}<2MtX09M(uEP@YEEEHA31,0]}Eu"E0,~~P0}u
Ansi based on Dropped File (nsp847A.tmp)
JJJAAA###CCC!!!...S_[B---aaa///988$$$===NNN+++***(((+++---000111222444777999:::<<<???BBBCCCDDDGGGJJJLLLMMMQQQTTTWWW[[[```fffjjjmmmnnnqqqpppiii___TTTGGG:::---
Ansi based on Dropped File (nsp847A.tmp)
JJJfff0//999OOO---===qqq888333poo&&&///@@@888666999;;;===???AAACCCFFFHHHJJJLLLNNNQQQSSSVVVYYY]]]dddjjjppprrrqqqpppkkkbbbWWWJJJ>>>333%%%
Ansi based on Dropped File (nsp847A.tmp)
Jlpb/~?wd>OAgC5/)2-g/UXj=AOhr/g]5G[CJ+S|sx>7+ay?Ej.
Ansi based on Dropped File (nsp847A.tmp)
joW9<v#ja>H#vMc]kyH7F=(^_Sq_A*n-s]_!KyvO5H>.N`wSTMX0}\f`IpoQ~H~')
Ansi based on Dropped File (nsp847A.tmp)
jRX:qC1nZ~G(?a(\f)$Xf`0p>'@@ZHU<0 $o2($/*UF?Vk65Lj;P]*2VAHZc7
Ansi based on Dropped File (nsp847A.tmp)
JScriptProfileCacheEventDelay
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
JSzw)mzUYv"P2/mI?m_0B@"xH(WFVll(`6u
Ansi based on Dropped File (nsp847A.tmp)
JU\R96%Rop~'N]O}}mR!Z]$yIpzezQ=LoyDs#!hUNr$S
Ansi based on Dropped File (nsp847A.tmp)
jv]VCgS%dL*?^Zq'YUUhKwLwO{K"'Z>x|:b([uP}t;Lf[o>kQ
Ansi based on Dropped File (nsp847A.tmp)
jVt Vx 1uPU-| jjD$(jP L$ QVu"T$ RWuD$ P L$ Q 1t]Sj P V 1RjWp V ^_[,,SWhj P L$DT$@D$<S1
Ansi based on Dropped File (nsp847A.tmp)
jW$=aH^ {]_:u(>t[mDRb+EIMB_pA
Ansi based on Dropped File (nsp847A.tmp)
jx')HL.Xc\} [<IJ;m~s2^W6c^*a~
Ansi based on Dropped File (nsp847A.tmp)
jXz >',:v*!\LWp!0.$+PXRS 4
Ansi based on Dropped File (nsp847A.tmp)
JY&*HNkS#e'/P`Q)v57y|^!rz#4ms@W;Y
Ansi based on Dropped File (nsp847A.tmp)
Jzp>mVb7k)WmJ*kW_3>NXO.6V3z_Rqv/.dB(~qxV,5>Y]+w]4uN}<`~O|@J p2TON./wOti1|T
Ansi based on Dropped File (nsp847A.tmp)
k S[eoZmD.=5UtFcCq`OvR+aioHy}hV@P(
Ansi based on Dropped File (nsp847A.tmp)
k#5n?{kmWC?EFZs_J&.>:w}ArsO8Z[N/oDu
Ansi based on Dropped File (nsp847A.tmp)
K.W\hzx|U^??m;(SA9|R\o^''F=4]O
Ansi based on Dropped File (nsp847A.tmp)
K6Rx{u:L8~ep+;rzj%)/NVZ~I|hl
Ansi based on Dropped File (nsp847A.tmp)
K6u`ogR&;6NQ\}DoI$m`xYY6(\a&,O.&:Iy9ObEE{\t&WG{oA
Ansi based on Dropped File (nsp847A.tmp)
K_']vkm|> V(nPFu}_k?6g<fI`8*ZrEubC3m5Im4iM`P{Lb3LcZxcl+#w&mUccjI{ZbV6,@P(
Ansi based on Dropped File (nsp847A.tmp)
ke/<ouh);[}CQeV<{{?i4xo]|r_?>7MDg{]OwLG
Ansi based on Dropped File (nsp847A.tmp)
Kf/y*=[bKy[X>gT0;eZ:nbMCg,VAGw>qz`} ^5Jq1~39Km~\LJ7
Ansi based on Dropped File (nsp847A.tmp)
kf4~`Zy1CQ[L&0/B#)3Y'}n5?)@g.:_CLQ#g9W`E)Nz;MUA>nK&/6B'N?x"=Uh*q`?U
Ansi based on Dropped File (nsp847A.tmp)
KH"<^48xN?952C}g~!oS2Ovw_[bS}[LR
Ansi based on Dropped File (nsp847A.tmp)
kH"F55tsC<Kcw'?D'FR;/3:y_"3 &a{<0B_^tL/??8Fk*CO|&agvL1+iQ~o@txC3i
Ansi based on Dropped File (nsp847A.tmp)
ki=,c?;p$y4)H_T`}0u}'mwO\"J}K-WgO@z6=x~4q1%sN>cJsJ
Ansi based on Dropped File (nsp847A.tmp)
kK]GONAy?[7g+[}w,m@
Ansi based on Dropped File (nsp847A.tmp)
kl3!FZV_Z1U*7V3>4@;t%-9p7tNQn&a[-G^F9-e]~
Ansi based on Dropped File (nsp847A.tmp)
Klb[|-SAG9,KM1YFU>/v4~~QCzDK_d\ZTFii~Fma/meKZn-[rk5ZGZn--
Ansi based on Dropped File (nsp847A.tmp)
kRgIPrx[[[ZZA$)/?"""****ffrVKaaG5De]0;I}nc)3rN||u,#4>c_S6O
Ansi based on Dropped File (nsp847A.tmp)
kS?9|K}7_*1kN?=k(;;w3wR!W}d
Ansi based on Dropped File (nsp847A.tmp)
kWN>tn^,{TXtC}~E7][@Kw_#-tUUJ?|.M_N+-p<!+{f#3_?|_43w#Q'}w7lV&
Ansi based on Dropped File (nsp847A.tmp)
kYhu#U"y^3wM{;rK?7sJnns(u?h-o\'R<y{~!<f~W3>#LH T]8~l-ul
Ansi based on Dropped File (nsp847A.tmp)
K{=D75<,l0Io}_\]}g-euc?f1S>7 Awr=9JOyKXacn
Ansi based on Dropped File (nsp847A.tmp)
L$^QA>lKs<YYK8dP`D@G{Nj q$'Zj\E.,dad[9C'u
Ansi based on Dropped File (nsp847A.tmp)
l&p8f{64'<@P,hP`Xw*HAW.c5bsao6} .ttogc':\Xrd1a#
Ansi based on Dropped File (nsp847A.tmp)
l*-Y:^["s)y_//~^-d&ph|hWp|~'EOXJ ]A)^oaxZo_kW5?ZZ}/^.S<z|'iCAh{?V*o3'KToxr<.
Ansi based on Dropped File (nsp847A.tmp)
L+f6+/{ntZEUcB_#8m_a3=|xj;%(@y6@!_:4xS*f`|>vFfCF~|Ib:^%=o?+CR<6|AzUVw
Ansi based on Dropped File (nsp847A.tmp)
l.,[e,O,jt7Nd|e+?<3S?ZX^7*~\?IB^[u{`Z*a@fV
Ansi based on Dropped File (nsp847A.tmp)
l.lL'{}iNG&f;$!vFO$K~Q/55K7?e=b4+k8ujlWvktl+WP(
Ansi based on Dropped File (nsp847A.tmp)
l0VYi[OH?;wYTb%/N((}2I(?jll}S&E_D#'n
Ansi based on Dropped File (nsp847A.tmp)
L5N@}_^[lSVt$W333F> t<+t<-u3CFt7U<0|1<9-0jj
Ansi based on Dropped File (nsp847A.tmp)
L5N@}_^[lUVWu} u38EMSEE}]u:t(9MueP< QE< M:uE]3EE8u09Mt39M~UG@;E|}EEs8EtEC39MtGF8l[9MtE;t+}G8E_^UE3EVu8WUUEUS8E:uw<"tl<'th<`td:EukM;ut]~];}u:t(9UuJP< QE< M3:u*]C8]tG:uGEE8uUF8jM;tBN< t<t:u<"t<'t<`uAN+FF9UutE;}EuQu [E_^3@UESV3SVjSShu]]] EuEW= SMQVh@DPtwM@D3;s
Ansi based on Dropped File (nsp847A.tmp)
L9r89LP-$Tg3HDH6/ O<HMf>NFh{eu!vXuF~#68!^
Ansi based on Dropped File (nsp847A.tmp)
L>T%+5%|x/|:d98h`n9IjJ]x_DE=:Df#U^`<u<[Zx?yJ
Ansi based on Dropped File (nsp847A.tmp)
L[oMxLdW9y`|LcXHN@=-YWlLi:;:r%O9I._!Iwx\5M"9>GEst\
Ansi based on Dropped File (nsp847A.tmp)
L]&/l9Zw vt9xbb{DYZyg,~f`}
Ansi based on Dropped File (nsp847A.tmp)
L^xBf0^T2L ($E)aid ,Y~Ot3FnV[28PbNK2aRJ('KNsA#_RX\V.
Ansi based on Dropped File (nsp847A.tmp)
l_YS'3h"[K)=?j-cKy)l~WJrg.Th8Gv<rSs;
Ansi based on Dropped File (nsp847A.tmp)
lA/%cZ,!%9.'WUIr jF^)m`QzXQ?v\bs#>CEQ}[uK
Ansi based on Dropped File (nsp847A.tmp)
Language Hotkey
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Layout Hotkey
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
lG{um~aNyXa>B ok1Dm{>~1(yl{D]`W]or</e0WguesJQte"<T\
Ansi based on Dropped File (nsp847A.tmp)
LH+K_^7'pQ"9*+!]*jV}QRi?6L>I!H.RU~QS~N,Ol=CQRfYm
Ansi based on Dropped File (nsp847A.tmp)
LISTmovi00db*'0***-,$+,-$00'*-0*'0*,--0,,)&*,/**,**-0&*,0&*00,*00,0,-,000db*'0***-,$+,-$00'*-0*'0*j$"$+,,)0'-,*",*-0m+&.'$0*%.,j*+0,0,-,000db*'0***-,'+*-'-0&0-00*&0'#,&&*,,
Ansi based on Dropped File (nsp847A.tmp)
ll22W!!!$$$eeerrRR555)))
Ansi based on Dropped File (nsp847A.tmp)
Llz}jAQ"#9vP_-)fLWjBw;/vYMvY~
Ansi based on Dropped File (nsp847A.tmp)
lM^o'27xko[WbJoPQDjBn\tbIx=w=Z %![h
Ansi based on Dropped File (nsp847A.tmp)
LoadWithoutCOM
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Local AppData
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LocalizedName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LocalizedString
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LocalRedirectOnly
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LookupPrivilegeValueA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
loR=3^y/X1:{L^a}$fD'so~"_)2/M?H4W.aIlP(06^LW%+6`#IzH=6Y)))vie:Q >>_#
Ansi based on Dropped File (nsp847A.tmp)
LP0FP0<!lU-}{(_4Vn<"QCxBN7)W~t0F
Ansi based on Dropped File (nsp847A.tmp)
lSfSKzxD'u|"t%wj 4=d~{~#`'&}|iYWW_R7r7;%FsBd$ex>QZ8!>~)
Ansi based on Dropped File (nsp847A.tmp)
lTr',iIBTPaPjNV:P(A7$]9r> %@1Nu"8"# {Y9h@jSB0G,8(u)9\3|8e
Ansi based on Dropped File (nsp847A.tmp)
lUY?a<>1W{4Z8u[OeX{@7alTvLnM(GfA[OKByi5[
Ansi based on Dropped File (nsp847A.tmp)
m".$/W|W e|V,12m(Sz&Ot't`%K{g70
Ansi based on Dropped File (nsp847A.tmp)
m,,D#.L Ï~Ýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿñÿÿÿ4ÿÿÿÿÿÿÿÿ08ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÿÿÿÿÿÿÿÿÿÿÿs^rÿÿÿÿåÍÿÿÿÉÿÿÿËÿÿÿÿÿÿÿÿÿÿÿÊÿÿÿÍÿÿÿÉÿÿÿËÿÿÿ(ÿÿÿÿ8ÊÿÿÿÍÿÿÿÉÿÿÿËÿÿÿCÿÿÿÿÕÊÿÿÿÍÿÿÿÉÿÿÿËÿÿÿgæëóRÊÿÿÿÅÿÿÿÄÿÿÿËÿÿÿTÈÿÿÿÇÿÿÿÆÿÿÿjôúRÊÿÿÿÍÿÿÿÉÿÿÿËÿÿÿÃÿÿÿÂÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÁÿÿÿÊÿÿÿÍÿÿÿÉÿÿÿËÿÿÿÿÿÿÿRÊÿÿÿÀÿÿÿËÿÿÿ=â<
Ansi based on Dropped File (nsp847A.tmp)
M7 l&ce6(=(_U2Q:$6>nI@3@fg;|&v;lU]XfEa
Ansi based on Dropped File (nsp847A.tmp)
M;$T-o\uLe?ihC~[h\Fc$
Ansi based on Dropped File (nsp847A.tmp)
m<+A#'/wd'7Y=E*@]YWaA|Z-Nt;P og?kQF#!+pk\NHa'/3Z"L
Ansi based on Dropped File (nsp847A.tmp)
M?i{w~wHO_WCOwuqf~(-F~an!6d'*1\8Y/yWT8(>7?npCkX=>U\a
Ansi based on Dropped File (nsp847A.tmp)
main = getElem('mn');
Ansi based on Dropped File (scroll.html)
manhunt2_br_www.gamevicio.com.br_.exe
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxConnectionsPer1_0Server
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxConnectionsPerProxy
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxConnectionsPerServer
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxHttpRedirects
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxSubDomains
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MBCSAPIforCrack
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MC_NOSAMEAT_CMETALHKMFWD*MH2@>MH2CRMICVOLzMILKBOTMLEFTMLRMONOMOVMAP_PCMOVMAP_TLMRIGHTlMUDLR@MUPD(MUSVOLJNAILGUNfNAILS@NAMENAND_01_PC^NAND_02_PC:RNAND_03_PC/NAND_04_PC@-8NAND_05_PC<NAND_06_PC@NAND_07_PCNAND_08_PCNEWG@NEWGA@NEWSPAP@NEXTNITSTIKNO$NOISEFXTNOMENUNOOSE@NORMALNORMALINORMALUNOV&NO_CDTNO_FILE_PCOCTOFFOKOKCONOVWR_PR2|OVWR_PR_PC1"OVWR_SAfP2DBnP3DBvP4DB~P6DBPADANDPADORPADSELPADSTRT@PAINKILPATIENTPAUSEPBVOLPCLMBPCMMB,PCMWDNFPCMWUP^PCRMBrPCX1MBPCX2MBPEEKL@PEEKRPENPENEPENNPERSON1 PICKDUP0PIG_SHA@:PIG_WIRFPIST_AlPLAYPLA_BAGPLIERSPORN@PREVPREVIOU0PROFILE>PROGRESQTMGO_PCBQUESNOJQUESYESRQUIT\QUITC@QUITC_PCQUITTQUITT_PCRATIO@READING@RECVOLRELOADREMAPCRESCHG_PC@RESO@REST1@REST2lRETRY@RET_CON
Ansi based on Dropped File (nsp847A.tmp)
mE`_O'9}aA8?}~PgHJ_EGTm6?4O|=gM|c=[?l"ENAXmJz.M0P/O1>/->NORF |I;_`B9kp~F3F
Ansi based on Dropped File (nsp847A.tmp)
meLy>t]ceC]q^azT!GquIyx #IN?[I{\T;z?@4N>vC~>A"N|~YCWkB8sW.7J
Ansi based on Dropped File (nsp847A.tmp)
Mg?WyRw}(y1WN?q7qI}2cT~x4GM+MEIMT_n.0X,*nA'N:Pf~wsP<g?9<=?]7\]`@.mKU]$Yhk_@
Ansi based on Dropped File (nsp847A.tmp)
MIiy|\yA/;-3,s|@zWrRwNOBU+|xBq@B2xfb:c5oEOI2fiIi~7
Ansi based on Dropped File (nsp847A.tmp)
mJ?0sRL?|!c,Bc?u);V]ZIAhqZxC|Hhnf"3pB?QcA^(i|}@>c)2CEm}05,=&3`woKMCE|`t;fKkLii/
Ansi based on Dropped File (nsp847A.tmp)
Mjq]6V;t)Jm\t#\6!IwMQSU2j,O\UN0BRnD/],uKV:)6Ww
Ansi based on Dropped File (nsp847A.tmp)
mkKemsa#>F3oeWUuwV]TDxrQMcb<H[6|ZVp%?*r[kVsE3Y ERQ/
Ansi based on Dropped File (nsp847A.tmp)
MM;3!T.*5bYRa`\Q4..<A:.#!(R`Ya\L.1.4J<;!TO].$4-]ZYWaPO.1
Ansi based on Dropped File (nsp847A.tmp)
mN H|ll5XbTR$YiKv&r{LXR'C=Xj\@Hd+]%`&kdI7E;v$Qd5sd%$Iev 4eY a
Ansi based on Dropped File (nsp847A.tmp)
MoveFileExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
mRx/|WNOYPyKV:5!\
Ansi based on Dropped File (nsp847A.tmp)
msctls_progress32
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
msctls_progress32P'P8 SysAnimate3200000011.1Q1c111111122#2.2Q2X2i222222222233 3*30383M3W3_3g3t3|3333333333333333444%494C4I4U4`4l4u4{4444444444444555&5/565=5H5S5c5i5o5z555`BM`6(:*2
Ansi based on Dropped File (nsp847A.tmp)
mSjkX9(OjSfO no47V=/{`}H
Ansi based on Dropped File (nsp847A.tmp)
Mss@^F{@M.r4OOlj9S]
Ansi based on Dropped File (nsp847A.tmp)
MW]`N(K{7KP?\F0l4+f,U=(yoo6ODAxIGt4G|O_$
Ansi based on Dropped File (nsp847A.tmp)
mx2tXkAw#}CS)wG~tXkAw#}C[)W 6#T?X_8Ag6X~@#b)S 6#c`&#q}b Oh0X(rV:;
Ansi based on Dropped File (nsp847A.tmp)
M~=Ujk/0=D#eM\3nPi'%<rVhjOeS>h7C=1Zs7)|/o@e>x.`~v}sh/ ~7OO6RoqAkDwbb:3{}G{eIo2}U
Ansi based on Dropped File (nsp847A.tmp)
N!o&+v2hx67<9\X3G//||
Ansi based on Dropped File (nsp847A.tmp)
n%x,1vN_R,^odfks)!dPrIasRJ_?k}K%)w{W~okB3
Ansi based on Dropped File (nsp847A.tmp)
N0BA^q$e3X\0^'%_~\.`Ly:g@]d-V)_=br*,^!Gq=3NX9o1zV`Z2y;T@[&y?ay!01|_AYyCAGC
Ansi based on Dropped File (nsp847A.tmp)
N;v R|Jn[I$R7!PToPL/}?HcF! /G@5~oDF5iZ4p#Fahg pCXW
Ansi based on Dropped File (nsp847A.tmp)
N>?vzMK_ewhbggT\A2feySdbLYS=,/#zH.}yn]<LuG
Ansi based on Dropped File (nsp847A.tmp)
N?8R?#_?}_24D>/Ss$WguAo03o1zcxSKQkiV1|&z\xQgJ>~z|U/2nh_)_3K/FD9Ux
Ansi based on Dropped File (nsp847A.tmp)
N[e0_=6Dp\Zld2 PAmO`>/zfAx[x
Ansi based on Dropped File (nsp847A.tmp)
N].OxL{kPk>!k`N?zZP*|@XUway
Ansi based on Dropped File (nsp847A.tmp)
n_interval = setInterval("roll()", 40)
Ansi based on Dropped File (scroll.html)
n_step = BEHAVE.speed != 0 ? BEHAVE.speed : 1,
Ansi based on Dropped File (scroll.html)
n_timeout=setTimeout("move_s()", delay * 1000)
Ansi based on Dropped File (scroll.html)
n_{*Oa_:(Zk?sY)x>cc55RCYOG5\g_
Ansi based on Dropped File (nsp847A.tmp)
nBS}9w68,F}0,XTU\ZQxAo>+D&@|.|^+O|"PzYJ326BIJA<.~ r6~
Ansi based on Dropped File (nsp847A.tmp)
NB| }1I|=t#,MCOqC\3 ' f;}mbB k(
Ansi based on Dropped File (nsp847A.tmp)
NdYpev,mnCqb]L+&h4yW`,lt~eb>r,jhM?iWR.K/;QqCZ7b@fF'r>/TrWX)OG<X|
Ansi based on Dropped File (nsp847A.tmp)
ngnM'jg4f,b_9i-h_MZ[}~o}}Qz.mz"Fc~-tf-Jq
Ansi based on Dropped File (nsp847A.tmp)
ngPhu*u<z1>/F`0_bV<Hsou||R~QD$eDLs+t=!>b*o|(DEn][ehP<lndKY0(5~)`}95
Ansi based on Dropped File (nsp847A.tmp)
NGpifPS3ow{"-uiX+@2T.;7d~)ofLv|p6SuiY|~[t
Ansi based on Dropped File (nsp847A.tmp)
NMe//9C21}xP?#S{I.1oXO
Ansi based on Dropped File (nsp847A.tmp)
nMqq,<4uvL%(+$/++]-^+7w
Ansi based on Dropped File (nsp847A.tmp)
nnkQ Qi8C|Oi8C|=Q>|>|ZQ$7){G$7){wQ/-p/-pQwJewsN| JewsN|Q N|!N|Q]",6P|#,6P|Q#dP>Q|n$dP>Q|Q%>D&v%>D&vR_&#:R|'#:R|/R'D_R|g(D_R|DR)U?Y|)U?Y|`R*,3Z|&+,3Z|xR+L5{,L5{R2-T9_Z|-T9_Z|R.ZpZ|3/ZpZ|RRR/Xe`|0Xe`|
Ansi based on Dropped File (nsp847A.tmp)
NoCommonGroups
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoPropertiesMyComputer
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoPropertiesRecycleBin
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
nossa pgina, frum ou e-mail.</span></div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);">
Ansi based on Dropped File (cont2.html)
Notas.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
notas.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Note: Permission given to use this script in ANY kind of applications if
Ansi based on Dropped File (scroll.html)
nouser: function(){
Ansi based on Dropped File (cont1.html)
nQ"h~s'f/-(:%0e8kox3fr08<b}
Ansi based on Dropped File (nsp847A.tmp)
Nq}y~YPH?t}Kifk8~D(/|"'TCB;(|ns
Ansi based on Dropped File (nsp847A.tmp)
nsDialogs.dllCreateCreateControlCreateItemCreateTimerGetUserDataKillTimerOnBackOnChangeOnClickOnNotifySelectFileDialogSelectFolderDialogSetRTLSetUserDataShowerrorAll Files|*.*saveNSIS: nsControl pointer propertyLINKSTATICRICHEDIT_CLASSRichEditLISTBOXCOMBOBOXEDITBUTTON%d0H``4H@9)MS Shell Dlg0/070?00000001111 1c1j1q1|111111111111111
Ansi based on Dropped File (nsp847A.tmp)
NSIS Error
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ntZ*Gs6[/Ivp=!x|?uB1"{&>1]y,}/OG%U?
Ansi based on Dropped File (nsp847A.tmp)
NullsoftInstm
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
nXmD'>%TmijCL)'h+Jzx}_$FO)W=gA;$kD(_M
Ansi based on Dropped File (nsp847A.tmp)
nZ>;{g>-b-D";&kK z7*3ca*+8\pR@CH2C!,5aK,
Ansi based on Dropped File (nsp847A.tmp)
o!gj-X%?\1M2T<xD8FX>Dy~QIHb|KWo3a6/$N~a_l+)/=6O*+S$/&DK},U
Ansi based on Dropped File (nsp847A.tmp)
o"V6;_(@DB2c/;3=y,Su@;kqo{<I.,*5xh"d\7#j#amYp|b(
Ansi based on Dropped File (nsp847A.tmp)
o%Dy*Ywh7`s\"1+c?s%}|!>;D~oaJ"'J4%i#ph8.gqQ<{
Ansi based on Dropped File (nsp847A.tmp)
o'Y+S# <tbcq>e2(l~#m\CRNzU$zQ\+F?x(x
Ansi based on Dropped File (nsp847A.tmp)
o'}D/Y/_ZLom\
Ansi based on Dropped File (nsp847A.tmp)
O(6q{^x>'q?w/L+-blP/&_Q<WFS2OvCnovK|"\qW~a<w5
Ansi based on Dropped File (nsp847A.tmp)
o(9,E|&uS>VydeWSD<4_zZN>o(;3Xx+lxpZO1^T<&qn?Hp^+ngF(>>)Yp
Ansi based on Dropped File (nsp847A.tmp)
O(i4r~>Jw&j_Qt6n[L@s|xVW)`+Q$Y
Ansi based on Dropped File (nsp847A.tmp)
O)7@pz+g'Y'61&;*B}odCA'&xe@(e}-&CP?=5;lWrNqGGy?!m('c>\{'B<&"b
Ansi based on Dropped File (nsp847A.tmp)
o+jaAV>?D@h~H6h4x}#b)_J9r@Dj@<84
Ansi based on Dropped File (nsp847A.tmp)
O.&1s7Pb?;OsgS/'FJyrd-wfvxDe~O/<?Z6TwC~(i~dV6CxP2Dq?iHm35sFS"o~<v#u"T8v
Ansi based on Dropped File (nsp847A.tmp)
O/C<)p4i6v}`}-Rzb.vu{Qf8'?T>c+_a=wefL9'Ug`?nO`D/Jjw<7=d
Ansi based on Dropped File (nsp847A.tmp)
O6_[[qK?3GSb~wnXsc>n,/O4c)[>
Ansi based on Dropped File (nsp847A.tmp)
O7lQh(T2=Krh<lr[gM{%9Nqi/$xq"we' I*hz5daW^ZCG0e<nwg|<+7+@N'X_
Ansi based on Dropped File (nsp847A.tmp)
o8Li|^y|UkKSa'Y1Gb<(yY|`/3Y*G.?Azg1ho_'#<G|0;}y#|vbB3WB3wn\##HM'CIZ%
Ansi based on Dropped File (nsp847A.tmp)
O9p9'wia>vBQM_u0=(~?(M9>q~j/#QU6-Aw/PW&a}voO&N&@h<<vaNz5I,~9(dB<.'OM[_~O)8NC\.46V
Ansi based on Dropped File (nsp847A.tmp)
o9vTI6goM-:{=j$7%!z,79gr:"O`yO)i\NYf>P}iNzAkw/'C<w_zl?;,7'>.=}?
Ansi based on Dropped File (nsp847A.tmp)
O9x-\@Qj!(}u1lR^];s>Z
Ansi based on Dropped File (nsp847A.tmp)
O<.n_xAS^7ugy^G:x3dQbJ&\mmg#.Ob|YsIb=)qm5E-3'0cF6|,U:~Z3:rI2]mu
Ansi based on Dropped File (nsp847A.tmp)
O@\_j,55ei!8M6ZFGCUzC{(/a\,C~J
Ansi based on Dropped File (nsp847A.tmp)
o@JHKEgG6WuLS`T?,g;f;8[/ka8OC\zS9(AO83)Ps-}39
Ansi based on Dropped File (nsp847A.tmp)
o[p*Toag;\y=}0<y*5LV}k&3gc6_l'X`e{{w(l52k4Qy%{[Ea9}GlMlWqk1
Ansi based on Dropped File (nsp847A.tmp)
o]3RcyvSsQ:62]{7]\6z
Ansi based on Dropped File (nsp847A.tmp)
o_cont = getElem('mnc');
Ansi based on Dropped File (scroll.html)
o_cont.innerHTML = items[i].content;
Ansi based on Dropped File (scroll.html)
o_container = parent.document.getElementById ?
Ansi based on Dropped File (scroll.html)
o_dn.src = LOOK.dn ? LOOK.dn : DEFAULT.dn;
Ansi based on Dropped File (scroll.html)
o_up.src = LOOK.up ? LOOK.up : DEFAULT.up;
Ansi based on Dropped File (scroll.html)
OA!/!m~C`a$GO1.41?o~lcoH'MZW7Cn8P4RC~
Ansi based on Dropped File (nsp847A.tmp)
oBs}oh, }NXtvbH=V1|vv[%0<sO'CK|D'dc<) |co,F!D\2$t^d+9HIAPi8e+{
Ansi based on Dropped File (nsp847A.tmp)
Oc?j{D4>{OW_b7"]ZY!Byan%>JvJ<SVc/E
Ansi based on Dropped File (nsp847A.tmp)
OC@\o0Vk)}aJy
Ansi based on Dropped File (nsp847A.tmp)
oem11.inf
Unicode based on Runtime Data (DismHost.exe )
oem12.inf
Unicode based on Runtime Data (DismHost.exe )
oFg:<M?#:q`"WLl6rN~xm<'|r'+d\uuC!^Zw8nF'#%iLJJPk1-kym,EFMGQ<J|M+KmU[@PTP;J
Ansi based on Dropped File (nsp847A.tmp)
oG\]^k-Psnx]X o^XEpi
Ansi based on Dropped File (nsp847A.tmp)
OGsw)zhsCs)](nP)VhXRK
Ansi based on Dropped File (nsp847A.tmp)
OKExu(? WgOb)J|~Dew_ @{_i-QI9[q}9TX^@3?
Ansi based on Dropped File (nsp847A.tmp)
om8,@d&ltRiS4NirpGyE[bj:OgZac}'MnRHa}Iu#[`3c|R}+m:|wf}$d6ia_j}G{YF-A
Ansi based on Dropped File (nsp847A.tmp)
OnT@|x3?/tkH>{IAK2D{Km^G!DI$~)<@~Q_
Ansi based on Dropped File (nsp847A.tmp)
oO=y=S^!gPVr5hzAKuG.=O>~ktjePED~KXU;'Q_hw($`?|?\4w)zm@K
Ansi based on Dropped File (nsp847A.tmp)
OOLdzf=~pO%EKKS\iN[/}sM0u+"-jso;;I\#u9OVK.Zy&c[~=7t:
Ansi based on Dropped File (nsp847A.tmp)
oOqsK2~iy3~<}=v6'y=VsY{u_53Hj\}lLcq)fonui<m?On4AdH
Ansi based on Dropped File (nsp847A.tmp)
OpenProcessToken
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Oqi)H>`zD4D`?O@M7xYd!7*D"F9CW# Tm!oo5;;;#zC-E8dpqy1tqq4qq\] j$hcpGE\v%\Ni;iD1&V'p
Ansi based on Dropped File (nsp847A.tmp)
oR.O,:yo,BDR6!B64p<GRkw4}^s>^X'_lJ
Ansi based on Dropped File (nsp847A.tmp)
Ori;K-be]6}>+2 sbg}R'4iPw73~X
Ansi based on Dropped File (nsp847A.tmp)
Ou1`fvy@/)wH*kki\q
Ansi based on Dropped File (nsp847A.tmp)
oUX}A}}*Th?S 97**8_ou*qc HvZ3|vXhx6f0-X>[Ox^
Ansi based on Dropped File (nsp847A.tmp)
Ox<V_q,(XueF?C{4t}*<H0.Wxz)/c0ms,1F``<RiW[>'X'#
Ansi based on Dropped File (nsp847A.tmp)
Ox`\Ki"zz<A`?o q^dT1NaOzR!%ba;GG8y{*=}S+@%~w
Ansi based on Dropped File (nsp847A.tmp)
OxwzDl}1)x_Yc}KlZO?(yw-XY@P(
Ansi based on Dropped File (nsp847A.tmp)
Oy9WQ||$Na!LM_>q:qa=v)!9F!\,fF?
Ansi based on Dropped File (nsp847A.tmp)
Oz?QU;_,cw{qPNOs<#Gq~.8yF}^xf36+oFtF/cJ5]>rZ
Ansi based on Dropped File (nsp847A.tmp)
O{>Y?/9Yi3</wVgDMa/?GmI#Efs2peAbfffH7._-?P!+^bkbo}bi?NY"
Ansi based on Dropped File (nsp847A.tmp)
O|=~gmI=Aex@}/0{Qw([9]35'HG2>Bv}O#(ms#>JUIG'yS\zO#~<tIT
Ansi based on Dropped File (nsp847A.tmp)
P!#j5~O[Hnqi{25dG:/y0/h1/~t\Y?Ej
Ansi based on Dropped File (nsp847A.tmp)
P$W d@ |.text `.rdata @@.datax0@.reloc4@@B$$$,$0`1SVW
Ansi based on Dropped File (nsp847A.tmp)
P&O/CfQhj5J\hM<'"BT!A8uuao<fIEtZS|x~|QhuR&"m2RQzMKYZPiXVP/PR1k/dZX/.y\g
Ansi based on Dropped File (nsp847A.tmp)
p-8$j+ff^>Z*xcwRF/.k`*C*x(x+5crhYxt:??gMri!C
Ansi based on Dropped File (nsp847A.tmp)
p-y!4:a]>F=? SX~m=B!3g>qx6z[^_TLcZ_}l3wk'6MJ%~Z
Ansi based on Dropped File (nsp847A.tmp)
p/;S/bmQ,t7Ti:Rv%E(<`kjat5t~9nassG'C=&EC`L_LSg.U-|>au|ggff
Ansi based on Dropped File (nsp847A.tmp)
P0& Ou_^QD$SUVW\$A{u3C3+HHHt|HtcHtH3h@UD0X@Pj@0X@PW6L0X@3QQPUPWQQ40W03bX@WWPUP6WW40L600X@;rxGP6U0$/Uv6rf6Sh4@U0C;tL$9u9{~P0C;tuU^
Ansi based on Dropped File (nsp847A.tmp)
P0qftSU1#y[<uP\B?0Y|'P@6]O rrhg~3igu4w4g}Z\|i[Eqq\'x>=>2
Ansi based on Dropped File (nsp847A.tmp)
p2l2@7*-I-8{O{fJeN.
Ansi based on Dropped File (nsp847A.tmp)
P3UV9uu}uPjHPPPt3SWuuuu5PX09uu0u,5PT05PW80P0!=P!=P_^]Uu;t7} uhj`0P\03@uuuuX0]UESVW@]+*N=t5=2G=6v=85uuP5P0EPux0S}3;Uf;u
Ansi based on Dropped File (nsp847A.tmp)
P6Bd-A~lKw~8:XY/E{^].uR,-)13w[?OB_k+Z>zF~~EJO0e4np>)J~]`9!_%>3qB)I;Z?
Ansi based on Dropped File (nsp847A.tmp)
p6Stlk*ikG_`l3croP}$)x_wi{P{=rJ$PC}oqXle;dUTHb7:P-e/{eX.L7Zo3f3rQKc*j65_q-;k_9Psm
Ansi based on Dropped File (nsp847A.tmp)
P?6Z=D,{j?j)vxljh|jj+)TIo+}rdk
Ansi based on Dropped File (nsp847A.tmp)
p?D)p<+M;4f(-7S|#q&w-2n1[h2v,XsAz9;|D ^8r<rsj~U
Ansi based on Dropped File (nsp847A.tmp)
P@&m>t\j=|Rko&T~Eb^j8"<xVqF:q\to{64;SKX_}]|Z~[%o,M^M6%
Ansi based on Dropped File (nsp847A.tmp)
P@.reloc`8@BL$V33A9 t+t-u3F0|9DBAu^uUl$S]xVW3jY}M|fEt3;uhu0}
Ansi based on Dropped File (nsp847A.tmp)
p@K\&G. `7*9qBhY|#Uj2Dd^_17)`
Ansi based on Dropped File (nsp847A.tmp)
p[r[]\\3\W\k\\\\]5]@]]]]]]]^ ^N^`^Rk^LY,MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
P^BypOzYg<{yaAT;C7w]~<,;z%Ve[%Gj~R8_#]y@^UI$h lL?q
Ansi based on Dropped File (nsp847A.tmp)
P_'a|?~i5?P*.!if/=o0[p!M~u!4<RL{@SX7)v[W
Ansi based on Dropped File (nsp847A.tmp)
parent.document.getElementById("Tscr" + n_id) : parent.document.all["Tscr" + n_id],
Ansi based on Dropped File (scroll.html)
Pastas Encontradas: /topgetWindow0x46410user32::GetWindowLong(i , i -16) i .r1user32::SetWindowLong(i , i -16, i |0x08)500x040aCancelarHDDkernel32::GetLogicalDriveStringsA(i,i) i(1024, r2)ALL+FDDNETCDROMRAMkernel32::lstrlenA(t) i(i r3) .r40ALLkernel32::GetDriveTypeA(t) i(i r3) .r5StopGetDrivesDestroy\nxsgv.dllArquivo "Manhunt2.exe" no encontrado, use a "Pesquisa Manual"\locate.dll/F=1 /D=0 /M=Manhunt2.exe /B=2 /-PN=Temp|WINDOWS|Documents and Settings|Recycler|Configuraes Locais|Cookies_Open_Find55A\\...\......-...
Ansi based on Dropped File (nsp847A.tmp)
pEPCYC^}MESPYRP0E}G}:u8Wut:uG@u SYjj
Ansi based on Dropped File (nsp847A.tmp)
PF[|GPLU||U(.Q18QVA&qCvU!(Pz !?w]}Dq=9%V7*6X=H
Ansi based on Dropped File (nsp847A.tmp)
PgC}~n@(_lP65P>Aw/e-5*B
Ansi based on Dropped File (nsp847A.tmp)
pGJ9O}.]q-
Ansi based on Dropped File (nsp847A.tmp)
pH@8a=}Tf2TyI@8yoCK{ZU^I^R*1F(oQQx(Nxx4w3Y|Gut2Lz6sn+fq19>{
Ansi based on Dropped File (nsp847A.tmp)
PIOO/EMLE39T;)s)o \`@|>u_01)IQQ.J3
Ansi based on Dropped File (nsp847A.tmp)
pJ2x&:)j:0{WE,g~Amzok,8/CAizy
Ansi based on Dropped File (nsp847A.tmp)
Pj@0PYUEVX@EW\@3tb>/SuFPYVYEuP0uWj@0SYWuSV0[_^]D$X@D$\@0P0UESX@E\@EVh58@`@EPX@M8EWFlLtMHHt1HueCPj@0
Ansi based on Dropped File (nsp847A.tmp)
Pkf(&l_WUk.bo$~g'o)/XSfeSZ*;0FocRf`~G\_{dMJPSrf +69o?\Vk(I+Op>8BG_f
Ansi based on Dropped File (nsp847A.tmp)
PostQuitMessage
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
PP\\QA* 3 =\\a\N'H5HKUK*'552D]UF??14F@)%&&,XXO\M3!FPTP\\P<33QPP\\2**5**Qa\\`8KUQW# "(' " EU?FUP@?%KB??#K
Ansi based on Dropped File (nsp847A.tmp)
Pq/&`8E2_CEghVLk#X%Xx{SD\C$O"&6rsMdUsOC\FXPL0X
Ansi based on Dropped File (nsp847A.tmp)
PrivateKeyLifetimeSeconds
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PrivKeyCacheMaxItems
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PrivKeyCachePurgeIntervalSeconds
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ProviderInfo
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ProxyHttp1.1
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PrP(*(=2JDi$rPo2G9Pd7WVU#OEUYzt6w-Nzy||O#0w=Bm-[Usg#^2R,n$0>O|?MgW7`#<
Ansi based on Dropped File (nsp847A.tmp)
PureLZMA_Packer.dllPureLZMA_DLL_Archive_AddFilesPureLZMA_DLL_Archive_ClosePureLZMA_DLL_Archive_CompressPureLZMA_DLL_Archive_CompressMemPureLZMA_DLL_Archive_CreatePureLZMA_DLL_Archive_CreateSFXPureLZMA_DLL_Archive_DeleteRecordPureLZMA_DLL_Archive_ExtractPureLZMA_DLL_Archive_ExtractMemPureLZMA_DLL_Archive_FindFirstPureLZMA_DLL_Archive_FindNextPureLZMA_DLL_Archive_GetArchiveInfoPureLZMA_DLL_Archive_GetCRCPureLZMA_DLL_Archive_ReadPureLZMA_DLL_Archive_ReadSFXPureLZMA_DLL_Archive_UpdatePureLZMA_DLL_Archive_UpdateSFXPureLZMA_DLL_CompressPureLZMA_DLL_FreeBufferPureLZMA_DLL_MemArchive_ClosePureLZMA_DLL_MemArchive_ExtractPureLZMA_DLL_MemArchive_ExtractMemPureLZMA_DLL_MemArchive_FindFirstPureLZMA_DLL_MemArchive_FindNextPureLZMA_DLL_MemArchive_GetArchiveInfoPureLZMA_DLL_MemArchive_GetCRCPureLZMA_DLL_MemArchive_ReadPureLZMA_DLL_SetOptionsPureLZMA_DLL_UnCompress]8MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
PVV]4-E*vek;iiAG>;ws=}Di}*fh],o(xzF/T\{ez;{Ym]@#Y|Q)ZF"=
Ansi based on Dropped File (nsp847A.tmp)
pWJ7xdro%:*"OhiA?MbM?P ]I~+`Z}>|h3{}E7Mgnw7<(_7h=x|
Ansi based on Dropped File (nsp847A.tmp)
p|y,~$)?SZAI(U,^#i)/h`~olY?Nc$:ok?-JBn?bgp>wp^!>TwbPn_
Ansi based on Dropped File (nsp847A.tmp)
p}I$7TU=-C^N5 79L"?(6.Q
Ansi based on Dropped File (nsp847A.tmp)
p}UutH) 3P?4tn[p_P z9r`WZ*qEmIX,e?Xj%J7]Khj0P
Ansi based on Dropped File (nsp847A.tmp)
p}|C7sVGf~pS>vkeZqm7NL~)|\BJ{]|4Uy~JF(u]O:_9<my=O{,iFe~8Iv
Ansi based on Dropped File (nsp847A.tmp)
P~JZ{h(~S; <OY2& ;VH:jP8uc~cy?b?/<n2.Fc,/>!?9ShU9b^ZT>1
Ansi based on Dropped File (nsp847A.tmp)
P~q]t{Rq5>-[W=^_2uZ
Ansi based on Dropped File (nsp847A.tmp)
q#y"Hq:B^P6?+?gCi+)@x(Gb">o;N?@@{Mz}M|w=8t@I0!
Ansi based on Dropped File (nsp847A.tmp)
q'+/6~{ypVXnvSxlN ;?m=H9M!vc(-gz
Ansi based on Dropped File (nsp847A.tmp)
Q.[#`C8$_!{a-tI8Y,A}_W~S-gL&;8?Q
Ansi based on Dropped File (nsp847A.tmp)
q0_)_~c0^Y_M[J&'LRyu^WpuV=|l['^{nl-^
Ansi based on Dropped File (nsp847A.tmp)
q<oK=%D.<,P^!aClC0P8C}8tB8L';wCD\Ht.ir+d90Cp!Qrao#k24SkY}e(=#w@v
Ansi based on Dropped File (nsp847A.tmp)
Q??,]W[_P+f^?|9.{##?Djf
Ansi based on Dropped File (nsp847A.tmp)
q[33eQ5xz>M!G6)~Bc_O)3.2Tiu1>QFxlqG4V-N_1,2jrGH_
Ansi based on Dropped File (nsp847A.tmp)
Q\\\\U<33*(R\\\\R'+:JQW'2'22++D??F1&?F?%$.D,.]^\@*!!<?TOT\\\M33
Ansi based on Dropped File (nsp847A.tmp)
QB6/-R6;BeY=xCR/5_9{nKR-Qw:OVi!!9^-]! /2(,6%oV1dgr+hEcQc1m0;1';r!9UwmO+`2
Ansi based on Dropped File (nsp847A.tmp)
qC@B<[O-?XR#0zL7}x_|fCJFxn@a&
Ansi based on Dropped File (nsp847A.tmp)
qHJfu?0pW3RX7odTR`[fxq@],0-}X5HW\1e#}5K ZxVYeY
Ansi based on Dropped File (nsp847A.tmp)
qhoer7OIE6uoQ.8\X>lu;G|;120&x*h/lGc]&7W3FfG?(@<}az^\E-IoIxOZh
Ansi based on Dropped File (nsp847A.tmp)
QHq9h/1,QjRNU1"|% -H/LC6"hB$]a7A
Ansi based on Dropped File (nsp847A.tmp)
qINPROG$qINV1@PqINV2@|qINV3@qINV4@qINVDNqINVERTArINVERTY0rINVSWAPJrINVUPsITAtJANtJUL tJUN(tKATANA6tKEYBtKEY0@FtKEY1@JtKEY2@NtKEY3@RtKEY4@VtKEY5@ZtKEY6@^tKEY7@btKEY8@ftKEY9@jtKEYA@ntKEYB@rtKEYBS@tKEYBSLA@tKEYC@tKEYCAPS@tKEYCOMM@tKEYD@tKEYDELtKEYDOWNtKEYE@tKEYENDtKEYENT@tKEYEQU@tKEYESCtKEYF@tKEYF1tKEYF10tKEYF11uKEYF12uKEYF2uKEYF3uKEYF4 uKEYF5&uKEYF6,uKEYF72uKEYF88uKEYF9>uKEYFSLA@BuKEYFSTO@FuKEYG@JuKEYH@NuKEYHASH@RuKEYHOME\uKEYHYP1@`uKEYI@duKEYINSruKEYJ@vuKEYK@zuKEYL@~uKEYLALTuKEYLBRuKEYLCTR@uKEYLEFTuKEYLSHuKEYLWINuKEYM@uKEYMAP_PCvKEYMINU@ vKEYN@$vKEYNLOC6vKEYO@:vKEYP@>vKEYPAD5@JvKEYPAUS@VvKEYPDELlvKEYPDIV@xvKEYPDOWvKEYPENDvKEYPENT@vKEYPGDN@vKEYPGUPvKEYPHOMvKEYPINSwKEYPLEFwKEYPMIN@$wKEYPPGD@@wKEYPPGUXwKEYPPLU@dwKEYPRIG@twKEYPRSC@wKEYPTIM@wKEYPUPwKEYQ@wKEYR@wKEYRALT@wKEYRBR@wKEYRCLIwKEYRCTRxKEYRIGH@xKEYRSH2xKEYRWIN@BxKEYS@FxKEYSCRL@^xKEYSEMI@bxKEYSH@nxKEYSPC@|xKEYT@xKEYTABxKEYU@xKEYUNDF@xKEYUPxKEYV@xKEYW@xKEYX@xKEYY@xKEYZ@xKNIFE@xLANGUAxLANGUATJyLEVEL_CxyLEVEL_FyLEVLD1@yLEVLD2@yLEVLD3@zLEVLD4@2zLEVLD5@VzLEVLD6@zzLEVLD7@zLEVLD8@zLEVSAV1@zLEVSAV2@zLEVSAV3@{LEVSAV4@:{LEVSAV5@X{LEVSAV6@v{LEVSAV7@{LEVSAV8@{LGTQTY{LOADG{LOADGT@|LOADING_PC|LOADLEV|LOAD_FA_PC@}LOAD_SU}LOOKB@}LOOKX ~LOOKYN~LRS@~LRSETB@.LRUDS@LSETB@LVL_1@"LVL_10@PLVL_10A@TLVL_11dLVL_11A@hLVL_12@LVL_12A@LVL_13LVL_13A@LVL_14LVL_14A@LVL_15LVL_15A@LVL_16@"LVL_16A@&LVL_17@FLVL_17A@JLVL_18vLVL_18A@zLVL_19LVL_19A@LVL_1A@LVL_2LVL_20LVL_20A@LVL_21@LVL_21A@LVL_22LVL_22A@LVL_23LVL_23A@LVL_24LVL_24A@LVL_25LVL_25A@LVL_2A@LVL_3LLVL_3A@PLVL_4rLVL_4A@vLVL_5LVL_5A@LVL_6LVL_6A@LVL_7LVL_7A@LVL_7B@LVL_8LVL_8A@LVL_9DLVL_9A@HLVL_CLO\LVL_E1@pLVL_E1A@tLVL_E2LVL_E2A@M2DBM3DBM4DBM6DBMACEMACHETEMAINM@MAPPIN_PC@MARMATCHBK,MAY4MBACKBMBASBAThMC_CHEA
Ansi based on Dropped File (nsp847A.tmp)
QJ}3ya}/Ykc';OSoG$Ow{~x];_g@'7ppPDD.?z<RQ5$O6OwP<zWT
Ansi based on Dropped File (nsp847A.tmp)
qLX)qD}J}+WfN\}uw&IK<xpi:oU/=?XKG}fv
Ansi based on Dropped File (nsp847A.tmp)
QP @]P@T:\uH
Ansi based on Dropped File (nsp847A.tmp)
Qq,EYfx?`KE$zJ[\z7@B=RQSPx[oD7qjQ$@=;U61<^Tv4IIqIy|>ZRc@qeg
Ansi based on Dropped File (nsp847A.tmp)
qqT:0Hd^"[])W{)W9|CaZ8~X$qxzm`295oV|Ov'-WAy'A}CBy
Ansi based on Dropped File (nsp847A.tmp)
qr8BHyF*RGr]>y)s6216YN!Tga_l+8Di@JH+S"S6^{"3>c{'a_9egu=(m#L\G]+^l7^LK\9
Ansi based on Dropped File (nsp847A.tmp)
QS4>g~DU8f7q'23yJK -OWqi5NjbQ|]@T'_~~Cj~1_t*_3i5dr>._~NwNW]%
Ansi based on Dropped File (nsp847A.tmp)
qt&_>P*t{qnaj3o'i{>&@ls}j?`=ai}\kJtk_WTg@MG@/*~-j\WcmKB7,f?)0$KxFXu[
Ansi based on Dropped File (nsp847A.tmp)
Qt+~1=Zw~2Y2s~D>\AS7p?Slaww"^#.6#%fo}Y5>Kb=r-
Ansi based on Dropped File (nsp847A.tmp)
QueryForInfoTip
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Qw"{EWP}8D3<|:M?-XjXE;EF'+q-xIgb1Obr2'Kyz1`+\4m6{,W
Ansi based on Dropped File (nsp847A.tmp)
r GameVicio[/T1][USER=16]Jenner[/USER] - [USER=4]MaxFox[/USER]</div><style>body {font-family: Tahoma;font-size: 12px;font-weight: bold;background-color: #222222;color: #ff0000;}a {color: white;}.nouser {color: white;}
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
r%\/x3+M&=>D0CC{i?>s^8;U>[A?}&c7O`~xY''/;s?N-cLz}F{5P8Z}
Ansi based on Dropped File (nsp847A.tmp)
r)sWqyLI!J<gD?s.(?z_Q]y;<:}GFX_l;HP$JJr#!!`}59w]W~,A@b'
Ansi based on Dropped File (nsp847A.tmp)
r3y|pQ5W:@{>e?/Gl!fG#zxD^va2Tp/Vq#H0!5WIB}wZ
Ansi based on Dropped File (nsp847A.tmp)
r8'F{jDTjNGtC4 ()V~2[
Ansi based on Dropped File (nsp847A.tmp)
R;+H+,|+uu3/l2G:`Ykb2uWPvcy}$;v,UW<"CaYl/JlbSJC+t6$:9(B9f}aG#rvd%k6/[DXp
Ansi based on Dropped File (nsp847A.tmp)
R_*McrRn.INDBs4;i|=UYqoZ5\5C|f@qGG9<2)GJ[J921pn$<jk7
Ansi based on Dropped File (nsp847A.tmp)
RA?\B1ub3P5i`=@{*?]+\k|
Ansi based on Dropped File (nsp847A.tmp)
rbE`8,,2']'M?]dhVB'ym*U|I{O@@]@)ea9 <C0q}=@kt?[2>,fAQbVXF7x?22!Au?;4z
Ansi based on Dropped File (nsp847A.tmp)
rC%d,:f&V~aX3#*C{Dy*WFFx=AP}[f?9y
Ansi based on Dropped File (nsp847A.tmp)
recomendado fechar todos os outros programas antes de iniciar a instalao. Isto possibilitar atualizar os arquivos de sistemas relevantes sem reiniciar o computador.
Ansi based on Dropped File (nsp847A.tmp)
RegCloseKey
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegCreateKeyExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegDeleteKeyA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegDeleteKeyExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegDeleteValueA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegEnumKeyA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegEnumValueA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegisterClassA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegOpenKeyExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegQueryValueExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegSetValueExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RemoteRpcDll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
return document.getElementById ? document.getElementById(div) : document.all[div]
Ansi based on Dropped File (scroll.html)
return setTimeout("init(" + i + ")", 100);
Ansi based on Dropped File (scroll.html)
rg.xBE!7JJ)Q,.+0k^m(mP
Ansi based on Dropped File (nsp847A.tmp)
Rk@plIpHc%, !@8/(~^s
Ansi based on Dropped File (nsp847A.tmp)
Rk[`im:lU]@J?k{-X2uDBnD0UtU8w
Ansi based on Dropped File (nsp847A.tmp)
rlNJ|VDINHGx\+Z8}1D>Nys(6Mz?v/?lTj:w'3;4^#AF~B
Ansi based on Dropped File (nsp847A.tmp)
rPcGVG!bB|bC!0G-*r$,'MmBPJ_G7jh9dECN9Hdn/14B1&pW^MYu!uK(R&ZsP-d(
Ansi based on Dropped File (nsp847A.tmp)
rpVB>R|?Phb^s2r/*4s)\32gdwGn!w}8%N&r_;;|Dk\=K[xkj
Ansi based on Dropped File (nsp847A.tmp)
ru,r/~)u>:dfFpve03=ZR)vo'@~'"|E;/X=NkR"'OSf??9k`>tkE6=_2E`w`y}N\v>'m>h?HT)
Ansi based on Dropped File (nsp847A.tmp)
rUsn68D/A./SB},WA;c6IL{jm;4G_gk;r_0c:O{ "y&s;cN??hj,RvT4g8">68h\|CFz\<rB
Ansi based on Dropped File (nsp847A.tmp)
RXK!1A"2QBaqRb#r3$CSc4D%!1"AQ2BRbarq#3SCcs?Z@P(
Ansi based on Dropped File (nsp847A.tmp)
R{p6Xjool^26<8cnYU~:{Gj!>y*ys"9_<,{Djnm=5F(S8`h6\{N](X?VSo)/?)NF0X
Ansi based on Dropped File (nsp847A.tmp)
S%\KonQ6&-=0/|v*x/nw=y+xf5ms'}1i_v~\plQNU|YS3~Y
Ansi based on Dropped File (nsp847A.tmp)
s)>$kQ|zt5&v;??'Qh]4KRS}Nc#(jA
Ansi based on Dropped File (nsp847A.tmp)
s,j!#N)!J8NYNDJNRVZ^bf!j
Ansi based on Dropped File (nsp847A.tmp)
S,T4YAXVL(ur!!o@ N uImb,~0d9u 0BEAj0uKlL
Ansi based on Dropped File (nsp847A.tmp)
s,y\!3/-=N\_idWGXvg?9lX7
Ansi based on Dropped File (nsp847A.tmp)
s-"Coh"V%2:3CRD@vXV,._f3JY6bYHVhQB
Ansi based on Dropped File (nsp847A.tmp)
S/iI|0iI|3S/nh{0nh{\S/q!{0q!{S/@|DJ|0@|DJ|S/X4oJ|0X4oJ|S/D9J|0D9J|S/Dq{0Dq{"T/8L{08L{LT/J|0J|lT/d{0d{T/@W{0@W{T/{0{T/{0{U/K|0K|#U/r>K|0r>K|KU/K|0K|oU/K|0K|U/V+K|0V+K|U/,&L|0,&L|U/,WKL|0,WKL|V/*L|0*L|gN%N%!V
Ansi based on Dropped File (nsp847A.tmp)
s0//it2\3Tb}7O&Mc/P4nykLAp)pXH6b=mUq{<c+
Ansi based on Dropped File (nsp847A.tmp)
S2'^OnF7?]#wZzO=^zTWyG+K>JcwV,/Dk=_fK@A_l_plN1Ct`/bO0CGnw
Ansi based on Dropped File (nsp847A.tmp)
S5I?gq['6w-{B|.]qN'5kf0~`9eqPQ
Ansi based on Dropped File (nsp847A.tmp)
S8 \h0VuVcVZYPjhh0VVu:V1YPjS4 P0 S, V_^][D0Vt)0t#FPt$
Ansi based on Dropped File (nsp847A.tmp)
s=qof S>/kz}%3(wX^x_yVNV|G|My"YZQU?S*npgU.x;
Ansi based on Dropped File (nsp847A.tmp)
S@:oSk(Yd,&K7Q6{-QWK?8,sT)}/k{3%ur3%@_0
Ansi based on Dropped File (nsp847A.tmp)
s@Q1I&`<)_s?2?M-#u#h(#Kk[j.|V2&^O*ui}/~>kbQ-|QwpDyz(;Gp9:_gMzxp>c*f
Ansi based on Dropped File (nsp847A.tmp)
s]ws]Ul1}x?wsCwe.ry]
Ansi based on Dropped File (nsp847A.tmp)
SafeProcessSearchMode
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SbzH~x.]![0R
Ansi based on Dropped File (nsp847A.tmp)
SCllPLoArZD1]ryniq]QLrZ6F8"\'h1xdzcW:/ Nim9Qfb]u"b_)erd/dD`
Ansi based on Dropped File (nsp847A.tmp)
ScreenToClient
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SCRHSCRTOOPDSCRVRSELzSELECTSELSCESEPSETINGSSETTSETTTSFXVOLSG_INPUSHADOW_PCSHELLSSHOTGUNSHOVELSHO_TORHSICKLETSKPTUT_PCSLEDGEHSMOVHSMOVV@SNDOPT@8SNEAK@NSNI_RIF@vSPIKESPRINTSSNIRIFSTARTSTART_PC>STEREONSTL_PTSpSTUNPRO@SUBTIT@SURRNDSWAPINV&SYRINGE6TARGET@TARGETXpTARGETYTDARTS@THEENDTIMBONTIMETORCHTOTAL@
Ansi based on Dropped File (nsp847A.tmp)
scroll.dflt.js
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
scroll.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
scroll.js
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
scroll.tpl0.js
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
scroll0.css
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
se a vers&atilde;o e o idioma do Jogo s&atilde;o suportados pela&nbsp;tradu&ccedil;&atilde;o</font><br>
Ansi based on Dropped File (notas.html)
SendMessageTimeoutA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SeparateProcess
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ServerInfoTimeout
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SeSO`kKN=|@J>nzhjVhS-]c"%_ !kA8F'hm@#!!@ftGCa'7Wus/~]Y,B
Ansi based on Dropped File (nsp847A.tmp)
SetCurrentDirectoryA@GetCurrentDirectoryAlstrcpyA^GetFileAttributesAlstrcmpiAtMulDivlstrlenAHeapFreeGetProcessHeapHeapAllocHeapReAllocGlobalFreelstrcpynAGlobalAllocKERNEL32.dll;SendMessageA*CharNextAGetClientRectMapDialogRect-CharPrevAJGetPropADestroyWindowCallWindowProcAMSetCursorLoadCursorA,RemovePropADrawFocusRectnGetWindowLongADrawTextAwGetWindowTextAGetDlgItemSetWindowLongASetWindowPosUCreateDialogParamAMapWindowPointstGetWindowRectjSetPropA`CreateWindowExAIsWindowzSetTimerKillTimerDispatchMessageATranslateMessage:GetMessageAIsDialogMessageAShowWindowwsprintfAUSER32.dll<SetTextColorGDI32.dllSHGetPathFromIDListAySHBrowseForFolderASHELL32.dllCommDlgExtendedErrorGetSaveFileNameAGetOpenFileNameAcomdlg32.dlleCoTaskMemFreeole32.dllK6(6d66YU#rQA9I!?Y666667777&7/7@7S7Z7f7
Ansi based on Dropped File (nsp847A.tmp)
SetErrorMode
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetForegroundWindow
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
setText: function(s){
Ansi based on Dropped File (cont1.html)
Sf+((:Z^="xMr^(q)p~%C!
Ansi based on Dropped File (nsp847A.tmp)
sgC%AU+<yoT@vj#y[shoT99W{%Obiqe:C\2"<9[Y?~w#/B>LR1kI^}km#6
Ansi based on Dropped File (nsp847A.tmp)
SH%^:W?.XAS8?^-}GDi\rP:HB)Nz;}!W+w?qx}vPeSOr9{4i@(<
Ansi based on Dropped File (nsp847A.tmp)
ShareCredsWithWinHttp
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SHAutoComplete
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHBrowseForFolderA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ShellExecuteA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHGetFileInfoA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHGetFolderPathA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHGetPathFromIDListA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHGetSpecialFolderLocation
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
shGh#$#%:rhxy9xLNP&WH$fu%M'Q8~$CPoZdvc0_fS1!^Ar]0_1T.XwOQJ>O:^~o[]*
Ansi based on Dropped File (nsp847A.tmp)
ShowCompColor
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ShowInfoTip
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SmoothScroll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Software\Microsoft\Windows\CurrentVersion
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
sO~CU0V:6IV[kBmcg,#} :#Y8s'6>(p]~k6ns]xbB{jbmAs&+Jgwd`
Ansi based on Dropped File (nsp847A.tmp)
SPP2NZ;hiAwi<u"$/{ol NrX! lJZ#o(t!tvag\Yw&,.Bp#8'Xs#$
Ansi based on Dropped File (nsp847A.tmp)
SqmHttpStreamRandomUploadPoolSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SQMServiceList
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SSB[1d})7/mOHr?~Li'vOOOOOOtg:Le()Cab|Fs_EO}_&~(s>5$8^)kw2zoo'/
Ansi based on Dropped File (nsp847A.tmp)
StoresServiceClassInfo
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
StringFileInfo
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SUF>0y|$t>|_uFVY^][USVuW}]|sEE-uEE0G|Cv=jj
Ansi based on Dropped File (nsp847A.tmp)
SupportedNameSpace
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SW|$39|7V >u~uFX0Pj@0C ;~^_[QL$3SU9VWD$D$L$Ft*jY;t#u"~HPQNh4@Y~~uf~*U00U8P_YYxX@Pj@0~X@PWPUjj,0>u jj@0PFWP0W0+;'UFYUYSU'U0|$t#D$L$;u
Ansi based on Dropped File (nsp847A.tmp)
Sx3F'go@o3Z?^2o=x],3jdd{<Avwo%?Ot+}S?o|vx_z7Vsv({T?p"~6Y}d2VR`{{kr/p_d,jwV_7
Ansi based on Dropped File (nsp847A.tmp)
SystemParametersInfoA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
t = t.replace( /\n/g, '<br />\n' );
Ansi based on Dropped File (cont1.html)
t = t.substring(0,b) + newText + t.substring(e+5,t.length);
Ansi based on Dropped File (cont1.html)
t = t.substring(0,b) + newText + t.substring(e+9,t.length);
Ansi based on Dropped File (cont1.html)
t = t.substring(0,b) + newText + t.substring(e1+7,t.length);
Ansi based on Dropped File (cont1.html)
t!P{|vV!(
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
t.replace("[/t1]","[/T1]");
Ansi based on Dropped File (cont1.html)
t.replace("[/user]","[/USER]");
Ansi based on Dropped File (cont1.html)
t.replace("[t1","[T1");
Ansi based on Dropped File (cont1.html)
t.replace('[user',"[USER");
Ansi based on Dropped File (cont1.html)
t/qZWEa"+xGu[u(O?Ka]S}U:>KC\O)c0)=hxp#%# ~A7##{`>1|#</
Ansi based on Dropped File (nsp847A.tmp)
t1: function(){
Ansi based on Dropped File (cont1.html)
t2#])M/'bJO.l#7I(9QN"$[P,zX+
Ansi based on Dropped File (nsp847A.tmp)
t2:|A=/C}u~q}xUus'`7XRKn2sCvBp}S@Onp,!iRDE|,p[Sp2uSwn\>EfuddU~~0J$h__x/4r.f\
Ansi based on Dropped File (nsp847A.tmp)
T5NA}_^h3@USVu3W}M<0uF>0tN<0<9CuVfGUu.uwVfG?u.uaVlf*u uLVWfGuB:u6VAfG
Ansi based on Dropped File (nsp847A.tmp)
T5NA}_^hU(SVWu=@3EEEEE]5@h|@SEuEhx@SuEht@SuE|hp@SuEghl@SuERhh@SuE=hd@SuE(h`@SuEh\@SuE39E9E9EM9ME>
Ansi based on Dropped File (nsp847A.tmp)
t8-W=#fHsh^_b$3pu#|w%h{xC#W@N}r#kZZ;G|EYAD}kfg;x~4l>ayKa9
Ansi based on Dropped File (nsp847A.tmp)
t9X}^+E[ER~{vP{^w(Id<7tWvfl1I3^'N}|+-T^>MX>d>GZxK;!
Ansi based on Dropped File (nsp847A.tmp)
t=?W!3K 1^ppqFTn*%B]*Q2$o!>$EBhOzo<JA+W|axNT>_ENP~T*}Px&(+^5
Ansi based on Dropped File (nsp847A.tmp)
t=y(4&A~InS3vno|lU7}t&xe<#z
Ansi based on Dropped File (nsp847A.tmp)
t=Y0ud$VWjh@St?=Y1u639PYu"hPh@Pt$$P@PL@PVWjh@Suh@W @t$WUtcD$ RP5Y5Y
Ansi based on Dropped File (nsp847A.tmp)
t\,SEHK;!Pl%Xq33i\s]@XA4_:%
Ansi based on Dropped File (nsp847A.tmp)
t]fXSSh`AShAVt]fZ(SShTAShAVt]fZSShLAShAVt]f\(SShDAShAVmt]f\SSh<AShAVEt]f^(SSh4AShAVt]f^]WVSh,AhUFh$AV@u]f`hAV@u]f`hAV@u]f`hAV@]f`WVShAhUh$AV@u]f`^hAV@u]f`>hAV@u]f`hAV@u]f`]WVSh@hUtAh$AV@u]fbhAV@up]fb`WVSh@hUtGh$AV@u]fbhAV@u]fb]WVSh@hU=t= P1u]]WPSh@hUu]h@P @]WPSh@hU]t#8thAQ@]CWPSh@hUt%]8thAP@]]WPSh@hU?]t"8thAP@]CWPSh@hUt%]8thAP@]]WPSh@hUt%]8thAP@]]WPSh@hUjt%]8thAP@]WVSh@hU,t= P0u]tWVSh@hUtS P<1u89Pu"hSh@St$4P@PL@P]fd<2u]fd]9hu9lu9pQL$4QHQUhp@U
Ansi based on Dropped File (nsp847A.tmp)
T^{k2@@=@z
Ansi based on Dropped File (nsp847A.tmp)
TCx34OZ3i%</j@\DRC6TqhM?U9!Pa:#O,v
Ansi based on Dropped File (nsp847A.tmp)
tDD{s"??H?/yA(mw}sDOC}|YI>cOc4?^Yw.~6RU\`46c<1/0tW&l~7T+2|d0<o=}@Gs]WWSwfc{V
Ansi based on Dropped File (nsp847A.tmp)
TET_SUCC_PCTEXECTYPTEXETUT_PC@UEXTUTBD_PCVEXTUTBS_PC@VEXTUTB_PC4WEXTUTDL_PCLXEXTUTDR_PCXEXTUTG_PC@YEXTUTND_PC@zZEXTUTNL_PC@[EXTUTNR_PC[EXTUTNU_PC\EXTUTSA_PC
Ansi based on Dropped File (nsp847A.tmp)
tf<"$<[xcs7S:K9%D.N/2*h-p%
Ansi based on Dropped File (nsp847A.tmp)
ThemeApiConnectionRequest
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
TIHHJK66`GQ1yAiFeU&#b86RAu1b,P4]tjT1q9&/]zs+q_7bVXKZsv8q/rzS<I/r
Ansi based on Dropped File (nsp847A.tmp)
Title: Tigra Scroller
Ansi based on Dropped File (scroll.html)
Title: Tigra ScrollerDescription: See the demo at urlURL: http://www.softcomplex.com/products/tigra_scroller/Version: 1.5Date: 07-09-2003 (mm-dd-yyyy)Note: Permission given to use this script in ANY kind of applications if header lines are left un
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Title: Tigra ScrollerDescription: See the demo at urlURL: http://www.softcomplex.com/products/tigra_scroller/Version: 1.5Date: 07-09-2003 (mm-dd-yyyy)Note: Permission given to use this script in ANY kind of applications if header lines are left unchanged.--><html><head><script language="JavaScript" src="scroll.dflt.js"></script><script>var n_id = document.location.search.substr(1);document.write("<script language='javascript' src='scroll.tpl" + n_id + ".js'><\/script><link rel='stylesheet' href='scroll" + n_id + ".css'>")</script></head><body class="Back" onload="init()"><div id=mn style="visibility:hidden;position:absolute;top:0;left:0;width:100%"><table cellpadding="0" cellspacing="0" border="0" width="100%"><tr><td class="ItemBody" id=mnc></td></tr></table></div><script language="JavaScript">function getElem(div) {return document.getElementById ? document.getElementById(div) : document.all[div]}var auto = BEHAVE.auto,vertical = BEHAVE.vertical,items = ITEMS,o_up = new Image(16,16),o_dn = new Image(16,16),o_class = DEFAULT.clas,o_container = parent.document.getElementById ? parent.document.getElementById("Tscr" + n_id) : parent.document.all["Tscr" + n_id],w = LOOK.size[0] ? LOOK.size[0] : DEFAULT.size[0],h = LOOK.size[1] ? LOOK.size[1] : DEFAULT.size[1],n_wheight = vertical ? h : w,n_step = BEHAVE.speed != 0 ? BEHAVE.speed : 1,n_timeout=n_interval = n_pos = n_cur = prior = 0, n_astep = Math.abs(n_step),n_num = items.length;main = getElem('mn');o_cont = getElem('mnc');o_container.style.width = w + 'px';o_container.style.height = h + 'px';if (!auto) {o_up.src = LOOK.up ? LOOK.up : DEFAULT.up; o_dn.src = LOOK.dn ? LOOK.dn : DEFAULT.dn;document.write("<div id=aup class=" + o_class.aup + " style=position:absolute;z-index:1><img src=" + o_up.src + "></div><div id=adn class=" + o_class.adn + " style=position:absolute;z-index:1><img src=" + o_dn.src + "></div>");arrup = getElem("aup")arrdn = getElem("adn")}// ------------------------------------------------------------// initialize items array - waiting for each to load completely// ------------------------------------------------------------for (var i in items) {if (items[i].file) document.write("<iframe style=\"visibility:hidden\" height=0 width=0 allowTransparency=\"true\" src=\"" + items[i].file + "\"></iframe>")items[i].supply = supp;}function init(n_2measure) {var b_fl = true, e_frm, k = 0, i;if (n_2measure != null)items[n_2measure].height = vertical ? o_cont.offsetHeight : o_cont.offsetWidth;for (i = n_num - 1; i >= 0; i--) if (!items[i].height) {if (items[i].content){o_cont.innerHTML = items[i].content;return setTimeout("init(" + i + ")", 100);}else if (items[i].file) {e_frm = window.frames[k++];if (e_frm.document.body) items[i].content = e_frm.document.body.innerHTML}b_fl = false; }if (!b_fl) return setTimeout("init()", 100)main.style.visibility='visible';if (auto) move(0)}// user control methods assigningif (auto) {document.body.onmouseover = function () { stop(0) }document.body.onmouseout = function () { move(1) }}else {arrup.onmouseover = function () { n_step = -n_astep; move(1) }arrdn.onmouseover = function () { n_step = n_astep; move(1) }arrdn.onmouseout = arrup.onmouseout = function () { n_pos += n_stepstop(1)}}// internal control methodsfunction move(p) { if (prior <= p && n_interval == 0) {prior = 0n_interval = setInterval("roll()", 40) }} function stop(p) { if (prior < p) prior = pif (n_timeout != 0) {clearTimeout(n_timeout)n_timeout = 0}if (n_interval != 0) {clearInterval(n_interval)n_interval = 0}}var ajust = vertical ? function () { main.style.top = n_pos } :function () { main.style.left = n_pos }function sleep(delay) { stop(0); n_timeout=setTimeout("move_s()", delay * 1000) }function move_s() {n_pos -= n_stepajust() move(0)}function roll() {var item = items[n_cur];if (n_pos > n_wheight) {item = items[n_cur = n_cur == 0 ? n_num - 1 : n_cur - 1]n_pos = -item.heightitem.supply()}else if (n_pos < - item.height) {item = items[n_cur = n_cur == n_num - 1 ? 0 : n_cur + 1]n_pos = n_wheightitem.supply()}var delta = n_wheight - item.heightif (item.pause_a > 0 && n_pos >= delta && n_pos < n_astep + delta) {n_pos = deltaajust()return sleep (item.pause_a)}if (item.pause_b > 0 && n_pos >= 0 && n_pos < n_astep) {n_pos = 0ajust()return sleep (item.pause_b)}n_pos -= n_stepajust() }function supp () {o_cont.innerHTML = this.contentajust()}</script></body></html>
Ansi based on Dropped File (scroll.html)
tL9[X,_7yi`Y`x-7M.R&Qp>!hZ|!Qqqm`UD^R62Vo3q oX2;||Zm_~
Ansi based on Dropped File (nsp847A.tmp)
TN9a&g`MGiIwn>JjZf@;7SG00S$6)WTg#.zfJah]+o*7Z-id
Ansi based on Dropped File (nsp847A.tmp)
to1cE1%[]{*Pa;.qu^i|NyY/V?z4?R~Ma7"e f{E#?h w'4yq'f
Ansi based on Dropped File (nsp847A.tmp)
toUpper: function(){
Ansi based on Dropped File (cont1.html)
TRANQ_R8TXTQTY_PCbUDLRSEL@UDLSEL@rUDRSELUNKNOWNUPDSdUQUIT?USEUZI$UZI_TORZVIBR@lVIDEO@xVIDEOT@VIDSETWBASBATWELLD@WIDESCWIREWPNSWPfWPNSWP_PCXB2rXNEWGAMXQUIT1`XQUIT2@XREST1@XREST2RYESTDATZ1-511-15161600x12001920x12006-10600x800ACEITAR ~cross~Garrafa de cidoAO #1AO #2controles de aoCONTROLES DE AO~!~arma avanada~!~Os controles de armas avanado permitir voc mirar para cima e para baixo. Pressione e segure ~WII_Z~ enquanto estiver no modo de mira da arma para ativar esse recurso.anti-serrilhadoaplicarAbrudioUDIOajustes de udioudio/vdeoUDIO/VDEOAgoAuto-salvoMachadomover para trsbloquearsubirPente de bala (30)rastejarlargarexecutaratirar/socoprimeira pessoamover p/ frentemodo de miraarquivo 1arquivo 2arquivo 3arquivo 4mostrar inventriogirar inventrio para baixogirar inventrio para cimaolhar para trsmenupausaespreita esquerdaespreita direitapegarsocorecarregarcorrerandar sorrateiromover p/ esquerdamover p/ direitatrocar armaalvo manuallanarusarencostaraproximarafastar~circle~ Sair para o Menu~WII_B~ Sair para o Menuv
Ansi based on Dropped File (nsp847A.tmp)
TRnG]g~?3cP=l/gqQh)hyb Ew -Q3|$V+[l:B~ek~)fx\37
Ansi based on Dropped File (nsp847A.tmp)
tS9M_N<_Y1(yctZ/|.B/-e~=p8}uLp/9=~s'%o`q+i(~'+uvzm7"Oqg_({z_3l}A<YG
Ansi based on Dropped File (nsp847A.tmp)
TTL7**]TT\b !PP\\aaK**<PTU
Ansi based on Dropped File (nsp847A.tmp)
TXTP\S *!!<JPPX]]VP<:; *JTaa`="333<Uc++++++DDL01%%01DD]43*33;<?VT\\`K33!
Ansi based on Dropped File (nsp847A.tmp)
tXW`$??)QQ_)Q_S+CA)URL.s8:4Z
Ansi based on Dropped File (nsp847A.tmp)
TY=OX/8?yK8kD[ _*}su`'r~^Q5(_G
Ansi based on Dropped File (nsp847A.tmp)
TYqEEWH[V`b0ctUUyr);^UrrA?+}%rIg._rU%x=Kf}6]9?wp1g;H#(e,0]
Ansi based on Dropped File (nsp847A.tmp)
u":Ap>tU{t.D@sPAs4,="IQ+
Ansi based on Dropped File (nsp847A.tmp)
u*OXsTX,yjQ0=!!A'+lvAZ5k$S7,o@p?E999!1?G
Ansi based on Dropped File (nsp847A.tmp)
U+Vp"N8Pj{{gZ{HNJ55*~8%1:9}'
Ansi based on Dropped File (nsp847A.tmp)
U-yd%}/Kz0y8RBW_AO^ynY[s!z
Ansi based on Dropped File (nsp847A.tmp)
u0j5P09=PtQV50WWEWP0EP5Pu$EP5PuEP0EP09=Pu^5Pju|0_D$P3@PU=PEVW}tdj^;tP~E~FttIu1E@@\MttuF?$O3Mu*3E0 #;u3tO`_^]=PtD$L$++L$PVt=0t7|$t!D$uPPFPt$00PV,033@^=Pt9PVPj@405Pt$FP00PP0^L$S3V0ugqxtXu6F0|
Ansi based on Dropped File (nsp847A.tmp)
U57Bn&'&'3{q@&4]WD-*J}@_==)<OK+tHFm
Ansi based on Dropped File (nsp847A.tmp)
U5UYY 5$TYYVjW5Y5Y`PLYYj_VhA:OYYu=Y_^][uh@jj5PD@D$%]%USUVUD$WUD$V PWUD$(fUVUU{W@IH8\tVYSjh@UJt=Y0ud$ VSjh@U&t?=Y1u639PUu"hPh@Pt$$P@PL@PVSjh@Uuh@S @t$ SWNt
Ansi based on Dropped File (nsp847A.tmp)
u>EE}uM:t%}u~T@PMQEM:u_EE8uJE~ }uEM;MtrFEEEM;MFEEEEF>mE8t>teEE82ME><u4u
Ansi based on Dropped File (nsp847A.tmp)
U@sY/{-eas&Ia`0kb|&nNJb9B|g?]` *8W(Tz'[w
Ansi based on Dropped File (nsp847A.tmp)
u\\ 'fs<kgD(%<gA0:B]^35Z$vF?PXU$!`&fi{_opA64^A<Kbp9q {#`G=9^'?g7X5`$9~u7G
Ansi based on Dropped File (nsp847A.tmp)
U_w,F>Wf{_P})vR?6g%G~L7e?/QNOi$\JC9DKW:TAlB@Z
Ansi based on Dropped File (nsp847A.tmp)
ucfqlK+v';~)(ig]wUWU2(c4wDf=ta"X~Efku\#Lf6
Ansi based on Dropped File (nsp847A.tmp)
uD{9VD{IVO}0UVfVjV0UVfVVVV-
Ansi based on Dropped File (nsp847A.tmp)
uGrS:PhjEwD0N4H='uP!8AInV7(F`!)$Y8
Ansi based on Dropped File (nsp847A.tmp)
uL$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!
Ansi based on Dropped File (nsp847A.tmp)
un46>xYh4NB5GWZ% /I/b=k+l-5oPLY.}D<E|myS3>7S,qqMpQB
Ansi based on Dropped File (nsp847A.tmp)
ur,a.,(9v(7aCI&MgLB(^@2C4!^7N{{yBp2*9<X7!R$7@LR"PB5(C222 $0GX27$$Ur$C$$L& $V!azS87f
Ansi based on Dropped File (nsp847A.tmp)
UrA{^;}KC@#i_sl~nT@153Z/[{|~8jqh~1R]{b}rjR>VXj+z_,MHaC"1P//L.Xs>Qv|p
Ansi based on Dropped File (nsp847A.tmp)
URL: http://www.softcomplex.com/products/tigra_scroller/
Ansi based on Dropped File (scroll.html)
Use Web Based FTP
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
! zkg~=7D|(D#iV&dZo($J P^F6XdEV4$G0L}VvVFS5{9d<%0=s(l$z"3!lx,x3MCCeYe8<@`YDl&-m($~<CFC0
Ansi based on Dropped File (nsp847A.tmp)
!!!###%%%&&&(((***,,,...000222444666999;;;???@@@FFFSSSAAAnnn
Ansi based on Dropped File (nsp847A.tmp)
!!!###%%%(((222<nA.@Tm_VVV)///ABAFn~?+_######___KKK
Ansi based on Dropped File (nsp847A.tmp)
!!!---???[[[}}}[[[)))LLLyyzaaaWWWbbbyzz{{{www|||z{{xyywwwuuu^_^UUU[[[lll:::
Ansi based on Dropped File (nsp847A.tmp)
!!!...<<<QQQmmmUUU)))
Ansi based on Dropped File (nsp847A.tmp)
!!!0VP\\Q7L;RZNV?
Ansi based on Dropped File (nsp847A.tmp)
!!!323&&& 665gggsssABA###!!!222,,,
Ansi based on Dropped File (nsp847A.tmp)
!!&&)>>DDJJOOHHGGYY``OO@''mmqq\\X^[[~~~~mmOOKKggwwttKKrwww999aaaxxx\\\...SSS???000'''T11YYYYYY%,,,999
Ansi based on Dropped File (nsp847A.tmp)
!#XJ3}aNv_ee$jOyyet~XrcR/7e(/~_de=c4U\xo2_>Zf]RZ{
Ansi based on Dropped File (nsp847A.tmp)
!)8!$` M>6#qeABFG
Ansi based on Dropped File (nsp847A.tmp)
!)B21J0i"+%1Bn/;,p6P#%,BiR
Ansi based on Dropped File (nsp847A.tmp)
!*O^j#7"K<EP~j
Ansi based on Dropped File (nsp847A.tmp)
!-/g/eu,WC=Z
Ansi based on Dropped File (nsp847A.tmp)
!-m),'?WMUCeRwm
Ansi based on Dropped File (nsp847A.tmp)
!4Fx0g,cBJ(8q3b}2Z@{A].AN$~'b[N{O`CqF ?F-F3"|^;od?4oa`}/iEoF4~HcyI&q XQ70<`z)xUL<[g42Gt}v}6!&k!G<!4XecZAA%Mow"#^?k&S2.A.JL/#b0L}e4^Tri:Lx<[JC1h=za~6&+^:uM8ATCCQ*
Ansi based on Dropped File (nsp847A.tmp)
!4Kgn(|zo
Ansi based on Dropped File (nsp847A.tmp)
!;S;H}`ykBd.@zz>G9s>QV~|$^A<1}.oxn~=1d`r/Ng:cayc|rek&^o|.';<=qxP~._)~%1}ScX/E!81Xv;~s;?Rnq}=M`fol?S;N2 cR~OnWJx;/]!f;80k}Urky\C~/+k_a'd||^W"M^33>"6{@KoVpz&`d-E?^9j~*c&Z7M=7k+']
Ansi based on Dropped File (nsp847A.tmp)
!<@#'NF!j
Ansi based on Dropped File (nsp847A.tmp)
!=\#*+P->8>.G3U[<}&8ktv^@`d#1x^*>L^h~frN}[<aPCyK}Gi=i_,z2hn
Ansi based on Dropped File (nsp847A.tmp)
!>7`lt#p<@_##2X> O::q'k_Q|?\|?8X91#G6[R?HA~"cCcdA~!si"~
Ansi based on Dropped File (nsp847A.tmp)
!>:Sn&Ar D
Ansi based on Dropped File (nsp847A.tmp)
!?+kLB7K<&ygocU4{
Ansi based on Dropped File (nsp847A.tmp)
!\\2hN<X{2_AViq\}|.xbR
Ansi based on Dropped File (nsp847A.tmp)
!\A38%?=Wh'Ek 0^U7Aa5/cB$<1T=?t>>i9y\$<Dqmq8wBDUW5gx$9>#@r`
Ansi based on Dropped File (nsp847A.tmp)
!\eHia?j~<n01n?b)Be<F2v!Jr_<`.v-Gc)dc$?={NP.C#CcHEo&e=Tu>Q?X%=;Y9,qp
Ansi based on Dropped File (nsp847A.tmp)
!Ag&*<~S__[?7LDfd~CIfWg&cO~c-\^|?xZ7E~oM;H|+_,=+KK#
Ansi based on Dropped File (nsp847A.tmp)
!Clj6Ucd>Nei"Sr}pZCVg_RP:^4QoD7eg&kE{F_b9hc0rJ``0$
Ansi based on Dropped File (nsp847A.tmp)
!CRED119!CRED12
Ansi based on Dropped File (nsp847A.tmp)
!F'&[Qw:|x~HrA^{P}+<3DFlPW$o`nh?tF8W{)`XnpHf>TLU8P#9O&z@/A6cg\;huIn'wg"5@cOu P+N16f\]re"Z2+;skC f[Hx\lP=f[$>AsW_ KF
Ansi based on Dropped File (nsp847A.tmp)
!i&<|a@{utUWTd/&1XGF|dh>9Sg_E/`>|PK\|;5.3{</tvVZ_p~?OE1_O<,B`VacX/5QyB7z
Ansi based on Dropped File (nsp847A.tmp)
!IT1o?~F+-&lQ!A(O[WuUG'Ad8;~[e2pDnKp|I(JM%<b(YMD[?KPaZOCkLwa c_;=Vw>T|z|31C0@sQ*HYD8=[?X|MMB.(>u~BF[<EDT0I0>,/5W)@s'Yi>T>px^ |6.lv!"
Ansi based on Dropped File (nsp847A.tmp)
!JCkZ1Ymn|G_1]''fA+I21q3fQM;<:O bQ+ozJ_A$tW\&VqU@y|mV6EfL0^=iHVKj
Ansi based on Dropped File (nsp847A.tmp)
!k7XJQ}7O\C~.U?P`Wi/#-\X'JiDAyj1Qd4Bj/_
Ansi based on Dropped File (nsp847A.tmp)
!KXsCEHNL'2pH
Ansi based on Dropped File (nsp847A.tmp)
!L5&v<^A$[#?#`5|xM&
Ansi based on Dropped File (nsp847A.tmp)
!M{zKV{[z8c,2VaK
Ansi based on Dropped File (nsp847A.tmp)
!q'+gv)pf#j5Z!14dPw/?/!X>Uy*G!wa?oK'q%%7\ny`a#%x+'<7)_dOG_EW~zN8h_<,`OfmO!u'HnuAwfLNhHw*,'&r};h'}>a:>Hl6la&PSH`%mjKe^*>Y?bo&k^x)?9Fjx9_W9Xap!e>hNPyd|GL/M|O<sDwlikS(?oMI~fE!o>O\wo6)__0C+eoy",L0gD`I
Ansi based on Dropped File (nsp847A.tmp)
!qzT{iEgAxn@2~hyrSP~3#Q[Rm}>j^q8k<<z=8:=|I\w!~E'B5*YiQ~
Ansi based on Dropped File (nsp847A.tmp)
!S*.?`|..~lzma~+Ig0P7OJbU6*7p1HeapCrn.teDestroylolenAIsBadCodeP
Ansi based on Dropped File (nsp847A.tmp)
!S~&JsNZuj\/O{L-3Nkkx-=tWG
Ansi based on Dropped File (nsp847A.tmp)
!uJbjhe/u; h
Ansi based on Dropped File (nsp847A.tmp)
!vnwC'fG-{rH#|55;QC}5
Ansi based on Dropped File (nsp847A.tmp)
!x[,`cZ`h5,Wb-+Z%+!H+ hMHC 'bIw"lD)&dkUzhW;D2wvx'f;-#NJr`0j$b0`uE!a\bfd\|8mvuv;s}tbPz5Gw>Xag!v0+E^;sSc5QB=w
Ansi based on Dropped File (nsp847A.tmp)
!X}3e;uLsr@D)"whJw?72]7i))&1
Ansi based on Dropped File (nsp847A.tmp)
!y5<:9eT+d|=>bw~|c;p|IhtqNC8Ox|J}YL4,?i=T;:d>r|`k(?|Y#?kg;%|9z~u;={zh?c/N8/>)?yG?r<Y|O7n[[AE>CEncQ6Noi{
Ansi based on Dropped File (nsp847A.tmp)
!y9#/p=$y0$}0!
Ansi based on Dropped File (nsp847A.tmp)
!YM6!Y($#-p4&.
Ansi based on Dropped File (nsp847A.tmp)
!z&X'(zP`da @P
Ansi based on Dropped File (nsp847A.tmp)
!z{q>94/?OVLt)*_KyoBlq;{tK$s(*y^KUGy y]KqN#dWqt*c,L&_&|v/gdc?>? {Lybb-{zsRSW|O2~u8i9.~kf@s6
Ansi based on Dropped File (nsp847A.tmp)
!}-=3v<,-J?g&Hg Zaw3oH#ikvQO
Ansi based on Dropped File (nsp847A.tmp)
!~B_p[f~<od7|=4vg{GPOsFd<Z:/xvs|>Xz7Dz2OAq?_Gwm&/{}.
Ansi based on Dropped File (nsp847A.tmp)
""" '''))))))+++...000111333666999;;;===???BBBDDDGGGJJJOOOQQQUUU___\\\000666T|y\U {[,:L9444
Ansi based on Dropped File (nsp847A.tmp)
""":::###OO^^AAv333'''
Ansi based on Dropped File (nsp847A.tmp)
"""_!O!g!W![!"o!" c!B !b
Ansi based on Dropped File (nsp847A.tmp)
"""JJJ445'''***88{{``@(((0;;AA''X444###
Ansi based on Dropped File (nsp847A.tmp)
"#"%(,$,&1(2%<7;5-*6+:*<8>11<(=)?0D=B:@-E:F6A-B+I6K6P=Q;E-H.P;Y;FBJBSLZWYRJDMASJTGXSZSa]`Oc[d[igjgrornopzzxuidjdslslyuztN@VFYE[RXQ[F`MaNdWgVp^cLaBhTq[sXmbl`uiwh|s}qzfzar~{{|ynmxw~~{}~~ystrnAVI Video Stream #1JUNK
Ansi based on Dropped File (nsp847A.tmp)
"$$g.]_;d}=(S!BVwj?do&Cjewre3!*"2uCK5|[w}Bl' Yan]=#*-Bo[W^Kk+NY,6]VN*u^2}>u(_NA(~4+_<u1h\yh(>fU;e*
Ansi based on Dropped File (nsp847A.tmp)
"*[Oy68u*Eava*;vc!Yi7)k~`T=#>;^%fUy.U 9
Ansi based on Dropped File (nsp847A.tmp)
"0%Dup~p'
Ansi based on Dropped File (nsp847A.tmp)
"9Qi*C\u
Ansi based on Dropped File (nsp847A.tmp)
"<N^~sUX>H5blzJ=dJ0>Uq6L1L|jHrOwl&({DOxZ_w0%pDbcNA8f2b'uFs2_9W9^3u(w{u%}?1U+M"&y?DJ}GjARgWA]|xuZ%_h*:~0)<Z\<g!V`FoI.[-''Q}_!
Ansi based on Dropped File (nsp847A.tmp)
">9'W|z^'.v oEwx$b&v<aT8lb!XqT3'"f^^<E*!fiP^B>5a:_=>?='>_U:x..MC"KIyY*"3`=t )}!%w./~\pfU"LBh+;F
Ansi based on Dropped File (nsp847A.tmp)
"?:2;<yu
Ansi based on Dropped File (nsp847A.tmp)
"?G*AjpiH0y6[,/`4o?&/KOUU3L4?S+vA1|$|PSFS=rKKu/D,",nv1]{8ryE@0EY"bVK%Z;j*cdytnj@$1R"Y#G5
Ansi based on Dropped File (nsp847A.tmp)
"_s_C{/#6Z|fuqNF:2|yi;ez9w4>#z/nW!PI4)\`D8eU
Ansi based on Dropped File (nsp847A.tmp)
"cgPY"(+7cj>3<nZOP8.yg7P.:oDp=SJr/onb5no6_&F7b}z ?G
Ansi based on Dropped File (nsp847A.tmp)
"f-`N0ar<q`?L^9)Z;wa\Tb2~oP9vO`O]Vm]pqjf8Aps>xq-ry]=Zl'cnv?koiEL/=|[Gex
Ansi based on Dropped File (nsp847A.tmp)
"H'01C^I~4^mVg'DL'N!u`SW>'
Ansi based on Dropped File (nsp847A.tmp)
"IYug0{_4l}~M<?ze@uoW.jBpVCv1{=$Yt.+QleY%_}mWiar_YP+Ga?FQ2-
Ansi based on Dropped File (nsp847A.tmp)
"kG04Rj8^8k]Fg_<3+DY}y~I6]V/'x>g!,k qk2\Q[nsYecx.^7mEu\G
Ansi based on Dropped File (nsp847A.tmp)
"MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
"ni?kswkL?#2pnEPxQk }8D=sk,
Ansi based on Dropped File (nsp847A.tmp)
"Ohjt?.54hU{we
Ansi based on Dropped File (nsp847A.tmp)
"Sxz@+Kuy&:F9/'#&#O}.;p|47f???gw1{'a2=W#c]zJ^SG&Z%SSD pe7#ocIC:!d$=WJ'p
Ansi based on Dropped File (nsp847A.tmp)
"V0?g=K|`s.=n>A8}jJWG0}[;US!<Fau&o9=\sl@{%~b{u1}z-$k~4wt
Ansi based on Dropped File (nsp847A.tmp)
"V?_i1[hnCX>/;/5Qb~G\mEcRL3*yRg75O{><ZWOW;Dakt/RY?C{_AhEwmV_]:
Ansi based on Dropped File (nsp847A.tmp)
"Xtj/9ZvrN6D)%+I+ds,??I^3H_U"l|4#X1/ a(Gnl7KI+oW
Ansi based on Dropped File (nsp847A.tmp)
"|WUhz#nww#{A}I<\d|#Il&LxJM{p<Qk4/3['=>}b$@>&&~^^V3@~X2B\B=s`>sy~GRw@ukq#-.9x[
Ansi based on Dropped File (nsp847A.tmp)
"~o2eyK<("9AK\LIzl!<"rvhxrL(3o6gQ>PM];>z%b&ADbkG+P&^5>TC{_[QhOG/)*wWxbMRO&DNtG"[zYo2Xt+3j@|2'uV~`XW/Ue\Zj0YNW|)^Sx7wj^oN)_J
Ansi based on Dropped File (nsp847A.tmp)
#!>V-"+rOa`?$-K~Ly[Qv7L|Elw_1v+"ygQ1tR?|u5eWCC|/H8@^]R"o 'rsoA/6Bx0"|Yl/b{{cW?Q+MGu~{ogW)?'_1O=x*vY(3V+mmYqY0>"@~&]*
Ansi based on Dropped File (nsp847A.tmp)
#"}{2 >_6QC5Kao$1c94Euy^HpYkP"1_AQGhOP*ZTp:^WVF3,P!;Vnuf0#Q7+I&#tvr_hdSNIb^O0+1'gh?Jo*VI^)5mS
Ansi based on Dropped File (nsp847A.tmp)
###222AAAYYYwwwtttRRR888'''!!!...FFFfff\\\111!!!999lllnnn@@@XXXbbbcccdddfffhhhjjjmmmpppqqqsssoooggg]]]TTTHHH<<<000'''
Ansi based on Dropped File (nsp847A.tmp)
#$$$$%$$$$0&&/%$##$$&1#&//&$$#$$$$$%&&$0$$$$%$$1$#..00$#$#%#1..#.0$0%%0.#$$.......#
Ansi based on Dropped File (nsp847A.tmp)
#&*0&*0m.,*-0,0.,-,000db*)0**'-*&,*-',00-,,*00cxxtn)0*---0}}}}exc^[,-*)&--**}bY,
Ansi based on Dropped File (nsp847A.tmp)
#&.0.D00.01%1#.001....E1$0.ED_.#.%%1#$
Ansi based on Dropped File (nsp847A.tmp)
#&E|KiV|-^y@P(
Ansi based on Dropped File (nsp847A.tmp)
#'-.*&,'k-.
Ansi based on Dropped File (nsp847A.tmp)
#(-27;@EJOTY^chmrw|
Ansi based on Dropped File (nsp847A.tmp)
#,j2meJ9i/+0X_wC0'b&Eb[zr0>om8|Uby:_s4_>
Ansi based on Dropped File (nsp847A.tmp)
#.D#$$$$]T[WYA*..0#7#_D]$$J!<QYW[`N:<&...1...JMM7.,+##-**3NR[`aNM@?#$.#
Ansi based on Dropped File (nsp847A.tmp)
#.D...00$$$
Ansi based on Dropped File (nsp847A.tmp)
#.N;0cpeWC, T4!
Ansi based on Dropped File (nsp847A.tmp)
#/k7#?YBC;lJ[sk~Mz{syD&x.1]9P[o^E> ;!/3VBxx
Ansi based on Dropped File (nsp847A.tmp)
#8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''(
Ansi based on Dropped File (nsp847A.tmp)
#9%JT$erx
Ansi based on Dropped File (nsp847A.tmp)
#<l_lo%k(]l>~.B|GjhW[6E
Ansi based on Dropped File (nsp847A.tmp)
#=/n87Y$3*R.BZjT"xuGK\*DQ.#oD^HX>Zf&}l.fd^\v"zy_.32Hx(Y#,bxT^k3#=o[<+cHaV&%[)j1,;"n&!rE$+I!;+v
Ansi based on Dropped File (nsp847A.tmp)
#?E(K8$mP~
Ansi based on Dropped File (nsp847A.tmp)
#[vPMs_C(3p=[hv^;ZUZA#4++V]j+{Iu-?0035I?O}uQ,sS~c)6pwF o":19ww9
Ansi based on Dropped File (nsp847A.tmp)
#^Vzg8/_/RlK0QIn{+7~/;gydiz~[=n*7Z{pkXG_GkFkF"#~-$kGO$sx)35u_ll?o~ <_s~[N#_,nQ~guBB/lI{;
Ansi based on Dropped File (nsp847A.tmp)
#_\n1{@[OCJQjV3:.!
Ansi based on Dropped File (nsp847A.tmp)
#`:Vn(e:B
Ansi based on Dropped File (nsp847A.tmp)
#`>"oH/m_zgbRGn$Pov&<T^U.W4~x?2)>en?K6oa=2\b|;1s5#e?
Ansi based on Dropped File (nsp847A.tmp)
#ahr\ I)}{<@y;T/T3N|NNNNNNW
Ansi based on Dropped File (nsp847A.tmp)
#alO,apJA]$TnIsV-RwVi#{(!S,b V\d[%1e%EF#,+:U:)SXl0(l !%B20d&t-d*G\$/X7;xBIX
Ansi based on Dropped File (nsp847A.tmp)
#ban|33rx-<bZ2!~lf <@0h3^=MEcB/Z.Xm/ZIX,PMG'2t9`
Ansi based on Dropped File (nsp847A.tmp)
#D..0.%$#$$
Ansi based on Dropped File (nsp847A.tmp)
#D;|n.+\tL2h>Bxxc)~Q}
Ansi based on Dropped File (nsp847A.tmp)
#DD....00%4##_...0$
Ansi based on Dropped File (nsp847A.tmp)
#g!0K'0[~XHm)h?jK1hwB[?
Ansi based on Dropped File (nsp847A.tmp)
#G0U$s-:?6E@1{F9?vUE|^kaW|^3ge||r~+D`{%GwL&%wc7<BK[i
Ansi based on Dropped File (nsp847A.tmp)
#i"J4ZFV~Lyu[n}gG
Ansi based on Dropped File (nsp847A.tmp)
#Ka=z~@<~ddZk#$1[U)>|6a{Ab?q=BcJ1Sh?>6Qr<'O.7mZP$~h>%'Mb%N,2?ZZ^}b^[%ywV&F:"/WJdii?W_2L"+
Ansi based on Dropped File (nsp847A.tmp)
#L%G.'l>2D/BI:@9J
Ansi based on Dropped File (nsp847A.tmp)
#MY~M*9]o<Co&"IV~mXtbA3~2=Ow+<fX!\<p^w><^c|<"|*O=ozv;@'?n~s7o"2%DJDbo8=~g3A<VE=cJe8|^GW>j} :t-"c;OOQ"|F-v{wu*|kWvvlX'7V%Gu_WyiESfTD{[M$A~?/paK=9.vD%fj|>~Ex1oMK/rWoio^3>GX;:}
Ansi based on Dropped File (nsp847A.tmp)
#nc0Gtr2GAPZ@ODdE1
Ansi based on Dropped File (nsp847A.tmp)
#P$PKYYhPFP4@PPPPPH@PPPPPPPh@WUW(Ft P,]HjWRP,(4RPUWUV]UP]VPh@WUW~0_^][U Ej P)EPU jEPu<Ej P8D$ SUVUD$(WUD$(3Ehj@Ul$4l$0D$Al$l$ D$$kx@]
Ansi based on Dropped File (nsp847A.tmp)
#pf$N`'p#pf!j
Ansi based on Dropped File (nsp847A.tmp)
#qcg3-i6l-w1R)2FznCq2Amx^TN#S& 'S%w"/j#><>,|J>f2fpE_b'jE='3:<^<tY |wdD0mi<|?)
Ansi based on Dropped File (nsp847A.tmp)
#wrbbSxJc~}$aO4wI(o{JE{5?zOzz#k)m7V47f7S$;8W_s',I#{m_n<Li|gMC_5^ 3yP3w=A?C(3ocKFv!yka)>0P~nbv9>UIX_'q7I3BD*O
Ansi based on Dropped File (nsp847A.tmp)
#~+%W26?iI#~?or7D_!^GOJk~'c/P<?u3a>X?}{~mqWcH/lC]UU[w^auVY8Gv}-muFkMV{>&+0<C
Ansi based on Dropped File (nsp847A.tmp)
#~24xGdLh=\v\_^-@&w'c0oCOb/kY$jp{gjP=k_XGkzfq EoYhy\q=HI^f"g00I$m_*~a?F~x)<?Z`",8Fxlfcl";*qAS/<O<[5x#L$O 2p#/bP2_[ND'u^{NSS[p=`}N ^='G] aHw$_0UIt6BTBH_q}e{m_yOY"||I7?E!2c|v2p{$)IQ\4_n?PoGk,$IzmK~m1?u]5Bcbz%s0.|uQL<b`h!U`G@90~Bc~<I8W#mX7-<ug,N^!6JP=RS|[
Ansi based on Dropped File (nsp847A.tmp)
$#$%.10..$.&
Ansi based on Dropped File (nsp847A.tmp)
$$$556JJJ_^_~}}666///GGGZZZfffgggfffhhhdddYYYNNNDDD777+++!!!
Ansi based on Dropped File (nsp847A.tmp)
$$$OOOFjmk_(rrr)0":FC3 -?SWJ,HII !!!###%%%%%%&&&'''***,,,---///222555555777:::===???@@@BBBEEEIIIKKKMMMOOOSSSUUUXXX[[[```ccchhhkkkqqqpppkkkbbbLLL!!!
Ansi based on Dropped File (nsp847A.tmp)
$$RichPEL!`F!
Ansi based on Dropped File (nsp847A.tmp)
$%1.&.0.0...DD_.011$%#..G.$#0.$%##
Ansi based on Dropped File (nsp847A.tmp)
$&|qQXAjvyh?V|*p8|a<1Qq!!6H=tX
Ansi based on Dropped File (nsp847A.tmp)
$'j/w|R3T*t|w-I#Pot`/E V}Cv^f<q>%%g0Z4dS0;]y0?.6wNeRX/ZSGi7?4.+GZy pj!-E9J'vwXe895+mqi]{ O={~h7pL~YGW,./
Ansi based on Dropped File (nsp847A.tmp)
$'nFFFZF8ZFY
Ansi based on Dropped File (nsp847A.tmp)
$),F$-_!l#
Ansi based on Dropped File (nsp847A.tmp)
$)1~,z;1|SL#9{$t;!BZuh}
Ansi based on Dropped File (nsp847A.tmp)
$)mmmkm~jl9ilRichmPELK!
Ansi based on Dropped File (nsp847A.tmp)
$,6"5HW8/%&7KS]=y)6"/7z5.2's/qZ*F{MlKHPELW~I?H!2`5P"0
Ansi based on Dropped File (nsp847A.tmp)
$/B6KByF[WL72
Ansi based on Dropped File (nsp847A.tmp)
$/cXN`0XN`0XN`0XNa0mN`0A=0UN`0mP0]N`0Hf0YN`0nd0YN`0RichXN`0PELK! 06k0`p0.textG `.rdatak0@@.data@@.rsrc` @@.reloc<p"@B|$ut$jhft$03U(EVPEPEPhP
Ansi based on Dropped File (nsp847A.tmp)
$11 2GPM@*
Ansi based on Dropped File (nsp847A.tmp)
$3<{'eR}oQ[31A+>}J"L|O+,UGCE
Ansi based on Dropped File (nsp847A.tmp)
$5nT=T=T=v=T=R\=T=_\=T=T=T=r=T=R=T=#t=T=RichT=PELfCB! `@%h!@P .textp `.rdata @@.data0@.rsrc@@@.relocP@BD$L$T$VW|$P1QWRP u u1
Ansi based on Dropped File (nsp847A.tmp)
$8oj,>S\9ly1-~?}LatAM? rWYOK
Ansi based on Dropped File (nsp847A.tmp)
$:lAO5Ak]ZB(Em!&=Rt@8BC\X#&qM+BvXQGp
Ansi based on Dropped File (nsp847A.tmp)
$<1xs?8LVB*5'!/+cbg},c9>eMn<_'.0p?;%{= qMSj5xnO`L'iQl!SoY}Of[d<SXa<w@9<eB{(
Ansi based on Dropped File (nsp847A.tmp)
$@|C5+WxFDidW8<x`0?__Gv5$q.h{_q
Ansi based on Dropped File (nsp847A.tmp)
$[(uQ'EeKp~
Ansi based on Dropped File (nsp847A.tmp)
$]<6)%cl8kn&;ow$YEo _n&a0C(eEv"MyE.g,@903O 5`e%Rg3~Q#B0S VgN(`j-[`M"J@B_^'HS7~D)\u#T+N`S+~*
Ansi based on Dropped File (nsp847A.tmp)
$ar%qAgx>;COq7hf:/L~r_B$ T\!h#|UGqW~tzCAtS|BK6&k9Q:r4wn"3`BUY
Ansi based on Dropped File (nsp847A.tmp)
$awBR/d#yxnsKjjOhJ T~4YwDO~E*{d\WS2{C[/<hdkk5wWo3V~BK5gqcYg>b/4R,o**g2aX"+6>?riAjW}>ZMR9wt;)9x
Ansi based on Dropped File (nsp847A.tmp)
$Bt:sVrkuu\>gj-oTD1|P#Uh>O3XiII'ByV%:N3|Luwa}?ySY^@w{=_q<~>zQy5F[3L<;J !NI6 (aXoHhxQ<@k:7M/ 4[C"w0RDvg/R/\c~7/7X'x|af!xR
Ansi based on Dropped File (nsp847A.tmp)
$Fq("("(","("("(";"(")"(";"("#"("@,"("Rich("PEL)CG! P'u0!@ .textn `.rdatau @@.data!0@.relocz@@BSVW< j P 5 jWSt$ jWS_^[UL
Ansi based on Dropped File (nsp847A.tmp)
$GxY5c[ySg}4jl""as|oY'\LeD&?"]_q^0LQ!ljUY
Ansi based on Dropped File (nsp847A.tmp)
$KTb555:Q
Ansi based on Dropped File (nsp847A.tmp)
$lcH~TdVG@I&d_cB|Q5K0~l2}wlV,tw~{C8YJBA#-]b<b@NiN?uE}}@\YQFXbEVY_c+FhAS?eWia{>1012iio{NxVtSO"3k6~+GjD_%p3d/z:v_Y>vjx+~CkA\qjz_|qWyopS?/5V&0@C[GNS{wBs gZQ|lB{=?6V8"dl)7B|)^Iv<==le9H|9Of;nz$)DP:p9u?fp?X?(Eg_"tT>rGbt:U22I#0J|fm5rGc%$`wzNwzUhq@2HNEMmh0>B6"{(g*G~FSTSPsbNb|wBvj4ON
Ansi based on Dropped File (nsp847A.tmp)
$lTRichPEL"C! `# <@P .text `.rdata_
Ansi based on Dropped File (nsp847A.tmp)
$n7Vw(_.?fG8ojio:< A'|KCySS[t$gPxwX}rGGu-YOL+2:'o[(la)xll>G9wWozNYgL&oKkkE6_*6k"l{yF63g]1u
Ansi based on Dropped File (nsp847A.tmp)
$PELW~I!2P$$UPX0UPX1|@.rsrc~@2.02UPX!
Ansi based on Dropped File (nsp847A.tmp)
$tiH7id/7[{#gzdBc*}vrT\7^_XOU$~2:X-3kGqr!,Hqu{'O~[.u*@_s
Ansi based on Dropped File (nsp847A.tmp)
$Uax!b'YB;PG#_l,nb9`_DI!Fipw?S?YcXg
Ansi based on Dropped File (nsp847A.tmp)
$uEttt\{FtttxDtxGtxAtRichtPELkCE!
Ansi based on Dropped File (nsp847A.tmp)
$WuvReUC'7?q/N'Oy^_-w<Hn:?q+0/h}bO wc\[e~w3USM5TSM5TSMh_3*'@m.~M.*&w_$ll?Ok/?yDct2O$[;[we~aOP~jAgMZe_ e8ls%~g1[3~-[!n6[~bl7Dwg,|Z{
Ansi based on Dropped File (nsp847A.tmp)
$}fgTI|85~?R_OC'2~{na|m{n~I''o> {PJe3nxYy@?Z//w&cyfOsM _!L666ZVw_a/_,W=q'zaxw|Zko8(`p+Yigi]_AwwUMX<KeJjY`'U|pYK3NpzM_+-_
Ansi based on Dropped File (nsp847A.tmp)
$~9Y'dE!6ZS[[Wna7=\[qR8+8wowjhg'Y8PAZy[447_^>nKeR6@eoY"?ZOrz|?$B|_kNqy5[}'Guc*gx%| fW|<U]2{QE&1|Lq.8f
Ansi based on Dropped File (nsp847A.tmp)
$~m6ivt6_pznBb13(5mn&)W8Kz
Ansi based on Dropped File (nsp847A.tmp)
% "0% """"""#$#2#>#$$$$Z##\$j$|$4$######|#F$j#%$$$$$HeapFreeHeapAllocGetProcessHeapFreeLibraryGetProcAddressHLoadLibraryAkMultiByteToWideCharGlobalFreelstrcpyAGlobalAllocKERNEL32.dllPostMessageACallWindowProcADestroyWindowDispatchMessageATranslateMessage:GetMessageAIsDialogMessageAUpdateWindowShowWindowMoveWindowMapWindowPointstGetWindowRect:SendMessageASetWindowLongAUCreateDialogParamAGetDlgItemnGetWindowLongAGetClientRectUSER32.dllOleUninitializeOleInitializeOleSetContainedObjectOleCreateole32.dllOLEAUT32.dllCreateURLMonikerurlmon.dll`InternetAttemptConnectWININET.dllfCB%h%x%% %%%%nsWeb.dllIsInetShowHTMLInPageShowWebInPageShowWebInPopUpP 0@@@P@@P@PP0P@@@@ P0@P`P @P@`p0@`@PPP10ShowHTMLDialogMSHTML.DLLabout:blankMy Host Namee0
Ansi based on Dropped File (nsp847A.tmp)
% }#p,u/]Y-!kmaf3`<$$ F%>}j<"4+HUccxi8(b{R-Q[6%{ov*kHT;okj0z9r_ ~~k$ZrON'$^c<yfsvw<NKJsJi{+P~`EKI]W?KI*#nS|yC0>:}'@aHok%>B|k#d3KDqv5h_YA4kGmBD4\,m49z=zm y75WWJxO'g#^uz3^Zsy1R&tHS:,7jzp_Q_Gk[F~O6KbCk8blfXb3ls4K\nC|dSyg!hy-x1WGNj,BIzvwwI{YxVo:7O5|.+~0|CJ6>v%8/CbV~oox.^
Ansi based on Dropped File (nsp847A.tmp)
%$$%0.D.B
Ansi based on Dropped File (nsp847A.tmp)
%$%zF=3^N|L>'s)
Ansi based on Dropped File (nsp847A.tmp)
%%%"""!!!$$$###''''''(((
Ansi based on Dropped File (nsp847A.tmp)
%%%kkk@@@AAAgggnnnSSSfffOOO___cccddd[[[OOOVVVaaabbb``````______``````VVVNNNRRRccceee>>>$$$%%%%%%$$$;;;|||TTT$$$'''xxxbbbBBBKKKoooxxxhhhXXX}}}TTTeeelllkkkjjjjjjjjjjjjkkkkkkkkkjjjiiiiiiiiijjjhhhhhhiiiuuubbbpppNNN999111111999OOOqqqKKK111666YYY\\\FFFRRRxxx|||uuunnnddd}}}```lllsssssssssssssssssssssrrrrrrrrrrrrqqqqqqqqqqqqqqqrrrqqq~~~___LLL]]]}}}~~~zzzqqqqqqpppssszzz}}}|||||||||||||||||||||{{{{{{|||||||||||||||||||||zzzmmmUUUlllsssxxxvvv{{{ZZZ}}}xxxvvv TGIF89aX===<33=44ww;22bjj+%%..wwRR,))//%""4433BB;;hh355JJ@@@[uu800iiS6..YY>>>hh!0))rFF}}xx++"",$$GG774,,uuqqWWuq#|||6KIImyYYhJJmm
Ansi based on Dropped File (nsp847A.tmp)
%%%lllAAA:::vvv RJJuuzz~~jj::"""==================444%%%+++<<<;;;LLLBBB
Ansi based on Dropped File (nsp847A.tmp)
%&wXHh|7i|-[W1Ej[K~OU7YGZ@a=|LW<PVZ-\|j]MsC|nop.U|!eZ_k0#pz~Vo$ajI?YZ#/9BW>|?zZ$!wl_#>?.]>#H9cREEG}%ybRDu>M[K>>1<wR{1sc}a7d{x~afK|o|.OCg$y7x}$fV>&~5#W'|I~aU
Ansi based on Dropped File (nsp847A.tmp)
%((WDDRRTTFF,,KKi{"##.00yy''
Ansi based on Dropped File (nsp847A.tmp)
%)eVdoTZh.>TzwP=,[6?{?_k3O43`-w=h[=WFXyn.0
Ansi based on Dropped File (nsp847A.tmp)
%)pY{|uJD q$6(&vn2]Za*.Ljv-CS4Gc+<CPhA EL&#7/LHX:,V<;0P(D
Ansi based on Dropped File (nsp847A.tmp)
%*"W[`PD$$
Ansi based on Dropped File (nsp847A.tmp)
%*=""``uu]]=
Ansi based on Dropped File (nsp847A.tmp)
%*r_f_+Nh<3?19
Ansi based on Dropped File (nsp847A.tmp)
%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
Ansi based on Dropped File (nsp847A.tmp)
%5"%\_gb?xb)^1|@/{/}q/u F^ UrazF)EdFGh>(8^2&KGE~x&Gqboj_q~O>')mMZ>L6Y-kIx?_Nx%[FCyw~KNS(0p~}2x0;slPK{\N<F8F'oJ==DgP3y+z7zX1"K'Mx<dAq>HJ2T26TwS~;g
Ansi based on Dropped File (nsp847A.tmp)
%:5n Y},yL|8l/38'pi/ek)X~:MUYDO+(Ss?7o,U=wx?C?~hwBx|h1?0^`J#Y/yhPA$DI&i?0ox
Ansi based on Dropped File (nsp847A.tmp)
%<@%D@]H@UH@RyZtdR~VPEEPP=@@~*u3Xu^XY<@<@E^XY<uZZE=H@u
Ansi based on Dropped File (nsp847A.tmp)
%`J}a[%<a#SpcM4 vGh:6~,(vdh6h!diGNQ3
Ansi based on Dropped File (nsp847A.tmp)
%`O`AKb*F+_}/_04O&7
Ansi based on Dropped File (nsp847A.tmp)
%A!eVVge347n|
Ansi based on Dropped File (nsp847A.tmp)
%A%_~zR|0d?h=Ar-?\pX_)=WmiZ*^W/_"{01_ y5=%34IxKL<+NO[3
Ansi based on Dropped File (nsp847A.tmp)
%H-c3.LJ ?mf#yj*++g|q9/,[oD}S)
Ansi based on Dropped File (nsp847A.tmp)
%H/IO%c4S#nI3{L1/f#7FozD|Lq?%'n?MSP
Ansi based on Dropped File (nsp847A.tmp)
%h?|,P.0_cj}WcUhUdY._9v'C{f|CrNp~A|`v/Dg$>,CGM>PxH:A@}[
Ansi based on Dropped File (nsp847A.tmp)
%j,,0"*+'
Ansi based on Dropped File (nsp847A.tmp)
%JcWu/m\8=[lF]&[g73X+`0rrx}g"w!'niOvm}6+Uhxc(q$M
Ansi based on Dropped File (nsp847A.tmp)
%jSxg#EZ!3:z_-owV%6'</$G2g|7t?|<s-z=@v:CL[l^R/PE6gK(KTIxY-?K7{48jQgK4t2(2b|[g;t^^6U<Mg:O_iea}b2}I9Q7t
Ansi based on Dropped File (nsp847A.tmp)
%NrrhOEmD\wtZ}8$"1 7m,/M9-s3C>T$PVdL
Ansi based on Dropped File (nsp847A.tmp)
%o"s%HdA*^2&!5e\t,AA1RV(@<PFUrDS_{.+y'&$
Ansi based on Dropped File (nsp847A.tmp)
%SMn:)IhwFI}YQB5_WnW;X:4'fx,gw+'j>
Ansi based on Dropped File (nsp847A.tmp)
%v9cFcUg^F(6_W$6W/x$S[E
Ansi based on Dropped File (nsp847A.tmp)
%Voydep(sH8G0
Ansi based on Dropped File (nsp847A.tmp)
%V~/<&O2a<}/l{Ad!/.8Qx>Z)u=gR2]c#Oet67npN;{2pZ3B+
Ansi based on Dropped File (nsp847A.tmp)
%x7IqWA'M1y]:rv#67p"p!q`59OalOd*P
Ansi based on Dropped File (nsp847A.tmp)
%Y~^`6vbQp
Ansi based on Dropped File (nsp847A.tmp)
%ZY,R"j}T~%P+$KaoQy?)ef8W60T7_:Q![pr.iii0OU#*=G/5t
Ansi based on Dropped File (nsp847A.tmp)
&!n},?{{_k[]okOa+.y1
Ansi based on Dropped File (nsp847A.tmp)
&&&___rrr)**"#
Ansi based on Dropped File (nsp847A.tmp)
&'"23/typ
Ansi based on Dropped File (nsp847A.tmp)
&'a}mT?+\,SERvC|a9|gO7&i\{WK|H*"zaK7%
Ansi based on Dropped File (nsp847A.tmp)
&*p[-r]JjtrfZttqoJttq%tri&mn*m,0&*pppr0tm0-$00,0,-,000db*'0***-*,'-0$+0-0+)0~*CCGQx}---0INNLECCCI_rt,-0,&&*-0**SSuuu_u_NEAABBB^om,&*S|{|{vv{v_CBBB@<<<-|~~~~~}}}{CCBBBB@=(qNCECBDB;
Ansi based on Dropped File (nsp847A.tmp)
&*~GWyCT^*1!-3<k
Ansi based on Dropped File (nsp847A.tmp)
&-,,*+",tqh+Zs-}}{{xa_g$111@KYnu_Mc111;0xa__^t1111111{avaaKo161716}uauabZs77<7<uu_uabZ=<>7?Suua_c[]=@K7?SSuu_afZ^^7YwSSuu_c]f
Ansi based on Dropped File (nsp847A.tmp)
&0W,|vbM<v/dA1!#nM<w+Z]<OW^%S|f6-e@LY=C?H6'i8z`lCE5bvwE=8H=XMG|[Wj2>*k0.F|ih?:hP5lyd0Xu!MFN]U
Ansi based on Dropped File (nsp847A.tmp)
&4K/r5CU^
Ansi based on Dropped File (nsp847A.tmp)
&5lT>q+C>\>ZVg)zxI$[ON3r~f["yIQ?:WJT|K|B|>]\fT}HOrrk6Om|vOv+Yk^bF}H}Cyv)RjU4_=,,[/-k5
Ansi based on Dropped File (nsp847A.tmp)
&7Z/#?:O{uKbItK3mQh|6|{En?.vjX8Oz']h=q~yu?#LB Mk9u)>;wfz=@MQ/8o#g]Rr^`_'Y?D^=^kh_].E+C3>/c`nYYLtWb|\sq'e1vcnkdYk,PXt9!`_E.491*V?fA;f<crx"/G{y}=<U=`WJ}>^)26fA956{^l.?yEm/N2x4g'S>cz9w4%O-}W>#wK5L~it2l/{gyF?u!{0qb7\2#mP3X)^~Djbd9AW/o\rFOoL=_^B?WPKB[.|F3#/"{vy*qaUe_*,@|O;qV0?;63WksGX8~rlE]Xjwn%nNf+qt 9
Ansi based on Dropped File (nsp847A.tmp)
&9)EPm`o>Kt,EPBIc~Lolfdl}M8{/|j<2=\GAdD"BHO2?r2Sgt-ohry6sF@k^)%8m,\>yDq(R]",uv-V]2-3M<wZGG-@3iUi28rF]Ip.64_+9_!hWOM^'<"t1x8pbLC(H=1`rnBM.9.Qg(T\1-V\[oHLH[vxHgxeFqX7bB;iT=jUmXFfczW(T|HBSm\B`onQ,VH=[@P(*(BA3Z,1Y\o'wYQ< n{6-5,LU:UkfH+f;qaxc@P(
Ansi based on Dropped File (nsp847A.tmp)
&:*}E!>C?\[nGd]C>.]
Ansi based on Dropped File (nsp847A.tmp)
&:aN6NMK=1Aaa0NVNKEAea0XXMMK,[f\^YX.#ff\6`a^MBffffeaa<,ffffeea^ fff`eQ
Ansi based on Dropped File (nsp847A.tmp)
&;75Rr'6TC>Fu6SH{d>
Ansi based on Dropped File (nsp847A.tmp)
&CRED137@&CRED1380'CRED139D'CRED14r'CRED140@'CRED141'CRED142'CRED143'CRED144'CRED145'CRED146@(CRED1478(CRED148P(CRED149l(CRED15~(CRED150@(CRED151(CRED152
Ansi based on Dropped File (nsp847A.tmp)
&dd+k<u7vv<!a6
Ansi based on Dropped File (nsp847A.tmp)
&F#[o&OeInwt{4Jr~hY;We|t|fKs
Ansi based on Dropped File (nsp847A.tmp)
&FH__kSR(9{h9=*|_o\|5"}_cRNm<VR>:H@u8VXLHq6?KbA^q\yDw|X/o@-A9=zA@i'q.xqLIf`f&O%<^
Ansi based on Dropped File (nsp847A.tmp)
&G^?r(R|2/7%Md\wR-G'[9hk,%O/uA:k|Ivw7};u0J7IRoQ~~95i>];{o*xxa||;#lISj1\,A;o~)YCwfkkhG]ZWg:Z]/ZY|-w"{
Ansi based on Dropped File (nsp847A.tmp)
&GzWRl;A
Ansi based on Dropped File (nsp847A.tmp)
&JU0;=#0:
Ansi based on Dropped File (nsp847A.tmp)
&K)t|ZgD%I3R+xINP3Xn}0XAyS]iW
Ansi based on Dropped File (nsp847A.tmp)
&lE?]J}8xNx|tw8f38:.ayA/x(h{_%l[R_+53\3O=[c2bX;wQ=m*
Ansi based on Dropped File (nsp847A.tmp)
&lz3 X4?kizZQ+s'^-nI;?$,sy#r/>g<78gc|!cX{_Hg'Sd<CGO YD>'{oWxY_'.0WP(1TcGFay&{| |$9DqG2_#Y@2Pk26}_+v;oJdOxWq>/IXfWWi*fj{?:t[?>|8&U9C8>#dDg[~k>~RQ^1_o`{SVx
Ansi based on Dropped File (nsp847A.tmp)
&o_B)6Bz>zezS3n8`xivR|q,BwVuN!d-o8vcerxv>mOK}*0Ke[nbcL'E"#DucNV7,wm6{Eg^#KcrDKvik}[82~"b.AmTgc6]qdd^nh+o|6=gp:u?XPm=Fx4cVN"|2sK7Hk"i?AqglJNc-vZWB)61rQnF<K&L})9AJWnI~HZZ"1/}8?Ae:IprH],jTVQ@P(
Ansi based on Dropped File (nsp847A.tmp)
&PDtFB&Y7Q-A7+-:F,Q20v[/qQ[`EPu[,l0p2>,,6,Y1'
Ansi based on Dropped File (nsp847A.tmp)
&q%kG@>O) MMWc&i(lryeL1k;F
Ansi based on Dropped File (nsp847A.tmp)
&Q-leJk(<Z9=+{0t4_*&{/HT*ByHw
Ansi based on Dropped File (nsp847A.tmp)
&R@{SZ59iXKq}D5@n7TC2vhKM9uZAKiZ=1tP2v1`xZNKqN1"4PU5D~i$8%)uUX|u1<Fg-CG@4tr=<+<@bk+-o6uE~FC9AAU<W"zG[8%!`/<@q&OYwJF-5-"3216nk0p6?'z2Xw),[vJV"?13>',o@KaUPM$-5_D,L~#hxy w,K,8v~,thpfF\YY{nx?-rW'r3h #g|vI6|WbxTL]ey1,EDy<k5,
Ansi based on Dropped File (nsp847A.tmp)
&RO]v%8Q?T{M|`%85EuC#]473F4+2bWsNEUdb>Gaau7Zs1bX):-n)bq~eVD+?;=a|]iPqF'y'>7<Mja0RB<UnWU:w}aeC[gtX#JrO}6!uy[}<cisG,R",k27\MdMidw6Y{%;GB8~%])sMHz[RqZZ<7;xPwo2FfTxHsl2k5r\(?O5]?
Ansi based on Dropped File (nsp847A.tmp)
&um~if"nBqd!z8c)0"0^A0K$=/Qb=zW|/h`||O'_I+|[#;yhHjmo_
Ansi based on Dropped File (nsp847A.tmp)
&y14<bQ}X_g\:D*id2[yQ07-/pn0ukbiF*P(
Ansi based on Dropped File (nsp847A.tmp)
&|s'q|^6l-jM3XF+|???}2EgsEe1 k;L@?\$28~Fy&cHe^m~iaw3{>tm"y5\y5[`~/4 {-2f[d~_x@*EPZB^:QmSjur#/QgthUZPw{-Ao<omCOBmp:dOSz]jzn_Mc,F^qIT|mw&-m$Z o[0Ig%%/D<8'+AjW-TG;L`?l.>
Ansi based on Dropped File (nsp847A.tmp)
&}?Gf(Z?Kr' `XY!Yw$+<{esq{{f+Ek|KS3@s8;y+vT%{6oQtRh?::x/.S&2N&hX1))~B@2yd_!wy}WKE~>"_c}%UZiG.IMOBx~?7SyY-]6LZi'.=PM2N<lo,_83TyMLA}^}P~it%YSRYE6UG)zB"0+9[5p)SrFNw>*qX-_E{t[vbH?"o>
Ansi based on Dropped File (nsp847A.tmp)
&~P.Po\4f*'4*jaOV$_y9#|{z3qiN8='\:\]y~#&;^Bq=@7"7
Ansi based on Dropped File (nsp847A.tmp)
' ''''' 2'2,,,B)10.# '''''
Ansi based on Dropped File (nsp847A.tmp)
'!=YH-Lk?8RZ_$?6c2%25]|tWs92XQe.hV_>9=i|FH9$HE!^# ?X{S~r~'QI+C5cs~jQQpvNt<?\d+r*YbR>zyY!?JQ%x(30=_ieR{qQ Hi#?K&9V?=Gwpw_8\<jd~"O+O>t{VjNV(PN/X("8h|3Y#|I3s|`S|/Y$!5"I,!~
Ansi based on Dropped File (nsp847A.tmp)
'",WE`BV1M{[$^)!ex>vg4cC.-2O+Ivi{@c~Z!QI,:\XNP|Itk\S$FB#2,t"3 {mn{hvvw0z~fe{meiV^FfHc;/>&73,T/e*[#8Z&x`1kqk&K}y%Y'`P[i2yjaY|&6$Hv
Ansi based on Dropped File (nsp847A.tmp)
'">9"Sy<^fZNRi+){\8<(x5vx8sh?q3N3Z#0T[eIT|fwFZ7wY16cC~H2oz_PdwE_?h4OIyE~O9<<)Mg_dW$TjrMpQ3fxb'8&Er|D_A93Y_*W^zby}lQ+hP>:NB=l8 _1x(A_*'h ?ca}la[gg~IFj* Z-blN
Ansi based on Dropped File (nsp847A.tmp)
'%fg\*iiAC}iPEH nRnr<VPnAX8FzZXIr7|%5wW?sKFj}l86ew^VVy)lJy5
Ansi based on Dropped File (nsp847A.tmp)
'''++,@))?10D '''2222,,@F4%10'(('''2222K,)&%10.''''''''22222,&%." ''''''(''222,,)&%0"'""'''''((('22+,,)%0.("""''((('2+,,&.((5( "(((5 ,)%.( 5((8 +,,,))&$.(5((((' +,,)&10.(8(((('" +,,)41$0(("" +,,4&%$'" +,)&%0' 2+,)$.' " +)&%$.(' "' +)&$ "" +,&H( +).5,,+++,,).++,&(H(52+,((5 .H 5HHHHHHH$.HH....55H5(.HH5HHHH 5(.HH.HHH5HHH5(5
Ansi based on Dropped File (nsp847A.tmp)
'''777MMMggg|||qpp###***---///,,,'''
Ansi based on Dropped File (nsp847A.tmp)
''(DE^OEG0040$))1B??GT??EGDH5WHKYW=KSNNRSKBLPP.04PTTTSR[N[U^XUQFU\Q\\QNNNSRKSNQNMMMAAAK==8H=KSK=HRPK=85'52
Ansi based on Dropped File (nsp847A.tmp)
''002244%%&&99::9900(22777777A_""`'#
Ansi based on Dropped File (nsp847A.tmp)
''HN]h`xS^xWUS[D_l[986C<\1Ic?N]2'7/?)5)=C_ojZfzo_
Ansi based on Dropped File (nsp847A.tmp)
'(Ei":i-7[t#
Ansi based on Dropped File (nsp847A.tmp)
'02N5<p:uthL<TMk?iP0^B?*{>++XVU%*u"D?0LFhs}E`zGInO_'i5Qz8_DV/k?DuQ"oem{O<=O<wK}w@9FvayT.8wc$(gz?D^+O[Hyuu8Y#ec}d;)7 ~pB^^j*o[wY>OYm_qR$]3)pU(?%{Dx./O|'jS8KN[Z#nUrHqT*DpucTfD=6
Ansi based on Dropped File (nsp847A.tmp)
'3yB_8B))>c8FA9][Qr84>~~>rH0sJ*w7G.<TS/>Fvw;K`q~$Jz jw5g?C(dx*$~}h}B4\#|}bpkpGtR'K8_G)?7lJ kyT!>uC/ODJ=}a_X,yy+%eXMy+KPLvxI,q.3x[.h
Ansi based on Dropped File (nsp847A.tmp)
'6O7k[?GWO]}HN0^g0
Ansi based on Dropped File (nsp847A.tmp)
'7]P~_XSBM'k,]L*&l/SIEmUbE,vU!i-Ds]6o"MQ,EO)Za?)&
Ansi based on Dropped File (nsp847A.tmp)
';Y(kj?w~_"=&g-[|@>_r+2
Ansi based on Dropped File (nsp847A.tmp)
'=5Y0^*3oY;>$QB1<O~b7B6"t_5{X+g7w
Ansi based on Dropped File (nsp847A.tmp)
'=5~-1NW{lW`Ei/j0Je=/A~q}~>O{+uJ6K_m4~7~B)2.z2mmZNsuu+J_F&~iq%rf>Q{y!k
Ansi based on Dropped File (nsp847A.tmp)
'adn':'ArrowDn',
Ansi based on Dropped File (nsp847A.tmp)
'Adobe Photoshop CS3 Windows2009:12:12 13:55:23XR&(.HHJFIFHHAdobe_CMAdobed
Ansi based on Dropped File (nsp847A.tmp)
'aup':'ArrowUp',
Ansi based on Dropped File (nsp847A.tmp)
'auto': true,
Ansi based on Dropped File (nsp847A.tmp)
'bck':'Back',
Ansi based on Dropped File (nsp847A.tmp)
'b}{o,z<33v-b1>yTXy/V(/@Kn[YcV1aZXk1xd7LBSQ&'KYzx'l?'%>1X,Op6lvy}%wK*+_3#pkmwP=\G=T,#u-aCeUa8Wdh2c0FHzsK_`7cy
Ansi based on Dropped File (nsp847A.tmp)
'clas' : {
Ansi based on Dropped File (nsp847A.tmp)
'content': '',
Ansi based on Dropped File (nsp847A.tmp)
'D,O?,+#c0<F{0m2S"~QEb{-os>F?K4U~X@|7AWvw>l*J_Ab=v<:T`CA`u\azf"<O}<0|C*^b7vB_r2bK"$Pygzy^Sp~T&%=
Ansi based on Dropped File (nsp847A.tmp)
'dn' : 'adn.gif'
Ansi based on Dropped File (nsp847A.tmp)
'f"{Q_nmda?D]1Oz({OS>%'b+e _];-\g9&}y}"~64Y&`?rZ7)D=1WncjLL8:JC]hc-%*tJHeIENPpcmP"z{3w?GxuZeiA'&>=/4%J-<wMG[GN)a}_Y@ad:Y*_h%Cagpul_tb\aLUS0:5atU
Ansi based on Dropped File (nsp847A.tmp)
'file': '../s0_data/cont1.html',
Ansi based on Dropped File (nsp847A.tmp)
'file': '../s0_data/cont2.html',
Ansi based on Dropped File (nsp847A.tmp)
'GWPuWsu5wtKGn9Wndzu_yIysUoNH*,^xo/%1o}>--Gk-y{:kS({^_(so1z]2
Ansi based on Dropped File (nsp847A.tmp)
'H@P~w \A]nh+Mm3KPBY}>ok4"^^cD~YBYwz2z(^mG0o;7usA>`w]C?Od.37]Vg+oSw}t]5_[}8bx\1O{GrSa|Li&Bzf!~13bf,Z0/F
Ansi based on Dropped File (nsp847A.tmp)
'ipi~L*> _$oRD1
Ansi based on Dropped File (nsp847A.tmp)
'itm':'ItemBody'
Ansi based on Dropped File (nsp847A.tmp)
'i||~~?9G%mDQ
Ansi based on Dropped File (nsp847A.tmp)
'L23~l 9wIo
Ansi based on Dropped File (nsp847A.tmp)
'm pS+U}DqCEHK^)%3y7`'aB7_ OAz*7BS]R`@P-4<2?3O2T|uzq3Mnr)<vg3~,y{%}'z#xMd/.b&Owlj?_w4WJ_SQJQgNbPpH#N2)d>co|*:}*8{0MllV=RmP)uZ>?P.V`~pmw"}hK'sFLs[t~[)aHIr o7Qk
Ansi based on Dropped File (nsp847A.tmp)
'n~aG{Oy<Wyg?nK/~K,O1|qx)*)-b3KCG6&'oWuu/'|y$ox?z7?&f|Mp^;l
Ansi based on Dropped File (nsp847A.tmp)
'o>/p&Q+{C/qX/[ p 7
Ansi based on Dropped File (nsp847A.tmp)
'pause_a': 2
Ansi based on Dropped File (nsp847A.tmp)
'pause_a': 2.5
Ansi based on Dropped File (nsp847A.tmp)
'pause_b': 2,
Ansi based on Dropped File (nsp847A.tmp)
'pause_b': 2.5,
Ansi based on Dropped File (nsp847A.tmp)
'qvC(?o_@<r^-uui`|ls,?QPe^$7etRDOdvH6s>A\:l}Z8[{$_%E-{Dwe>T
Ansi based on Dropped File (nsp847A.tmp)
'size' : [150, 100],
Ansi based on Dropped File (nsp847A.tmp)
'size': [490, 179]
Ansi based on Dropped File (nsp847A.tmp)
'sm,#mh?EHd;ls\pF"p^sUCuGThFdIdPrh&uFctf}2Mak:eD+qyP%hExis}4Km{l_nVmp
Ansi based on Dropped File (nsp847A.tmp)
'SNuzjMHT<)\Q]]b*N56T-{h;WhF4"w<L+}
Ansi based on Dropped File (nsp847A.tmp)
'speed': 10
Ansi based on Dropped File (nsp847A.tmp)
'sz"aQ";s8!'A_sU?CT*'l;)O".Rm
Ansi based on Dropped File (nsp847A.tmp)
't2H6H24''t$D E<OCLk4,w.g, uBMg++J+99.>(,>8d0p<cqXlJI:(U`Y,MTLU7!t)ejI]FiPfId1$/#[t|Wp:9Qu![(;C+44,(EOCS'qpK[ RQGU4Q}Gtn[sIuL>1~|OyNSTn0$dDwnr;$w(v+36Mw{.%1TTVWS& }3;~U&X)PWlwtU5?]t+WVP_^_^v+oUlNV.k
Ansi based on Dropped File (nsp847A.tmp)
'up' : 'aup.gif',
Ansi based on Dropped File (nsp847A.tmp)
'vertical': true,
Ansi based on Dropped File (nsp847A.tmp)
'VkZ?.ngS?.l(nwg\Y[v~>_/U0/E{mBOwT_R+Pj^1g?YYY9y<Zb>e]{y~wu:(_O, "C}m6
Ansi based on Dropped File (nsp847A.tmp)
'X~Rs/y[_zMMl)>3(^'yO,B=p~gIy\3bkDOgdNh'RR.iCP%jCqdyWO=OP}
Ansi based on Dropped File (nsp847A.tmp)
'}v5oj:DG{|;36#WUn$KT_7L$U}vwn.?z]pl>';[M?0D
Ansi based on Dropped File (nsp847A.tmp)
( x8 xZxabRrLU0"%hT %vts059c=c"A
Ansi based on Dropped File (nsp847A.tmp)
(#R~Y}blu|xDE3F$dg6xPQ
Ansi based on Dropped File (nsp847A.tmp)
($X%@0</u@,^).$~_\"&^vd@"7?o0
Ansi based on Dropped File (nsp847A.tmp)
(%qUu@X1%PW6!|ZQDbY\\gm'D^$-rH+$!} KA[dMX#"\P~&C)0"U(aq*BDG?-lDJHG3?AR8V=yPrn(3
Ansi based on Dropped File (nsp847A.tmp)
(((222@@@"""
Ansi based on Dropped File (nsp847A.tmp)
(-?-W!bLYd;~~1ePUg:
Ansi based on Dropped File (nsp847A.tmp)
(-rVazGai1o'*+WpR)PP)|@~o`<1 '$,,L^. _~|T5/lB)3[jUL/M2*3V76q0MZ~;\p8V^qc-b`S_o;<./x=8s+k
Ansi based on Dropped File (nsp847A.tmp)
(./zx_-KiAo~Ic=vi!d_>)f?_WVo~by5/H?z3>TB
Ansi based on Dropped File (nsp847A.tmp)
(.KD.p}kZ14J81<F [aO-k3&I7%t,i4^/>m:LdC9.gKZe+]=#+$LSv4$z1VheNlF\(VhUko5[m9o'YupL$'p"(Aj^es2OI,GIvYd~fM1X:xYqs FnXJtVfL8\DhE:yom/5IU_y~/E.d-*|
Ansi based on Dropped File (nsp847A.tmp)
(.L@ye?jxQ{k[cW}^;Xu
Ansi based on Dropped File (nsp847A.tmp)
(.|G^1kN$?8
Ansi based on Dropped File (nsp847A.tmp)
(/Y{Fy~9?H`3Xz3S\|VDXl6[cf8\BTe:@S_6?Ken`v9Xl_5|i%_5FRBGLAS0}SL-9j)'<IUrpz%@~)9"}m_CL7(O!}f[C2*n?`*Uj&GcqIWq8PLKy}!c<pa+XYW"j/d?QBW$
Ansi based on Dropped File (nsp847A.tmp)
(0$4D$(?3|$)jL$,0L$L$f$ X0t}
Ansi based on Dropped File (nsp847A.tmp)
(0(00^00SV3F;tH@:t
Ansi based on Dropped File (nsp847A.tmp)
(5mUkHc-p7iU3z+v/i4U#x
Ansi based on Dropped File (nsp847A.tmp)
(5WQ$?M'BoB!L5,tI1Fsp?>X`|H!Z#|DFg3C`b~`1p)|ML/J>P%j|i!y:7b1H+Y^Ip+B}5-&oi{FSYa,6xc6v*0u9k'm'KT!}M}%?V*$k&}eVc*NEM/'%4(}\
Ansi based on Dropped File (nsp847A.tmp)
(?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c223
Ansi based on Dropped File (nsp847A.tmp)
(?u_DrsvKRc~!cc'`bbX
Ansi based on Dropped File (nsp847A.tmp)
(@.g&n%d$,"*3.lgdwU2I%CO$aP>Hs^to"Oxc}K$df$o|N!M%>#z`%L:x_>S>S2|L<#C1$_TQ%O_'L/zQTNuBQ|S~_Xwuyv!z8k=[n6>?m-/A2k
Ansi based on Dropped File (nsp847A.tmp)
(dr]l1=CVP{G#lnRAY# +M
Ansi based on Dropped File (nsp847A.tmp)
(eP^06tF3xN,y3nw{$`>>zf=j^Wv#~<WNf?o;x,;
Ansi based on Dropped File (nsp847A.tmp)
(eTQv'n>pxc&+8W6m5VlY0xIy#]h}s6mh193NKbJ\mUuu#tZ\4YobS rMy-eyqQ|o#6W/,x:Qm:b?vm_tt'+Tu}g&#'|"
Ansi based on Dropped File (nsp847A.tmp)
(F-0gCp3u(k>JJ (>
Ansi based on Dropped File (nsp847A.tmp)
(HDUTs fC
Ansi based on Dropped File (nsp847A.tmp)
(nsy.V[oqjd}W|%[2;t4x/?>m}:>}]~b.i>%^zJ8w[P~.iO,]j|tbo.#;B`3rG6N?*Yy3tsOB[<V_Em.i%!OG\u@f_e\~UqLaBOTlQu|_^S'_eR}q|!4vz}e%K.+;Dr((
Ansi based on Dropped File (nsp847A.tmp)
(os2Nc}0~ff
Ansi based on Dropped File (nsp847A.tmp)
(s;eaxS!PO!h'!""!~DFC;+m?^X,|]TkO!h'}#7J7 fV3
Ansi based on Dropped File (nsp847A.tmp)
(VqHm}h7@lR2<v%>@luh 8&i{85J/X,@:j
Ansi based on Dropped File (nsp847A.tmp)
(|{BB)[)/1m;~@vu%JIHuT5WU_fB#pI#~#Pkq3gx?CgqnH(pPiJOM'S1K7D\\\[%I!fZ3pQA3jTQW$fgkf
Ansi based on Dropped File (nsp847A.tmp)
(~K8iIPF#cS/8OpuRW2B2V6I1lA7f)L1Y?=j*UPh/Qm^P87q8F,n5[vU|5;mcp<+R>Tp#S@xh%1'RK4^mFQUWb:+=Pum.pPgbVV<o6M"-`j]RsMHm:e*#e?;|<1=R*P*C[q!qCJIWD3r]NV4ho/nq&9
Ansi based on Dropped File (nsp847A.tmp)
)"b|Z[Xx_'rJDPeui7)u+<c2Q9GUwU7jL#-3q0l!(NtQ9%m6oTQ}$y:,{ZI$<U5L.h%+r/.keV>/
Ansi based on Dropped File (nsp847A.tmp)
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~|DDG?E.00.0/%%&%&&&&))2)%$$04,B4K%$ED0170..1.DDD~|sxuuutqE0?0&017%$%&&44&%$))#&))7?F?.D0???011.E..E.DDDDno||uvvww100170$%&&&&&))&%%&&&$#...11#1$?1.00DEEDDDDussvvqE0$&&&&/&)&%&%/$$$$.$%..%1F0001EEDk~|svwww~ttqttt%1$$$&$))&$$#/$$$1..$0D00.D.G~yrt~~ttt~~woo%$%&#$%$&%$0.0..01DE0.DDDqiq~~~~tttt~~~~ooro~t?%&4))&&&%$$7%1$$$000#000110GG.Dnqnnmt~~~ttt~~ooor~~~o#)4))4&$##$$#1%%$....0?0.E.DDDDqnkmttt~tttt~~~~~~oooot~ousspsyt$&&&$%$$#$$1%/$$01$....DDDDnmqtttttttt~ttt~o~ovuuxszpp|o~$&$$$#$#%&%$#00..DDDntqqttttttqqnqtt~vuuuuuuuuxspps|y&&&&/%%#0.000.n~~mqqttttwvrurvvvrruxzpssr~$%&&%%%##......n~uutqqqqqqqqqqnDGwvvwwwwwowwvruuuvo~q$$$#$$.0$%..00D..D~uuwqqqqqqqqqDEEDntwwttt~wwww~tqqq1%.$1%.D.Dqouw~qqknkDEEDqqqqqq0#ntruuwttqqnoo~tD1nqq..jntuxuw~ttq~pspps|yD10.0nnnqqrw~tqqnqppupppsuEE..0..00E1qqq_qqqqntlptt~ovusppss||yyqE..001___nn~xqcyig_^kntousppppyr~DDGEmov|||otg_ffkqo|p|||yyyl~|yyyttt~~~c|yoti~|||||y~~q_Dqqplt~pp|y~~~~or|ppp|tq~oy||||yyo~ig_{{woqkntlopppy~ttt~t|uuuurusu~tttqqt~yyccyc~ijwvr||yyyy||rzlpppp|~~t~t~q~rtt~w~wwvvvvwwww~wwotqq~yy~~~tivwwt~oor||ul|psssss~ttttqorq~qqtwwwvvvvvvssss~tqqqqqt~yyy|||yy~_gw~ttruxppppp|r~~ot~rr~ttqq~uuuuu|uuyy||~q__qt~oy|plly_~~ww~tt~~~oruuuspu|psuuuuur~~o~~t~ttt~wtv~uu~uryyyupuuroo~tqnnty|llllp|ur_twwvvrurtwvusp|mntvruussrrrvr~~w~~tt~xxuuww~~yyuvss|s|iiy|ssssss|||||y%wuuuuuuuyqwvrusspmjuryspsssssssurww~wuuxwtuyoy|srurrrrussssssussutt~oorrryyyuxsuuuyo~qn~vsp~n|Dknjmmmsssrpppppzxvvwt~o~~r~yry|rrtooo~oruursssxurr~qqty|s|||yoouxu|~t~j~rdjnkqronkt~ovrxxxrrooooo~oo~ott~~to~oruuuvwwoo~tqy|||#pp|yyyqwrruusszxumterrmmmrzuurrrorrurrr~ttrttqrsswttw~wrou~lppppsyyt~|yu|||suvrkuwvwqkq~twwwxuuuruuusssuwr~tot|xx~oqitotr~orvjppps||uotqrs|||||ssrww_~qxmww~uuuuuxpzzxxxxsxv~~qo~otrot~t~js||urrwtoy||||svtwwqtqjktw~v{~qqtxusxzxxuvwt~~~~t~_~~~ttt~yy|||u|sw~~wvtj]qz~_xx}wj~{{~~~tkkkvttwvvrrttqttt~qt~yy|yy|s~omdqu~twwv}w{{{{qz}xuvwkmqwjvutwtt~ttq~qtoy||yyszonkmjmvqwwx~n{{{m}zwxmqt~n]mjdjtktvw~~~qt~||yk||||sx~sqqjjvwunmvnqmmjjvwq|yoo~qoyssuulp|rrv~~~wutnmt~txxq~nxtvuwtukk~||r|psuuu|y~qtti|s|lpsxxur~orusnt~wxqx~jmxrmwkjr~|s|rt|sxzzxxur~q~y~_nypxlzxzxs|sxuuxz~~wjxsjx~_k_tdt~_f_~qppsr|zvw~~ossxxxw~uxvqmmwzteunzxm{wkmDmtp|oq~ruxzxwqqt~~q|llHzxv~q~fku~~x]xzu~wx~_dd~pp|om~ryuszvjqo~qpy|WWpppzxxzzzwgqoqiqqqzpwqux~_n~~pu~qyrys~n~yyy|YYYY|||||||spppx~itoqqiqigne_wutfti~qpqnruu||qtt_|hwtttcccccyy|yy|pii~sriiqn~nvqqtxug~Dej~|sos|sr_{qcysps~iitpwwx_kt~nk~usrqoq~]~plpy~qjopr~~zstioxrttuwrxt~tit~tfftsrtnpsukqttproruuuuxpps|uyyr~iiqq~tlp|qypp|oq~ntsupssuuxzpy~o~t~~itwlp~|pwtj_qt~psppppprdn_trtysxqtppllpyoy~nk~~~pppzw~~~qtlly|~dm_lr~|pzxw~wty~~~~~~ls|pqgklpu~_qt~ttt~wt~~~~~plkeff_yltqmnq~qy|w~~t~~iy|~q_~|~tqy|ycccyDGqy||~~q~y|||yyyycyp|oi~~~oyyyyp|~p|ytplp|q~y|sy_&MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
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
Ansi based on Dropped File (nsp847A.tmp)
)&&))****!!
Ansi based on Dropped File (nsp847A.tmp)
))&$$$$$%##~%%$%#$
Ansi based on Dropped File (nsp847A.tmp)
)*T,u>G}@S*-w
Ansi based on Dropped File (nsp847A.tmp)
),j4Ny4*4
Ansi based on Dropped File (nsp847A.tmp)
)/ry6-hS}m+x{!&{t.5wPvz= RGWbg.!>wIr38;aL=Txs.OO%R|UomIxt/)_"c~Rtk~ ?p`V{q)g3%-/!gFtu
Ansi based on Dropped File (nsp847A.tmp)
)0O'J\BCAxD$&Qd2x,LbB'Lb$ 3/vql(ECf4!O.:E$:2~C/Jq.nCQC0
Ansi based on Dropped File (nsp847A.tmp)
)6=CP&}#|A
Ansi based on Dropped File (nsp847A.tmp)
)8+}&Y8\H,90C-pM]L<bNX
Ansi based on Dropped File (nsp847A.tmp)
);]_+XQPpxO"Q@a|IL[C":x !RQdYvdxt~R#7v *.QZbS?3e7F,L9~.u+ w1!*+0NwoV&#
Ansi based on Dropped File (nsp847A.tmp)
);Jaf#/:{goc}YYNGQy
Ansi based on Dropped File (nsp847A.tmp)
);N+)M\dyXJx|e}K|K9W\5vWYX]v-v/}]/o3>~IK[J749;*}}y=9(.Ml]U\O.Rvxcgz_az09dfRlsj}T/<ko}?M.\45w@!iF#
Ansi based on Dropped File (nsp847A.tmp)
)=?o.TVie[_(AHC`}m
Ansi based on Dropped File (nsp847A.tmp)
)>?'Qz{!1} ZfYJA^/jvqP|
Ansi based on Dropped File (nsp847A.tmp)
)?oZ2u7O*
Ansi based on Dropped File (nsp847A.tmp)
)^?CY|%W*l#gVW#o,?q0'&hF&nsOM5A6kta>KzgP]5_%,t_Eod#/[p@x9hrZ@^|x8zi.
Ansi based on Dropped File (nsp847A.tmp)
)_v?o:O"?G%*=_a{gb@?`29dr"&\MHo r"\O<mySJ^Y?>8xp./h"d5zV{ g+_@1eoY,Z{nH?gK
Ansi based on Dropped File (nsp847A.tmp)
)b<c5D383?O-H?R3c?AG?O3?7;1/_;G\IpGqrW_X/mr~mf<4u1a[z73,c#\\h!t_`43e|lL?f? ;Z8<=;%7=|sG-##<12+|^7q3Ey?'M86]d'c?af Vg`bn?=<'_|ukf?Kpw|k9?6'n_?=ec]V.>?'/n</M>|yDcWl?WK/M}C<7V]+"?lPLO[yW=I}|w|1g6'n?r'Zv)Lbv,Owug%qGO?cd~Y?xO?Xr]+,wDF0[cP}ILbt'vWVV6q7t?T`.+:wSxY,*OxMg/I#qe&sMXc(_fX~LNe>O@^-Pbxz?ia
Ansi based on Dropped File (nsp847A.tmp)
)CRED155@F*CRED156*CRED157@*CRED158+CRED159@b+CRED16@+CRED160@
Ansi based on Dropped File (nsp847A.tmp)
)F!:a5B}pOE{7a <rZ: %zA5ogR~S;jOYJA$;{}I8C]G`gd}P
Ansi based on Dropped File (nsp847A.tmp)
)J*orCajbdPxW>EqcX6Z>|<w;X
Ansi based on Dropped File (nsp847A.tmp)
)k#^5aEa?EU CG(B)"6HEL[2i@A0D-*ad~CC 2>y'xO|^(CDcV(EU(QF{!_
Ansi based on Dropped File (nsp847A.tmp)
)L%aEb,O{7>bJEwDyZ$GKHHT%~X;jHK7)g~T?lk.<+$8_=oZx~ O8k|df+o?"kQ?/~{<[kRH$ *L/hr0(qn\
Ansi based on Dropped File (nsp847A.tmp)
)mbu=>))>V}j3rPmOOOPRE0AA-1PP]PAAe8VGA^A5BB``6J2OA[:sqqJr{Vwl}[GC>,zzFH>kclLNmnnnIPX]drdn\MOMI]nnmNGleoEAO1Nww/?6:gow[j2222qXr|VW[#O{
Ansi based on Dropped File (nsp847A.tmp)
)o9Jx#>#K(Q|NV}Z O_ZjJAy:[</Q_##=8ck@T.?>8hLuG%:/*6/1
Ansi based on Dropped File (nsp847A.tmp)
)q-?t~[>7dw4d}lo{^?bq{t^9yh/2Mz6|~J">o'-$OCEwO)Eo55ku|inS_uZQ{?}E|03=5[uoc6o)Oy||oC}}.][_&</Ee:[#.];%#L7~<^CK`8~%<[~Y'-rvX<3<rSRJ9u@qhzN)y9trhnz%IoPyq(+qY!O8W\Gg+['QA_HxkTJ/<O|^S|B(eNo7:*#3I#+v_*h#IW(b]S(eb!+]#V8;TvQc~.o\!~:?B3Bg\h?:.>t:
Ansi based on Dropped File (nsp847A.tmp)
)r@Bv(OAhrYhSYTw<rR{
Ansi based on Dropped File (nsp847A.tmp)
)RPe4td;fgOS
Ansi based on Dropped File (nsp847A.tmp)
)vwM%?K?" Tb_2A/yw1P;&~)jx+cjys]pPjDesm<NI5
Ansi based on Dropped File (nsp847A.tmp)
)wN34)yaN\Z3ck|?Jg0k;qmmmOM(:qP*+`JImoombGc.m\I-llkx~xji}~~D
Ansi based on Dropped File (nsp847A.tmp)
)x03"';<d?'@@,v0{:t_Q,RnQC{5K'g|m/08/B$%4%sI?U#opSHd)<AU2
Ansi based on Dropped File (nsp847A.tmp)
*!OPFLqD^lA2$@'DPdC.
Ansi based on Dropped File (nsp847A.tmp)
*$#y"b><><F}x>_\z<*PQnEU?.]LEY
Ansi based on Dropped File (nsp847A.tmp)
*%:#dzszO(H?BOc
Ansi based on Dropped File (nsp847A.tmp)
*' XTFI-
Ansi based on Dropped File (nsp847A.tmp)
*(mbBX[Ko~PIj1!k/WO}V+Pb"^EIQ7
Ansi based on Dropped File (nsp847A.tmp)
**nnmmkkjjiirr??)&&&33eeffN77||nn''YAAnn``,,###...{{{XXXqqq+++eee===>>>&&&>%%ZZ^^aa77I!!!===))),??]]ddggiijjkkmmoorrssdd((\333)XXbbiiOOiijjkkKKkk~~::e******33Yllee((ILLLyyy###$$IkkxxLL",,,""b``}}||zzVVb===""uTT]]55777!AAllwwOO++Tvvaa&000$$$
Ansi based on Dropped File (nsp847A.tmp)
*,Z^WbqJ}}$I/O\L?9NeI|[;s^+09k>Kfo<
Ansi based on Dropped File (nsp847A.tmp)
*/T(K;&g~@{e|O0*Z?K
Ansi based on Dropped File (nsp847A.tmp)
*5%@Q*El2"LI6*xqg<!\h6q9'KI)JFp>+Emw$Di.KRrp]sU"\-,7\V&>'
Ansi based on Dropped File (nsp847A.tmp)
*:MLa_Q?KF%E-Y)R7tp_b_};,V5r\#\ gGTCahfmZV>>m~2oa>d;GR~!0?YwEg~d2S26.*5k&NU"m_r7?UIb4,leXJh4x]UPRzA
Ansi based on Dropped File (nsp847A.tmp)
*=#>GCgC9B
Ansi based on Dropped File (nsp847A.tmp)
*=;RhO-AZ
Ansi based on Dropped File (nsp847A.tmp)
*@SV6N|Dt}hyt=)'V'QZ3YmKs%v}W8w&>+)-6gN}&xd'PC29;NbE*5q-Vjy^OyHF<hwd{WVw2HShl*&0]z.%Z?M\Z}h
Ansi based on Dropped File (nsp847A.tmp)
*[KRQam1qM;^gLN4
Ansi based on Dropped File (nsp847A.tmp)
*^%bp)\JJlRxx=}WJ/"=_myVa+t5
Ansi based on Dropped File (nsp847A.tmp)
*^_9zDB,kpY))8>d
Ansi based on Dropped File (nsp847A.tmp)
*mWuHXuwqw~un10
Ansi based on Dropped File (nsp847A.tmp)
*Nac"z"eWD=_/=|C
Ansi based on Dropped File (nsp847A.tmp)
*qH#^OWM<>#UX){CMct gx,?vOJZqFzU>pwzGm2J_Gt}#ud@@a?w#a^E4-<-*/w{VV=`QMe^dI3@EDTtbS*yH'+Jm _v=CTlODyO$+''k1IEg
Ansi based on Dropped File (nsp847A.tmp)
*TkV{7b=s\y!p|3|6}n#)<m6fMu}qk
Ansi based on Dropped File (nsp847A.tmp)
*w:Kbd``ao_&&&EEEBZZZNNNr-r9H...111AAA
Ansi based on Dropped File (nsp847A.tmp)
*{UA@g|~u6Vq7o-^+;H{_LVf fQ@y>P+=Q{R[Z4VRt/Q#()w-?Hbp}
Ansi based on Dropped File (nsp847A.tmp)
*~VWuA->O%uT9't$$jRjKPpv*h;+sZ=VR{
Ansi based on Dropped File (nsp847A.tmp)
+#mo(Xjc,"mp?_~t|\3[=J?8kOPDu?Ov
Ansi based on Dropped File (nsp847A.tmp)
+(<W+_bd;E`>n}C"b\nr-'/<
Ansi based on Dropped File (nsp847A.tmp)
+)PVczwJcrG)]rp%g{m$<C[s/*a]Rd57' BN
Ansi based on Dropped File (nsp847A.tmp)
+,uOTkQyb|j0 A?aX\A%^_poUL19^+:LOW'd{/$2{y|OpgwL|~nI#9'#<;:GsNqN"f6b?7y7@}7F5Q4\5xyW|{;wFzs{tMOGod@#0G(?Y6U!Z%q{,A}n$_hO7<7>/u@^6^+[_+Rs=L\^Ym+:p'"]/}d(k'rC<73w%Ylo^b"x3?}7L2SIv
Ansi based on Dropped File (nsp847A.tmp)
+/,WSi$&==mw~W#{_xR?|]zQ|~+Flzb~ ?R,.-nLT3SrO{0b|g:ho5=VxSconPhMQe0</Cf4fB{4G_;pegQN]g'
Ansi based on Dropped File (nsp847A.tmp)
+7z&\PF31XJ9xiHb4qVtF>\)MX *}5bK:VP^_+]PV<;tSq93CI)Y9
Ansi based on Dropped File (nsp847A.tmp)
+7z.YM"tf8D,\F
Ansi based on Dropped File (nsp847A.tmp)
+8'bd7u4
Ansi based on Dropped File (nsp847A.tmp)
+8M;,1~{}GY.+"$6?6+0
Ansi based on Dropped File (nsp847A.tmp)
+:IXgw'7HYj{+=Oat2FZn%:Ody
Ansi based on Dropped File (nsp847A.tmp)
+<}nx1n*zs]Q*<s{%p$WUPXX%a"]V2_JQD-|cJ6<Cy!^tmLFz^d7O~>ITYHS>[ZBnE?7@eOl)T9I4}+kk5@~QGM|=1Y3W3}=2>0)-C
Ansi based on Dropped File (nsp847A.tmp)
+=)E0;|v~{Q\/y?T_Qs@&u10`ib`3|IxP!?jXTo
Ansi based on Dropped File (nsp847A.tmp)
+>3Hws<;?vNy.uo7joUrT|H~<<8~beRowP{aW
Ansi based on Dropped File (nsp847A.tmp)
+@$_Z7!#q7VTO
Ansi based on Dropped File (nsp847A.tmp)
+\^%yG?GpwJ$X6?@3
Ansi based on Dropped File (nsp847A.tmp)
+]=F9o8tP.V"J@\vwP3.r?kUK9F:7WPF5`Pif]v8=KV\3{B7Z+st4CHqVX|}Li\xMKM
Ansi based on Dropped File (nsp847A.tmp)
+cBM'lTVJrW&?j{pK'Aah
Ansi based on Dropped File (nsp847A.tmp)
+E<stBh+^F"Pdm\SKh}HAoF R=`QZ8^r?@fx'
Ansi based on Dropped File (nsp847A.tmp)
+eK/~]HpssYY|_O;ZL{6|6/Ior!-L&$P[PQH~ySuqP[W?P_-~$z#&GK>cRDwA!$'NMh
Ansi based on Dropped File (nsp847A.tmp)
+F[Zqy/W^oY=S|~t~e8o?\~`5;^Eo|{M*N5TSM5TSj8 3M|y|d_>+g<8As'_!%f'RE\?!0bKo"f5M~kE]_
Ansi based on Dropped File (nsp847A.tmp)
+GuDva9`wRhgtmGjc{uSa!H}Y/P;1E@:bct/CL]EXwm?C0u h{j)<"v-7=5>I:+2$l1aN{58FwZiydsRM6Uk?7/eEQMcsq3y1;`^~"z43nfXU(
Ansi based on Dropped File (nsp847A.tmp)
+i4GTl;G^~t,*5^KYZgFWVHdu<L}u:thrNsV]k#sz
Ansi based on Dropped File (nsp847A.tmp)
+M2>2@fnG@T%Y.$<lb/yx._TLvXZGQ=P&o0,.z`'~j$7@=2A~&~6/+L!oS45?q~Op_l1h n/od1"URaGoXTDeoa
Ansi based on Dropped File (nsp847A.tmp)
+mgmNWc_ g_1-N<|)}kw%}%a{'2Cc .S@q4o,jkm+2)p}tA'80=+9csOA*7#e2|)Kuq67rYRr@lt'/js*c,d/1qCrvovhtM=<5#Uq &RkH~;'kn>dl~fNgP#^vcV#ne=Gx&qe
Ansi based on Dropped File (nsp847A.tmp)
+N^ K/'GwL^q~[>|V'/qMJu}Y{,!p5/2VU8"Od<w
Ansi based on Dropped File (nsp847A.tmp)
+o~!1J*~_..O$t'zNaizR|wDBz[(y~5gP:]0/KKI/U,vH%L`ki%KDG:9BcS|h.?/O$;}5?UIDvpPj^
Ansi based on Dropped File (nsp847A.tmp)
+r61?e?51y3{Zfth:ii
Ansi based on Dropped File (nsp847A.tmp)
+sa06=8GBqZXZphkz{ ug+o<g;~r]P)\>6(<
Ansi based on Dropped File (nsp847A.tmp)
+t,HuXuTXV$@(=P@;2.J1kF1)L|O(THL95LQo]#lcE Ys
Ansi based on Dropped File (nsp847A.tmp)
+u]+u^SM+]EM$tM tut)}uE+E@PuV@SV@PSV@31u^S/u
Ansi based on Dropped File (nsp847A.tmp)
+v@mYXiItB]1^ Ut/^ nMe
Ansi based on Dropped File (nsp847A.tmp)
+w ;^WTb@hi+
Ansi based on Dropped File (nsp847A.tmp)
+WZwss/_,yi;RB<JP?1UO~rbNo=pwq?l\Z,&\?g]<3K]Ma?,qBy@#
Ansi based on Dropped File (nsp847A.tmp)
+x(^l0zA}<ssW^9+7~1t}2{i&'86bB5M~`X|4~o_<uJ2fRya\}djR.-ipCH9CvS$y=wowg7NqX&UOP=?[rgm7`?cidEsmmr?"n ?n_tw _lYa~?{{E?LU*?\1_7C8a\?7%}GZNt*{.u:WJ%;(Cn{t<..D(%}=O1Q1`f<> 5`x?.KYP
Ansi based on Dropped File (nsp847A.tmp)
+xM^$Vi'+?5myRMZ`_cgs(tPDc)Wsy5~X<_[YG))!ypOa;>=DqPx@2_2y2~`&8KkWDbuoY['7c:5dis}VZyg~~?o>
Ansi based on Dropped File (nsp847A.tmp)
+X}I#suTn{^:}o_Q?<BEgfO/#bBB_G@e8isFjCT%W&DJS"?1}lAQr)
Ansi based on Dropped File (nsp847A.tmp)
+{~=?>h:u=v(y@LDzinE`JUHLxz' v?k?%/8-xl<`N ^lonAxApO*_<%xuXn1lWo~nQ^C.'?~U?^
Ansi based on Dropped File (nsp847A.tmp)
, @|dttWtCqs@bYYmD9:UhpSEPt$jx+=o?Lh0S]4j-]GvSWiSe#b<l
Ansi based on Dropped File (nsp847A.tmp)
,!7,a`1 ieA$2 } aDB&B"A"0<<PbR`ZxCL.'~bT(@7P*jZ*95rOYO.<$q!#/+!JEu_=?(Y5n>DP7nHDr!PelNZD1&#=HcVa<ec@_`^jh%:XaTF *uGR}-)?@Iy$+%R'AMbN*Oel2VO%RjR&ERQ!-F|=%`AWF}e
Ansi based on Dropped File (nsp847A.tmp)
,#>U[msx=`tY/2U/z97xK: (96(/=il_87c688.\?$#cx;G'VyA8@Q<L:-@0AURbr~v:4F6Vq*O@e%ox=>N'3[^]AuoazuE?;!$2+I!tzp*
Ansi based on Dropped File (nsp847A.tmp)
,&NJY!l#
Ansi based on Dropped File (nsp847A.tmp)
,-S0 B%0 )>%0 +:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0!4B%0!4)>%0!4+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0"B%0")>%0"+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0#B%0#)>%0#+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0$B%0$)>%0$+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0%B%0%)>%0%+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0&B%0&)>%0&+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0'B%0')>%0'+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0(B%0()>%0(+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0)B%0))>%0)+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0*B%0*)>%0*+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0+B%0+)>%0++:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0,@B%0,@)>%0,@+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0-B%0-)>%0-+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0.B%0.)>%0.+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0/B%0/)>%0/+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S01B%01)>%01+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S02B%02)>%02+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S04B%04)>%04+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S051B%051)>%051+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S05B%05)>%05+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S07B%07)>%07+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S089B%089)>%089+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S08B%08)>%08+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S08GB%08G)>%08G+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S08NB%08N)>%08N+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S09B%09)>%09+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0:B%0:)>%0:+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0<B%0<)>%0<+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0>B%0>)>%0>+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0?"B%0?")>%0?"+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0@B%0@)>%0@+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0[B%0[)>%0[+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0_B%0_)>%0_+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0AB%0A)>%0A+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0B%0)>%0+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0C&B%0C&)>%0C&+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0CB%0C)>%0C+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0EB%0E)>%0E+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0f,B%0f,)>%0f,+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0f3B%0f3)>%0f3+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0FB%0F)>%0F+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0g*B%0g*)>%0g*+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0GB%0G)>%0G+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0HB%0H)>%0H+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0hKB%0hK)>%0hK+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0IB%0I)>%0I+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0JB%0J)>%0J+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0jDB%0jD)>%0jD+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0KIB%0KI)>%0KI+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0LB%0L)>%0L+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0MB%0M)>%0M+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0MBB%0MB)>%0MB+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0NB%0N)>%0N+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0oB%0o)>%0o+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0OB%0O)>%0O+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0R(B%0R()>%0R(+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0R6B%0R6)>%0R6+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0S;B%0S;)>%0S;+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0v!B%0v!)>%0v!+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0v=B%0v=)>%0v=+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0wB%0w)>%0w+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0Z$B%0Z$)>%0Z$+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0z0B%0z0)>%0z0+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,-S0}?B%0}?)>%0}?+:%!j
Ansi based on Dropped File (nsp847A.tmp)
,..%#$$..#&
Ansi based on Dropped File (nsp847A.tmp)
,/h>2 fR`^lo;OFbrNVJ{7y)mH})c>\o~\qf&W.Oc^Ncwo9kvBb=}j6-|PayaIJ|&9_B.OGehwE_t72B+V8OfTAo}HDmBoyU$_X-_E$SB5w)V/&S?-rO!(%S?5
Ansi based on Dropped File (nsp847A.tmp)
,/nX_`x4E4Iok+6)u_+_h(^)t> Z/'|b+?!}`cjtX~66;TK\K!_b}c=$!eEO5Da*[!aJHE~9~U}zx?}gE%/qH7,E"?N5
Ansi based on Dropped File (nsp847A.tmp)
,:CJC t:C{^h'VTi/} 2N\Lp'^^#H9O<79czpG}We%LP *p}f4+!Y.\SS+A%@LE>Tj,y!Y$2S[7D!}!&9k :
Ansi based on Dropped File (nsp847A.tmp)
,;'jY/Zf2$K|0N$-2@g9
Ansi based on Dropped File (nsp847A.tmp)
,<VgpzOs.pp_H1+c`>'?WcdC09_C]Si"e{?aaAee]MT;b6_`9j<=RJ}_?E:]x2Yf'^`zKE}kmorn]tyn>KJ\
Ansi based on Dropped File (nsp847A.tmp)
,=w2Xm,'0r9gI?f ,?
Ansi based on Dropped File (nsp847A.tmp)
,?w]-12Lon"s`6ynQT5A7OrD"Cfl/MV)},JpLO^.T*161;yz\0/NURlGSnpA9FS_V.D9BE:8L
Ansi based on Dropped File (nsp847A.tmp)
,?ynlCof_~/v|QEj_WzBey8pWTWEu56{xlocm{ql}(#P<1<txsma.dR@]}*+ZH
Ansi based on Dropped File (nsp847A.tmp)
,[JDM5&L/6 9:
Ansi based on Dropped File (nsp847A.tmp)
,\$NJY!l#
Ansi based on Dropped File (nsp847A.tmp)
,_DI?0F4%10%%$71B11ED?]DDHKK88RYZ=JQRQFD$1PTPNQRRRRWQYZRQ[SS[[YW[WYUSc]DG./J2;@8A2HHH8'y.D.EQF??0$0$$7??G?DGGEG5R5H8R=YK5RQYYQE$FNQS5YYZ[Wbh[[WWYR[[N[YNRWQQbcBSYUUUGX6/9J<A8='A82=HHH8
Ansi based on Dropped File (nsp847A.tmp)
,B3<971O)^clpQyw%9@6d}g6qp"/u{!3DuTx=[]yI}}.')y(><OCC;Mp4"+a^'s`<9! g}gbXHQ]y[0B//]/G\r?a~M=>s]B{v9uqrg5_p?(} h}y6O_G!2#qKM\W4",i#Ac}[Z\1oh5R_NmaoL),i-cg-r,ciEse]~ 7`a=pWt{3h}{\^fV2`HkX7r.3~(WlEI}e*w>}#C`1"`>t~xEB}}l<x?Sv8s#>>J(tE~VYx0=0\Gs`L9z
Ansi based on Dropped File (nsp847A.tmp)
,caT[v7a~!S-Vp /v[gYgj_/FNwaY{>A)3S>yvA\)`
Ansi based on Dropped File (nsp847A.tmp)
,j#p4$Vx#p=$Zx!!
Ansi based on Dropped File (nsp847A.tmp)
,j,,Ky4|kj~YZM-t)Q3ch*^_M8NEU3.AcSUo%aZ$KNH5a},~qKBt&J[
Ansi based on Dropped File (nsp847A.tmp)
,J`;o?J<2L("C)2
Ansi based on Dropped File (nsp847A.tmp)
,jNJRVZ^bf
Ansi based on Dropped File (nsp847A.tmp)
,jNJRVZ^bfe5VZV!j
Ansi based on Dropped File (nsp847A.tmp)
,jNNN5bbNNb)b+bbHb{R!j
Ansi based on Dropped File (nsp847A.tmp)
,jNUN iJJO!j
Ansi based on Dropped File (nsp847A.tmp)
,k[d-gc#Mz6!;l?n>)+.~
Ansi based on Dropped File (nsp847A.tmp)
,kC!y8l!}8O
Ansi based on Dropped File (nsp847A.tmp)
,N!d8Nm!p
Ansi based on Dropped File (nsp847A.tmp)
,NExiI_! ttY~I] ;C"C0Ih*@oedF_G>8|=q-4+hp~i4}D>>Hu|%Mi',\ b$w/4M!y_<XF5_y<8}u4!yMV]g|@ur_,/h+3o`%[\k?***$T~Z=^t_lu9+9(7]OCfSz|n@];&wK[>J_/?Rp|8*I}Pt>[jIkBlzOKGICN%L+mOr]sJke/l
Ansi based on Dropped File (nsp847A.tmp)
,oiP*Sf2A,/~FAFp4Amr"*@%4.Gh~9iP{`}hHU[9z*>
Ansi based on Dropped File (nsp847A.tmp)
,Pl(@P\VDBG
Ansi based on Dropped File (nsp847A.tmp)
,PVH0tPh@B
Ansi based on Dropped File (nsp847A.tmp)
,RvA;>e;Ue/e#l*[akMt'd63^t_oZkj'/(OrGG@5yb< ~Q3Oc1p4:[)cJ'd|aNH]V|24UEM0P(]T:}7)~x:6/?3X>.?+
Ansi based on Dropped File (nsp847A.tmp)
,s{!8))P!p'pH!
Ansi based on Dropped File (nsp847A.tmp)
,TPRMCG"^w5b;6z/z"?5k=6>f_|B.?5|V uXjo9]_PR#mg:w)|K<?ohOpbQ0P@I1ZL|]bp@.we-0tN>-!Jz}h{|Yg0*>gA<Sv?/+z.#>.5*L/aB"{|i(
Ansi based on Dropped File (nsp847A.tmp)
,tyC gY{}X7{s{~\8o]JB2ppDx<?u+i(!}?P>JImwfe"ZS@-3|Nk;H|d'_<x+y.x%cdr~?WcwG2?BQy>y[:(D_X];*y|!5CT^)?@?CiZ3UBIm;N\3GuH=_!7*a]=crvpZoToP_P$
Ansi based on Dropped File (nsp847A.tmp)
,U50Yw`!
Ansi based on Dropped File (nsp847A.tmp)
,u~;k{X\hG.GpruPcCFNNLoW?D506k\v<OwAU=6{VLFo
Ansi based on Dropped File (nsp847A.tmp)
,w-g/tK>rL FFF vrFr`/V]`TSPrLU`UQacD;t@U
Ansi based on Dropped File (nsp847A.tmp)
,w~J?hz14Z8Tvv[5s/%DD"f "N 2=)"k7@Mhwo
Ansi based on Dropped File (nsp847A.tmp)
,z6cG*k{\s&%q,X#AGyJP7Zf+6_pnAsK;`3A5[
Ansi based on Dropped File (nsp847A.tmp)
- tWwVL$jjjQjT$4W]V_]Sj P ^[S\$U- VWjjjSjjVj8 VWjSjj_^][D$P4 L$V3u3^0u{A<xt<XuBAAA0|9
Ansi based on Dropped File (nsp847A.tmp)
-,/LYO'"^N|_9JYVN3>S.K(1 ?)6($qFE<D5^2*x)cM3iC%2:C6)2l>^bf~cvX8S?L'2?'
Ansi based on Dropped File (nsp847A.tmp)
---cccxxx<<<
Ansi based on Dropped File (nsp847A.tmp)
-0/}_2#hb ]o,lDd2)Bwn^={?Q73W,o>X
Ansi based on Dropped File (nsp847A.tmp)
-2B9Ppd/15
Ansi based on Dropped File (nsp847A.tmp)
-6!5YjpCE>_cv`ho3VD8e'fT}0W?
Ansi based on Dropped File (nsp847A.tmp)
-;P_!bPp)CWU/y*OyJ.{tUjjjvYgBk2:Nt=:!M;#G~Ez9o/Uhq.8zU1nb)!Q_KoXlz[^O723;
Ansi based on Dropped File (nsp847A.tmp)
-;w}3`OkHg^_qA h5|._*9#_nT1|IJ,xj?Kb~xw_Qx9LW4e _6}~X?U<XD}_.
Ansi based on Dropped File (nsp847A.tmp)
-;xWoO&@qW_i2,z2Z&~ww3B'7@X{.]:SapL@D<hAAp,-!?t</bdUkfy.Aqj74,4x2OOwz=cB|FF_y{0^9Fc9L3l8x~1RySK .&?;/KzA^=Z
Ansi based on Dropped File (nsp847A.tmp)
->S=7P{y;0R&bFz]&xW|0&?F~y=O-qIA+)_I)~d%xj/1 1aGH|},/]5%q>eO%K;;f^&/a
Ansi based on Dropped File (nsp847A.tmp)
-?{Ch~}/$~\GJ4opi`!2;Ts7r<}9p-(A%p=j2xCB~hF`?>x8D6@WA>?fH
Ansi based on Dropped File (nsp847A.tmp)
-@o9|l6ey0s`B/NJf}riB@P R(6;K#SmT
Ansi based on Dropped File (nsp847A.tmp)
-[ejkkjiiigd[6TTT<<<+CJ> '0*-
Ansi based on Dropped File (nsp847A.tmp)
-\3#M?~Q)58_=$_<oN
Ansi based on Dropped File (nsp847A.tmp)
-\Vc>B?,{5QvN4ach~D<%uxS<cyGOg.Uudo8U|0c~,_zPpc\,jO&mt.NM=p5UoKGOrj=@QX,X$wKOR}xSUIR&icZxK8mABECZ@PTRu5DDMOC)@:j`e@'r)8m>~g?{.R3pK]r/gQW>-xl6Zi^ds_;D>;e]_~`#PnYe?45@-;[V#||EUj1>)j>|h|pc="{ey.Q/O_C4!0|7;Y<_o'l]i:~c2>gq?OHP{q?N&o$z-_\SuiO+'D'yz^5[$}/R%3&teh%8:.Y}u:k?R~~
Ansi based on Dropped File (nsp847A.tmp)
-^5/rf8G#0;f>t^1}I-2S '*mc&SEo9s=#&eB=YQrhiV"q^[Lnjl=%hyPm,>"sd\"F!$Ea/SZv~.\m
Ansi based on Dropped File (nsp847A.tmp)
-_9|`gu='hhi>9>jS'r1`fUeO+mpcS_rWYpt~[G7T~?'i.SR[{ou@D$--PQm5bm]@PTNiivhmZmg@A*tsovsssy>92Z(oIL ']L[*_a*~V_M.1BofDiy4]a@]+B}$Ir+
Ansi based on Dropped File (nsp847A.tmp)
-A[LngB?vry`-i'7
Ansi based on Dropped File (nsp847A.tmp)
-Fz9>x;_"/./r
Ansi based on Dropped File (nsp847A.tmp)
-goTEOk)ryZ8?WQ5jgCcOC`=jj{3Wq>V#rK&_F|k7fKh|iP?pxgu>(;e8OW?YW1(~'o96:G|~/C>JQ]?B~j@
Ansi based on Dropped File (nsp847A.tmp)
-kux>ku(7D{DRw?%$Al{KzMO[D%=Z
Ansi based on Dropped File (nsp847A.tmp)
-l|H$3ScK(3:01\Iwos!*OH_bP?72x~Gx:OB!sn[A>?|Q`?ChU.<JCtd4#/)"-k?K.F|E QTX*dL9Rb,g[IJX"xR8`~=Nz58)R}L}P_x56_Nm]~dN:_V[,SM)@O*NR9Ox'}Q&{2U,/^}=G}T[_#w7}k|J[
Ansi based on Dropped File (nsp847A.tmp)
-n_a>Ih1vJo|@#WxI!Xmm@{~stoLxV>G4~)&f3`|#K_Z4V/!zd#UM5.WS~+T<_)-26}CND?!9N!1#wez~N|9Ef.7d?OBA|!6*-CK|7OdNsOV;l<9<3FOJa'>p|(B^tdc_t|gz@'}`x_k/Cuon ;R{0=b1E_)r$5_'_M|~*>?q{d<2M(`LF:1$iZ[e<L=xRy\huE_/^+??:'y}ky_?x(.#=5T-b^/3a=;W:uJG+LZO\?c^TaC%|m];tXm])]1OFvOs/~O58rY>Xvw*y9zGy{:?W<Y='(b$S+:w9t8\<qx`>7d'v'.6rA8f9)/]B;Ug/L:pW6b)CjE0f?sT0O`rI6Hxw_I@cDk$@jx7xAgLO`~Xw[Ry#6p*xefkw~rVK ^;tox/y#Al2wm~a:_We1_-WXD<]er{=:w$K]ggXN_agwV{W;V'u\,_Wg:~e'KiAuKK#oXa)V_Ip:>%aFnjccg2?vp&\7~*dI`bySR#x/_Tft<m]_|vix?oW'Kr$?oW_<U7&}zuGLNfuJ{Zdss/CC;;Oo?%hqaZZ>rKqiES=?I~&=t6>|'wYI<=y_taFd>=vomD?>(3n>E2XK2l}^?=M9-M4R)IB[`
Ansi based on Dropped File (nsp847A.tmp)
-nWZ)NV'.s+}/4&V7=51(7N5&Y!C=F@1:76+awzW?A*>9>qA^:LN^lJ]
Ansi based on Dropped File (nsp847A.tmp)
-O/IWpR}?1l=,y=N{<qsR{zUHPV6>fr<I4jc<="Y6md}b_+xI2m@]Jx7*G?Zvn3"O4sKx-'|e}AJj0?S%v,/GZ/%ao`{S~oo_&f$6H}+LU7DXsX~~i#a^]A`\i..SF%?~+|I~lI?!5n: B4]?\W|'9@/9x@>n[CttRtLg210HD~|LK9w*'D|9\w}M}`Y~IgP~[^;soSWnB]\*{gp|*fl?egO;N~<\wYO8Nzfq/*]};~
Ansi based on Dropped File (nsp847A.tmp)
-o:M/.]<~O~PD?9L/Kazbz-BzdF&(_(>dWNSyo$JB3{\E'xrfPu)0<c].SL~U|2MV*'77~;"L[OLp>)\O
Ansi based on Dropped File (nsp847A.tmp)
-opKporR3/oogi#Q3}D7 V=a~VzI^:)mt?z%)=&Fqvt~^WV%3Vh>>5gYwZUG3Dp=*PMcA>n!<GjdIQ}xJeJMz,fu}p3G!9hMEU|Fv8?Vkb$(gUoR^uGcx}Ess-?u?Y2OYAyRuVnl}=_/,FCv?N9F#k$:S^Bw@?Y,gH?F;
Ansi based on Dropped File (nsp847A.tmp)
-Ot:!Lt~w g{{A[~l*C!,><:5,)m^-D`Z1_N[f[)2SD_)
Ansi based on Dropped File (nsp847A.tmp)
-qz`#P$'ws=JaQ3mGM26u&u#qy%NRXy:jS`&gnf>no0(BHVXm0,_yd%8~iEhz]*eHQ~I4)0~1utOqO|C)"zS'o%u
Ansi based on Dropped File (nsp847A.tmp)
-T'sHfx5v;FPOCX99^/]{h"a$(<[.
Ansi based on Dropped File (nsp847A.tmp)
-t>RlW,5g~6u>48+K5k[k88kxeI6Q'$NDiTGy,xX
Ansi based on Dropped File (nsp847A.tmp)
-u+v#>9%ojY|;uXRIN0+6dq5/KW}m#Cy%$jJK$*zIV<|62BEP'
Ansi based on Dropped File (nsp847A.tmp)
-xVGOGx 'gJ|IOi*g57`{*5ZWazTWxN*\q5OJrFzFTBD)"Kfev _if\?q?r0#3v}>*~(E~\&u^^)L^=Q$x1Fb(_)`e>nq(?y;K?W1,G|5!{~JI$C{zVD%:h`bm?iD|wcoUk5mrl$iM.H?g7
Ansi based on Dropped File (nsp847A.tmp)
-{%;=Zm<DqP<vtGmuBcLGX]YVH,SW5j|;<?J=aoLV9y8oOnS![I,m%'@Tt>F/91COm/mqauycx2bO*t(k^#~:hiQnu%"}=QmpX9y[.-XO {dbOIB=?r--}FxuF}j)ony}?Zx7g2;`wk-)}1r`|x7H_}@~\?t$>{Y^vYw=]!!I&<]3!)}c>=zL'2_oAoP.CZ
Ansi based on Dropped File (nsp847A.tmp)
.-Z5A}[^0odE6K2d-\&[gEU^{>G}SjF`US\Y@Al8</_}\e0-mIx5 {Yp:.K/DmVF{YF
Ansi based on Dropped File (nsp847A.tmp)
..$#D.#$00%,
Ansi based on Dropped File (nsp847A.tmp)
......D$$$$$..$$$%
Ansi based on Dropped File (nsp847A.tmp)
...9)))LzE-c$$$+++
Ansi based on Dropped File (nsp847A.tmp)
..DD_....%&,
Ansi based on Dropped File (nsp847A.tmp)
..ED.P\PX5($..DD]?OOO\[ *$.
Ansi based on Dropped File (nsp847A.tmp)
.0#%1.#! *!VT\\P;!
Ansi based on Dropped File (nsp847A.tmp)
.0@_'-WwQO-,'IUNGo}AFIvO Uc{*_\3ot'R>E&yZ-W\E$T?
Ansi based on Dropped File (nsp847A.tmp)
.1?bhEa7GGc:>pC\@O#zJ^I73##A?n0Y8<L!Z^5k=`elm_h}-F#5;
Ansi based on Dropped File (nsp847A.tmp)
.4PH5eg-SY ?*e=kR8\T
Ansi based on Dropped File (nsp847A.tmp)
.5>8_}C@}T[_DC>v}6tj}^:#G}oZxt10'u-T
Ansi based on Dropped File (nsp847A.tmp)
.5yBr[zByS7qlsjDTJY'Ger\F6I\b*=ve(0"{o}2aEjG[oW!3w!ASsIV8'KPk1Z'|"z
Ansi based on Dropped File (nsp847A.tmp)
.7CZaGzumtYDW2vJm[y,-nw:BTwO=Ijo
Ansi based on Dropped File (nsp847A.tmp)
.9>JnFtzxJ73TQ!JP(LBO8WKngfl),[M
Ansi based on Dropped File (nsp847A.tmp)
.;\lt9Gw&sc;d>jm
Ansi based on Dropped File (nsp847A.tmp)
.>?,S7}Fz[WPEQGxUbLd)qD)Kx)2@|1QPzW/aoc0c*>f%mGk-wT"w**/<
Ansi based on Dropped File (nsp847A.tmp)
.@pCA<`@\.textj-. `.rdata_@2@@.data
Ansi based on Dropped File (nsp847A.tmp)
._;g<7`ZR5|sl'u=s!~. i,J$W
Ansi based on Dropped File (nsp847A.tmp)
.DYE*~"0)9whOEnt'QEy`or$ls/'H^0
Ansi based on Dropped File (nsp847A.tmp)
.E5:Ku-g~7!FzrC{%>byP 2eAf"xOIfxy&&eaJ$`6~9k{F74E0qqi?sB8{C]Jm4T_=xm>/&2[M4?7_9>LYTy0_OC].7/oaIq(^]#Q7}Cv+5Iwtt,'BO4H+(.O2a$}"&'M>dJ?+Aom_]f{d?4?F
Ansi based on Dropped File (nsp847A.tmp)
.f6Lv{2#>DkI
Ansi based on Dropped File (nsp847A.tmp)
.huEW]M{LbpP~?WXk;g~!gV;{8m3Zt}S/R8va=nOa=S>y8;j]>:\-@/MW`Ci&Ea}jm6C7Q6UG g#;~e>~;;35`>OqiT4'?>
Ansi based on Dropped File (nsp847A.tmp)
.Id%A^z&Ca~1Om&Ed#Cc'Ij4Vx&IlAe@e Ek*Qw;c*R{Gp@j>i A l !!H!u!!!"'"U"""#
Ansi based on Dropped File (nsp847A.tmp)
.ItemBody {
Ansi based on Dropped File (nsp847A.tmp)
.n^OIUf=/&'R%>[l FGlWl$W!].m%H`c3Kc*/CE~}?P%UD X\%7E!!t%H?D_#CAc{\W9}WKJG0EGK!y|Ts8_C^
Ansi based on Dropped File (nsp847A.tmp)
.o3LzPDR|Ftsc!s14Re>mIeLCG&W>CiLJDcOq wIf5\fSFmQtE'"6*;|}?|lS6mR6DOWoYmTre/6,g
Ansi based on Dropped File (nsp847A.tmp)
.O\~1<~H?3)G)6\~C73~1NT,"lPA}2bydkX:I`</}RN/fQc]BQ<0jQ<fv27?W(I|H1GdXqBX~6TUKuEO1
Ansi based on Dropped File (nsp847A.tmp)
.Ocmj%CDokG>_c/)G[-E/0, Z%9~
Ansi based on Dropped File (nsp847A.tmp)
.p<_/EMNh=!q)^y@7v_jVO9|aWTE4#+"3c"a{Zmfqbx6H/4aK`m`7~
Ansi based on Dropped File (nsp847A.tmp)
.SoXZp=,*rz#W>_so|$n%u1bNE_QGrA&mz}sV_c,2+KQ(5l<D#+5q1cQF`;79 )+6096Ba}5oWeYGs?mQcxQ,vNJb'?8>'<Sh|o72Dz8q5rvi6MId4Z*}A$tSUZWeDVP#$s%
Ansi based on Dropped File (nsp847A.tmp)
.V4k,]mRYT)DY+/3PzKlbtG?<Y/d?`5W+q$u|pJ2p8Tl9i!q7~:V5VjyT0F'sSjW9Bj<?|7^m$;<DI<ez^]~*e=h?|s!s.h_0LSw1tC4xKkw?\da~~0'"qku|Wcl2g:Q<FN{7HEaJ~(lWaZf~YE*7)]X1wz"SNGbIw}"%(Gb&Oo
Ansi based on Dropped File (nsp847A.tmp)
.VC\q=S% ypv^)c]aTxN3{k?SPdO\/bOd_lI=w_!~u8sD;6g=1F<EK<%cZe~sK5Kj:8d45"~R7L>{<r+mZQ_y:1?~?"G@km?1 ?Ti2_,iry`=)re}91T!w/<-\9(b~{YYYXW=c&IiolzOs_1>[@_=|
Ansi based on Dropped File (nsp847A.tmp)
.wDCTxyc~E*
Ansi based on Dropped File (nsp847A.tmp)
.XPcX&%"[ls1w<z\H:u2ox|<iRS8@DeXsB%xiPi(
Ansi based on Dropped File (nsp847A.tmp)
.z}87f-obP.T999Fa^FE<jc]bI#-',)C[;ujx['0=m]P}N=9$H`YT*I,|_'N?Ck(?$)*q9/$S-8C{M72o:o}7x<f)<~QU]Q`6yNrXy%uC)/1*n\,/q@w.9J\aQ1Szt1e%7rVCo4}#OL&Aq'A2Fi<L;4a? `T6L;NchmLAf"&)lK1Q.rfZ lfnt`SH^{}%%ck-BvRnT/^,I=pt|KT?O I{?> 11D3V-,tG$iX>w@!BQ31KisH3_(8}v${f9NO`>*|3VlF|WmQe3cD/kTv)'=:;)ng t4)t<rT9w?dk}Y;y{y@=K>P_e,HW{8qU$~"NO{BhIHB}OQ1:D_eG}ixGr*{aJO5x(?E0[WYix
Ansi based on Dropped File (nsp847A.tmp)
.{EV+wX0D|sA3"O3|_{<\ywIS}F!^+RFK1`iZ_0u$8Ge[ L{V>
Ansi based on Dropped File (nsp847A.tmp)
.}Y3*5SAs;y-UJBy
Ansi based on Dropped File (nsp847A.tmp)
.~zhs/s.>#MB/LdM[<r1X#f\+ZzD>&*5^z7!ge{49fa?W}0?*"\"A)zX@7,
Ansi based on Dropped File (nsp847A.tmp)
/ *Oj`<3U2(nhA'V)K:[,kT~(iQx#6[4v]bY/{O.^eoP>WEuYvEo2[#>LY/tQ}pLA1`g_Z
Ansi based on Dropped File (nsp847A.tmp)
/#6BC+LH
Ansi based on Dropped File (nsp847A.tmp)
/#:?}?]t }PqO~hP"17: .}IIw;/=? @
Ansi based on Dropped File (nsp847A.tmp)
/%`F>Oi1}mx@N1YOz]=YJ~mCa+{aod|
Ansi based on Dropped File (nsp847A.tmp)
/%o_>w5e;N'l}G]D~3&}AR}ku:$Lo S
Ansi based on Dropped File (nsp847A.tmp)
/)6~K7n>N,=u&
Ansi based on Dropped File (nsp847A.tmp)
/* style to be applyed to all items' bodies - DIV
Ansi based on Dropped File (nsp847A.tmp)
/,Y*^WC_~Ce6_1IX~x
Ansi based on Dropped File (nsp847A.tmp)
/-z<~n.z ^QR|@Hu5_hQ(590K>;?52'W#D?c9)_}BGGuKIJc<?j]v
Ansi based on Dropped File (nsp847A.tmp)
// header lines are left unchanged.
Ansi based on Dropped File (nsp847A.tmp)
// a data to build scroll window content
Ansi based on Dropped File (nsp847A.tmp)
// autoscroll - true, on-demand - false
Ansi based on Dropped File (nsp847A.tmp)
// Date: 07-03-2003 (mm-dd-yyyy)
Ansi based on Dropped File (nsp847A.tmp)
// Description: See the demo at url
Ansi based on Dropped File (nsp847A.tmp)
// for auto mode use negative value to reverse scrolling direction
Ansi based on Dropped File (nsp847A.tmp)
// in either external file or in 'content' string for scroller script
Ansi based on Dropped File (nsp847A.tmp)
// it is RECOMMENDED to use content property to speed loading up
Ansi based on Dropped File (nsp847A.tmp)
// note: external files require time for loading
Ansi based on Dropped File (nsp847A.tmp)
// Note: Permission given to use this script in ANY kind of applications if
Ansi based on Dropped File (nsp847A.tmp)
// only body of HTML document is taken to become scroller item content
Ansi based on Dropped File (nsp847A.tmp)
// please, don't change anything below this line
Ansi based on Dropped File (nsp847A.tmp)
// please, DON'T forget to set ALL IMAGE SIZES
Ansi based on Dropped File (nsp847A.tmp)
// scroller box size: [width, height]
Ansi based on Dropped File (nsp847A.tmp)
// scrolling speed, pixels per 40 milliseconds;
Ansi based on Dropped File (nsp847A.tmp)
// set correct path to Tigra Scroller files
Ansi based on Dropped File (nsp847A.tmp)
// Title: Tigra Scroller
Ansi based on Dropped File (nsp847A.tmp)
// to be able to estimate item sizes
Ansi based on Dropped File (nsp847A.tmp)
// URL: http://www.softcomplex.com/products/tigra_scroller/
Ansi based on Dropped File (nsp847A.tmp)
// Version: 1.5
Ansi based on Dropped File (nsp847A.tmp)
// vertical - true, horizontal - false
Ansi based on Dropped File (nsp847A.tmp)
//.[[[GGG(#iiiccd&&&
Ansi based on Dropped File (nsp847A.tmp)
///FFF...
Ansi based on Dropped File (nsp847A.tmp)
//_'mS4km*HTUoC@PrR2W~/vK8c1JU+S#9{v/4>@~>_$DyTkS@\wR)Tet*w-sm2~fA*{D 0knk>.[rF?W!LWi
Ansi based on Dropped File (nsp847A.tmp)
//wk',i/"xxo6WzV/*g*Zvyjk9+.FW[aYY+]=%y Q@YINxA6YcSg'937y]"Gqn|K[kxWk*fdZ}0V@ZZZZZZ: ;cJFIFHH
Ansi based on Dropped File (nsp847A.tmp)
/0^(o#/;\t^>HiIiN
Ansi based on Dropped File (nsp847A.tmp)
/5q;A{KgEPu)3$c+w_AUU~n^o;82,=-$<48
Ansi based on Dropped File (nsp847A.tmp)
/6|cOA7={[.nb|j/
Ansi based on Dropped File (nsp847A.tmp)
/95lB<+.f[9ea%hIns
Ansi based on Dropped File (nsp847A.tmp)
/<9srxE25J\SY~'O&;om'Zo?gazzyXrz'v\bXg,kF![+&T{\_:|E\9$.q|mXwJpr/rn8yK&Gyw4:7Aqd9O
Ansi based on Dropped File (nsp847A.tmp)
/>053^2VpgH,uV_Aw.*NAYgNZY#LQx8Qr(p!N^0?g&s#Zc
Ansi based on Dropped File (nsp847A.tmp)
/?Rs)b'T$vZnfqgz(^Eo5R{>2vAZlWUl~"//# S?Km/rO'xgI/9+3{xUm_0[q|^|E7HVQhezc
Ansi based on Dropped File (nsp847A.tmp)
/]5KR/DJ9v0%N_Tb@J\2CdL5A_JnOC(.UIedW]tbXke[/awq3@9@v(7Z`yZS,#?/Hl>*gk<
Ansi based on Dropped File (nsp847A.tmp)
/^O="~^O4TO}4Rc'*XHt-`d=_l9N6y
Ansi based on Dropped File (nsp847A.tmp)
/^Rz[W!,mfcaz'[[1?jA@!oK|u#v2x"z]Wd_:!\*;*yl:qb^sUC9_o>@bZ*KIo%zO"vKJH}~bg3sgt`1noK+'xuU=kf^@~gb`8R|?n_$uRyJ}<Hwo13'e[?:<*V[pjhs6_A(3<___^R)w`K?e<Eo1`oxCl\TiS
Ansi based on Dropped File (nsp847A.tmp)
/c~;!c$/}8?9V+]Av_CL.cS9W(0?>og$4vmn>@]y:~W8'/hJZ=k\?!<v}9^?:s
Ansi based on Dropped File (nsp847A.tmp)
/D^^|3;?'7VA}!/R25+XyC[y_'c0Z0Pl^d.=,!UscNxc([u]9z7#~M4G4ojf}=X_\
Ansi based on Dropped File (nsp847A.tmp)
/Ecvs]9'a$P:
Ansi based on Dropped File (nsp847A.tmp)
/EE\Qf}^l9p?ZzP|XHoO}Cy=OO>)?h?_rN/WKd$Q^6}ajS|x:GU*zCt'882Q~ZL>/wzz?OLvvCRZlg{<@&<2T3T?.7s@}8gz D4-Gmh$/f7^/#2VK;/W"eZZ[u`9,w6[r[~|Kp|pm~&~l?YoI;:+LO[)g&5bZn@Ec"?<1%a{yS~wYN}{~`f>hqrWXogQ>8mDD"R?!@+e}EG|:+Hd0DH^#X&%>n0CL~A]U:cZ~?Z?ACL
Ansi based on Dropped File (nsp847A.tmp)
/fYcE23`/x<>#pcDI/i*R"
Ansi based on Dropped File (nsp847A.tmp)
/G((;(TbY
Ansi based on Dropped File (nsp847A.tmp)
/IKWAP\\a[2":<>LBH5
Ansi based on Dropped File (nsp847A.tmp)
/l/*(8c{08+&~xu6/bW6Mw%mH?j%VJfPm
Ansi based on Dropped File (nsp847A.tmp)
/LpU~/I~OX;c
Ansi based on Dropped File (nsp847A.tmp)
/n;/I~'<Qz"=oY-o4O0/[%~kbH>KVT/An7Zn-[rkZn-,[3QroZh~ET +0xz(A*?|#Nk9Rz_?qTx/?<>Mw5
Ansi based on Dropped File (nsp847A.tmp)
/o`%N!s|Jz'>oT#uh0X=qv<H]<}Vc7Qplst`c<o{KT2!_Tu3K1'9o`?'7KNak={#gjV<qfZxhNaSSLcdS
Ansi based on Dropped File (nsp847A.tmp)
/p&1`2i'xq6GESy|Slo]*pM0#;/l^/&P+dmGWyr~q#oZJ?AG
Ansi based on Dropped File (nsp847A.tmp)
/p:vp>E<~AN@B`4@JFow{ct|Ot:WCOu#<w>mIky2NO|X?<z_#SJ_S:dVgYEiko2xGSnD>co2d^xE!}nnW&Nwu5[<~C0'',8M^wrMiWWwnZ5;hc1C9%cOn%OFNh/1'UJkkL;}q*H<pb)UfUzcdo`iUQz'SGLabi[0*mvG/sl#w*Km>'/Lz$o=I(@d6V-^wShxYT_98X[Z
Ansi based on Dropped File (nsp847A.tmp)
/Q>R~3]LrGyPOGwj}Wq$JSS5~}}n} A}F05nnenZ[>`W4/glJBB6=_wBsyj!~Z,?=f-'/5'C%ICpn?:p{Ulx^b
Ansi based on Dropped File (nsp847A.tmp)
/subUpdateHasUserAborted0x0180_Close\Manhunt2.exeArquivo Manhunt2.exe no encontrado, deseja prosseguir?\2.bmp"\Manhunt2.exe"Install\Backup\backup.gv\Backup\ini.gv::PureLZMA_DLL_Archive_Read(t "\Backup\ini.gv") i .R0::PureLZMA_DLL_Archive_FindFirst() i .R0::PureLZMA_DLL_Archive_Extract(t "", t "http://www.gamevicio.com.br") i .R0::PureLZMA_DLL_Archive_Close()::PureLZMA_DLL_Archive_Update(t "\Backup\backup.gv") i .R0\Backup::PureLZMA_DLL_Archive_Create(t "\Backup\backup.gv") i .r0\global\game.gxt\textreplace.dll_FindInFile_GetFileTime::PureLZMA_DLL_Archive_Compress(t "\global\game.gxt", i -1, t "http://www.gamevicio.com.br") i .r0\global\game_us.gxt::PureLZMA_DLL_Archive_Compress(t "\global\game_us.gxt", i -1, t "http://www.gamevicio.com.br") i .r0\global\pictures\global_pc.tex::PureLZMA_DLL_Archive_Compress(t "\global\pictures\global_pc.tex", i -1, t "http://www.gamevicio.com.br") i .r0\levels\A01_Escape_Asylum\A01_Escape_Asylum.gxt::PureLZMA_DLL_Archive_Compress(t "\levels\A01_Escape_Asylum\A01_Escape_Asylum
Ansi based on Dropped File (nsp847A.tmp)
/Ud8w2!pL%p>-9Q\$VtA!%
Ansi based on Dropped File (nsp847A.tmp)
/w<lo<_.,sQ|ou4V@ ^#8KO~Q[IOn./krz?/`]A~L:)'Fy4>Oxe@&3w:/5\Iux?\m?3g vDwS!wg}2";=~Q=`>h?Ktd0O)C[j3fZ ^.<#Y0=CGNF}?6k\aXymGTfxz-bk$Kt\k??|[]Fos}_USM5TSM5TSMjp{"_gj9JhO<z~{+&%6_1xdh}3!
Ansi based on Dropped File (nsp847A.tmp)
/W__-'zk\#7dVl2*_Bt>oG4<__-x
Ansi based on Dropped File (nsp847A.tmp)
/wb=6|5_x7?>o/*?<ROC{4NOL.+weM2>dXK,0[,_Ir&^$I$G1`5?oMa3y#?8B1ioge1Ng\q$sc&4[3eY+R~B{<Ar\"{G]~^q)8|wsn-S'OWBomwe|
Ansi based on Dropped File (nsp847A.tmp)
/wf~}}v>$>]A\4{U
Ansi based on Dropped File (nsp847A.tmp)
/x|7-C#|}s
Ansi based on Dropped File (nsp847A.tmp)
/zN%0\K_[_&-b3-)dvoG8t'BWq,0f,_\l{71Mzt]s/?xndh>=*j):\|(|}i'kq,Yw}
Ansi based on Dropped File (nsp847A.tmp)
/{d*Se-K,Vfx,"9f16ER*s<?j~s{~t@Ne;)|'M?j,w/f_|q`T*TgdIBd#I|'gc_9_etnigS|Yl7B?
Ansi based on Dropped File (nsp847A.tmp)
/~.jUjjjj/ut;ON*i#*:vgy"?OdH^\k{(T{(8}7
Ansi based on Dropped File (nsp847A.tmp)
/~8&T(iP0f<ZGxn_?>wo+}mXoxWo_q_DFB?PL~jV|yh
Ansi based on Dropped File (nsp847A.tmp)
/~e7r|'xwA5/:a
Ansi based on Dropped File (nsp847A.tmp)
0$&&#E!!T\TP
Ansi based on Dropped File (nsp847A.tmp)
0'fixmA*yUb9/\&s||llEg~GFr_.W[{5%%ObhAdH#4:.#
Ansi based on Dropped File (nsp847A.tmp)
0)0`p2t0PP0X.text1 `.rdata0"@@.datad@&@.relocP(@BD$X@D$\@uP
Ansi based on Dropped File (nsp847A.tmp)
0*#l.,m*,0,0,-,0idx100db00db00dbT00db.00db>00dbLN00db]00dbm00dbD}00db>MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
0*g{ +Jo.q5[^ca~Ip~XU`AVx5mB>VqG?]wqB?W5Pd~`6)[[(spi.{Vg_o^?ZU[Z
Ansi based on Dropped File (nsp847A.tmp)
0+i|t50P50t$
Ansi based on Dropped File (nsp847A.tmp)
0+J $(h0T
Ansi based on Dropped File (nsp847A.tmp)
0.t\tHy@^D0^UVt-0t't$FPt$@
Ansi based on Dropped File (nsp847A.tmp)
00000+0P03=0=0=0;;
Ansi based on Dropped File (nsp847A.tmp)
00D0P51EPq51 tSSh51 h5151, 50150 j
Ansi based on Dropped File (nsp847A.tmp)
00MSVW33}QE(UfEfE uuuuuuj@P V}} 50EP EVPW50V50u 50= 50VV E0H;EHM
Ansi based on Dropped File (nsp847A.tmp)
00~n80tu5050 JEPSShSS0 11;tP u
Ansi based on Dropped File (nsp847A.tmp)
0;Q<F&]On9_3>>J7F{T/E7-VS_`T:CQ|0~>4143z]}5lV+iNV#~b9p/WWA,Fc` oWfOsH]A0J^
Ansi based on Dropped File (nsp847A.tmp)
0;u~tU;0uUUU9M}U;0uEEuuPujPuEu u
Ansi based on Dropped File (nsp847A.tmp)
0>Tkx1]cU\7Vl7
Ansi based on Dropped File (nsp847A.tmp)
0@S5`@0@P7
Ansi based on Dropped File (nsp847A.tmp)
0[;5[Q9jk=ec`ww@{
Ansi based on Dropped File (nsp847A.tmp)
0]S/w=[1'V=W3l[Y!?$W3f"8?p~z3|/9=y>?"K\m<Foa5)N32=a3GOT'y
Ansi based on Dropped File (nsp847A.tmp)
0^&G{e^??_QA90</o$t1w6z1)U +L+c[cSy>)?n*c%>x)Ca1N%$PA\!OUX:YTe(lytH0hF*
Ansi based on Dropped File (nsp847A.tmp)
0^QF!3~z1 m:|r;>l\]m^VtZ6lxon7OjPfa]E?|)V;~}*_YK]~wlxw_~}aOccZuUGoU_*#+S+vFE^l]&#g
Ansi based on Dropped File (nsp847A.tmp)
0_^U$SVW0}jY3}fE0E1E1Ph0PH 3u!Eh0PL P8u,1;t#P tSSj51 1QPjSu;1t3SP 5 SSh51tEPShe51_^[1Vt)0t#FPt$D
Ansi based on Dropped File (nsp847A.tmp)
0`250<P0\.textt `.rdata0"@@.data@@.reloc,P(@BWVS3D$}GT$D$T$D$}GT$D$T$uL$D$3D$AL$T$D$ud$D$r;T$wr;D$vN3Ou[^_WVU33D$}GET$D$T$D$}GT$D$T$u(L$D$3D$d$d$GL$T$D$ud$D$r;T$wr;D$vN+D$T$3+D$T$MyOu]^_D$L$L$uD$SD$d$D$[SW3D$}GT$D$T$D$}T$D$T$uL$D$3D$3OyNSL$T$D$ud$d$r;T$wr;D$v+D$T$+D$T$Oy_[L$V33A9 t+t-u3F0|9DBAu^uUl$S]xVW3jY}M|fEt3;uhu0}
Ansi based on Dropped File (nsp847A.tmp)
0ad:AUSV_P=/^#Dy?[3b)6t-2g}n>Wa~/<;?`R'SsP/B
Ansi based on Dropped File (nsp847A.tmp)
0Af<YR2C:4Px2 7M6L6su"mwtFx_x_x2aV:g0x$o"w+J)ose2VB.!|wRwN!Fl6<..)L/C@6kL-Tv
Ansi based on Dropped File (nsp847A.tmp)
0D0P51Ehh0P_u590ujX0
Ansi based on Dropped File (nsp847A.tmp)
0dR?`jH>(JCF<t-;)u#&/vQ>QI?P*Y}cl6Q?
Ansi based on Dropped File (nsp847A.tmp)
0E+50+EjDQV+EPE++E+EPSu 3^[USV< E0E1E1P3SSP0P\SSP0P:SSP0PSSP0PuZ5H /uKh 0Pu1 h,0Pu00Pt=0uPY0\PVSf rh80( h@0P$ 090u50
Ansi based on Dropped File (nsp847A.tmp)
0EEE9M|HM;Evjuu uuuT _^[
Ansi based on Dropped File (nsp847A.tmp)
0FPDPYYP0>j_u0^[]0@tSP5`@t0@8P0=0@ptHHv=USWV=@@t6uaXu(U%D@=<@u@%<@%<@ug~BPdEPaE[YSQUPSPQP[Z^YX<u44+EMH@
Ansi based on Dropped File (nsp847A.tmp)
0j'1-jSD* ZdR\-")[m
Ansi based on Dropped File (nsp847A.tmp)
0kA(-..Ar}t^d"7M~OfS}_k_j~kzO.{aa.o/'{yt|`_!8[qm:b f?k~=w#>2"2~/56N{w3.,|PQ(l.RiFi|[?_t/,)v4">k
Ansi based on Dropped File (nsp847A.tmp)
0lBaH~G'#I~B#Pp||~r; xJ3i
Ansi based on Dropped File (nsp847A.tmp)
0o|<~)kUX?zp`|
Ansi based on Dropped File (nsp847A.tmp)
0Q25:Lz,=JiTG{ka:Z=~--'MP>g|~O6@/~9s{!o2Y_|D>nM>.zS}So9|>&-l@Y>Oc5*;WAdd1@6ol9cUM~I>_Jt3R^OBW\E0MKS}s_)M_zr<d
Ansi based on Dropped File (nsp847A.tmp)
0t=0uF0=00uPPht$ ?i
Ansi based on Dropped File (nsp847A.tmp)
0ThPVPSS h1h !SSTSP 910
Ansi based on Dropped File (nsp847A.tmp)
0V50W=0tIt1ItC0u[
Ansi based on Dropped File (nsp847A.tmp)
0W50Wu%WWWWWVVP 0;
Ansi based on Dropped File (nsp847A.tmp)
0W[QNS,|V3<(?7S|s[g1e.hz[,Hwu<J1CmlxG9hMb_0V;|),^Nr<|
Ansi based on Dropped File (nsp847A.tmp)
0zxI"_8U~XTL\o3zxAr?A[d778.6qnj:/5
Ansi based on Dropped File (nsp847A.tmp)
0}'3-uFIBA0yt^[D$SV30uiHxtXu8@0|
Ansi based on Dropped File (nsp847A.tmp)
0~}''@qV0Nbu\o7[/t5R.v0(8ZvqRw7X"LNOFMCX?f?orRUig0SpCHM5sZ1?KhN4wCS/.\<w`)5"}Nbg'3M%~k%
Ansi based on Dropped File (nsp847A.tmp)
1#f"O9vi&*cHY{#
Ansi based on Dropped File (nsp847A.tmp)
1$,["JttE.\)',+08Wh~]}?fm943A9O`v*@6N1
Ansi based on Dropped File (nsp847A.tmp)
1.EP\;!!!!!3QP]4$>EFH("!!QTVXXO>
Ansi based on Dropped File (nsp847A.tmp)
116622//,,((5
Ansi based on Dropped File (nsp847A.tmp)
11h\1 t|hL1V D$uV Sj P ^[UWSD$VD$PWj1
Ansi based on Dropped File (nsp847A.tmp)
11j H1uD1L$PQP,SWhj P L$DT$@D$<S1
Ansi based on Dropped File (nsp847A.tmp)
11j |$8hWd 1K1Vjh`WjeP u1hjW1p jVh
Ansi based on Dropped File (nsp847A.tmp)
11rj |$8hWd 1K1Vjh`WjeP u1hjW1p jVh
Ansi based on Dropped File (nsp847A.tmp)
122[[[*HUWXWURJ0
Ansi based on Dropped File (nsp847A.tmp)
15Z5a*K!qHZe
Ansi based on Dropped File (nsp847A.tmp)
19`}'-]:zCZogA~_?+>#/Nnu,z~
Ansi based on Dropped File (nsp847A.tmp)
1?pKk#D)JVD'5|E*'=}C
Ansi based on Dropped File (nsp847A.tmp)
1@oT+{/>zS>=Oc<mIhv1Z9^=/Y9|z,{?x>zH|i>{.]UT!Ai~4f;3!{1z}DWBZshP
Ansi based on Dropped File (nsp847A.tmp)
1\}i+7=qh
Ansi based on Dropped File (nsp847A.tmp)
1dm|Rt;x
Ansi based on Dropped File (nsp847A.tmp)
1ejPx@938|_?}gokrW[q2!4/Qq:"=K9{sbQ_d0a_p3|Yy>0~aigw|Xd:zD}.q1iHag[//
Ansi based on Dropped File (nsp847A.tmp)
1H@2@)|p>`Oyo@xA{umc
Ansi based on Dropped File (nsp847A.tmp)
1j<Z%8d'c8~<GUa~yRbbF2Td;bSn(s[, n"M7?39Y%WOnzD`S[z,Vd99;c~qS#SIXvaLAR1%~<(E}.5cgiEE*g<W/bEYU0smuA$YeP;kU}o<Kln{1[;Mz}!lob<5TY6Nqcd|3o
Ansi based on Dropped File (nsp847A.tmp)
1K,|[w>$WlI
Ansi based on Dropped File (nsp847A.tmp)
1KoN'OY)KOWCX>Bvip[okTj*9g6xx8+9`ZXxHM)yj8Tq`MdKbQA?d[r1wdcMy?)
Ansi based on Dropped File (nsp847A.tmp)
1m*(NPA]
Ansi based on Dropped File (nsp847A.tmp)
1p>[>7Y*H/N-_dI7_4<{p{M@I+(uZG -46Yf>U}obS*_{x `ePh*go^;.IYjCqL~bn099<(,@/n2BT*zc_ZkWnYY
Ansi based on Dropped File (nsp847A.tmp)
1Pcd9p5%pPtqQUGp
Ansi based on Dropped File (nsp847A.tmp)
1pV`>ScrwZaYU=@G7MB9g>
Ansi based on Dropped File (nsp847A.tmp)
1Q D$T$L$PQR3D$@@33D$D$D$@@@@D$VW(!3tr!3t` 3uD$L$_3^ 3uD$L$_3^T$_@^D$L$_^3@D$@D$T$L$PQRD$T$H3
Ansi based on Dropped File (nsp847A.tmp)
1Rkn/oOWESCS ?'/0K_=hv8zwUw8/eReewm&~_(fZN!Wb6ei\nfggwka~kgba}#db>lW^j8p{Pfh3iFgb
Ansi based on Dropped File (nsp847A.tmp)
1SR>7&?)y5hf`=?OqNy~DoGm+JaO]
Ansi based on Dropped File (nsp847A.tmp)
1t#9=050JR50Q=0t51Y0j51=00hj50!515 0t2WW51EP tEP EP 511;tPtWWj51 1PQ=1WWW=1!_3^UXESHtfHj-[t-u781u/50!80tu5YSSS!u uuuu EPu 391t^EPu 1URPQ1URPQU1RURUu+UuSRU+URuuuPQ EPu 3\3VESPSj0 Sju
Ansi based on Dropped File (nsp847A.tmp)
1t1QPYYD$D$Pj P % """"""#$#2#>#$$$$Z##\$j$|$4$######|#F$j#%$$$$$Browser Object#?>;FFFFFaV
Ansi based on Dropped File (nsp847A.tmp)
1Tl'^=U9t*!1^y?Y~|(<}}u?`CS(^[?ee^/;\Wdp9x
Ansi based on Dropped File (nsp847A.tmp)
1VT 3jX^U0VW3hW0y0 !h0050 fI1h0PQh0j50 0
Ansi based on Dropped File (nsp847A.tmp)
1VV@jQ1\ _^D$t0t=uAD$P3L$Q3D$%RPD$Pm3D$L$T$1D$P
Ansi based on Dropped File (nsp847A.tmp)
1{>3)+g=G9tST)?-J>g_VN{}w{}1=z]OWHef{+<pDcj:Rye?z]cW,w^xt{Z+&3g2>__-OaI%gyRZ??qk]#Q'X_I6K/({]k"+sw([}~#\E]2IeE@M&Al:#X0OjFyuxe?meZ^h>q*UL
Ansi based on Dropped File (nsp847A.tmp)
2#~&]jR`[,@?I
Ansi based on Dropped File (nsp847A.tmp)
2$(,l;dk`owkeo
Ansi based on Dropped File (nsp847A.tmp)
2&-`l}c {HzY,.7n+e1P4ICm+S/6.~s_`@v{vw?{l!5DQ\7.wI5U$Gb(E/oDA}B{'7`3#?N_k0{HXO |17:gO1B{-y|#oG0'Q=,'z&N@A Wm,??5|?V=.S_sfX?\@>r/$i'|D3ww!zw!2frcS?Vj{$]`p(1KAjY A*XG?/g$?.(Xyu|_oz9AO?W\@}w
Ansi based on Dropped File (nsp847A.tmp)
2&P+*Q[gX"U[UX{ZAj(*a^kA={Xk5Y}<)N
Ansi based on Dropped File (nsp847A.tmp)
2'#c'y`X~g#+BBy=aqz#OdIrA{T*5G
Ansi based on Dropped File (nsp847A.tmp)
2+>O?<fx<)%1b9Maqp?0YtBg?C;W2uM\6S]a?
Ansi based on Dropped File (nsp847A.tmp)
22)262=2I2d2j273A3c33333334474=4N4T4Z4a4h4n4t4444$5*5=556`6i66667&7/747=7J7d7p7u7~7777777777778
Ansi based on Dropped File (nsp847A.tmp)
2:-'[4}';>]UM\&ozWw!6l'LHFw#/uokA^56c^<CGeHq+>GRvp*cAOXO7z'-&<z$`kWP_Tz=M[d~l^| s!Ou>@[Io^x5Lw}w1U~h~US5~CF\<o+:?n=KA8
Ansi based on Dropped File (nsp847A.tmp)
2;<?MG_A(GxB
Ansi based on Dropped File (nsp847A.tmp)
2<|/>8V7\/pa!Gn>~.GM/,,(<k~_06sc>A9Ly^F:N!"1o$KOw\?RX
Ansi based on Dropped File (nsp847A.tmp)
2>JenvkUkvu %(~9FQ&-4`o~7R^s@Oc.6C&0EFSv'5gN\htD,-
Ansi based on Dropped File (nsp847A.tmp)
2>KK~U~~0(5 ^h?}=}8<7P*s0i}X|sOj)4vi.GEsaXX%v`]pk{u>`u%p:>~?m0As4\-%n_
Ansi based on Dropped File (nsp847A.tmp)
2@08ICmMp.owQZH/R`_QNMRQjCRvY)?RIZJ)/dQ
Ansi based on Dropped File (nsp847A.tmp)
2@{i|#TPI|<~_@|fSg??}l9,t|I//'X<7d}O6OK
Ansi based on Dropped File (nsp847A.tmp)
2^!{mOJ7*l}HQ?u!Cy0czwm:abb}O<a7d?^GS
Ansi based on Dropped File (nsp847A.tmp)
2AV`}jx{)~ez+nuPnArOEg
Ansi based on Dropped File (nsp847A.tmp)
2E5t/K?=fjRq`h<6F"F["v5Yr+i*u/ tYKxkD0+XZU/SwZ~b3k6U?D+X1Ja2Oa6'"%pV.>
Ansi based on Dropped File (nsp847A.tmp)
2eC*p|b4x:F*/f)0pO\4~x'C wWja|-oKJh<b@XM5//gkgZ/LcVp0<lg;*CblPl|nUGGu}}}>{,xg[D.=O1cO===p8MFG|:& )p}%QmXC+dH@{g=y%7d$LgQ+6eUr+yJx?_o8+oV_LVv|T$`} ?^OIVlsnX<[E}eTc 6WGo<[Z|T>z
Ansi based on Dropped File (nsp847A.tmp)
2EQ$a*_L;~v3^V#W92<zL?`0An_;Lyd$Kj{BnDekcQJ#>VYl,_"R k
Ansi based on Dropped File (nsp847A.tmp)
2F[p(@Xr4Pm8Ww)KmAdobed
Ansi based on Dropped File (nsp847A.tmp)
2F~S\g(o=0.iD
Ansi based on Dropped File (nsp847A.tmp)
2jlVW%xCZQpT5;ga<u=:u4y2$JmQxmI!#6 {at.j_woA.?b%Q
Ansi based on Dropped File (nsp847A.tmp)
2mjaxG3c_j6@|,Wy"6;>b^|RyfvP.EGf<qem7jOfwxg|&/}<&%=?5w8uau9I_xu0"+]V;]rrU{oqmEq1U?xge}x%0w?5g['ym*z,xH_<f)\N:I |
Ansi based on Dropped File (nsp847A.tmp)
2NbpnRSq3i@_3P|AW_wCi,x
Ansi based on Dropped File (nsp847A.tmp)
2q;>@IS+77j]ox\ni$[K6HK0~9(-O\oFshxFxi8o3wi~8i{nTBX/cvPs#l{,}O?4
Ansi based on Dropped File (nsp847A.tmp)
2R_,;7zy3V
Ansi based on Dropped File (nsp847A.tmp)
2U^'t_3$>%37kK".J['o;wo-xlYq@'HM>VV*z]yjQ_ud:nnMN'_iyfZ,WB~h're9~MbsM$k}Bw4}I}IM~MSI6P$+'!F>0 _]/KS+
Ansi based on Dropped File (nsp847A.tmp)
2VZ#kc/4`*w-0&' %!TW$$^A8$e\dL>mVaV}r$/M
Ansi based on Dropped File (nsp847A.tmp)
2VzJ:=wSm**8\3yhr_
Ansi based on Dropped File (nsp847A.tmp)
2W?ub_?5PC^gd}3Bv"
Ansi based on Dropped File (nsp847A.tmp)
2X]XU?EEE?L001%&$110.1FEDA=8585WKQ@A@@FQTQD&FB@@BWSYSI?K8885WQQQK=2(25'82
Ansi based on Dropped File (nsp847A.tmp)
2xgPjX=_hr~<0d3je+/?bvY%^^mv[FQi/rxJ~cZW)_wrk,a`6Vi/m}Sj?/1bq%+G@5_"z7Y"K(-GQojz8zz80x3p7M/=Iz^R8b!}_05{ngS>]66<!>UuIk{KHnf+B6T}
Ansi based on Dropped File (nsp847A.tmp)
2yM,TN5h}"7'YwCgLLpCIFk&b|DZ ^Q'c=9mhy/kIh{79/#P)rf?Y{Cnnnv}Z"dGo=lejmTaQ
Ansi based on Dropped File (nsp847A.tmp)
2|@3s:h{%i2BWb#l{,,,sss9w$$$RRRf
Ansi based on Dropped File (nsp847A.tmp)
2}5}mbsZ%kp[^2eK)a]L4DG(d=doGg|6}R]JWhm2Im|^HWz0?%~w[??-oLm -(u3_XI_aL_y_x9k/Ztx#X<~]Z9s.yEo_ue&=UU\B~SNY/%=X}7}U|?Q>rRG/a=_&&\SA;Rk/:NK1|.|N2?k@_dA%H_O6l_r0X|VKQtIuut=;zmsxm+R5}yeGw1~k9V^dYX,5S.tVsE?.$>6?['+|+Ezk
Ansi based on Dropped File (nsp847A.tmp)
2~]bzLC?F795u@$P|Obc2_Qs~~-w<pN56py)SW&xk_8]Bh#g_eTDzFkS3xbMM__Qw^yi=j=
Ansi based on Dropped File (nsp847A.tmp)
3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?I%)$IJZxVf21z}Pm!8575Ri3Zc)cVZZz4_eM$<VfVMu0+p~tL6Ykm5}:,7;_'X*MNk[Ik5~m>Wf.EVkW_qh|u%u`I c=~=&74csuU~K_DzoLkD\l
Ansi based on Dropped File (nsp847A.tmp)
3$x?R@?.cWEY~({Vq=|y|/?M/O,<O{.sSUF~bWoyVe'GTBE>
Ansi based on Dropped File (nsp847A.tmp)
3)h/%jos>_P{my79ns<eH;>^qNR'hof$!9J?t;+T?1d#CZCJ#J/@mZnv>y&A4}?]"tCF^r_A%,_c+\{8m}9LYqZMu
Ansi based on Dropped File (nsp847A.tmp)
3*Q{?qWW]8^ G>"T+?(Q~CW6%(??6Y4@1VFEGFz[b?{el-UxgV#f/:S)qSAE(?o#9?{o#{3?H( -$%?'*Rp.q@43(/.9:,B#jL}z~F+qzmhPkJ:;xTyb7a<
Ansi based on Dropped File (nsp847A.tmp)
3,$I/Y_}.K$7D_$Xcd8h_l7
Ansi based on Dropped File (nsp847A.tmp)
33@@W|$jWh tV0jVPVQjjWp ^_D$ SjPh T$RhH!P3OD$PD hh1fD$@ D$D$SSST$ SRPD$P< D$T$RPQHD$T$RhX!PUVWh jj, t$4D$PVH uxl$8L$PPjUPPf ?RS$ tRWVjUSS V@ V D$XtD$T$4RPD$Pt$4V0 D$PR_^]D$PQD$PRt3[ [ D$SUVWjPh T$$RhH!PD$PD \$(- jjjSjjfD$(?Qj$ t%WVjSjjV@ VD$ D$uD$$PR_^][D$$jjjT$jRPD$P< D$$PQ_^]3[_^][D$jPh T$RhH!Pu(D$T$RPQhD$T$RPQpD$PQSVWjj$ u
Ansi based on Dropped File (nsp847A.tmp)
33aae::&&H((&&[[]]91188ffii4ssBbb9::YY!!;llJV55LLXX[[h&&BBSS??<<K00W++w44
Ansi based on Dropped File (nsp847A.tmp)
36S5PF9ut#j"4<M5Mvk_p3Y0cFlVKOVg#D7x&CWsWt9-PR2F)PZ}ijta,uKQTPQ@olWVSdD@12\3FJu[jEl\R{IMDH
Ansi based on Dropped File (nsp847A.tmp)
376jpn}+.m/s-)(PX
Ansi based on Dropped File (nsp847A.tmp)
37_?7,-=X<clH_]nw
Ansi based on Dropped File (nsp847A.tmp)
38@aca{M<p2-;DZT[T2iED5=,B",S?h7My0B&R1
Ansi based on Dropped File (nsp847A.tmp)
3:]r| -~.=x|JDvc/,O9ibo
Ansi based on Dropped File (nsp847A.tmp)
3:lH1GI9*;6l^iocir=2Z=_[ZnsUY'Q@oBKG`DAFU4cH99~x_cYd$[4\t3f=:DQtv5a{,M[d%Xim{t3|Igc"Q\c"%>}'{uf?zrQo&{=2B<e1l<bhKU_OsyI }!.?8Sc91B>WMrsqON7a~}$iitw
Ansi based on Dropped File (nsp847A.tmp)
3<=CFa6:v
Ansi based on Dropped File (nsp847A.tmp)
3>ugM5]`]&N;x7MfG^/wD~%oG*o5MZafK92,:f-Z(p{G%Ylr/3om $AlgA4^"TfX9o>`\ao
Ansi based on Dropped File (nsp847A.tmp)
3@A'Yd=Zd>t?33x>iZre:kT<+Wo
Ansi based on Dropped File (nsp847A.tmp)
3@ZiuQH%TSY4+2PLmDX:y&V0HYeUKm Q*TQwHk(+A)
Ansi based on Dropped File (nsp847A.tmp)
3[oPg$r}^b0gh,Kz(zyfJ6`aBw?%p^yYiQY # GIx|W/_"K'|}dF6}<qIcb?_{AC
Ansi based on Dropped File (nsp847A.tmp)
3_^[USVuV0PVh0V%ujd}dVu0WuuEeeEuPu5P0}t|E%M|EME
Ansi based on Dropped File (nsp847A.tmp)
3_}?&3_0<<p7~;<NTy{<yy03?~{0*3ez70\N=>/3Gntcha~|=5[p\tv2V
Ansi based on Dropped File (nsp847A.tmp)
3AlpE^AR_QKj=y"q^7sA`
Ansi based on Dropped File (nsp847A.tmp)
3B-\By23~Oz|~%r5Kz|2t^9owO?K=r{Wo0aqYs?NyA"3b=?1zpF{+,8Uv2pr/w>s\)O?q`y|g?O(;xg'rW_'_Zt>I=d((p=ilOz}dVg7IS\~d0U%?y\a~/IlQ<;6;sH|8}hq7,n:7P1'XQ#c{eXo;Q0;4{J<.i=rC~IaO&o~.c}k*Z{DB7=FBD'[GQ<7.Ddx^$W^gw\h\)yX;>^$L~:oHGxq"#9_rI_
Ansi based on Dropped File (nsp847A.tmp)
3BO,fC7>u,;s]5{6sowC2Ib<"X[sq
Ansi based on Dropped File (nsp847A.tmp)
3C_uEotHbx=fc/Ay0fK<hyakMw*!Uh>li.3UTcy/h|LI!1EctV_RW {r<Sc?8x8eoc'y.gX`XOX\=cggayGG}FOC<0Y*iDJY=7
Ansi based on Dropped File (nsp847A.tmp)
3CRED524CRED53x4CRED54@4CRED555CRED56t5CRED575CRED585CRED596CRED6@46CRED60@P6CRED616CRED626CRED636CRED647CRED65$7CRED66T7CRED67j7CRED687CRED697CRED78CRED70@H8CRED71h8CRED728CRED73@8CRED748CRED75@9CRED76@>9CRED77X9CRED789CRED79:CRED8@6:CRED80@:CRED81:CRED82
Ansi based on Dropped File (nsp847A.tmp)
3Crss]s9ZR<X|Y?Nb09>yx^W"y4|bj83!>wOG/{Ie:oh|7\ri
Ansi based on Dropped File (nsp847A.tmp)
3D$L$3D$D$PIPHP33D$T$Rh @PuD$L$QQPR3D$T$H3
Ansi based on Dropped File (nsp847A.tmp)
3d;gj3)tc_N%s<*?J#mC
Ansi based on Dropped File (nsp847A.tmp)
3e7b^z@BOVfxH[gCDEUeAQ<z~y|&nZ{IeQ={>)7g('o"y|}ZM?Atc!T_6
Ansi based on Dropped File (nsp847A.tmp)
3F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#G
Ansi based on Dropped File (nsp847A.tmp)
3gVb^)7!_0'c,~w[dd^QI>EPz_7S9t=9-qW9^5h~S
Ansi based on Dropped File (nsp847A.tmp)
3j/}e55]nig>Zo6[ft!d*!~ei\*15H
Ansi based on Dropped File (nsp847A.tmp)
3KG+>;hwpvuylyzVkh.,eEb_u}|;c`65Mxvbut##|%44J[[-55">?a|}'NP~k3nw&(W`fg4V]$Zg*6
Ansi based on Dropped File (nsp847A.tmp)
3mjf?GT!]byr!R+`x_N9T,/+\`SR]!hMTR.[1In|a;of@rhp$|9H_eA#<i0(~iQ:/<V+ju[=<"=/%Nkp/U?
Ansi based on Dropped File (nsp847A.tmp)
3OoV6Z3!X1wLn
Ansi based on Dropped File (nsp847A.tmp)
3o|(0b?+4k5
Ansi based on Dropped File (nsp847A.tmp)
3pT&204illh&ZT(+bHN8AX3LAi0I'=cmmz3|k?fo;#5/XG3wr
Ansi based on Dropped File (nsp847A.tmp)
3r<*}$O]9~5R0wIpkZ1=6_T{b/.]BB3<@=7U{X g/,$)}p(eh.=wTe?<Q< x$=BMI~9?~:!=7IK\{|+xkZXqyY$}/{xNwM! ~o_Nt4O^V{u]{>Ox<mrWE9=
Ansi based on Dropped File (nsp847A.tmp)
3System.dllAllocCallCopyFreeGetInt64OpStore%dcallback%derrorokA00#070@0000000000001S1Y1b1g111111112/252H2P22222222233E3b3k3333333445
Ansi based on Dropped File (nsp847A.tmp)
3T_u"~37Rf^Z7hRX>KO'jF1'2"<4r
Ansi based on Dropped File (nsp847A.tmp)
3url+~et?]*h)3
Ansi based on Dropped File (nsp847A.tmp)
3{#}tg=Up=/`W]SYH?K'^Fg_B7C8>Ks{}z3&YP~k]{<'Moryy1lWwDCk_>7~uBPy:Qt`*D1|gBX*h{q>~+"^s)T)uv`q TgCFt_8D{{E_6]Aomu`?im5~vZ0>ct?"8r_~K@GC8`$_^?sC~Frx>H%~2Fukz:6l1Xd[~t{Y^R4>Yb4_t*z}TMf=h~
Ansi based on Dropped File (nsp847A.tmp)
3{c6{_c~x6@/=:w=lG-!sa}+?zC:7$EM3q
Ansi based on Dropped File (nsp847A.tmp)
3~R2 O0kwp11~xrG.?4y]>7}z/T0/|O#
Ansi based on Dropped File (nsp847A.tmp)
4"x(1!I$#x/"x9%=.5CG/a=5,=+16Q
Ansi based on Dropped File (nsp847A.tmp)
4$_OR}^mTD)[$_M 3K22G#C|y~vtzYD~Y^~WgT05},(K^({yxZVYc~_rFS~!\m:GkbKUQ7gPI/o!vuh>9H,8fP5m4w/;VL8hs}i(]Sx4vSE+sl>k+!byEQ9vO_Bn~od6Du>"
Ansi based on Dropped File (nsp847A.tmp)
4(o?'FhmKs0w(G,>dPBGX;BeU!$J?v,[w>#B`n$DJ|\,.XYUyS`~<UO^|t8QN?CFOY<WD<Uw%`RH8c=[;,97p1o_%2r)wnsgbG\n]>,?.O9~N?u7K'+G1oAS"ArCH|+`XlARHO
Ansi based on Dropped File (nsp847A.tmp)
4,yj<Gm=O-8Tb<,K"vmZ{G6gedi7xOiJRC42X4UFFs5(<ymE~(`Ie'Z#y&\#FBTkC1w$s&The!S !2NLlzpRl#Jqd9U]o7W739iIbgaM*KKY[0c
Ansi based on Dropped File (nsp847A.tmp)
4,zdc`;cQ=~%eE:~JcA?$cT{z/Qi2-1zDOOe-X<>>P>`xdh
Ansi based on Dropped File (nsp847A.tmp)
4-Hj]t02bj}h/o/}"daEGk^OA:-A|Lr=O5wa^<PQaR@PHTbW|h%>a|
Ansi based on Dropped File (nsp847A.tmp)
4/bO`S2D8lP"/V>Hb|O?StAI, i<w&(F_U{[3F}\3z6+uW H%CG6{}C##[ZF8Xy ,
Ansi based on Dropped File (nsp847A.tmp)
405@<<!Tm"()T{r`l4a 6MSaYfW*}GkKy_1},
Ansi based on Dropped File (nsp847A.tmp)
43[YhVk_c,
Ansi based on Dropped File (nsp847A.tmp)
44/4>4Q4W4~44444444
Ansi based on Dropped File (nsp847A.tmp)
44>4I4N4\4c4r4x444444444444555;5m5t555566666(71787l8~8889j:::::::
Ansi based on Dropped File (nsp847A.tmp)
4^^D94,@N
Ansi based on Dropped File (nsp847A.tmp)
4EV,J|aDDGYaY)I6/WX.("f1
Ansi based on Dropped File (nsp847A.tmp)
4fg|DR^X~?DP[}g&|
Ansi based on Dropped File (nsp847A.tmp)
4h?lB3+[9$"U+[X)DRTTEuW)3_6Cv\(Y_`s9>r8(>oOZb~j/^'3J?RC*Vyj-\Z+e*0_
Ansi based on Dropped File (nsp847A.tmp)
4hdubOPS@p(uDzT:O3-gR??gCUyR1Yol=YAF=]_*m u^jORE/pa?U<=O<=~^`yyoS]o!}/ByNn>_Oy-gP`v>A^/LP
Ansi based on Dropped File (nsp847A.tmp)
4kOa>On%D,3&O!L# D"$P "$ "$, "
Ansi based on Dropped File (nsp847A.tmp)
4N8!nzKb[f/sSs-wd,wKI?nZs:1)gPg3==5l=*p(D'?v{
Ansi based on Dropped File (nsp847A.tmp)
4Oq=e?_!T+Wi`x!3eAcB|$PC~,P|%*P>Hb|g1^[ROa&Ju;d>vJs_eO_kbMqOUGyT?U?|DB<12ERu&6Jb`?ha&@u/o
Ansi based on Dropped File (nsp847A.tmp)
4OZfMOUK'&H~cBC|i{vwi@uW8%\m+jA~Y>lM7sVHUyFx2K\Y!|"}zWw{`bCj)'
Ansi based on Dropped File (nsp847A.tmp)
4uG]CzYGcTr|MhH=Nl<aOY{#|ukN{7>Fgb|XO'XG4-&OAV-u2j7mJ2w-
Ansi based on Dropped File (nsp847A.tmp)
4W\AP%}G9w
Ansi based on Dropped File (nsp847A.tmp)
4XElW]"*2 C&Pu
Ansi based on Dropped File (nsp847A.tmp)
4Xxg:8y^+| /Pk!A$Hxl%T # ;Ev0S--vPr@x4"qolA,c
Ansi based on Dropped File (nsp847A.tmp)
5!y]~^T&EOVR+8EY--(]E<:xENMn{Wp)k=C|Dl_w,_kQ#\
Ansi based on Dropped File (nsp847A.tmp)
5"ARdq!1[=<[}Wp',,,%@{Osy?wN)Tsbj}b:,>`u{g~;Tj~?'3$?P-{1eM&SI5;{Wx*>n0y-eSA
Ansi based on Dropped File (nsp847A.tmp)
5( <4XHB01.DOP3!!>\\T/?VOOZ"
Ansi based on Dropped File (nsp847A.tmp)
5-FGtG?Jp<z(a~0o;
Ansi based on Dropped File (nsp847A.tmp)
50Rb|GuVkfl)//[O6F&g`Z{Tax`H.&o'O'e44i>RaFudwfM[3?@'E3!A^d]`:i0R#:1xG$gg">f.y<Y
Ansi based on Dropped File (nsp847A.tmp)
55%5+525G5M5R5^5g5m555555555666)6;6s6666666667%7G7i7777777778+898?8D8K8P8V8]8c8k8q8w8}88888888888999$9*929<9L9R9X9e9m9r9w99999999999:$:7:<:B:M:T:^:l:x:~:::::::::::::::;;;#;0;6;F;K;T;e;t;;;;;;;;>>>:?@?F?L?R?X?^?d?j?"MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
55,525Z5j5|5555555556+666<6Q6X6t6{6666666666667777!7*737F7K7`7g7n7t7777777777788&868<8N8^8d8v888888888888999(9;9B9O9e9j99999999999999:::&:/:@:G:P:c:h:y::::::::::::::;;!;&;3;8;G;X;_;d;y;~;;;;;;;;;;;;<<<*<1<6<A<N<S<d<r<y<~<<<<<<<<<<<<===!=.=9=@=E=J=\=j========>>>&>->3>>>P>V>e>k>v>>>>>>??"?<?Q?W?l?}???????????0|000$060F0Q0`0n0000000000;1@1Q1i1o1,252T2Z2i22222222'333V3z33333334"4'434@4L4R444444444455 5,555<5A5Z5p55555555555666*666;6|66666666667777K7f7z777777777888%808:8D8U8d8j8p8v8|88888888
Ansi based on Dropped File (nsp847A.tmp)
555!5*505=5C5K5\5b5555555555555$61686888?8888888888999*9V9o999999<::::::C;<*>v>>>|? 70>00.1u22223"3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3333333334*4445!5+595H5U5\555Z6a6n6y6666666666677*7S7~7777838:9A9J9P9X9^9c9h9m9r9w9*MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
555ddFFxZZZOOO))('''QPQ/..ZZZ+++%%%NNNqqq>>>[[[@@@%%%,,ttjjAA*(((222222***##J6***
Ansi based on Dropped File (nsp847A.tmp)
55D?A(HH'(''UQQWRNJFL.$&1E__XDDKQS[NSSSWSGDD]TPaZQQWSN\\Q[B]XD?:(55''ETTQSQPJ?7?0FF0F?EEG^EXYNSWWNN[YT]DE]^TOT[SPYYWRNQ\SWS^(I4+'H=ZH2#DOTPPFFFF0$144L1??]D^EZRYRKNSSNPDXUN\TPNRRYRNQQQ[Z]L@2'8H55
Ansi based on Dropped File (nsp847A.tmp)
55UCCm"***<<`AAj$JJ~bbbbJJ*'KKccccMM!!3!!!!!!>>iYYccXX<<j;;;III!!?AA;;~(,,,444GG||88:::...W&&m===444"""''NDDSSTTGG--Q###''H==x(===777(((##?AAOOMM== D%%%bbbQRQEEE###bbb+++===www[[oossww55'"""======,,,%%%***wwwVVV
Ansi based on Dropped File (nsp847A.tmp)
5<-ZaI3J1H346mb!CKgP
Ansi based on Dropped File (nsp847A.tmp)
5<=O>IdU4M8t.\1[sU;Dv4n;rW#;Lr"@=s'4^HG5nmd%~D#e?8~U,oI"8Ets|\P [yG#%}/)opB+4)i<>LSir/?w.[B%>kJrF-r(ragC,"-m8u<DP.uY;sum{"r&+
Ansi based on Dropped File (nsp847A.tmp)
5=n;3NOIi|z9I
Ansi based on Dropped File (nsp847A.tmp)
5=xJ$a2r;byK
Ansi based on Dropped File (nsp847A.tmp)
5[;}}u/4|Y5Dil8cnpyG|:F7R;No]jz
Ansi based on Dropped File (nsp847A.tmp)
5[T9`$`C:nr-e~C0b_$$X`Cf;U%_\W]OFzSI8@J-->=UpbP)Apm>'*DP(
Ansi based on Dropped File (nsp847A.tmp)
5]VhAY=UY_^][uh@jj5PD@D$L$L$uD$SD$d$D$[WVU33D$}GET$D$T$D$}GT$D$T$u(L$D$3D$d$d$GL$T$D$ud$D$r;T$wr;D$vN+D$T$3+D$T$MyOu]^_WVS3D$}GT$D$T$D$}GT$D$T$uL$D$3D$AL$T$D$ud$D$r;T$wr;D$vN3Ou[^_TB`BlBxBBBBBBBBBBC$C<CrCCCCdC<*>*<<*>**>*<><>%s\*.*%s\%s%02d.%02d.%d %02d:%02d:%02d0#32770/B=/G=/-PN=/-PF=/-X=/X=/-N=/N=*.*/M=/R=/-SD=/SD=/-SF=DATESIZETYPENAME/SF=-SYSTEMSYSTEM-HIDDENHIDDEN-ARCHIVEARCHIVE-READONLYREADONLY|/A=./T=:,/S=/DE=/D=/F=%s\%s\*.*-1AVC@<BCD@TB`BlBxBBBBBBBBBBC$C<CrCCCCdClstrcatAlstrcpynAlstrcmpAlstrlenAGlobalAllocGlobalFreelstrcmpiA9CompareFileTimelstrcpyARemoveDirectoryAFindCloseFindNextFileAFindFirstFileAFileTimeToSystemTime[SystemTimeToFileTimeFileTimeToLocalFileTimeKERNEL32.dll4CharUpperA;SendMessageAwsprintfAGetDlgItemFindWindowExAUSER32.dll!`F$DCDD7.*8";:/D6D<DEDKDWDlocate.dll_Close_Find_GetSize_Open_RMDirEmpty_Unload+2K2P2k22222223{344B5J5667c7p777899*:z:=;;;;&<j<p<<<<<<<<=G=M=========c>p>>>>>>>>>K?T?w?}???????? h00/070@0O0d0u0z000000001111&1,141<1D1J1c1k1111%2/2B2h2m222222222222333$363>3L3Q3c3k3y3~33333333
Ansi based on Dropped File (nsp847A.tmp)
5^6(*OL;h2$%h~~wNg%Iwz'(gzqgnahNk`/Z>Di>dnk& {dfRm(}'_/T<1/E*U)OV!}'!z9'|DKT}WMx*xh?b@R|dNBIFI%~}6&//7y6**Z-'.Lg>
Ansi based on Dropped File (nsp847A.tmp)
5_zxgdtmYiq$Y
Ansi based on Dropped File (nsp847A.tmp)
5Be\#Ko/7)knDG"{8uO
Ansi based on Dropped File (nsp847A.tmp)
5fFW~W''(FaoF5o,Iy,E}tkU=RA!>7>J{c}[B^\Wa{Bq"~oe~?hV
Ansi based on Dropped File (nsp847A.tmp)
5fRoDpEx## V 6">B! !CF\@#n"n!`'kBiU?@6u+Vxi&>ara;-JZkV^ge3
Ansi based on Dropped File (nsp847A.tmp)
5f~PJ74jao QKd^n<8wRu sEz_#m{]vs/\i&NJDJaz ~;U)*GC@q.y<tjh
Ansi based on Dropped File (nsp847A.tmp)
5GO_`-K2R,[%]EP;9n8=S7U[(>g<r3=,G>-)\x"!'bPBw&sH|j,f|YHr|kj}(oD|dH~%xwfk1I@_}#{4|_^ys!:gm
Ansi based on Dropped File (nsp847A.tmp)
5gpLz3;W_fwV(D?fg/h>q~+9bk%O'ec#c"2-Y?/a%}1N7s?7X<Sq@w[e}?{*`:^nHXJTO}
Ansi based on Dropped File (nsp847A.tmp)
5lB@l2u\E
Ansi based on Dropped File (nsp847A.tmp)
5mR4>U?HovE#5?TCf_6u/6|XW08E?IPyN`;' ~5Vc&Yxk$yReYP|Ckkk]WW9:_>%)0ooz-sS0wR?S)R\O1Q#@WK_{>8n=?pG#nAsDD
Ansi based on Dropped File (nsp847A.tmp)
5o?|"?VZ@@{<|^Egz=-oabFX/Cy0kFUAM3
Ansi based on Dropped File (nsp847A.tmp)
5tch}T4.[#FG.Gf^$LEFg]gE|?MKVEJ_
Ansi based on Dropped File (nsp847A.tmp)
5w$GRHmL9?(0o~sCgJN-|(NkF^Po#~zltB~I,9p%?U7^pp _%xgq!?yO$_j<Q!H}Yshj1^ *#8W)|41ZM.xp*^EI1^?1?z38$
Ansi based on Dropped File (nsp847A.tmp)
5WBQgEHi{;I\\BM{S.^}+^6vhd"Z}U!7?&sm"!$=,0S,Nu7~G( ".avtswk}
Ansi based on Dropped File (nsp847A.tmp)
5wook4u)}~~L{}xzLKzzUjH=D35D{mN|[NX\~~WoOolLG>|^R!2!I]mc^[=)4.mWx[KVxk{}~[wa;Cb\b>>4CiNu1vCFV~~~}ye5uuuLNg22!2X7Ak@Cuk~y.}KLrij,#j||roC{k
Ansi based on Dropped File (nsp847A.tmp)
5}]o9 >k{wgeJcmU )n!bA&GQ ~FB
Ansi based on Dropped File (nsp847A.tmp)
5~,4odc_oO4[y@?hWC$ y0OC?vPw>w/Z|Yw^(O9|aH^Ns NT?rYNN^Nmfp'O_m,~GD#r\h/GR{
Ansi based on Dropped File (nsp847A.tmp)
5~3?tG"{G16!Xu:O?LioFAd2'sL[6,3wZm~_+P:%p$;O|>3XOwbJ0UY_#AkDO3_H^&N[_G@GiZX_fw/V\ Pyu}|IoV}uc~_aTf?et>>S
Ansi based on Dropped File (nsp847A.tmp)
5~_]) \{|||
Ansi based on Dropped File (nsp847A.tmp)
6!WIUzYY_Wg_{98
Ansi based on Dropped File (nsp847A.tmp)
6#=]I3A\Vmzm{$aRkQ==,G=e1Q+N --@~GWDTxNcS->Ajf50G,]s7g[a{% =3?~7/ {(`l@2av`Vk!DJ;8^A5y"<f/*Hr26f7^#84Moh3G=051;v,-ky,*Ho*+A2?=!38"MPqoB*N,T1Y%?]|aI$@>5aa^"?o0O`.|W(G5Dn#C<a fzH.D
Ansi based on Dropped File (nsp847A.tmp)
6/.aJ+Nn<#M3Keo4he=j+il"L~rN\Bdne0"+2D"=MWD0P@tZP`k.nW_n~t+p&pDX=_P79O_j0n0zb|p~V #
Ansi based on Dropped File (nsp847A.tmp)
60}Y`>2\@? @C}~~N?a_L`@aZeZ]"?Mg6gb"hn+C(wYo@jkkuV!xEfW`|Q,N 0j-"A?(bY
Ansi based on Dropped File (nsp847A.tmp)
66Hp#dnk0p`gDldk'k,H1j\M(v6BEQ2p5>k@R,Q\a&v(8k"e_2u,
Ansi based on Dropped File (nsp847A.tmp)
69lpk!jxH?x$~9gD9Pq7`{1~PG@W@=@=@<'A|6<e?qbZUzFw~4HiI)OK1$D>?W${
Ansi based on Dropped File (nsp847A.tmp)
6:,jC!y8!}8?C Gip#Htx#It}#Jt#Kt#Lt#MtC!y8!}8C Nip#Ox#P#Q#RC!y8!}8CC!y8!}8C!
Ansi based on Dropped File (nsp847A.tmp)
6:IoO}NMf?'|$,KC@oGFY
Ansi based on Dropped File (nsp847A.tmp)
6;8L~!K-Tp$QL7NuI?>1FS9&38gtSV9SH`tC
Ansi based on Dropped File (nsp847A.tmp)
6>08+w|}`-D9zo_vlHn|d?d|"WiZ) >1yOULuhf
Ansi based on Dropped File (nsp847A.tmp)
6@}:%(?9/
Ansi based on Dropped File (nsp847A.tmp)
6\>5sos}T,;)#Zu.G~1KA:["F~chndPF8bVCTST1`p=
Ansi based on Dropped File (nsp847A.tmp)
6_S,wX;T=*gf[YWCxx\}>_FQTWCl?rYR
Ansi based on Dropped File (nsp847A.tmp)
6`PFC><uAl^O"Kuzl*hCwb_9H"}4j"i8=3Gps[;Vsw_PAJP)Su;kD|^q8Bc4m1hH?19tD}`J!*K^';>MN3'A>=mj]bC;U|Nu}}RuF?vKN0!O]iN\
Ansi based on Dropped File (nsp847A.tmp)
6Bwf(N0gcLDcFP[#TtkC7Lu!%n7UZ9rUg3m
Ansi based on Dropped File (nsp847A.tmp)
6J@;3!!4\\\O3@TV#3(bQTO#....#0PQM+!!!3!VXP\J4$#!!:QO]%3('JTOE
Ansi based on Dropped File (nsp847A.tmp)
6mIsH5"VJVOp2v)YZ2{u~Wk"Hnh7mHI!#o=?es>-:1-6o=k\b6M\<1]^GKa|=~x&;DN~Zu7gSo9VU6lmOVuUQp?r|p-QZDo*iXqe!vM`ybGCS+|qj3[N`kvTvC7T~3}Wihbe@c{;-p}1H11{_K(x)q}b\
Ansi based on Dropped File (nsp847A.tmp)
6Ns')wt4F^;<_Q*Ay1{p}~`.)v?UOcC>[I51|&"5|1~8lfSH>Cjz=6_E3AFsL9pH/|>tq7IE!c$o_t6 $qz6U)F}A9]`fND| T.1_LJ/:kB/*t`sY-YxsUm3-Gx}8O
Ansi based on Dropped File (nsp847A.tmp)
6o1FB:J#q:Q}j6lcX(StW{rf$0#gLz"mGP6_C;z|j@XM(tFsuf~z(Uq^mSmYoY47}1,3;<.t\n3Mc9uL.R,]Pj;"
Ansi based on Dropped File (nsp847A.tmp)
6O>)W+G8X{PsVadudoulsr+aOL:]'a^wkK[;|M%NvPP/\Y[O4si<ARM*1z]][e:N.*i7*GF3?KBzZt1\i?!>CU@cP{s7H7zK Z_@gREBb[rR8NP/K?]la\6*e*5KW9xEUo-qa?$JwE%=~R/DT%p|qHZ^@:P@iBo7Vl>;C_/x ]_o|xE/gT~gm4[a(\iD|~2^
Ansi based on Dropped File (nsp847A.tmp)
6PD1#PO!3/]=L}M\M({lFC!^}Evv^FT5y|2"nv`9]N3t5by3OwI wI=DRya>_X6
Ansi based on Dropped File (nsp847A.tmp)
6PsG_<~+@X6B:P2XD>w<59L`{kQ#s+*#;P|;ueXQw|]BDjCL7D\;dG+~3dG>\'\pCw$m`~ON0u}{EUzqRyWoFG>l%42[8@[_R]_yD2|h}o$btmzAuI,<LK[x<LHf%j+^xz`Wf#n%jID"y/Op& !]~/}c.0GpN'?WtW${eV>*k~)k6f$C0&_@u<?*'Q@_&EJN/')ygn&J1hycn+)am)b%*aMjt`]=2$.xt7(vC\c!}Lp}Gi-
Ansi based on Dropped File (nsp847A.tmp)
6rtp[|PE
Ansi based on Dropped File (nsp847A.tmp)
6U?1B}@N?5+S}C!O9i-a/#?W
Ansi based on Dropped File (nsp847A.tmp)
6VF+\H+70*[3/w]ov.:)3]}M;e_cZ2b<NlnG`~11;=JFNa7:&Q$l7-Z/v~]gtO3/v%Ke,KwB>1SshWfo7022CpbJqe1:>^'<6eM};\i7[^7N=&--z.^;
Ansi based on Dropped File (nsp847A.tmp)
6wVrrsN<?c?NMZ8O#E!Asio`]4kt}XpgxNG$j_0iEapB! z" Ce_ELF""_ #;(Eu/j
Ansi based on Dropped File (nsp847A.tmp)
6Y4q?coGr/
Ansi based on Dropped File (nsp847A.tmp)
6{3O;r|~I2B&t_u+o"r3~<E83aJq*.3/=>|J_bb" 2!?^!^W\\[ICu|>,z7^I-(.e:x|Gb,k`_;'%^1*~fKa'GBy>2oYm}6~p.p([+q[[>}uLk0uu0>p_:yXzi~K
Ansi based on Dropped File (nsp847A.tmp)
6|XH^@YM>9G#~=70bB\?o>v}E0s0$M?QoZ@g`y4d?s+g|ddo!~b/u/]vw)3}9vX=o3gYzBebyJ`}q3:EFIyDY~TujAo,#D$(* [j!19_124.Q7d-}eCMiV6},
Ansi based on Dropped File (nsp847A.tmp)
7#u~s2ep;9_GH{S_.[';coqZ"S<o'Zj*_Byp 6;wrF_CG
Ansi based on Dropped File (nsp847A.tmp)
7#y%A1G~3jy0T6Jb2x(t?Wvf/]^c<jjvkGUfr3mY'7w61~(
Ansi based on Dropped File (nsp847A.tmp)
7& {z>-KB'l}9t`B$K[D*TxP\>r+;9o{U'Ni\C|Lw3~djrC.>}sf@D']B"sAe&|
Ansi based on Dropped File (nsp847A.tmp)
7(s{ejxJ7.@Cr3\fUS^r]UU<n]@;o\'\3QH}I[Hy[P9
Ansi based on Dropped File (nsp847A.tmp)
7(V9q^.,x#za7~/}2V{A|&/D<M8ca>lB7;}s2Y8ieE#6_+:]S+jK6nX=?g<=0Ooo'r^|K$p$(LtW+{Jwt66@E.`Or{pd#eNvf=G1']J=?V&5k)D97)T/ns:`{pG3L?&l|e4
Ansi based on Dropped File (nsp847A.tmp)
7+OH=1I?(rz"ox_~D7KzaaTgIe5O$_''XZ&r\U )/R<AjfC`j-pE,F~~YxW)v<B3svE<^|Va\O\L~x-]?V5#)w]z{x,
Ansi based on Dropped File (nsp847A.tmp)
7,9h k=w:S>ZBDSA_/)<*NYA
Ansi based on Dropped File (nsp847A.tmp)
7-.Cgem*"_p|Y$x#u<]#fSZ)>}[(.-Z_K_f|uxF;(fSOI~A\i~R'O+<?dK&wka; ;rsB<1tvv>8cYM c4*o/M
Ansi based on Dropped File (nsp847A.tmp)
7/ec """"P""%%%%//=8<<==>>..&NNNCCC;;;...U44OOKKHH11--++))((&&%%$$%%&&((++!!!!~66::==??@@CCDDFFGGHHHH=
Ansi based on Dropped File (nsp847A.tmp)
747G7O7777788$868W8888888999I9Q9Y9*/TKEYD1-511-15@16-191600X1200.1920X1200B6-10L600X800\ACCEPT|ACIDBOTACTION1@ACTION2@ACTMAP_PCACTMAP_TADVGUN_PC*ADVTUT_PCANTIAL_PCAPPLY_PCAPRAUDIO@AUDIOT@AUDSETAUDVID@AUDVIDT@(AUG0AUTSAVFAXEVA_BACK_PCvA_BLOCK_PCA_CLIMB_PCA_CLIPA_CRAWL_PCA_DROP_PCA_EXECU_PCA_FIREW_PCA_FP_PC$A_FWD_PCDA_GUNAM_PC^A_INV1_PCrA_INV2_PCA_INV3_PCA_INV4_PCA_INVDI_PCA_INVDN_PCA_INVUP_PCBA_LKBK_PCbA_MENU_PClA_PAUSE_PCxA_PEEKL_PCA_PEEKR_PCA_PICUP_PCA_PUNCH_PCA_RLOAD_PCA_RUN_PCA_SNEAK_PCA_STRFL_PC>A_STRFR_PC`A_SWPWN_PCxA_TARGT_PCA_THROW_PCA_USE_PCA_WALLH_PCA_ZMIN_PCA_ZMOUT_PCBAC2_FEDBACKRBACKC@BACKTBACKWLBACKWLCBAT_SPI$BLAKJAK@8BLOWTOR@JBOCOUNTpBONFEABONUS@BONUSSC@BOTTLEBRICK@BRIGHNTBRIGHTNBRINFO
Ansi based on Dropped File (nsp847A.tmp)
76t@0}'3-uBH44q@0yt8|u@PU^[UEhPt3EPUEhPt3EPUuh@P0P>5222222|22333*32d2p5X53333333344$424D4T4j4|44444444455&5r3b3V3F3355551830125P0x1N5015D0L250\250>5222222|22333*32d2p5X53333333344$424D4T4j4|44444444455&5r3b3V3F335555
Ansi based on Dropped File (nsp847A.tmp)
78<}$HI2L<;}6p@?M-lIyXO[{nM{]'=w {|m<&T+Ri{AnkHcYyfE{TDJoTdx*?-0Oe!oj$<xHlM5g3n(n;u+n!pjZA5u/)EmA~(w~X^
Ansi based on Dropped File (nsp847A.tmp)
78Mu~q+zm&_2zs`w{Gh?G|oz#g#,ME>%Auz:/K~>>^/}6x?^AG?1H)=-gs=w(R2_?=l$mlicmK~GCmH3{_aAgC,g}Eh>`.w`M%qX_.V7j5gG[|;V6b~)KA9qB>fG
Ansi based on Dropped File (nsp847A.tmp)
7=s)*+J-S=6B(]Jg=ZOVBVJ7$]C&v$V1{ap1;J*qZi
Ansi based on Dropped File (nsp847A.tmp)
7?cwTI>4yxH69iB{5l?-x@XQu<S!bwBGe$n;R\_m}~:Oy&VP&,#KB&"91ImOEg6/+!}<2c}AB_F8){+:'n
Ansi based on Dropped File (nsp847A.tmp)
7@.{oLrh/A|#^KsMkOY(]~Uh*OEp_,h,eTx8N6\6]m7as'%GL:pvcNskx[/|~oo]_x`>g={BgrOscy}a-oGt.l~wdxzi<b+9?iE\vw-5:[zzz#/}^p&_KOd
Ansi based on Dropped File (nsp847A.tmp)
7^}iv3x2iw->E>O\s`>w:?}%{P^B`|JZX3_%_'!{Xdp0^/q|}}i -ET`y/4c\7<}?d8kDE+-y}]%w&I{KD4 S;}+d6<S#5NOl}`9B/{=)>s3wPCR``|K ?fxCWsGIhNw% a:qxZSm79Way.[\p~ex UlO^`aYf
Ansi based on Dropped File (nsp847A.tmp)
7A''..0000009,,--,,**o
Ansi based on Dropped File (nsp847A.tmp)
7C<nOk7n`}[PUejxVwo(jWv%W4N![=+;b_|45TX]){n<77hg5
Ansi based on Dropped File (nsp847A.tmp)
7cuniBlH}sTUM(7S0mVT~o`ht |a_~Dcu|9TsSOXD[--wD@t
Ansi based on Dropped File (nsp847A.tmp)
7dgu<B>x<&Ihj$@LxcoW#W%3_w?dII7|j}sAaP9<$/>HM<?!?#~}O^amW]h|ttp}QRqsJ9{N'}C-$L-%u|"_90:B1=7oDM2+K7(cK;Fl|h>sb|l$^;m8O-quQoo(Bt@y<mLAx}|ZL\Loys;,vg\:IH;vo"HySpo-
Ansi based on Dropped File (nsp847A.tmp)
7F#.xMPZH2DW\m{kJp=4c>vU53&[Y(.7'A/a{b2uGy"H%Nl|e2Ptz.\W$/pZjl6_[XI/Dv#TR/`KhbcZxBK*.`oxB|,>x%Bf.g]]d<X^|JXwcMKl|gWUuS+DVWb_
Ansi based on Dropped File (nsp847A.tmp)
7ka|*WS&7KUc*t;Z-l$a;gffNx#{f#[7M5hF:?%P[drHAoYB~A~_l0de{1Ln`8v>s,H\~GV8gz(,IL*9[I2{i|<}nEPv*L>O%RjiIhK>[^K=q#RrD~/sg__sx?PR6T7mf[e-82zh.Xx00?;|c3s8~GMJ({vE~s/9`o
Ansi based on Dropped File (nsp847A.tmp)
7Ki},1d{&;MD\
Ansi based on Dropped File (nsp847A.tmp)
7kyOj~ka/v8Y]\\<:N ?o2E|r;Ff~%u,?~RO}/_LJ?9'sL}<j>/v_WrX 7?|?NI_{UkVjT&F7nu:u+QpQ$|,{#2L"pbyWf=h3e|Z|zgFz)|y U/()nw"?IX|JUVv&&=1`}2]w?O![8yCwVvLu@_[qweQ/3Q:|O
Ansi based on Dropped File (nsp847A.tmp)
7M)_>b=N&Z)7]vmW]WpMdm,Ky$goYe&[e+"Xr[#o:<YW9,fX!TjWt<YWFlxfU6]<zmxq<1YF|x1T'^VNUsS#Q4pk_kpL7}2:{]<FvvUZ!$i!%rJX5D*uwB(@P(
Ansi based on Dropped File (nsp847A.tmp)
7mv%3(R16GvHQVYl}3:{qyLd\)!nJ-mI1p?F0V HdxdFd2RY1i[t<T>nK*t4j{9y8~#z(f"
Ansi based on Dropped File (nsp847A.tmp)
7n7)EoMkpu{\N_6r!EcQw.PLAO|F,~R2W'kH
Ansi based on Dropped File (nsp847A.tmp)
7rq>Ku?~\ON;y</f0=9E^g{_@[
Ansi based on Dropped File (nsp847A.tmp)
7s3|>y?qEP.f231si#
Ansi based on Dropped File (nsp847A.tmp)
7SvwG0qH #)~$~ZIeiN6v"c'|R1Jt_si8T+vySt#6J{)LQlqyz_tsW)kk{;8/
Ansi based on Dropped File (nsp847A.tmp)
7u`Ips>wKP0G?6uJv8,vV7?~s)[;q_bk~
Ansi based on Dropped File (nsp847A.tmp)
7VlO[]M)Bz4Y
Ansi based on Dropped File (nsp847A.tmp)
7Wa4(|[wqo?-A1>y|-9+{o)zXL{v=;RA?=;d[<'`.P>M{:D`
Ansi based on Dropped File (nsp847A.tmp)
7z-KQ1~2;qYa<mc^czlc"^#" WvkzYW%C6Dy7*mCTH:'|m53h&9wb[["~'
Ansi based on Dropped File (nsp847A.tmp)
8,67Cn*2<UmP>UoA0Qg&Yxlw=)Y1!<3{(j."%{B+U*Px3g ~
Ansi based on Dropped File (nsp847A.tmp)
8-ymAd 5/H9|-!><U78Lm`'1IxPw}'J4 ?yF=J+kd<P1iuxyDoMiO}Y&K<Er?~yN1KUY/?gZ3Ob[|:?- {^'yyc+w_i,b1o/Ky-_;g{O
Ansi based on Dropped File (nsp847A.tmp)
80-<0)S1X0D$(L$,00Qjh00hjjT0H P \0T$,hRPT L$,Q4L$]t$At<t_^A[IQ_^[(0V0t$SUW~3|$Iv l$3M;tAt<t;u6AUUUT;uj$ DEw;sj$ S t$}Mt$](0V _][3^^(0t<$0VPj@
Ansi based on Dropped File (nsp847A.tmp)
83k\]fYC,_~A'>R)4q[WbA7g+Xu|,'_M60uec_{O1Vo9maxhpfRm_5c_p-%6y6,?d2/9&Xo,`^^89p
Ansi based on Dropped File (nsp847A.tmp)
8858?8J8P8:::::";:;B;H;S;`;h;v;{;;;;;;;;;;<^<z<<<< 00MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
888!8'8-848:8?8E8\8d8s8z888889999!9/9G9V9n9}9999999::(:;:Y:g:s:~::::::::::::;;J;};;;;;;;;<2<e<s<{<<<<<<<<<<<<<=====>
Ansi based on Dropped File (nsp847A.tmp)
88MSSKq];]Lx'9*f)-4gX-P
Ansi based on Dropped File (nsp847A.tmp)
8>*T_ a|~aUaM7Z=<e{H~$E
Ansi based on Dropped File (nsp847A.tmp)
8@Dt+@;rSSSu Su uE<E3FPj@ ;EuESMQVPuuE9]_tu 9]u
Ansi based on Dropped File (nsp847A.tmp)
8[7XHJD5~Ul?^>^]YM9RNGcp&ImqWK~*lf(7!FbO07hS{TXw_x(_f?NGuhq7mZ[?R[5q,w}/J!5Yv\xre
Ansi based on Dropped File (nsp847A.tmp)
8\=)VY@+>&"N?R9,}7<_N?;C}/X?QaLCn%D5C9@@{[B~rB?\V
Ansi based on Dropped File (nsp847A.tmp)
8^*?o>weB9`'GTCC\$X#Y^sb>T-G~Ld@/v3ERsmm/2nFQ
Ansi based on Dropped File (nsp847A.tmp)
8^tqw`9j)M\li
Ansi based on Dropped File (nsp847A.tmp)
8a<-lKQZIw
Ansi based on Dropped File (nsp847A.tmp)
8b/fr]nOeX>1U%_rGaT>w9Z*6M+"x^zzy71IG#P@X^CFZ$eO%R`|Zk>?lZ.~d/+7(rLOV>I-QOori4-3EUOQonMOt8E?1IC}N?)k/f)G}{^Hk>Bz0@mWAo`hoQ09<q#.vu!\7.9"588p YM_x-w4'vq|<;&O<i"yF=pb`q}g7=,Wt9Z}o
Ansi based on Dropped File (nsp847A.tmp)
8BIM8BIM8BIM
Ansi based on Dropped File (nsp847A.tmp)
8BIMH/fflff/ff2Z5-8BIMp8BIM@@8BIM8BIMKRXmanhunt2lk6XRnullboundsObjcRct1Top longLeftlongBtomlongRRghtlongXslicesVlLsObjcslicesliceIDlonggroupIDlongoriginenumESliceOrigin
Ansi based on Dropped File (nsp847A.tmp)
8HH5A?DD]DTP!P\\\\\\<:"* 2Q`Wh8":QTF.'8('DFQQNPS[SNF044FU?ED41
Ansi based on Dropped File (nsp847A.tmp)
8I!$&ev4! ,$<qL
Ansi based on Dropped File (nsp847A.tmp)
8Kg"5Zy8EU9s94hd3 VADT#vAP@Ld(mv[um.&fZRK"{ngj|9|O
Ansi based on Dropped File (nsp847A.tmp)
8kOTx(LL&%s#lJ$x[uMMgl>8?9e8q9}~r=;Ry&:$7$V)$_JV{pK7L?H[]9P%l=
Ansi based on Dropped File (nsp847A.tmp)
8nN8]|DdVCvA}w<A?]o:d/!j?E^oE3izm
Ansi based on Dropped File (nsp847A.tmp)
8sBC9}E#A%}i}jWQx>[|7Qs</<
Ansi based on Dropped File (nsp847A.tmp)
8uRQbYZM
Ansi based on Dropped File (nsp847A.tmp)
8vnwJ_.o=D.)O~x%?e6N>k3L Sq}[2(o71@~KQ?TB1<%UL_+P+
Ansi based on Dropped File (nsp847A.tmp)
8WT(J:'ey`s=h?;_D<8V&Ix$K@~IcT[(}^Scx8/a!s:F%@|?.5>6{8;im8^t&=7);SfC=cf{g)SN@`}k1
Ansi based on Dropped File (nsp847A.tmp)
8XUpqi`;jraD*Ln],@`ED5
Ansi based on Dropped File (nsp847A.tmp)
8Z]N^8oqRQ<~~/U=ougq|1=pI+-m77:I?/x_Ao+yy|38l.>z)}O).qYx=F
Ansi based on Dropped File (nsp847A.tmp)
8~"5qG7N'^v{eEb\'E>YyQE_bGRsw@Gaax^V(aa;zu9GR6{)VxMTC<S~|9x>$>\~|R|?oR}
Ansi based on Dropped File (nsp847A.tmp)
9$cPOti5/W}?{TlLAMK5[]ZuLiR~ToR5;P,x~\W_^JoIJ8-#G,J"RtV^^t\83fdTv2dT@vy>V
Ansi based on Dropped File (nsp847A.tmp)
9%]TT\\9*?aaa[233;@JF
Ansi based on Dropped File (nsp847A.tmp)
9'(y,;m%F H=H>[ #`oV725-;}\uM%,?a|y?OvacG5z+|bO~R3Q*N/<^)1 M0&?_^#S7E!J~])2=yh?
Ansi based on Dropped File (nsp847A.tmp)
9919<9B9S9^9e9j9s999999999999
Ansi based on Dropped File (nsp847A.tmp)
99d@+H:4ti(e!)"Hd#dBhHNqDP_''irHVIt3$v
Ansi based on Dropped File (nsp847A.tmp)
9;363;;Oo;r@/i@MdUyf{2E>nu#Z{({:fDms'G?h+w}j2>~AB!NG}z8 "iszjRQZ/'??E]&{'J>}neE{HNy =S\W-O~n1z}xVlkZzKiD"vYqw0?btZ#s@JySE_h8b5n6UBVZyk?sx^VZ$h}2E_J_!ng5?_Wh<y1Z]o'p?~_pq2!(gyjp#|xp;,p|c@S=Mh}&q~V->Q_VoU(H,p ?.-+C-h<^^?\)<{#c4K >RQ#t@Z(_L%a{Ikar[oA-p>hF>d9Ac(G>k51
Ansi based on Dropped File (nsp847A.tmp)
9=<&pfv~M+C$^+^W@**ZT4oi&$n>Cef74TB>$y^/F&_,MQ
Ansi based on Dropped File (nsp847A.tmp)
9=T0u5T0 5p juSj5L0tl WuSl _^[D$U5L0@0D$D0D$H0Zl$Ytp ;uf5L0d tVSV5 Wj= PjUp P5L0| 3h@PPPP5L0Ux jPjUP_^[]V`05L0h40V V^=D0t9@0VPj@$ 5@0t$FP D0D00^D$=`4@0D$D0D$H0th<0h80L0t0Pd t%jjj5L0 =L0t
Ansi based on Dropped File (nsp847A.tmp)
9At,SShlTSUVl5]@T9t,SShlTSUV85]@T9hhlT55] T9Yt?8t!8tSSPSUQ5] Tu8*8"9tI8t!8tSSPSUQ5]t# T:u8u:8hlTD$PFPVm9ptvhlTVhAWD$(H@D$$PW0@t9|$P.u%8\$Qt
Ansi based on Dropped File (nsp847A.tmp)
9dT9f2@A9@A&HH4N\HH D%
Ansi based on Dropped File (nsp847A.tmp)
9FzL\^O}%r?!J')4IXh;kS?Ya~~/{dSS#h]jWDOa||4|,.B_e<aQOv9XL^$_1a-:8
Ansi based on Dropped File (nsp847A.tmp)
9i[h{/?P_D"zt$=leWq}+1O*=/w,9zs?r8O[~y7A*1- >&YT{;x
Ansi based on Dropped File (nsp847A.tmp)
9l';m3\XaN6O)u!V'WfS.+
Ansi based on Dropped File (nsp847A.tmp)
9Ln\rTOP'!M^N"_'SJZa.OZVk49um
Ansi based on Dropped File (nsp847A.tmp)
9m&R"6W@
Ansi based on Dropped File (nsp847A.tmp)
9N~ODyLi<x-<xdiA.!$=I.I><rAB8('k2DD'CLA}e,'Ih)||Rr`aqqq
Ansi based on Dropped File (nsp847A.tmp)
9O3&406oQQh?jNym?$&{C.9_J8oSZIJ>8mE`WlOil
Ansi based on Dropped File (nsp847A.tmp)
9RU(>lrBX@ kA\T>9fw2?<,1c'VC
Ansi based on Dropped File (nsp847A.tmp)
9seI&D\t0#wgrfIw
Ansi based on Dropped File (nsp847A.tmp)
9SG-Mx=,yWIPQ4_2SPk&,(K"q3a
Ansi based on Dropped File (nsp847A.tmp)
9uAM90uQA0|77XuAA0|;0<u!A|FE_^[SUV`0WVfS$- h,0V6h$0Vu8V/D$hPjSH D$VPVjSD h0VuVVjh0Vu9jS@ VVYtWjS< h0Vu VVYjPhj
Ansi based on Dropped File (nsp847A.tmp)
9V5Rich5PEL0)D!
Ansi based on Dropped File (nsp847A.tmp)
9w?8VDaMC=OwMXOyU+%`=zdNTx}TdGW0xd&%z?aG/)@NZInUqzO
Ansi based on Dropped File (nsp847A.tmp)
9YfEn}o=VWq~`m7dX<T=Vxfrcwc:b!'1m?kVx`[JUN"RH=v_(s<>0gvHys:~lF`jP:`%F'T,_jlK|7NnmyKJ??=u~5h)W]u{`Q:;i{Vz5rVx|/p?_I!{6old??bgH%k`>2$iSbq10Bp=R'
Ansi based on Dropped File (nsp847A.tmp)
9|3]yJ;(&gzs$#\uS*cY\)~'Dm>U:'Vdwe"/mg5h-fgs9jw\pb!h;MZU-9N! hn|E6
Ansi based on Dropped File (nsp847A.tmp)
:#<1xs?n&K6^lv(b_U|I3)o}y9|T(|.wKb9C]T=lS
Ansi based on Dropped File (nsp847A.tmp)
:#~fjpzDk:?ukQE#[/_5/.}@=O],KjN!B5M wrm@MxKu:]HWLGG_I<=GI4x<g7\A?T#
Ansi based on Dropped File (nsp847A.tmp)
:%~39Dijy7x|`5]<|AH.^{w|o
Ansi based on Dropped File (nsp847A.tmp)
:+FBG[MDQo?Vb#+U('*%<a~zLnd,}-#A1v/<C?<7.?wQ\G+8<sD^O{D ;`J/8?,GFX+hom0g:=C8x!;.1zunG7g>c/3{XkF5p--Zu0oKs<};`{/h~w<*-9>-n@|M{OWDN&GGW{O-zy
Ansi based on Dropped File (nsp847A.tmp)
:+qV.ZW!3e;o[-{#-?3WSE<0w8~As#rW!DZ2Ii.Z/?7<x& en'_ZT@?PP8zYMcI<G5EO]RjayXy7m=wO<0o\,+eo|#%b;?G~)V[R<N#j,k.Vj:.>sM^_\RRBAi)XV-zW5B}v
Ansi based on Dropped File (nsp847A.tmp)
:0&VXr}>?g^
Ansi based on Dropped File (nsp847A.tmp)
:7YvM6N]ur'uFFdIb/@^uB
Ansi based on Dropped File (nsp847A.tmp)
::&:0:6:A:H:Q:`:j:p::::::::::;;;%;*;3;E;L;d;q;};;;;MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
:::LLL"c2wP5*6$R
Ansi based on Dropped File (nsp847A.tmp)
:=#<!o>cc?U.{[t^x3<jD!I"x.P_f!Z~QO<l>
Ansi based on Dropped File (nsp847A.tmp)
:>Bf,-F!-,
Ansi based on Dropped File (nsp847A.tmp)
:?G} ~5Q[lfset|(3(3loyw>Q<6z< F?%E'sXNjqH^mQp;b5\Ew%l^W_O\,G1@yg]@Lm*<B.f8c@~"+;;(6ywNNNp|M=NDBRTKM6?N2W"&
Ansi based on Dropped File (nsp847A.tmp)
:@0Pq;{T#XP@?5F$,`_+LPF&zi_^/URvXHus4VgVr/ <5U(t"5\Wug
Ansi based on Dropped File (nsp847A.tmp)
:@wb<HlvrS:!GA<^*9Vx\+S2}*-!'s&WTV%qOn{AtazIS[Do?746v(j#l<UT @l")achErsnGZM<=4K#.0nC|j{}%iZu x|.BpK|<j {\|4{k:F`y[w!t'mn/JK0ABprR66S\mp/,rtS\M3?zo}s!@<t0A.h|sbwvAY0?c"7w*p@BP@D#YbBeEhYSPBTYIiD/\|$f6mT#(QLH/{DNkU%Be
Ansi based on Dropped File (nsp847A.tmp)
:[vDYC_^v?rwdqKMGhs4WjhPD`-Dxl,s(Cd{'GP2C5@V'! c#CS5)8kQ!V8[q|CnwVu~pGr))MV\/%rV#!;L_Ii@*u7_
Ansi based on Dropped File (nsp847A.tmp)
:\84GgMtF5b_B#y\??H7,?fVOP$4(q_?g?-KWN<C)ttIMM:']96]j-
Ansi based on Dropped File (nsp847A.tmp)
:_y^*y_nX=K:r}~/+dY?b^+bkszCD$*mo|[W+SOrj}~C[waU'A|^<J5F/X:WL>|>?jiw'HWsS_wd}1"-!Oj 2T_>*PVA<oZ,[c~)(c<BG5O)KEbSFvG? U{|w*Ji#
Ansi based on Dropped File (nsp847A.tmp)
:cze}(o^]fuG*z{1tO=4wxgMZ(W|1>.xf.0(t9F1Cm}P~2.L
Ansi based on Dropped File (nsp847A.tmp)
:E+pOI_7l<_>=[<'u&
Ansi based on Dropped File (nsp847A.tmp)
:Fu`;=n;VM)o*e4>[})OQMVcHdXEG)Q1;C}Y2i[1/-_J)Om^#/ /Uy}sWbJ<2IA?<~n
Ansi based on Dropped File (nsp847A.tmp)
:k_pQ(@{0;P~&|sm`2m8X,,/{3V-T_wPACA&w
Ansi based on Dropped File (nsp847A.tmp)
:l?yls`]VEI
Ansi based on Dropped File (nsp847A.tmp)
:pK~daF"W/MWy)z'*:>]R(?'/WT#0(O)3+O_x |lOWqfyjy<xyr/>Cj1w5<=/'qm(q2^s.eP|<>1xor8;Jdf~byGpx}?[|gqTI70V;+4G?o*waHhe)u%~8OU~ostM@^g|,{or8;{fd;Zu'\1;]3~es7)*>:]H^wh~Y2l74e"LY;.EW^QO.|ov5k-QWYy]+&)v0P#a(pP$zpyCm6$INu+w<:M!/lVp (_'|@ OC22q<.=O<~e?e=*k{k=/Jb.M !>ys$YNyj}LjI*}?OvWw%~?z,gr8"Jo8G=_BY+!|+?A$/2PC*k]/QB_]+DkX\9x.kNuh_HNNZJ'[63VGwF\2>xIy6o@Ge3P\X^z*Jb[?]orPp\6*g1u_#_~U0&X?*#%) WoX%Cp'R<%I$o-3~Cu~>.jd_'bd>ALQC]Ou.7_[rwtVh
Ansi based on Dropped File (nsp847A.tmp)
:u$kK.c*75YwMCsY[~__iee=ES+=OATQ6o,w="w9#ZT._+\gfKCHw9d{%#VLYyMUw9uAh&7dXg?\mdW}^"&v~O]f=
Ansi based on Dropped File (nsp847A.tmp)
:ua-uE@8>u}E@8:uE-t@EEE9EvuEu 0E EEE8PY}~?uPmY;XW(0;uW$0;t>= 0Su#h$@S0SuN_^[! u !G!"
Ansi based on Dropped File (nsp847A.tmp)
:W2?q;ACq(^(K#BG
Ansi based on Dropped File (nsp847A.tmp)
:xdo9A/|m|^Fti^e[EO47&=9"Y}Xx6[~AwpC"?g3UC'A?X\0v#?+rP[_iEwxH_0HRU"8~Oz'0nH'jP|li2]q*_~&4L5j`5WcT|,sWT)z]/y'7w0r)_F6!Z(DJtGRw)Y#FTsRk`<!Ro6{xB1^(>\wWb=;GMHv_; ,>9#b$'(*)EqF4 ~
Ansi based on Dropped File (nsp847A.tmp)
; $v"%*-/bP!Lb,ht]E,9mOy-%i>Wv5f<}F_Tme+d>cqSukFe9`KIA _3,kc+)OF`}5:W1
Ansi based on Dropped File (nsp847A.tmp)
;(^y35i;'0>5@%mzk|ab_i!7~?wX
Ansi based on Dropped File (nsp847A.tmp)
;+2,DD000$F1.-*33
Ansi based on Dropped File (nsp847A.tmp)
;/;D;N;h;;;;;;;@<L<d<n<<<<<)=5=|===========>>?>>>>#?.?6???^?e?l?0000000 0$0(0,0004080<0@0D0H0L0P0X0\0`0d0h0l0p0t0x0|000000000000000000000000000000011111111 1$1(1,1014181<1@1MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
;09|tA8V5@]U]@PU5]@T9fXf;tf=uuf=~fZf;tf=u uf=] Tf\f;tf=uuf=3+f^f;tf=uuf=
Ansi based on Dropped File (nsp847A.tmp)
;1aiEkM51UWvw_(G~[]+.8"^}}e~Xj:DhEn?V1*-^UjWQ@=6:),_]{?e@,X^y9y{lbNlq]B2*XO[
Ansi based on Dropped File (nsp847A.tmp)
;1b{`%@{!b7 :>uaH\@-<3`Q<IwUT7{c<ovP0qR%]_hTJ=;Z8<OHGVrEmLmPm8h|WCX4>M25_[V4>`8aXz/iCw<eE"` 3H4doh`/6=Q[2HhyB
Ansi based on Dropped File (nsp847A.tmp)
;5KF4tO-8*w#oPJ?g-OU+i?YEI5].rM{(DJ$3>fC*<_q<yC*_^\BU?Q)F5EbxaU9oZ6YU3_HK!6oCGat:2d_~B2v|Y'@7'1'Fm\&_]$?m,K
Ansi based on Dropped File (nsp847A.tmp)
;6ox*^x>$>!YX/V6>L(?T*-8pqY0w1=r
Ansi based on Dropped File (nsp847A.tmp)
;7<2SI;iw4vXS[UQ='S^wW~{HxLRsXHflHKJcdOJoQ6ltI kznmA%vD}u~kCX>YH1?5,DY`tNkNI$BI$I%)$IJI$RI$I%)$IJI$RI$I%)$IO8BIM!UAdobe PhotoshopAdobe Photoshop CS38BIM8http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.1-c036 46.276720, Mon Feb 19 2007 22:40:08 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xap="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xapMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xap:CreateDate="2009-12-12T13:55:23-02:00" xap:ModifyDate="2009-12-12T13:55:23-02:00" xap:MetadataDate="2009-12-12T13:55:23-02:00" xap:CreatorTool="Adobe Photoshop CS3 Windows" dc:format="image/jpeg" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" photoshop:History="" xapMM:InstanceID="uuid:846655A536E7DE11BB22BE2D73D2F818" xapMM:DocumentID="uuid:836655A536E7DE11BB22BE2D73D2F818" tiff:Orientation="1" tiff:XResolution="720000/10000" tiff:YResolution="720000/10000" tiff:ResolutionUnit="2" tiff:NativeDigest="256,257,258,259,262,274,277,284,530,531,282,283,296,301,318,319,529,532,306,270,271,272,305,315,33432;4E2A235384F46A8E516DB78B990F5812" exif:PixelXDimension="600" exif:PixelYDimension="338" exif:ColorSpace="1" exif:NativeDigest="36864,40960,40961,37121,37122,40962,40963,37510,40964,36867,36868,33434,33437,34850,34852,34855,34856,37377,37378,37379,37380,37381,37382,37383,37384,37385,37386,37396,41483,41484,41486,41487,41488,41492,41493,41495,41728,41729,41730,41985,41986,41987,41988,41989,41990,41991,41992,41993,41994,41995,41996,42016,0,2,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,20,22,23,24,25,26,27,28,30;13A736B52AAB701FD5AA2298601B78D4"> <xapMM:DerivedFrom rdf:parseType="Resource"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv
Ansi based on Dropped File (nsp847A.tmp)
;7<2SI;iw4vXS[UQ='S^wW~{HxLRsXHflHKJcdOJoQ6ltI kznmA%vD}u~kCX>YH1?5,DY`tNkNI$BI$I%)$IJI$RI$I%)$IJI$RI$I%)$IOPhotoshop 3.08BIM%8BIM/J(HH@d'er\desk8BIMHH8BIM&?8BIM
Ansi based on Dropped File (nsp847A.tmp)
;7h?JCh>:E5>4[N\<i6
Ansi based on Dropped File (nsp847A.tmp)
;8pf%%!y ?CC|p|l@8rR/2^uioDJR_W3>9oecX`X`h/I^OB|7'='Pm~E;o:"B>djnAO@OUC.:SC+p:D5|~~.Tm|zG
Ansi based on Dropped File (nsp847A.tmp)
;<RVxbw{E=3
Ansi based on Dropped File (nsp847A.tmp)
;=d3hVTmlB;Pu"dJqP2I-i9W!^':cY[%6sNsYo=|Mq
Ansi based on Dropped File (nsp847A.tmp)
;@4^$J8b\Z~jEW2
Ansi based on Dropped File (nsp847A.tmp)
;`9AFh b/'_S3*t=BJcrQl;i)}F[,kE'x]tRRoN"AZBYLRdtF J}|.:G?Ik>`A_)eDg$Wi{"z`%HOg3jB_m?Hm0ge_+5Wd6/{r!-oTxMBD'e>i<N#A^4:b{m2
Ansi based on Dropped File (nsp847A.tmp)
;`;wHE~k"R8y
Ansi based on Dropped File (nsp847A.tmp)
;EtvGuuWuSu_^[]UES]V03@;tuUEt7W=@uP;tuuFPt;t
Ansi based on Dropped File (nsp847A.tmp)
;ji1V'}wSzI?)#0*_@waNP|}gMOs!@}`lq>lN3YVnLConj=bl1@P|29F#H4>C/g@]|r3 &`!C(F_o
Ansi based on Dropped File (nsp847A.tmp)
;jX]$A>z+ZeL@_}Mk`Co< Umjx/^KP?n.5GPq-m=s=//vn-{a*1
Ansi based on Dropped File (nsp847A.tmp)
;M$_c2$=@v;}%z?C`<olE.,>5h8s'\"s#axHX>b^g[~uA[X~ORJ3fZUUl$\sQ%_)k"k3vs="$%GD9\?p_F40>p&~_WMRF7]_B
Ansi based on Dropped File (nsp847A.tmp)
;m/lq5W\nb,TH>oRL2B;{
Ansi based on Dropped File (nsp847A.tmp)
;oiz8P_(^8GN|W~?0'zmZyDmM#RdRPC=T;A)xn7
Ansi based on Dropped File (nsp847A.tmp)
;p62y22zyaW;XQ|/Zx*):y=Xzg
Ansi based on Dropped File (nsp847A.tmp)
;pC:T-o^M^N'R\=G||@@)|Lkuo010d@}@|B(|PU86G d01!8O`PGF$[Th]\>`G">Cc-rG;? q[pG^1V&88[P2-Edi(J[EJDL3G9+@K<=dK
Ansi based on Dropped File (nsp847A.tmp)
;Q7V09cpYwWa^1c(|uxO~w.z@m=\26K*pZ+V:Jz~675ieb4*I%kL.Q;xm:cu;yYi+_G#
Ansi based on Dropped File (nsp847A.tmp)
;QqrsI"n|;{qSw#/$uY
Ansi based on Dropped File (nsp847A.tmp)
;r48C.[rA>stCt
Ansi based on Dropped File (nsp847A.tmp)
;RK)plUT^o2{FQoxi
Ansi based on Dropped File (nsp847A.tmp)
;S,^ro-/ZvR.pyQ+t9rIcm~=ULl}p=0{U^ukX|/zh|Y
Ansi based on Dropped File (nsp847A.tmp)
;STantdlJu%c
Ansi based on Dropped File (nsp847A.tmp)
;Tn~HF/h*?Qkp]:DF
Ansi based on Dropped File (nsp847A.tmp)
;uE0u;uEN;|1v*EE t9] |}rSju uuEEE u333EM SjQPShmu u)E;uHEESUjRPE$SU(j<RPE,SU0j<RPE4U8u5EESUjRPE$SU(j<RPE,U0nu#EESUjRPzE$U(1uEEUuSju uGEUuEU 33_^[UE33VuB;HHPHHHHH H$H(H,uMH(MH,c;uMH MH$QuMHMH>uuU0P(uuUpPuMHMH^]UE<<+VuOEMHM HMHMHMMHM$HM(HM,H M0H$M4H(M8H,]<-uOEM)HM HM)HMHM)MHM$)HM(HM,)H M0H$M4)H(M8H,
Ansi based on Dropped File (nsp847A.tmp)
;uS|PJ"1[o`&=Z>8P~
Ansi based on Dropped File (nsp847A.tmp)
;ut$FPD$(2T$$D$NNu3V_F^][FV+_F^][T$+;sn;4t+t9>|$;uGt$$++ttMuO;t;uGG_^][vT+;tt;uO+;tp;1u*;tT$$20;uo_^][t$Y%L =t1ut$D Yhp1ht1t$tt$YH%4 D$u9d1~.
Ansi based on Dropped File (nsp847A.tmp)
;vE3N;F|4v-WjQPMuF~MN^33MEF3N@_^[UQESV3W33;]ttt]MEu;u]u;uEu;uE;u;uEZu;uExu
Ansi based on Dropped File (nsp847A.tmp)
;x?v++?K6H|.
Ansi based on Dropped File (nsp847A.tmp)
;ZLT_<wd:9HFxza;?>?OdZxw'P>),~\@Z'9}Z_JVXW=lMLO<&y"S=;kh{*Xzh.5l"xAz}_c?E,}-NX"7P~Mdg}Hov*Rj|x"
Ansi based on Dropped File (nsp847A.tmp)
;|u3Cj7kFuijF9PT*mpC CH$,,,8,<@D 4zGAHY5=AekygA($S8)swjy0+A,w
Ansi based on Dropped File (nsp847A.tmp)
;}U+ bRmZqC1D;`p!a$sGt5{u<rx%:4&fHx}&|E]j0~-2$2wJWWAyHUD@Y-)3WAcMlt ue4^]E;tN9@~[@;1t@P
Ansi based on Dropped File (nsp847A.tmp)
;~(oQ*?HY`4HoR9Y|xxdc@B26x5jET'1/gi2{yvS{NOsQ|kgb}d,S^9$(H~#2~t
Ansi based on Dropped File (nsp847A.tmp)
<"Wl&46GXFWWwunNB?^|m[D.V^Wk(Z|
Ansi based on Dropped File (nsp847A.tmp)
<'7H[4Wtd:r\}8sq=ADGL9s|cSxs^N6Jp5dJ?dIIU\|N2>
Ansi based on Dropped File (nsp847A.tmp)
<(i5N]LEXZZ49%Z2L`e`o[;'u,8\"P-BY2ph0h .h0]$.pxu?eE'>=]\JlEV2^&=59_';KP0c)}M$_H>
Ansi based on Dropped File (nsp847A.tmp)
<(x@HAzDd.wA
Ansi based on Dropped File (nsp847A.tmp)
<*u uuvvuFuVvvuFuVv6vvVu(u$nv$Fv Vu0u,Wv,F v(V$u8u4@F(V,r</u uuvvuFuVvvruFuVv6\u(u$VvvFu0Fu,Vv$v /u8F u4V$v,v(c<%u uuvvuFuVvvuFuVv6u(u$Vvvu0Fu,Vv$v mu8F u4V$v,v(VuJEMHM HMHMHMMHM$HM(HM,H M0H$M4H(M8H,^]UE<+VuMEMHv<-uME)MHb<*uuuuv6zVD</uuuuv6<%uuuuv6uMEMH^]DVt)0t#FPt$0
Ansi based on Dropped File (nsp847A.tmp)
</body></html><!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN"
Ansi based on Dropped File (nsp847A.tmp)
</html><!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
Ansi based on Dropped File (nsp847A.tmp)
<2CRED44f2CRED45@2CRED462CRED472CRED48@3CRED4963CRED5`3CRED503CRED51
Ansi based on Dropped File (nsp847A.tmp)
<40;Wf~}7}Oa}fn3f<bv=PQLK#3ugq,Cy42~yq]H 7bUDc)R{>c
Ansi based on Dropped File (nsp847A.tmp)
<7\WUM5_A>t?]7tPqie^^N5jVrO>((>O->TP("m2
Ansi based on Dropped File (nsp847A.tmp)
<;CRED83l;CRED84;CRED85;CRED86
Ansi based on Dropped File (nsp847A.tmp)
<;i(z>A)o'U]*t _GP}IvT4]OWp<3ukSg\K<Ubgx>noRxcw9{8dq1'V>`$%MCEW/Sq&?hw}Y'p|:87Q6=`8pwP 3Dm_wO>^PX3O4Vya<y#0lC9K=3Qn5d8w{k*<C!f!o+4hc>&*$(~kGd+isu>#M-S
Ansi based on Dropped File (nsp847A.tmp)
<;}|4;v.;u(;}u#3@ y<u
Ansi based on Dropped File (nsp847A.tmp)
<<<zzzWWW$$$*++aaa}}}"""+++5jj??UUss%%G%%%```FFF###
Ansi based on Dropped File (nsp847A.tmp)
<<@,jC4ZVFQKT,wdp^sVya48/O'ZZDkb~b$OSePG@Ku3omlBzvr`{<D(p&[o!(<Ay8l?|Oi`m4ux00R.6U
Ansi based on Dropped File (nsp847A.tmp)
<?x">/HH,osS>i#OmNKK3K
Ansi based on Dropped File (nsp847A.tmp)
<@+57JkrQ?
Ansi based on Dropped File (nsp847A.tmp)
<\H^ZS(}Z>Rf]6u~-^EscI0j|Ia?x1L"9.^(F{MoV(s}+<>5U0
Ansi based on Dropped File (nsp847A.tmp)
<`;Wa4i]mQ5H/k+x(/Y_cox<Yw#8<w4LJlKeN)60aZT{'GQCnfrN$=7o,"z6)={"
Ansi based on Dropped File (nsp847A.tmp)
<a==3s=t$i6yeo-UFGI4P0m*Nx#]/:)D#{jGGd#{Nv7Z,>F|CVhS`*Fu%Iesty<jc=Gdac
Ansi based on Dropped File (nsp847A.tmp)
<az'M<JVxz)
Ansi based on Dropped File (nsp847A.tmp)
<b>>G(De\{h^>D=?~F<lIxjMoM8>7".;avBjuTi6#;#k{UE'/?V++qfk^[OkN.v,M4[bOge^6|iICYbW}u:s/S2#_[;fpkI&k$m7'(fG^(5pLz:{-;7hdGJ*%YotsZ&G6NO%
Ansi based on Dropped File (nsp847A.tmp)
<C][L9FV_z@xoC_G[K
Ansi based on Dropped File (nsp847A.tmp)
<Fy:M[!5l|QSIy"ca=w<@
Ansi based on Dropped File (nsp847A.tmp)
<gg<0{3nLfdo)2-JY~3g
Ansi based on Dropped File (nsp847A.tmp)
<GZYP@0Wx\aZ*@fwccp4_Sz
Ansi based on Dropped File (nsp847A.tmp)
<Ii?(?JJW>'[?Zmnx:%&?&s
Ansi based on Dropped File (nsp847A.tmp)
<LRap>,YqUUY=K=[~fr^e_y~j*U'.]5h?+}9BySxyzLW3q~35ED
Ansi based on Dropped File (nsp847A.tmp)
<mlYff|Mx@xza$ {$1RyN31~&d*noE5>?m03Yyi!xx?I/zhp|^dQ_g9._ `+|?'72+O3zo(*m(
Ansi based on Dropped File (nsp847A.tmp)
<msiKs0o&${{[Jw^'yj]_D"j32Z0g0
Ansi based on Dropped File (nsp847A.tmp)
<n<>z-7ro+O8js-sl/_rv9)x.x{}yz) -DZ1eu~<_,]5&sD9+; z&m&g5U`Wkd1s|?YcUjx!?wP9MqlGr6{GEN
Ansi based on Dropped File (nsp847A.tmp)
<q@RV{`M5e!oF=YH{W d!}
Ansi based on Dropped File (nsp847A.tmp)
<qNvs7,:D$_[\O$)WiS,0<Bz81G9P_2p}8O}1%OV}.`)O
Ansi based on Dropped File (nsp847A.tmp)
<qPA' %hWo fa^)"]=Y
Ansi based on Dropped File (nsp847A.tmp)
<r=~7#{D7ahUqA13,~oa-?^5aoU12bC"[^Sx%ofXdS^g<
Ansi based on Dropped File (nsp847A.tmp)
<tQ^^^ F;t'H@:t<t^^^^[Q^^^^[jhdPd% `1SUVWD$0?3|$13L$\$fL$ \$$\$(\$,$@$8u F;D$t8tD$(T$RjPL$,! F;u3ND$;tM8|uA F;u3ND$;tT$(L$Q@jRL$,D$D$@D$|$$;\$(+E$K3D$|$$;}W$@T$0hRQt |$$+D$0t:utP:Vuu3D$D$u$@+QPh )3+|+`0Eu
Ansi based on Dropped File (nsp847A.tmp)
<t~)))F{=d_[)GSf!<`
Ansi based on Dropped File (nsp847A.tmp)
<V 3^3@^=<t5VW|$GPj@ Wt$FP <<_0^U Ej PtEPeU jEPuEj PUEeSV<EeW @EV0hD<]VSV@@WVh4jhP W,t=41uEVh43VhH Wkt=41uS;Y~u;];uj_.EPhDF;YY|VVuhD Su7EP4WYY_^[]$D$4SU<D$8V @D$8W3<3AV08hDD$HD$4\$|$D$8D$0D$DL$ D$,L$(D$$Vh <VSVWV@@WV4UjhP WP<t=41uD$<VUjhl W)t=40ud$ VUjhd Wt=40ud$VUjh\ Wt=41uD$$VUjhH Wt$=41uSY~D$u
Ansi based on Dropped File (nsp847A.tmp)
<Vr<7H+n[nmsc1T0co\0=%y3J@<JgjTSno_mFw_c-QSR@z".6BO6]=|/P&cx@''{s<:wze`
Ansi based on Dropped File (nsp847A.tmp)
<X'?&?bln9~e~<sNqMzeq+=#Z[g}mAvy]\~\7A:8E!e_*xH*Pi;F
Ansi based on Dropped File (nsp847A.tmp)
<{@4$r?lO5YIO+u>#>C[!Pk#Q1D=||T}T)A605g]W-X<?zXJ/7-xxD)xL8Tiq7W*D=]Z ^-#3N
Ansi based on Dropped File (nsp847A.tmp)
<|vT#}@{p%[s/jrC""a5y@?&3YHL9;w~\:!,
Ansi based on Dropped File (nsp847A.tmp)
<~,{2W{U]{XqEgiCD>ysIz/A1h/V=^?`lG+B"\-B|r_Awox"c4XvI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$DI$Dlm:;+Eqa58UZ
Ansi based on Dropped File (nsp847A.tmp)
= tsQ~0L?hW^101%yw;}Qj<Xb!E?",
Ansi based on Dropped File (nsp847A.tmp)
="L_8c(Y;tz7w[8b/Q~ysg}w!0A@A?'R'\sD*xg_&x?g~g;?UA,3w-k
Ansi based on Dropped File (nsp847A.tmp)
=%dh|'^r';GghK~8IEHC{/I_n/?}xg=+*R1o(KOh.k?G/>'?$7M(M-G>*/h?\OJyvxz'G/Ck~2mjOOW{S]G;Xw?Vt?g2
Ansi based on Dropped File (nsp847A.tmp)
=(m,Hs}nZMh O;gB#}X~4[M~-Fq=<Db?C{=4c7>$^$+X`wDzpB!]/{>
Ansi based on Dropped File (nsp847A.tmp)
=*o(=Q-,nG{R^\R_jj1/'Q1:/s.Y:_78v|w 'tt)`<=S]<Tz*Y#cILIrA9T-
Ansi based on Dropped File (nsp847A.tmp)
=4'e/09C<r/WvI`2/,FGh2/NIxI>6{t3{9`wiWSVQ;|q#Gr^*c_S@#Tub3NCGYm6\|?}Vv5}${jy-WMqC}2d3k~@}@xcT_C2M{^WQHF1NSJ|9>7xaD=*GGY]g;gG\}=4ppf`9UVs=j<ao}26dC\QW C/~"MO ?#D!^lux^Y 1&=# jWPcl)~m
Ansi based on Dropped File (nsp847A.tmp)
=7z,Qf omo8+&1|o|uuuMP_ob..OK|TW_szM=Ep*CaL~c&O:4=_Mz)>g*^s3s?UhY{,<x+pNAo>\UJt48Z~mwD-{/Ge%5u$pd7T;|5P4)WD/D1VkR`4EE5Kle
Ansi based on Dropped File (nsp847A.tmp)
=<~`q(j7{"9'pHA|xC=tC=t^M{[X8<BS_Sdc+;J(>o;o=3DKixuV+MZNpgYCz
Ansi based on Dropped File (nsp847A.tmp)
=><9xMMD]w`{[[."-7%6B\#[_}BqiC]#o5NiWS| =K.{,WWgijoC|qe70,TII0K'N|8Ur>Lm_z=V:O!;_jph_SfUn/{C!iS%B}i^wnr/c_H=Mwyfj2b-H>uY=2EU@.Ex
Ansi based on Dropped File (nsp847A.tmp)
=[#7D/<dZz5"iL|-p>P&LU3dgS.F4u#wR[skiH/uDSddO-.9Ts|_X|"enmAQAfR^ZRxxeT&q
Ansi based on Dropped File (nsp847A.tmp)
=[i,37d{zx8?9t/)7g`X8yo|*gN`3(F|08@jW/dJu6)?omSuv1a}~n]0nN}oJ]5TaW2_~_gS@+6=]@@,d}NuGGnT8LZo~Xjc{Lh/jBtI7K#|%'>T:qv']TB9E]ZMeEgInnlNB!=+U@S"yS}osL[P~K5q*gX_Otl*ET{3mIi81>-|CO8SAe!Ck\*|(+M2urv3Mv_x'k!OP9[:^ett1dI.
Ansi based on Dropped File (nsp847A.tmp)
=]UXtiS{J*
Ansi based on Dropped File (nsp847A.tmp)
=_r=!S@`Z`giWB8v$;$.CFO?HD,[m3( H(Xu'{M4K|5vFmDx5,3NO c7ZA#|+e=*z6 haOf=4^wm%nUO?T@$&=MF8qNB_Rc*i'/<=D:W~atpW?F07%F~np[/V*
Ansi based on Dropped File (nsp847A.tmp)
=`\HPS$4D2/HDKJ|KTp
Ansi based on Dropped File (nsp847A.tmp)
=B<y5+tu]0Fbvon5%H_(_cf=R^-f/^S=y'a kA4i))$"%Z$;DEC- {E;[sw]L%`f=X,@y
Ansi based on Dropped File (nsp847A.tmp)
=BjUd(_F?xxD08vnc7F?G]{if ~|,O;7w(}-O,*A3]Jz[6+t)}ZZGUTF{zV*Oiy_
Ansi based on Dropped File (nsp847A.tmp)
=d\F3{,h<0wJyZAW|5/ahn_QAg#v{yo
Ansi based on Dropped File (nsp847A.tmp)
=ehLb,fp}5gpEc5vr28p[D\eZ&N<9\Q0oZmRS5dHd"e=FNdO.ZmQRpRO>_1&cfXuenf-&j~ka^XZTZHJ0kMSk[$SKn-^f#8%5sC@fF]jQ~\mg8he0^`(fF'#6N40qp!t~gtSZigJ4CqVKE v'iG>_j&<@f,_VOnj+vmHlPencf^$`k^zR?#G
Ansi based on Dropped File (nsp847A.tmp)
=HHHWB?LXOOTJ3!*!<\\\\\N3!!*8YWH(':JPTB4+2PQQNQRQQP?4%$6F1.GGEDFF.DDEEXU]
Ansi based on Dropped File (nsp847A.tmp)
=hnDUn6W{[9h@2ZbP>!4+Uj!t){s{zy56+l+(}rHk#8jTR%nxsGm-07a<HnxKXsY?'G.~c'vqjp?w}TyxA18(5{83|?|t'RUQooS{p|))?c>ah^Z*;z01[gnTCQR\>ldR!zk~}(<nK7A*CxqzoHmgmVn
Ansi based on Dropped File (nsp847A.tmp)
=h~%j+=r`B"aH?[EcVkcGB}>ZOzQ\b4X
Ansi based on Dropped File (nsp847A.tmp)
=J:Gf=?AJ`_k>v.+&{Z~
Ansi based on Dropped File (nsp847A.tmp)
=KUD]OT\M3Q\\\TJ<@\\`\;**('"[\[``85HKTPR3 '"++ TQFU?F?@4K=Q&BBF?G$.
Ansi based on Dropped File (nsp847A.tmp)
=M%Vez$ [O3W_qpT]O}$Uyi|&O4:s"`g~u2\jkk!$oz=Zs#
Ansi based on Dropped File (nsp847A.tmp)
=Mh>G2~kw4"|.W2?X%eym4xH{z4{=bl_E-r-D/;}4vy%T#<Zg~?t-^Z4_)%drMfh>=64~xc~_xKoz4cq<)l|hqA>pp2<#y<]mk1.P"U3zzvys.-af#A*Wg;=~2(;X9[qd>n~;<2/{`cXHy[z>4}A#;SG
Ansi based on Dropped File (nsp847A.tmp)
=Mr>g>m4V}1zkmKx7|U,?/e9OlnjjbH47Bt#rrHU\?/Wj&8IU>KI,$9P?jjH`?a-$C)5_6J7z
Ansi based on Dropped File (nsp847A.tmp)
=nD8MqrC=!':nN$|p:pn#}&Tv H|^AgdBv?I0FKb\gh=? y0IQ.!dNS)c0;dH%<u>u)+gG?1w9X<-Ux:?*T?v'w3r9[b,=NK^H]zPR<#>z/QvH^^rIkoS?|5:@#I9|jrd{u0=!!uH),4|l2$KJJ%a<)S?Hj?w4_jIA=wHHT9
Ansi based on Dropped File (nsp847A.tmp)
=NySh&uKJ.CH[yrl*IPgYI[D]vs_WrT(;-wTZ1 ^/R%<oVN[`<XNA|%vD|z4F
Ansi based on Dropped File (nsp847A.tmp)
=N|J"?<~
Ansi based on Dropped File (nsp847A.tmp)
=Tc69R'`
Ansi based on Dropped File (nsp847A.tmp)
=v'0|$4?En5Ei}ZU)]f(__OI}gOKol7k-_oV~l7}qO[7g7F
Ansi based on Dropped File (nsp847A.tmp)
=vCA,9@G9umo*owwW-4t <!{J.7uB&:taEv:;X8r0K3uB'ICS{T
Ansi based on Dropped File (nsp847A.tmp)
=vd9oQ^RdnznRW#cj[ $I{\\
Ansi based on Dropped File (nsp847A.tmp)
=VKx7=!'u_Y >sx0>FlF'YQeAdjy;\\/*f&@m]8V?sm0Y tF-7u}=\I`-'|h<-c~!<W/=!K~69
Ansi based on Dropped File (nsp847A.tmp)
=VOZ:WFz/a6v9WIT!57F,#~JC$C{C{Kh>m'~4c0X;=h=6x.?aG9g&]fTc{Lc,)I;e>M|U?I}}2YL?OCQCx;64Y>cfQ7/zkj0=j~Z|r}~B,SO'kVI{O7lS_a::Mv/uf5>HkzMF^Uo5SObdp#_,"z(YZyB^VSc2>oK'?j!STf))+]?GOw9{=7ZI{n{k_~Q{&Ddo
Ansi based on Dropped File (nsp847A.tmp)
=Y7|~I/^|!w(|$_W?6{;Gd~=zY \BMBx(^^3Ko?_.=lQc2ww\Iak_2RzShf
Ansi based on Dropped File (nsp847A.tmp)
=zblk?C%k0=wIT-[|=Cx@G3O=6BMe5=-"7P%AM6Gop
Ansi based on Dropped File (nsp847A.tmp)
=zI2OHj{s^CQ:'j~]]k@(r
Ansi based on Dropped File (nsp847A.tmp)
={JuHOb$n)/1I#$>>C_~?wc8ekg/3ck]v}:AgjL~B+1h>.>E~'~$F2CdO?}zb/,ywwd1lZ%2?Rm|!-nG}r{Sz
Ansi based on Dropped File (nsp847A.tmp)
>!F,vbkpD^`40:^K`t-p;Uje`OFd2w?cKjklYV9(^r~.Z}Sr$k-4~_A`,|saOsyKxqScr(gi
Ansi based on Dropped File (nsp847A.tmp)
>&,tm~1Rp<!x?LpYx#J~O3EKY|_3_rUUu>Oy2@\tc?\e1xT$mIv?a|RB~wUw4==O}WN^$ZMpT]jT$yP&9Cv o:_>'F;
Ansi based on Dropped File (nsp847A.tmp)
>&>]Y_}e7o&/}$:WH?=fFv~pE"?v=8eW\cgR|:v
Ansi based on Dropped File (nsp847A.tmp)
>*7g2x_#,w=2bhWazSGA<r~9h?]-/O%elbs)o?H-v_\+xru>]&7M7Rd}pu'ZXGCc_uSTEye&lezuQUF\h!_/c|f7Mi@<omqTV<}`g\AqUZDYYLKf(3g3;oyqzrzXULOIINzCRi;y+Aoe>_|3;*>#6Ml?n{o?6)ga-sg(lekyA$ODZZn5x_V
Ansi based on Dropped File (nsp847A.tmp)
>,jN^2^)^+^^H^{5!j
Ansi based on Dropped File (nsp847A.tmp)
>1NZ1L~M31AJo
Ansi based on Dropped File (nsp847A.tmp)
>4>(wvOCWM'Tt}yuz?lHy;_u:_u:_u:_u:_-F';ygg ?!Z[Si='f(Ky/+Iy"4.|S ]cjCz"r~K?5^z
Ansi based on Dropped File (nsp847A.tmp)
>4w5{vV||x*%Jg}bNlXjC
Ansi based on Dropped File (nsp847A.tmp)
>8.%IY\ozu\w8}Q3vy+"MgA<zV9ifZ|J/~zOYP [Uqzs)xSgt^c^QKb0fTE'y0y@ovJ\34S-{
Ansi based on Dropped File (nsp847A.tmp)
><ox1~7+aK~#4&
Ansi based on Dropped File (nsp847A.tmp)
>>)>1>>>D>T>Y>b> )0004NBM4N6(9Mzzzyyyyyyzzz}}}}}}{{{zzzyyyxxxwwwwwwwwwwwwwwwwwwxxxyyy{{{~~~iiifffeeeeeeeeegggjjjkkklllmmmlllkkkhhhgggeeedddbcbcccccccddcccdddeeegggiijooouuu}}}mnnYYYTTTPPPPPPOOONNONNOOOONNNNNNOOONNNNNNNNNOOOPPOQQRTTUXYY___iiivvvpooQQQDDD===<<<:::999999999;;;<<<>>>DDCKKKRRR^^]pppaabLMLCBB999888=<<CBBIIIUUTiii}}~uuuhhhjjjrsr{{{dddHHH;;;---+++333;;;EEETTTnmmkkk<<<"""
Ansi based on Dropped File (nsp847A.tmp)
>?E&]??C4=?C7Y|
Ansi based on Dropped File (nsp847A.tmp)
>@]!LhT7oPT:uBo/~h~;!O*q{~G?\ZFr6p=cU/>}
Ansi based on Dropped File (nsp847A.tmp)
>@GmA2',hJCzY$IKvh[UO{<IuYwhgGt[,mk!INS0:$P`{6bU!)g~3baI!IdM5jk$>i9VOM
Ansi based on Dropped File (nsp847A.tmp)
>[{6q9l%U
Ansi based on Dropped File (nsp847A.tmp)
>\A(NH;|.7sEg\v2tyr\<k(VRDzYZ%(i>x\emZ--+hqw'vf~pa4\4g0~Uf]9#3Z@\wB0sKny)d+22rBzk=D2JS>H5x<n5x>9QkH;wIF$39_b\fx
Ansi based on Dropped File (nsp847A.tmp)
>\EgPO8}PH9-.Ty}W,%#Q3
Ansi based on Dropped File (nsp847A.tmp)
>^oM.LW:=@}YE3D|;p=PVW0ugr=7yv6^
Ansi based on Dropped File (nsp847A.tmp)
>`SMpd@Lfb*kbcoo|F)YJ<wba~ +*Tqtzs"7%l_d_hiuSu(-pOHH^%)A?4OM+pC{DxH_/%&/J|.iw)p~|?U|B9AciZ<JDAzs}HogC;\OdC'gB1~CTE]jWa~I1oOH _a*$_1#xIx*xnP3qWi9j/?[L+t/S'aj^3o[[u'//k7&[}C^X%qIx=Dso{%&r
Ansi based on Dropped File (nsp847A.tmp)
>adM)_gXYf\ 4bpux{yuk/LLL"""jxvsmO@@@nnn3Z]LMagiif]<#YaSIit}f
Ansi based on Dropped File (nsp847A.tmp)
>COq7w9F&yo3 Y<
Ansi based on Dropped File (nsp847A.tmp)
>CRED93(?CRED94?CRED95?CRED96?CRED97?CRED98^@CRED99@@CRE_DIR|ACROSSBWACROWBARACRO_2_C@ACRO_2_C_PC@^BCRPTLDF_PCBCRPT_DBCTLCFG@ CCTLCFGA@8CCTLCFGB@PCCTYPE1@TCCTYPE2@XCCTYPE3fCCUTTHROCCWOSCCWOSSUR@DCWSSQVDCWSSQ_PCDC_FULEQEC_GODEC_HELI<EC_INVISZEC_MONKExEC_PIGGSEC_RABBIEC_REGENEC_RUNEC_SILENEC_SUPUNFDANNY@FDECFDEFQU@FDEFSETFDEFSETTFDELETEGFDELETETGDELETIN_PCGDEL_FAI_PCrHDEL_SUCHDIFFHDIFFTHDILDO@HDIRVOLIDIR_SUCMDOLL_1NDOLL_2NDOLL_3$NDONOTVNDVTAPEtND_EAGLE@NEASYNEASYINEASYUNEMPTY@NENCONT*OENG>OENV_EXEhOESPPETDONE1_PCLPETDONE2_PCPETSTRT1A_PC
Ansi based on Dropped File (nsp847A.tmp)
>gjz{78UA
Ansi based on Dropped File (nsp847A.tmp)
>GQ7loAwBSGc$L!>;A?~8sg3s0OYDb>Cl9
Ansi based on Dropped File (nsp847A.tmp)
>Iz|0 r.wdve |]]'K7M'gYnf^<&nW]#{mAqWtVzOX^ f?2)Z1>gb@BVJ.&MGe/E*%2[]/|x'gq)N)B!|np_7^p6>4Ce_D1gCf~s2i/8wY#{0~g4_Iwslw:/>?gjW " +4vnhAP!K>ACoSE_3lgAy@_ UmN# [~Id@%c_%O8L}x`cw5gN}4T._t4<>E{G+[~CS!H_
Ansi based on Dropped File (nsp847A.tmp)
>J60x;[p8L||?!SG}>H?-6~
Ansi based on Dropped File (nsp847A.tmp)
>kY_5+0XGTnW,y[\bGD_yx!B'@O#du@p
Ansi based on Dropped File (nsp847A.tmp)
>LpId#&!^.<1-S2wARr+r"5")"@]\":esxp!&<3F&`p9@
Ansi based on Dropped File (nsp847A.tmp)
>m$T,ad_%)v3wi:yLW(^9"c,x"]!`?9$~$Ub?
Ansi based on Dropped File (nsp847A.tmp)
>S#xl9:y@W7syw}Tl
Ansi based on Dropped File (nsp847A.tmp)
>Sqav]fwlDkexwwSYQQQ99++S_J(g@J^G{R_QYwz{OqJJJJ^2;3@8X9JE5EgWVwVN5;g:q64;.3S9QMH{u@3Loc.5l^qgq9g555/sS"zceee/s^^( (((%S`E[{.&(<:?qg^oN(<sT:h72!<%%2Z4ceE'' %!Q2ekucelS:e9^Dz5&(<T<t<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
Ansi based on Dropped File (nsp847A.tmp)
>t:A!E'V_"a/_"bBC.zTy?@N'Oy^zk_.:cZ3Pa-[gF>`+JMOO6sfZ^"_xAV}j~jjjT5x0UNEW\N74OyD'9<&~)O!k#|VuH| o6~dd||}>({ZP<S+52^Q?6Q~FD3Yv^"n3^r?Nfu&(
Ansi based on Dropped File (nsp847A.tmp)
>T_Q@;wM8BBRFodrou!dG~SZl/3{g-<Ti
Ansi based on Dropped File (nsp847A.tmp)
>Uo37l{|Sns8gk~2|yk*?~~~~{e{
Ansi based on Dropped File (nsp847A.tmp)
>VK^&?#[^OFpTh>|}^(XhU{5RY;<mxT:jCYdIxB_i\|/!*BvU393YajDK`)$w
Ansi based on Dropped File (nsp847A.tmp)
>VN1$m9P}oMu{V'r>+gL:dp|m?m-+Kk~&Wo~s{=sG|1ofGh*IOCsLEhw>zOwX3u;N+w\/z64j9/O )lNc;e}IUzZhfxJ
Ansi based on Dropped File (nsp847A.tmp)
>WzXi*/W>nL'V.&8na _;~UV||y,Vdv!CXSn#XO5{pyK5d-f;:#~Ga:j4NG5<{i/`>^dMLQ6>SvRQ
Ansi based on Dropped File (nsp847A.tmp)
>xSyOqo|h~cV$O?^Ib$ge/X|0%*=T+C),?/W}K1?/6JhQldm$9d7vahp4W$k"ek/iyGbc^Ob
Ansi based on Dropped File (nsp847A.tmp)
>Y+}oNv1oc9t-8@(U~|>@)_;N>x'A{gHz;*[V/tdbGfd'I6T_/?O'OckLp>loL/
Ansi based on Dropped File (nsp847A.tmp)
>{C@;r:%LmI=Uhr_e~w)|]8j8:B9>c
Ansi based on Dropped File (nsp847A.tmp)
? ggS<ubG2Eo?#jkm|H\\n#=`dS<u{sz/.G&
Ansi based on Dropped File (nsp847A.tmp)
?",/qcCfE:}|]
Ansi based on Dropped File (nsp847A.tmp)
?$TVB`X/a8qJ=97i4xz.$>RS8bLdS-jGP~y??wme
Ansi based on Dropped File (nsp847A.tmp)
?&jP\@B(vlR6URH{+41+YR(flwmNP0Evn4-$CPddD#
Ansi based on Dropped File (nsp847A.tmp)
?'%uJ}<3[--$4oJc{x
Ansi based on Dropped File (nsp847A.tmp)
?*jk,2<#y"'Dz(>@Nd!D6?WGmUA/A^|w_qt!Z`M__|*9%%l?5\}!5Br=?jJx7{lN].k[ %d=:O$E+<O/y?kg60x6j5[bdXo\i/R#z?PvhNQP;u"2x\$^eu2J,,=B]c2I[4Z#~y{_;G)~|N5o(e>c'=@);I>:tMNo*b;-_p~S>s9^xo"Ye(*<)lG9<#s?#wX{S)S|_
Ansi based on Dropped File (nsp847A.tmp)
?+|\^~$fis=xj0_7&:jUT^Oy%hO\~ZIxTRv<v!|i`*Uq0>=3L-*BHwE%,Tg<
Ansi based on Dropped File (nsp847A.tmp)
?-^3#5l/ie7Yfdv3x?`lSo_;!dfH'r$=yNY~!'z6sQ1r^w|wxH1ngr*5mJ0S
Ansi based on Dropped File (nsp847A.tmp)
?/K?JY_&DgG6+cy;"x &M.[^h}%?__142C>>V!~~ojPDfE`?0Psq
Ansi based on Dropped File (nsp847A.tmp)
?0&p|_!kIZoqBD!ppxB_6h2U{gd\_%r%Yo6wx>.{g@;5+cj=^jxi80~M_Z@e2L/H[-+d_D$VWd(i}IoQA;aLnTa/_&3!j6l{6R@j#f|S!Ctlm|}|mL>cOZ$qpp|=[?T^WQ<G:<Lhhri.iJ|xddlH-Db%sptm:;#gaK]&_0vrB[kyx&^.x.;+:_^h~L|Dm;![QyO9opR:?b
Ansi based on Dropped File (nsp847A.tmp)
?1L0.07))1LLED^_GgERK88=KHYYNPQNG%)@QNRRRKYW[NRSQ\S[`YYh[UgP1E$9<;;A'5HH=A25
Ansi based on Dropped File (nsp847A.tmp)
?2C<.g9')/|"9Ca\6;SY*!R_wY<\e0l<O!;_OvcQ/Kt>M)_O\k]~Cx=lf?@t0b4:Opy_T{1P)NxX|bsxC0y:MywT[,&#d|82^Qje6ktR!Ua)<Kh#X:6dx!V{.Xf,`}ppB?1U\
Ansi based on Dropped File (nsp847A.tmp)
?5228=Y9MFo![vT
Ansi based on Dropped File (nsp847A.tmp)
?55s]n0-/pd~;6l lH*XA/tG;+)#Tf
Ansi based on Dropped File (nsp847A.tmp)
?5?}>#5AR</B-*P/%B~nA'T@4"Xt.?C7E@
Ansi based on Dropped File (nsp847A.tmp)
?6o}PLtFv2s7^EZMCX(9x'}Pmsn^?@,8AAv>DL&8>yH,J7YXq?e?gtFfi^!'bX"aUT{GaD/}?
Ansi based on Dropped File (nsp847A.tmp)
?7-Oi~n-VEY~7-
Ansi based on Dropped File (nsp847A.tmp)
?9}&NRR9>b9D\V6$S)4BC^VwT`xYuh_C,s91~iPd)xK`!2E=b\m&V:`3>.!L`dI+mej'wtxN*gE^tM{fOt$=9#ZJy]?
Ansi based on Dropped File (nsp847A.tmp)
?:7_btGv"} ?|?87~g7
Ansi based on Dropped File (nsp847A.tmp)
?;<=x?V~U}i/e~!b/s#+H]|n2uwR"QyTxm`?~O2vug]yRxsMwS|n9jx^RR;?i>4M|2~L=eV~=
Ansi based on Dropped File (nsp847A.tmp)
?>KNXdo}TL-f{`*'[g7`_L~?|e@6X]i<B"GM<fp/RU<ke>#S'_YTe\z4\6$]mp-j/q*`$,8|}h>-8x9/Zx^Ta#+tz-:o8OqF>X$!ap~Lgs\jh&M~GAR
Ansi based on Dropped File (nsp847A.tmp)
??!G`HG&ktGjQ~PxRR{R]/|D7AdH7tW}Ozk /WnQ`,5[.
Ansi based on Dropped File (nsp847A.tmp)
??'=;1Vto|ZArbPh@^)_/<0#NgtIy_^K>qP?+Vby?Jp_H1/cT
Ansi based on Dropped File (nsp847A.tmp)
???JJJ###NNNiii--->=={{{vvv899111rrrJJJ!!
Ansi based on Dropped File (nsp847A.tmp)
??k{w_w?x%U`?m;e+
Ansi based on Dropped File (nsp847A.tmp)
?@fyFMUwyS|5f?MuZ+![}L)O|5 ^ *%azp$V%LSy$v$|Zs=:IE Z.?36|B7G415~vH+srF0^]kLue)Wg^`|`A=;z;|sSxt
Ansi based on Dropped File (nsp847A.tmp)
?@r[9j{6"yWIk26?Q0!7`0wchE>c)omk'd1Dwvq~^]%+7ikS4UJ={g^08[1
Ansi based on Dropped File (nsp847A.tmp)
?]{Q?~L!{w+wj5K%ZWP9{{wQG/>n7Pnr6'7Qyr57DeW{g"
Ansi based on Dropped File (nsp847A.tmp)
?^6rs5M^%jVqkk{;~?}s(
Ansi based on Dropped File (nsp847A.tmp)
?_!@D>20sc
Ansi based on Dropped File (nsp847A.tmp)
?_H]cg)xg9<[N<[Nl)klryx0<O6RAzOP[t>^Wk0:_H+-<G[S7kd?P?aYWghXJdtXrhGg=skdr=wSf{/FlO-;a%xtS[
Ansi based on Dropped File (nsp847A.tmp)
?_kk{IPHyTx@MM)5/}/}cCA>qKfhfG,4a{RU/k<#C7a|C
Ansi based on Dropped File (nsp847A.tmp)
?`,/Y#3WPN7e`eD7}5|g2D>+rueWA#jw[`}l46y&x*x?gGo|AxN{{q| QN* 14/^#zle{SN$WQ"q'c;'\gdG30GG91S~R@0&`OG8wKXZ_77a$crX0g~@m~)yI',CM@}4|g7#}TnTA\m!e?(
Ansi based on Dropped File (nsp847A.tmp)
?`n?VWJ8?O$7"c?>h?5N m)==]?70n|M_m&
Ansi based on Dropped File (nsp847A.tmp)
?C!K`{ECHVjJGq#c_M7dKep}4I^ wmia0}dy;so]qS5|}mp4_2/"gcIOB8r~?_qXbo{WkC6RE|fRbrNs"?xJbACqLN'#$]Z
Ansi based on Dropped File (nsp847A.tmp)
?C<Sk>~;m#'uR!i*VOIe_a``z@XB@.u*Y6j"}'-/1j9?",w :o ~W\g
Ansi based on Dropped File (nsp847A.tmp)
?e@S&}p-|qoj2O3nD7`QX'
Ansi based on Dropped File (nsp847A.tmp)
?FY;%].>ECat%C
Ansi based on Dropped File (nsp847A.tmp)
?g/:'a8r@%VVFf-b~0{&?sH8/}7
Ansi based on Dropped File (nsp847A.tmp)
?g}ff;t 6])6b
Ansi based on Dropped File (nsp847A.tmp)
?h(^4 H1~|viM[g6*wX}M7['8r/p6rTV|l9|xtra@MQV\8A*i`hm8Wc_X[9Tr#Qx=gf"~%9&934i_F
Ansi based on Dropped File (nsp847A.tmp)
?InX'>o~,P=R%B=4/tvU@+^&IW@?v||dTAOL*z"oU>OzwD~rk)$CX^"8<x vf{v- d_c}YJ >y{8+F)-?e4Y)_xuRuAf|FOrv\>v82W(vph??\=K4R
Ansi based on Dropped File (nsp847A.tmp)
?IWz^?}jTZzliIAv</^WppQ^w^~!+/&[pLI)?PxIS[qM20~9k[~?n7W%>]"*y||}[>A=JyO1c?=/=IX/T1=x
Ansi based on Dropped File (nsp847A.tmp)
?jZHlfn&+HrnD
Ansi based on Dropped File (nsp847A.tmp)
?k=M!L~P{:!^;yb3A/s`5t:V@;28<nh4Q/d@s*p3?TgM&b>{
Ansi based on Dropped File (nsp847A.tmp)
?M5-TRgVzb|uK{u{,;%9cO}R,p#)WtGU]}T'=rq~]?jTm3R7wr=:?7)FCp?L]vj}iOcqK3=d[)%j_rI,6"1>669G/9Onsb}_u@'k &1n)k+J])#)wQ+E&<^L{-rz0GWf7OEeSm6S]873g5r.L7MbY}&saer133pa~;z[sr;L:w?oPgk@<<OpT6m7D\i%%4-R#~"oMzK>?(~cqA"}0!N<!wq^G9p=Oa4i2oKG9oZt|;'/?$Q@~=LXY$~o+tH{=7pGc{
Ansi based on Dropped File (nsp847A.tmp)
?mya!Pc\scQk4s9&e~MBkGc.]J!QsADys?-1S8!|/t{_Jk+I~P>GOy=C7x$jYzse6-.YWC&&qXv7JEy)T~/2nE97;=IEKiiIgq+e8}cgZ4sA
Ansi based on Dropped File (nsp847A.tmp)
?nFrto_>ZG'oaxwS]{b@Wx)'0^/e\=Q3vOO E|O5L4t;z"/~QQc@g=sGFayqN/u;uCz+C<x4V%v?~\]<nnAKr}lWWr?<?}@eAX~?n"Jx':y?J_[*t#rFHv_K]"s
Ansi based on Dropped File (nsp847A.tmp)
?Odg}$<+P
Ansi based on Dropped File (nsp847A.tmp)
?O~~,nb>=RP@~H
Ansi based on Dropped File (nsp847A.tmp)
?q7x]yAS`=kmhOScc@3fRAg]O
Ansi based on Dropped File (nsp847A.tmp)
?Qzg' 9C,-A`E,DcVdL@=z=hW$#>/62,3ydo
Ansi based on Dropped File (nsp847A.tmp)
?R>:qj?t/wimo,c(jZvmFjaY~{]7+l~ gJY?IR4
Ansi based on Dropped File (nsp847A.tmp)
?RX^zOR={6C<NT&?ist`>\C^l@xf}/3QMlBiG7~?XB{=?:Y-*,
Ansi based on Dropped File (nsp847A.tmp)
?S!h\wU^[t;[WBw0\
Ansi based on Dropped File (nsp847A.tmp)
?s#+K_=Hq'i[oY7P
Ansi based on Dropped File (nsp847A.tmp)
?s6mel~m`=i^V'5YNO/"AyD`$i6e6xYL6"`l~"wSH\pS\rh<d|?K/4po4?83t ?8N1FgM1*AQxs[Mw@Q9k'V2OOo^\m{iAfw*
Ansi based on Dropped File (nsp847A.tmp)
?sO=g3/fqLv0[y5I:pDu3G=2[& 8g[~o#f?^nxo$fB0S8M-pogyl<M;<mySU;7:r!R4@cV:<:~z^~_OsK1gx"0[/yX^c\lO}|"Tz\Atp-$K,Lb$lm{w6WO6HKOzaCaJoc[oU_ZOtMk_}%;^9[V\zA(Uk,H"8X7J68/&)
Ansi based on Dropped File (nsp847A.tmp)
?t'?\Ksb$8C[gR&eS+>)/Aw?=/M?t`8=_HPS@?4M$r#u.ny/|+>JGNQ4f>"m5*Tr~::"M>ic>d$\;|lfA%ntsQgcJB5)){Fcn*,l6S,`GA"^yC:KE@/fG:orD23gB@HLV{<XOVs}C`%$U"[j:#_V1&yWzG'B']LL8UH=d%;wzPr^=:HvVjT}SF&LW(i&
Ansi based on Dropped File (nsp847A.tmp)
?t_!^6^!j
Ansi based on Dropped File (nsp847A.tmp)
?t}TTj#R3P,=yG?0[~%'UN+3i?lYSpp~['\.XO}l+2^><'`;;;{_[4W~IL-
Ansi based on Dropped File (nsp847A.tmp)
?u,jFxkYM#XXV/%G=P78p>},(o(7W+gxwC=jg{M18g;?8k
Ansi based on Dropped File (nsp847A.tmp)
?U_UTDI101001001.GGE_G88W=RH===5=R=AJ@RQTLI0&&B%$=AA''=SJFK(5' +2,2,,GET]DTQGI0)#0.$#0100$1DEGGGG8855RHHYRKNR8RN=ZWWKAFFKFQ?E?.2(H8,,,A,'
Ansi based on Dropped File (nsp847A.tmp)
?vDsofkecDg"?of,Gs|{Ow@<BG?l%!NXD~q2U
Ansi based on Dropped File (nsp847A.tmp)
?ws{;j2\ps6hFK7Na
Ansi based on Dropped File (nsp847A.tmp)
?x*OWGIR
Ansi based on Dropped File (nsp847A.tmp)
?XLl~}\_>V@~KM#W]M.l?F4
Ansi based on Dropped File (nsp847A.tmp)
?XPBF|']~?U>,mW:C|86hji0..~f:wq
Ansi based on Dropped File (nsp847A.tmp)
?y'%EKzg*5jjwKE9
Ansi based on Dropped File (nsp847A.tmp)
?y'0|Ob>._CbP5Zu2D-/q^qDz;*@X0mCM>?+k4)*@Rd'D{//)e=xEKFvE~#.6o7wHr\^E/2N
Ansi based on Dropped File (nsp847A.tmp)
?Zk'{-xgt/k-<m]??+0}KH+=j4lrwhWxuJTxr~B|Q&
Ansi based on Dropped File (nsp847A.tmp)
?{Uu;&!&6LBh&JhZdsgL&hqNIXfi
Ansi based on Dropped File (nsp847A.tmp)
?|gW.H"|I7R1x/8v)?+?(_m,oo$<??+!c(:O*?OW}?ay?8'{%;o
Ansi based on Dropped File (nsp847A.tmp)
?}F.c\'1G"xzCUH?Lg{'s%=zwaO_
Ansi based on Dropped File (nsp847A.tmp)
?}o^Tky/:0sID
Ansi based on Dropped File (nsp847A.tmp)
@ 80^tuY[=1t90VPj@P 50t$FP4 110^U 1WE3}51f _t51Ehp0P EPoD$j0XU$SVW}uMjE[SPWz;utSEht0P^tSEh|0PHtjFjE[SPW5;tmE#EHNtjF[SPW;t(jX=jFZRjPNNNj[ESPW;u}!},EjPWuEMMEFE"Nt,jHXNPFPWQNjZ;?E5ESPW*; ESPW;
Ansi based on Dropped File (nsp847A.tmp)
@ 80t51YY^[U@S380U91IEVP5X W=H Eh\0Pu_90uuuuuA0;u0
Ansi based on Dropped File (nsp847A.tmp)
@"F#<hV&hpi[VD.C"Yx#A(wDGXOrbaoDC]ckP&0!`pPMZIfH#T@6jNR%0G
Ansi based on Dropped File (nsp847A.tmp)
@( f!z@?9((~>4czTzEL9^E`xsz'?m D!T&Z@lX$&%88$D4,u,,eoZ6I0&1NCj;sLePm 08
Ansi based on Dropped File (nsp847A.tmp)
@(S'j.WY*u
Ansi based on Dropped File (nsp847A.tmp)
@)CRED153h)CRED154
Ansi based on Dropped File (nsp847A.tmp)
@+-X6-= 7-(D{'R?X+_Ap
Ansi based on Dropped File (nsp847A.tmp)
@,S77(S@{9"/32@:@<@[cw@6A6X9B;7F/;H[+!xib1@S2,k1FP@Z5S9H
Ansi based on Dropped File (nsp847A.tmp)
@.-wgfSn$`PWSAk%T}-_W<>bF:"s^%6azi4`@L9`uKbYs!E$XTu=a7"FW?FGC"}SAsas=3oiWs7pMrt+}~*ILNJi+w#|kuv!:1he4as,_H8'`c"'o[dIu`zf**GiEr{ju^<.b`{;WV%(g_J$ 5Y3waFb>wvwN5~/&;h{Q#7;Gg;Q<8l<{'qGz,,
Ansi based on Dropped File (nsp847A.tmp)
@0,%J$T(X,<h-w?M?n?SM{P@$r8yH>@N$@_[JmVZ/Ms(j1;u
Ansi based on Dropped File (nsp847A.tmp)
@0:c'nd)l;Owk[2PYz[/93xhD&?&w&s4' 96%2'VFDlKWh1@ !S0Z+tZ#>"(^Orc8<,K2:,NGGpDZd C4~4SDtB15~@nr\BOW*Y/!Z?1ZP<0+\ag~sG-[6yoN58(](gh88 d%CjW<"$#v(\*WHP`l.pwrZ-A:d 4jcB5_Z.?,e}Zqk\77ngM`'d`a%?J
Ansi based on Dropped File (nsp847A.tmp)
@4-@K!]<^i'wF:*6Lf-[W/&1}9Iaj}d&
Ansi based on Dropped File (nsp847A.tmp)
@6rl:_w(q.)\a<g=_,rGwEG+_DNs(mFp3&N\
Ansi based on Dropped File (nsp847A.tmp)
@;22jEO1aa|([=q6h>)*\Z
Ansi based on Dropped File (nsp847A.tmp)
@;HDTp&h#[c`@t<na,X;rPY>|Lj~@4<848B'8B88TbYI@OZE-a,Hf(<|T
Ansi based on Dropped File (nsp847A.tmp)
@<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
Ansi based on Dropped File (nsp847A.tmp)
@@.datal0@.rsrc@@@.reloc4P@BUQMSVW39-E
Ansi based on Dropped File (nsp847A.tmp)
@@@aaa,AAr99b
Ansi based on Dropped File (nsp847A.tmp)
@@I}2]._"c{7BpKIz.r|98,kkoS7eT^r<^9Zl_#${?IbR/-}n[v"7%cp!Ig{8g}?0:3RH!.gm7\b$lM$K>Vc*F,2YVOvTfIR5F];SLdsmZbf%>1-.JbX}%;($:'O>"Ub65yf (yWo
Ansi based on Dropped File (nsp847A.tmp)
@[/Cr`?>yY=}HIdpF>}G /~aN!>TASyf~[t}Kn_Q Ot=|Kwe*y'NioQCbv_|}^N"-M"'-Iu0vxgDkKvxr,oT'y2bR]L'+)\`L%z:)|i{QIa~oMC&;}l:oq>FYM)VK3<o`oDT?Ic}*N%uP_lS6>"@6Fzvt/3Z3z~nh8X0|}9#`OBTkLe`witjtS3_
Ansi based on Dropped File (nsp847A.tmp)
@_jx\-H!9C-)1g3B&;B42n!^_nF0is/x@:_
Ansi based on Dropped File (nsp847A.tmp)
@a.y~Y?\}g("A;q5{3qeaXxu;y<3gq~`o--gA01sG2x4ci)[p2|GGjIuDW)]mCNWJNzCrX:q4`{!5N[
Ansi based on Dropped File (nsp847A.tmp)
@axd$&Cy=k]q`Z/1G9r0RktJ&D/l/" D-Uop\yk+r1e6-ioW]=P<u*dA)a%4bo
Ansi based on Dropped File (nsp847A.tmp)
@e7OQ?*:_>Ny&)8?)
Ansi based on Dropped File (nsp847A.tmp)
@J<Ngz^R!>6Jk};CC'}}:h06T?#C{7_Gfb ^[b|2az7E["?09CO&p|U?%0,Hu)HC/@~bP]tUSe}$ho$C2._'3s32=A*[#\&^O}FNS/c6\]c /K_6W;3'x954M^uCQbce2n>9[=gwAVtQ
Ansi based on Dropped File (nsp847A.tmp)
@NR,LQ~,dp/B@IbwL<|ki2v=x8(y |~'?DRe^.j=|\gst=GUda(\37}/r{gtL}:>3$Q|OU!6~(G?zl=oZP/x8+"rT.LI>?@^7waY~G9/s61~%|/S})yPd+FV6sFk:G+K
Ansi based on Dropped File (nsp847A.tmp)
@P(#H6mmtN4d\ux[uzZzS1)T8prr/
Ansi based on Dropped File (nsp847A.tmp)
@P(*('8,\oV_[mkjeWX^&Lfd+~ma1eJp7M,Ebw|IdgNW=*C+8?&
Ansi based on Dropped File (nsp847A.tmp)
@P(2pcI'Equ$jlsJb,VO*u&c+$\S\mRV?l+=[N>HN\%x~woZ_0xY&cE6n"325w#/I
Ansi based on Dropped File (nsp847A.tmp)
@P(:PzD<@F&&pd#9
Ansi based on Dropped File (nsp847A.tmp)
@P(=!9Z%|S#)g}H{;?L);'+*xI7nk[78u\HeYbXAmZ[*%=YFAn0W@Z0b&$Fv%dGImon
Ansi based on Dropped File (nsp847A.tmp)
@P(h*iZ&F[@.#ESS:i8lfNTd-rm AqbU&2hS_#ld#+p{MabA ' [jb%cNs9e#&%\ycR T)=\6+9G1YO&TJ$X(.XX?5g:2Mf"\}}g3M+'^!srUl>fx?M}D RvN)5h'S?{6cr'c`bF8j+;)^OE'84Q0cb~MD>S]2qyO]a\c$h$A=+j?pZzZlq11I
Ansi based on Dropped File (nsp847A.tmp)
@P(LC;x53~yvH7{Zh8zaqDqd
Ansi based on Dropped File (nsp847A.tmp)
@T)^mq&I#J{wIO}_poN\JwKb'ouxFE=>!){/=d(LE}=uID4' ,vy0AU|.3}#
Ansi based on Dropped File (nsp847A.tmp)
@u)Xt0T@E^_[]USWVmEEMM
Ansi based on Dropped File (nsp847A.tmp)
@X 6?v?v"cu42
Ansi based on Dropped File (nsp847A.tmp)
@YKnx Y"@
Ansi based on Dropped File (nsp847A.tmp)
@yuTpxmJ5^4g^+b9hB+JvQ6#%Cs9Ds,u$5/cL]y+r%G1e/XCGzi-f3a?E;f"jydg>w#aS8dQNJ(m!4)PAh3N:*|NMT\W}mGMmc0RD~1_$x8SowI36,B&O7_obt'!mE5CU51M}*[\t,YuDv)\ho2~_+dd?N(~5zeN<.[0IQ{Em0EuE$, >LQ=xHLhxX}}kLET\%0H-
Ansi based on Dropped File (nsp847A.tmp)
@yWT^W~+`F~jf`"Pk5h,D9_1A7o\7w
Ansi based on Dropped File (nsp847A.tmp)
@yzTRj}~?|/%|-9O5U]Sq .UpZztnd)i=q*p~+w7VfYw`^
Ansi based on Dropped File (nsp847A.tmp)
@Z$j'*?a=[3
Ansi based on Dropped File (nsp847A.tmp)
@}BL$Ik%_q>4kLK#K4LP%TB7?T)TI]s4J'"YP;S?U AFrDtLQTIVE2@V(#X455"TsW@W
Ansi based on Dropped File (nsp847A.tmp)
[#^$e~fS8J\av6v^RWfH[A{ht&0`lSV
Ansi based on Dropped File (nsp847A.tmp)
[#}BQbpjWR>X)JW(b]r
Ansi based on Dropped File (nsp847A.tmp)
[%AL6leolxTMBGG
Ansi based on Dropped File (nsp847A.tmp)
[%UiuUF@^1yfAA|`ff~vrnuoU7"{[&9d"
Ansi based on Dropped File (nsp847A.tmp)
[&yxh(U~lOx~c"Ay#G]bG^?d{
Ansi based on Dropped File (nsp847A.tmp)
[&|,Bh*^~Fz{o=ml<Go"yw}u7c"f#x}Q#Jm0!o2(j iMe?9_<]T
Ansi based on Dropped File (nsp847A.tmp)
[)~;EgS(>}=<?7L#7?"Unl*[Fx6@A+'a[E
Ansi based on Dropped File (nsp847A.tmp)
[,jJ!d8Nm!p
Ansi based on Dropped File (nsp847A.tmp)
[37;q(@{jX|;O?=VG_/Meh;z-XOH(h#^,=|&"G
Ansi based on Dropped File (nsp847A.tmp)
[5\=s~jmM4[_g<E-zt2Z|D>)?^BR?nN/lL=A+GZ|NTC%dC@
Ansi based on Dropped File (nsp847A.tmp)
[8ynFz//a<NmxI+a/ywk_`|_ep+W=M"OI?)Q'[hSKoe||/>BxR}dd}c>WNg%lK-y<7<*09iO#lLUyY,eDIgT{~oT_b4
Ansi based on Dropped File (nsp847A.tmp)
[=(=zh%L\D
Ansi based on Dropped File (nsp847A.tmp)
[>6do\?<go6*}\?{gqY_uKt
Ansi based on Dropped File (nsp847A.tmp)
[]I;ow0MY%/~v"%m'bMl(^I;o:U]u:?Mw8+wzzk3j`e'-N?/`FQi(
Ansi based on Dropped File (nsp847A.tmp)
[ad[n[Wyz'TwEC1/Q<76VJ{j*C'Lz?)
Ansi based on Dropped File (nsp847A.tmp)
[ae4Fv^|RbseOQ~+xr;0@r=9
Ansi based on Dropped File (nsp847A.tmp)
[b;%ltk[WX$I,RI$I%)$IJJNR>}P{s/,{yl{)wK6DnS~CM\?wOKHh}ZnizS}il1}}1?VzPqz]X+&_
Ansi based on Dropped File (nsp847A.tmp)
[g5MP/{+T?~)C#$N8>;uR.GP"4h`AU
Ansi based on Dropped File (nsp847A.tmp)
[Io7mzQg\J|egh}JgVxJ5/$ym(R{nJ)*AO={tN\_BPt7
Ansi based on Dropped File (nsp847A.tmp)
[K}-JxGV+m9`<<
Ansi based on Dropped File (nsp847A.tmp)
[M"/5OzN2?I);%UV^EaU^~0*6%x;=MT;TT6yAh~e ?G{gc=n~m<>S{D u>#oefCkF`"cY9J3Z_-[^5tvy024`9+~*OMWF'VF~wZ>gl}]czTv!+
Ansi based on Dropped File (nsp847A.tmp)
[NVLb>$eRaa5vdF~xi3'd54cK1L2&E;K!;cjI^L"l}E[8g3p1,t$|S[^p
Ansi based on Dropped File (nsp847A.tmp)
[o-y{_nhY"h |AE"9>i+{{Q 0'IrF)"wMJo*AZEl?Z* %DrBL>'_.b3z
Ansi based on Dropped File (nsp847A.tmp)
[T|M)-z:H;ULAzy(7]k&]8lp/glVLY5<YC7h9s5 mBlx.+AI+>5!DTUo;]U^ ZM*h=?Na?Dj>Lw3u/9Kj ^/)Akrb"ONu*u&_vWd*A}D|mv^^O>6MXohY4)N?j|}Eq&B3d TID^pFJ[bzOH3IFJ=w9)l_jo.kB<Nh>T2s%4;%4:<`.xGW*ptT%R]&peG{7x&(u=>&cW<srxQ|gVl-
Ansi based on Dropped File (nsp847A.tmp)
[V9?C{C'q'u'y'}'''CC'q'u'y'}'''C!l#
Ansi based on Dropped File (nsp847A.tmp)
[Vq34vwGY|D0AErgtA<ONMRy\{YKhu}_
Ansi based on Dropped File (nsp847A.tmp)
[WWg^t)h2nHMMsbwCk}Do}]MWXi:FEG@}9VxL|g<c^4"< >Lf'
Ansi based on Dropped File (nsp847A.tmp)
[ZSS9@:vW_vY-Qu~{W#gf47Us]BJR*=!@l2t2~{{yoq<w*h{&E.[%hU|l~jNF7TA@}K1ojO?~^T`L |_x/,gL<iw>]@zmn<>?;QeaF_}C*EvADu<}@(w-dN]~R\Yn60q6]l*]<h]O]T?9[s|(FpSxv}vqPSs|#O{e][4jQ]au}4L] [UUpl
Ansi based on Dropped File (nsp847A.tmp)
[~\K,3Cb5:nkOG^Aytr
Ansi based on Dropped File (nsp847A.tmp)
\ MkPda]oo_&hz6x~o4V)v.'s}+A()>h#fCZI96U^PfF>Aur/?Ou-|;~Cl[!#olNBQ1k!Yj6$_`8[T@~[GkFx@sG|#t`[/)nr_SL04\]G3Mj1FS[B#,4_UNxMY(PF\afU,BS7mn7ue_y-Lu%Nx\4X:lR"?A.p$=9mF;g|>_FP9<?suR#_v7N>5FHkSVv8Kp4p9%f
Ansi based on Dropped File (nsp847A.tmp)
\)mXZ'a:~8
Ansi based on Dropped File (nsp847A.tmp)
\+||G>a>DSxS`(Gy4bK#Shnv#yqf
Ansi based on Dropped File (nsp847A.tmp)
\,)0Jccg-+b`bbbgttbc`bb`bb`bqt
Ansi based on Dropped File (nsp847A.tmp)
\,D/X/,8.")2~1'T,+>! _r}?'_=4nLvX
Ansi based on Dropped File (nsp847A.tmp)
\.w\{><'kz|U??$'m&?!_{Yb@TG`2dK^7R8\EY'ArETx
Ansi based on Dropped File (nsp847A.tmp)
\/;IP@Y~F9y_pH%N0|cJwqw\c0'P StLI5+?KcuG\!.>[
Ansi based on Dropped File (nsp847A.tmp)
\/V~=?2xs4>_[wX(sw>fs1_^
Ansi based on Dropped File (nsp847A.tmp)
\0D$(hPQT T$(RUjL$$ _^[D$PEt&$<jL$B$ _^[D$u( 5P PX0D$PuD$u( PD$ $<Al 0uET$j40 040$ D$jD0D0$ hEhD0jt>$<BL$3A<_^A[X0UjPl
Ansi based on Dropped File (nsp847A.tmp)
\0D$P M4E$D$p D$;}hM$0Qh0R$LD$0hPRt $0D$0:utP:Vuu3D$D$u-U$4h0P$L$0QPh ($03+`0Eu
Ansi based on Dropped File (nsp847A.tmp)
\0h M$@Fu( PPh jQl \0T$$Rn$43d
Ansi based on Dropped File (nsp847A.tmp)
\0ujPl X0h`0Rh D$PL$QT$R
Ansi based on Dropped File (nsp847A.tmp)
\3Jl~Xo?Phd*PKg?igU+LU}D;A|_+-B{E&mWAzsjBbX@F!Pkid/Y+Z61)n?d9W}!_V?X0xHJN?Dc!L8_/D+tKr0Y=n/w"dx77%;6A8Wod}!z?cv2P]92p<2Q*E}bz_;`S_nJCf6/s"Wy0%'O TU76)h&yAPx_$Z_1=}Cf&G?isz/c(=G/,Q!:Hyp='}&oL;^OoJd_Y,[cLxHWkIT73220G~laRm=O{A/">uKaepbNO~h]\r^+{B+?bS<&dD7fu~Ys_'6RNAgb{%3fn_an~}|{n-{GsPfV>5oKh<${+:Aw';&XkW<Oc'd7xx8`}b^(HAdn7*[<:)
Ansi based on Dropped File (nsp847A.tmp)
\9.N7hdX~%?g=2{}UL%:<3$>WBG}6TFOsH%6L%;/jw5C>YQSvW
Ansi based on Dropped File (nsp847A.tmp)
\>M)'+Hhf9OmoA~)Mz7J/Gow|$_:zC=K<#I!-)o!?y_}JA~fH;h~QfjM_NnXdo8(c2Y0myG4uMhm~$MOU+!/@sh"l8>cwKF./?&yZv
Ansi based on Dropped File (nsp847A.tmp)
\?%}O.;O~Tgee69]\LI[oCD:vnkX0dhOk}P
Ansi based on Dropped File (nsp847A.tmp)
\?[|3_4H1;S%ijr>|<-7wDS3s|-<FCGFchTOe~gp}_xp>KQp5Dz'R&rFkCz)J?.|<jKw`wHrMP+}8nj{o!WGMeq_I5YN_NRm{{
Ansi based on Dropped File (nsp847A.tmp)
\@V0_^3^=\@t9X@VPj@05X@t$FP0\@\@0^D$D$|}
Ansi based on Dropped File (nsp847A.tmp)
\\TTm3/[P2]?<bhE&?AWzjz_)=EIZD
Ansi based on Dropped File (nsp847A.tmp)
\_Z`gCC7wz
Ansi based on Dropped File (nsp847A.tmp)
\aaaA2';<J?y2+
Ansi based on Dropped File (nsp847A.tmp)
\EXTUTSH_PCp^EXTUTWD_PC@`_EXTUTWF_PC_EXTUTWL_PC@`EXTUTWR_PCaEXTUTWU_PCbFEBbFINALbFINLSCRcFIREAXE8cFISTS@DcFLAREG@lcFLARE_AcFONTT@cFONTTST)BfFRARfGAMCOMPnfGASTANK@fGERfGFC_SUCfGLOCK@gGOLFBAL"gGUNTUT_PCgG_SHARDgHACKSAWhHAMMERhHANDCAM2hHB_BUL`hHEADnhHEADSETxhHEDGETRhHEDVOLhHSDEF@hHSETDET[jHUN_EXE$kHUN_KILRkICE_PIKtkINCON01kINCON02@kINCON03@kINCON04@kINCON05lINCON066lINCON07NlINCON08@dlINCON09@zlINCON10@lINCON11lINCON12@lINCON13mINCON14mINCON15mINCON16FmINCON17rmINCON18mINCON19mINF10AmINF10B@mINF11AmINF11BmINF12AnINF12B&nINF13ADnINF13BbnINF14AnINF14BnINF15AnINF15BnINF16A@nINF16BnINF17A@oINF17B@*oINF18A<oINF18BHoINF1A\oINF1B@foINF2A@oINF2B@oINF3AoINF3BoINF4AoINF4B@oINF5A@pINF5B@pINF6ABpINF6B@fpINF7A~pINF7BpINF8ApINF8BpINF9ApINF9BpINPRO
Ansi based on Dropped File (nsp847A.tmp)
\H++^"dO8Fs25$qF1?e|Rc?vI5/G?Kj<{e$u_Ys?ZMzy9?C_5%^n?_|P+ *+`?G1jetZ?7g$otTO#[>w\=6NA>?!Y]q:+_@t?+}g}KLP?N$1ry:pQ(?[KKnOxn! |Xod2e9St>@]F%g$l$?\n?({j|1m-|]D-O=|F6! ?S$|#$CgO0[YXO<>.od$B!?7_fVWqHT^g8}s|Hyz&}^f:R[G?lN$}<bc%y )gKsjQR&?>[_ta~
Ansi based on Dropped File (nsp847A.tmp)
\H/tw{.uxw_,\hc<"FVuj#7VO
Ansi based on Dropped File (nsp847A.tmp)
\hl}bsyt'My7K!|hwI}#/x/m
Ansi based on Dropped File (nsp847A.tmp)
\hUOi>]L/u`I1!
Ansi based on Dropped File (nsp847A.tmp)
\OuXau6WoIi(
Ansi based on Dropped File (nsp847A.tmp)
\OYa?kl.;b"p?iU&>K]&x4]=0g8}RsIW&^EC=q_<'ZK(L~lNGyWO<MI\
Ansi based on Dropped File (nsp847A.tmp)
\q)0tBn>/v9<x$&9!L>w_QI-
Ansi based on Dropped File (nsp847A.tmp)
\SY;}3ssaLm(VrXaa&u}=I(lfL#:$HvdM!'drr'&M;n`OKS`HS\>-AB $e't%WSL*bX|@I&,707,c.{^BF<a^K<D\}ChHGg{v_dt&@I/$E!$X,Y`=_Hw
Ansi based on Dropped File (nsp847A.tmp)
\TW3aaVWVZP!Xfi]#eu?0U^sr}
Ansi based on Dropped File (nsp847A.tmp)
\wtA~/= I;+(o<p}/YIc|Y>Sxg{qe0^C}Y3#O'aK}]
Ansi based on Dropped File (nsp847A.tmp)
\xFIE=eW=PZU!|8/HBq/{D{EwEJ?2-oS+6y V{L{2CMNa&=dX#)NR`-h86n;MRiyB>m7@)=R B7tmx!kyfCA103FQW5o%#k_^*Fw
Ansi based on Dropped File (nsp847A.tmp)
\XoIKexA.IiThw_A#3V!pF%IF92)/?A?J5um'B!Q8Jk$@DD8TPZ5h@h
Ansi based on Dropped File (nsp847A.tmp)
\X~q4>`-L|b(qb6:[C_n|%N4.*KMn&sbT1O[
Ansi based on Dropped File (nsp847A.tmp)
\{%!?_KVi
Ansi based on Dropped File (nsp847A.tmp)
\|tJwa'q0V".=
Ansi based on Dropped File (nsp847A.tmp)
\}HfsEA3"-&v`I1!
Ansi based on Dropped File (nsp847A.tmp)
\~x#cUUmoAmF.?s>f/$e_mh~0$zUd>wDTH]b3>u,Z~8:JD-
Ansi based on Dropped File (nsp847A.tmp)
] ]$]xWVShAhUD$0PSSUh|@UhAV L$0<Ct<ct<Au]fV]fVY8 PD$0PSSUh|@UhAV~ D$08YtkSSWUhp@UhAPQW.SSWUhp@jhAt$pD$X.DWSSWUhp@jhAt$PD$<W(D$D$0X8 PteSSWUhp@UhAVWSSWUhp@jhAVD$pDWSSWUhp@jhAVD$LWq(D$fD$,=8@fPfD$(fPfD$fP]8PhPfPfPfPfD$fPfD$fPfD$fP]@PhPfPfP;fP;]|WVShAhUWhAV@SShtAShAV5t]fX(SShhAShAV
Ansi based on Dropped File (nsp847A.tmp)
]"#widwGxG;]AM}y&f.@zRB1oL-\<[ 38)vl4|DXY9!'&<%YV,tI36|Lw&lPIl$$aY0wvGr7(,xxxJX#r^lx(OaJw&,L1 *teu^/l06,|V,$85.#m2^[6KF:)A.d`d)LB3`mYLITB@9R[Ox3X]/\QSRZ|
Ansi based on Dropped File (nsp847A.tmp)
]&A'AR~Z'R_sT*gtH<iHC"1*
Ansi based on Dropped File (nsp847A.tmp)
]'GrEtglJM_n.}K?=`O'?NgHgF~4XO#COE=]^
Ansi based on Dropped File (nsp847A.tmp)
](],D$0X8 Pt<VY]HRPWQ
Ansi based on Dropped File (nsp847A.tmp)
]+!Xq5Ee!i^`uetO6"+H)`7S^Kl=z_!&uW-v!u[mFt#VPeD8tVt QnR* VnA^dU,/j,3WP5JT"N[8?5lN~>AoF Fu`c_(mL^3;7X>,SG?;u_vZaFpnW(.YnVX_)%IW+` J]>9@[F;txo_^$!G*u9t
Ansi based on Dropped File (nsp847A.tmp)
]++uFRu+uFSBu]u
Ansi based on Dropped File (nsp847A.tmp)
]+E+@u^S+M+M]EM$tM t}t}u+u+uFFVuW@SW@@PSWrMEU~{}uu}uoE};}udt,t'u3(tu+u+E++MuE$tE t0}FVQu}uEE}ujXj_^[UE3EVu8WUUEUS8E:uw<"tl<'th<`td:EukM;ut]~];}u:t(9UuJPT@QET@M3:u*]C8]tG:uGEE8uUF8jM;tBN< t<t:u<"t<'t<`uAN+FF9UutE;}EuQu@[E_^UQQSVuW3>tO]+]]t:;}}_}u8t$}u%PT@QET@M:uGF>u;}}%EuM8tU3:L3_^[UQQSVW}u}@MQMQju3p@V@PuEW9};uuSuut/E}EPEPjuVjuu t3_^[Et8EtMEUMS]VW}'~33@E0u;;t~v@6Huj@@u=9u~MtB]tHMA}~;3uApM;1tN0NHF33@_^[]D$u@Vt$;uta-L$T$;Hu
Ansi based on Dropped File (nsp847A.tmp)
],]H]L]fV]h]l]t]
Ansi based on Dropped File (nsp847A.tmp)
]/* scroller background: iframe BODY object */
Ansi based on Dropped File (nsp847A.tmp)
]0(4_,^]U]39fbf=VuhLuQuVuu8f=u!Q5]5]uVuu jVuuuP @
Ansi based on Dropped File (nsp847A.tmp)
]4X7zO3vzm/z~#
Ansi based on Dropped File (nsp847A.tmp)
]8Vo"^${3.k,gvJ^k[2O]%930A<v'mif9a~\e~z/>?E
Ansi based on Dropped File (nsp847A.tmp)
];d`"(]wh;|<(!hSFX!hAlX/
Ansi based on Dropped File (nsp847A.tmp)
];}|;r3pPWVpP50uu_^[UEVu
Ansi based on Dropped File (nsp847A.tmp)
]<Bj\`itPCH-"#.0!VXE!e{W&t}HUWH.(z4W*EiCF[/b
Ansi based on Dropped File (nsp847A.tmp)
]<u_J?h,>8Y||Ow$er=~$`Hw@3?W|_{,soF83~;j)0Q5TSM5TSM5uI (sx<z<g:L?E|hq4~.R?{-=O6#ZxuL7T
Ansi based on Dropped File (nsp847A.tmp)
]?#,WR+`dG;\i[j?-)o[+(q2vo<"4{rYKOO5xF0_|A`d<$Hk+e9Pg]f`*-wg^V&K2f.Gzusz^,wqxKqW}<;qLW2P~8{{BnPE(Z$?X|#0ym3\nP<-[&.{[J'{+t>9.B3GK[g0V26\2Wjsamue~Awbg9 4f7B%)0|~N]3@[~NWxK]x$Dc?X4-a6mE,/g7)N?izqK8b/,ZShqY_3::Wq^OgG06|dw}R&M@~QnSdgN9:Dgdi Arhz(qYsDa_rQ6WBX4?%S$h>~W.3|^xm% Kv|15kQH\~)Y6%_
Ansi based on Dropped File (nsp847A.tmp)
]@OM@ S|{tX9D9>rdMrz%pec"\:j9SJx~j~s
Ansi based on Dropped File (nsp847A.tmp)
]]#AcG3e>:{L01\Gq(%CP!m[1"MBoOT{{c>bF#diuZ5$D3]~aAue~2T+_
Ansi based on Dropped File (nsp847A.tmp)
]c+[z:GFya7o]@}.bx<?s~o,zx,4K{>WayHnQG/z27}6TCd^|C>_yWfSKrr'0X1_QmPYE?r;'TP6<s>bM0!#>zLZ~e3/G^iFV6aa?kgv^+>x+}V[_6#QG?mg'D&KO<sKeV|2sz~@u_WrH^z+{zI]U=pZB_w_:g?)"o4oH1ZgD4gQYR)Rpv dD^#y-!&H}|,.tw H0WV/Zh}N#awxy6Zxx]o/<uIx`CCn?lvwBCh}E3{0+NL/)H7L%u$t6:N}{wHDuPOtjy<
Ansi based on Dropped File (nsp847A.tmp)
]D8\uH8\t
Ansi based on Dropped File (nsp847A.tmp)
]f"OGP,^/fN^L
Ansi based on Dropped File (nsp847A.tmp)
]FH#^Y78^(BlI[*?_{q$Qq_7$M%EGlU.@S\|{#z]Mc}95!JI`DjyF7Qewf`?kDanC)i$m-,~/!
Ansi based on Dropped File (nsp847A.tmp)
]H^]Ul$H}|S0@V5H@W@ut$h@P(P$PEhT.uUtCU.uVt1(t(TPut$WPjux$PU(Puh,@uuh(@ux$utWPf=Uu/=Yu$Pjj5PD@U'3=Uu$Pjj5PD@(P$PEhT.u#UU.u
Ansi based on Dropped File (nsp847A.tmp)
]hUD$PAPQ]PD$P @5]L9]HQP @]H1QP5]fdf=uVSj5PD@5]
Ansi based on Dropped File (nsp847A.tmp)
]i;L.p ?7LK*uoQ2wRb}k?[b_-"_,\QG{B?owH%)^h'KAPZeCJsll,BZ`t]_ify##y@GL::q}[3}1y~C{y_Bnx'?0|p-O??Rk7J:pN>q)[b)x647=|a7yteLf($-/_bsV!&sisG@w0[*Fya1I+Xd5c<DjJsAO\-=^c_OdD~](kveg?3_?1ww\u5%znykPkSjuK=#n8(q;g?gY5ot>1bQ=tC;
Ansi based on Dropped File (nsp847A.tmp)
]i_^OUQNQNQ??I.?1EE..DDGEK=58AJNR5H8=BBK==5R44?@FJNFEE#22,++2+_UD?TQUPUPOUQF01.EDEEGDA=8A@=W88=HWN@N@BWWRA@?4@>EQBG
Ansi based on Dropped File (nsp847A.tmp)
]j_Q|^+H}d'
Ansi based on Dropped File (nsp847A.tmp)
]ja BxC^ME,k:-]P#wDFgF`<J{MN[7&
Ansi based on Dropped File (nsp847A.tmp)
]Jq>!lGh(G0oAwOTAT'Fm_|/-x_wC
Ansi based on Dropped File (nsp847A.tmp)
]k?r(>ox'^+?
Ansi based on Dropped File (nsp847A.tmp)
]L9\uHD$y]fT5]
Ansi based on Dropped File (nsp847A.tmp)
]m&~&+aj(G-dbTi%o9s%<=&?$G7'iKt/2}~62~/}`(?TI~%I9MocKK_>l_9f&Q-$?tFGJ;ui
Ansi based on Dropped File (nsp847A.tmp)
]naov5<8MTPt|jzq-=5$!>DAerlDMI.%%,)*%#&1-#=4g|b~tMsgXvlx4-q)I@Hlb<^U<LHQd_6TMf2C?BTP0+'#Z~sW|u
Ansi based on Dropped File (nsp847A.tmp)
]P5]P5]=lT.umT:<.u8nTjSS5\TQ
Ansi based on Dropped File (nsp847A.tmp)
]P5]Py-<@\$ \$5]=lT.umT:<.u8nT@ThlTVh@WH@]9t$SSWShAPO]9t$SShlTShAPuo]fbu=fVf=uh]hTT"f=uh]hDTf=uh]hLTWD$PD$$PD$,P]L5]h@TP,@]P(@]jt$ Ht$(QP=9+PL$QV3EUhp@UhA0 ]L$]L]P@
Ansi based on Dropped File (nsp847A.tmp)
]P]PuP@Wh@YQ(@
Ansi based on Dropped File (nsp847A.tmp)
]Q]fTY_^][D$TSU$dUU$dVWU35]fTE3f= Pf=f=f;tf;V@
Ansi based on Dropped File (nsp847A.tmp)
]R^#;{g}&?(d^+__" GE,)H!CVXP`p4#/%#<';*MW;}VIi/53|p2]d-`zNHYO|Oup[;Djv0.?dF5KOy',Y{Dan}HaI;7$S>}?v
Ansi based on Dropped File (nsp847A.tmp)
]TKSBFQP6#74L011E?UUGG_^GG^DRYKNNQ^D_PUFQQ\SYWZYRRSQSYYyE>;A'55HH8,E.GBS?CFJ?>7.6$74?EG?XD^_DDD]H5==QS[Q_DI?QKSYWbW[NSRbWB_L=A;258(22GD?U???707/607$%@1EDXOE_?D]]HHKKNNNQQGE?UPNSa[[bHYRNQNNYNF?JAA8=WH
Ansi based on Dropped File (nsp847A.tmp)
]TPUUL104F01DIG?UE?EDW8HNN5HYSRKFASONB%%10D]XTPSYW|P\QOTQTOOUQNQNNSSSNNR8=85=8H5SRNKQA5HH5
Ansi based on Dropped File (nsp847A.tmp)
]VJZMYb8M:??8u OA8>j{qO;R_Pfxle7Lr,CXi}u<Y5Kx>^BeK.trvlIWX.ykii_qK3jvup3-gH
Ansi based on Dropped File (nsp847A.tmp)
]x?d]W#i!I|3k|I//jJ`?7e:~Z9GLKKsC8a N$v^"D3a72|[=.)~:>[$xj2)6!>K>Z\tU'
Ansi based on Dropped File (nsp847A.tmp)
]y9u]Qh@VH@h@TV0@
Ansi based on Dropped File (nsp847A.tmp)
]ZFz6MH{j |/sgW:%6sPc"qw_vO4nXDG^!sheT"^|"?0J+?Ln]W`8~tZ`W7u=7{1p'o2s<#r:-u:kmznu?bCT^
Ansi based on Dropped File (nsp847A.tmp)
]|H!?c{*U<0-Pix=?W>gwv`#p%4M}Ec~}g@:??8opoK*!KJ$+/9]Q;w;*=F4>OG*)*7+1i>I+^)pWWJkTY^l_6xDCGf#{VZviuC1#iBMc$s6i$?5_h6~Ua{4 HF^$vi}=g!5Gz1_@f5kM9|$p_0$~|^}{/+<=Ccy}EeFuWn3-Gb]T
Ansi based on Dropped File (nsp847A.tmp)
^!EQ2<Z)"|RbPVLhjUNf"//i.$(^XS$8ZED)
Ansi based on Dropped File (nsp847A.tmp)
^!{8Z!;W^>A=B3&{M',k|)C2:{ha3.u\>7:A}JqMV^x|2({1H/SN1N'
Ansi based on Dropped File (nsp847A.tmp)
^"CRED120t"CRED121"CRED1220#CRED123^#CRED124n#CRED125@#CRED126$CRED127@($CRED128$CRED129@$CRED13v%CRED130%CRED131@%CRED132&CRED133h&CRED134@&CRED135&CRED136
Ansi based on Dropped File (nsp847A.tmp)
^$LcuaB7dm?C:z(ChMNU 8&H*,`v*}Qp1BlfSqPAX6"9c
Ansi based on Dropped File (nsp847A.tmp)
^(LMv#0a/`| !9}~_P|bgw?%GCv}9
Ansi based on Dropped File (nsp847A.tmp)
^)73Uya|ezo7sCW`cT
Ansi based on Dropped File (nsp847A.tmp)
^*}j8ruD8Te6jFmnC@s0&^9_SeW&C7W`
Ansi based on Dropped File (nsp847A.tmp)
^,,Ez{z4D{|v_3WmxH&GC6fSOk!U?(7kKv/}h0dm%r|)8(O*G}xG_R_|@2wja5hG9;M;8?H:RZ> A3'Hfa{C*3w$kHiS)O"j0Zn60@x\65
Ansi based on Dropped File (nsp847A.tmp)
^4<2iQt}s1p42Eo/EUP7z=BBz[?Nz%@nOP?3<|AU9LC;;&sK^)d<j6>WRs;kPr/q4yn
Ansi based on Dropped File (nsp847A.tmp)
^?<-kMO:goO|Fcs+@f~V{rklKBx~[:Ht0~jwUMgG\\1d{qhe;at]V~00H(|bkQ`[f{S^e4^|WLWLv74}v/oGF'-g4gs{~:/7{R{Ge?s.2O(?LEy$8-B-QMBRsK!\d_&57oRz#-0=Wozvq%~+
Ansi based on Dropped File (nsp847A.tmp)
^?d/ iYz+b'Mn//&dG'6GT6sdsD;4Or?M64?^'~>#mTLfq
Ansi based on Dropped File (nsp847A.tmp)
^@|$UK}]EzYI]DS_@<v|q)<$mO,1`37;<?bX77*Y9S|TAOy~WWLt}:?\ S];;!?po1XFKTWm4C{t~q!Aw|7oCV$cNMHL]wER;9_l=kp{2?:tH!D2:AlX&E^ws!__2r#w\wB|a?Nm+L{#r~j>KDJTCz7`o
Ansi based on Dropped File (nsp847A.tmp)
^`6uNgCo|j>&|K$,\[p~9{pLj/|Cmz7d}Xp`;g~
Ansi based on Dropped File (nsp847A.tmp)
^aA(4Z``C9X-XqgFKY30; XUoNJ$Gs|&K`fh@D{N @1HBP<P@|d@dNLbRzdOt-1@\I>=<vkJ!K>P<JL\y-P(?3NFZ"h?\s'"fp
Ansi based on Dropped File (nsp847A.tmp)
^C<!dh~;mU.YK_V"Z<MD>G+Ps<y,S*4dK-{A`9[~s;0uG3f>>]2(}=!oM>CNpb{sN}VA/D
Ansi based on Dropped File (nsp847A.tmp)
^cgq`ec^xc0s`{xe*ta{xcg?a{xcc!^{yxcc,a|xxxc*!_yyxxxb0jgco,0,-,000db*'0***-,$+,-$00'*-0*'0*0*'"hs,,)&*-,*
Ansi based on Dropped File (nsp847A.tmp)
^DD?1#$%67%)%$?BGGET?GEEYHWYRY8=NQN5WNSKFLGFOXQKQScQNUNSRRPP[SNNNNSNS[SNNQQ\\\\\\JJJJ@A=R285=5555RSR88
Ansi based on Dropped File (nsp847A.tmp)
^fJG9_ln_c<Wg&/AoPd?P+E>+JDb?g7-^vh:Gl?'P_92G\|r"WLagf'eX?|uS_>AL:?;NiiKWE1_~<Xn{
Ansi based on Dropped File (nsp847A.tmp)
^iO!<jwq">tPz'>UeFx?=}/xA~_#&<(}!2/b:?~Ex(^'%AWY<wT]W}i"G4o~+
Ansi based on Dropped File (nsp847A.tmp)
^JLD9|N<wXQ?yb4i,3$7#UTk,h0oW#Z/+b>7,}pJeg>gJ;O?` MfEXzX^?CUh=z?/i9I
Ansi based on Dropped File (nsp847A.tmp)
^JNRVZ^RNRVqV"mNRRNRRJRVyV"uJRRJRZV~V^VVZ^l^Z^l)N$@
Ansi based on Dropped File (nsp847A.tmp)
^k$#!iWe(@|8@1 <=z!89gr&K9l.00&bXu~%qQGa;@/qx
Ansi based on Dropped File (nsp847A.tmp)
^kTDgK_e+~/l%;2O7{ZcxC?mDJ}NO[J%D;RXp.d|9!)p< -yC$t@jAJtd5?`t<~sY~M%VgH[`S^a'w~{ww8L2Ss_'W,ezGS/x|V;t?*wT,Y7=wo2P}|+25Bq_?l?Vc^<cq`
Ansi based on Dropped File (nsp847A.tmp)
^M?bbsnj<>zvr.+or D<?Rc7 |>&k8X8%}z,?niHs?=b.<^=^kCa<KH}Hob`z~GogMMc:h?L>gRsnI;8o~B=O.|OJ|/ $gV"K&0y!YjcT~y#<a`OmtZyy.Tl_PO`3a~8a3Qg;kB6v~}7-sC*C>'/G? yz,O?x\.G]&
Ansi based on Dropped File (nsp847A.tmp)
^NEOgV-p
Ansi based on Dropped File (nsp847A.tmp)
^nW'b|og#z*>J@wnasUKe7
Ansi based on Dropped File (nsp847A.tmp)
^Pnqv+lP_K[g!S9p.~oI>T\|7uo=/=8`1,c_O)\|g_9T{ctURO>sqZ/)_&0A*tr[/'nI7UG+Z)<'s%AHJrv&0_sCt.Gd0/_1QN3[grLeOu@}`/|o}_kqYYA:k5!E~DPGNZF|%Kb"zwh+o?OH`u?>"?0us@N{_7%FVu}:jcR9&Op58'r,kHrHgWnWCzZHV^.TfKHQ9K&V\g%b=GASxg{"zQAs=L.}:';;`7.>OEkO@s
Ansi based on Dropped File (nsp847A.tmp)
^T3+r3V7S7*j,@*s_My=|>OP_O,\7M?dHZoax3q98>"{Q60}]!AXEGw,{*"f<Hx] >+OFxp"!`20_/wH_7ysD:-yo%Fk81R~p)?uHjC>?{GKx_WH
Ansi based on Dropped File (nsp847A.tmp)
^Tku$tlZfqHe;\FNO2+?OL s'Xo=EK{::zBh{-vGL77|{-=i
Ansi based on Dropped File (nsp847A.tmp)
^Turx(_x$oI'M X;_LC0mAE0|C@Dt;g@<-r09s<tVr0gIECQtWTW_Vx_)Yl[]1685{h:P}3<PZ07\C4h.u#Z#8g;6D;vVtV@+;T
Ansi based on Dropped File (nsp847A.tmp)
^u,J>'o/x56Mo;!h('Kpx*UA}zx=(Ox{ow<%_on"A{2{|r_c4y7KaD_c:W;h%Gfv%,H?5Mv,/BoYm>e^qzU2b+vn?-q<nv,}/\,b#$<XW=i@+}_7G)0VNdO}@K=rdP`AlqR%|~fIxoxSfgnSX^wwrAb9_@oTeP^V_AZMrZef_~`?KBmUFhd-(uFdP]-%\4~>nhOC|)n,5O2bf9]5vy?=!t:%g+1KDxx>\"_-J>g%x*|%BW'%xS6K_GQ,Nek~E?L::%}s=`oaN3_ApO$^&/`9n>ZK?mL.&9zIJ
Ansi based on Dropped File (nsp847A.tmp)
^z^z^z^z^z^z^z+@{eR;E*E-DbU~{d
Ansi based on Dropped File (nsp847A.tmp)
_#Q?MP/Ee< _4?Y-ddYR?-K/U=`oUxCNf=H*
Ansi based on Dropped File (nsp847A.tmp)
_$8>k*v*z<^Y
Ansi based on Dropped File (nsp847A.tmp)
_,DO;9_o?
Ansi based on Dropped File (nsp847A.tmp)
_0&b%>]"f!UYu?OMzZm|/uQu6sYsAz)kzJ;EU6hI1%L 5>vg; GIi~,O]_$kW?(_5vY#0sgAO5}qk4I!<W2=O8KrnPw%/+"@w#bGH"_a&yl|K@\=X
Ansi based on Dropped File (nsp847A.tmp)
_0T5Fu;~+M||50000NEhx
Ansi based on Dropped File (nsp847A.tmp)
_0Zu"1qSe7*lm?a8``b(!x~3t~t?/}f/:kn}F:ba(o0zu"~\_O.;(uj~|r& 'yfHlONY?;b~tHJ<'~m]C5rIrV:^fEw$`?8$,N;zJj8^?j5~?oY
Ansi based on Dropped File (nsp847A.tmp)
_8q>tYcv;?#G|4?TsN@|uzO2+G?:@W
Ansi based on Dropped File (nsp847A.tmp)
_8rp.7<;z#Cw03l@j_ka{L~'-\oW&tGr(?_ES%X)m`^9@MVAO$ANS)H_
Ansi based on Dropped File (nsp847A.tmp)
_;n}"Wgn~f+|}=1-_{o3q2;$.A"sIG|_Fz}_/|4mc#?c8*?KV|B&FThdb:<xWd K;:g|M/]y}_k|qxa/-Hr-W,]kms[HR,?@Obygn0;Reh47~o4fFa?/>P# 29ohf!&v?p{VJpEXn&&pgg$%0$wZpAAk/aMm--j1{4/
Ansi based on Dropped File (nsp847A.tmp)
_>.>o.?dt}'F3bWI+mlRB]*J2:{K'_<R?\,k/k>_'H%R)?;,wJsO$^YIc~'MMDo)
Ansi based on Dropped File (nsp847A.tmp)
_?/m(G(_=7(_ay.s<h>zlp(FiD?j}Oe^?JwwizlOv???jbryo~H,H?)R|=t{`Zz_5
Ansi based on Dropped File (nsp847A.tmp)
_?cD[An}{c}0oA|rPV|U%9$
Ansi based on Dropped File (nsp847A.tmp)
_^[|$(D$sPhP0Vjjh!h8!0F1FX0~F0 L$SjWp D$jh1PRD$PWl L$jQ u{D$L$QWjVjjPR,u`D$L$QhH!PuID$jPRXD$jPQ`D$L$QPRhD$L$ QPRpD$PR_^3[W_^[S _^[U}uNh0h0%YYVuuu}u9^]Vt$;t$s
Ansi based on Dropped File (nsp847A.tmp)
_^][,QVFPD$/3FFF^YSUVWl$ |$GO+;Wt+;ru3+D$}3R\$ D$$G;tt;uvt$$t>8|$Ju4;t++t
Ansi based on Dropped File (nsp847A.tmp)
_`<#=i'AS~|!J^&zx?C"{wXm|y5?;IziA
Ansi based on Dropped File (nsp847A.tmp)
_`<(l.N{K:XG
Ansi based on Dropped File (nsp847A.tmp)
_a-qE3>P~Q_0'r*z9?I?z<_"&o8g?847m/h{_VhiG3|Po;MO/OgHx%jz}OM`448{7^B;m'UB|,D7cp=^3.Zj~w3zO8:{ "ac;@^W03['=va(fqeq<Kv3&.=fooX<{wqC=#aMZrAfAUb^\gG6M7+:gig_y?7x>f
Ansi based on Dropped File (nsp847A.tmp)
_aO)!yB>>O!D
Ansi based on Dropped File (nsp847A.tmp)
_BB=|!z-?K|P}w;L|}4Id-oROq{\<n|wr0~7) EmcLe84z##w6i
Ansi based on Dropped File (nsp847A.tmp)
_C/oNRDh9@j1> ymw[A<Q4:r`M`g?y`_a&6;0Bh
Ansi based on Dropped File (nsp847A.tmp)
_D%."Qyw)F-)zGlkeT6j(O]@ou<Q+X5# |
Ansi based on Dropped File (nsp847A.tmp)
_eLLBKE1go Lx#:>C$=3kK
Ansi based on Dropped File (nsp847A.tmp)
_esgYci&UM>o
Ansi based on Dropped File (nsp847A.tmp)
_f-;7P/6|!+P>rRhoW[*&FsZM/{>24u|$F,a~}~q).\HA.V#60-mJ|9+:7z-6<&/{?n,H<~;CXj2zwG|5o@%K
Ansi based on Dropped File (nsp847A.tmp)
_G9UdU?h2[nHDCOXwU@=<w"=5Dg>hO*}'JOBNyWRF?@'RS}KiVg:H1L,j$W7RS+9iOf?`-Q_K3W`owb/B-SC,gLofMm4?U&;rp^f=AX{<~!FTFS0x
Ansi based on Dropped File (nsp847A.tmp)
_G[JGS>8dv$xFMAwV}e;X2%8 fT%7UjnCLT UE@ftN[<CeAPGGl*3
Ansi based on Dropped File (nsp847A.tmp)
_JdT2=%xe.[r5_p[|-,+"wdZe`?oDe_N>$
Ansi based on Dropped File (nsp847A.tmp)
_KzaVgr2B~)f&a~)~/mva6q5t|VK0=eHJQT,,wwz3l6@B"oW6d2o`_`[F!?bb{-E}RVVFe,,,sE~^oh0_.^Wh}vf1<Te0D1K76&aT5XjvR?dx_uk=Adx~~(lIC[Z!y8m00L7P^Fc#m`_1aH%=VCaoI-T<BfS;}\[uf?Xb UJ5_klbh~VQ]P(od[&2
Ansi based on Dropped File (nsp847A.tmp)
_l#_p=uAx^kk?STI#NVtu[n*o1_o`woH>~O2WG/Ky?MQ;wx1O
Ansi based on Dropped File (nsp847A.tmp)
_l{~-<E7zw,C ^B
Ansi based on Dropped File (nsp847A.tmp)
_m@aOb(}Ent
Ansi based on Dropped File (nsp847A.tmp)
_o!y>Jm]xpcX>2:!d#uAGIO>!4/!(_Q4l\y;='17*;DO5|>>d=YZKPj.u{'o$E~D|$Y=9Nt?x-(vP%v>_()]OvHO|N?{w
Ansi based on Dropped File (nsp847A.tmp)
_O\Z>OX]P8B&>V)pO
Ansi based on Dropped File (nsp847A.tmp)
_r#_-N>Zx}h|@j')`Pl9%CB/{nL0eaQEbJ=us^eT8emTC%9BDB#R->k}55'z&8c/U/_JX!d5v <E!}QZxs<+3BP^`+|x?P#3jH)(PiyIGyc$7c4i=;NQ|z
Ansi based on Dropped File (nsp847A.tmp)
_Sh(ps)<8@>7#_/n|KP.gDEG=u>Dm_f^2+<C]/Vx/G=,#pL}N)blQ;
Ansi based on Dropped File (nsp847A.tmp)
_sW.`U]#L{S]X$)y
Ansi based on Dropped File (nsp847A.tmp)
_TL6?e{)}_h@`HkSiRQ_EgeN[c
Ansi based on Dropped File (nsp847A.tmp)
_U"~UjtA|5K?xP8%VoG;Z<X(=ojE"uM=z@E4G%W8^`zkJ!^'N?+,0
Ansi based on Dropped File (nsp847A.tmp)
_Ugof;loW_]. `y^wryVWKFF1Q6c-i@C[jK=v+5Se'ZW-Zo}@@hsN#w>rf]{2Xc];AbBB^4,6V.WAnn$yCUSLo]Ar_#!R&eQLx_ixvEW!~ i'9k'7m_Uu=
Ansi based on Dropped File (nsp847A.tmp)
_Uqe(/e<c4b^8&An$[1>aGo<(C? &TotA#30#* <G{t6&\+o/q]:V ~
Ansi based on Dropped File (nsp847A.tmp)
_w!&Jl-9`*?l^9zPl1[$
Ansi based on Dropped File (nsp847A.tmp)
_wcMy<Qvu:~Fc(v
Ansi based on Dropped File (nsp847A.tmp)
_x`@CFBa`e@-@?=Ep^P yV_~|~]c$
Ansi based on Dropped File (nsp847A.tmp)
_x~n"Ewr&Y}$##^^^
Ansi based on Dropped File (nsp847A.tmp)
_y7%8"ezp*>5_m@)MCi^c!QV=c#
Ansi based on Dropped File (nsp847A.tmp)
_YIBZ^Khg1
Ansi based on Dropped File (nsp847A.tmp)
_|"+Vz['0U6/$c.z(}
Ansi based on Dropped File (nsp847A.tmp)
_|Rw\id; !b"Ib X
Ansi based on Dropped File (nsp847A.tmp)
_}}$7WX)tCKiyd"dxCI{:_E^N)(kROboBlqK9o~
Ansi based on Dropped File (nsp847A.tmp)
`!p <P D.textq
Ansi based on Dropped File (nsp847A.tmp)
`#ZOAZ)h['{a[Urhs"p~'u-d/'f
Ansi based on Dropped File (nsp847A.tmp)
`'$j):gfEgcN6ai"J$m\Lc+W%}U(M6_gOmJb])!Bw<"1jT1/EDF&>r.zAPgvxVHUmaH`<s<r8iqFO+p
Ansi based on Dropped File (nsp847A.tmp)
`.rdata @@.data0@.relocP@BL$V33A9 t+t-u3F0|9DBAu^uUl$S]xVW3jY}M|fEt3;uhu0}
Ansi based on Dropped File (nsp847A.tmp)
`6rLoacf/e5u{;;DCjPZb
Ansi based on Dropped File (nsp847A.tmp)
`:S[N6jm|q-"gcBo|(8
Ansi based on Dropped File (nsp847A.tmp)
`=_p`>v{grlZx`m#MM;-XYW8o^,~Bzc%l{M*_1May.WW/xr7M;?70h`z({S3?h>o@??i
Ansi based on Dropped File (nsp847A.tmp)
`@QIY3U}t%}|}}X@uE`@P0E]SUVt$33;u33W0FxtXuSF>0|
Ansi based on Dropped File (nsp847A.tmp)
``{<wLW[EL~,Q?<oItb;2F`#:U(3rca=,5#U87v5lm#a}g}h}ZF$Kcxw^[ouD~ycU,x>]3Z}034PEFwq!.a6
Ansi based on Dropped File (nsp847A.tmp)
`b7\|SSvu_ai[bg6jwSvuaaf[fg;Wzwwvaf]]p=zzzwvep]KrJ||epf6d0WWRQM[b1`s*PPPN`tr14~}r11,}}r111+|}r121*}r12210>716,0/,-,000db*'0***-,$+,-$,0'*-0*'0*tJ
Ansi based on Dropped File (nsp847A.tmp)
`DL^>Gx}#ifx!GSvIi^<\Kae4c;`WmoSMa{}_B}EdX@|&KOtWlK"8hq7fDf
Ansi based on Dropped File (nsp847A.tmp)
`h""<Q[Z@ZVAd
Ansi based on Dropped File (nsp847A.tmp)
`H@-*0!bg]$i DgCdg<<tGDDv1bv!F|W;qLBjZx?@'!,H.B>4'2nFXV',/
Ansi based on Dropped File (nsp847A.tmp)
`J1x_7_ONb%N};SC
Ansi based on Dropped File (nsp847A.tmp)
`K,l/3$]rN?&]8#C6W'(4!=[c1]@2Qp{0?N]ASrigVYM4Yzuw))>B<QM70Vnw5}BUgA
Ansi based on Dropped File (nsp847A.tmp)
`lYxCay=R_~.hj>6w
Ansi based on Dropped File (nsp847A.tmp)
`pJtG<hy{u:m__/Bk;?}^h`z'._QP/QM)r{J?*Xw:C<|vO[.;6xHB_hJ3*_Pg4]$
Ansi based on Dropped File (nsp847A.tmp)
`R"iAtZW=]+9D@W|Nxuk|s4'Or'<?f_R
Ansi based on Dropped File (nsp847A.tmp)
`Re0rK_)r+Rl$/db@I)3aT_BrdQhY,DX_OV9_In>a_U8A.dpC%*5q/ )KPV\7nf,u~AAEW/7RmC&jCMTzew"zQNu42HwgYw}{GIxv3#^FDTo2<)Qw,Sz1o_@MXb:
Ansi based on Dropped File (nsp847A.tmp)
`T30]45]fVf=uh]hTT"f=uh]hDTf=uh]hLT<@5]9x@Ttcu^ $#t;49|;0+(,#t;4
Ansi based on Dropped File (nsp847A.tmp)
`Uih:9W1;,kQfh/Wen
Ansi based on Dropped File (nsp847A.tmp)
`V>HP\-(e3}fbKXffnfOTZDf&N#f#p^33(g3 "O8u?6G~``{Q
Ansi based on Dropped File (nsp847A.tmp)
`ya_jVf;#Z{~~xx~Gowk,z[q1[6c#y$}"fWoN'^\Le@$ThCo5i?[}VuzW}Q.t:!%Y\@UF
Ansi based on Dropped File (nsp847A.tmp)
`{|CCX6Kxiz5ith8sqv 4Qj)cSP/=c8,~Z[m CGa't=#p^/?%Fej^.oC}CCh
Ansi based on Dropped File (nsp847A.tmp)
a&'0T/MWVI6Vg>};|_oi?030x]3?_>_#e[oqoH
Ansi based on Dropped File (nsp847A.tmp)
A&O<l|g@?!>WZ&e~'-T_+06-T(1id/+^ 6XHpB] rmI#4^DzzDlU3l6Oo\&kB1iW`~*0|:T|>6*|6z,
Ansi based on Dropped File (nsp847A.tmp)
a(OQtX?;zAGxc=
Ansi based on Dropped File (nsp847A.tmp)
A*fKu-,Uw2'|j4v_hEW(!z'7ns~0dO>Bm~wUAM$roZnb${|0
Ansi based on Dropped File (nsp847A.tmp)
a+%'z&}%MxHfcV/b?E![n0u9_>#nTw~@vOP?u/q}s/7A4(>[R
Ansi based on Dropped File (nsp847A.tmp)
a-<cfyNx2>0Y?5?i2fE3ax;__Z)/2*16
Ansi based on Dropped File (nsp847A.tmp)
a.1-3'9)+y")/(/$=@I(TS.56`8R9@4=*!24r"1OS$X/qn0O6 &*(<&3{B3(|
Ansi based on Dropped File (nsp847A.tmp)
a.o||#aT{iz
Ansi based on Dropped File (nsp847A.tmp)
A/.Shfc5O{i$q^]I;@>@i4V?i+*?+FK
Ansi based on Dropped File (nsp847A.tmp)
a3:6~<~#9Pg!me<%wz*akJ }j/;/;eiu0v-iY< !q%`mp`cOVZjILS8'4'$p~DjHdG~%)Cy{a$G(jm~xm{([v.Po53x=>I<^!!xn[,$"?/T}avLs@z-`<W'uO$1Zx|UbUTn'
Ansi based on Dropped File (nsp847A.tmp)
a3ItkL0cTpA,cAX(MS2rZ4H}5(yA{dZL57U!4j}aF]*esRCw1)aA]XuHmF`b#<1)]s,P#R,]I$HeU.AOWjG(v)U3U.-4GS6Tj<S,A+O,vjIcm\J2cI.Cx5f^S+1O.gFUpCd.&L/lcLbH&.aukKA`2}Jjas3rwE`a:odiGhMww= TApOrLLt<X.TfWxxgu(]&q1L72B'Hb__t[c>[H4V}<M4N/<g3|L7*g{h1$m?xT_(2Arw*i_+O 2S~l`z=JT
Ansi based on Dropped File (nsp847A.tmp)
A=>Jv`Fh!FL>5"1>@n?,}1[+|]"W@Dj%d2Kpp2} {8I|T@rD
Ansi based on Dropped File (nsp847A.tmp)
A>hb8pmF=*$]a>D'Aww^wOm>`UGj29K$V$mp^`y`z.;"_?7c+\2WgE;E
Ansi based on Dropped File (nsp847A.tmp)
A@9at|Wu
Ansi based on Dropped File (nsp847A.tmp)
A[+/y4}%x~a6xX(o7F%
Ansi based on Dropped File (nsp847A.tmp)
A[RhJkAZXoP{mJH{t>4^!'6cV7-m}Lb^kF
Ansi based on Dropped File (nsp847A.tmp)
a[W;/S`$5O%OfFwFS;~^C[
Ansi based on Dropped File (nsp847A.tmp)
a]=:+gw[CyZ9gVxX5&cvO%Z.EX|pr5w C35|FGv'JpY@wso64~`=wE"?g%VucG[7##&nyX--"2|wB{Zb.)iZoW:+<'/k?3dY&0D|/?<l6Jwpq?_c<x%6|%Fr
Ansi based on Dropped File (nsp847A.tmp)
A_B(*Dz !#:D&!#f!"e.uObMDYKV|`TwAk1!b=011a@,Clt^~7~BP(_4|a_]=a"F2FAEG|u@1&s'h "4q8>R]vUj
Ansi based on Dropped File (nsp847A.tmp)
Aa Du#ATvg+-hWe)V\;$PVVmC #8A}+d1
Ansi based on Dropped File (nsp847A.tmp)
aBD@@KP_M!3MC(HBND>"A^Wj
Ansi based on Dropped File (nsp847A.tmp)
aCqd/n3<"19MGs~KSE6Z,Ht'&5#OH]Z=~
Ansi based on Dropped File (nsp847A.tmp)
adz1vJB[*3Wi0O5TMo&s!sV#SbLC!9"j*jqA7sJVc/gGC5+`u`s<8rW[pz{AN#,>p4 %|QeI~H%/:
Ansi based on Dropped File (nsp847A.tmp)
Ae/n&mQ?"!!A2C:HKJ+x
Ansi based on Dropped File (nsp847A.tmp)
Ae>9+w:!::66?Sp$WYR0e-m;.yM/ke~x@L~m\1H/DJSHe
Ansi based on Dropped File (nsp847A.tmp)
aea.?/|NiZ}TxP]!|PT>F~iWq%_/6>)zyD5EZOR^)z?@Pw1T|N~KZV'ASuNQF{>u70*Ek^Zc9t^q@kkR/,-+Q_7`j"S!/B?@&9`';WwwF{0U1wtg>YvQ
Ansi based on Dropped File (nsp847A.tmp)
aedlY+Jk1(uY~Kbe]bQlXw<,]_~{;<9{
Ansi based on Dropped File (nsp847A.tmp)
aEPSn`]t|c(.bmU@!w@vZw
Ansi based on Dropped File (nsp847A.tmp)
AFo PS.4
Ansi based on Dropped File (nsp847A.tmp)
ag](/IB%j
Ansi based on Dropped File (nsp847A.tmp)
AgT-4u.<oMeZ-WjRZ8\cDg_hSz.E<3aH4DJwU:M!>x[9Myq MjWX>g{Z&|[[*s$x/(e[n/SgNub/;w/)IU/i7;WH8q@c*A||c^(?kl%Gf*"K:+qJ-)f
Ansi based on Dropped File (nsp847A.tmp)
ah+KQjqq[Y&K~3Km(
Ansi based on Dropped File (nsp847A.tmp)
aH_H<`,N"
Ansi based on Dropped File (nsp847A.tmp)
Aj!]".-+.(CE60,B&"
Ansi based on Dropped File (nsp847A.tmp)
ajUZ%J!.2D@F@FRA3HHzV*Vf&'f!9URufh:nTAGVR
Ansi based on Dropped File (nsp847A.tmp)
ajZP~1dyGM,n]_^.s'Bus]A#Kl
Ansi based on Dropped File (nsp847A.tmp)
aKrG@>py_q?YsR8-U uSGa|u.V6_UTg|,~l[bC"&oc(g-bwx.
Ansi based on Dropped File (nsp847A.tmp)
AkxQDq.F!kI0{9$`=Lxo?~63d?AL N0_Wj<tayx}$}(+Ezo|(Mw;{!@9??+h)F^Oq,W6jAZ'p_T>~?`7<''n {{$>'~$HiJ}w_E%w~syam~~)Q~SQv}e`.K{N~>QCd|~'Egr>/VG,bm
Ansi based on Dropped File (nsp847A.tmp)
aL$_]$ uV=-V#{ai(]c6/l93zf"o]nx
Ansi based on Dropped File (nsp847A.tmp)
all local stylesheets of external files if any are to be ignored */
Ansi based on Dropped File (nsp847A.tmp)
aM>&U[aa ;*>4LnjSy,wjI}^W{-On'_pFz'CCb,fGJ
Ansi based on Dropped File (nsp847A.tmp)
Ap9*CoFMy+p(\roHh~W~7EZ_Hy>}?FU0\}OO%t}VOw.gAjW~]
Ansi based on Dropped File (nsp847A.tmp)
apA<% )aYv(1DY |" ,eYBHtl ti*wQ0kwQ!y'E8~%=R'"4TAlCFA'H
Ansi based on Dropped File (nsp847A.tmp)
aR&I*&w\Jz@?c%o?)~GOuyg1{wW;Wr
Ansi based on Dropped File (nsp847A.tmp)
ASO`{4)Ev[x2u.M5u 3o$E>WPG0@Q"d!Ss^y%e6i.|>e@_m3ursg n#r_+Wwt0>>j>ifx>OpGdP!l0=?x'd<,:[~:n?|wfG]O'7}-/M{|
Ansi based on Dropped File (nsp847A.tmp)
AttachThreadInputbGetWindowThreadProcessIdGetForegroundWindow\SetWindowRgnPostMessageAjShowWindowSendMessageAIsWindowDispatchMessageATranslateMessage*GetMessageAYCreateWindowExARegisterClassALoadCursorA[SetWindowPosXSetWindowLongAqSystemParametersInfoAEndPaintGetClientRectBeginPaintDefWindowProcADestroyWindowIsWindowVisibleUnregisterClassAEnumDisplaySettingsAwsprintfAUSER32.dllCombineRgnSDeleteObjectHCreateRectRgn$GetDIBitsSelectObject*CreateCompatibleDCOGetObjectAGDI32.dll*MCIWndCreateAMSVFW32.dllPlaySoundAtimeSetEventtimeKillEventWINMM.dllOLEAUT32.dllstrtolD_lseekmemsetmemcmp_readmemcpy_close_openMSVCRT.dll)CGP'('8'H'^a'f'k'p'newadvsplash.dllhwndplayshowstop play/loop repeat/nocancel/passiveuser32SetLayeredWindowAttributes/fadeout/wait%dGIF87aGIF89a.gif0000.0D0J000000000000011<1e1p1111111111222 252H2c2j2v22222222233)3/353S3]3c3p333333333333344444*42484=4C4J4p4w444444444444444445
Ansi based on Dropped File (nsp847A.tmp)
AttachThreadInputIsWindowVisible[SetWindowPos0SetForegroundWindowbGetWindowThreadProcessIdGetForegroundWindowwsprintfAPostMessageAUSER32.dll"C*$#$ $GD2$:$I$N$U$nxs.dllDestroyHasUserAbortedShowUpdategetWindow/can/max/pos/h/top/sub/end%u01h0HX@ZSetupMS Shell DlgXC2&CancelPBPlease wait while setup initializes...PF
Ansi based on Dropped File (nsp847A.tmp)
autoGeneratedTypeenum
Ansi based on Dropped File (nsp847A.tmp)
AvRZa?_95s>N$Zjdl5;B3)<}
Ansi based on Dropped File (nsp847A.tmp)
azFY&a:]0!&?A~!'y7=0jvhd\%W-1t)!)l>%qU#]YxyG~BQ $ua/NT2Dyk?5_;8yIz3xQwEz57!Ura<KG|xGoW|St^ZdK<'iqIR!_/%gl|6&eNzKU!"dVo[?k'k6`mq>FzeD=A}|L7Ga^`c5yT&d|H9|#S
Ansi based on Dropped File (nsp847A.tmp)
A{3$@HHu0[*Lxib~(,NJ3L+;28a(?+
Ansi based on Dropped File (nsp847A.tmp)
a{^i1+DQniV}Z@P(
Ansi based on Dropped File (nsp847A.tmp)
a{p^[JoVwFSF+wfDpoM+M]HzGt<z./
Ansi based on Dropped File (nsp847A.tmp)
A|A$8R}3Xy7ViYZO2(D.o!"Cya(C$P?x_3DxNc
Ansi based on Dropped File (nsp847A.tmp)
a|f~(A|F~0|9~Xt-t
Ansi based on Dropped File (nsp847A.tmp)
A|XFS770|
Ansi based on Dropped File (nsp847A.tmp)
a|Y_>OO88wd}<
Ansi based on Dropped File (nsp847A.tmp)
b!,NsRIW8VJ(T
Ansi based on Dropped File (nsp847A.tmp)
B!1Tx \wNzs6kzpZ)}SK'1qU)VPKz^s401w9~-Bx#Bz[/O[7m@=Gm{sMFzV-h8=
Ansi based on Dropped File (nsp847A.tmp)
b!z`4s*K= OcoO_|K/*}f]{)JY.|$zL_~1+mh'\aS*x`>\`~pk'97y/?,Oo2]0\&)|R_y$<>?sW]2mB~u!g
Ansi based on Dropped File (nsp847A.tmp)
B!|ex}']>k_f04lKvo\}QRm"<o$"F=G~@_;ih]Uo_o0^C`A Yi]h?zeV+~"rB.)2DVOl\k,&c?Z}WI{j
Ansi based on Dropped File (nsp847A.tmp)
b"yXO+jOMrogSBLz.vnfir?
Ansi based on Dropped File (nsp847A.tmp)
B%q_w,};}g_$f7fw`1o_-M-i! dio7r^Q:G>s[u$7TwZ2?XQGF~x~|8p!+D.*_S<}[_^":2
Ansi based on Dropped File (nsp847A.tmp)
b&ER??Sf@a2>0C;H]\v|>Yh
Ansi based on Dropped File (nsp847A.tmp)
b(t/).7 n?+<_tK~|*n|\/iX>fOJlJG>**ChwumSk(?`y
Ansi based on Dropped File (nsp847A.tmp)
B(}|7V"]zgx<gYJZS<5N9b:<|<nW&0P4*k3d2#Nr9J`U65M^|(f@'atY+jNk*LrO:Y
Ansi based on Dropped File (nsp847A.tmp)
B+m#?Y~?x>N9"bRq^BO*C:T=AL@n>J
Ansi based on Dropped File (nsp847A.tmp)
B0(p{0RkwP@%A(?ey`Cd trFzx2"_!lF`E>IG?whI{-7W@?ew7tNw~}E21<f#dBxh3$B/n?
Ansi based on Dropped File (nsp847A.tmp)
B4LPPTTJ33**!!3J\\[8('HYaW5'**;\\T/:'H'5']TUQU[WBJ1#%4&?1..GEDDF@4.DLOTPT^XTF_8,&?P\TTJ: "" 2KRHbYN\\; *3<JPT0;28H2GPPTQNKB4/F4@JB@F.DE??U.X?TTPQUXYQO>PP\\\M*( (H5"*2S\\\\J;23<JT^D)'5HH5A2QSQQQQSQA4@QF4B7G??_EDF??1]X^UPXVP\aYO6LTP\\Q3!33:2+*3<Q\\\\Q<;;<QP?&2H55'XQQQQKKFNBL0.%%4FQG?ODEjUPUPDDD]XQ[WYQTDT\\[N;!33<;:<@\\\\\M<<<J1?DJ255' ]^OOQRRQU?>6%$&BFBQOEGT\QPQUXX]DU`[YNUX_DO\a\`A**33<Q\PPTPJJ@J>L?.@(5=2+TX]TQBQQN.$)4?F?UUUGg_GEEPQNPQNO^]XDXXV[[YbRQVX^
Ansi based on Dropped File (nsp847A.tmp)
B6H#eiT2ly:"m*j\_"aH|e'LBH"i*H,aJ+exV M()FD"p
Ansi based on Dropped File (nsp847A.tmp)
B7fOAFo{w?c~*ef%sr@$C)Og!3Gd?gEop0N&KnX>nNL?'(S&^1
Ansi based on Dropped File (nsp847A.tmp)
b:N_Qt8'{xmX5dd0-zh%oc/od|;/C;wj7rx+wG}W!'c(?z!;1':~8^xXo 8`?+.RKj{wwhU
Ansi based on Dropped File (nsp847A.tmp)
b;+qH!n"*!}%:WG%xV!8FZ1I504eA #S x$$ |J)+TDWChu(DD+55 \zD"E,k_!#I$pQr*]PyBuhOAP=!jE@1
Ansi based on Dropped File (nsp847A.tmp)
B<"FCoQWs0C4t4)D}-|'^b=d:Qoz}X@-^RA@r]*F-[`OS\9Nzy~eG
Ansi based on Dropped File (nsp847A.tmp)
B??Z"K/e^o
Ansi based on Dropped File (nsp847A.tmp)
b^+|PZf^fkDfA|~p(|LwE+9WX]P|voA-s>4b"-N=.v#=9O@qA_DPp9Cpmh
Ansi based on Dropped File (nsp847A.tmp)
b^BgH8v5sXf12|8h(#-MK2555y9-uFg7"4[f"K:_&@
Ansi based on Dropped File (nsp847A.tmp)
B`,ST\l>^.TC_FV,+3dE=7p~</'F;c~x}g[o+%#Jxnqi,%H`@)GTV/h Ss.]h__~M:j{Rx|nq2sq=T1+w?%~Qz.j\A$8)ky8V`[}@+?=K]C`+5SR(/MX/]ptLwGIn'[cb"7ZYOPT#hq~Wzf;R6'n-3|&wOoi<*3>E<1jmTju>]O'b}]wQgljj
Ansi based on Dropped File (nsp847A.tmp)
Background: transparent;
Ansi based on Dropped File (nsp847A.tmp)
BA~} ffEs/$8$J8kGCJh`o/s>8tX;|-b3[n
Ansi based on Dropped File (nsp847A.tmp)
BbjAyV}wv=
Ansi based on Dropped File (nsp847A.tmp)
bcbbbb)))
Ansi based on Dropped File (nsp847A.tmp)
bcK%&AI_VUQrn0wa.3\5L1/ia~@|*:d|d|~BdMhR9XPACIN/F}Ry.pgse9.!.2BY&s0vy{^x*@.W
Ansi based on Dropped File (nsp847A.tmp)
BEHAVE = {
Ansi based on Dropped File (nsp847A.tmp)
Bfs`<Y%*5Cx,8bA{wqz_0L20"?!>|p=1g
Ansi based on Dropped File (nsp847A.tmp)
BhI)1Jp<&'9ED\/={Y'pg=+h'S@o3bCl0zb]W@pE`J
Ansi based on Dropped File (nsp847A.tmp)
bjR*As .fr+K,LkTK^hZX&vzj6bXJ7'*4;%HDd?=c<XvhILidlh,D98)
Ansi based on Dropped File (nsp847A.tmp)
bk:O[p02oDVLooS_@D*=uV:dgy=0V~7,IZ9_}[I6ZG*j@e*_iP<"O0@k#Bo?rwgA/qT~
Ansi based on Dropped File (nsp847A.tmp)
BK>35hyzwU=SQMC0^[;#SFnuclw:j|y2F_>|aS>%uuPu?H=6S}!X<~#e[azvfWa~qtM;<<<_o
Ansi based on Dropped File (nsp847A.tmp)
BL"&PE}Rt"A}fpw
Ansi based on Dropped File (nsp847A.tmp)
Bl$3Zuf0
Ansi based on Dropped File (nsp847A.tmp)
BLL$LK.Oc\1@+x3<h
Ansi based on Dropped File (nsp847A.tmp)
BM'WsYz~MG\\(fxL[!o{ut{;xz}VQh8{8w"Kng-}9s[iLrV/SQzIlz_G?+7
Ansi based on Dropped File (nsp847A.tmp)
BN+3t"TOf(f/fd.nk eyN^"dCzLda &P!lQx;YM4R*<df4%S`yYRLJ9!0L @#bLI,/L@j1o%k8H1l:aR0{|u!bzthMK]6%
Ansi based on Dropped File (nsp847A.tmp)
bnIul|K0O=y7aD7j$\C/Xl[~_X{+}7t=y 40|'d-~=E }s6_}0>(sHr
Ansi based on Dropped File (nsp847A.tmp)
bO\84aZxs=u^}wWwj^.yUTF0SWp(yM)o?!J>!a}Ue?x</"w5+}xD@U+ICNaIU{l>kGC
Ansi based on Dropped File (nsp847A.tmp)
bOHW_Vvt r-?x,,o
Ansi based on Dropped File (nsp847A.tmp)
bovz] v1U{ywonru^P.\Azf>N BN$PR_}fmnd?*1KUb{wcw!LTB
Ansi based on Dropped File (nsp847A.tmp)
BpIp5E%B#0pX$]#1pa$#3pf$qH#2pk$uH!u8p#4pu#5pz#6p#7p)#8p+
Ansi based on Dropped File (nsp847A.tmp)
BP}>_FQTWyyMoK7X9!~waIxx9Qe+sXW,fnml4?5gq\X~%(?T|fy]z{+>_/:{b)ZCvCd>wpnx@kF4:,#nmD[M9wh]K_z|+P HwGi?DWKOz=P*,~/rSjM(17|+_3\)IG_'w[t-q0
Ansi based on Dropped File (nsp847A.tmp)
BQ.t-cTf=.`rMdnHr$72_|qeF1a+aT8ZzT[@P(P(
Ansi based on Dropped File (nsp847A.tmp)
Bq<T0O=UUh|e_m
Ansi based on Dropped File (nsp847A.tmp)
Brb]7;fgm6O}m+xTt&^:6Em4\"lfg>1',c[ID=T91on6pD@qp.m[KQ
Ansi based on Dropped File (nsp847A.tmp)
BRINFSXBRSET1@BRSET2BRSET3@BRSET4@BWSCR@fBWSTRCAM1CAMERA
Ansi based on Dropped File (nsp847A.tmp)
bS@=NT:x2\xZN-Qv{7w[td4x.D-:;04I%}s/Uql>2Ise]c9}*?p9lyb*|e 7%ozmP {1_?!S{\I~\B=Dn.\{p?BfF(|{UVK8sap=9sK`
Ansi based on Dropped File (nsp847A.tmp)
bt 7OwVe=?^YDyXFWfX'mu%0r^6\II%m
Ansi based on Dropped File (nsp847A.tmp)
btm9qZW2M'Kx#n|ri#k^fks:!gWy-Z7
Ansi based on Dropped File (nsp847A.tmp)
bU Qa]l|}pf*eB@&^+_7=V{>CtT.^A)7}?xl*mc')s#!`y:MM;&q_.8?+-p~z_H^<v:&5WT^9UdmK[rpGy;ycHOi}fu~>w_s}pK;JDu3g'G49||q|S98_5TWZU+^XCCn6W-`><ivv] P'.n;RW|k8[NNNN;t_#%oivUZVG|4|
Ansi based on Dropped File (nsp847A.tmp)
Bu7!~cgkUVgc6^oYKzag>HjXujP80gO`Foo3'VXt06x6}f*SOg:8/vHqAFD|`JS?(f]8NwgtZh9)-e ^k@xm5`~4+N'yu\e~0S/:xp|z){`?QpL}aj$=T:{nh>aUWc@'F6
Ansi based on Dropped File (nsp847A.tmp)
bv(Rp2zwa^&xVmdX=xEW&n83|</C#_$Jows&cy0
Ansi based on Dropped File (nsp847A.tmp)
BvX:Xg[BzlrB[O.!&k0cS0-D{h
Ansi based on Dropped File (nsp847A.tmp)
bW]0<O>(aiym)T9jW^DA?}|F:{Ownw>
Ansi based on Dropped File (nsp847A.tmp)
bW`ww^{wK2>`?dwX~}{!|>;t{;C!7O'5&LP
Ansi based on Dropped File (nsp847A.tmp)
BwfSdy=oQLz3n98uG};~QL*W|tX++ouL:t<6W8tn\{9}u[_]^Yb]E[qtcP{I=I2\f
Ansi based on Dropped File (nsp847A.tmp)
bxU~R${7'JTd
Ansi based on Dropped File (nsp847A.tmp)
bYMt?n8)/Ue4AHD9cGfV0*\EA# EHbd9XQ1R2~+d?@:\#ye;V(Yba?G=<:l!3m
Ansi based on Dropped File (nsp847A.tmp)
b{V+_[fp>4n&XM
Ansi based on Dropped File (nsp847A.tmp)
B|UM_4&Xs{Mj";Tyo/yt}Zl?|I=3{snW=1+elc>q>zBk
Ansi based on Dropped File (nsp847A.tmp)
B}i=?!+>H}c(jK@??RV<&!5!_\Y#jbS::`"Cqi?Tm'|K<7xX{"\:@foR3_'s`c<1v4e 7%o9xs9n8FI oW{&b5`'zA~#Z$3LW1|Kx:r&q4A"/P~i)?8Ia|nm/?"[{ud'I}{~M8!{h.i-Qo^'Rr`Q'_.|-M>P?~|Iuc
Ansi based on Dropped File (nsp847A.tmp)
B~?c5$Eec3s9'FM2IIe!<(9lPj|T]_~>i[
Ansi based on Dropped File (nsp847A.tmp)
b~bo-*m?~W)a?! v~?8Vo,`
Ansi based on Dropped File (nsp847A.tmp)
c (0s'[YBNB
Ansi based on Dropped File (nsp847A.tmp)
c 8LUUy *#X%X'y),m`q{hqxmWXGWAr-hW70JXI_$=4=c'Z"qQwBv`9zK
Ansi based on Dropped File (nsp847A.tmp)
c Tt=gyXH.SNYG/-tOwMxMxp
Ansi based on Dropped File (nsp847A.tmp)
C!y8/!}8LC#pu'N#pz'N#px!j
Ansi based on Dropped File (nsp847A.tmp)
C%%?/=[uCE_bq/}-#W"fqTNJ+"4|l~JF_@
Ansi based on Dropped File (nsp847A.tmp)
C&[cwKETw7Uon7V|i|5d"w(P{^F@)g1>*5b_WApL{<M!;[q.lpNZ~ZH'MW99&zj$1sV~_|?IMUWkU6B?8N'~}|,Wp_\cE+w>0^SU\r|?tw
Ansi based on Dropped File (nsp847A.tmp)
c*]< +uT(w^{WiAA#0|#|2]8(I29y%`G54>L*BB
Ansi based on Dropped File (nsp847A.tmp)
C/O d>t/B/8cGEcnGxLHgiW*x?.w4_%,Wg~crIf?yyu_sTK?3WXZ@PEov/)tov fJf]D|)Bm!hVi>eQ'!URHsr+2g:-`
Ansi based on Dropped File (nsp847A.tmp)
c0{kb-QN5b=ZM`%r5w1IDr<,YF!>R)R.1e.m&4eBVXdEM= A
Ansi based on Dropped File (nsp847A.tmp)
c3=4#D$)__"T}Y:YIrme5V.vz
Ansi based on Dropped File (nsp847A.tmp)
C5~DxE@_nS<_v}jo0o|X}AONh-)xKOAa?d#y8dGr
Ansi based on Dropped File (nsp847A.tmp)
C64@3@,p[alFo@r%"w
Ansi based on Dropped File (nsp847A.tmp)
C6<X[i'j"M+=Xo!9j"GEQY^+.Ga#Di5&_'b OCkf^#5!JOo?YD?rQHfv22*;\7Y:ezmM5wyqCQi^iqrKn:}nfze<f=R-[vj0n5LBttR
Ansi based on Dropped File (nsp847A.tmp)
c6bzL8S:<_P
Ansi based on Dropped File (nsp847A.tmp)
c6DBOX{`@|ydo5sA^vE}9]~e56-SY$kqlhBvI(o.;^8Eco}<_
Ansi based on Dropped File (nsp847A.tmp)
C<lv.>VXhv@J1iy4+E}}J0#u8/>/q8?&4pKKk%Rg
Ansi based on Dropped File (nsp847A.tmp)
C?kl7GSc_35Lu#v!+%KL)O3fpD%J2h<F.F_G8`ykTrTj|)*=.dkP+%;C~IK"/W
Ansi based on Dropped File (nsp847A.tmp)
c[:wc*6#}KSEjuZt@:F?0[ c[a|3e[RG46
Ansi based on Dropped File (nsp847A.tmp)
c\&]E!>.a<rIWaXl,o;nA*/v'7=Zskf=B^N9M#Fy/OQ|~-~24?Hox*]lN/#)>gg3QPCV%&x.>T*#+2S*B
Ansi based on Dropped File (nsp847A.tmp)
C]2622vv2.}d11
Ansi based on Dropped File (nsp847A.tmp)
C^)K/xtu2~ =]?mMgz3Wx8>kGv1~o\z7f/&OY~e<KpG{/im-11KxkC>#>N:efGZ9M)_|q*400/)~q-V_.)_rCGg'rj)_0e?~/=!.{|it
Ansi based on Dropped File (nsp847A.tmp)
C^DX;7@[L'=GSSK*^#+J
Ansi based on Dropped File (nsp847A.tmp)
C_km{>[/I/.^!o0^k-~kTQ]=9[|'Fg
Ansi based on Dropped File (nsp847A.tmp)
c`=TUIH|6O;r/(TQd+:a}u3iU
Ansi based on Dropped File (nsp847A.tmp)
C`Y !\<9TqAZ96900ROUWpL0S`CQTYNP}UNR}3-PH]P#pJ/e\1Tj0IXdh FMzI3n#E2/k4NH\R&V[0JeS"`d5:>ED$X<SS
Ansi based on Dropped File (nsp847A.tmp)
cAk/}-Ga?OKUMvO>,^#Cy=kK:qo>'|;?bR-^Z`#(3d "WdYK!%i}^ATGz"*I+'Ev= Tc20e*VlSc1p|~Mu|/c{8/:%T{UD<3 y`;~rO7gU=ya*t=9Xxy[/bm`wA)KH/2W#AG$V0tH,/E~G92Oex2F<?}1hg3y!Seg6omrY>]{u)vuv!@}7]#e}J}rK~J-Mnoq9?iFF
Ansi based on Dropped File (nsp847A.tmp)
CANCELT@CASHBUNCHAINSWCHEKPNT@:CIRCSAW@\CNF_DEL_PCCNF_LDCOASACXCOLT_C@zCOMPLT@CONADCCONALCCONFCVCONF_SA^CONOSAVCONTCCONTC_PCNCONTINUbCONTRvCONTSCONTSENCONTTYP@CONTV_PCCREATINCRED10CRED10FCRED100
Ansi based on Dropped File (nsp847A.tmp)
cAuJPyb>Mx"F!&!F-x8mx]`X!3~~S_X|!cnuDtO
Ansi based on Dropped File (nsp847A.tmp)
CB&C5di|?yG$_ _*$1?xR ;WoQ1fG\v7v|[60V5^oh.--.{( |3j,^L$^?X"]NWHo&$<_fKd}Nr=Ojv>oDhYta%vNLmg_+-?':;KJB2?aJs~z|
Ansi based on Dropped File (nsp847A.tmp)
cB?w6O/'3qB~3hUD$FSHoBeR23}v\g?x'A/yHwzQ
Ansi based on Dropped File (nsp847A.tmp)
cbbbbbbg`btcbcfggpgotZcgppprgqqbgprrrptZcttptlcrp
Ansi based on Dropped File (nsp847A.tmp)
cC{wfzsADEjJ?2?!>HWTr>Z&!DqRl(xJy^_?ba},zn{SE(
Ansi based on Dropped File (nsp847A.tmp)
Cd&ltR_ZRzA|Y1birpGiWMdsW4+ubj:mXN{_<3qZac}'p`VyL2)ZRHa}t}`}":[`3c|pZReN+m:|wf}$iWsf=6ia_j}Grh[rvYF-A
Ansi based on Dropped File (nsp847A.tmp)
cePXNOME[/>\<Op>U~HE|hz8Qc{/W6/=
Ansi based on Dropped File (nsp847A.tmp)
cf8+@C8?VhtKERNEL32.DLLIMAGEHLP.dllMSVCRT.dllLoadLibraryAGetProcAddressVirtualProtectMakeSureDirectoryPathExistsfreeW~IV43#&Z'w(?)+-/012b3&4y68::;=>?@AZAABj?\|0Lk=d
Ansi based on Dropped File (nsp847A.tmp)
CgA1}gF-#_>D9-X`\S.W`vy)#
Ansi based on Dropped File (nsp847A.tmp)
cggsccps`cpt
Ansi based on Dropped File (nsp847A.tmp)
CG}%g\}\o`?;n'$<ym{f~734Yx] %<c
Ansi based on Dropped File (nsp847A.tmp)
CH>VT^BgrboE%e<~*g9i]^u=2#H~;Py^Wi6V;x^|K,/_~dtFz]75 =nAulk;4ti1|)O0OV~+T&
Ansi based on Dropped File (nsp847A.tmp)
CI(_}&srX.?
Ansi based on Dropped File (nsp847A.tmp)
CIS4b;9#;w ]Y]DIbN^!6"r>6w2
Ansi based on Dropped File (nsp847A.tmp)
CK'%Uky)W0^zOxOw{O0~GT<7TQ]Z_jGp^mb{=Tb(FK=?.5u|g=9kW@}f=e?AZ
Ansi based on Dropped File (nsp847A.tmp)
CK6MaI^Yg!QE_oD#@0XY{Z,kvwuo8z_-;
Ansi based on Dropped File (nsp847A.tmp)
CkHEV*o7#EThzF*!~EH`T-<EsAc<5
Ansi based on Dropped File (nsp847A.tmp)
cL`=z'dwZ
Ansi based on Dropped File (nsp847A.tmp)
Clique em "Instalar" para iniciar o processo de instalao.Escolher o Local de Instalao0x000CEscolha a pasta de instalao da traduo#32770100610201019100110231024Aguarde o trmino da instalao da traduo100410271016openhttp://www.gamevicio.com.bropen http://www.gamevicio.com.brConcluindo a Instalao de 40u45u100u0x40000000|0x10000000|0x04000000|0x00010000|0x00000000|0x00000C00|0x00000009|0x00002000BUTTON125u0x00F1user32::SetFocus(i)Jogar Manhunt 20x40000000|0x10000000|0x04000000|0x00010000|0x00000000|0x00000C00|0x00000003|0x00002000user32::SetFocus(i)Ver Notas Tcnicas da TraduoVisite nossa pgina - http://www.gamevicio.com.br175u0x40000000|0x10000000|0x04000000|0x00010000|0x0000000BLINKOnClick0x00F0Notas.htmlopen Notas.html10371038\modern-header.bmp1034103910281256 10351045Deseja finalizar a instalao da traduo?kernel32::CreateMutexA(i 0, i 0, t '') i .r0 ?euser32::GetWindowText(i r1, t .r2, i r0) i.user32::ShowWindow(i r1,i 9) i.user32::SetForegroundWindow(i r1) i.SOFTWARE\Rockstar Games\Manhunt2\1.00.0000InstDirSOFTWARE\GameVicio\Manhunt 2InstallPathVerso1.00-111H uma traduo com a mesma verso instalada, deseja prosseguir?H uma traduo mais nova instalada!A traduo antiga ser atualizada\1.gif\newadvsplash.dll/BANNER/NOCANCEL-28001500show\s.jpg/waitstopindex4.htmlnotas.html\s0_datacont1.htmlcont2.html\ts_filesadn.gifalf.gifart.gifaup.gifscroll.dflt.jsscroll.htmlscroll.jsscroll.tpl0.jsscroll0.css\nsWeb.dllUser32::SetWindowPos(i, i, i, i, i, i, i) b (r0, 0, 8, 330, 0, 0, 0x0200|0x0001)1046User32::SetWindowPos(i, i, i, i, i, i, i) b (, , 0, 0, 498, 57, 0x0200)\Delay.dllCrditos e Acordo de LicenaLeia os termos antes de instalar a traduo1018User32::SetWindowPos(i, i, i, i, i, i, i) b (r0, 0, 0, 57, 498, 244, 0x0200)|DelayButton\index4.htmlShowWebInPage1036User32::SetWindowPos(i, i, i, i, i, i, i) b (r0, 0, 23, 73, 450, 228, 0x0200)Leia as informaes abaixo com ateno\Notas.htmlPasta do Jogo no encontrada, use o Sistema de Localizao\1.ico\2.icoEncontre a pasta de instalao do JogoPasta do arquivo Manhunt2.exe15%100%0x40000000|0x10000000|0x04000000|0x0000000796%2%Tahomauser32::GetWindowLong(i , i -16) i .r0user32::SetWindowLong(i , i -16, i |0x00000001)Escolha um dos tipos de pesquisa84%16%Pesquisa Manual22%25%13%Voc localiza o arquivo Manhunt2.exe79%33%400x40000000|0x10000000|0x04000000|0x00010000user32::GetWindowLong(i , i -16) i .r0user32::SetWindowLong(i , i -16, i |0x00000040)user32::LoadImage(i 0, t "\1.ico", i 1, i 0, i 0, i 0x0010) i.s0x00F794%46%0x40000000|0x10000000|0x04000000|0x00000010|0x0000100050%user32::GetWindowLong(i , i -16) i .r0user32::SetWindowLong(i , i -16, i |0x00000040)user32::LoadImage(i 0, t "\2.ico", i 1, i 0, i 0, i 0x0010) i.sPesquisa Automtica27%O instalador faz a pesquisa e voc seleciona uma das pastas encontradas58%Pastas Encontradas:23%70%20%26%330x00000100|0x000002000x40000000|0x10000000|0x04000000|0x00010000|0x00200000|0x1000|0x0040|0x0100|0x0001LISTBOXOnChangeuser32::DestroyIcon(is)user32::GetWindowText(i,t.s,i8192)0x0188user32::SendMessage(i , i 0x0189, i , t .s)0x0028Manhunt2.exe|Manhunt2.exeSelectFileDialog0x0184\nxsGV.dll/end/can/h/max/posLocalizando o arquivo "Manhunt2.exe"
Ansi based on Dropped File (nsp847A.tmp)
Clique em Abortar para parar a instalao,
Ansi based on Dropped File (nsp847A.tmp)
Clique em Avanar para continuar.130u55uShowgdi32::DeleteObject(is) ser instalado na pasta abaixo. Se quiser instalar a traduo em uma pasta diferente, clique em "Procurar" e escolha outra pasta.
Ansi based on Dropped File (nsp847A.tmp)
Clique em Terminar para fechar este assistente.&Prximo >Personalizado< &VoltarClique em Prximo para continuar.Pasta DestinoP&rocurar...Selecione a pasta para instalar o :&InstalarClique em Instalar para iniciar a instalao.Mostrar &detalhesCompletado&Fechar$$\wininit.iniYLYLYhY|YYYYYYYZZ/ZHZXZZZZZZ[[#[5[@[
Ansi based on Dropped File (nsp847A.tmp)
ClnTF7ou"sQ1b3R%7G#xisY)tEl0_Y=t=x
Ansi based on Dropped File (nsp847A.tmp)
co0lo9xk6:oZvG<+/T+m=kRS/!x|X@M}rOsp-N-Eq8pgX?Qmu)e|
Ansi based on Dropped File (nsp847A.tmp)
Cp@!RpNo@-oTH]
Ansi based on Dropped File (nsp847A.tmp)
cpyZ,<s|lfemS\#begCpt_hr32*!
Ansi based on Dropped File (nsp847A.tmp)
CRED102\CRED103nCRED104CRED105CRED106@CRED107@(CRED108RCRED109@CRED11CRED110CRED111@B CRED112@p CRED113 CRED114 CRED115@ CRED1162!CRED117J!CRED118
Ansi based on Dropped File (nsp847A.tmp)
cRIJx=C{Ae89+s7BSSprN5O8-ND[dYO@cj}}D/k>Dg_SJE
Ansi based on Dropped File (nsp847A.tmp)
Cs!m-zve >$%\d5
Ansi based on Dropped File (nsp847A.tmp)
Cs0^y~#I|gb{]2mZy!73QT1k#_)=w=G8<:j'@{s_(5l'fx$&
Ansi based on Dropped File (nsp847A.tmp)
CsP7##$z!#@_oLb}h#8 q3wO'o<V%sXm[85P%=>bp?0q1yX^C1ap>#Ib&kPODx$.EZtj3X~x}Ip;]zX>u_<HT1.d{$}H-,qX~7- oM+pOXEKsKur|[(vTIOL@m
Ansi based on Dropped File (nsp847A.tmp)
cV6f'1hV[)gm=
Ansi based on Dropped File (nsp847A.tmp)
Cvq$aRP<IwK_?DT+_"1K0chK^X?`F85m
Ansi based on Dropped File (nsp847A.tmp)
Cw=Qhc>U>#^5*6OdZT+GHL}~~|_]O7xOoOC?lm
Ansi based on Dropped File (nsp847A.tmp)
cw_9Sqe@z>qPWMu|8bnOPfpO-0& XpnPOMb\\mMn]AE 0-/;e9gH|#kqXYXF{,uC5e^x_Sq22?_mmndf_YQq!'0--ky_Qe#ep96okl>5/8r]q]Y__S! %J
Ansi based on Dropped File (nsp847A.tmp)
cwI_$a9!M+:_],/F>H0>|0&Ko_/4l3unSI(>K+?'V|sQ32 ZSqR|D1oT~uE:(}?x"3];7%tD+T-X-Mk/u(
Ansi based on Dropped File (nsp847A.tmp)
cZgjJ,@D(2i."\D"1>^I3By~Dz,cn/~g|EY8/D/gME_A}iGQ&.?k.{Q<x3Jj1e-~G5~Or^g_C'K{5y
Ansi based on Dropped File (nsp847A.tmp)
c|oOXx7+x#r$js&;O%|8eG8-[k'Q<|;=t'%|*E5!t"G
Ansi based on Dropped File (nsp847A.tmp)
c~OvT,@e~>hSQy;^J,r\*}:/VKPoOkxYq'}xg|0Sxew}Zb-FU{4O5Lsk;g.gV%.E'O0uB7g#in08ugCg>,O)blxRzz(zX,=CV?iOuYgf"W=qa]omqD+nX%OMG4LdMgw{q/9`/=-()]6O;fz8I''*$aG9Ymr8'q,/Er~IvC
Ansi based on Dropped File (nsp847A.tmp)
c~Y(7Y$~SIZ'tv^o{B"%'S~[?.R_5Ku~IaUN/tP
Ansi based on Dropped File (nsp847A.tmp)
D!!S2A0S]2E .S<8h\xBOh<@n`r$cr
Ansi based on Dropped File (nsp847A.tmp)
d!@NFP<*(CX<a)Ds_
Ansi based on Dropped File (nsp847A.tmp)
D!_f<{>(d+RF5|OIzrT)$E%rWE_+WtK62Ix/cm7O!3"0&]'M[c9#>0b=_UB]m-fyMo6>K~F._ye
Ansi based on Dropped File (nsp847A.tmp)
D!PhXNej[%GvX]t5dm&0ZnWi"(T_Qv^o9cUL>O1o#LOa><[I-]StCt(dD>-YD}N+m'<w^
Ansi based on Dropped File (nsp847A.tmp)
D$ <GuD$ @VWjh@S
Ansi based on Dropped File (nsp847A.tmp)
d$+de/:bnN
Ansi based on Dropped File (nsp847A.tmp)
d$D$_^][YL$|+VpAWxt~u
Ansi based on Dropped File (nsp847A.tmp)
D$DOD$@PDVBYYD$D1D$Pjt$Dt$Wt$T'\$43K;D$Du. <SV4 |$ WSV0 |$uV, D$(|$$ <uVU( WVjWWh@U u|$,D$DtCPj@ u
Ansi based on Dropped File (nsp847A.tmp)
D$DTjWt$Dt$t$$t$TajD$4PSWV$ u
Ansi based on Dropped File (nsp847A.tmp)
D$DV 3|$ut$(U( tV tW D$@Pt$HYY_^][$UEe<EV @EhDV<EPV^}PuaY]UE<E @E<EEPY] !!$!2!@!R!^!l!x!!!!!/PI=/S=/PO=/AO=/AI=/C= ! !< !!$!2!@!R!^!l!x!!!!!lstrlenAlstrcpynAGlobalFree4CloseHandleGlobalAlloccGetFileSizeSetFilePointerReadFileSCreateFileAWriteFileSetFileAttributesA^GetFileAttributesACCopyFileAlstrcmpiAKERNEL32.dll4CharUpperAUSER32.dllkCEJ"","@"BZ"j"v"""textreplace.dll_FillReadBuffer_FindInFile_FreeReadBuffer_ReplaceInFile_Unload0.1;132@223 3+3;3G3Z3d333334$4,454D4Y4j4o4x44444455515A5I5\55555555676P6\6d6w66666666
Ansi based on Dropped File (nsp847A.tmp)
D&~`{T7%sg]p?:Xxk7k?;`cdu&:~\/DEx`jsbHid?25-5!kZbVHb(Cqlzv~~^y?_z9~`0yj4"#!@M~n-'G*1sSm2#$oN?V50;`@S,=mXg OYG<gP?.Z@r\*|K J('8H~}9q7aD+U<vt-Oa
Ansi based on Dropped File (nsp847A.tmp)
d-{b[v*u7j5vC,g/;?d%y=B>,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,CUJ=nPAuO)]y}r>RRI|?,<
Ansi based on Dropped File (nsp847A.tmp)
d.` =:)?';x~!,}Yxs*j$]xb*7&[0dP
Ansi based on Dropped File (nsp847A.tmp)
D/,DV5Nq#;&~X)72Z>8x^[!S7s3J@*dP_\<OYN-E&Ga>%Ab^t^z+Xk?\7=>3w_y|ca]t6{]h"-gR
Ansi based on Dropped File (nsp847A.tmp)
D0V 3jX^U}u2jjgj PP Phpju8 uYjX3}uEf=ufu`4}uuL 3]UW3Wh=Wjh5h4h ;L0ud43XV5d PtAWWEWP` t0EP5L0\ uEPX EPT 5L0=L03^_UQSVW E@0ED0EH0E3PWWhWW=L0=`4=d4 ;T0t,L0;tPt u9=d4uj
Ansi based on Dropped File (nsp847A.tmp)
D1j-y)4;PN_1^zE6F"1=zWz_6x%)SbK3)..}?5mBLkM)%KAr{=j>X7xgWBXk'pwIQK-Fq_Y^m|rs6/-
Ansi based on Dropped File (nsp847A.tmp)
D5=_ZA)[^D9*(/S/oM
Ansi based on Dropped File (nsp847A.tmp)
D=cGs'vxB5lI$I%?I%)$IJI$R4a!/ocoZmq|zH=~s'[sQ2uu:sonoNP0l
Ansi based on Dropped File (nsp847A.tmp)
d>,MW`>${[YC|>YwHWWosn'kfUpV?(8>ZMQA`PX@
Ansi based on Dropped File (nsp847A.tmp)
d@`i8"9si2
Ansi based on Dropped File (nsp847A.tmp)
d@O;4@8K<<<@&8890,8dd*$ $f! `9G,A #uD(0kXl@B0,(J."4HN,0&ddd41VcdHf@c@`4&rTS=K2r0,,2%,Fg0h(G#?&E|Uqo#Zf
Ansi based on Dropped File (nsp847A.tmp)
D\6cw@Q@Q?]~UyOBh{{VNnr^N\v]?[SxMX'O~HifSx
Ansi based on Dropped File (nsp847A.tmp)
D`ufRM':X(K56n`$qb$
Ansi based on Dropped File (nsp847A.tmp)
damw%|OO<d|>{CUCHv"+;,2#UUUYX_AO^Z9p|}9LB"nKP/oF_3So8+''z<XxH2k[U|U6a-6>qXTUeQ>T\?c-yipp r-QC9z@7o[Wiiz?UeG~n]A5:7q!4n+.\}xDv_}pcV|RouCX=w'o'mi^:v^Lev4m~|dzAA_;MQ88~$e~;\`]#l=R=-_eTV9{<>:O[{}m_i[!Kwb_\%@Dd~E?
Ansi based on Dropped File (nsp847A.tmp)
dbPo"87 }=vg#<w`,rFa}0bufaF5Ro[^W#}"_8zypS>yzwO4G?)3[HRp-B_YhhU~/=.\#E[Oh\wJ?;F_D`_L!b*mw|r=a|j)zA^)
Ansi based on Dropped File (nsp847A.tmp)
DbWk1~/-T]lC@
Ansi based on Dropped File (nsp847A.tmp)
DCgQ8>_SVPL(ZOe"{Gr&(>=TS78~J6~4s_y30AlVoj="3oJM_AKlMbIuhx/K7.}J-%&"=$(PH1O@@mEY}gl@*7Ek@*eo<h'fSP|K]L|N!*JoG0
Ansi based on Dropped File (nsp847A.tmp)
DD%###..0%%$$$
Ansi based on Dropped File (nsp847A.tmp)
DdEPEPPthD@Su@Ej5PP5PuuuuuuSu0uPh @S0=0jjjj15PPj0SP|uhjS|0
Ansi based on Dropped File (nsp847A.tmp)
DDFFDDCCAA88>>AABBBBBBCC<<==EEGGIIKK--o$NNOONNMMKKAALLKKKKJJBB
Ansi based on Dropped File (nsp847A.tmp)
DE.0??171?F0E?XDWBSH8RMNWWSWNFE%JMNNUNNRYRbbR[YYRNNN[RYSNN[NQ[QQ`\\Q\TODDDDDL>?J<@@A=8885=H5522"'
Ansi based on Dropped File (nsp847A.tmp)
dH#`'psgu/)?cy"yT2ANY E7VLt}yLP;6wQogW?gj5k4PX^]]] ae,VT~%=.=Pwq}~YW;>?
Ansi based on Dropped File (nsp847A.tmp)
DHoC#4r)E)$1V\@
Ansi based on Dropped File (nsp847A.tmp)
DHoIVG#.%j<9ZY@N0_xk0LKGIto,)
Ansi based on Dropped File (nsp847A.tmp)
dIu~6w\x?/eok6[7~a]`6?8c8,|y)-v
Ansi based on Dropped File (nsp847A.tmp)
Dj2[iB cJ
Ansi based on Dropped File (nsp847A.tmp)
dj5iuy}5w;fD!18
Ansi based on Dropped File (nsp847A.tmp)
Dk('[^+VLGJE0>J><+)a+EVkK}fy]|KJq-*l>xqIkso/m
Ansi based on Dropped File (nsp847A.tmp)
dlX]6}Qksp 6fYs0+f3S4A&9G _S(
Ansi based on Dropped File (nsp847A.tmp)
dN*Qj>*5bX~0(_kmT9b:#=uu>86jzC{xX6/O|'yGW9{sSVh^DpN:{(;`-IqxA=O(])R"CvN3~$W?#r1_5Nfe.
Ansi based on Dropped File (nsp847A.tmp)
DO@I;sGrG|;?}~[8|A
Ansi based on Dropped File (nsp847A.tmp)
document.write ('<iframe id="Tscr' + id + '" scrolling=no frameborder=no allowtransparency="true" src="' + Tscroll_path_to_files + 'scroll.html?' + id + '" width="1" height="1"></iframe>');
Ansi based on Dropped File (nsp847A.tmp)
Dqj*#|qB?
Ansi based on Dropped File (nsp847A.tmp)
drbo'WH%15!@#G`9iD|irE]/pb=<HapG?%z>,C}JQ!bVq$>zWs#?I[$>yuIo@OC_Y#~$q7}={}ld#6S6/V>yc6 xwRg5?O?;jD}Sy@|(&cEoc/7VRC?6A<XOT^\u
Ansi based on Dropped File (nsp847A.tmp)
DS`uH:-0gD5= ^s
Ansi based on Dropped File (nsp847A.tmp)
DT(Q$N(8b(`DDm^k<_9{X{zb~}cQ|tg8m^w(rpOT>0C{`hJzP$TfW+/`\,AOo(-.uRxQ/YEHu@>~exF)b9Pv7n1i9R<QgxaY0 O&{o4^b)1>~)3_WJr?(RE/TPSL)R+T>\h
Ansi based on Dropped File (nsp847A.tmp)
DTP?>F?JPE0>?FU74>FFEG^D]QNQ[NRS^D]DD]X^U[[Yh[Q\TVU_.DXXO?4>DXXOL00>25H55H22]QNS?F?6#E?F>0?UE?DGDDDQNS[Q[WT]]XXTT`ZYYS\\PT^X^0BD>255QQQQQUL?1.01#14?FG_?G]_DNSKNQQWNODXPT]V\[[YR\\\\SRDX]X
Ansi based on Dropped File (nsp847A.tmp)
DU^??PQU..?SF1?1F?UGDX^XEE]WWZ8RQSNQDPQQQ\QNYbRNMQQRYRU]HD0FA2=HH5
Ansi based on Dropped File (nsp847A.tmp)
dUkB~y_9Laf[usBOdkbtjuR9fiWIu^>MVbxsebvP8w<q8n[pmvR|-uLnfgqc6{}{eeenmm*qxJX
Ansi based on Dropped File (nsp847A.tmp)
dUkB~|qwdpsjsy_9Laf[usBOdkbtjuR9fiWIu^>MVbxsebvP8w<q8n[pmvR|-uLnfgqc6{}{eeenmm*qxJX
Ansi based on Dropped File (nsp847A.tmp)
DV03^3@^=Dt;DVPj@ 05Dt$FP0DD0^UEfeDEDEWD3=D}f_EPu(0$0EVPEPEPEPEPEPh\0@VT0V;$^t$Dt$t$t$[%DUEfeDEDEVWD3}@VfEPVt6=D500EPt5,0EPjjjjP0h0h0Y_^t$Dt$t$t$Q%DU@EVDEWDEjODY3@VYPV80t[P40tP5DVPP5DVPP5DVPP0j^h0NYu_^t$Dt$t$t$%DUl$E|DExSDEtVW3D3]`}d]P}T@]X}\VPEPPPShjSShVD05DE`PP0t}5DEPPEPtc5DEXPPPtFEMP#PPMX#PM`#PV@0tV<0h0V<0h0'Y_^[ht$Dt$t$t$%DUl$E|DExDEtSVWD33f]X}Z@Vf{EXPVSEPEdPPSEPEbPPtSEPE`PP_SEPEXP|PJ@SEPEZPdP2SEPE^POP j^h0NYu_^[hUl$E|M\DExSDEtMtVD3@WSEPETE`Ed]xEXELw=@ YuExEx8 tEtPExPYYE\t9EtY DExVPQYY@EtE\VY"0jYutv}x4EPUT DuXG}\E}xtyuTE`uPP+`D{}\}xG? t<0|<9~<-WYEPUTGt<=t<+t<-t<*t</t<%ux}xu0jY`DV}x8}=(? uG? t}x?}\t0EtPExPlYYt9}tu+VxYh0Y_^[hu(VQYt0jYut14Ud}tuudu`VWV39Ed |9E`sM`UdM`UdELudu`VWWV]0jYut4}LE`UduMdE`EtE\EEX<=}\tjSudu`TjEP5dD5`D5PS05H00WSjEP5lD5hDPSWSjEP5tD5pDPSh0SjEP5|D5xDPS0WSjEP5D5DPSWSjEP5D5DsPSSX1p11111111122,2<2H2Z2h2v2222%02d.%02d.%d %02d:%02d:%02ddateyearmonthdayhourminutesecond-10: .020L12P0X1p11111111122,2<2H2Z2h2v2222FileTimeToSystemTimeFileTimeToLocalFileTimeZLocalFileTimeToFileTime[SystemTimeToFileTimelstrcmpiAlstrcpynAGlobalFreelstrcpyAGlobalAllocGetSystemTimesGetLocalTime:SetSystemTime+SetLocalTimeFindCloseFindFirstFileA4CloseHandleSetFileTimeSCreateFileAlstrcatAKERNEL32.dllwsprintfA;SendMessageAUSER32.dll0)Df32$3P3K%&#g$(;&~'$!%'o3|3333333333
Ansi based on Dropped File (nsp847A.tmp)
DVT\\NA33<POTPTP4>LIEIA(8HH'+
Ansi based on Dropped File (nsp847A.tmp)
DvY""G};Y
Ansi based on Dropped File (nsp847A.tmp)
DwAX,Y|8f~U1&{YfEh}*e_hHivtfjZD@%J)U|Az_>X)+F2ej,6FA~50p0>XITzAaZ|(Af6bh 2QF}lMTnoR.%~-)X@'I\|H0hA..6:/jL-.&A&-v-3+-n>U !pLOT50WHo/dwW0UDpo[&Z)|OXcPn[*G\&HY_]1o,iRoJAR8!-}p~(.PR2p.PA.1)-/
Ansi based on Dropped File (nsp847A.tmp)
D{c|s0\;3W/sba|av1}8->0. D#8>:+^;i*Y{]L;?e ]`xM|y.;soRoyzVLy=tSO<1q=~lQYw(D\0G<.SQ/d}"(_22(Wd7'~'[XfE'!Nd@}<^+10aW'{<HO'V=y{|WuB@?CI%bCb;ZFCP.u6lJ@JxA+oAT4oO!<9TeQ=+~2hK2'G1 qwEJOQ--y/.C n=wu/P;&E~Nt:dGtvp@^G*WH({?Tb|ez6*376>O}/ug26^X5_M`eb{cl).oS3~1~0zqcI?<*k.aA#B"2)8R(*QQAFADQPiD!1*&"8W})Z__NUwu/+W-?l|K-z3761/D#XiJc-86<Pxe<dV1]<@-@P7@42\k!l5~^WlIeGv^b~|
Ansi based on Dropped File (nsp847A.tmp)
D||teZQS;9W?w54Wh^c%/FgNZPf[S+wKaYSbnM$:a
Ansi based on Dropped File (nsp847A.tmp)
E!ava5tFYC^^G?ou;QD<1:|P3 U{Z{xBtv{2n{}Gl-3b6\w_]{{Qv{T61{)2UGfh}|]a'p1v3oV@Zm!y]Pt
Ansi based on Dropped File (nsp847A.tmp)
e&_X6U}2e"Qnv'abvxJf3|?kzIB_4FGM[D8~qY" cF?rm_<;>v]\d^V/B8*tk`1g/Fz @Qpu?^>M=Ns6n
Ansi based on Dropped File (nsp847A.tmp)
e'E)n|wmpfQuP}_AT?"p1w*
Ansi based on Dropped File (nsp847A.tmp)
e)|b6=ck_&o+<My0_E#
Ansi based on Dropped File (nsp847A.tmp)
e+SS)#SCsZ$o_eFr!*5>g70S 0zj3PP^U'I5 pwb5X~\uYf~QGGa84^?q,~#ad#`*q5%x7l7~lC5ni^U
Ansi based on Dropped File (nsp847A.tmp)
E00E3@Bjj
Ansi based on Dropped File (nsp847A.tmp)
E1>u}ugz7'L$4$|.Jg97qPJK ^kV3fcHr%7+[3,:c+OZGRpXm6OLPZv[
Ansi based on Dropped File (nsp847A.tmp)
e2,}Nu<By|2>JMH:Job|P'2=Ci8J~\h|cq(7[&Q>e^`]_}&6Dj|5Jxy.+:BJg=_u:bliJ>Ju2T~EbeY~=fhH'H'MYIe'T"k$SOLBOGP9(4}=bSw,3fp'M_BVJI]BTBM;-sQyA
Ansi based on Dropped File (nsp847A.tmp)
e2F2$!znEH(A"F ,<J"lQrI&mYI(r)
Ansi based on Dropped File (nsp847A.tmp)
E4?d-"g%L].LH%L)44rItY` a=zoSY/9?rPS9G"?JV=\9aML?d9Kvic$E8w7-'1=B7,>Ld4w>x}R=(.i">{$#7$=|S|G~S)a:w~tHrozGzj@3?OCx~gA'Fi$~4}"VoSV+k145]L!It?wod0lmTV~;{0~KEEF/?
Ansi based on Dropped File (nsp847A.tmp)
E5$/jFS^U+~e~1.9&3/sxdH!}Kv:~dOp^{|96634:hCl}J>Cw]OTx#!2g|$Ez*Q0TNm z9"L[AGay#}hbC3p|}WZ#2F@H_YW$m#)0@J+9q,p=o|
Ansi based on Dropped File (nsp847A.tmp)
E64~k:;29i6kACn:fhNBbH3d,jC;-!ERX!|eF"{YP<$lh<]
Ansi based on Dropped File (nsp847A.tmp)
e7"XG%>i~
Ansi based on Dropped File (nsp847A.tmp)
e8%9E|^Q
Ansi based on Dropped File (nsp847A.tmp)
e;!\HFYy=~Mz/'g;B'v:bGMvZe O{\`Pd:sX9`h9PEtFra.*0A~">E;Ec1?A|$~=kBK "2@8tO+y._l+Y9BYDwm[Dv;Zvh:A2F_h311iP;s`rw\Jo9RhEC8wN
Ansi based on Dropped File (nsp847A.tmp)
E;rLiblG~U ]VkG->#;m(|/YxIzVs7!!![l'rk@|AC9CH?;wJ 0s:sAll1vj@Le{9\1Im+)p#l
Ansi based on Dropped File (nsp847A.tmp)
e=CO2XHEpC#kUj{${4`GYj_k=ud+u
Ansi based on Dropped File (nsp847A.tmp)
E=pq%AJ?
Ansi based on Dropped File (nsp847A.tmp)
e=~aiWgTw~G<O^xo1&@6^R}?^,#&RG|@2_KXQ)X?|[]o
Ansi based on Dropped File (nsp847A.tmp)
e>,KzNEbi19l.xk#lU^|C,3b]K|k$8l{dDOo/O=X_<Zc~)mNyig0{?Qy!|X@XSOO_h5K$Wgu6<7s!g]j{_x^,_w1LQ'uz%xBKxD
Ansi based on Dropped File (nsp847A.tmp)
E?^|1.5M??;aPoSW.W2\;!GE],*9yVXHD3\-7Y=TA>}(c#0o})sES|?%^GSUpX)#i&?gCwlK{mpR1yN/<;67OW'eH,aGa~pe|,3`"1?CF[yK>r;F_EeON8o&zwPw@_g`GirEN48<cR8JAiCy
Ansi based on Dropped File (nsp847A.tmp)
E@00)2d80GeO4aA-]zo7ak'({W'vMeZZae7B|/tY_3e!g=]a.|ErRC#?Vl~^vg/~3E"%8O'+Ayx5z~ %!^*k|w+'[d]E/Hokws;,A~|SlP?,]Iyh-s`~i57a[Ocd0v7sB\Y^]|>|pr~rK*,~,5c6?B2=2lP$fUN81X{?yPFIHQkO~VpOC^j~5R)B{_V$a|7GREgP>|%I}Dt :J0Up
Ansi based on Dropped File (nsp847A.tmp)
E@i7{]sbxn._vCDY6Gs8hNfe'vrF4i2>m>'}.T6e1N3~n6G&uQs?r)0|Sbl94gBw~?
Ansi based on Dropped File (nsp847A.tmp)
E]'uda}9v[?T>J>:B~)
Ansi based on Dropped File (nsp847A.tmp)
e^7?^zd\LnY8[Fk8IW_/F__(|o6ulT'}^A:qz8\aWE,0heD~Q}78O+!4(rn]SM>{^r`\N~>.O_/Y7)KoV7_z
Ansi based on Dropped File (nsp847A.tmp)
E^>cMx=.YNXt$F6:31f&zgyssC[byys<gby_+[F?)3@ijN54>wxJ:,eSx8}p5v/x4pp>$Q}7,mHW4vD!"^pi_yC_U:#/FBfnDDS};g
Ansi based on Dropped File (nsp847A.tmp)
E^l<=kc_e_,]nsWYp3LEMQ<PpOa?,
Ansi based on Dropped File (nsp847A.tmp)
E_z}.F[MQG
Ansi based on Dropped File (nsp847A.tmp)
eBd|Q8Lw|"Hg[[//^@%*J-[\69~h8}
Ansi based on Dropped File (nsp847A.tmp)
EBPcRD{\G9ruJy}osfJHUtK4I4gSRJHz-PSj! 9 jo;93<uQ&H#{`@GSxF
Ansi based on Dropped File (nsp847A.tmp)
eBuobue^_+iQ+9_>F~XVkaO//v|%>?y&J.)G$!w~z>4',<M?g+e!(^5 Y/>gu1FE@Zw]rHgx}XweMG1o,r~Dz%m5z8i7Hmm&RhOoF_'9le)yVed6rd/GiF{y^c=ONB'j9/!lv.<'<>?/JhJ'w
Ansi based on Dropped File (nsp847A.tmp)
Ec<|g73i4,Fac6+H}zwMxAcv>i_7
Ansi based on Dropped File (nsp847A.tmp)
eCC;^3l~F%p\#T>~NI$[6!$?:J~=-t!!)X 2Rd[Rg{:Fw%js1foJp~'q;F=.5N.Z@1+G$T.-og7Sx{oGMi?*bl>p@~Ev+TcL1K7ws[E\{az!OIw$Hqm3/ctF(C9%oT4\O? &D#<%&*EY
Ansi based on Dropped File (nsp847A.tmp)
eCSDH8O=Xrsi7w%,J!N1^^=^,Yt}N?oPm]:~*gxK-"P_
Ansi based on Dropped File (nsp847A.tmp)
ed>Read/kPolSizWiChToMtiBy@fZ
Ansi based on Dropped File (nsp847A.tmp)
ED_E^UQQP?L0.0.1GGE1?8=58KNKHHKK=Y=RRHR=5W8@6?F@@?NQG+
Ansi based on Dropped File (nsp847A.tmp)
EE4>kfN|xz%AR)u ;W+(\a1qoDgFxp-|N e2R@yOo^JojWE`X*!=M~? fXy,;&9'Ld1^Z5Q S(?J_yvP=x?_v_(?a4Y~}l7kKc98mQR4
Ansi based on Dropped File (nsp847A.tmp)
ee[x<???@@<==tSc>((y>==npi||=44!,XH*\#JH3j CI(S\0cI8s@
Ansi based on Dropped File (nsp847A.tmp)
eeeuuu """$$$$$$&&&(((***+++---///222444555777:::<<<>>>@@@CCCFFFGGGIIIMMMPPPRRRVVV[[[___bbbfffnnnddd111...Z|EpvgoM|t%/v{@>{!'''eeeD~ziZZZOnrc
Ansi based on Dropped File (nsp847A.tmp)
EEj+OmJA#U){7moi9ObRv(
Ansi based on Dropped File (nsp847A.tmp)
EF4I??##%$7064B1G?UGDD=WKRYNQQXUP\NRRWbYRSQQQ[[QQS_I>J;A2==5=11E?1...#&440F4FGEDDE_^ED5HH==8RWBQ\NDG?TNNQRRYRQQQNP\NWYhg169<;+'58H5==
Ansi based on Dropped File (nsp847A.tmp)
ef;;TM![cB'Wp !BK12BkrK/r',d,$+r1&lgv^+k:E5>0ncCHW*!y`\Ll!2."*m@;T%}Q22j(}@ H]dT@EO55JvtFS&G5+;9lr`V/)}n1J\LJ!$^u'
Ansi based on Dropped File (nsp847A.tmp)
efW6`=T%o?{(-I0~/iwl[||jw8wX
Ansi based on Dropped File (nsp847A.tmp)
EGVCOa_z]xm_H<~J>B(^|z?<CH$3^4
Ansi based on Dropped File (nsp847A.tmp)
EH,x$xl208!YV
Ansi based on Dropped File (nsp847A.tmp)
eIp3eB:zn=Q4El
Ansi based on Dropped File (nsp847A.tmp)
EjzoTv<8;>7Ryox)xD 1?SD?bi?axObmdgD?1!<%c#/[`??!aVk2yfToNxfv}PA0PO3;@c;}y%_-Y^E}#?zX::a-}pTb:|KfzB{s&!WK=olJw<3s%zHPQa&CQL;#f/Xx"iGIreE$i1TKV]3}t~^ ywduD9Z;(z:!.lHt=zf|3@yLg,Wo=e-^3]#Szr^$ $}mxw
Ansi based on Dropped File (nsp847A.tmp)
EkLqw^4FBnU62i>7p6Q?UIa6|Acw,z%dSe6?9b6Cl"?ux<<\_ZBhB)[;qT>
Ansi based on Dropped File (nsp847A.tmp)
EME9]tu EE^[Vt$t
Ansi based on Dropped File (nsp847A.tmp)
Ep@7Z=^'Y%Z%;5@kapeDhy9K4lTmUP~k|k[.-zFL~N|htharfmw }ZmUp&Tk7na"_4n;z_L K5Aom{kk0<2q{#lU[HezF>;|2ZfzJjAn,%EEv{WF#(3s3@v7
Ansi based on Dropped File (nsp847A.tmp)
EPs03@039=Pv$3Ph @4d0G;=Pr3_^[UEVPEW}hRPE5PPWu=P5P$PVx0MQP0EjP3VW0WhVj5P0;Puh@>cMj+MQM+MQuuWP0hjV|0WjP=P=P80P$05PP=P_^3U(PSV580WPjP$0P<]}uh@jS7u1AE9EEPEPEPEPjWth@FSj,PE@EPiP5PjP(0=0h@SPuuPiD
Ansi based on Dropped File (nsp847A.tmp)
EPXEu~YPE}EEP{PyPwP[Z^XYQMEE<uMEEEYEMuHXU%<@%D@]^_[]USWVEPPYX44uZuMM@M@P@L@u0ZXU%D@%<@]^_[]%P@5X@j@0t$P0\@Vt/0t)WFPW0
Ansi based on Dropped File (nsp847A.tmp)
eR0_#vfkVur?E.{FOqw2jZmWe6Uc$\l#1XOUU._qFW8?|G[w.}q'8it=k?+jD{PLxACh]9i8k|Fs1wMn,\McA?
Ansi based on Dropped File (nsp847A.tmp)
ErrNex-Xkmuuvve4DTypWbm%
Ansi based on Dropped File (nsp847A.tmp)
eRWY0O wn* 4`%99|\f2x=NZ|6"xgN"/BAu)<{LCp#DG%6+Gl+VJ/G|o37,z9
Ansi based on Dropped File (nsp847A.tmp)
ESliceTypeImg boundsObjcRct1Top longLeftlongBtomlongRRghtlongXurlTEXTnullTEXTMsgeTEXTaltTagTEXTcellTextIsHTMLboolcellTextTEXThorzAlignenumESliceHorzAligndefaultvertAlignenumESliceVertAligndefaultbgColorTypeenumESliceBGColorTypeNonetopOutsetlong
Ansi based on Dropped File (nsp847A.tmp)
ESPW}uESPW;ESPWE-tut-ESPWESPW;}uuE@SPWer E@PW]MA;NKEtFESPW;;1}u]t }u9uMMu}"F;t0~'jY;~jY;N3};HML^3_^[UW}h0W8 D8PH uiM!EhWYYEu3LQPudEt)="0ejAPEP2E_% %| %` %d %h %l %p %t %x %"&&%%%%R#h#z##B###":#.#"###"#&&&&&&&&:&J%\%l%~%%%$$<%$$$~$r$,%$##$$$%b$T$D$4$ %d&V&t&_sp{20!# d"% !0& T"J& "&!\"& 0"&` %"&&%%%%R#h#z##B###":#.#"###"#&&&&&&&&:&J%\%l%~%%%$$<%$$$~$r$,%$##$$$%b$T$D$4$ %d&V&t&GetCurrentThreadIdGlobalFreeGlobalAlloclstrcatAlstrcmpiAlstrcpyASleepJCreateThreadMultiByteToWideChar>GetProcAddress&GetModuleHandleACloseHandleWaitForSingleObjectlstrcpynAlstrlenAKERNEL32.dll0SetForegroundWindow
Ansi based on Dropped File (nsp847A.tmp)
eWWW|"pE~+.U ks53>tTK"($1XO!P
Ansi based on Dropped File (nsp847A.tmp)
ExifMM*bj(1r2i
Ansi based on Dropped File (nsp847A.tmp)
Ez`}}A09ZJ-iV[HC3QZ?y&g$/OH$DFVr0}= 7Ko"
Ansi based on Dropped File (nsp847A.tmp)
Ezv=rT8:6
Ansi based on Dropped File (nsp847A.tmp)
E{ts`79x>b@7'P>C)1gS"T*OJ)~57-GplaQzgx~EW+jyS~:0D~q#c^'-|t7
Ansi based on Dropped File (nsp847A.tmp)
f!/<c`oLlPgdArJKOZ!>27q@/x&+{n$e*\XL.$/KqOM[gr]#LRK1vOiLjq+x&;u >%`UW|sFta}+W\O&X(++R7}w?)]IO@!W}Ox|Eg!RPaxboUHdo=/8#m8?h,7qyss<?)\=wI>-p`;
Ansi based on Dropped File (nsp847A.tmp)
f"8{Yo/hVlDY@}?-oorbvnqmzsqp<]%F
Ansi based on Dropped File (nsp847A.tmp)
F"k9` 9&:M8dCjju%<`_*>Dk~9l[9+pa8(Sm%Plb
Ansi based on Dropped File (nsp847A.tmp)
F#OyyKPMV_1}uwvVMfBG>CC^]3fpdG'd~^.Gwc$)=m8OtO/5vE/")|D6`l!]cEZ78,l6]4ddO'5xkd\-f|V2^N{Q--M[}L,7}=]l2iMP'9pTPnk#`s?[qp4+*G~^hT9\_a]9mzr?0>zt]\;w wbnsSJ~(q>_-=@S}y+Fax_m?UkuV>;g_^7o`aG_'xQ|Y,&sG<iN_J4iT~P_gPE9YB'PXPopH'NPOc<?D3h(_v0;_;gNW^*R`-&X+xgR%WVB|vPtCe_/C||<J]FnaN7I
Ansi based on Dropped File (nsp847A.tmp)
F#vk/K*gTPqQ3rn=g*hlnpTotN6+VkOoM#3:>tA}oYql5gIFWa;+2%gVVv2:r5TrrrvrqdqVurlb(b!znwup#n<q<!cUt~0#~)|u{;(W;B}zu}vcUm ^ iQaTIV=_>xBTu{X=f:qTxcZd xcX7giQ3@<E}e`P $`uP8k
Ansi based on Dropped File (nsp847A.tmp)
f%$!nTn2|v#yu$BK75m~DLWwbg):wqvff0HY`{ne[94ZMvUgu'ikl,~86\{HZoXoP}1fZ5D2`[-E5'4nG7ceV4/o6'/l^2DHBoU1YkZ]zCgaXNu|;cMr9"7"9\EmeQ\1^o$m*rcf#KFm'xJ9g,A}Sf9|sHm{[Vry9gpXZ
Ansi based on Dropped File (nsp847A.tmp)
f'f3G2Yz}5RY644S{gznI?]r/.gLF5vhCs~MWm4nrJBRYa''T/>s~C}
Ansi based on Dropped File (nsp847A.tmp)
F)@93P0A's6k=B%C@?tGLLa"G
Ansi based on Dropped File (nsp847A.tmp)
F+h}g}FQBa<x(I1{>w}RZj_Tp Ho@7H:f,Yp/F+-a?G&Bs|TpxSX
Ansi based on Dropped File (nsp847A.tmp)
F.k?/aA.4(6{W$H}|_=7V,]6Fhc>66_0r(QoeF{0h~?f0e~^~B6@>%7w9>WTopfHo|>XRIQgzPK>GQ0-~YvjWI3ps@!GdVc4jO//Zk>5yc|^uVoz(@Z~v>y&=?X>N)VB?s]k:<eHg>HmBD
Ansi based on Dropped File (nsp847A.tmp)
F0 V=OE`~d<x`WI*7I4
Ansi based on Dropped File (nsp847A.tmp)
f7)rR%aY ,~+BO.B=^Cqba|pbyIB `]~&)@@`u]HuR
Ansi based on Dropped File (nsp847A.tmp)
f9A<W{=CWI[-I.`[Er;j<~$'.}1a0?:WX=~:/8F/Cd`E3wm{^|@62w@N9X<xWu|L~^
Ansi based on Dropped File (nsp847A.tmp)
F;>QTs4I+1wwW W<*1}tX=B2<,;^/H<maBO~_c)?OIe].VunI1xU
Ansi based on Dropped File (nsp847A.tmp)
f=%PVh@WH@h@TW0@
Ansi based on Dropped File (nsp847A.tmp)
f=9QmP|nU-YG+A&HqOX
Ansi based on Dropped File (nsp847A.tmp)
F>+U RRI)LME&su5'Y))UGILFx~+P8s|UH$+H8)(x5JFa7)n#;[fe/`PL2 yE~Qdwr~,iF,0;?^E!}L2!"`[!&
Ansi based on Dropped File (nsp847A.tmp)
F?S6F`GP9M6"+0^|`.Y/y''+y|; )cY1$Br
Ansi based on Dropped File (nsp847A.tmp)
f['n|sq|A.g$p!qGA_%3qw}H]D`~XBL>>O1xJi}f.O-;\b%4Lg/o]gG6~Q]>kcJ4y;r-"xQpact=7FT!7Vw%X_d"o2!sEI|fl7i>p?=`--/]Z\G}x|.K=67U..0ojuaWdM>$->sL{H)}o^.6OM'dwxCVp_='L%'w,\$a}qamho'v?z-1W~@>_^3G/;y_|X% */od(Ti2k?;~s^[Ma;Jd?Jxlg(6(AC=5zR\]"&`</&::N/w=?d?RvZO_*dcuX_5<j--/?~Q?CKhLw+1ZhLleqgOQe/pUc4ff|>wWU9@.q0_
Ansi based on Dropped File (nsp847A.tmp)
f]%{xjFjfgy,qgZ{j^
Ansi based on Dropped File (nsp847A.tmp)
F_D]^PP]TL1$1074?.&0?G?GEEPS=88FNNAW5WNRYRNQS??g&JQQTLQFLOFTQYYKSTSWQRZZ[QNSZZ==W@NHKF85'+2
Ansi based on Dropped File (nsp847A.tmp)
f`-<K_`oW'gSM0voS&!ar[fg_
Ansi based on Dropped File (nsp847A.tmp)
fAO_PB/ A>-.w_>$"x/j+
Ansi based on Dropped File (nsp847A.tmp)
FD u'6|S<2"I#aHkm~|9k*A#G/G/^GcLf_B&CDhYM/0US^VE1}o84j+*a>u(~/1Ed!p!? F]
Ansi based on Dropped File (nsp847A.tmp)
fD'YFN&Zka*PkEtFw!nB\Og+kK4MO&
Ansi based on Dropped File (nsp847A.tmp)
fe+pdjn+_?vEq:ms-+[X~%>~R: &?{gxbQUYx9A|nU/>HFJ7iW?wrYLX+%~/v-;<]c(lSl-dN_byiW@1=OO<qz_3l^ww_%_!8`bFSH^au#Qc1jvgy-?o=I+/MC.%!u|x*[v>Ucx
Ansi based on Dropped File (nsp847A.tmp)
feedccLnvxwwwwvvwwxysY<;;[lrsohbghW
Ansi based on Dropped File (nsp847A.tmp)
fF:cw>Z.?&>xT./4=QHT>,p2TnW"Z~yC2XT(azCK
Ansi based on Dropped File (nsp847A.tmp)
ff_=%<Lb~gKa}kEtM!siZ8_m~
Ansi based on Dropped File (nsp847A.tmp)
ffqW:RNP+SQUZ+;a_UE]_`^HTgQR&j@{tiaWa];CfQ/Ju mCbtVNC~;M+BCYe}
Ansi based on Dropped File (nsp847A.tmp)
Fg"YqLVLm_S9
Ansi based on Dropped File (nsp847A.tmp)
fG$_Oxx?Vi4G=D%K'^LvB<
Ansi based on Dropped File (nsp847A.tmp)
fge=7,m(1Z.Dqqqh>xGq-MB1(S$*AwHE[C(}
Ansi based on Dropped File (nsp847A.tmp)
FGo7Du<ym=?miwx~^J?
Ansi based on Dropped File (nsp847A.tmp)
FGurusus1r
Ansi based on Dropped File (nsp847A.tmp)
Fh5;|$Rqs,hOfxdN#]{CF+jyW2HV9j8_4.m `H@lt+I-o3;WtuP$~H$9JxPB9X.;P
Ansi based on Dropped File (nsp847A.tmp)
FI5:dMQ$vW
Ansi based on Dropped File (nsp847A.tmp)
FK)u>QhA~Gd59I)H"(/P9A *;u3}0s8X>:J
Ansi based on Dropped File (nsp847A.tmp)
fKIX$ )\lFc,5rV$<afHv^*83fY,<Gq$820\R@sqBXC r-`sf
Ansi based on Dropped File (nsp847A.tmp)
fKi{uO&^ifX ?-e@#p1q`~}7' Vf0nM`e9*S0w+H9q5E0acYivwWT_u_^YW}v3]~>X3f@~w]WtmRBLH%?!X="}xM$)&f8R0u>dO<A$I'}f!?~`~{H0:Zc:2Z_5x8
Ansi based on Dropped File (nsp847A.tmp)
fkQ7iXykOJ.m'U0El|E eY$(,YeY048QP05h!EiHX64Vo7e b95=*7`Rddd\XTlpL*7H5PWACFpjGv_{#'e
Ansi based on Dropped File (nsp847A.tmp)
FL;a*)99-[?R)f;#l-S.Eb<c '%WT$jm?9C) ^5^[:_AFZD`]0ok /J>O.mC`(3|_@?$e`_I?mL.{c`Iy~;p|X^x>% RcV
Ansi based on Dropped File (nsp847A.tmp)
fL{aZZ3B}` ~nowBx?
Ansi based on Dropped File (nsp847A.tmp)
fM y& u2:f^d FavL=hS)^,$:0< v*Xf7_Zw{^@Oa@_<G[QV=KQvZ 8b@K !1JqK&T}H-n;x)c0C10vflIh}`9$'>v.[{HTM"i'T@/!E:_{TcPk1^TZ(F1lvdI
Ansi based on Dropped File (nsp847A.tmp)
fm32$}msB!?"*?rKW8oDn#0x~Hi`/3Y15Dz8:nr74uM_o<bzK~_6?HOUr!e&i_&MR>#wicFqM3Y{O'"ZQ&,fVD^:|)Yspd.]do?
Ansi based on Dropped File (nsp847A.tmp)
fntKMIklY> +aZ&W=O@dM0xlN_y,6,D|kW/.a*'9fb3E
Ansi based on Dropped File (nsp847A.tmp)
font-size: 11px;
Ansi based on Dropped File (nsp847A.tmp)
Fp>-,,E{~#xb9(_:zu%._X5 )^'
Ansi based on Dropped File (nsp847A.tmp)
FpWL:Qi8O $n[PmA,kY>>g?Bw;\t5w./SRj99+:T?{=V%}u='VKuytG&u=xr'|yr+ )]q_+8t?"<~WPjM|%kw?}+JFD2?<|A9:j,5:mP
Ansi based on Dropped File (nsp847A.tmp)
FqXhmAlvnFYDmy@nhHTfkg@).U~A@Jtznl]'Oe"%3z"%hkF=
Ansi based on Dropped File (nsp847A.tmp)
FR`?4l|#r~~,?hXMXk<LVE{|^l7c
Ansi based on Dropped File (nsp847A.tmp)
FRFJktC+Xl:b8;Nwg*7}me,gU wb35\|+FtR':=P
Ansi based on Dropped File (nsp847A.tmp)
Fs'[Wi).!sVEO/U;;]'OMb-yyc.\}0U 9'5 sMtr,6[;9n%',T|Tjn-4ZNY1f=--|h1l?)|?6XfGaCc!osfw|oUM|a}IYE}HX>#
Ansi based on Dropped File (nsp847A.tmp)
fTAk(DypNI
Ansi based on Dropped File (nsp847A.tmp)
FtkIo}o<yP47<+]Ozsi]q`_?~[E
Ansi based on Dropped File (nsp847A.tmp)
Fttuuu Ausus/vBGIucwL^oG,<w?
Ansi based on Dropped File (nsp847A.tmp)
function Tscroll_init (id) {
Ansi based on Dropped File (nsp847A.tmp)
fUvPDI>~9?Rlxk|s|?xnn}`J1o$|o- O6xe>
Ansi based on Dropped File (nsp847A.tmp)
fVI99%u#1%Q-+Iv@e?t7BYJ1I*L+B@o,W>u<_O{v^ gxQQOc;O2lR/[F|Zy0Wz_3{w;6tt_/t~QsyHgF/_{V$
Ansi based on Dropped File (nsp847A.tmp)
Fw<pd6m .0c0wC^O<_E0~Cy~C7>=_,^~,= _uk"&H,+Q_s$a7^woc?%%xn4A_%#@'}2& j|e!_&~WLS=ar8~
Ansi based on Dropped File (nsp847A.tmp)
fWAF7jjSU7<0|7)7xjjSUD$$OD$F0}J-\$u
Ansi based on Dropped File (nsp847A.tmp)
FYFYFFFYFSYFSYFRichFPELK&H!
Ansi based on Dropped File (nsp847A.tmp)
FYH|=vZU0MddLfcb" }!
Ansi based on Dropped File (nsp847A.tmp)
Fz]`h_$?a|1ts&IxAww-D}_6cO07,T,}zUn$r">=5uRO<Sl2$2i?M|EN
Ansi based on Dropped File (nsp847A.tmp)
F|gg5\(-p51>bL4PF{cio1ct<'g/ZM):
Ansi based on Dropped File (nsp847A.tmp)
g"!,NwKj.I
Ansi based on Dropped File (nsp847A.tmp)
G#3EmC)|C@Gxm?NXy#Kx1cC[;5Zz<O1)StCNK\(kXX4JB|~=yt_@oU!2%zW
Ansi based on Dropped File (nsp847A.tmp)
G$EF{n>T{H*9u(1'P~=iU/0!}khFR*Gh_]+OO9hsn{-r
Ansi based on Dropped File (nsp847A.tmp)
g$M(Y9{8 0a"/V}P
Ansi based on Dropped File (nsp847A.tmp)
G%7lr=0vJj&Nt1<<dV]wW<KI<1=HNa-~SFLT 9d-3owsE<&%;,x^2w=Gn,FO.2:'tKzWg~>~7I3x$Ii P!U5+%s}=Jet8'8++$mPm"'&V]V)FTY"{B-Fc9NQ|~O
Ansi based on Dropped File (nsp847A.tmp)
G&ZA:}_Oo8>Snj7~,Q2gUU?p
Ansi based on Dropped File (nsp847A.tmp)
G(8'qvc{8R{Is7=PG+v#nRU,LSZQ!^(g[-8W;8.G_qo|X>!nM5~pnzw_EW/bZ[-&i}gR
Ansi based on Dropped File (nsp847A.tmp)
G)37VW,|XyKN__?2#&Y[H~'(_g3>B'*{kDRQ2<Zci
Ansi based on Dropped File (nsp847A.tmp)
G,,=x1qb<&FG ^H 1\*Gg!%/qP8`
Ansi based on Dropped File (nsp847A.tmp)
G.ic'Z{8>T :Jy>}|`?mnA79>[gpd~op6T&3vHoacZSfcz#+W6~T7zJ)?rrwr` zgUxqrw3AmqQh@<T0JY"RO)BQ`!]hV}{+~X9|}`?K+^g,`{+146f%:#U}z!Xp/"oE.x&5V{BUqNW_';+gM]W=j(M8sAdWqR}//$%|`\zx37u%uZBZqf<{_A_XgyPyfJ`=u~q&HonEE3cRl*fn=.i/,nB6Qg><N;)@!$
Ansi based on Dropped File (nsp847A.tmp)
G/Dz"_n:N^lL>qpy{"o1')%tn}.%%W7#fxyJ#T8(DNcE+u2?yQ<
Ansi based on Dropped File (nsp847A.tmp)
G0X+3xNjSyK7f?)3u}/6.E5%>>>uO|c)}Jr'6r
Ansi based on Dropped File (nsp847A.tmp)
g1c%gOF>E
Ansi based on Dropped File (nsp847A.tmp)
G5@&64|g=P,jGKA&xQeYG~T6!'.3R15DYr+jfhod!GVzITY}jbo4_)K^'/8O|\39c
Ansi based on Dropped File (nsp847A.tmp)
G7ItfrM_nGHfw}pyWFdW0pi_]Ogm7sB(9
Ansi based on Dropped File (nsp847A.tmp)
g8dp+Y1ceA7bx2c5[L|]z+h\[8eru6
Ansi based on Dropped File (nsp847A.tmp)
G;"T2t@);7hbAF<"jQ3
Ansi based on Dropped File (nsp847A.tmp)
G;LxqC`X)!|D|Z]vxi=M|;8lE}/kn6_l<bD)@P^Cv1,=Wc+-%#2xeaq~xAu6 @m;Z
Ansi based on Dropped File (nsp847A.tmp)
G=n&Dc|RygD}d*
Ansi based on Dropped File (nsp847A.tmp)
g>nO0._V{94JpAo1emly/J|Gh2'_4zU<n=Df;!].z$_w5-~9UrwDYQ?3u(>x~UPE<.'1Z >?Ttjr:~=v8|z;_5tHazk3s7l"Vzptp|8*e-oXhS6F$jY8AD[
Ansi based on Dropped File (nsp847A.tmp)
G@73w8\t?Do3p52{
Ansi based on Dropped File (nsp847A.tmp)
G@I97Mi|K[eSSr
Ansi based on Dropped File (nsp847A.tmp)
g[8?)Mf:'W,`+UzG:_MRWt >p>.g5hzs{]dws#k='}EV)onu)~+pwF&sw1-c+>:?^|?&~xd)k)LC /u
Ansi based on Dropped File (nsp847A.tmp)
g]?&\#}IucdY3XYBz-c=[_uM':dG,f"!f"a
Ansi based on Dropped File (nsp847A.tmp)
G_qtFW{ax"7)7+0'w?|#WWL{k'/k<[{Fro2'~,XaC-{'<x:=|F$H?zK'iG$tGR{av@'(KANO{cxL=
Ansi based on Dropped File (nsp847A.tmp)
g`;dfHg!6%A+EN$7u?I r(TQ!+]} W.E9JE,8l
Ansi based on Dropped File (nsp847A.tmp)
Ga!))'oS%9'!
Ansi based on Dropped File (nsp847A.tmp)
GA_phCf! ?QZ5
Ansi based on Dropped File (nsp847A.tmp)
GameVicio Brasil<sup></sup>, a maior comunidade brasileira de&nbsp;jogos.</div></body></html>DEFAULT = {
Ansi based on Dropped File (nsp847A.tmp)
GAUV\/wcG.x`Oj.^o`cUQ7G'L)!fD|af_]p-7>1uCW7L4pv|l+`{vl}be~q!C1\1GN:+xb)XFf^>[LN5`TF{H*@aAZy7kj^\;8\[L\gBbc%Mq~X6ghVU8?x%UTlJAI={\$Lg|k1n>"O1|Uf~$
Ansi based on Dropped File (nsp847A.tmp)
Gb'O}_U*p?)CA;HnPOx*_\,,!DO1HvV
Ansi based on Dropped File (nsp847A.tmp)
GB/?| p~zh~
Ansi based on Dropped File (nsp847A.tmp)
gb2XpvS&Y.oB'o=!P0j
Ansi based on Dropped File (nsp847A.tmp)
gBzA6ZOxM[(#z\kdx
Ansi based on Dropped File (nsp847A.tmp)
gB}E)2Y]_+3iKGHInEv$!a$ ^Y5|;pP~,0q84i<V#qdr$x1y{y^/@~PE|\,;`6>w(BoPe
Ansi based on Dropped File (nsp847A.tmp)
GC;}rF$|[*#>ZwKBwlG#S]3z
Ansi based on Dropped File (nsp847A.tmp)
GD2SwUW?cJABu!32/FkU`><x"1tQ.,b}`=-[ey/=Q6w_^5.xf}?Sk
Ansi based on Dropped File (nsp847A.tmp)
GdPF+jkK"Ddt<Ga&+(Js2s=PcekM}\BqN}m#3iy/|$3\We/#?p:_>~`]@vI_sG~:
Ansi based on Dropped File (nsp847A.tmp)
GeT;(rl<7mjeK!{|JOh}vbKhsjiqS?\T<TIRZ:t$?MNRSE\E(|)Z[#{zx(~%_~Gg:lPM~@I$4L:nPJ6h?CxRO!z;+g_;l_]EI^T'A(RVn8Jfj~aeP]p+~N~[aY_;[kVm.S'W^cLG*
Ansi based on Dropped File (nsp847A.tmp)
GetFiAtibu6s!S}+'M3uHand^AllocuFsm}L4rarsD*C6 se
Ansi based on Dropped File (nsp847A.tmp)
gF# .((,0IB"H_Gx0FPH )rnRQ@$3on49t
Ansi based on Dropped File (nsp847A.tmp)
GF2t4;q@d[
Ansi based on Dropped File (nsp847A.tmp)
gFkjN>ORUWGK5=1/:Jy$/
Ansi based on Dropped File (nsp847A.tmp)
Gg;3k@{5;@tq=v1K
Ansi based on Dropped File (nsp847A.tmp)
GGqq||dd88 |||fff&&&---VVV#aaggkkZZ======)((t--0000222233558888!!D 77`WWbbVV..K
Ansi based on Dropped File (nsp847A.tmp)
GG}|/ xxI 0rh<+~JS?Ls}Y[/}IDJ,4q2a|'8X
Ansi based on Dropped File (nsp847A.tmp)
GhKvMc3U~O$1_(eU
Ansi based on Dropped File (nsp847A.tmp)
gH{6;*CA8_Bfa=t+Dqy0;Dx`SWXga$/"!^X@XX'fa}#B)-9AgV
Ansi based on Dropped File (nsp847A.tmp)
gI>E/!~/LfE#?#,EHT9
Ansi based on Dropped File (nsp847A.tmp)
gkAd\GtB[~XC+lx
Ansi based on Dropped File (nsp847A.tmp)
Gl!/{}.;QT!]PvC|vAMT,e>yL7x<_Z4O7(};hh=NboFS%U]=w?G(jt(
Ansi based on Dropped File (nsp847A.tmp)
gl0?1{@ng5n*8+V{_Nt@c<[;}j=v}X5WS36ft?j
Ansi based on Dropped File (nsp847A.tmp)
gL_VgMq8<1*C<8yIQ,yC_<GpITbjA<?'h>>@W+.F>9Oq/*J}v|.!~&\S!B:jW]L<@Ex.H6*o0Gw/_/[~^4C4%Iq'&;*xOKAGn]
Ansi based on Dropped File (nsp847A.tmp)
GmH"(%5oKsij.ZHMMYJ*9&eoQcQr=OG=8.`CA{0o:hw0cAO1YS5T5~x_
Ansi based on Dropped File (nsp847A.tmp)
Gmm^?DKD%(,0Q;rD1L5X28OdL@U/_c?#!b}<Y/!(PadTL1DBS2eQA}Xy#h3eLP_;,+0oCLHEGJUU|3v`
Ansi based on Dropped File (nsp847A.tmp)
GmMtY..wuS+4M?M"usrV[A]+MMGs1 ;m,)N8$RVURiv3aq4v.0P'|KBR<#D5Bs z'l&a!_Du Cr\eClnqft9B+L@!#Db<@"'8uwaR%h oPN&Xt{Hh
Ansi based on Dropped File (nsp847A.tmp)
gn9w3*&c*q[p&Ed$a~f#G}NC7*lDn>X,#h>I;AOF^_KW#()Fc`
Ansi based on Dropped File (nsp847A.tmp)
GnqrzI4P'[=Lkw$fq?oYlg}nVfW^_M
Ansi based on Dropped File (nsp847A.tmp)
Gns7m",s!w\m5bK}8Z$,hTU
Ansi based on Dropped File (nsp847A.tmp)
gO_x^Y%mw{"pQs@1||Y?B}Z=^/
Ansi based on Dropped File (nsp847A.tmp)
GoNPER8*}.?S)]>U|t/kO?w]m|Cf<EI$DI$;@<.kT{@>CI~'FT=d}aiG;)Ou3Yq<v<m*a.D{h*K
Ansi based on Dropped File (nsp847A.tmp)
Gp`~VY*Ko.Xd<oPYPjq{m(?Yfq8>RDy!b>'{P&'7N!_qC1mu1/O&~#0d5mi}$algP(QoICocFVj&wc]OQC}$/4Lyw4~|jf=^H{~Z#LUsW3~9w>I},Q`.(/l x(l3cQ:#+\`]q\C}|Tyx@:~~m>Ti
Ansi based on Dropped File (nsp847A.tmp)
GR<z>y^Oyyo29PHsf|fgBS?jYv{[Rdf<Wq]W:n^+# /YmX_d@<O-~w])g1^+zA>0=`leYd|0yebqCT}^a2O)8FA]}Koo(t-+RdtwtXRuUQ`_yGKo?;ygo!twT_Ou9
Ansi based on Dropped File (nsp847A.tmp)
Gra~y\c>*Tn|TX()}8i=IT,%n{}WwU_/L(VS I#WKQjbUQp>>OpS5Q7>*0{*"7}N77^D3
Ansi based on Dropped File (nsp847A.tmp)
gS) Cjvkjkew+1"hT* ,5\}8gkO^*M8ElkWZeK
Ansi based on Dropped File (nsp847A.tmp)
gtk|xgg8>#~ONXta{Cqnx~=q.vI:|^9n5Xc&alh3~D'U&S!yYd/,1GSSVzV:yE
Ansi based on Dropped File (nsp847A.tmp)
GTQ_O_o>:b:YXA.fM/D}a5@QdGfN2QX9;|%U->_7E{~j-*Xt~wQ
Ansi based on Dropped File (nsp847A.tmp)
GU3:+>O!|T9DYc:CKCV5:DT5/_/BYY-H-^u]iEwg[&rx_
Ansi based on Dropped File (nsp847A.tmp)
gUE^QUQPUP?DXB40#0DEDDGB2==2,=8=5Y55RNNN=@AAAAB@44AFL>P?L0^TUEQUPSFGX17-4#1E)K=K==K885y=5YSNQNQBF@A@@B4?@@??7?PQ^]XXT_^OTUTU1ED%/%%&$#111D)BAK=8==5(5HHZRRNOPBQAA4J@&)JA4.FN[c#_]UQSRTL?TL?IE7>F0#10D_ED)@FA=K8==5H==NPS[PPJF)@4@J40F?TUKF?#$$]EgSBRSP??GLLED.%01DDED@F@BBAR28885H=55ANRSQPSA)&&F76?UQS##GTBQQSSS?1E0?E%#$$EDDGEB4)BFFBAA==B=H5H8H5=RRSBP?F%$4?FBU_UD0#1^^]E]gQPPPNNF4FF.7F?0.1$$DDGED&44?@ABKK=@K5H8555=5RWWYQSRR4%?#$0IFK0L?EB_0DXOOQUXXOTTPQQRYUJ??66777100?$4DD?_GD%%4?>@KBKAKAK5H88H5'YW=N[YRR?$$/&44?/60QQ?EEDD]]^_]E^PURQSBTQSUNS?UA?/6)))K&%4#100ED0???7FAKBBKAA58=8H5(==8RHRSWKLL#$0F?..DE]DXEDgU]]^G]DgSQQUSSUQQNNcRPUPF??L144$),%$%1.1DD0?6%4?FBKA@@AK=8=858HH==KKNRNNNYF###.$_B_X^XBYS_XT^XX]TNQXDT^FPQSPQYNPPQRWRF17QRF?44?),,2%$#%1.D1$#??&4RK@AA===8555H58=2A,FRRZWFE%#UYKUTGOSWNQQUTFTOPPUT?TOXUNUPUFQUUQQQQ?B@46>J>4@/%,,&0DE.#00%))44BB@AQ=8==5=8'82A,,R@NRW__E.06F.#..04?0FQFPPPT??]^TL?GG?D?ULPJFFFQQFBBAB7FJ44@%&&0$%DEGD1%4&77?4FJ@K58=2288=2=(2AKKA@4PBSKQ70?BDG$$####$%%/$0I1QB?E.FBF?E..1>F@@BFJJK@@NR@?,22@@,,0%%%D$$7$%$$%)&FBABAAA==8=2=82A=KK2A?S?B?#06IB_$$$$&&)$$41FF1.14P4?L..$?F@@F4>FFAFFQFFBy?)&
Ansi based on Dropped File (nsp847A.tmp)
GvWoEziK=Dkw2_u1C}B%A{nz._ ^P]ztNCjM["?nX|i;#-O$iD|kG
Ansi based on Dropped File (nsp847A.tmp)
gw?7"GtjH2
Ansi based on Dropped File (nsp847A.tmp)
gWdnl?}~;gXNc90
Ansi based on Dropped File (nsp847A.tmp)
gX0i-KV*y6#w _3iN RJ;c;?Bk:^$<<=j#0c_|LimG|~%x%D-qy{PW+/$^`11!CdaT|XU6B)
Ansi based on Dropped File (nsp847A.tmp)
Gx7*?_uWG,$g#rxO4[N|r~5{e
Ansi based on Dropped File (nsp847A.tmp)
GY-1d,NzLjOMI~g].zs<>m?Bzc~]{+8J <Gm m-K+KQPZ^@ySNOlOv'"??6{2p=x;p}j^
Ansi based on Dropped File (nsp847A.tmp)
GyV{p-*s ></fv}]fySeNM
Ansi based on Dropped File (nsp847A.tmp)
GZ/O`@y}O^2~
Ansi based on Dropped File (nsp847A.tmp)
GzBN3:+W<L](~[|iSY_175|Mw6h@`SzxFE
Ansi based on Dropped File (nsp847A.tmp)
G|E0irs3eOblhtgfx5f'?o"eHwK[F$Um~#DF:X7n:A>hT_2B(;.Vn5w[ smsS ML<.Jg-f?^ T@XFN{q?'CA"K0I%3NZFQkz]9-i91gvK??f'o0r"yjAz@g6z6U,pc1P"|$$SbsTu> mW ?($y<)3xMs*=~M\yP\9zmwUR=/((s%Oh^^
Ansi based on Dropped File (nsp847A.tmp)
G|Sw8_KD~dG\
Ansi based on Dropped File (nsp847A.tmp)
H RaaUEDD.
Ansi based on Dropped File (nsp847A.tmp)
H u-.H81oDGx z#+2Ob~B^/H[*h|?a8o<.A*0 CD|41"({POX3y
Ansi based on Dropped File (nsp847A.tmp)
h"B1#js[*}cuq_Cb*F|oL[wQy-MYri>wj?mK;0MioIhLEP5KK_ m?lYJ{>>m/.}U`;9rv ;vHg%e)pC_6F8RR8zA^A^i^,s~:yC#[~0.W~?D/)`}P'E@uo.<E#$P?
Ansi based on Dropped File (nsp847A.tmp)
h&&+]GN(-rp`H`a R#h:1aCc84&-*q-y'{C3q8wZXdpB7@L0|_P3CD&NxS\^jO:v8H DD;/
Ansi based on Dropped File (nsp847A.tmp)
h')dHS4c':cyx)u*
Ansi based on Dropped File (nsp847A.tmp)
h)@P^4oOLN+Ny.KEQ&v!$tkq9}]>cF@h$+vqffII)Q\6fbK|[d4QxE!B;5w6U3x"wv=Eq&kg//1X';v}nk/=0
Ansi based on Dropped File (nsp847A.tmp)
h+EJ"eCD)@PIA7>h:t8@(:Hj/z1:Riq]E;C
Ansi based on Dropped File (nsp847A.tmp)
H,A`0LaP|M}YASeqq+"qR-Z2iA~UcD,:oo(Ne.2bc.FI%&2lTwIAs)pDoTsZez#n
Ansi based on Dropped File (nsp847A.tmp)
H/n}S0^j+j=I6OJ>\p{gGo?oY/}P<k5
Ansi based on Dropped File (nsp847A.tmp)
H0-4";P1_2IV/~G^=vP(?GSx?\B~@4[ha'wQ~_9dQ
Ansi based on Dropped File (nsp847A.tmp)
H0z4,u;A$k,|t<9z:$TxZ=1m{<+.0(V+wly6ojm7WGW'7l
Ansi based on Dropped File (nsp847A.tmp)
h1u?h< Yt1u3f t1h0h0p1d1YY=u9t1t0
Ansi based on Dropped File (nsp847A.tmp)
h5=_\wYx
Ansi based on Dropped File (nsp847A.tmp)
h6`V[-~FzH@cscJ@o|LS-MM=}xp9sn/y3A{;#{`Mj)8(8HoyGtyg_g`
Ansi based on Dropped File (nsp847A.tmp)
H6b<O]]`+b-G[&/;i0`})rntH#[}6"^"]4?=V"N*
Ansi based on Dropped File (nsp847A.tmp)
H;uGM~>W)8D7!}/3_K{)U VT"UGGvT=d>ag^[pXOqi\CK(=7sq>C}{S{"e?^^Gq{Pj2<>qk^W&S8ar3_lR9sI?q].M;tx#6V_}C#e?C"Acd~Qx:&$kZ` P
Ansi based on Dropped File (nsp847A.tmp)
h=q#*(Ed`h6>?'Ld?r2%a"Q=yn8>:l|/"Vr~-TwJZ
Ansi based on Dropped File (nsp847A.tmp)
H@M3@@=@@tH@PXu
Ansi based on Dropped File (nsp847A.tmp)
h@SuuPiDhx@SuuPiDhp@SuuPiDhd@SuuPiDqhT@SuuPiDMhL@SuuPiD)hD@SuiPu
Ansi based on Dropped File (nsp847A.tmp)
H]=f7>mSt0&fge9wFym)d^}W[
Ansi based on Dropped File (nsp847A.tmp)
H^f8:DtBuC<>c/_,=`eK.Qc~[kYQ&.L0sC/19vGn`=8f#~!s
Ansi based on Dropped File (nsp847A.tmp)
H_5xD8}u+(5Fbhz=0{_v6+gIq;?U7nwl'G;^jn?;<I>WNlxwl|Bl?c;}g7I$3j*4yO6"jr;_#~NanHqyyNEWeY]}EOn^aEk~U$_<.>OQEn'sPC+~v.SK{Me5`EhGv#2]iDWq76V?~_~s+Evm5_)2?|.d?2]F,4fvY@b@Cv6_rX?\f/|jV-kYu<.|Fv7}AkXX<l}\~Q
Ansi based on Dropped File (nsp847A.tmp)
H`@6@DZMS Sans SerifX001070B0H0000000.151I1O1U1b1r1y11111111111111 232:2?2J2[2~22222222222333"32393D3L3V3b3p3y333333333333
Ansi based on Dropped File (nsp847A.tmp)
HA,kS8x5{Kz_B~
Ansi based on Dropped File (nsp847A.tmp)
hAPl ]uL$0]
Ansi based on Dropped File (nsp847A.tmp)
HAw{r.H_zq4,I+iw`~vM$'K(<LFwH(Py=|eH)usc\?p1>o-fL/-g/E9K ?,Gf1q?K-a0a{8r!;4=7}%=6W?fVEM#kc8sOb+g;?9,yRm_lMG=/+g2?%z-c*|`WV2@
Ansi based on Dropped File (nsp847A.tmp)
hAxuKhh=2<,z\G:a?Onc/s~aB>sppaY!(^ x4yr2iD+NE_69=MFm_ 3?__`#ygeeauximKr=5BB<Rmsv$.,S(-v<;<<XA&mR
Ansi based on Dropped File (nsp847A.tmp)
hA}c/!!#\5v'bI4s
Ansi based on Dropped File (nsp847A.tmp)
hB#:(`rS L6sLauusV ,)6/Z
Ansi based on Dropped File (nsp847A.tmp)
Hb<&C2YqBp5z_76^J7NY"WO|5B@Hw'^R@#H<4tZD
Ansi based on Dropped File (nsp847A.tmp)
HB[/`3x~XbqY1>;lgkl}vCK
Ansi based on Dropped File (nsp847A.tmp)
hCb1bse1$rx,&M#E3y0_
Ansi based on Dropped File (nsp847A.tmp)
hDh"ShT'iU7H#{V[L=,}X%.H1t?w=+3^boyX#g7)?-do(
Ansi based on Dropped File (nsp847A.tmp)
hgE3DY ;
Ansi based on Dropped File (nsp847A.tmp)
HH$T\T! (5H8[\X0$#OX]OJ* "'H5'NXE.X\\N*! 5"*&D$X\\\L!"5 !
Ansi based on Dropped File (nsp847A.tmp)
HHH{{{777>32f ##
Ansi based on Dropped File (nsp847A.tmp)
hhKwbrYni%9sf{(.h`}=7kS7
Ansi based on Dropped File (nsp847A.tmp)
HHuxry|uu>]u9Z}Z33}Sy>u
Ansi based on Dropped File (nsp847A.tmp)
HHyypp >^^oo(//]xxqq;777@@||zzyyii))
Ansi based on Dropped File (nsp847A.tmp)
hiQ>B/q$Fr:LP|(VcW?'52lp:;[(uv7{DsFsjxf>w(au0?MNm]f_c{9@~+NR>$\_<Xz'\<C(Uh_d6+g!i,?K3Zi~*e_wNCK%e9 p%Vjj!H5zSEGu~f\?{+0_5#jf(Ek7H;k>oY#7>Wjj]_l_MC~MrW$'%ya-K_'_U?WUU_Q+nr_U_?*
Ansi based on Dropped File (nsp847A.tmp)
hiQ>BX20x3&R~
Ansi based on Dropped File (nsp847A.tmp)
hK.uSWUf!!<lQ`U,D61N.3D
Ansi based on Dropped File (nsp847A.tmp)
hkNoz3OcwOm_}L?HC<j?@ Lvh ^@k'Oep='o{^1j{q%w$7&C|\`a5ZgTZ`a@hSjQmHH!ywi\(`1;}Xk{{^(Cwz;z5z>Qv.'K%y@ /;_$zKT\Ly_H8)OePL!7p;!Y?a=cJhoZC:Lz[n0W6}5#
Ansi based on Dropped File (nsp847A.tmp)
HM'U{{u1NscrWUskT@~?GM:/PrV6/XQm~}02eoh=kR3faSV+
Ansi based on Dropped File (nsp847A.tmp)
Hn#3?*ha>*wAv)-IssKUb>\&^6*Mi|^0jO1=r?@'~CYI{\NV-x@wAA~'Kah>&Ox(n-=m'xm|Mgz *vpyega|SxYnQ*&msj`;Y]6I/kio>sx=cu`tA/6}d>6M*Ie_N%%s$HUK]x%{9s+Tx]ca=;'O TMlxdSK_G5z0Du|gudc6C{V\8D#lgi<cC1}lF`L'R\R']U=}_0OK$4\ar7iq?Tn|,E`2M_0Kv?{vHL?b>^u'2'nyW$%{c/k6T/9g)c$aJb{YW?.?$3f:+WcD[B
Ansi based on Dropped File (nsp847A.tmp)
HN#wzA`Al~=L?s3__e?0{X~$%R(wtZP(N.nnxcM!Xxz's1#)$_OwrqD^ATW,F/\{m7UICw
Ansi based on Dropped File (nsp847A.tmp)
HN05l-;a6[:
Ansi based on Dropped File (nsp847A.tmp)
hNGuG+jlOVIaBG5ftB5;#?:g=yfE'%G!JA?xoF^2`Pb.A}?!|mWUh]Xzd&O"W8i$oN,c-kv=+C>vE>E."*lq^>g*%/+v`[/GhB<bU&f^7M{i|d5yB%Wy_?
Ansi based on Dropped File (nsp847A.tmp)
Ho&G'+P~^E5vW@y'MP1(_N2Z_~(lqlk@)?FQMC
Ansi based on Dropped File (nsp847A.tmp)
Ho8SGkw>Q![=QK+r//$|<(-1y?gCqJ"KR!};O8={~?izT,wq)I!sPi'J?tU3!CKzWkP%Vj|jiByE2j?fj=jX?G,MLy
Ansi based on Dropped File (nsp847A.tmp)
hOe<p|G!:<n6eJF|5TyE}orA$9t|_`fvK~Fz$
Ansi based on Dropped File (nsp847A.tmp)
Hp;qDYMgjs>aDv?8q1\||8}HK@.Zm3~1~0zqcIZ'Qte#G<gBZ
Ansi based on Dropped File (nsp847A.tmp)
hREVLVRRIFLE_A@RMBBACKRSETBhRTMMRTPMRUSSAVEC,SAVEERRLSAVEG@bSAVEGAMnSAVEGT@SAVEPAT@SAVING_PC`SAVSET@~SAV_FAI_PCSAV_GAM@rSAV_SUCSAWNOFFSCENE@SCESEL@
Ansi based on Dropped File (nsp847A.tmp)
hRX+7)>z0gxjTlNVuntiZ/%zuG>C_|2u
Ansi based on Dropped File (nsp847A.tmp)
HR~#ok{\M,KNd-?m]3]4/}bvj-wzopvtP%db=x}B\J{QWZ|>M/C\=kqs/uMi\2|w|
Ansi based on Dropped File (nsp847A.tmp)
hs%FV&g%]s>`KXn-?Q71?`{<n}pt4+ud#8d2O$9^o)_x<2?V'w_OnCtNpNorUGA=ypt0=Rb0DaYNh\.LQ1~"gU6)H;]_|m=>
Ansi based on Dropped File (nsp847A.tmp)
ht(o,JD0K!u
Ansi based on Dropped File (nsp847A.tmp)
Htitdfuxtfuxtftfu,xu&9>Sl
Ansi based on Dropped File (nsp847A.tmp)
HTJs7e^=+O-JQ ~Sq7'L=I:{ziHYMyL#z5~J^0a$}o%;:A-'o.gWM{TW1}XH?Y-X}\S=4-7}G-e_ZQth>}<5QQ\.lmd@ii|'?UI_
Ansi based on Dropped File (nsp847A.tmp)
hU#e:7MwBI}[+wz$;>Wj-Z}&=}>`rjYV<K>K|ov+z8muQbOey+/S!yU'E?ktXY@V[?2s\|z^l/R*bqPf?hv*5o]e!1ux|AAh</=
Ansi based on Dropped File (nsp847A.tmp)
hU;HyI(7?W9:~ptneh>g,/}a
Ansi based on Dropped File (nsp847A.tmp)
Hulx"D$LPHf{MDDV@DX:%r?HMLsvB?1T].mbf:z_ihPLZM5B0{MS|9${3pSG#TT]
Ansi based on Dropped File (nsp847A.tmp)
HUPYYU0L$ 9|$_^][YVt$uH@@@@j@hj
Ansi based on Dropped File (nsp847A.tmp)
hv+fOJ"s**}^U_1QO>DO%`]j+!Gjwl8Jf{#W]%6dOTcBz3c\b595.i$3
Ansi based on Dropped File (nsp847A.tmp)
Hv`x?p8J
Ansi based on Dropped File (nsp847A.tmp)
hVjc6F}]C~lWlO?*iigU#v867)t9__)?eV>cu'C@suHLJ8SR@GqzqOJ_'
Ansi based on Dropped File (nsp847A.tmp)
HWD^%zZL(Q29;O6H45x=g@}Q{a7ov~V2Q;Gtx|tnE#OCv<n/Hw ?u?;$z'Yz+8qP2`Iwd{/_4|>2K6pVABcL%@X
Ansi based on Dropped File (nsp847A.tmp)
Hx<`z%`a7wGOcC~ypDFqH7vbR}
Ansi based on Dropped File (nsp847A.tmp)
h{<TA~1^7{~W1>tY7G)R
Ansi based on Dropped File (nsp847A.tmp)
H{Y[zozXsp)HOwv,,-LRm,&'wV[LibQ38RHegx$vxtg9gt)?V"XfYytklU[G+rlFMMkKrp/IQ@G2xI1p[o&a"dlV
Ansi based on Dropped File (nsp847A.tmp)
H|*Ry]Q:
Ansi based on Dropped File (nsp847A.tmp)
H|UE&?/=BWe(uWGn|CWGa2
Ansi based on Dropped File (nsp847A.tmp)
H~e^_oI{
Ansi based on Dropped File (nsp847A.tmp)
i 6,?Me_QiiaHZn-WLFen^qT$7}
Ansi based on Dropped File (nsp847A.tmp)
I!V*5uUg?[*{B'=uLDM&r&.o;@1/o<Ld+?L1jadS+7J=>eL*^Uv1#UZ`nSU"b_2b]8yRgOk0n0mf
Ansi based on Dropped File (nsp847A.tmp)
i"O$QJqk
Ansi based on Dropped File (nsp847A.tmp)
i%|9HS,k0h-)I%>2[#%ZIh<&V'jtA_03Gc%GXXZl}gLeG5yY?M.bO^0=>TL$1),GT{}+T?qRW`v+3?/+Nn.|RcJ&\]xwx-Z+1S,~lB8&#&E*2l`G$f&<rqxkXW4)/+dQ#ay#z+6`k~NBa8F(^FrV#o)&x8/Ltr_-#FqcoJ+G$fw3]}T),g#(Hde,|uT,#:LJm`h3`Hc^}FUxyT(
Ansi based on Dropped File (nsp847A.tmp)
i&/m_{.u
Ansi based on Dropped File (nsp847A.tmp)
i'p{u0&LO%wuOo;|O1-<L%s[caz<sozS'GxNiJ RwK_aVg
Ansi based on Dropped File (nsp847A.tmp)
I(5j/on;~qW=ro?k$^@IY}>mr.W6`,_Bt~'`_K'8^+|#_5J
Ansi based on Dropped File (nsp847A.tmp)
i(t)0n9a|*e$'{$1D,C<mPvQ<@F
Ansi based on Dropped File (nsp847A.tmp)
I+o}tyB&5Z@P(
Ansi based on Dropped File (nsp847A.tmp)
i-F.4{v2%`;WtQcX"Yx9
Ansi based on Dropped File (nsp847A.tmp)
I-oQl,oIMI;3w&$Hw{>3
Ansi based on Dropped File (nsp847A.tmp)
I/]8F;~^
Ansi based on Dropped File (nsp847A.tmp)
I0+[uuQOP*[[InW125U_;1,3"SkD]A52YaTL]\I%Q0^gb3N`4+d ao+8`FYp9_V939pc=d=4+6#<`Qf3Z3mpJ:OeS`3^sYP*"jAWQ:tF-fF}CYa
Ansi based on Dropped File (nsp847A.tmp)
i0>$Zmyspype#qOt_AQs2(48Bt|}3/n4[B>^7csij/O7o1ovH(`riVFZEs9"iV&k\7N A?i[sAyb.^ylX_:8w[R&C~@F%Z1F}{.`^14@Yh2=+sr.}3=l+&;nvi*DT*fc'WjDn
Ansi based on Dropped File (nsp847A.tmp)
I0P(m{a'^-1Ek$?2[:%[5ax?
Ansi based on Dropped File (nsp847A.tmp)
I1 38bOLsJK]a8T+H|P 0>)D&=m0_He`*b_}F|I]8~ob4g4eE$c~k_PWh_S|g|~E7U?xx{NskoRe6x%:~|?0 H"$t
Ansi based on Dropped File (nsp847A.tmp)
i4O]a~jTe>}pwonK/(z7>qo_0A~[u8mTp?rS1//<:V*.BO~5TY1o])Zn"|n]dH
Ansi based on Dropped File (nsp847A.tmp)
i5>>h&/J] Xc^NRpW|i=~koo
Ansi based on Dropped File (nsp847A.tmp)
I<>d.?R^Ia)i>?S
Ansi based on Dropped File (nsp847A.tmp)
I=\5!\-hki794&*mC8r|__az !6m.PB$*CJYLl_h\M'~iyw,M:tJ%(xv#]IyZ:'B4?3;Jo7'i'r/.0AA)9~|2?_wbw_F^ji\D%(TF>gBOC|c/AM!
Ansi based on Dropped File (nsp847A.tmp)
i>$Fw,eb]ON(\zpP>X<99?u4ZMmMyujP3904kp+yT[7!o|^mI2cvb<~q}
Ansi based on Dropped File (nsp847A.tmp)
I?z\^k%Bd.Wi|iUbl|h2bHR|2g?v&:x5,YYSsKssI~ci
Ansi based on Dropped File (nsp847A.tmp)
i]YC#'O.:Tjcs@^
Ansi based on Dropped File (nsp847A.tmp)
I_|PhDobLz?vg_eXg{LK!oTW?.O/[[X\,|1
Ansi based on Dropped File (nsp847A.tmp)
IB/Gh7?RA^}7<N]#t>vfS{^?BKu$Iz~9Ap\:}gaFuD}+O$Q}+>\\]Q=CqQga1:wsq7n-4Ivl6R/$/5"7SRR|M5;G{~xYXn3_a0i{hS{0%|bI}m?}0,zc,~-oQg|;a>...
Ansi based on Dropped File (nsp847A.tmp)
ibG?~qo:oTz=he]hV&-}TiudbWS}lKvFHfjxIhF$1xdT7k~%#k"48%lnR}s/wa+qzT";~<FO?%:C$]KQgG}U7iL6OZZKKW;[eN^8[}!\AZ_!?zCou~SR$l77A/,,jL&JJCQ.FxycJBW[~A$vN!~Q
Ansi based on Dropped File (nsp847A.tmp)
ic?[AsI|$+}_!p3Ac=n|~.//o\:{/-F
Ansi based on Dropped File (nsp847A.tmp)
iCw>NNnu:6cw{Z!w=E|zA\zw?Jw_L3?_9c*=
Ansi based on Dropped File (nsp847A.tmp)
id6G/w'!~<r__8$X^{&ixZ1}e
Ansi based on Dropped File (nsp847A.tmp)
Igf?NNgQr9H=br9|Rw:,
Ansi based on Dropped File (nsp847A.tmp)
Ignorar para pular este arquivo.InstalandoInstalao CompletaO Instalador completou com sucesso.Instalao AbortadaO Instalador no completou com sucesso.&TerminarSeu computador deve ser reiniciado para completar a instalao do . Voc quer reiniciar agora?Reiniciar agoraEu quero reiniciar manualmente depoisO foi instalado no seu computador.
Ansi based on Dropped File (nsp847A.tmp)
iGu/iG9%il:SW-m1#N9_lgtAQe'7x!MBjeC4!_z]HSwkXQ#5a.]z#}R3Y?M?n50^6]o[Qb|HeL8#Z[z??d#+/<zCkrU`-c_~nm{xnHm%E]}Z'6_+!u?.l"<X(|'ibEm!K?s|UpLkP>)*"?M@WX23E#|]-:*+])F^aR<>?Q:1-r>3O <1k}&/`jYJ*|QF_?o
Ansi based on Dropped File (nsp847A.tmp)
ihhTTTSS``1ttCC}}}===ii
Ansi based on Dropped File (nsp847A.tmp)
IH|85rXLqaw@YTcLD$
Ansi based on Dropped File (nsp847A.tmp)
iiWW+677qq;<<mmee:;;4
Ansi based on Dropped File (nsp847A.tmp)
iK`2DDJ;=aL0
Ansi based on Dropped File (nsp847A.tmp)
Ilx/^=Rw|)_VI|2yAo(Q
Ansi based on Dropped File (nsp847A.tmp)
Infvohzf~_oJ4x<};-gmo?fxnZ`&ghd{7]ock\~t_r:7z_,39(@6|Gwff'{^u;__;+d+U7\U6Lk|e%1esDi C
Ansi based on Dropped File (nsp847A.tmp)
irLOI&f%_]uM;Xp&Oz<;hV`VpM8z[pVp8vjkwDl`;;uikfz?_|7pfnr!U|HxD?Pw
Ansi based on Dropped File (nsp847A.tmp)
IrNz:U}l4b//a9'<U6{D;DhXPzA!wG(DeTZG,sKgSZAt[HX+ih?w@[m?PZGKj_@3hb{PHcZxtr
Ansi based on Dropped File (nsp847A.tmp)
IT8uW$W/.5`52#JdGni17M~dwxo
Ansi based on Dropped File (nsp847A.tmp)
IT\\\PPJ*(5 :JLH##%$#..]DDTTJ3!]OOTOQ EO\\\\PP:"';PTL
Ansi based on Dropped File (nsp847A.tmp)
ITEMS = [
Ansi based on Dropped File (nsp847A.tmp)
ItIuP0uW0E9EV30uY;;t;u;ttVY{qE+'H!HH!tGBt=IIttjX+tItIIu.j@
Ansi based on Dropped File (nsp847A.tmp)
Iwwo]0D}6R3es_yk"&x#unEjqHfb/{tk&LxXA72H-}TVZVfrI:q)JYdw6f0hAY lsqWQer2<rEXPt>yq%BrC^MvIb1A=)IR6GkZYA<sn6%U!fFXCM5kjTD(OhJ*{C^x*3&cmENslt6r@P(
Ansi based on Dropped File (nsp847A.tmp)
IxbN/%/Zw_k+qBd;( m_*+|}L!=@xk5fHdG '!!8]@r_jz
Ansi based on Dropped File (nsp847A.tmp)
ixY?tDA^.F@8o~Kr$qvg
Ansi based on Dropped File (nsp847A.tmp)
Ix|Kj<_,uV4lokielS
Ansi based on Dropped File (nsp847A.tmp)
IYdaPY}^/5u]wcxgs#j}FGotT;D6Z\u)oac+x:'&~5z{/>-^w+7GXp)w_N1z/7w
Ansi based on Dropped File (nsp847A.tmp)
i{fo67Hccf%n~s`^68~|"T?+uvV|D_u^T[(U^JvC5@%kY|\o{K9SHqK<BW?W/4:Ey5/1G[MV1,di9!_`Ga(t98{,hl|_A%Ub~_yA3Az5wzOof%~waoA_2A(r=k^LBcpku*+|C}/RvS
Ansi based on Dropped File (nsp847A.tmp)
I~1E@#I.'$tGH,hW2 p}'M<<=@@/`@dQ3DR
Ansi based on Dropped File (nsp847A.tmp)
j D$h439L0t9D$uPPPPjXd!p!~!!!!!!!!""$"2"H"Z"l"~""""""""##&#:#L#\#r#### ! #, d!p!~!!!!!!!!""$"2"H"Z"l"~""""""""##&#:#L#\#r####lstrcmpiAGlobalFreelstrcpyA&GetModuleHandleACloseHandleSleepJCreateThreadGetCurrentThreadIdlstrcpynAGlobalAllocKERNEL32.dll^SetWindowTextAEnableWindowGetDlgItemSendDlgItemMessageAXSetWindowLongAVGetWindowLongA,SetDlgItemTextAGetDlgItemTextADestroyWindowLoadIconADispatchMessageATranslateMessageIsDialogMessageA*GetMessageAIsWindowOCreateDialogParamAjShowWindow
Ansi based on Dropped File (nsp847A.tmp)
j""####_[_""""""w
Ansi based on Dropped File (nsp847A.tmp)
j"e>vS[_J?NZWfOp|#'.OX <j>P~m8[)#"&-Z>{;qG<?v,Xh[916RFpf=-x1x=K`L/uZlxsOph`?`p
Ansi based on Dropped File (nsp847A.tmp)
j(+_Qwesl-'.$5s9\m,WRmo\oZ8tn39"G,p;*1.sib1 ~ARm
Ansi based on Dropped File (nsp847A.tmp)
J),X$R!l#
Ansi based on Dropped File (nsp847A.tmp)
j,4H9#184ZEdX+\A^tZj57D&$;
Ansi based on Dropped File (nsp847A.tmp)
j-=mld\cQkkbal0eNbl{WeP|bI-_|eLXaM:t0AJajiCn4Fg`s-D3_L
Ansi based on Dropped File (nsp847A.tmp)
J1#w~Bx_s[{kP60<8/isDG[b.\MwwGH}_D|Jq/MN,~?%s%tSal
Ansi based on Dropped File (nsp847A.tmp)
J4fa~z]-3qR*~h^\Ws6##/U'c[/
Ansi based on Dropped File (nsp847A.tmp)
J5y$_`%Q9Bp{|.KO9$??w>~)6Q\RGY_mH[}zQ5/^<XI,_?d?zVCk#$r|X>-'=~yB+4>QBw__f~g|EW?,?fchlrG*|:s~QO'15.7Ob<,N_|L8!FoPe-^4b"'sB&;J^y-k]/i-[rkZ?W58$n_q|~{u'E%B~GH~eM8gIch;@Ox[2YPWs(#?+=`>~VY01?PML4}U|Y!B]%%ZZC=^|{$j~CNx4-gFXqeE4`X|_mq}wmX2-%lODj=9to,Z]<w&nx+u"E{?S>~fN/-o64t{^YZf(nk' /qiuWqDE)'?{/Kau?<Q,%,C~TD[sI>EBK8rCOD>7d\3~Ql+?4bA~z_6h[${-_(MdQG
Ansi based on Dropped File (nsp847A.tmp)
J6`zA`Ugn1yiFafo%6hRwG"/&U;(Z+j\1,[d&cju
Ansi based on Dropped File (nsp847A.tmp)
j80@0@+^UeS]VW3G;|$<u;}PT IUuuuj@0}u
Ansi based on Dropped File (nsp847A.tmp)
J8@)C@aeI-P#al~-c@?wyCEKHGM!T|7^d$ON'*$>| 7s:.9@N'.
Ansi based on Dropped File (nsp847A.tmp)
J\J~2yM`QG'xi3/o/^#X+L5$[VW'G
Ansi based on Dropped File (nsp847A.tmp)
J_-#?nFOVMFQ\SO-z;(7'| 2] \?ECmrOtK=G@oMLgW#YW?1b35 ~,U!//f+{C4cK[>GUM5TSM5TSr6yXQ#UT?ONO):llO<5vck*u'|IFs_q+Jygtx>2.?U[=%9?&Bxo}V'r>gLn}p_/u.^;~o@OAH}0>m1Vt>`Xf3?|W>_a?Ngc~r_LCr^iAg*gO~nW47_v>+:q/
Ansi based on Dropped File (nsp847A.tmp)
j_Vh@HOYYu]VP4]YYfTvV]H1QP]fTTv']H1QP]fT%5]fTj_Vh@OYYu_^][T]t_PtQ(@]fduh@jj5PD@]HQP]fTYY5]@D$SUD$UUD$VU3W3@V PUD$(D$$
Ansi based on Dropped File (nsp847A.tmp)
j_x(<CEaL./n>a}cw4}~Rc0G0Jl{OF<hs1[?)1RX?IjYh
Ansi based on Dropped File (nsp847A.tmp)
J`:/^L6OC}*khHUh|Z{1.
Ansi based on Dropped File (nsp847A.tmp)
jaq_eW(!>F5SjG?UPX^hgV*VysP(
Ansi based on Dropped File (nsp847A.tmp)
jbO.GD}X [e?gGFMFxv\l@Gqf_i },;U?E_I cQ JOGc7^qST<uIXigO?_H}I=Cce:&}J'Ie]md
Ansi based on Dropped File (nsp847A.tmp)
jc$.6PE\/|#QbN:($FjI<bYY;>Uy?~:Z/{9\_y00%^R?E&dq+b [;
Ansi based on Dropped File (nsp847A.tmp)
jc.re0m+a %4.cf#4,XY.~i449^Yy3I@VX%@C$a'my) A!I\
Ansi based on Dropped File (nsp847A.tmp)
JcykZd;1=Vu73W3d%cGStTFxPB(>*?t
Ansi based on Dropped File (nsp847A.tmp)
JE^[]XS|}xG`>B_x}?^P{|D^"Z#fB`dg)df:?Ay} b &k~YHly4%>qW3ww[
Ansi based on Dropped File (nsp847A.tmp)
jfDuv}9S4e&[R3eA*mI%z&>}kk*u9?l_Sy8o ]2SMW;_
Ansi based on Dropped File (nsp847A.tmp)
jFYxj1`l+'$"f<"VYHHs ms
Ansi based on Dropped File (nsp847A.tmp)
jGDgqUAw&AWE:syT>N~";7DgJOo[#
Ansi based on Dropped File (nsp847A.tmp)
jgM<w7 JZq;,#i[H|FFw,ShfYEU!wG}PU(
Ansi based on Dropped File (nsp847A.tmp)
JH*]PJJXjTKPr]6D<mHxe5<H=Pm+<NPugf e(L(bZIkP2$&"#4j/HxAMDfP"zD~7@9u^O:$k4A/`^2x"HPp~Q}F`IT2c9(aQ3ZKw(GM,h)x""M4Fu)"](P_T\z"]LvL^#.'^20%px%FB]xfDarcVpXCgyyLV
Ansi based on Dropped File (nsp847A.tmp)
jHPPPCs%EMs}hPst0E=p0hPjPsEK$;E|MPt+UMUCtJ%}tjsl0uhs0EVPjPsCtCuCt}u
Ansi based on Dropped File (nsp847A.tmp)
JhThnkxkt}{$#+k15z !+q-C$JkDGO~Co>H~oQH*~'?kxrkZn-[rk;BfZXS?4yyXh|,m_A0~--BSzefswS&!S|9g_P"/R?afYk.kqTG/EPg>W_4%
Ansi based on Dropped File (nsp847A.tmp)
jHVeefHdyk&^U(RkDne6<hH$m(m>%2iAZ*g
Ansi based on Dropped File (nsp847A.tmp)
jjj X3A9M3@]3EEE}u=0uu;9HHH^SYhPSrL<3@H8?P9Y!M?]A3U.#$D#;E~Eee3};EeeEEM3U3A}<2MtX09M(uEP@YEEEHA31,0]}Eu"E0,~~P0}u
Ansi based on Dropped File (nsp847A.tmp)
jjj[*t_-t
Ansi based on Dropped File (nsp847A.tmp)
JJJAAA###CCC!!!...S_[B---aaa///988$$$===NNN+++***(((+++---000111222444777999:::<<<???BBBCCCDDDGGGJJJLLLMMMQQQTTTWWW[[[```fffjjjmmmnnnqqqpppiii___TTTGGG:::---
Ansi based on Dropped File (nsp847A.tmp)
JJJfff0//999OOO---===qqq888333poo&&&///@@@888666999;;;===???AAACCCFFFHHHJJJLLLNNNQQQSSSVVVYYY]]]dddjjjppprrrqqqpppkkkbbbWWWJJJ>>>333%%%
Ansi based on Dropped File (nsp847A.tmp)
jjjX*EPaYCx
Ansi based on Dropped File (nsp847A.tmp)
jKYp^V$3&B?/?Ts@T\cZI9s$S+ozZbb=5
Ansi based on Dropped File (nsp847A.tmp)
Jlpb/~?wd>OAgC5/)2-g/UXj=AOhr/g]5G[CJ+S|sx>7+ay?Ej.
Ansi based on Dropped File (nsp847A.tmp)
JM0gH>u9vXj9O)gov;}J?MX~{oK~
Ansi based on Dropped File (nsp847A.tmp)
JN,X$R!l#
Ansi based on Dropped File (nsp847A.tmp)
Jn2BWZ?^qXM&E6
Ansi based on Dropped File (nsp847A.tmp)
JNL+mOp#:F,
Ansi based on Dropped File (nsp847A.tmp)
joW9<v#ja>H#vMc]kyH7F=(^_Sq_A*n-s]_!KyvO5H>.N`wSTMX0}\f`IpoQ~H~')
Ansi based on Dropped File (nsp847A.tmp)
jRX:qC1nZ~G(?a(\f)$Xf`0p>'@@ZHU<0 $o2($/*UF?Vk65Lj;P]*2VAHZc7
Ansi based on Dropped File (nsp847A.tmp)
JSzw)mzUYv"P2/mI?m_0B@"xH(WFVll(`6u
Ansi based on Dropped File (nsp847A.tmp)
Jt*VAXvOWd^'#t:I
Ansi based on Dropped File (nsp847A.tmp)
JU\R96%Rop~'N]O}}mR!Z]$yIpzezQ=LoyDs#!hUNr$S
Ansi based on Dropped File (nsp847A.tmp)
jV#V~tct<?
Ansi based on Dropped File (nsp847A.tmp)
jv]VCgS%dL*?^Zq'YUUhKwLwO{K"'Z>x|:b([uP}t;Lf[o>kQ
Ansi based on Dropped File (nsp847A.tmp)
jVt Vx 1uPU-| jjD$(jP L$ QVu"T$ RWuD$ P L$ Q 1t]Sj P V 1RjWp V ^_[,,SWhj P L$DT$@D$<S1
Ansi based on Dropped File (nsp847A.tmp)
JVwYqz!^_K%1 ?%|>l<
Ansi based on Dropped File (nsp847A.tmp)
jW$=aH^ {]_:u(>t[mDRb+EIMB_pA
Ansi based on Dropped File (nsp847A.tmp)
jx')HL.Xc\} [<IJ;m~s2^W6c^*a~
Ansi based on Dropped File (nsp847A.tmp)
jXz >',:v*!\LWp!0.$+PXRS 4
Ansi based on Dropped File (nsp847A.tmp)
JY&*HNkS#e'/P`Q)v57y|^!rz#4ms@W;Y
Ansi based on Dropped File (nsp847A.tmp)
jY2DDs$c](@
Ansi based on Dropped File (nsp847A.tmp)
Jzp>mVb7k)WmJ*kW_3>NXO.6V3z_Rqv/.dB(~qxV,5>Y]+w]4uN}<`~O|@J p2TON./wOti1|T
Ansi based on Dropped File (nsp847A.tmp)
J|WO8c)}aC|o)~J=gSfmTT_cjp|W>KW(5+rE(U2j-1Muiz7WRmz$qV>g)bW{UM5TSM5TSc#|"I>xmW~__MiM@vxR/|g2=c~cQN=%q|~?;4`tN1e`}f~v_ax~2~TZQxeUnj9!wK5uw3{<rk1LfGc/\xtx3LCOXW%<x=/&c!~dT/DSk+:;{~-luQXR8(>zx?~LxM>wc*:je_rX>bF70c_<X"{|%If(#'xm]E`$[T\0r^/<9nNw3u9Xe4a+{<6ZF~;sIH-|zxZBwVu(h4[>`4>`u|^Ra^c~?J7M&2ZF0Or7b>Ie5v~<!)XgZ~^VRbyZLo9P=x(#,_)}#5SGG%{0c"z_:W9'2%aZ)Kll~_9'7Brk|^Mjx-$,t?zj(S7803;O!7Q'V0h-;*9,.|!n1QUfo_Ef]7>oUk}
Ansi based on Dropped File (nsp847A.tmp)
j~|>Ji}XWBHv;|jpOSFf5g
Ansi based on Dropped File (nsp847A.tmp)
k S[eoZmD.=5UtFcCq`OvR+aioHy}hV@P(
Ansi based on Dropped File (nsp847A.tmp)
k#5n?{kmWC?EFZs_J&.>:w}ArsO8Z[N/oDu
Ansi based on Dropped File (nsp847A.tmp)
k*=A?"so~4;v?3 ~0+yp5W[jVsBZAVp0
Ansi based on Dropped File (nsp847A.tmp)
k-"}ZK1Zmu!x`N<|ggrtXc82ifCO)'?&BW+rQJw`Y?N`i(w713MsR1{q|8x&0/,Fy?De<Uc*T)/2V6y
Ansi based on Dropped File (nsp847A.tmp)
K.W\hzx|U^??m;(SA9|R\o^''F=4]O
Ansi based on Dropped File (nsp847A.tmp)
K0O:o?kvis*&Dxvi|TnQ<Z)&Rwm(^&O
Ansi based on Dropped File (nsp847A.tmp)
k0WGr;i3d0c1f6n?zM _4
Ansi based on Dropped File (nsp847A.tmp)
K18c@XH*A7E#eDo-!~#cSyb"_^zuSWpjOvl=(jzgVDjS:cHVb~\}{:c'Ycbq.84,+em`r?hj'EPxgsnu>\mo0-d\A`kKj(_|/Ln2yO?KEtt{BRuQ<:f5:z=)z]J'_0<zD1E4h=KedL\R_'K3`CUl|@OFyvd"PwyAZL|l-(Qr#Uo}?B<3,<W f&w^t'uhO4y@p
Ansi based on Dropped File (nsp847A.tmp)
k1|]H>V:P~*kA@-@i,J=NmCIjj_>H&?18]vKo<C}wn;o)/U==&pGL,3B|P/'R$%7SG@"09'(I&t?SX(uIHm"'=9Tt
Ansi based on Dropped File (nsp847A.tmp)
k2 Q|DJ7Vo61rXw>a+~-MCaS^n.8A-=zPe6}x#N7{0:s;X5{kC{U^!*z<>vu5:-oeTHhPJ#9WGBa<WtK#-3;<0.%CYHk)ulJ)^D|59`
Ansi based on Dropped File (nsp847A.tmp)
K5L}]#&6@Wual~oo{+WeX1:_T}N*x?CzL/OF`_"OMwelf96Ku=7'z:"{];-OS#lj2 #/q 1#O]?7M@oE]?o=iXu\osTzQ!v-_z+Mky1}e|6#_qcI)k,I$$I)I%)$IJI$S:ju%R%,tKtVh^a].d5G4IHwf}GV}@mIgM^KuGOf55}7{?+'
Ansi based on Dropped File (nsp847A.tmp)
k6m_VN]Sy|=-p?gQ?PS/~s/EgXsSK5F=S.C~.~"$-U(i"J/<9K5|lUetbN6#t(Tow'-j}:HRzX;oD*g"ObkBUQoP0o/B|Augs%`4Nrx%D?&KVsA~
Ansi based on Dropped File (nsp847A.tmp)
K6Rx{u:L8~ep+;rzj%)/NVZ~I|hl
Ansi based on Dropped File (nsp847A.tmp)
K6u`ogR&;6NQ\}DoI$m`xYY6(\a&,O.&:Iy9ObEE{\t&WG{oA
Ansi based on Dropped File (nsp847A.tmp)
K<gG9c0TDYIQgn]U
Ansi based on Dropped File (nsp847A.tmp)
k^R15\1[5e~CFE:AT(oLKpBO&S28L]9Sp_?S=}vYwf=mg@[AL~>,eqNF&_L*@omy}:q|+9)q>(1vvj/gq*f8QyGL5\4nLZ:T9>Sw=~vtc_q- <Oh|jxOp{~bI)(~ua~t/}.~qndpFA`$GZk5'*Jep}>+},4}7R_?/c}G*M=ku+pVjft(>a.QU/zjM!
Ansi based on Dropped File (nsp847A.tmp)
K_']vkm|> V(nPFu}_k?6g<fI`8*ZrEubC3m5Im4iM`P{Lb3LcZxcl+#w&mUccjI{ZbV6,@P(
Ansi based on Dropped File (nsp847A.tmp)
Kb|Z+/0RA}Gu#Q=
Ansi based on Dropped File (nsp847A.tmp)
KdM~K]%@P(
Ansi based on Dropped File (nsp847A.tmp)
ke/<ouh);[}CQeV<{{?i4xo]|r_?>7MDg{]OwLG
Ansi based on Dropped File (nsp847A.tmp)
kEm'6.5S6nE^NF=C%XmUM{y yVy;m}{kk^[sW1~O<O:l9%s-NwC>FgbPOI$XI$I%)$IJ].UVz}Em=u?~oX}E6NU6f9"7S=-FZ]GgN;3}VYk?;OU_W~so{/nemmS}yoz.G;_mxeWX
Ansi based on Dropped File (nsp847A.tmp)
Kf/y*=[bKy[X>gT0;eZ:nbMCg,VAGw>qz`} ^5Jq1~39Km~\LJ7
Ansi based on Dropped File (nsp847A.tmp)
kf4~`Zy1CQ[L&0/B#)3Y'}n5?)@g.:_CLQ#g9W`E)Nz;MUA>nK&/6B'N?x"=Uh*q`?U
Ansi based on Dropped File (nsp847A.tmp)
KH"<^48xN?952C}g~!oS2Ovw_[bS}[LR
Ansi based on Dropped File (nsp847A.tmp)
kH"F55tsC<Kcw'?D'FR;/3:y_"3 &a{<0B_^tL/??8Fk*CO|&agvL1+iQ~o@txC3i
Ansi based on Dropped File (nsp847A.tmp)
KH=We{(9-O1Fizw>Tr3]4qj3u|8+'gc!<{c>+{5|'?8EWFcvmr)}B&sir}X)svIUEgOpf-lmID~|yt'':{:U`_5>5lr@5o2lb%LP".?{r}{GE_%N$ ,2tULhK|xxzWQg0,{|\3|CQOD!>/;k{PM`w'CW2$6~xk_'"[O!}#|+a|NA?7x~+l{?\~|O<la0g?~j4t~a2JqIF3wrNG~u;*
Ansi based on Dropped File (nsp847A.tmp)
KHj,wV]u'Gy5!
Ansi based on Dropped File (nsp847A.tmp)
ki=,c?;p$y4)H_T`}0u}'mwO\"J}K-WgO@z6=x~4q1%sN>cJsJ
Ansi based on Dropped File (nsp847A.tmp)
kj1XH2%2Tl^/tcuO]q&IKr~uFqd!QWk/\Wi*c2fz3>lV@2wUsS|;5Vm'\KBy)* V,P|"A7b??XCdf##;ZIxLfNp*2K7-M-Vx_uzRD:iPA~Qy=_vm?rx\GL4jN==/>b;KD`Mo#-=Y=>O<'TY#66lhXZW]|;<r#E6B
Ansi based on Dropped File (nsp847A.tmp)
kK]GONAy?[7g+[}w,m@
Ansi based on Dropped File (nsp847A.tmp)
KKA[W?/?+HAwM6Ad<cB?,
Ansi based on Dropped File (nsp847A.tmp)
kl"~{m^;/lQEovO*-~4JEqG|l~JWxH#DkU!.;cOXbJ=8GwO(uAS*^O}einGyBzO6}L^]F~u 3KS<&}Lq7i_`|q]*}u}S'<b_7c;U7"zmp:f8jM/y/n"~`6y;DM)9p}#dO+M*4/!>(1eO9~#+=[{?%A74qaZx+p~E/6^7Tpf)09?oYN|y+}3eH@x;IB>Yo>8g&\Nw\'"KSn>oLytfKyA
Ansi based on Dropped File (nsp847A.tmp)
kl3!FZV_Z1U*7V3>4@;t%-9p7tNQn&a[-G^F9-e]~
Ansi based on Dropped File (nsp847A.tmp)
Klb[|-SAG9,KM1YFU>/v4~~QCzDK_d\ZTFii~Fma/meKZn-[rk5ZGZn--
Ansi based on Dropped File (nsp847A.tmp)
kMq`8}bAB<V&vxw1NVN5m<@ntF0it=?c
Ansi based on Dropped File (nsp847A.tmp)
KMYq5:aK}2ywrQ=g<mM?p7d2|<5\S5&Uu\[}<k^V9Jn]x~SwQ9G]*oO5l>+?1F_o{qRgS-_a!;j
Ansi based on Dropped File (nsp847A.tmp)
knR3:w)ODyO[u`%^GJ/j/x1`~v/G:|3/yh='-/Nq0yP>x~jzh&?m`ZC3L`{I/-zo64g](\92[BGm&%`?0TfN(
Ansi based on Dropped File (nsp847A.tmp)
ko"l;?nf?jnLkq
Ansi based on Dropped File (nsp847A.tmp)
KoyG'Ex.(>HB=`W&
Ansi based on Dropped File (nsp847A.tmp)
kP<j3`U%d$~8~c
Ansi based on Dropped File (nsp847A.tmp)
KreUG),ijrX]#Jr< Wb*gygYHt&W6Tu|=}w]wKF/\4;o'>RPR9TH tyF+ch)'itlT(C{UU.23m5#.Y+sgSPk~,{Ft1~r>F/qQ
Ansi based on Dropped File (nsp847A.tmp)
kRgIPrx[[[ZZA$)/?"""****ffrVKaaG5De]0;I}nc)3rN||u,#4>c_S6O
Ansi based on Dropped File (nsp847A.tmp)
kriVn|Vq2
Ansi based on Dropped File (nsp847A.tmp)
kRm.W7Wu]m$%PI~OKjPi>JNB=rm{'g7wIXv=bplDoWGUk#+h5jTGS,cMa?0[O;9ovGnM6P_{;_>l
Ansi based on Dropped File (nsp847A.tmp)
KrT1cs_>&M!q'e2@|;n-/+j5P_!c _*ApCmn~z}`^|CXgnxge?Tb>dcWq["|?e8w+eMD~Flf7&lI_ew4@~K'7"}OE*V_{M?k5c>/nzIzZr8ZSIJU0C[+Q^uzgC988a[_d?FyMxRMw;|7VwQ_=i}uy;S:)8xEWl*qn\?U,d+b:B7cMG6b;#@?g*Nj{<59_(D&~mz2~U#W;}
Ansi based on Dropped File (nsp847A.tmp)
kS?9|K}7_*1kN?=k(;;w3wR!W}d
Ansi based on Dropped File (nsp847A.tmp)
KTkAM{Rl"1^qxFPGA6S*d?/++K
Ansi based on Dropped File (nsp847A.tmp)
KU"q/~;A<L4@1h^= 6@)1q'UrkP]O8?(;@_C {\3Fdu&|pgS)O8/Fk&Cq>Mr*Oz#WDtu|*7Cp=N^?^:/B)z*vA}WD
Ansi based on Dropped File (nsp847A.tmp)
kWN>tn^,{TXtC}~E7][@Kw_#-tUUJ?|.M_N+-p<!+{f#3_?|_43w#Q'}w7lV&
Ansi based on Dropped File (nsp847A.tmp)
kYhu#U"y^3wM{;rK?7sJnns(u?h-o\'R<y{~!<f~W3>#LH T]8~l-ul
Ansi based on Dropped File (nsp847A.tmp)
kyO/Jwg'%qt{UzUS7e*WEsq{GFg;>/SJa|YliE#fW7B<z|B~5-Dl{+k5ak4gik[\ bBaKF@YzYRM:J_.^orS7JUJ_Ku]-j\3jY9}3#[Go:%?25<YKZdj'60/{KhE6"oOE:<P?_h~EQ8qq"]1^-6..b|/eczCN=%1c[|cF]1J] X<m-$i\;]Z
Ansi based on Dropped File (nsp847A.tmp)
kZ`P].j>fh<V?PCHE*Yg%F$Hl$&nGD$jK1eKD|DFQ0I%MQI
Ansi based on Dropped File (nsp847A.tmp)
KzXYe*ac0\{|phD0,";w:sll6U
Ansi based on Dropped File (nsp847A.tmp)
K{=D75<,l0Io}_\]}g-euc?f1S>7 Awr=9JOyKXacn
Ansi based on Dropped File (nsp847A.tmp)
k{a36#_FG~g8>
Ansi based on Dropped File (nsp847A.tmp)
K|A{0KlkkqC(
Ansi based on Dropped File (nsp847A.tmp)
L!nCe@HmgNQ.c4~V7Wog#`EIw7?ELi_8z|{%)y8GOkPrbzl=O=GIA{~ovd~/kRf[[Jq["{|7h<~V#6v$7{\/'2=s`zM?ROv)Ir.0^E0{X|?]AO8Ur?oTdoawY_uO@?znpAZE8Z$K!(+TP%Z]LoF;~ =QYp{Z#p~H2m]F9O$y}J^m.p?^w0=.#@qA,_|uNm;'\R3/~t0Pw$Mv_
Ansi based on Dropped File (nsp847A.tmp)
l"47OX<6[b Z3PXh 4oVY@?R4mLtmT2yDER|vtQ[_9
Ansi based on Dropped File (nsp847A.tmp)
L$^QA>lKs<YYK8dP`D@G{Nj q$'Zj\E.,dad[9C'u
Ansi based on Dropped File (nsp847A.tmp)
L$DVUjhT Wt+=41u"h8Y~D$u
Ansi based on Dropped File (nsp847A.tmp)
l$oQbHB +'$b]90Yw-'UtA]%|b,b'Q
Ansi based on Dropped File (nsp847A.tmp)
l&p8f{64'<@P,hP`Xw*HAW.c5bsao6} .ttogc':\Xrd1a#
Ansi based on Dropped File (nsp847A.tmp)
L(poksz8Gup=>v8{u2VY2#<)C@2*|(TV^}5U(2%'d\d1iTdG7Y>PA+rS;L%"$)yw+6t,5'C:o`s|ILY0-CktdT2%+
Ansi based on Dropped File (nsp847A.tmp)
l*-Y:^["s)y_//~^-d&ph|hWp|~'EOXJ ]A)^oaxZo_kW5?ZZ}/^.S<z|'iCAh{?V*o3'KToxr<.
Ansi based on Dropped File (nsp847A.tmp)
L+f6+/{ntZEUcB_#8m_a3=|xj;%(@y6@!_:4xS*f`|>vFfCF~|Ib:^%=o?+CR<6|AzUVw
Ansi based on Dropped File (nsp847A.tmp)
l.,[e,O,jt7Nd|e+?<3S?ZX^7*~\?IB^[u{`Z*a@fV
Ansi based on Dropped File (nsp847A.tmp)
l.lL'{}iNG&f;$!vFO$K~Q/55K7?e=b4+k8ujlWvktl+WP(
Ansi based on Dropped File (nsp847A.tmp)
l0VYi[OH?;wYTb%/N((}2I(?jll}S&E_D#'n
Ansi based on Dropped File (nsp847A.tmp)
L5N@}_^[lSVt$W333F> t<+t<-u3CFt7U<0|1<9-0jj
Ansi based on Dropped File (nsp847A.tmp)
L5N@}_^[lUVWu} u38EMSEE}]u:t(9MueP< QE< M:uE]3EE8u09Mt39M~UG@;E|}EEs8EtEC39MtGF8l[9MtE;t+}G8E_^UE3EVu8WUUEUS8E:uw<"tl<'th<`td:EukM;ut]~];}u:t(9UuJP< QE< M3:u*]C8]tG:uGEE8uUF8jM;tBN< t<t:u<"t<'t<`uAN+FF9UutE;}EuQu [E_^3@UESV3SVjSShu]]] EuEW= SMQVh@DPtwM@D3;s
Ansi based on Dropped File (nsp847A.tmp)
l7j$(Dj[fIUi$k6hI2E]JMd,BRh8pR.GCQ.?RTk_SMd#wrBk`|*(H3VpI&ya]#.;,p|`xCQN/3!=
Ansi based on Dropped File (nsp847A.tmp)
L7}(@*sl#*ZgwBWc65YlUd[O""M&U4$%63_bnX {Qs'Rm- "Qe))f+(\I&VMS]ls8"h4kSm`o?=|m*D!t+s%omA'+$[)#.*$DM%%^B%pQ0cdgutriT2i2AjV@sjly.gUUj`*m"MDp$W(a$d9#TT6W $wg%{g0uh
Ansi based on Dropped File (nsp847A.tmp)
l8}cEp+1[Lg'3{
Ansi based on Dropped File (nsp847A.tmp)
L9r89LP-$Tg3HDH6/ O<HMf>NFh{eu!vXuF~#68!^
Ansi based on Dropped File (nsp847A.tmp)
L:E&)MZqQV."#>s1C#>P]&VF{X})=2?LiFu:\e^/E:!xnNT~x:g<;88}3ceN|Xatay/1eLdn~W:i4/[RS8.p}pWll?}?<Zz<w#2}@~|^6==v^CVcWuav_2TKikSfIo}dzduzm}{xM_c88Y_7k#.n@sjV_R{,|~\r+;bvc!ysoaR7'(z<H'o*
Ansi based on Dropped File (nsp847A.tmp)
L>d4/H;->7m2}b%o|D_;\z]L+ymTd~;8tBem.._*)h;9/wnm>_u'4M?nC'Cx:}4OkyksNULZ3_F?_L,ZE+S\=erWLR2^lt0^t\d[-=`~h|N"-5%
Ansi based on Dropped File (nsp847A.tmp)
L>T%+5%|x/|:d98h`n9IjJ]x_DE=:Df#U^`<u<[Zx?yJ
Ansi based on Dropped File (nsp847A.tmp)
l?[>^4^,)9mP<}3X^76B|4?X0fpS;;#
Ansi based on Dropped File (nsp847A.tmp)
L[oMxLdW9y`|LcXHN@=-YWlLi:;:r%O9I._!Iwx\5M"9>GEst\
Ansi based on Dropped File (nsp847A.tmp)
L]&/l9Zw vt9xbb{DYZyg,~f`}
Ansi based on Dropped File (nsp847A.tmp)
L^xBf0^T2L ($E)aid ,Y~Ot3FnV[28PbNK2aRJ('KNsA#_RX\V.
Ansi based on Dropped File (nsp847A.tmp)
l_YS'3h"[K)=?j-cKy)l~WJrg.Th8Gv<rSs;
Ansi based on Dropped File (nsp847A.tmp)
L`5Q6 fk
Ansi based on Dropped File (nsp847A.tmp)
lA/%cZ,!%9.'WUIr jF^)m`QzXQ?v\bs#>CEQ}[uK
Ansi based on Dropped File (nsp847A.tmp)
Ld&<qzZ^~<'sN>1{Wbb/rtzv{WByM>6bIk'`I
Ansi based on Dropped File (nsp847A.tmp)
led&P$I)'$E$%oVFi2
Ansi based on Dropped File (nsp847A.tmp)
leftOutsetlongbottomOutsetlongrightOutsetlong8BIM(?8BIM8BIMZJFIFHHAdobe_CMAdobed
Ansi based on Dropped File (nsp847A.tmp)
LF&?FmhNQ;OYa
Ansi based on Dropped File (nsp847A.tmp)
Lf0~W/2?%_%h?J wFdgEZ/`$|[3U(^"Wo,F041w{Z{OSp8t0DR#~~AzyyoxroYEmgk?bk!Q\_'8|cqwx^[g"_I%zz\DP(M_he
Ansi based on Dropped File (nsp847A.tmp)
lG{um~aNyXa>B ok1Dm{>~1(yl{D]`W]or</e0WguesJQte"<T\
Ansi based on Dropped File (nsp847A.tmp)
LH(a0CL0*fB*HQs2E-XDT;iO}SUC
Ansi based on Dropped File (nsp847A.tmp)
LH+K_^7'pQ"9*+!]*jV}QRi?6L>I!H.RU~QS~N,Ol=CQRfYm
Ansi based on Dropped File (nsp847A.tmp)
lHV>*Y2Vlv!='d GiTV"Fb>LK^cEnv%+G\\lhS$k)?",~pU~b.FVmOoFUrp\I<@er>u#CCD;(6)OzXV8[bBa=!}H1&xQn5i2v}mFTUP[4+qzSXA-9Zt"ly=Nk>ATHuOP76&~C;#3rLt0m5f=1%HnD#aX(
Ansi based on Dropped File (nsp847A.tmp)
LISTmovi00db*'0***-,$+,-$00'*-0*'0*,--0,,)&*,/**,**-0&*,0&*00,*00,0,-,000db*'0***-,$+,-$00'*-0*'0*j$"$+,,)0'-,*",*-0m+&.'$0*%.,j*+0,0,-,000db*'0***-,'+*-'-0&0-00*&0'#,&&*,,
Ansi based on Dropped File (nsp847A.tmp)
LKgZ{>bIO&K"m1z8v"?,@O`_O%|@I'!6vQ;He .#m<_i}=jonis#fmnd[f{U2Mn)~8! xu
Ansi based on Dropped File (nsp847A.tmp)
ll22W!!!$$$eeerrRR555)))
Ansi based on Dropped File (nsp847A.tmp)
LLRe<'xso<LE>55/<Nxe?<6^9
Ansi based on Dropped File (nsp847A.tmp)
Llz}jAQ"#9vP_-)fLWjBw;/vYMvY~
Ansi based on Dropped File (nsp847A.tmp)
lM^o'27xko[WbJoPQDjBn\tbIx=w=Z %![h
Ansi based on Dropped File (nsp847A.tmp)
loR=3^y/X1:{L^a}$fD'so~"_)2/M?H4W.aIlP(06^LW%+6`#IzH=6Y)))vie:Q >>_#
Ansi based on Dropped File (nsp847A.tmp)
LP0FP0<!lU-}{(_4Vn<"QCxBN7)W~t0F
Ansi based on Dropped File (nsp847A.tmp)
lpo5\a|~Yp_Y-`g
Ansi based on Dropped File (nsp847A.tmp)
lpQg]0uc(B8H*EzCG0}%OMc,rc tx@Qa,t!zOki3n?[1Nz^WO1!/c=Kj[ISV?@`z{Lxp7x=C+WmX
Ansi based on Dropped File (nsp847A.tmp)
lS78>D635$bd"lZTF@Rnk'MN-]}rKStsLjU;/*?$MQXeYEI/2lE;bP|8,a@Y8ihJj#CVlh)T2`Q
Ansi based on Dropped File (nsp847A.tmp)
lSfSKzxD'u|"t%wj 4=d~{~#`'&}|iYWW_R7r7;%FsBd$ex>QZ8!>~)
Ansi based on Dropped File (nsp847A.tmp)
lSOsw' Op@|#`7%'(BBcG1g |$`W
Ansi based on Dropped File (nsp847A.tmp)
lTr',iIBTPaPjNV:P(A7$]9r> %@1Nu"8"# {Y9h@jSB0G,8(u)9\3|8e
Ansi based on Dropped File (nsp847A.tmp)
lUY?a<>1W{4Z8u[OeX{@7alTvLnM(GfA[OKByi5[
Ansi based on Dropped File (nsp847A.tmp)
LW^f`h>a[gj7M`-h>S%;
Ansi based on Dropped File (nsp847A.tmp)
LzhRWtgZs'~
Ansi based on Dropped File (nsp847A.tmp)
l|\V#mh3z% 8Kf#
Ansi based on Dropped File (nsp847A.tmp)
l|^}S?o|vxqI~;^D/,2_kGV'R7
Ansi based on Dropped File (nsp847A.tmp)
M!){_'Ch
Ansi based on Dropped File (nsp847A.tmp)
m".$/W|W e|V,12m(Sz&Ot't`%K{g70
Ansi based on Dropped File (nsp847A.tmp)
M$mboU^m8fd~9x"Hr%xSq^w{tgSq|Sby9\>thca$XM?5Gns+_'aYsl}]=c6UHk[AdAy(9=qJf _=wbZ.<]"0]O5uK&1zHspD4&8n^<o}_CemOe9`cG%,^kIW^C
Ansi based on Dropped File (nsp847A.tmp)
m)S.H8*#`yP0A$igFB`#f&:c6*%&Z[|Z&H^T[ib~V^gx^`+97(2jF|88p</07}3jDPh!-ve1UN}?P`(gy(N2Kvp-G)8MI8V;cyeY`+3[R{d&X(ohJQr,BM&J9t_QmN+`>C=v9K0zNhmQ](PU x#dFrh7Iy' ZRJ;Ygkijx'wdd@#dy}IBI?pQ$FuokP\Y:B+Gv<kSh%y)y2:Y %;V+Xv\%}!o_9<8QR$3l?***B~Q'G/GW9XbXLjrE= :Tj_ffA&}@+WP.'<&}~O=8ci}TUg2T}+v cpu#2Yk?m[G4J1m]e=^WZ:Nx.ZK@"uh=2yT~hA}yem;PlocYh}RB,Qg4Z=yT]\>&gmmcf$2j2>jwfrF>7}K
Ansi based on Dropped File (nsp847A.tmp)
m*5:\.lea4YFH|pa: ,?o3*\<wH[Y"m$t?xC"okL>J-+Jdll;;Bu)*#5fyx]AQSS>K*r.r!d1+5_#}QxU"mR*$IlSURku
Ansi based on Dropped File (nsp847A.tmp)
m,,D#.L ~408s^r(8CgRTjR
Ansi based on Dropped File (nsp847A.tmp)
m,,D#.L Ï~Ýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿñÿÿÿ4ÿÿÿÿÿÿÿÿ08ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÌÿÿÿÿÿÿÿÿÿÿÿs^rÿÿÿÿåÍÿÿÿÉÿÿÿËÿÿÿÿÿÿÿÿÿÿÿÊÿÿÿÍÿÿÿÉÿÿÿËÿÿÿ(ÿÿÿÿ8ÊÿÿÿÍÿÿÿÉÿÿÿËÿÿÿCÿÿÿÿÕÊÿÿÿÍÿÿÿÉÿÿÿËÿÿÿgæëóRÊÿÿÿÅÿÿÿÄÿÿÿËÿÿÿTÈÿÿÿÇÿÿÿÆÿÿÿjôúRÊÿÿÿÍÿÿÿÉÿÿÿËÿÿÿÃÿÿÿÂÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÁÿÿÿÊÿÿÿÍÿÿÿÉÿÿÿËÿÿÿÿÿÿÿRÊÿÿÿÀÿÿÿËÿÿÿ=â<
Ansi based on Dropped File (nsp847A.tmp)
m,q {-1C<U;x`.~_h8`|uP9v8dLvSupBJ\v:}y>0OrhU7wfccQ`@Dc++O\>p9zL&A2W<V8<7~
Ansi based on Dropped File (nsp847A.tmp)
m1(v*zq&z_*@("
Ansi based on Dropped File (nsp847A.tmp)
M4?"1|sAk?7{{7zk:c}{8_"e(H?VW\V2{j1%PXx"x#O%Pnl:N8UWl^~(K/k0diLHU`k-v^rJmY/hW
Ansi based on Dropped File (nsp847A.tmp)
M7 l&ce6(=(_U2Q:$6>nI@3@fg;|&v;lU]XfEa
Ansi based on Dropped File (nsp847A.tmp)
m8,LI{le+]])vcNlBwz%q#Y?]U sr"owlx:4oQr|>^I?G3OLx`jxz'rmyAQqiDi\b(RyT.qn=?SMUqq1>_wU;*y'Hfsa&w){U^><DEA;BWW2?O5U=|>zYsidSY{nx?'>no$O1<WGSyJl>!%]Q6+i/R-
Ansi based on Dropped File (nsp847A.tmp)
M9<:)LYL]v f(vBf RyRKH2G{%t}5`H{{,u&6~\FZLm[9Wnp{N-w#4i8kP,IxsJl$h#8kFfd"H9m0vu-7.[3/I|*$YKDT_&lK
Ansi based on Dropped File (nsp847A.tmp)
M;$T-o\uLe?ihC~[h\Fc$
Ansi based on Dropped File (nsp847A.tmp)
m<+A#'/wd'7Y=E*@]YWaA|Z-Nt;P og?kQF#!+pk\NHa'/3Z"L
Ansi based on Dropped File (nsp847A.tmp)
m</7mS`=yaOna[;8HmKU!^)mw8jcj>6}=*L9~z>[.{rsf50#<kx>I"3ZTq<Gv1Vy5=GMZai~&pWqK9~GNV5PSDHE>9\EA?=pEb$5XE_9chmOS"kx{5>xR{jZs!B yRpNc3h{YpPc/?9OXi<q9^P|7M4BM*A@\/%\\2",;2%_=]^?()L|I(!D{(~"A}ej|VoB?ExN_HoJB<+F272^F<~A;HX1N|CL4,Fk~/f-x;$V%FF?X_^cp86~pS
Ansi based on Dropped File (nsp847A.tmp)
M<N5}mew41A7+A</1;<o,jAN|Qk44??o
Ansi based on Dropped File (nsp847A.tmp)
m=hya2w?^;|u:}o}#ddA54A!9HH=(nlL~6swF|3?c[XZ.lMkBAo:0>{<;+O7X}>Dx~@>~>d^F*7k*Ko|"? t45&/8uQr4
Ansi based on Dropped File (nsp847A.tmp)
M?%nq1#?+sEOn]-syBHHxnE_du7W02%H||ul@[R)ahggRcro90Z#+[D4VYH3Q{|'8og&ekYE>lpq+NVU~bZUKk@hR?;C<~cH[9HI}yFx05*(/@DHKWz!+1Z`~1Q<|w${|UQ B'$+'@,oD\4;moXM}?t</-S9o*}bE^Q8T%H~#KwA(cG5')Z y5iiJyr"I!m}Z6's
Ansi based on Dropped File (nsp847A.tmp)
m?6grWJz+{8
Ansi based on Dropped File (nsp847A.tmp)
M?i{w~wHO_WCOwuqf~(-F~an!6d'*1\8Y/yWT8(>7?npCkX=>U\a
Ansi based on Dropped File (nsp847A.tmp)
m]AX|<AU,8y
Ansi based on Dropped File (nsp847A.tmp)
m]x$rY9_uLMf,?YQ|YbK%E$+FsRWQ9?XM:Ct=g6SJXW(C_/Wsrr^~"|Hv/+(5>cOwE3}s"cj_/$|?dxgdH\w.Z}o[s)lSO3x>.C8i?O3a?T'e>}~(m[
Ansi based on Dropped File (nsp847A.tmp)
m_s}Z7n"cOj?K
Ansi based on Dropped File (nsp847A.tmp)
m_wVFrugFG+v&7El3HIHPTBOQ7"L&XWi#m7uFe8a<(.vR3ukxa|r,7K_
Ansi based on Dropped File (nsp847A.tmp)
mc_cqfc$=>OtX}7H7n:?Shw7Q_"WDtF\.*"o4F/>/cjCVczsaU7G{nFO8c_Xxh+=)-dG`=]:1d:UrU9<Gx?7Jb|Ra<7-y?>]B?YRTU
Ansi based on Dropped File (nsp847A.tmp)
MC_NOSAMEAT_CMETALHKMFWD*MH2@>MH2CRMICVOLzMILKBOTMLEFTMLRMONOMOVMAP_PCMOVMAP_TLMRIGHTlMUDLR@MUPD(MUSVOLJNAILGUNfNAILS@NAMENAND_01_PC^NAND_02_PC:RNAND_03_PC/NAND_04_PC@-8NAND_05_PC<NAND_06_PC@NAND_07_PCNAND_08_PCNEWG@NEWGA@NEWSPAP@NEXTNITSTIKNO$NOISEFXTNOMENUNOOSE@NORMALNORMALINORMALUNOV&NO_CDTNO_FILE_PCOCTOFFOKOKCONOVWR_PR2|OVWR_PR_PC1"OVWR_SAfP2DBnP3DBvP4DB~P6DBPADANDPADORPADSELPADSTRT@PAINKILPATIENTPAUSEPBVOLPCLMBPCMMB,PCMWDNFPCMWUP^PCRMBrPCX1MBPCX2MBPEEKL@PEEKRPENPENEPENNPERSON1 PICKDUP0PIG_SHA@:PIG_WIRFPIST_AlPLAYPLA_BAGPLIERSPORN@PREVPREVIOU0PROFILE>PROGRESQTMGO_PCBQUESNOJQUESYESRQUIT\QUITC@QUITC_PCQUITTQUITT_PCRATIO@READING@RECVOLRELOADREMAPCRESCHG_PC@RESO@REST1@REST2lRETRY@RET_CON
Ansi based on Dropped File (nsp847A.tmp)
mCg6K?oAS>LYMwWK"g5]s
Ansi based on Dropped File (nsp847A.tmp)
md>DGqhD{%F94"5Oz,6eB`Qw/bt)=qw$v6V
Ansi based on Dropped File (nsp847A.tmp)
mDaU!DkYYH
Ansi based on Dropped File (nsp847A.tmp)
mE`_O'9}aA8?}~PgHJ_EGTm6?4O|=gM|c=[?l"ENAXmJz.M0P/O1>/->NORF |I;_`B9kp~F3F
Ansi based on Dropped File (nsp847A.tmp)
meLy>t]ceC]q^azT!GquIyx #IN?[I{\T;z?@4N>vC~>A"N|~YCWkB8sW.7J
Ansi based on Dropped File (nsp847A.tmp)
Mg?WyRw}(y1WN?q7qI}2cT~x4GM+MEIMT_n.0X,*nA'N:Pf~wsP<g?9<=?]7\]`@.mKU]$Yhk_@
Ansi based on Dropped File (nsp847A.tmp)
mI'Ai6=?
Ansi based on Dropped File (nsp847A.tmp)
MIiy|\yA/;-3,s|@zWrRwNOBU+|xBq@B2xfb:c5oEOI2fiIi~7
Ansi based on Dropped File (nsp847A.tmp)
mJ?0sRL?|!c,Bc?u);V]ZIAhqZxC|Hhnf"3pB?QcA^(i|}@>c)2CEm}05,=&3`woKMCE|`t;fKkLii/
Ansi based on Dropped File (nsp847A.tmp)
Mjq]6V;t)Jm\t#\6!IwMQSU2j,O\UN0BRnD/],uKV:)6Ww
Ansi based on Dropped File (nsp847A.tmp)
mkKemsa#>F3oeWUuwV]TDxrQMcb<H[6|ZVp%?*r[kVsE3Y ERQ/
Ansi based on Dropped File (nsp847A.tmp)
mKykE|~#4
Ansi based on Dropped File (nsp847A.tmp)
Ml^&.QM@NK=_^zy?wH*,5-Esz42?_mfm:st lO{<AzVU,l^]?$gI|GozR$i@z~^Wu#oulhC_8&QGMWVt~Jq_T5 ?J}0=}a^ht)?de~2NIiy"wZQ!I55`2MF2j%eu!{gO]PNDe@(1GqJIxWr<%{D-3W'
Ansi based on Dropped File (nsp847A.tmp)
MLu&e~~_UvF -_$|?h09N%(uXC|@1b
Ansi based on Dropped File (nsp847A.tmp)
MM;3!T.*5bYRa`\Q4..<A:.#!(R`Ya\L.1.4J<;!TO].$4-]ZYWaPO.1
Ansi based on Dropped File (nsp847A.tmp)
mN H|ll5XbTR$YiKv&r{LXR'C=Xj\@Hd+]%`&kdI7E;v$Qd5sd%$Iev 4eY a
Ansi based on Dropped File (nsp847A.tmp)
mo.|P<l.k
Ansi based on Dropped File (nsp847A.tmp)
MROZZp#`b)4w8.6hAEUPO9pc/'+<}Jc,cd(tgN}}}?7(*u0R^]fI;!%.G<yjP}O}i4K+F:c~^Q5'1e~Rg.7+D!\7bZ~"q}}:>Km7"h{ZMb|nM*k~<IQR+OW@kj-[nr3
Ansi based on Dropped File (nsp847A.tmp)
mRx/|WNOYPyKV:5!\
Ansi based on Dropped File (nsp847A.tmp)
msctls_progress32P'P8 SysAnimate3200000011.1Q1c111111122#2.2Q2X2i222222222233 3*30383M3W3_3g3t3|3333333333333333444%494C4I4U4`4l4u4{4444444444444555&5/565=5H5S5c5i5o5z555`BM`6(:*2
Ansi based on Dropped File (nsp847A.tmp)
mSjkX9(OjSfO no47V=/{`}H
Ansi based on Dropped File (nsp847A.tmp)
Mss@^F{@M.r4OOlj9S]
Ansi based on Dropped File (nsp847A.tmp)
mvn{k5|gJWm>
Ansi based on Dropped File (nsp847A.tmp)
MW]`N(K{7KP?\F0l4+f,U=(yoo6ODAxIGt4G|O_$
Ansi based on Dropped File (nsp847A.tmp)
mx2tXkAw#}CS)wG~tXkAw#}C[)W 6#T?X_8Ag6X~@#b)S 6#c`&#q}b Oh0X(rV:;
Ansi based on Dropped File (nsp847A.tmp)
MxzS9y{1;m%z
Ansi based on Dropped File (nsp847A.tmp)
M{dm@?"\8QCjg@<W)?[kO8;nM-6;##ex=Q?s(||w[8Yrc'5tiy0yj=WU5oo{h{lvBSj\x}8;^VFWxpK)>dc8jJ*,?z>qb>DdA{`C.
Ansi based on Dropped File (nsp847A.tmp)
M}ugzffgff+vgqYBd~\2T#poK $<c;7@W5
Ansi based on Dropped File (nsp847A.tmp)
m}Vmw%x}::oCM#3>%W(N?zXxxAt1y&xu/Z~?g/\Q|)%^*r~$tl8?4DLJ~bSo3_%_PMaF'wK@N@W4_12Y=N75o6d|~w4 xyb4<XE;aF4E}Z,|eW0w?~d&,JwwsA@6e<REfw(M#Vb13gkfp{+"2g7lXO/?v>mCc WglV6}bwr5W\OtIEYGfMe);|}95*_g~}/*[i3-jd->0<qk9u'_n\=j&j!,}'bfB=gW+FoC4_ l|k~
Ansi based on Dropped File (nsp847A.tmp)
M~=Ujk/0=D#eM\3nPi'%<rVhjOeS>h7C=1Zs7)|/o@e>x.`~v}sh/ ~7OO6RoqAkDwbb:3{}G{eIo2}U
Ansi based on Dropped File (nsp847A.tmp)
M~xoXS>KN`Nu \
Ansi based on Dropped File (nsp847A.tmp)
N ,?}I8];qI}FWJ{)i{q{G?>c6?7^_G^QeP}Om;OQ}Ozf^17->{>%I;BW}rtZ=?S>,MVy[<RXs_qr2YYVO./qwRjpm,YJ\vrZZ'8'
Ansi based on Dropped File (nsp847A.tmp)
N!o&+v2hx67<9\X3G//||
Ansi based on Dropped File (nsp847A.tmp)
N$?J;Cv&uI
Ansi based on Dropped File (nsp847A.tmp)
n%x,1vN_R,^odfks)!dPrIasRJ_?k}K%)w{W~okB3
Ansi based on Dropped File (nsp847A.tmp)
n&>=AS]>05T
Ansi based on Dropped File (nsp847A.tmp)
N'1$.ndeiDsc|7TW"%3f4R#Cp%Qf3`7Q<
Ansi based on Dropped File (nsp847A.tmp)
n(40ZrXYs<@Z
Ansi based on Dropped File (nsp847A.tmp)
N,KJJQlJNRVZJJNRJJ+JVSVVVNVR)RNRRJVUNRRJRRNRRZUNRWJRRNRVUNRbNJjVVqNVZUNVJVV)NVvN!
Ansi based on Dropped File (nsp847A.tmp)
n-%6M|0FSz#">?o\guzlh'tj1mT|]O:'h)}<'/+x<|#<Cegc}3|}7'(o]l~~X-t"moz~fqcA@IS|zG_&t}<sn[$ZTy?',z;WE,6y)1bsq{mOb|G^*pR|9imhrnX}<w_=KT\+ct~r1I<QlW7poK7[~Q|&Ws_y{ FwKZn:!#?n|
Ansi based on Dropped File (nsp847A.tmp)
N0BA^q$e3X\0^'%_~\.`Ly:g@]d-V)_=br*,^!Gq=3NX9o1zV`Z2y;T@[&y?ay!01|_AYyCAGC
Ansi based on Dropped File (nsp847A.tmp)
N0G<Eb#Hq_&lT&|+QU\X"!Z>aGG8Bt%
Ansi based on Dropped File (nsp847A.tmp)
n6H~EB{] pJ>9y}I'-'7oP/mb9f_0LXmAOOOOOOt XUEJ?lQ"|3}i~"~O<@N!|"/A!(#JP+;Pql#t>#>THx WHnsP|' n{ywF(8./'_V,6T_;];#{<7~%~/-$%}fQ/86Fzzk1h69v_wpM>~*D<sf/3Po4wR;cxg={8$^wWf5$QG/Jw'</dQ},37+acrOdk]:\k{'3Nw+wn2?<#"hk'WNfl`$Ib\n>h(ijo|?#)0ggO{q>Q#DDpTj
Ansi based on Dropped File (nsp847A.tmp)
n8{hZ<:9?+P|{_VO+As?||<t{OnCCi}o$WE[`?cJd^?v^?!`~?nA4&QW}_p$zrD)3f*8~.E:@d? ?gE}u$7#i'iB>*KL$o)$}=*e0C/z_zyH<sL@w(jO-Y
Ansi based on Dropped File (nsp847A.tmp)
N9bdyW;0*mBl
Ansi based on Dropped File (nsp847A.tmp)
n:5&~y~Fq{cENW>rguC,l>
Ansi based on Dropped File (nsp847A.tmp)
n;^iLA`rqg<GK
Ansi based on Dropped File (nsp847A.tmp)
N;v R|Jn[I$R7!PToPL/}?HcF! /G@5~oDF5iZ4p#Fahg pCXW
Ansi based on Dropped File (nsp847A.tmp)
N<~xKE(hB|W]_GrD|2>3yp
Ansi based on Dropped File (nsp847A.tmp)
N>?vzMK_ewhbggT\A2feySdbLYS=,/#zH.}yn]<LuG
Ansi based on Dropped File (nsp847A.tmp)
N?3WfPKUPx'K>3*bdMaHG~HA|t_730#f]kq1[cq yiKC|aLIw}ERNO=zHN@#Kk*4aFO!|{Sm~kT3[S!^f+iy9yK jO70/j&&_
Ansi based on Dropped File (nsp847A.tmp)
N?8R?#_?}_24D>/Ss$WguAo03o1zcxSKQkiV1|&z\xQgJ>~z|U/2nh_)_3K/FD9Ux
Ansi based on Dropped File (nsp847A.tmp)
N[_#CT+!a_x:Wb`Bd)>$"|>;$a2Jqr+?&"2l#2c=KZaf~C09$P>p`woyn%~<Sf{VlQ2!odf]7=V:+Z*>]Fz;t/<zR_Igo4|-<S|0~SyR>Ug-B/{u5S"&,E=bUi)];}F_[,qGd97\x&Y2_2<hCDl#d>ViG7at};ZURDB\%vzdi*)bN_QqO\].XM!tzf8^t^."p?<h9D>O
Ansi based on Dropped File (nsp847A.tmp)
N[e0_=6Dp\Zld2 PAmO`>/zfAx[x
Ansi based on Dropped File (nsp847A.tmp)
N].OxL{kPk>!k`N?zZP*|@XUway
Ansi based on Dropped File (nsp847A.tmp)
n_x\2c2hh>ho2~e<?$9nxvueb<zqDw+^8D
Ansi based on Dropped File (nsp847A.tmp)
n_{*Oa_:(Zk?sY)x>cc55RCYOG5\g_
Ansi based on Dropped File (nsp847A.tmp)
nAbs}CIAD&ra>Iou%S5&z./R3,~yH<omAP]3W"U@>x>HfbBI'8Ooz[xP@/+dHn&Ah:?+!/KzSu5-K}i5ES?w4>;xwZfgci
Ansi based on Dropped File (nsp847A.tmp)
nBS}9w68,F}0,XTU\ZQxAo>+D&@|.|^+O|"PzYJ326BIJA<.~ r6~
Ansi based on Dropped File (nsp847A.tmp)
NB| }1I|=t#,MCOqC\3 ' f;}mbB k(
Ansi based on Dropped File (nsp847A.tmp)
ndD/"c(Px|hxp]}khRtP?ntsY+^_kja/MwiN5 &3wrS <|Bze'!,(f,$'kLY]m8sU/g*p,f$%i/!6=[BmPiC\~E|G-$go&K4!m`~J!^{|pW
Ansi based on Dropped File (nsp847A.tmp)
NdYpev,mnCqb]L+&h4yW`,lt~eb>r,jhM?iWR.K/;QqCZ7b@fF'r>/TrWX)OG<X|
Ansi based on Dropped File (nsp847A.tmp)
NF::3TJ0QwdJU`23_"g-uGT~[!AZ`TC|vMq m;%G?K9nWiw{zoOG7j;wSO_EI5gW~$
Ansi based on Dropped File (nsp847A.tmp)
NFo5[_dEdpU-^\E>t:^FX} ?$]~O9~fCdC3uar>[c"CbA{S<$wV!H2pBCv>z?=8CFusJ}}FbBEoh_(U^M{#D
Ansi based on Dropped File (nsp847A.tmp)
Ng;__o7q|r
Ansi based on Dropped File (nsp847A.tmp)
ngnM'jg4f,b_9i-h_MZ[}~o}}Qz.mz"Fc~-tf-Jq
Ansi based on Dropped File (nsp847A.tmp)
ngPhu*u<z1>/F`0_bV<Hsou||R~QD$eDLs+t=!>b*o|(DEn][ehP<lndKY0(5~)`}95
Ansi based on Dropped File (nsp847A.tmp)
NGpifPS3ow{"-uiX+@2T.;7d~)ofLv|p6SuiY|~[t
Ansi based on Dropped File (nsp847A.tmp)
NJRNRUNJNJRURNJN4.SgC{NJR
Ansi based on Dropped File (nsp847A.tmp)
NMe//9C21}xP?#S{I.1oXO
Ansi based on Dropped File (nsp847A.tmp)
nMqq,<4uvL%(+$/++]-^+7w
Ansi based on Dropped File (nsp847A.tmp)
NNhhiikkmmnnppqqttvvyyww77
Ansi based on Dropped File (nsp847A.tmp)
nnkQ Qi8C|Oi8C|=Q>|>|ZQ$7){G$7){wQ/-p/-pQwJewsN| JewsN|Q N|!N|Q]",6P|#,6P|Q#dP>Q|n$dP>Q|Q%>D&v%>D&vR_&#:R|'#:R|/R'D_R|g(D_R|DR)U?Y|)U?Y|`R*,3Z|&+,3Z|xR+L5{,L5{R2-T9_Z|-T9_Z|R.ZpZ|3/ZpZ|RRR/Xe`|0Xe`|
Ansi based on Dropped File (nsp847A.tmp)
No[gIyV1br/Pm]jTW1wLR
Ansi based on Dropped File (nsp847A.tmp)
nOOS1o4Ke6*|^VE/wuPm)k*XL~A}:AT!8cP1|}?ET^mN}mWoj~MFHu|pJH"Q/WAZXqw(. _5tJ=_0!~'~3w_jv=w*QHicF
Ansi based on Dropped File (nsp847A.tmp)
nQ"h~s'f/-(:%0e8kox3fr08<b}
Ansi based on Dropped File (nsp847A.tmp)
Nq}y~YPH?t}Kifk8~D(/|"'TCB;(|ns
Ansi based on Dropped File (nsp847A.tmp)
nS.?gLW{f*J"?oCUWIT)5?al}n`trCo//_b5Wcb|!=cD[2'7hE80;so]oa1?.!OcF/"6_OB%d4XO5"X)`KDWjn.]
Ansi based on Dropped File (nsp847A.tmp)
nsDialogs.dllCreateCreateControlCreateItemCreateTimerGetUserDataKillTimerOnBackOnChangeOnClickOnNotifySelectFileDialogSelectFolderDialogSetRTLSetUserDataShowerrorAll Files|*.*saveNSIS: nsControl pointer propertyLINKSTATICRICHEDIT_CLASSRichEditLISTBOXCOMBOBOXEDITBUTTON%d0H``4H@9)MS Shell Dlg0/070?00000001111 1c1j1q1|111111111111111
Ansi based on Dropped File (nsp847A.tmp)
Nsy:F{IyM!v??gU.Th?t3zg8['H6NhkaION=s\@p<+07!c}@P"AJ_=+={{"Po\g@y"z\pV~"YSy]X5=?-OVe@SOV$laS6}oeJq75T|~hf#iXbg:9`ci!^DOrH<4h/Zd
Ansi based on Dropped File (nsp847A.tmp)
ntw+7DJ~?gC.3ycAs07,[<mpow/S41^Xn{8c2k6>7`^0XCCh`7%0AO)Z"Oi6n9gonG!;`};>U;aLsej'6G}*ze]zK>~xX%OXw2yQZH5w?DK#fg/
Ansi based on Dropped File (nsp847A.tmp)
ntZ*Gs6[/Ivp=!x|?uB1"{&>1]y,}/OG%U?
Ansi based on Dropped File (nsp847A.tmp)
NU#p)'N#p+'N
Ansi based on Dropped File (nsp847A.tmp)
nv%]3~}y.lPw-[}4mY4mYY<LDgD^>]Wji#~1]0-~16+<qX^MZ),lU@YPUpU]W9Us*k[3kL!M+d%mm~g1mNBqw;Oc<g~?7}21a|}{/U0{<BOIL!UJ!a[\L>n!x/Ve4Mi}/^m/vc_<&9!|={9P{c[Szb}SlxQr?]"gcX/tr<+}uy!V=\~46a0&Bw.R/
Ansi based on Dropped File (nsp847A.tmp)
Nw]ZTIH1IXw"4Id:45L9d ^"G'x"*^>x]5p||w0
Ansi based on Dropped File (nsp847A.tmp)
NX1w? .I5}
Ansi based on Dropped File (nsp847A.tmp)
nXmD'>%TmijCL)'h+Jzx}_$FO)W=gA;$kD(_M
Ansi based on Dropped File (nsp847A.tmp)
nxYgjxO00gT88iP*
Ansi based on Dropped File (nsp847A.tmp)
nZ>;{g>-b-D";&kK z7*3ca*+8\pR@CH2C!,5aK,
Ansi based on Dropped File (nsp847A.tmp)
o!gj-X%?\1M2T<xD8FX>Dy~QIHb|KWo3a6/$N~a_l+)/=6O*+S$/&DK},U
Ansi based on Dropped File (nsp847A.tmp)
o"9;*W@FS.?ANp~tdC%j{7~O3
Ansi based on Dropped File (nsp847A.tmp)
o"u}rlg;yJg&zJbOOhq[vUZo/Uzc<!^h@l740opX|Z?Y 39i>0l]#Yi4AaqQB#7$<Kh0oh_5e$|O,+lAtij*#U'bp!B`G;iv ,#bl!x][)cy>
Ansi based on Dropped File (nsp847A.tmp)
o"V6;_(@DB2c/;3=y,Su@;kqo{<I.,*5xh"d\7#j#amYp|b(
Ansi based on Dropped File (nsp847A.tmp)
o#Igc>'=?m{Rwi>l 1e}&_zVG>[GFmw1SI~o|W
Ansi based on Dropped File (nsp847A.tmp)
o%Dy*Ywh7`s\"1+c?s%}|!>;D~oaJ"'J4%i#ph8.gqQ<{
Ansi based on Dropped File (nsp847A.tmp)
o%TRa>G7l?oy
Ansi based on Dropped File (nsp847A.tmp)
O&WI?DTKk'}a"E|;sTg_w>!k> 9-vOofMQ\'Exz/`x*`uC"L~-H>@Y: "Q(*=.]e}PFS,<5rzj\u,ep&xG|4_i_w7AUPn~?A:HPlL5oz_nWzazdI#aCnGHcCxKrTTEPMq`L\x?[OFGCwM
Ansi based on Dropped File (nsp847A.tmp)
o'Y+S# <tbcq>e2(l~#m\CRNzU$zQ\+F?x(x
Ansi based on Dropped File (nsp847A.tmp)
o'}D/Y/_ZLom\
Ansi based on Dropped File (nsp847A.tmp)
O(6q{^x>'q?w/L+-blP/&_Q<WFS2OvCnovK|"\qW~a<w5
Ansi based on Dropped File (nsp847A.tmp)
o(9,E|&uS>VydeWSD<4_zZN>o(;3Xx+lxpZO1^T<&qn?Hp^+ngF(>>)Yp
Ansi based on Dropped File (nsp847A.tmp)
O(i4r~>Jw&j_Qt6n[L@s|xVW)`+Q$Y
Ansi based on Dropped File (nsp847A.tmp)
O)7@pz+g'Y'61&;*B}odCA'&xe@(e}-&CP?=5;lWrNqGGy?!m('c>\{'B<&"b
Ansi based on Dropped File (nsp847A.tmp)
o+jaAV>?D@h~H6h4x}#b)_J9r@Dj@<84
Ansi based on Dropped File (nsp847A.tmp)
o,}C%|>`IH~T]ximIw[y+zxo >=C@4*Dag`Z_XZ@WM2KB4}62=C?y?*Qs`:N{P"',9v/}wP}?MRjRHD`2[_Gqh<~X*G-tR<G3Kj}>;<F=K*=X|:NWU{D!EC@aK;U/?}W+O{o$]PC{=q;jDOOP"!j.O!_^$P}/lCZ&]OU?"}:US?ng-Hs+eZGpS+/HZrkM<j`W~}cw3$-~9 OE@ee7?n%|?E&\2'.Ssn-*<_D@XFv)w
Ansi based on Dropped File (nsp847A.tmp)
O.&1s7Pb?;OsgS/'FJyrd-wfvxDe~O/<?Z6TwC~(i~dV6CxP2Dq?iHm35sFS"o~<v#u"T8v
Ansi based on Dropped File (nsp847A.tmp)
o.L;y9|>f>Ql8-xjva*^l
Ansi based on Dropped File (nsp847A.tmp)
O/C<)p4i6v}`}-Rzb.vu{Qf8'?T>c+_a=wefL9'Ug`?nO`D/Jjw<7=d
Ansi based on Dropped File (nsp847A.tmp)
O1e(>?\DQg=BQ:sa<-1-HqlpH8=&YFodONwLkD'JySZ]d/Ax7s;?l* o%=:>0-;'Wh{6Y}|DxZc!X78Ai+O
Ansi based on Dropped File (nsp847A.tmp)
O5m2*(5cy#k+pY9+m'vPG<?;%+M&S_#Qxvv!OBMcwzp?Vqe7O0_
Ansi based on Dropped File (nsp847A.tmp)
O6,\eX+e&e?B>S}iOrw<B,3J(Jd!?7=&Y.jS29^ooy354xh{~fi[Z/y?Ts' IO4+927q8f65ftf2wwXoOH+y_
Ansi based on Dropped File (nsp847A.tmp)
O6_[[qK?3GSb~wnXsc>n,/O4c)[>
Ansi based on Dropped File (nsp847A.tmp)
O7lQh(T2=Krh<lr[gM{%9Nqi/$xq"we' I*hz5daW^ZCG0e<nwg|<+7+@N'X_
Ansi based on Dropped File (nsp847A.tmp)
O7odH}K(bO<k%^|P@IR-YT/2'/!0-(#/8DHAd8(cADp,@T<INUjXP4I+qZ)E s~Rb-*zQ kpSYX66!CRNNlf7L\x+;k<(*U:v-dDrx_G99,U"YBSKVO%+^1imZc<.(opdaj`LV4Br*j>XwUU)^7ZY6Ze
Ansi based on Dropped File (nsp847A.tmp)
o8Li|^y|UkKSa'Y1Gb<(yY|`/3Y*G.?Azg1ho_'#<G|0;}y#|vbB3WB3wn\##HM'CIZ%
Ansi based on Dropped File (nsp847A.tmp)
O9bS[z)5RusJ+,n(
Ansi based on Dropped File (nsp847A.tmp)
O9p9'wia>vBQM_u0=(~?(M9>q~j/#QU6-Aw/PW&a}voO&N&@h<<vaNz5I,~9(dB<.'OM[_~O)8NC\.46V
Ansi based on Dropped File (nsp847A.tmp)
o9vTI6goM-:{=j$7%!z,79gr:"O`yO)i\NYf>P}iNzAkw/'C<w_zl?;,7'>.=}?
Ansi based on Dropped File (nsp847A.tmp)
O9x-\@Qj!(}u1lR^];s>Z
Ansi based on Dropped File (nsp847A.tmp)
o:E[xf#Y19Dcjrnv(_LlE/Zxt\F(DOH"= +);F6@ynE>q!rc~agM/ReN/;g{|k5tP,,Mif7G
Ansi based on Dropped File (nsp847A.tmp)
o;p8Ch(1Qeeprxx+\So8oweb%n\Qr/5t']t.b?O.s2CI^jc=ib]0Q4KRf|UUt(Xo5D^>8qdW7h8uxg -Rwo+M%x=~5}s|.i/'uxg_/vp0pA22{b'$3P&
Ansi based on Dropped File (nsp847A.tmp)
O<.n_xAS^7ugy^G:x3dQbJ&\mmg#.Ob|YsIb=)qm5E-3'0cF6|,U:~Z3:rI2]mu
Ansi based on Dropped File (nsp847A.tmp)
o<@i*_y|$Ai/kf_)]:V*\&j~#+ ZX_6G8!o/a?=|kh?y7l'ZUm)Xk:p+qdX\L0YNA} xxWwi3 wcw#rb#c[N>EywHg?Jz#3bA>#+iR{}@rl=c=ncgE-XV1@LMH,
Ansi based on Dropped File (nsp847A.tmp)
o<U=5rNSTN*AM=2F%gvI~MFqcqtWh}@@Rh{LS7ExntPjg3p<U(p&|^@SLoP(Jlmn:.{KA~8Hip\$w?xmpp\csx/?v<(cHG~@:^;_XKT^?q:-6oH)]Mwnv?"~[`{_ef>h_A7?ch@g
Ansi based on Dropped File (nsp847A.tmp)
o=.?Uf'eFy{_qe (D+}H/l_scIG=sLc`b8aEes4H_:O@(oq2I5??:R>an"Z1|5gOm|>:-a\0#NMDyWe2?yqnx~
Ansi based on Dropped File (nsp847A.tmp)
o?(~`~e}*glB
Ansi based on Dropped File (nsp847A.tmp)
O@\_j,55ei!8M6ZFGCUzC{(/a\,C~J
Ansi based on Dropped File (nsp847A.tmp)
o@JHKEgG6WuLS`T?,g;f;8[/ka8OC\zS9(AO83)Ps-}39
Ansi based on Dropped File (nsp847A.tmp)
o[p*Toag;\y=}0<y*5LV}k&3gc6_l'X`e{{w(l52k4Qy%{[Ea9}GlMlWqk1
Ansi based on Dropped File (nsp847A.tmp)
o]3RcyvSsQ:62]{7]\6z
Ansi based on Dropped File (nsp847A.tmp)
OA!/!m~C`a$GO1.41?o~lcoH'MZW7Cn8P4RC~
Ansi based on Dropped File (nsp847A.tmp)
oaf1\WMP3CQ"D/wcNc
Ansi based on Dropped File (nsp847A.tmp)
oB17^xY!;JG~b~UFRd:
Ansi based on Dropped File (nsp847A.tmp)
ob9>uz$>u6)(CAIc&-mMq>uvrf9fgtk?bMKdOjXo>
Ansi based on Dropped File (nsp847A.tmp)
oBs}oh, }NXtvbH=V1|vv[%0<sO'CK|D'dc<) |co,F!D\2$t^d+9HIAPi8e+{
Ansi based on Dropped File (nsp847A.tmp)
oc*2?W%_R\*ou%
Ansi based on Dropped File (nsp847A.tmp)
Oc?j{D4>{OW_b7"]ZY!Byan%>JvJ<SVc/E
Ansi based on Dropped File (nsp847A.tmp)
OC@\o0Vk)}aJy
Ansi based on Dropped File (nsp847A.tmp)
odi_}W<gxg>
Ansi based on Dropped File (nsp847A.tmp)
Odn(vd0Nl5wPQx[a\zktoa~%dn'<=O<=O<4ht0f<&*Xk>RP[C+|dktxij_3vG|HPz?m;>EJ|_H|Pi:_PDu]<WFiy`'?)&G"OME)>zMJO[< ?;OFw/GWq<RB% j|TN[_e/|o/u(jGxX?q"/]lSG miw5`}};x|k^4>6
Ansi based on Dropped File (nsp847A.tmp)
oEpK iT1:0sI
Ansi based on Dropped File (nsp847A.tmp)
Of+:kK{\
Ansi based on Dropped File (nsp847A.tmp)
oFg:<M?#:q`"WLl6rN~xm<'|r'+d\uuC!^Zw8nF'#%iLJJPk1-kym,EFMGQ<J|M+KmU[@PTP;J
Ansi based on Dropped File (nsp847A.tmp)
OfvD~[oRUu@^>@s
Ansi based on Dropped File (nsp847A.tmp)
oG\]^k-Psnx]X o^XEpi
Ansi based on Dropped File (nsp847A.tmp)
OGa>o9CJqL>Cdpc`dd\&?Gqbq`pM'vJ$7Tg2^(g;V"WlB~1d0?q9=%Q6p(^O4_qee<_5s|k@^27V6)<;C8/y^^lHC>P}W1o|pZ!<2{DyA^R^9-
Ansi based on Dropped File (nsp847A.tmp)
OGM2WwE>?sv~)ZTT o
Ansi based on Dropped File (nsp847A.tmp)
OGsw)zhsCs)](nP)VhXRK
Ansi based on Dropped File (nsp847A.tmp)
oH9s$9r("sko!r'=od0wPx"Y Rx5^7m$tXzr@P8B9Ju
Ansi based on Dropped File (nsp847A.tmp)
OJ+*is WAy2*TQ55fp|-yM5X4gbl8}NEYhbh';k3B~Nk
Ansi based on Dropped File (nsp847A.tmp)
ok<R^Sz7xo$z
Ansi based on Dropped File (nsp847A.tmp)
oK=>iR>%Z6
Ansi based on Dropped File (nsp847A.tmp)
OKExu(? WgOb)J|~Dew_ @{_i-QI9[q}9TX^@3?
Ansi based on Dropped File (nsp847A.tmp)
om8,@d&ltRiS4NirpGyE[bj:OgZac}'MnRHa}Iu#[`3c|R}+m:|wf}$d6ia_j}G{YF-A
Ansi based on Dropped File (nsp847A.tmp)
OnT@|x3?/tkH>{IAK2D{Km^G!DI$~)<@~Q_
Ansi based on Dropped File (nsp847A.tmp)
oO=y=S^!gPVr5hzAKuG.=O>~ktjePED~KXU;'Q_hw($`?|?\4w)zm@K
Ansi based on Dropped File (nsp847A.tmp)
OOLdzf=~pO%EKKS\iN[/}sM0u+"-jso;;I\#u9OVK.Zy&c[~=7t:
Ansi based on Dropped File (nsp847A.tmp)
Oop~tF5{>y#FHo{T(GT{%_f.|`~9}vL=!-=_@i|a*SL179e_rY /_8<[4;chmaJ._GV3x/|q|>,!NX p
Ansi based on Dropped File (nsp847A.tmp)
oOqsK2~iy3~<}=v6'y=VsY{u_53Hj\}lLcq)fonui<m?On4AdH
Ansi based on Dropped File (nsp847A.tmp)
OP>)_?G-a,B{AwkdcnA;fCOfd_"/EI?HH:.'sa;GA|O$^`BWp1G%V=i&]2P{0'84@wX!1 >~=<spcq{;;{=m/e2_`~c|+~^?/6a}]
Ansi based on Dropped File (nsp847A.tmp)
OpQ1Rl`2fco0{8G<h';\qm+(Z(:)RTt\g*UE~xhxdK@s_kC=9/amxM|+}<f;3e
Ansi based on Dropped File (nsp847A.tmp)
Oq=WpX&x80n%&jH9[i`{p~/~3sA70<|e%gKy
Ansi based on Dropped File (nsp847A.tmp)
OQd*~z"c#!\Jhg3rIRj469DDYwtuU#Zs
Ansi based on Dropped File (nsp847A.tmp)
Oqi)H>`zD4D`?O@M7xYd!7*D"F9CW# Tm!oo5;;;#zC-E8dpqy1tqq4qq\] j$hcpGE\v%\Ni;iD1&V'p
Ansi based on Dropped File (nsp847A.tmp)
oqP"+Emwo<"}8Yl$`(Pq;q>Q`J+k*46x='~\xg`
Ansi based on Dropped File (nsp847A.tmp)
oR.O,:yo,BDR6!B64p<GRkw4}^s>^X'_lJ
Ansi based on Dropped File (nsp847A.tmp)
ORb=/yb66zg0P27$SPf&;z:[oo~Ix3YAM_p&xze }'9s`mC=BQN0Y& 6RB=owP0yF1W(\#=MAJ`TtG
Ansi based on Dropped File (nsp847A.tmp)
Ori;K-be]6}>+2 sbg}R'4iPw73~X
Ansi based on Dropped File (nsp847A.tmp)
OT."p4ta<0"{6`
Ansi based on Dropped File (nsp847A.tmp)
oT?.$a~tE-
Ansi based on Dropped File (nsp847A.tmp)
OU%W}*q4gl:)l$ysii''o"?Nr7&fCX0
Ansi based on Dropped File (nsp847A.tmp)
OU,!"Rm@ r3pR~S.tL/V"IG=X8@[`<E)Ym~H\+J>2ox'G|]h~&{nAu7n9h>O7:]<&<$C2xnQ)n"~3cF&X~!(@G:O~v,gi8G'_s$azsm/X__C8~dG
Ansi based on Dropped File (nsp847A.tmp)
Ou1`fvy@/)wH*kki\q
Ansi based on Dropped File (nsp847A.tmp)
oUR~ad*Ja
Ansi based on Dropped File (nsp847A.tmp)
oUX}A}}*Th?S 97**8_ou*qc HvZ3|vXhx6f0-X>[Ox^
Ansi based on Dropped File (nsp847A.tmp)
ov":;cW~fe2|Blmrc4F{,y^HvufL,ckXis%lO}hi$3\s6]T 9?<UGcAu&[/>CJq~289J*Nl,U/mLdo/g>,eg'0'.Ilub}3tW%-"~-Px~d@8/c6oP4F?_5H{$\UCX#uD5sx)}sV#<UF,/!=J^"!=t*Cxev]X()Wxh YU%<:#.b=d\x~A~Q}//$8X_$78+lO}Dn29n.qQ}MD/8?P4<D/p5
Ansi based on Dropped File (nsp847A.tmp)
oWPh6$0QTE.?M0D!aY
Ansi based on Dropped File (nsp847A.tmp)
Ox<V_q,(XueF?C{4t}*<H0.Wxz)/c0ms,1F``<RiW[>'X'#
Ansi based on Dropped File (nsp847A.tmp)
Ox`\Ki"zz<A`?o q^dT1NaOzR!%ba;GG8y{*=}S+@%~w
Ansi based on Dropped File (nsp847A.tmp)
OxjP^^sG3r:>[?9Lgl\}kuf%%9bi-WZ&W5s|~Su@0K!?_/A| ;2R{Ntr;N2%&|`Yttx!xB]n;=zu`<z!I2"yv7N:~.7x
Ansi based on Dropped File (nsp847A.tmp)
oxw;&f?_'}?}+W|Uj6h6eRO'gO~/S$^?Y#O"w<Ik1f|n^%X_Mtj+`|QMAhlUmh?~|l [Y<Ph73ym+~g?fJ48COx Y/hEny/
Ansi based on Dropped File (nsp847A.tmp)
OxwzDl}1)x_Yc}KlZO?(yw-XY@P(
Ansi based on Dropped File (nsp847A.tmp)
Oy9WQ||$Na!LM_>q:qa=v)!9F!\,fF?
Ansi based on Dropped File (nsp847A.tmp)
OygzoH}_6f|3T*hPBY.7n&N|bPX;"GL2Mz%LgRyv'4ir'IVIHa=mT;%j4KR$DrIf2c.fTv$*TK.#0&Y@(D,&#$d!(4^,6,n
Ansi based on Dropped File (nsp847A.tmp)
oY|j:]z$o~->tPk)nX5tnBy0Lxc5@'8{J?F+ OkOdh_AoE<ELj/gu<W*Zo`Dw1=6p$gl~w
Ansi based on Dropped File (nsp847A.tmp)
oY~zR<nkW`?4
Ansi based on Dropped File (nsp847A.tmp)
Oz?QU;_,cw{qPNOs<#Gq~.8yF}^xf36+oFtF/cJ5]>rZ
Ansi based on Dropped File (nsp847A.tmp)
O{>Y?/9Yi3</wVgDMa/?GmI#Efs2peAbfffH7._-?P!+^bkbo}bi?NY"
Ansi based on Dropped File (nsp847A.tmp)
O|=~gmI=Aex@}/0{Qw([9]35'HG2>Bv}O#(ms#>JUIG'yS\zO#~<tIT
Ansi based on Dropped File (nsp847A.tmp)
O|t>hOfRS%d>Olg||~IV`%&5U8y#Y1X/,9$S2>MREQONSu{[2)"5#b@K:\vxlsduI_oe%M-
Ansi based on Dropped File (nsp847A.tmp)
O|U|!3Sz>B>3mej^gORzEL8A?9MGA(dQQ`_a'my"e,8m2R7G8:^YT,6h/UXp*uduX5iV>2Bs#"O l5
Ansi based on Dropped File (nsp847A.tmp)
o}_*;`v680*&*#86 olD{X
Ansi based on Dropped File (nsp847A.tmp)
P &^<Vt-0t't$FPt$
Ansi based on Dropped File (nsp847A.tmp)
P!#j5~O[Hnqi{25dG:/y0/h1/~t\Y?Ej
Ansi based on Dropped File (nsp847A.tmp)
p!>+3N'A{@g4
Ansi based on Dropped File (nsp847A.tmp)
P$W d@ |.text `.rdata @@.datax0@.reloc4@@B$$$,$0`1SVW
Ansi based on Dropped File (nsp847A.tmp)
P&O/CfQhj5J\hM<'"BT!A8uuao<fIEtZS|x~|QhuR&"m2RQzMKYZPiXVP/PR1k/dZX/.y\g
Ansi based on Dropped File (nsp847A.tmp)
P''w(R.gt_hI<s?+
Ansi based on Dropped File (nsp847A.tmp)
p-8$j+ff^>Z*xcwRF/.k`*C*x(x+5crhYxt:??gMri!C
Ansi based on Dropped File (nsp847A.tmp)
p-y!4:a]>F=? SX~m=B!3g>qx6z[^_TLcZ_}l3wk'6MJ%~Z
Ansi based on Dropped File (nsp847A.tmp)
p/;S/bmQ,t7Ti:Rv%E(<`kjat5t~9nassG'C=&EC`L_LSg.U-|>au|ggff
Ansi based on Dropped File (nsp847A.tmp)
P0& Ou_^QD$SUVW\$A{u3C3+HHHt|HtcHtH3h@UD0X@Pj@0X@PW6L0X@3QQPUPWQQ40W03bX@WWPUP6WW40L600X@;rxGP6U0$/Uv6rf6Sh4@U0C;tL$9u9{~P0C;tuU^
Ansi based on Dropped File (nsp847A.tmp)
P0E9E}@3GF3;}~ubMxFEEEt;tt~3.E'Ef3A|}3D!e}t.~utWuue~tWuuP}EE ;;_ ^[D$|$8@u;h<@j@jhL@<03L@<@D@T@H@@@N@3@D$D$D$ D$j XjXjXjXD$D$`D$@Q=L$r-=s+@PD$L$L$uD$SD$d$D$[WVS3D$}GT$D$T$D$}GT$D$T$uL$D$3D$AL$T$D$ud$D$r;T$wr;D$vN3Ou[^_SW3D$}GT$D$T$D$}T$D$T$uL$D$3D$3OyNSL$T$D$ud$d$r;T$wr;D$v+D$T$+D$T$Oy_[@s s333@s s1*181F1V1b1n1|111111112&2P2>2020122D01b2L01*181F1V1b1n1|111111112&2P2>2GlobalAllocGlobalFreeGlobalSizeqGetLastErrorlstrcpyAlstrcpynAFreeLibrarylstrcatAGetProcAddressRLoadLibraryAGetModuleHandleAuMultiByteToWideCharlstrlenAWideCharToMultiByteVirtualAllocVirtualProtectKERNEL32.dllwsprintfAUSER32.dllCLSIDFromString5StringFromGUID2ole32.dllK2222/222223
Ansi based on Dropped File (nsp847A.tmp)
P0qftSU1#y[<uP\B?0Y|'P@6]O rrhg~3igu4w4g}Z\|i[Eqq\'x>=>2
Ansi based on Dropped File (nsp847A.tmp)
p1Vq;rtt1PX %t1Y^jXUS]VuW}u=d1&tu"l1tWVStWVSu3NWVSEuu7WPStu&WVSu!E}tl1tWVSEE_^[]%X %\ %@ {!!!!!##6#""8"$t$j$^$T$#$$$2$F$!!" "! !! p!,"d $!# @!:$4 !!!!!##6#""8"$t$j$^$T$#$$$2$F$!!" "!CloseHandleGlobalFreelstrcpynAGlobalAllocSleepKERNEL32.dll^GetWindowTextA_GetWindowTextLengthA^SetWindowTextAEnableWindowwsprintfAUSER32.dll?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z-?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z8?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z?_Xlen@std@@YAXXZX?_Freeze@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZMSVCP60.dll_beginthreadex??2@YAPAXI@Z=atoiI__CxxFrameHandler^freeMSVCRT.dllU__dllonexit_onexit_inittermmalloc_adjust_fdiv4_itoaK&H$$$$$$Delay.dllDelayButtonFree%d%0*030W0g0l0v000000001.141?1Z111111111112#2)202?2M2b2i2s222222222222A3|33334414:4G4M4_4e4n445,5v555k6666717K7k7777
Ansi based on Dropped File (nsp847A.tmp)
p2l2@7*-I-8{O{fJeN.
Ansi based on Dropped File (nsp847A.tmp)
P2LISTstrlstrh8vidsDIB '
Ansi based on Dropped File (nsp847A.tmp)
P2strf((P26< <&&-01989NrA"s$E))W+&D0/S1,G99U;9i(%x)#j1*w6.h:7z<60@8{B<G?@>BBIHIVHIMNP\MPNPRWVXhKJtIFiQMhXWvZWh`_v`^\]`c^ax^a]achhhskkspolmpunpmvywww
Ansi based on Dropped File (nsp847A.tmp)
P3UV9uu}uPjHPPPt3SWuuuu5PX09uu0u,5PT05PW80P0!=P!=P_^]Uu;t7} uhj`0P\03@uuuuX0]UESVW@]+*N=t5=2G=6v=85uuP5P0EPux0S}3;Uf;u
Ansi based on Dropped File (nsp847A.tmp)
P3~|fn%|Q
Ansi based on Dropped File (nsp847A.tmp)
P4|n0UV>I=?pL/ kzog8OGP
Ansi based on Dropped File (nsp847A.tmp)
P6Bd-A~lKw~8:XY/E{^].uR,-)13w[?OB_k+Z>zF~~EJO0e4np>)J~]`9!_%>3qB)I;Z?
Ansi based on Dropped File (nsp847A.tmp)
p6Stlk*ikG_`l3croP}$)x_wi{P{=rJ$PC}oqXle;dUTHb7:P-e/{eX.L7Zo3f3rQKc*j65_q-;k_9Psm
Ansi based on Dropped File (nsp847A.tmp)
p=b5:R@Yy>4&|m3^l{zsq>k_Nz?p|
Ansi based on Dropped File (nsp847A.tmp)
P>}q/8A+^:
Ansi based on Dropped File (nsp847A.tmp)
P?6Z=D,{j?j)vxljh|jj+)TIo+}rdk
Ansi based on Dropped File (nsp847A.tmp)
p?D)p<+M;4f(-7S|#q&w-2n1[h2v,XsAz9;|D ^8r<rsj~U
Ansi based on Dropped File (nsp847A.tmp)
P@&m>t\j=|Rko&T~Eb^j8"<xVqF:q\to{64;SKX_}]|Z~[%o,M^M6%
Ansi based on Dropped File (nsp847A.tmp)
P@.reloc`8@BL$V33A9 t+t-u3F0|9DBAu^uUl$S]xVW3jY}M|fEt3;uhu0}
Ansi based on Dropped File (nsp847A.tmp)
p@K\&G. `7*9qBhY|#Uj2Dd^_17)`
Ansi based on Dropped File (nsp847A.tmp)
p[r[]\\3\W\k\\\\]5]@]]]]]]]^ ^N^`^Rk^LY,MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
P^BypOzYg<{yaAT;C7w]~<,;z%Ve[%Gj~R8_#]y@^UI$h lL?q
Ansi based on Dropped File (nsp847A.tmp)
P_'a|?~i5?P*.!if/=o0[p!M~u!4<RL{@SX7)v[W
Ansi based on Dropped File (nsp847A.tmp)
p`>cxAQ`!^|}~]QJ'roTw997RN-LDDDb(<P #l9$2IOhGSk!W:g_oCOsO[pR`Gso7nyYBTxSF/`t7>!$&LJ<Sxy5!y^$/} 0D."Ui-aP~f&?3N~s:r"33?o|P#fWN$u1+P{/n=--w@-i_$"kft~
Ansi based on Dropped File (nsp847A.tmp)
padding: 0px;
Ansi based on Dropped File (nsp847A.tmp)
Pastas Encontradas: /topgetWindow0x46410user32::GetWindowLong(i , i -16) i .r1user32::SetWindowLong(i , i -16, i |0x08)500x040aCancelarHDDkernel32::GetLogicalDriveStringsA(i,i) i(1024, r2)ALL+FDDNETCDROMRAMkernel32::lstrlenA(t) i(i r3) .r40ALLkernel32::GetDriveTypeA(t) i(i r3) .r5StopGetDrivesDestroy\nxsgv.dllArquivo "Manhunt2.exe" no encontrado, use a "Pesquisa Manual"\locate.dll/F=1 /D=0 /M=Manhunt2.exe /B=2 /-PN=Temp|WINDOWS|Documents and Settings|Recycler|Configuraes Locais|Cookies_Open_Find55A\\...\......-...
Ansi based on Dropped File (nsp847A.tmp)
peb[us6q4p)K1&oyIt
Ansi based on Dropped File (nsp847A.tmp)
peLO1FG_'a9"` 9c-ie{n:SyaUxgj,+w}"loaM8|\-[_#~=GEGkq>6xHv7OTh&>!g164c,+0YcL<|dcQ~2?%Qd/Vv[{xh&_\$8:e"
Ansi based on Dropped File (nsp847A.tmp)
pEPCYC^}MESPYRP0E}G}:u8Wut:uG@u SYjj
Ansi based on Dropped File (nsp847A.tmp)
PF[|GPLU||U(.Q18QVA&qCvU!(Pz !?w]}Dq=9%V7*6X=H
Ansi based on Dropped File (nsp847A.tmp)
pFN+Z&1,=y1%%+_c_?7z5?1J'|NVz
Ansi based on Dropped File (nsp847A.tmp)
PgC}~n@(_lP65P>Aw/e-5*B
Ansi based on Dropped File (nsp847A.tmp)
pGJ9O}.]q-
Ansi based on Dropped File (nsp847A.tmp)
pH@8a=}Tf2TyI@8yoCK{ZU^I^R*1F(oQQx(Nxx4w3Y|Gut2Lz6sn+fq19>{
Ansi based on Dropped File (nsp847A.tmp)
PIOO/EMLE39T;)s)o \`@|>u_01)IQQ.J3
Ansi based on Dropped File (nsp847A.tmp)
pJ2x&:)j:0{WE,g~Amzok,8/CAizy
Ansi based on Dropped File (nsp847A.tmp)
Pj@0PYUEVX@EW\@3tb>/SuFPYVYEuP0uWj@0SYWuSV0[_^]D$X@D$\@0P0UESX@E\@EVh58@`@EPX@M8EWFlLtMHHt1HueCPj@0
Ansi based on Dropped File (nsp847A.tmp)
pK?~aT4F@,E-6GotL'uP7ctFo|<hnsFp2ig/bK\0;^cW(H0*_5AoF;%?NRD[|m<vYg~#K 'PQzaX%%~aH/Jm_*1NG=AF%
Ansi based on Dropped File (nsp847A.tmp)
Pkf(&l_WUk.bo$~g'o)/XSfeSZ*;0FocRf`~G\_{dMJPSrf +69o?\Vk(I+Op>8BG_f
Ansi based on Dropped File (nsp847A.tmp)
PlHB~]:5u
Ansi based on Dropped File (nsp847A.tmp)
Pm,_Q,?_l`i>#{UV2J"8>o_uF7$_qS/#(m4mXgR<X5*#}h_RZ_4*k]3SAA,?}?1.kSk]ZwE!}y&Re2|_1G({a0(vx:
Ansi based on Dropped File (nsp847A.tmp)
pMC/ yc:
Ansi based on Dropped File (nsp847A.tmp)
po_knVegV~U+q /{<bCk*>~j/Z?~bn~>~@<|96E=ohV_x(%@9?72u\3{Xf- T]G.K?m^.`.H~OlIE,xx>/auG5N=###7xJWLC81r^=As]2}QS?soiz0*]?*}j=vrTXe}6gQ
Ansi based on Dropped File (nsp847A.tmp)
pOjpk9"q>|~2l<{`m
Ansi based on Dropped File (nsp847A.tmp)
PP\\QA* 3 =\\a\N'H5HKUK*'552D]UF??14F@)%&&,XXO\M3!FPTP\\P<33QPP\\2**5**Qa\\`8KUQW# "(' " EU?FUP@?%KB??#K
Ansi based on Dropped File (nsp847A.tmp)
pppQECECB>;ttpovICLEB=;"ttpq|GIILB;;tttoq&OOIC>;=(tfOOOL<;qp*ROOC>; ftt,wHHC>;hppPOC>;mnpgtUUG>>lrgfVUOB>kpgbVUP>>hgpcpXVPB>#pcb&VUC>"oggp0VUG>tirgpXUHBZ#opp0VUC<+ifrXUUHAK"do0d%\,,--,000db*'0**'-*+&-0'-00,-0,*-,*)0*00R~/02238CEepl000---05554442247,-&)-,**8::::999941,&*FGGFGC:C:91-orqs0HRRQQOQIIC4\[^KDKDD^oRwwwTwSvSN11q^^^K@K^b``~|||{a71qa^M@KMbbfbb~a71aaMD@Kfgfgbof>ae_MB@`popobo&fL%{aNMBMcppqpbltqJe}NNBEc`gtrtbl*tsduvNNBac_bttbn,mvvNLLec`^tbsvSNC_eea^rf|TQG{}eaabowTRQ{ecatswTRQ|~}{ecr+||ROOCLNMM^t&*TSSQCLBB<@0s|Tw}{ac^^he|w}gc0+iS~}}ggbqn!ba}}gxo0,pfq,0,-,000db*'0**'-,*+-*$*0-*0**/0EZ0211/-)&4516,-&--)8::76,lt-FGGC7-ccMDD@@^o-&HRQI>;hca__MMM^^Z^DK[RzSNKMv_NNDMab``^``^Ks{_^KvNEMaa`^^`b`bfb[{`e%{EEaaa_`^`bbfgbogg[{Ivxaa_^M`ffgobq&g.~u{va___M^gopqbqpo|{vu___^Mgrrtbl*tj~vwv_u__^`ttb,vvvva__^Mtbwvvva___^pfzw{vva_^`o|w|vvaa^s&||{{{aap,zRTwSSu___^r&*PHOGGCCBB<@0zwwvvu__`^0~~}}}}cb,,~~}}ccb$~}y}xxcf00tobk,0,-,000db*'0***-,$+,-$,0-0&)0*'-*/0Ox1111
Ansi based on Dropped File (nsp847A.tmp)
Pq/&`8E2_CEghVLk#X%Xx{SD\C$O"&6rsMdUsOC\FXPL0X
Ansi based on Dropped File (nsp847A.tmp)
PrP(*(=2JDi$rPo2G9Pd7WVU#OEUYzt6w-Nzy||O#0w=Bm-[Usg#^2R,n$0>O|?MgW7`#<
Ansi based on Dropped File (nsp847A.tmp)
pS7\FDFq8[7G|!ysz5Ib/ZU__i3q#A}2]{R*mRWLgPxK;JMX2r+{By":tT3L?Bw)'#o'G|JU\+7Glohw.7Fyuq<7\4y9]Vl^.eR9)S@,/KQ5.x+Y[CL'weoGQiJYFiFdR;%?u*`>f2_Ie)|\z*{:szO<o(xRbaOoz~RzG$CgE4S}:ca
Ansi based on Dropped File (nsp847A.tmp)
pseeKyype]LUU??? ( @
Ansi based on Dropped File (nsp847A.tmp)
pseeKyype]LUU???RIFF0AVI LISThdrlavih8}
Ansi based on Dropped File (nsp847A.tmp)
pStVV?(u]FX?_<
Ansi based on Dropped File (nsp847A.tmp)
PureLZMA_Packer.dllPureLZMA_DLL_Archive_AddFilesPureLZMA_DLL_Archive_ClosePureLZMA_DLL_Archive_CompressPureLZMA_DLL_Archive_CompressMemPureLZMA_DLL_Archive_CreatePureLZMA_DLL_Archive_CreateSFXPureLZMA_DLL_Archive_DeleteRecordPureLZMA_DLL_Archive_ExtractPureLZMA_DLL_Archive_ExtractMemPureLZMA_DLL_Archive_FindFirstPureLZMA_DLL_Archive_FindNextPureLZMA_DLL_Archive_GetArchiveInfoPureLZMA_DLL_Archive_GetCRCPureLZMA_DLL_Archive_ReadPureLZMA_DLL_Archive_ReadSFXPureLZMA_DLL_Archive_UpdatePureLZMA_DLL_Archive_UpdateSFXPureLZMA_DLL_CompressPureLZMA_DLL_FreeBufferPureLZMA_DLL_MemArchive_ClosePureLZMA_DLL_MemArchive_ExtractPureLZMA_DLL_MemArchive_ExtractMemPureLZMA_DLL_MemArchive_FindFirstPureLZMA_DLL_MemArchive_FindNextPureLZMA_DLL_MemArchive_GetArchiveInfoPureLZMA_DLL_MemArchive_GetCRCPureLZMA_DLL_MemArchive_ReadPureLZMA_DLL_SetOptionsPureLZMA_DLL_UnCompress]8MZ@!L!This program cannot be run in DOS mode.
Ansi based on Dropped File (nsp847A.tmp)
pUSF%IhwFF"'e}n0sz+F)S.R<XCg=d=kCpcA~|=!t#[0#f1|?oo}@>hE?qbc+AS.3u[?atm3k8IB([%OTq?xO`&Wm!cU<5i4M)si=oU*`2~BUFR,lN6Gox^F'so`[M5B5q$C6.d{ln5
Ansi based on Dropped File (nsp847A.tmp)
PVV]4-E*vek;iiAG>;ws=}Di}*fh],o(xzF/T\{ez;{Ym]@#Y|Q)ZF"=
Ansi based on Dropped File (nsp847A.tmp)
pWJ7xdro%:*"OhiA?MbM?P ]I~+`Z}>|h3{}E7Mgnw7<(_7h=x|
Ansi based on Dropped File (nsp847A.tmp)
pxr&^U;I(hwMHTv[
Ansi based on Dropped File (nsp847A.tmp)
Pz,2OhD<?-99*3x6~aLIL?bNLlKcHN0{cl'ON1vzen
Ansi based on Dropped File (nsp847A.tmp)
p|X,;sN'>!{O>ob]
Ansi based on Dropped File (nsp847A.tmp)
p|y,~$)?SZAI(U,^#i)/h`~olY?Nc$:ok?-JBn?bgp>wp^!>TwbPn_
Ansi based on Dropped File (nsp847A.tmp)
P}[;suQ7
Ansi based on Dropped File (nsp847A.tmp)
p}I$7TU=-C^N5 79L"?(6.Q
Ansi based on Dropped File (nsp847A.tmp)
p}UutH) 3P?4tn[p_P z9r`WZ*qEmIX,e?Xj%J7]Khj0P
Ansi based on Dropped File (nsp847A.tmp)
p}|C7sVGf~pS>vkeZqm7NL~)|\BJ{]|4Uy~JF(u]O:_9<my=O{,iFe~8Iv
Ansi based on Dropped File (nsp847A.tmp)
P~JZ{h(~S; <OY2& ;VH:jP8uc~cy?b?/<n2.Fc,/>!?9ShU9b^ZT>1
Ansi based on Dropped File (nsp847A.tmp)
P~q]t{Rq5>-[W=^_2uZ
Ansi based on Dropped File (nsp847A.tmp)
q +G,_xeuXiBv.z#{wN;?0foL%dQg0syMKXl]8IRWXzs >:m=dTPC]#uD\3
Ansi based on Dropped File (nsp847A.tmp)
q o}wyp:ZbfBW60okDUm[RGKNki%aw~uZ$'Vob iWwb709sZN]4s8i@@>ysWLv//[3'9BkcO>mJA!?Ww/BLk@x|T7?
Ansi based on Dropped File (nsp847A.tmp)
q#y"Hq:B^P6?+?gCi+)@x(Gb">o;N?@@{Mz}M|w=8t@I0!
Ansi based on Dropped File (nsp847A.tmp)
Q%>Ogct;e~
Ansi based on Dropped File (nsp847A.tmp)
q'+/6~{ypVXnvSxlN ;?m=H9M!vc(-gz
Ansi based on Dropped File (nsp847A.tmp)
Q*G[Xy1V>6d;@nTvP
Ansi based on Dropped File (nsp847A.tmp)
Q.[#`C8$_!{a-tI8Y,A}_W~S-gL&;8?Q
Ansi based on Dropped File (nsp847A.tmp)
q.k_i&>Ya|?7;XM'?ofYjrQ9S>$OIGiKg9js18FiTx8p[|YX/@%.wn|_;.|C|sOhcbbJ}U3L4>AEjjL>q0*dzS}E}HW]o0T/>O"T$j2GzXJ{C'>mwNzRIFPzyxx|sK5)vYs=9~?~84/p{L/eX_Gq`H'E=_&n=)g.( ~k_R9oh/_6+59ZRNJ|:=vy
Ansi based on Dropped File (nsp847A.tmp)
q0_)_~c0^Y_M[J&'LRyu^WpuV=|l['^{nl-^
Ansi based on Dropped File (nsp847A.tmp)
q1}1QY/htNKL|L_:F(hlO`)2w?boVg1|&|&Bz0ZwHf>li*?;G!0_xl[lM~^^#Nr<psP?Cg-322a}WJ?MbwO/7r','L{"J4Zow*7
Ansi based on Dropped File (nsp847A.tmp)
q2C~~c#d~.@+'PXk8n(f_Oc|_oy/@&-Tnw`|.C_kdcPz]whbcnpY"n{5l_W%uHKw@v4?#_!OM|2p\cc>$R,4/}d'h^Pe/jTW^xPs"6cnH%HO&&!}l%@3fLo|T)y@iyTu%"(?:5o/oc2OX
Ansi based on Dropped File (nsp847A.tmp)
q8oAj1%kV
Ansi based on Dropped File (nsp847A.tmp)
Q</_:KQ*~N-<gO\J$t+lr~[_xb[D%9aqKJB,bMx}Tkc9xWZ*9P^}!mwmD"|!$c4_+;T3rTd;?uqbnWjW}.)CO|~\NNG.Gu@?#Q* 5p,W{Fy#z|:o_'+eY6f;/1gS/#r~9GFIxM9<)"Q^a}*m3@&kX>Mv}G~=E<wR{KI>?_k8L!>/uX/$SZ>t"+I{7j>.
Ansi based on Dropped File (nsp847A.tmp)
q<oK=%D.<,P^!aClC0P8C}8tB8L';wCD\Ht.ir+d90Cp!Qrao#k24SkY}e(=#w@v
Ansi based on Dropped File (nsp847A.tmp)
q?*L@mRxYxQ'>g{7sC|OxEZKo\=KnV\,3bZsx{8+S_,A][ke8Q9vup.tt s{lE?wvHkk>`YK)+C7W Q5\_8n`7;aX>eI_6c}[c;;rwt%n;t\xjlV'OObB
Ansi based on Dropped File (nsp847A.tmp)
Q??,]W[_P+f^?|9.{##?Djf
Ansi based on Dropped File (nsp847A.tmp)
q[33eQ5xz>M!G6)~Bc_O)3.2Tiu1>QFxlqG4V-N_1,2jrGH_
Ansi based on Dropped File (nsp847A.tmp)
Q\\\\U<33*(R\\\\R'+:JQW'2'22++D??F1&?F?%$.D,.]^\@*!!<?TOT\\\M33
Ansi based on Dropped File (nsp847A.tmp)
Q^n-`V=&V7d/3!4[8O*?G5Sc/NZ@EJ!?~*R+8?xV{\Y#>?T=9[e?#nG$Yx#>g%\_?'"gW$_00Ul>{Si[7<7G,Un~:w^/`|3MA_]7Ca{lP
Ansi based on Dropped File (nsp847A.tmp)
qaIAy\7L|lBYc8,dZ\xj|9|-A`NYLYGH#UPM{i+of>/>6D&FUR*sOqOlqqPA_5tew7=P(
Ansi based on Dropped File (nsp847A.tmp)
QB6/-R6;BeY=xCR/5_9{nKR-Qw:OVi!!9^-]! /2(,6%oV1dgr+hEcQc1m0;1';r!9UwmO+`2
Ansi based on Dropped File (nsp847A.tmp)
qBznxhr~
Ansi based on Dropped File (nsp847A.tmp)
qC!(bMef|z^9|]6E#_f:1;!@f4/P$-t}vuomue[?WAg`%sF'n#72{'3^=}WKkS>S"el83HA/7o[Oi;~%}i!1$nW:6|\Vc_~O^
Ansi based on Dropped File (nsp847A.tmp)
qC@B<[O-?XR#0zL7}x_|fCJFxn@a&
Ansi based on Dropped File (nsp847A.tmp)
QETSTRT1_PC
Ansi based on Dropped File (nsp847A.tmp)
qHJfu?0pW3RX7odTR`[fxq@],0-}X5HW\1e#}5K ZxVYeY
Ansi based on Dropped File (nsp847A.tmp)
qhoer7OIE6uoQ.8\X>lu;G|;120&x*h/lGc]&7W3FfG?(@<}az^\E-IoIxOZh
Ansi based on Dropped File (nsp847A.tmp)
QHq9h/1,QjRNU1"|% -H/LC6"hB$]a7A
Ansi based on Dropped File (nsp847A.tmp)
qINPROG$qINV1@PqINV2@|qINV3@qINV4@qINVDNqINVERTArINVERTY0rINVSWAPJrINVUPsITAtJANtJUL tJUN(tKATANA6tKEYBtKEY0@FtKEY1@JtKEY2@NtKEY3@RtKEY4@VtKEY5@ZtKEY6@^tKEY7@btKEY8@ftKEY9@jtKEYA@ntKEYB@rtKEYBS@tKEYBSLA@tKEYC@tKEYCAPS@tKEYCOMM@tKEYD@tKEYDELtKEYDOWNtKEYE@tKEYENDtKEYENT@tKEYEQU@tKEYESCtKEYF@tKEYF1tKEYF10tKEYF11uKEYF12uKEYF2uKEYF3uKEYF4 uKEYF5&uKEYF6,uKEYF72uKEYF88uKEYF9>uKEYFSLA@BuKEYFSTO@FuKEYG@JuKEYH@NuKEYHASH@RuKEYHOME\uKEYHYP1@`uKEYI@duKEYINSruKEYJ@vuKEYK@zuKEYL@~uKEYLALTuKEYLBRuKEYLCTR@uKEYLEFTuKEYLSHuKEYLWINuKEYM@uKEYMAP_PCvKEYMINU@ vKEYN@$vKEYNLOC6vKEYO@:vKEYP@>vKEYPAD5@JvKEYPAUS@VvKEYPDELlvKEYPDIV@xvKEYPDOWvKEYPENDvKEYPENT@vKEYPGDN@vKEYPGUPvKEYPHOMvKEYPINSwKEYPLEFwKEYPMIN@$wKEYPPGD@@wKEYPPGUXwKEYPPLU@dwKEYPRIG@twKEYPRSC@wKEYPTIM@wKEYPUPwKEYQ@wKEYR@wKEYRALT@wKEYRBR@wKEYRCLIwKEYRCTRxKEYRIGH@xKEYRSH2xKEYRWIN@BxKEYS@FxKEYSCRL@^xKEYSEMI@bxKEYSH@nxKEYSPC@|xKEYT@xKEYTABxKEYU@xKEYUNDF@xKEYUPxKEYV@xKEYW@xKEYX@xKEYY@xKEYZ@xKNIFE@xLANGUAxLANGUATJyLEVEL_CxyLEVEL_FyLEVLD1@yLEVLD2@yLEVLD3@zLEVLD4@2zLEVLD5@VzLEVLD6@zzLEVLD7@zLEVLD8@zLEVSAV1@zLEVSAV2@zLEVSAV3@{LEVSAV4@:{LEVSAV5@X{LEVSAV6@v{LEVSAV7@{LEVSAV8@{LGTQTY{LOADG{LOADGT@|LOADING_PC|LOADLEV|LOAD_FA_PC@}LOAD_SU}LOOKB@}LOOKX ~LOOKYN~LRS@~LRSETB@.LRUDS@LSETB@LVL_1@"LVL_10@PLVL_10A@TLVL_11dLVL_11A@hLVL_12@LVL_12A@LVL_13LVL_13A@LVL_14LVL_14A@LVL_15LVL_15A@LVL_16@"LVL_16A@&LVL_17@FLVL_17A@JLVL_18vLVL_18A@zLVL_19LVL_19A@LVL_1A@LVL_2LVL_20LVL_20A@LVL_21@LVL_21A@LVL_22LVL_22A@LVL_23LVL_23A@LVL_24LVL_24A@LVL_25LVL_25A@LVL_2A@LVL_3LLVL_3A@PLVL_4rLVL_4A@vLVL_5LVL_5A@LVL_6LVL_6A@LVL_7LVL_7A@LVL_7B@LVL_8LVL_8A@LVL_9DLVL_9A@HLVL_CLO\LVL_E1@pLVL_E1A@tLVL_E2LVL_E2A@M2DBM3DBM4DBM6DBMACEMACHETEMAINM@MAPPIN_PC@MARMATCHBK,MAY4MBACKBMBASBAThMC_CHEA
Ansi based on Dropped File (nsp847A.tmp)
QJ}3ya}/Ykc';OSoG$Ow{~x];_g@'7ppPDD.?z<RQ5$O6OwP<zWT
Ansi based on Dropped File (nsp847A.tmp)
Qkk,d`a+V"ao?2g>^uELcYq1ep|eFLI0%U.`###X?QIok(rk0_dkI/Pu
Ansi based on Dropped File (nsp847A.tmp)
qLX)qD}J}+WfN\}uw&IK<xpi:oU/=?XKG}fv
Ansi based on Dropped File (nsp847A.tmp)
QP @]P@T:\uH
Ansi based on Dropped File (nsp847A.tmp)
QP*0L5]tFu;~!+T50000NExMd[x
Ansi based on Dropped File (nsp847A.tmp)
QPk0L5]tFu;~!+T50000NExMd[x
Ansi based on Dropped File (nsp847A.tmp)
Qq,EYfx?`KE$zJ[\z7@B=RQSPx[oD7qjQ$@=;U61<^Tv4IIqIy|>ZRc@qeg
Ansi based on Dropped File (nsp847A.tmp)
QQ^6n7~/V_QC,TVWA>r
Ansi based on Dropped File (nsp847A.tmp)
qqT:0Hd^"[])W{)W9|CaZ8~X$qxzm`295oV|Ov'-WAy'A}CBy
Ansi based on Dropped File (nsp847A.tmp)
qr8BHyF*RGr]>y)s6216YN!Tga_l+8Di@JH+S"S6^{"3>c{'a_9egu=(m#L\G]+^l7^LK\9
Ansi based on Dropped File (nsp847A.tmp)
QS4>g~DU8f7q'23yJK -OWqi5NjbQ|]@T'_~~Cj~1_t*_3i5dr>._~NwNW]%
Ansi based on Dropped File (nsp847A.tmp)
qt&_>P*t{qnaj3o'i{>&@ls}j?`=ai}\kJtk_WTg@MG@/*~-j\WcmKB7,f?)0$KxFXu[
Ansi based on Dropped File (nsp847A.tmp)
Qt+~1=Zw~2Y2s~D>\AS7p?Slaww"^#.6#%fo}Y5>Kb=r-
Ansi based on Dropped File (nsp847A.tmp)
Qw"{EWP}8D3<|:M?-XjXE;EF'+q-xIgb1Obr2'Kyz1`+\4m6{,W
Ansi based on Dropped File (nsp847A.tmp)
Qyj?N3 !^x6Wgok- sY
Ansi based on Dropped File (nsp847A.tmp)
Q}X~-+7D4c+xr5
Ansi based on Dropped File (nsp847A.tmp)
q~e6s@"Vrr>By`<ocO|"O~^7oj@{D
Ansi based on Dropped File (nsp847A.tmp)
Q~{nudj0x|wu,b>hjy?QsXc>l+K\9ZUSm(rQ>FQ8O\WlisMg$8WdBtW[ ^Pso{Or.W)/{x>P7WNl(ozF~&8q1zMvP^98?`=Of?}'XP}5tI*R^!w){oPn3j*/(R>eN77fZV#2X]:2qGsC|L7crfz|l_.1S?;rrKBx^5/` I0^HAr[OBm1Plk3Y$+H<n#98>}fJ>ZJ:;^ zJxg2j<L:XA?zs4.@yoDz%!?$Dbx7uURp)#v|~j.3GW?$;EeC$DI$Wowc!WlTxyx>Q>Lo[bLx|cLK:/x^%RO~o\^hsS4C*P'hc_pE5Ho_JMW/[~r`++{btm9S*!;Pp
Ansi based on Dropped File (nsp847A.tmp)
R"q!w2q1Hh$ArR&&ER
Ansi based on Dropped File (nsp847A.tmp)
r$d>+y}~'?UBjxuF
Ansi based on Dropped File (nsp847A.tmp)
r%\/x3+M&=>D0CC{i?>s^8;U>[A?}&c7O`~xY''/;s?N-cLz}F{5P8Z}
Ansi based on Dropped File (nsp847A.tmp)
r&"?o>T\19HEY?H|-+-
Ansi based on Dropped File (nsp847A.tmp)
r)fm&fQJTTr2+>bi\`
Ansi based on Dropped File (nsp847A.tmp)
r)sWqyLI!J<gD?s.(?z_Q]y;<:}GFX_l;HP$JJr#!!`}59w]W~,A@b'
Ansi based on Dropped File (nsp847A.tmp)
R,j %Y1f%1f)%1f+%!-,
Ansi based on Dropped File (nsp847A.tmp)
r-slq:*/61isrAusC;u}e_z/nz/%W_AlIzdca+C5>!+@><AWz<wD6Ub>!kF;I|%.`LrzcP>(XAa"rJEoZkGM#cU=c2|Jgx!?#|u9gQ`-J sD~gt?5tb^$aK>"AUK,0
Ansi based on Dropped File (nsp847A.tmp)
r3y|pQ5W:@{>e?/Gl!fG#zxD^va2Tp/Vq#H0!5WIB}wZ
Ansi based on Dropped File (nsp847A.tmp)
R7-iQ2x>8O6}!Oz8$559MM.&Iyt8Od`|h(OcYpd[\#_\p=:cE[h~+^aR~4A.~/lxers{8a%%_G{'H4ib[|Qro
Ansi based on Dropped File (nsp847A.tmp)
r8'F{jDTjNGtC4 ()V~2[
Ansi based on Dropped File (nsp847A.tmp)
R;+H+,|+uu3/l2G:`Ykb2uWPvcy}$;v,UW<"CaYl/JlbSJC+t6$:9(B9f}aG#rvd%k6/[DXp
Ansi based on Dropped File (nsp847A.tmp)
R<Kx+&c3y`d
Ansi based on Dropped File (nsp847A.tmp)
R=<JNRVZ^bf!j
Ansi based on Dropped File (nsp847A.tmp)
R][ZV=M*qn$_td-8aGW&E.qk-uztSVzg"YI#_)o/:=cevbLW*Tj9w0\v}d3/7:cUN+YE?kNO9UcF5oM?I.t+ZZkvEPFf91F
Ansi based on Dropped File (nsp847A.tmp)
R_*McrRn.INDBs4;i|=UYqoZ5\5C|f@qGG9<2)GJ[J921pn$<jk7
Ansi based on Dropped File (nsp847A.tmp)
R_^4o</iJ/v>Y',k2;~6;Pve2_T(c?Tv3tp;j**({5fW?7,?p_u&Y\|DKB#{x&odpTHDk=~wSy)i'(`"VYI~?9DOMH(q~ sS|I|H1cY9A;C]f2Z6y6a]2mrZy2555(?&~+qB#.|YqZA`_/!D}n
Ansi based on Dropped File (nsp847A.tmp)
RA?\B1ub3P5i`=@{*?]+\k|
Ansi based on Dropped File (nsp847A.tmp)
rbE`8,,2']'M?]dhVB'ym*U|I{O@@]@)ea9 <C0q}=@kt?[2>,fAQbVXF7x?22!Au?;4z
Ansi based on Dropped File (nsp847A.tmp)
rC%d,:f&V~aX3#*C{Dy*WFFx=AP}[f?9y
Ansi based on Dropped File (nsp847A.tmp)
Rc/{7Rk3wxbMar
Ansi based on Dropped File (nsp847A.tmp)
rd63%]t7tr>o-LR\Mrk4FE; y;|<Ocwzr}/T)nRt|nfc6&,]AOStR3a=]G8.tdRCQ\e\?:!-<IW;`6`VY%o2MS-XC&.~Xx66?+er.e$J33}_irc?y8?9..W^5 EqO=Q!4icE#Q[I%4UQWW[o*?:]E$<}Y:
Ansi based on Dropped File (nsp847A.tmp)
recomendado fechar todos os outros programas antes de iniciar a instalao. Isto possibilitar atualizar os arquivos de sistemas relevantes sem reiniciar o computador.
Ansi based on Dropped File (nsp847A.tmp)
Repetir para tentar de novo, ou
Ansi based on Dropped File (nsp847A.tmp)
RETSTRT2_PC
Ansi based on Dropped File (nsp847A.tmp)
rFP`9%$gG'=TS}tnJ7=.^fU
Ansi based on Dropped File (nsp847A.tmp)
rg.xBE!7JJ)Q,.+0k^m(mP
Ansi based on Dropped File (nsp847A.tmp)
rGYkz>f:>}/~A=b^nJI)/iMh'$EU-c7(^"xn!~=75z1<Wy|WKx1>_#a~[x1]Ks>)7`Q=Vip|bjC?C
Ansi based on Dropped File (nsp847A.tmp)
rh8)[!n~I?dt22+4E}N&9QoiAHa'q#XOk0Z6?sE#1t;AW\0@j jL~ixnCFOH!b&]q6S;J?<*s'}~@YQ9-p>T9A.w]~_6y.>A1?{Kh|@U!z~hOoS!bi3D>j+=HpzhG
Ansi based on Dropped File (nsp847A.tmp)
rHux~icE}#|9##RGl>S|_x.y^,FW)_DO_btk[p!w\C_b?wZwd;`P?k(`b,x`=9o|cn;dXNUSj5.<$:qGW+o[~,*w1Yw/>?4* b{yU9Gxj7Q"?r9)k!$<Cy0fXD1#D?V}Ek]g:g[uDmk*`S0~lYaO]gBe'eq1k42Yz#s%w!v\fR|?2T/7q5Dg3$[|5Lau%(d:Fg0-uIsVK/vF~t#7blqEz$W'S(;Y,[l+K"i8Sc-HX:t_oWEY)|h6#|*p:KUzwbS%2COZl{wOP o+067WCVTwp} 3HX,?|/#g9`xu2%lO,;ja|4ms
Ansi based on Dropped File (nsp847A.tmp)
Rk@plIpHc%, !@8/(~^s
Ansi based on Dropped File (nsp847A.tmp)
Rk[`im:lU]@J?k{-X2uDBnD0UtU8w
Ansi based on Dropped File (nsp847A.tmp)
rlNJ|VDINHGx\+Z8}1D>Nys(6Mz?v/?lTj:w'3;4^#AF~B
Ansi based on Dropped File (nsp847A.tmp)
rLp`@9X7PQB@
Ansi based on Dropped File (nsp847A.tmp)
rPcGVG!bB|bC!0G-*r$,'MmBPJ_G7jh9dECN9Hdn/14B1&pW^MYu!uK(R&ZsP-d(
Ansi based on Dropped File (nsp847A.tmp)
rpVB>R|?Phb^s2r/*4s)\32gdwGn!w}8%N&r_;;|Dk\=K[xkj
Ansi based on Dropped File (nsp847A.tmp)
rQSGk!Wigr9]YUg
Ansi based on Dropped File (nsp847A.tmp)
rra?+_e/fjhwYmbqLXwXNSH<w'
Ansi based on Dropped File (nsp847A.tmp)
rRP[60'D1Rr0
Ansi based on Dropped File (nsp847A.tmp)
RRR///{{{>>>66llrrjjjjppnn!!D&&&///CCC###iigg++KffkkGG~LMM 2kkxx[[$$$454555%%%999[[[555>>>???>>>;;;&&&BBB000///```CCCMMM&&&FFwwzz00c%$%II//Q"""^^^!!!%%%333+++:::999WWWLLL666EEEDDDCCCDDDBBB333TTT***aaa:::"""NNN+++RRRyyy###HH{{nn3+++777------2OO)))444aaa(((555000DDDHHHbbb^^^;;;GGGLLLLLLLLL<<<333zzz___,,,lllmmm******DDDDDD000xxxVVVqrr###33_hhdd22bhhiffe__;;eUTU{{{mmm999555LLLNNN\\\DDDCCCJJJKKKFFF999___EEEBBB>>>\\\,,,@@@QQQNNNKKKAAA999lllNNNNON ??nffdd==q555%%%2pp__"""@@@vvv<<<:::\\\]]]OOO___NNNLLLQQQyyyjjjEEEYYYOOOTTTqqqYYYCCCRRRZZZVVVTTTUUUUUUHHHgggXXX===WWW~~~BBB!!!%%;::_CCpCCp99^%%;###
Ansi based on Dropped File (nsp847A.tmp)
RRR~~zzygggXXX\[\opoxyxkkkZZZXXXihiCCCDDDTTTJJJGGGGGGJJJLLLNNNOOORRRVVVZZZ___cccgggmmmqqquuurrrmmmggg^^^QQQDDD888+++
Ansi based on Dropped File (nsp847A.tmp)
rsRoS28soix1AMilfk8 3FLJXP-?gB?p9XY~i@ gDU&ke{<_sK+2;G3!o5N+Yd][~.ZixG3#G2/0%+re0,'D*FFm5)9^enJq|_H#s0^e@W6WVs3RD{7Kt}K_|L _ J<1
Ansi based on Dropped File (nsp847A.tmp)
ru,r/~)u>:dfFpve03=ZR)vo'@~'"|E;/X=NkR"'OSf??9k`>tkE6=_2E`w`y}N\v>'m>h?HT)
Ansi based on Dropped File (nsp847A.tmp)
rUsn68D/A./SB},WA;c6IL{jm;4G_gk;r_0c:O{ "y&s;cN??hj,RvT4g8">68h\|CFz\<rB
Ansi based on Dropped File (nsp847A.tmp)
RXK!1A"2QBaqRb#r3$CSc4D%!1"AQ2BRbarq#3SCcs?Z@P(
Ansi based on Dropped File (nsp847A.tmp)
rz56j,"M}MZ?36B\ZP
Ansi based on Dropped File (nsp847A.tmp)
R{p6Xjool^26<8cnYU~:{Gj!>y*ys"9_<,{Djnm=5F(S8`h6\{N](X?VSo)/?)NF0X
Ansi based on Dropped File (nsp847A.tmp)
R~Z+$V1k
Ansi based on Dropped File (nsp847A.tmp)
s%(??PC{a)'1A:Ltv{~j<HxIuv3I0=>_w*aBP&$V%;_nQ^"qBV?+E>HoD{j9pK/p0K\?ntaM^Q[S~{5
Ansi based on Dropped File (nsp847A.tmp)
S%\KonQ6&-=0/|v*x/nw=y+xf5ms'}1i_v~\plQNU|YS3~Y
Ansi based on Dropped File (nsp847A.tmp)
s'b<4fM&o@^,MifFF/Z=X4Xh\Aa9c.H*O&&)<?(>{|vn93@#g[|)V_\IYXC;O18`4O\Yg!k\3d5Np$?2oJ?\/$!4P!q@H!?B?7?z9n-=fF_A!D->
Ansi based on Dropped File (nsp847A.tmp)
s)>$kQ|zt5&v;??'Qh]4KRS}Nc#(jA
Ansi based on Dropped File (nsp847A.tmp)
S+>??qkph/
Ansi based on Dropped File (nsp847A.tmp)
s+C(9{hr
Ansi based on Dropped File (nsp847A.tmp)
s+W,LmXiIWQi4?9aInjYP(
Ansi based on Dropped File (nsp847A.tmp)
s,j!#N)!J8NYNDJNRVZ^bf!j
Ansi based on Dropped File (nsp847A.tmp)
S,T4YAXVL(ur!!o@ N uImb,~0d9u 0BEAj0uKlL
Ansi based on Dropped File (nsp847A.tmp)
s,y\!3/-=N\_idWGXvg?9lX7
Ansi based on Dropped File (nsp847A.tmp)
s-"Coh"V%2:3CRD@vXV,._f3JY6bYHVhQB
Ansi based on Dropped File (nsp847A.tmp)
s/; oi[?@px?m
Ansi based on Dropped File (nsp847A.tmp)
S/iI|0iI|3S/nh{0nh{\S/q!{0q!{S/@|DJ|0@|DJ|S/X4oJ|0X4oJ|S/D9J|0D9J|S/Dq{0Dq{"T/8L{08L{LT/J|0J|lT/d{0d{T/@W{0@W{T/{0{T/{0{U/K|0K|#U/r>K|0r>K|KU/K|0K|oU/K|0K|U/V+K|0V+K|U/,&L|0,&L|U/,WKL|0,WKL|V/*L|0*L|gN%N%!V
Ansi based on Dropped File (nsp847A.tmp)
s0//it2\3Tb}7O&Mc/P4nykLAp)pXH6b=mUq{<c+
Ansi based on Dropped File (nsp847A.tmp)
S19ga{Mw#n\GJEY_5i2zb0!wo^\^y@~Xg2i2uc=w<VvTU_UxT){RA<m~2;mU7gEW;=XO_~:/-lNCo__5>)~Xmfkp'2\.Jj\2jXxcbbw2|}8'&}|WW_R7r7;0f.1B2U?ky]6D-+y.&5}gV>m`[x{-2j>ce{?W;rE`~P emU_`sc;
Ansi based on Dropped File (nsp847A.tmp)
S1~J+xtU;?ArxcB8O^"*Da<b`eIQd>t6yX,bTG9q{='G^}f(?"8/@?wOQ4xHx%K}{K=lge;C?e*C?{w"
Ansi based on Dropped File (nsp847A.tmp)
S2'^OnF7?]#wZzO=^zTWyG+K>JcwV,/Dk=_fK@A_l_plN1Ct`/bO0CGnw
Ansi based on Dropped File (nsp847A.tmp)
S4/K^kB_q|`/w?X_8=Swb
Ansi based on Dropped File (nsp847A.tmp)
S5I?gq['6w-{B|.]qN'5kf0~`9eqPQ
Ansi based on Dropped File (nsp847A.tmp)
S8 \h0VuVcVZYPjhh0VVu:V1YPjS4 P0 S, V_^][D0Vt)0t#FPt$
Ansi based on Dropped File (nsp847A.tmp)
s8`'hTYkj=`gKrj-=u(kypoL't8
Ansi based on Dropped File (nsp847A.tmp)
S8|g?wp T} Yx]RjEu{{2 2M!!8 a~iRN0jg@RK-/n2!-?<6-i^B`zf=B'zujc[=p,Iy7Va=oK(chS<`p,J+|*4)7VD|Upe4ip\?wvX ky-Q"[+o
Ansi based on Dropped File (nsp847A.tmp)
S;Dur^WlIuHf
Ansi based on Dropped File (nsp847A.tmp)
S;kk?%9d=6^_O#`&?W-m!&2t&<{WT_;hV<[D~|F8<o#|cI&A'?LIc]{wM'qe$)y\\MI$QcGt7Nu_Agr,~R}A{3hECOa$-oV^@+jQ.
Ansi based on Dropped File (nsp847A.tmp)
S<Eq"&j(gN!G7GXtYZ^kW!Pw//"D3yz!vcs2/rAuQQKK-pN23?;/C^ENxi{j3Un"M*Fz.+%x1?#NJ/t3_+H0|2+.k#@p6a2|H?I`>w.U:@WrG1X2u
Ansi based on Dropped File (nsp847A.tmp)
s=qof S>/kz}%3(wX^x_yVNV|G|My"YZQU?S*npgU.x;
Ansi based on Dropped File (nsp847A.tmp)
S@:oSk(Yd,&K7Q6{-QWK?8,sT)}/k{3%ur3%@_0
Ansi based on Dropped File (nsp847A.tmp)
s@Q1I&`<)_s?2?M-#u#h(#Kk[j.|V2&^O*ui}/~>kbQ-|QwpDyz(;Gp9:_gMzxp>c*f
Ansi based on Dropped File (nsp847A.tmp)
s]_`~bX#ai>#r=9H?+gH?5,$3doOn<d;+f-(<!y;~!G v</IV0Rc.>?H~E c3>mp7|qdX4t~S=ou]Zij|Z~/</]sW)>x8'Y-i/?3^|.+?\7nx'6'<o0."MkPoQ,=4G#On#O4~1xRS)4F?W;j6"\sbc WI9usDC2|Kx|2B$+/)MZkR.R5$H=8z+wH=u33Os/rqp}mg1xM|;q63lFDzo~F_Do!T8d<|F#g7hEOS7%cInV?i|z~tA1%$XB^\,'e{o|
Ansi based on Dropped File (nsp847A.tmp)
s]ws]Ul1}x?wsCwe.ry]
Ansi based on Dropped File (nsp847A.tmp)
s^SO8]b{zBux!
Ansi based on Dropped File (nsp847A.tmp)
sAzZbA3nCH&f&|.kft6R_L%-TGxhHD=6p20?[LS;\M^<9|A&Gmei0}!,p.0AF{r#`_L\fxm,;X8 5GY1tV/!tZkr_iqkPHK+vNO<gXy^|l
Ansi based on Dropped File (nsp847A.tmp)
SbzH~x.]![0R
Ansi based on Dropped File (nsp847A.tmp)
Sc=Y%i}J:@p<w<#OE0p;EZa
Ansi based on Dropped File (nsp847A.tmp)
SCllPLoArZD1]ryniq]QLrZ6F8"\'h1xdzcW:/ Nim9Qfb]u"b_)erd/dD`
Ansi based on Dropped File (nsp847A.tmp)
SCRHSCRTOOPDSCRVRSELzSELECTSELSCESEPSETINGSSETTSETTTSFXVOLSG_INPUSHADOW_PCSHELLSSHOTGUNSHOVELSHO_TORHSICKLETSKPTUT_PCSLEDGEHSMOVHSMOVV@SNDOPT@8SNEAK@NSNI_RIF@vSPIKESPRINTSSNIRIFSTARTSTART_PC>STEREONSTL_PTSpSTUNPRO@SUBTIT@SURRNDSWAPINV&SYRINGE6TARGET@TARGETXpTARGETYTDARTS@THEENDTIMBONTIMETORCHTOTAL@
Ansi based on Dropped File (nsp847A.tmp)
Sd,{#&oPeT5oD_oJNj<L!=tW!DWjw&ogj;Tj37!~Z$#g4RaGr|Dl5{G~X~xpKkxi12Q[+072x/1=bgdi:]3xv(*_'jU#@|yS0?`hfW|iVvv+&bz*s:3x#ISS|,6%8A)u|P4.O
Ansi based on Dropped File (nsp847A.tmp)
SeSO`kKN=|@J>nzhjVhS-]c"%_ !kA8F'hm@#!!@ftGCa'7Wus/~]Y,B
Ansi based on Dropped File (nsp847A.tmp)
SetCurrentDirectoryA@GetCurrentDirectoryAlstrcpyA^GetFileAttributesAlstrcmpiAtMulDivlstrlenAHeapFreeGetProcessHeapHeapAllocHeapReAllocGlobalFreelstrcpynAGlobalAllocKERNEL32.dll;SendMessageA*CharNextAGetClientRectMapDialogRect-CharPrevAJGetPropADestroyWindowCallWindowProcAMSetCursorLoadCursorA,RemovePropADrawFocusRectnGetWindowLongADrawTextAwGetWindowTextAGetDlgItemSetWindowLongASetWindowPosUCreateDialogParamAMapWindowPointstGetWindowRectjSetPropA`CreateWindowExAIsWindowzSetTimerKillTimerDispatchMessageATranslateMessage:GetMessageAIsDialogMessageAShowWindowwsprintfAUSER32.dll<SetTextColorGDI32.dllSHGetPathFromIDListAySHBrowseForFolderASHELL32.dllCommDlgExtendedErrorGetSaveFileNameAGetOpenFileNameAcomdlg32.dlleCoTaskMemFreeole32.dllK6(6d66YU#rQA9I!?Y666667777&7/7@7S7Z7f7
Ansi based on Dropped File (nsp847A.tmp)
Sf+((:Z^="xMr^(q)p~%C!
Ansi based on Dropped File (nsp847A.tmp)
SF1j6p_0xJWI8????xzK:Srk=/;&#ekrx$Tw>i1*>_gQ?9|(7]|!ZaR@9<9$}Wg\)x6x@Yz<T[q4l
Ansi based on Dropped File (nsp847A.tmp)
sgC%AU+<yoT@vj#y[shoT99W{%Obiqe:C\2"<9[Y?~w#/B>LR1kI^}km#6
Ansi based on Dropped File (nsp847A.tmp)
SgGIOw)|eh~aaEgJfE$$$rb5lMrokl;AR^$$O->
Ansi based on Dropped File (nsp847A.tmp)
SH%^:W?.XAS8?^-}GDi\rP:HB)Nz;}!W+w?qx}vPeSOr9{4i@(<
Ansi based on Dropped File (nsp847A.tmp)
SH<fYjC-Y[uH#U__9_ubObRyDZ7Xt0/WM:_QHCo!w7m-D,vR>Xj&;ZmU.cd?|wZ0G<)xP|@tOQ^?qE^'ZFnfK<TxMH["C7_zJ
Ansi based on Dropped File (nsp847A.tmp)
shGh#$#%:rhxy9xLNP&WH$fu%M'Q8~$CPoZdvc0_fS1!^Ar]0_1T.XwOQJ>O:^~o[]*
Ansi based on Dropped File (nsp847A.tmp)
sIs|a[c<NXn54!aL
Ansi based on Dropped File (nsp847A.tmp)
SNb=~cUl\(nU}cs)b}xOC>QvkN">y=Y!GYP}}.7Bt>2'R)}4krN,9(!@3O]o3 ?7h,PiYSh}@gOxh;X4k+W4h+aA>'f;h}c-MD?|s1iXcWMXO'n8Wo>~.
Ansi based on Dropped File (nsp847A.tmp)
Snk^\mFcK--`d=Ty}?iK"Oo~oH~b=( V8F$2$F)>Oh[R=&Sr7P-L/?Y8do%>De&OVRf_6[<|WO3>_="q"Pg:_o*Sn5@7z.~oQlAtOK`]WFfB~[L:[W?|cOO ]OPyJR%oh$91^~O +?bd0:_D~xoH{,=V0)JAaE
Ansi based on Dropped File (nsp847A.tmp)
sO~CU0V:6IV[kBmcg,#} :#Y8s'6>(p]~k6ns]xbB{jbmAs&+Jgwd`
Ansi based on Dropped File (nsp847A.tmp)
SPP2NZ;hiAwi<u"$/{ol NrX! lJZ#o(t!tvag\Yw&,.Bp#8'Xs#$
Ansi based on Dropped File (nsp847A.tmp)
Sr<*6n,FELnA-3h(Th,^PW`PX
Ansi based on Dropped File (nsp847A.tmp)
ss.Q00\M>^J
Ansi based on Dropped File (nsp847A.tmp)
SSB[1d})7/mOHr?~Li'vOOOOOOtg:Le()Cab|Fs_EO}_&~(s>5$8^)kw2zoo'/
Ansi based on Dropped File (nsp847A.tmp)
SUF>0y|$t>|_uFVY^][USVuW}]|sEE-uEE0G|Cv=jj
Ansi based on Dropped File (nsp847A.tmp)
SWZ+ctQKx}o-{P~JD(E&'sb/<pDzI=zvH\x:gB;JO$wwO>#$,.=&%ie:d$"cs\H'mi/gth,btYJ|ZOi+Oo{6o/oQks,?QLF4fMi4cg'hcvYvy#'&FK\c(<G;FSu?Z9kzXGm5fs{~KoV?aKF{.}~Br44p)CIv{6,4,%Q9^'$&&FXgi}N(dwlr^G~4K_Td/HH{p<kFOW?(>bYm;N{?}$/<o7D,#H|KKB<PNkDw8C>~B/dd:x?aykVs&fri~5=|uRm%N=/c`M|"qKs'SzN5:$rn2Dzs'?"ROww,v fk3WB#|sl? !A. |Sl[PBvJ7:HH|%lv2HOSB|<ml=i'KMw.KiyAb2mggnWy
Ansi based on Dropped File (nsp847A.tmp)
SW|$39|7V >u~uFX0Pj@0C ;~^_[QL$3SU9VWD$D$L$Ft*jY;t#u"~HPQNh4@Y~~uf~*U00U8P_YYxX@Pj@0~X@PWPUjj,0>u jj@0PFWP0W0+;'UFYUYSU'U0|$t#D$L$;u
Ansi based on Dropped File (nsp847A.tmp)
Sx3F'go@o3Z?^2o=x],3jdd{<Avwo%?Ot+}S?o|vx_z7Vsv({T?p"~6Y}d2VR`{{kr/p_d,jwV_7
Ansi based on Dropped File (nsp847A.tmp)
Sy;tkKWgJycFofPPs>?T~@*#&F:_=9r{=%}u'g(4toG4<YGexC+A3Gi>cO<-|>iH_c ,}Yj(/Ep82IC}'\\I }6x;o[Ld?9f:_@>c}i!Nm-d$t+Le!~cu,fWizS{;4.Dy~kdx}2wR{<\Z|5hDp|Gx>J;x)&MDot8<<I
Ansi based on Dropped File (nsp847A.tmp)
sy}.yP'PXUb?N_8z%:+UxwK'J$HEq/TV<>s\7'U1890 Hl-W\ 9a/Sj2S ^r;f^.%g~MAj
Ansi based on Dropped File (nsp847A.tmp)
SzA<*Kgdg*tmlsby>*yxmxqNQy!r_E +_;=M^&ocz
Ansi based on Dropped File (nsp847A.tmp)
SzdyJDR;:wr0# QJ6y2OR9~
Ansi based on Dropped File (nsp847A.tmp)
s|| <WPQ;[,E=tx8R?WWS|IDn~^,Po!f*R16k2K\#gN`6]l-+3@8nx7C~*5RWv "&s#@Vf
Ansi based on Dropped File (nsp847A.tmp)
S~6uZF888.2/r&|k7DGts}\%xS1H+0ek<KIex/.Lt'z;X7+F^KGlxBg!5sm/X0|c&R;,(+t0gAMtm=:fnG;r!m?'0c=N\IU{&yIGcGTLq
Ansi based on Dropped File (nsp847A.tmp)
s~jOl7I,;rG"Vm'MrX60Vj~HgO#zf4zK1b~_T'
Ansi based on Dropped File (nsp847A.tmp)
t!&PQP@3^UEMV0uEM't#}tE
Ansi based on Dropped File (nsp847A.tmp)
T"$iMfJ~
Ansi based on Dropped File (nsp847A.tmp)
T%Xv;wo||lY
Ansi based on Dropped File (nsp847A.tmp)
t(xWP2f+s7:8NLyW.Em
Ansi based on Dropped File (nsp847A.tmp)
T)6h}5'|Eul^G*<Ag~N<8jui)A7(ANm'iN7tpL63_,U&=M7,21x=edP<ta~%G5Y_sX`Mo/X\mOR~\w>X
Ansi based on Dropped File (nsp847A.tmp)
T)dcCyLn$|rh~'-5#cb<jO$rQHqr p1K}Q^_|sdpzdur4~l//~=j}m_g~pl@Z_|%_hbH?;R)c{x(i)aGN;[<zs
Ansi based on Dropped File (nsp847A.tmp)
t+3U*GE*!PBtR V)
Ansi based on Dropped File (nsp847A.tmp)
t+ga}>1Y&&}%CqH z"1?n
Ansi based on Dropped File (nsp847A.tmp)
t+IOV~rv}Gx/#0
Ansi based on Dropped File (nsp847A.tmp)
T,C!~?5l$?2kHnkAK[J
Ansi based on Dropped File (nsp847A.tmp)
t/nUWaF^ngkObjEClB
Ansi based on Dropped File (nsp847A.tmp)
t/qZWEa"+xGu[u(O?Ka]S}U:>KC\O)c0)=hxp#%# ~A7##{`>1|#</
Ansi based on Dropped File (nsp847A.tmp)
t2#])M/'bJO.l#7I(9QN"$[P,zX+
Ansi based on Dropped File (nsp847A.tmp)
t2:|A=/C}u~q}xUus'`7XRKn2sCvBp}S@Onp,!iRDE|,p[Sp2uSwn\>EfuddU~~0J$h__x/4r.f\
Ansi based on Dropped File (nsp847A.tmp)
t3@#juPMS7u
Ansi based on Dropped File (nsp847A.tmp)
T5NA}_^h3@USVu3W}M<0uF>0tN<0<9CuVfGUu.uwVfG?u.uaVlf*u uLVWfGuB:u6VAfG
Ansi based on Dropped File (nsp847A.tmp)
T5NA}_^hU(SVWu=@3EEEEE]5@h|@SEuEhx@SuEht@SuE|hp@SuEghl@SuERhh@SuE=hd@SuE(h`@SuEh\@SuE39E9E9EM9ME>
Ansi based on Dropped File (nsp847A.tmp)
T71{URKSD]wOU#zoXN5=B9o6GwI?c|}3J>iSyVSr:y_e>#(}O~3+#rP_)c(=y0qsLemZ~GBY5(Az|+O'^ynxk_F1~KwG(wMXOWQ{|S%OJ!XC~zTj-~?)}.z4kh,TVJZAg$/iv
Ansi based on Dropped File (nsp847A.tmp)
t76OKg Rt-o|9_k
Ansi based on Dropped File (nsp847A.tmp)
t7I~LYQhK+]f
Ansi based on Dropped File (nsp847A.tmp)
t8-W=#fHsh^_b$3pu#|w%h{xC#W@N}r#kZZ;G|EYAD}kfg;x~4l>ayKa9
Ansi based on Dropped File (nsp847A.tmp)
t9X}^+E[ER~{vP{^w(Id<7tWvfl1I3^'N}|+-T^>MX>d>GZxK;!
Ansi based on Dropped File (nsp847A.tmp)
t:|KU$@So7XXPq[_5 2s_ZE}S1|}J?TKo6ZHy#y3t#a|Ti[N<.<=H'I~EQwn<V^^r,OMM]"@D~
Ansi based on Dropped File (nsp847A.tmp)
t<lf>/<Nj?d>5|0ZRnzhC3K.p+,4S;
Ansi based on Dropped File (nsp847A.tmp)
t=?W!3K 1^ppqFTn*%B]*Q2$o!>$EBhOzo<JA+W|axNT>_ENP~T*}Px&(+^5
Ansi based on Dropped File (nsp847A.tmp)
T=CRED9=CRED90>CRED91j>CRED92
Ansi based on Dropped File (nsp847A.tmp)
t=y(4&A~InS3vno|lU7}t&xe<#z
Ansi based on Dropped File (nsp847A.tmp)
t=Y0ud$VWjh@St?=Y1u639PYu"hPh@Pt$$P@PL@PVWjh@Suh@W @t$WUtcD$ RP5Y5Y
Ansi based on Dropped File (nsp847A.tmp)
t\,SEHK;!Pl%Xq33i\s]@XA4_:%
Ansi based on Dropped File (nsp847A.tmp)
t]fXSSh`AShAVt]fZ(SShTAShAVt]fZSShLAShAVt]f\(SShDAShAVmt]f\SSh<AShAVEt]f^(SSh4AShAVt]f^]WVSh,AhUFh$AV@u]f`hAV@u]f`hAV@u]f`hAV@]f`WVShAhUh$AV@u]f`^hAV@u]f`>hAV@u]f`hAV@u]f`]WVSh@hUtAh$AV@u]fbhAV@up]fb`WVSh@hUtGh$AV@u]fbhAV@u]fb]WVSh@hU=t= P1u]]WPSh@hUu]h@P @]WPSh@hU]t#8thAQ@]CWPSh@hUt%]8thAP@]]WPSh@hU?]t"8thAP@]CWPSh@hUt%]8thAP@]]WPSh@hUt%]8thAP@]]WPSh@hUjt%]8thAP@]WVSh@hU,t= P0u]tWVSh@hUtS P<1u89Pu"hSh@St$4P@PL@P]fd<2u]fd]9hu9lu9pQL$4QHQUhp@U
Ansi based on Dropped File (nsp847A.tmp)
t]H{5?^zf4}@4_!F|oWi~N:GAmjm7?-g%2uh Ou3$p?L/)WC,|8!:zF]E}ibdlgL,7K:xt}LTYKs<^~C=&r}D`_
Ansi based on Dropped File (nsp847A.tmp)
t^j XjP1$Y1Y
Ansi based on Dropped File (nsp847A.tmp)
T^{k2@@=@z
Ansi based on Dropped File (nsp847A.tmp)
TAwalKw5>>\ABNJ
Ansi based on Dropped File (nsp847A.tmp)
tB_w:G*\R^r8K~?,N?;>O^j+JR=fwXjo"#s_keao6zw}/LSs1-(z?f21b#okX#__P0jgjMae0Jy}_?WT>=izXJ^/o7->O?)2=D<t}o}8;)U:go:_SW2"x/h&|>{&u|6=B_$%s.Uo-5{<h7's7xd7)WV0Z/,az2>S_/F\jR{F#;}k?$9_-TC3Z
Ansi based on Dropped File (nsp847A.tmp)
TCx34OZ3i%</j@\DRC6TqhM?U9!Pa:#O,v
Ansi based on Dropped File (nsp847A.tmp)
td'(fcuA+^(CJS
Ansi based on Dropped File (nsp847A.tmp)
td0D47^~+Fv+Us,v}^ZMjVa=s2 A2!o@s*B
Ansi based on Dropped File (nsp847A.tmp)
tDD{s"??H?/yA(mw}sDOC}|YI>cOc4?^Yw.~6RU\`46c<1/0tW&l~7T+2|d0<o=}@Gs]WWSwfc{V
Ansi based on Dropped File (nsp847A.tmp)
TEJCical`Y+mcon"LNInnTVueSvajV=tuM
Ansi based on Dropped File (nsp847A.tmp)
TET_SUCC_PCTEXECTYPTEXETUT_PC@UEXTUTBD_PCVEXTUTBS_PC@VEXTUTB_PC4WEXTUTDL_PCLXEXTUTDR_PCXEXTUTG_PC@YEXTUTND_PC@zZEXTUTNL_PC@[EXTUTNR_PC[EXTUTNU_PC\EXTUTSA_PC
Ansi based on Dropped File (nsp847A.tmp)
tf.q9SYuexVvocmpoh4hNZc_wxu~xK%1?</?7{7C7.i6f6oi7lf'P_sC^Utc}3rC" i|YY.?qAmVUF5t^Qh]bO |.e=^2eu
Ansi based on Dropped File (nsp847A.tmp)
tf<"$<[xcs7S:K9%D.N/2*h-p%
Ansi based on Dropped File (nsp847A.tmp)
tf_:LKar30e~Bl+VAgM,2HbeNgg/|qwdC2F,Vb4k}13'sU"IPg5vr^#33`AQA[PHaED*Rs! +uNs-bIRM;K,{;-1
Ansi based on Dropped File (nsp847A.tmp)
THk<I{k{wb>pw2(e?gzn97oVx3w';#q45|&y~1eS<}!~AKq=nk|?%ZLb}T_3_@/W 2qf>o-/:m7ti9
Ansi based on Dropped File (nsp847A.tmp)
TIHHJK66`GQ1yAiFeU&#b86RAu1b,P4]tjT1q9&/]zs+q_7bVXKZsv8q/rzS<I/r
Ansi based on Dropped File (nsp847A.tmp)
time.dll_GetFileTime_GetFileTimeUTC_GetLocalTime_GetLocalTimeUTC_MathTime_SetFileTime_SetFileTimeUTC_SetLocalTime_SetLocalTimeUTC_TimeString_Unload(5556Y6j6y698?8D8Z8q88888 e3~333333333333444'4K4P4W4m444444444555'5B5`5i5s5{5555556626J6S6_6t66667N7Y7^7g7l7777777888888+999::;;;;;;;;;<<<&<6<<<X<^<`BM`6(:*HE{x}xplpnPLq+;([GZY:;(8(xlSXH{g*k~bH(X8(hM8]FXHnXyF8(H8(XH4pmRftp(H(8X(88(HDX6p(88HSm_P8HNM1QUvn88((pOp8(8)(r6q;8Rp?'n5LYoV)5oLV;+CK<((<88vo^((88(HH8hkX(8((1H8JhXfxutsX6UQXVSpmu8**x%88kss'DHxg6_l(LPS#@XvWr8@H8UX)Ou(9hHGXX(8x(r(8QmEYGXXhhxw(98HVihxv((6Ilv3=18MT8=IOCFZH8(l((X((((xH88((h8((X89xHHXXhhhhXXHH89h((HXX(88XXX((8(((DDD..................D..................#.#000.#00....0000#.#$$$$1.......$$$$##$%%%%%%%%$#.#0$$0D....$##$%%%$$11110.%%%%%&&&&&&&%%%%%??10...DD...&&&&&&&&&&&&??110EED4&??100..$))44?10E.4?10E.E))))4?10.E1GED)))))44?7I0G??GED)))F411?UU?0D.,))))4FFF?10ED,,,,,,,B)))FF?100E+++,,,,,,))))F4100ED#++A+,,)))F410E.#22++,,,)BBF?0. '2 2,,,,B)F?0.D
Ansi based on Dropped File (nsp847A.tmp)
TL!zM]>=k+00Z
Ansi based on Dropped File (nsp847A.tmp)
Tl%xn%/vQQ]kSX-yny7i^HG=L;SI?#}OBIP=]*i~Bam_6~4{v?.ogRV!{vS<?,Gul&,x4SkY;w&bV|O0oJ+)nr*w+{\AqzSk'#$~`~N~?^``S/b]?9%M%?)X'L-eHU]euuG\Ag9q/b[?:9.N[{nl
Ansi based on Dropped File (nsp847A.tmp)
tL9[X,_7yi`Y`x-7M.R&Qp>!hZ|!Qqqm`UD^R62Vo3q oX2;||Zm_~
Ansi based on Dropped File (nsp847A.tmp)
tl~D9"u@
Ansi based on Dropped File (nsp847A.tmp)
tM 4Q<|a66tA
Ansi based on Dropped File (nsp847A.tmp)
TN9a&g`MGiIwn>JjZf@;7SG00S$6)WTg#.zfJah]+o*7Z-id
Ansi based on Dropped File (nsp847A.tmp)
TNF<?gqRM}Q23
Ansi based on Dropped File (nsp847A.tmp)
to1cE1%[]{*Pa;.qu^i|NyY/V?z4?R~Ma7"e f{E#?h w'4yq'f
Ansi based on Dropped File (nsp847A.tmp)
Tof$=:;56TE{|
Ansi based on Dropped File (nsp847A.tmp)
tOT)$h=GC5>1x'G(KCJ+SIx#pc]modomiQA-"8n5:s}HDkp|!CJj`v@HM':xFQkUKd_-M4W^Gg`|Lh9Ep>]J^_|;uPU\@}X|cU~TK;"AWR}7A@_
Ansi based on Dropped File (nsp847A.tmp)
tP>Vvw3.\Y$Iu6=(
Ansi based on Dropped File (nsp847A.tmp)
tqh>g'o,Un8^+u[^cF0
Ansi based on Dropped File (nsp847A.tmp)
Tqst3?xES9HH>oN]1GZg|7`?,,m,'^k])0$>`z_
Ansi based on Dropped File (nsp847A.tmp)
TRANQ_R8TXTQTY_PCbUDLRSEL@UDLSEL@rUDRSELUNKNOWNUPDSdUQUIT?USEUZI$UZI_TORZVIBR@lVIDEO@xVIDEOT@VIDSETWBASBATWELLD@WIDESCWIREWPNSWPfWPNSWP_PCXB2rXNEWGAMXQUIT1`XQUIT2@XREST1@XREST2RYESTDATZ1-511-15161600x12001920x12006-10600x800ACEITAR ~cross~Garrafa de cidoAO #1AO #2controles de aoCONTROLES DE AO~!~arma avanada~!~Os controles de armas avanado permitir voc mirar para cima e para baixo. Pressione e segure ~WII_Z~ enquanto estiver no modo de mira da arma para ativar esse recurso.anti-serrilhadoaplicarAbrudioUDIOajustes de udioudio/vdeoUDIO/VDEOAgoAuto-salvoMachadomover para trsbloquearsubirPente de bala (30)rastejarlargarexecutaratirar/socoprimeira pessoamover p/ frentemodo de miraarquivo 1arquivo 2arquivo 3arquivo 4mostrar inventriogirar inventrio para baixogirar inventrio para cimaolhar para trsmenupausaespreita esquerdaespreita direitapegarsocorecarregarcorrerandar sorrateiromover p/ esquerdamover p/ direitatrocar armaalvo manuallanarusarencostaraproximarafastar~circle~ Sair para o Menu~WII_B~ Sair para o Menuv
Ansi based on Dropped File (nsp847A.tmp)
TRnG]g~?3cP=l/gqQh)hyb Ew -Q3|$V+[l:B~ek~)fx\37
Ansi based on Dropped File (nsp847A.tmp)
TS,41/:R
Ansi based on Dropped File (nsp847A.tmp)
tS9M_N<_Y1(yctZ/|.B/-e~=p8}uLp/9=~s'%o`q+i(~'+uvzm7"Oqg_({z_3l}A<YG
Ansi based on Dropped File (nsp847A.tmp)
TSqn1<!#1%fS\@}'GF.CEnxv_5PAM]WT`_>>b>yl~#}iZ|(].{JG.O~"pDGm.&a0YwJk[<(381f8XV1?i%yMg>w<ObxD$OK>.AE?/82h]FEe(ObzlmToz~#1>" K;F&Z_iZo|x}f<X2H7u6K7JKK.cG|].bvwjn'mK3IO7sW}H<Z$rON-c{+KX1elxO{_@93|>\_p^SbD>^Ta7?Eadp;`pz]ivs'fAg
Ansi based on Dropped File (nsp847A.tmp)
TTL7**]TT\b !PP\\aaK**<PTU
Ansi based on Dropped File (nsp847A.tmp)
tUTI\<PK^>8xz}P
Ansi based on Dropped File (nsp847A.tmp)
TvljQ7$qVs5!#<i5_
Ansi based on Dropped File (nsp847A.tmp)
TXN3lk-L/DLP<Xf0S!&BMAl?
Ansi based on Dropped File (nsp847A.tmp)
TXpqt+5kj2Of+0m7z\jxu^z1#mvPDjw"M<qiOv_oI;Xo,V.gl|5-oQVIz8@1G68Nj`X/g0^-.xvWQF`HeL
Ansi based on Dropped File (nsp847A.tmp)
TXTP\S *!!<JPPX]]VP<:; *JTaa`="333<Uc++++++DDL01%%01DD]43*33;<?VT\\`K33!
Ansi based on Dropped File (nsp847A.tmp)
tXW`$??)QQ_)Q_S+CA)URL.s8:4Z
Ansi based on Dropped File (nsp847A.tmp)
TY=OX/8?yK8kD[ _*}su`'r~^Q5(_G
Ansi based on Dropped File (nsp847A.tmp)
TYqEEWH[V`b0ctUUyr);^UrrA?+}%rIg._rU%x=Kf}6]9?wp1g;H#(e,0]
Ansi based on Dropped File (nsp847A.tmp)
T|ur~?tL>fgqi&'q&Ao`{n'/d-WnnKVsm+<e
Ansi based on Dropped File (nsp847A.tmp)
t}(DHxmbx1YGDr3DGI,+~}mJ|%>x<O
Ansi based on Dropped File (nsp847A.tmp)
t}5t\=m{_Vm{*3`<M|n>T}64@0@,|ko\PK@h~%oXb-OOSAP}C9w-^|/o~1m++}[TC-T*Oo)O[Qi>T'in@]T:;wl<Y8:O_5}_'kZH_7'pnW1|\]sFs~Zx;l]j^r{Kg<u?;"}O/J'Cxf_MpLg[A|8<GOc(vb/u}[/.![c?}39LRg:/#P:16
Ansi based on Dropped File (nsp847A.tmp)
u -RTa,vSLq9Xp
Ansi based on Dropped File (nsp847A.tmp)
u":Ap>tU{t.D@sPAs4,="IQ+
Ansi based on Dropped File (nsp847A.tmp)
u%ys.Jzg$y4P~%`S^F)oOos(An9_IYe>F>}^.J}WRys.[,Z^~'_}?QvYz'CoF)++vt3|?6ey-~rPtjDm^IGn?+XsI[E/*iZd_}.W}k~6&QAIyt9W?/=<>S3`A$we3ew+RKJ~Y7zC"gVO7E(gYzzM
Ansi based on Dropped File (nsp847A.tmp)
u*OXsTX,yjQ0=!!A'+lvAZ5k$S7,o@p?E999!1?G
Ansi based on Dropped File (nsp847A.tmp)
u++T>IGfb
Ansi based on Dropped File (nsp847A.tmp)
U+Vp"N8Pj{{gZ{HNJ55*~8%1:9}'
Ansi based on Dropped File (nsp847A.tmp)
u,"Qp;'$5^o}HlvGO>L$dID]ocgy~'P&hR46^newh
Ansi based on Dropped File (nsp847A.tmp)
U,*yD5m~s,z>9xO&3wNRPg=QO$ynE[
Ansi based on Dropped File (nsp847A.tmp)
U-yd%}/Kz0y8RBW_AO^ynY[s!z
Ansi based on Dropped File (nsp847A.tmp)
u/xu&z;9d
Ansi based on Dropped File (nsp847A.tmp)
u0j5P09=PtQV50WWEWP0EP5Pu$EP5PuEP0EP09=Pu^5Pju|0_D$P3@PU=PEVW}tdj^;tP~E~FttIu1E@@\MttuF?$O3Mu*3E0 #;u3tO`_^]=PtD$L$++L$PVt=0t7|$t!D$uPPFPt$00PV,033@^=Pt9PVPj@405Pt$FP00PP0^L$S3V0ugqxtXu6F0|
Ansi based on Dropped File (nsp847A.tmp)
U0k,7o?b}P}D}mq<:;{2>,\9P>l'po.b^~r<]Vg{Y_J#h/52yY{T?2j3Gl?;^JKo>7f,?d7aW$0\;V0'o8Fj.}c
Ansi based on Dropped File (nsp847A.tmp)
U2sF/O[jHt;*yWO,SO=AQ>><u}yJRCR|2Id$Kss"v_=|fepP#Ko93j#e!/n-auVL}fg}NL3E.\b}plXZay/,,d*._ 8F@{}:y>`q`J-~@+zhjNWjl_f}']WXJ+o<+,,4Nmw 7|k@&pSYzI}?2l\ty^`']~yd[3<0Nx%~kb'D}C'Dg~N?_?6~$|.{$xB\_-T[`xCo@ji+-j,*Jdh OxK7>AnrVon~]9w
Ansi based on Dropped File (nsp847A.tmp)
U57Bn&'&'3{q@&4]WD-*J}@_==)<OK+tHFm
Ansi based on Dropped File (nsp847A.tmp)
U5UYY 5$TYYVjW5Y5Y`PLYYj_VhA:OYYu=Y_^][uh@jj5PD@D$%]%USUVUD$WUD$V PWUD$(fUVUU{W@IH8\tVYSjh@UJt=Y0ud$ VSjh@U&t?=Y1u639PUu"hPh@Pt$$P@PL@PVSjh@Uuh@S @t$ SWNt
Ansi based on Dropped File (nsp847A.tmp)
U7`QAABQ9*8 3
Ansi based on Dropped File (nsp847A.tmp)
U7}K~#KR|oT3w#~;E_~1VOzGW_;Zib|BWcQ
Ansi based on Dropped File (nsp847A.tmp)
u</|RMT(i
Ansi based on Dropped File (nsp847A.tmp)
U<q0Sd1zzAk\VQYdm-}r{{C2}EDCSKG{{ewt>sD4!O-zS9oqeOj?Z=PZ<,@;~s0q~/x/2^Y^?p~$N(GxBvZJ#%yrch>|m CW]I*N#Ut/4P>,X.'W!PaHTc2X_S9!2je,!'_q^IK^jys-E:LNZN5wk$:VA/P<=0OxaI~@T0gmP{Q2y2*9
Ansi based on Dropped File (nsp847A.tmp)
U>7%{HwP~
Ansi based on Dropped File (nsp847A.tmp)
u>EE}uM:t%}u~T@PMQEM:u_EE8uJE~ }uEM;MtrFEEEM;MFEEEEF>mE8t>teEE82ME><u4u
Ansi based on Dropped File (nsp847A.tmp)
U@sY/{-eas&Ia`0kb|&nNJb9B|g?]` *8W(Tz'[w
Ansi based on Dropped File (nsp847A.tmp)
u\\ 'fs<kgD(%<gA0:B]^35Z$vF?PXU$!`&fi{_opA64^A<Kbp9q {#`G=9^'?g7X5`$9~u7G
Ansi based on Dropped File (nsp847A.tmp)
u_f)`t<_0$PtGtWHUxta1^1Gt"<w$f|PTjSW `(XPTPSWXaD$j9uW~I `W~I8W~IPhW~IxW~IP( 9)!;,#;,%=.&;.(</,=1*=1,B5.KA;OGBQJCUIBRLFVLFTNH]SM[UQ`TPpsn,&$&:=,((EE4"4-'NLLHHE=52VVNNLHE20YX:HNK3
Ansi based on Dropped File (nsp847A.tmp)
U_w,F>Wf{_P})vR?6g%G~L7e?/QNOi$\JC9DKW:TAlB@Z
Ansi based on Dropped File (nsp847A.tmp)
UayH?}3B-h2HoArZD1]ea<BW`yG=z4
Ansi based on Dropped File (nsp847A.tmp)
ucfqlK+v';~)(ig]wUWU2(c4wDf=ta"X~Efku\#Lf6
Ansi based on Dropped File (nsp847A.tmp)
uD18t7q)i0Nj{'v)vtDTP-6I++(V/8RN&8|,bECToQ/01|FZFf>xly!-5!:vaclbw{FscCK<wqvU /*<*z'PQv^kr|N)>W><'oPGX/}_qNfYh/~`9\Q}%X,o5vk[ekupy_i|uf}_{5r^X`L%/K]_q[co3diq&2B77kn6LvNwxklGxblA'<[[?3Z[\GM~2s88VI">tQ@n
Ansi based on Dropped File (nsp847A.tmp)
UDP7s\#YDSWz<
Ansi based on Dropped File (nsp847A.tmp)
uD{9VD{IVO}0UVfVjV0UVfVVVV-
Ansi based on Dropped File (nsp847A.tmp)
uEP0u33@UESV03>(WF}M<0uF>0tN<0<9Cu
Ansi based on Dropped File (nsp847A.tmp)
UF!uqF|*%H6*mMh j:Sj6[c)N=x>PQt*CK2;Z'h#/g2`~XD+95hOL$: }*`?rG1\5|Omoi+~UT@>9]Zkb*\QZ&R*XS!Qy^|5o<FwMR.cF)~4;'JS3+u1}.=1sxtB%[G?/rYv04fOnRLs=-M/!S&?1P^1d'
Ansi based on Dropped File (nsp847A.tmp)
uf\$t?3H_?dE~XJOh?1k!5?Z>"9
Ansi based on Dropped File (nsp847A.tmp)
uGEeEEeEEEEEPED0uh@i
Ansi based on Dropped File (nsp847A.tmp)
uGrS:PhjEwD0N4H='uP!8AInV7(F`!)$Y8
Ansi based on Dropped File (nsp847A.tmp)
uj80P0_^[Uuuuuu]V}V0u^jVhthPi^VJV0t
Ansi based on Dropped File (nsp847A.tmp)
Ukx;yEp6$}=xtL-_xbvY|9yO~6s
Ansi based on Dropped File (nsp847A.tmp)
UKXrh1UZ7F;DmGvh(LM/6_v
Ansi based on Dropped File (nsp847A.tmp)
uL$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!
Ansi based on Dropped File (nsp847A.tmp)
uLbeh?p^<UF@ gbWyY:Uy};i|8dobvyp0Eaz
Ansi based on Dropped File (nsp847A.tmp)
un46>xYh4NB5GWZ% /I/b=k+l-5oPLY.}D<E|myS3>7S,qqMpQB
Ansi based on Dropped File (nsp847A.tmp)
Uo~TtoV^0c_FZ5rEoYYq0#ZGBXZ3y]2UO7-tG+(4
Ansi based on Dropped File (nsp847A.tmp)
UQSV-uWVq
Ansi based on Dropped File (nsp847A.tmp)
ur,a.,(9v(7aCI&MgLB(^@2C4!^7N{{yBp2*9<X7!R$7@LR"PB5(C222 $0GX27$$Ur$C$$L& $V!azS87f
Ansi based on Dropped File (nsp847A.tmp)
UrA{^;}KC@#i_sl~nT@153Z/[{|~8jqh~1R]{b}rjR>VXj+z_,MHaC"1P//L.Xs>Qv|p
Ansi based on Dropped File (nsp847A.tmp)
!/]'whZ05gN
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
!;tXQO=38Z
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
" $J&EpTcM(+
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
" llllllllllllllllllllllllllllllllllllllllllllll
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
#t[?OEq6H
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
$]ZF//:(}S8
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
%u.%u%s%s
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
'v6' ZDWL
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
('a!B28Jd
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
(fA\#3+s@
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
)&=XIQjjjtj
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
)vpbM~`faG
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
*&U9u|O|PQ
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
*((Uda=:!-
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
*<2J,-dq8
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
*dr;"WjcV::
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
+S >\b3R7
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
+to)0(%3y
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
-J"^STg-U
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
.DEFAULT\Control Panel\International
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
0.X*qotWy
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
2QhggcXL1"0
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
2~!B~Qt=G
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
3"3(%%3(4
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
3{\~Spx2f
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
4\7%d 9cK
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
5w ddu60\m
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
6%?'*jtP"<$
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
7(DCaE&@Lm
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
9! YLIzbZ
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
;G:5fhno
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
;M'++'+<<5
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v2.46</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/></application></compatibility></assembly>
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
<]\Haa?B"
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
=;#''='')%)*)Bk>
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
=tp&sHT}k
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
>>>>KA&H=a
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
>u_qS_"[A
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
?y{gVh5+>
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
@FF$/V\\\W
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
@sX6P->>4
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
[qPv! y@u
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
\Microsoft\Internet Explorer\Quick Launch
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
] U_c:lvb
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
]*>d(gpk
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
__7L7QI&A2
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
`:%6Cc8N
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
`oOWfB5:
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
a"?.)=?LNY
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
A8riZ&Jwd
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
A\WCLLJJC[
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
aaaabJaaaaQPI
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
abK>V4119:
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
AdjustTokenPrivileges
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ADVAPI32.dll
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
AppendMenuA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
As;!ra%+
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
AvzT,2o]}
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
B`b\bz$-k
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
BA,}P,WW|
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
BeginPaint
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Bq>c@|oq*
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CallWindowProcA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CGH}UAb?@
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CharNextA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CharPrevA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CheckDlgButton
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CloseClipboard
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CloseHandle
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CoCreateInstance
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
COMCTL32.dll
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CompanyName
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CompareFileTime
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Control Panel\Desktop\ResourceLocale
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CopyFileA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CoTaskMemFree
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreateBrushIndirect
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreateDialogParamA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreateDirectoryA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreateFileA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreateFontIndirectA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreatePopupMenu
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreateProcessA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreateThread
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
CreateWindowExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
D$(+D$ SSP
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
DefWindowProcA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
DeleteFileA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
DeleteObject
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
DestroyWindow
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
DialogBoxParamA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
DispatchMessageA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
DrawTextA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
EmptyClipboard
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
EnableMenuItem
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
EnableWindow
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
EndDialog
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Error launching installer
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Error writing temporary file. Make sure your temp folder is valid.
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ExitProcess
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ExitWindowsEx
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ExpandEnvironmentStringsA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
F!>0-0]q8>o
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
FileDescription
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
FileVersion
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
FindClose
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
FindFirstFileA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
FindNextFileA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
FindWindowExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
FreeLibrary
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
g7!_4xb&
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GameVicio Brasil
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GDI32.dll
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetClassInfoA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetClientRect
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetCommandLineA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetDeviceCaps
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetDiskFreeSpaceA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetDiskFreeSpaceExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetDlgItem
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetDlgItemTextA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetExitCodeProcess
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetFileAttributesA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetFileSize
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetFileVersionInfoA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetFileVersionInfoSizeA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetFullPathNameA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetLastError
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetMessagePos
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetModuleFileNameA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetModuleHandleA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetPrivateProfileStringA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetProcAddress
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetShortPathNameA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetSysColor
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetSystemDirectoryA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetSystemMenu
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetSystemMetrics
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetTempFileNameA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetTempPathA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetTickCount
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetUserDefaultUILanguage
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetVersion
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetWindowLongA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetWindowRect
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GetWindowsDirectoryA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GlobalAlloc
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GlobalFree
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GlobalLock
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
GlobalUnlock
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
gZ*n(7',]
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
HNNONk*gK.
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
HXIQjjjjj
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
i]1l"cK2R
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
IIX^^^^9N!
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ImageList_AddMasked
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ImageList_Create
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ImageList_Destroy
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Instalador da Tradu
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
InvalidateRect
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
IQT==JJSCSKKS666b=aTaQ
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
IsWindowEnabled
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
IsWindowVisible
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
J&6\O>eU(
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
jhP+3$5BY
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
jQL@@c@Ojj
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
jQTbSA[1NV
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
jtPIXX=H$JA&HAK
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
KERNEL32.dll
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
K|6g7JUI#j
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
LegalCopyright
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
LoadBitmapA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
LoadCursorA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
LoadImageA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
LoadLibraryA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
LoadLibraryExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
LookupPrivilegeValueA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
lstrcmpiA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
lstrcpynA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
M&d44^5ym
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
m(;U$hG~
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Manhunt 2 Tradu
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
MessageBoxIndirectA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
MHev''5^m_
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
MoveFileA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
MoveFileExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
msctls_progress32
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
MultiByteToWideChar
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Mx 5$Rf)4
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
N:PN|#)?6 ,
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
NSIS Error
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
NullsoftInstm
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
o do Jogo Manhunt 2 v1.00 BR desenvolvido por Jenner e MaxFox
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
oC?EcaqOc
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ole32.dll
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
OleInitialize
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
OleUninitialize
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
OpenClipboard
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
OpenProcessToken
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
P&Q5=3!4]V
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
PeekMessageA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Please wait while Setup is loading...
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
PostQuitMessage
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ProductName
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Q2b0#rG5U
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
q@llrH@%D
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Qa=J66)[)A9
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
qgoF$yZwI6 %
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
R_|w/=[CL
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegCloseKey
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegCreateKeyExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegDeleteKeyA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegDeleteKeyExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegDeleteValueA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegEnumKeyA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegEnumValueA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegisterClassA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegOpenKeyExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegQueryValueExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RegSetValueExA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RemoveDirectoryA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
RichEdit20A
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
rk?&5G$Ht
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
rU[E,MRTz;R<
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
s#w[g:_0~|
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ScreenToClient
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SearchPathA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SelectObject
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SendMessageA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SendMessageTimeoutA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SeShutdownPrivilege
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetBkColor
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetBkMode
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetClassLongA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetClipboardData
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetCurrentDirectoryA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetCursor
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetDlgItemTextA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetErrorMode
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetFileAttributesA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetFilePointer
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetFileTime
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetForegroundWindow
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetTextColor
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetWindowLongA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetWindowPos
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SetWindowTextA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHAutoComplete
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHBrowseForFolderA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHELL32.dll
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ShellExecuteA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHFileOperationA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHGetFileInfoA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHGetFolderPathA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHGetPathFromIDListA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SHGetSpecialFolderLocation
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
ShowWindow
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Software\Microsoft\Windows\CurrentVersion
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
StringFileInfo
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SysListView32
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
SystemParametersInfoA
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
t!P{|vV!(
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
T##L~$[f"
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
T7'c!#Qvs$
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
tdaI{3C]K
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
TrackPopupMenu
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
Translation
Unicode based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
tttjLc##:121
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
tttPcGH:#HHLGHLLJJJ6CJSKHXJ)4
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
unpacking data: %d%%
Ansi based on Memory/File Scan (5929a723a37fc505dbf99930e1bfb7c916543d69a79fd3a973d5647e880150c5.bin)
"======,,,
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
%GUID:"Computer"%
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
%GUID:"History"% %GUID:"IShellFolder"% 0xFFFF
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
%GUID:"Shell DocObject Viewer"% %GUID:"IShellFolder"% 0xFFFF
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
/* scroller background: iframe BODY object */.Back {Background: transparent;}/* style to be applyed to all items' bodies - DIVall local stylesheets of external files if any are to be ignored */.ItemBody {font-family: Tahoma;font-size: 11px;
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
// Title: Tigra Scroller// Description: See the demo at url// URL: http://www.softcomplex.com/products/tigra_scroller/// Version: 1.5// Date: 07-03-2003 (mm-dd-yyyy)// Note: Permission given to use this script in ANY kind of applications if// header l
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
00060101.00060101
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"></head><body><div id="innerBody"><h1>Vers�
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><meta content="MSHTML 6.00.6000.16640" name="GENERATOR"><style> P { margin: 0px; } </style></head><body s
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><title>JavaScript Scroller - Sample #1 (basic scroller)</title> link scroller files in head of the document --><script language="javascript" src="ts_files/scroll.js"></s
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html> <head> <style type="text/css">html, body { overflow: hidden; }</style> <meta content="text/html; charset=ISO-8859-1" http-equiv="content-type">
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
\ThemeApiPort
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
`\??\Volume{e47f4f43-d863-11e7-9d8f-806e6f6e6963}
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
`\??\Volume{e47f4f44-d863-11e7-9d8f-806e6f6e6963}
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
`\??\Volume{e47f4f47-d863-11e7-9d8f-806e6f6e6963}
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AcceptLanguage
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AddressFamily
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AddToFavoritesInitialSelection
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AddToFeedsInitialSelection
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AdminTabProcs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Allow Programmatic Cut_Copy_Paste
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AllowFileCLSIDJunctions
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AlternateCodePage
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Always Use My Colors
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Always Use My Font Face
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Always Use My Font Size
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AlwaysDrainOnRedirect
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AlwaysShowExt
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Anchor Color
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Anchor Color Hover
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Anchor Color Visited
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Anchor Underline
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Attributes
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AutoCheckSelect
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AutoDetect
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
AutoRecover
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
BrowseInPlace
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
BypassHTTPNoCacheCheck
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
BypassSSLNoCacheCheck
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CacheLimit
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CacheMode
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CachePrefix
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CallForAttributes
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Category
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CEIPEnable
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CertCacheNoValidate
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CertificateRevocation
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ClassicShell
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Cleanup HTCs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ClientAuthBuiltInUI
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ClientCacheSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CoInternetCombineIUriCacheSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Com+Enabled
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CommercialDataOptIn
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CompatDll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ComputerName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ConnectRetries
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ConnectTimeOut
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ConsoleBufferAlways
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
cont1.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
cont2.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Content Type
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CreateUriCacheSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CSS_Compat
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CurrentVersion
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CVListXMLVersionHigh
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CVListXMLVersionLow
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
CWDIllegalInDLLSearch
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DataFilePath
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DataStreamEnabledState
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DaysToKeep
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DebugHeapFlags
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DEFAULT = {'clas' : {'bck':'Back','aup':'ArrowUp','adn':'ArrowDn','itm':'ItemBody'},'size' : [150, 100],'up' : 'aup.gif','dn' : 'adn.gif'}
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Default_CodePage
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Default_IEFontSizePrivate
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DefaultAccessPermission
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Delay.dll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Description
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DevicePath
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DialupUseLanSettings
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Disable Diagnostics Mode
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Disable Script Debugger
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Disable Visited Hyperlinks
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableBasicOverClearChannel
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableCachingOfSSLPages
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableEngine
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableKeepAlive
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableMetaFiles
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableNTLMPreAuth
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableReadRange
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableScriptDebuggerIE
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableSecuritySettingsCheck
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisableUserModeCallbackFilter
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Display Inline Images
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Display Inline Videos
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisplayScriptDownloadFailureUI
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DisplayString
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DnsCacheEnabled
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DnsCacheEntries
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DnsCacheTimeout
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DocObject
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DomainLimit
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DOMStorage
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DontPrettyPath
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DontShowSuperHidden
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DontUseDNSLoadBalancing
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DragDelay
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DragScrollDelay
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DragScrollInset
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DragScrollInterval
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
DriveMask
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Enable AutoImageResize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
EnableAnchorContext
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
EnableAutoProxyResultCache
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
EnableHttp1_1
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
EnableHttpTrace
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
EnableNegotiate
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
EnablePunycode
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
es-ES_tradnl
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Expand Alt Text
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
FEATURE_CLIENTAUTHCERTFILTER
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
FipsAlgorithmPolicy
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
FirstRunComplete
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
FolderTypeID
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ForceBFCacheCandidacyPass
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
FrameMerging
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
FrameTabWindow
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
FromCacheTimeout
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
FtpDefaultExpiryTimeSecs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Generation
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
GlobalSession
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
HasNavigationEnum
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
HeaderExclusionListForCache
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
HideFileExt
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
HideFolderVerbs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
HideIcons
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
HideInWebView
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
HideOnDesktopPerUser
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
HttpDefaultExpiryTimeSecs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IconsOnly
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IdnEnabled
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IECompatVersionHigh
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IECompatVersionLow
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IEFixedFontName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IEFontSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IEFontSizePrivate
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IEharden
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IEPropFontName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IESansSerifFontName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IESerifFontName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IEUIFontName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Image Path
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
index4.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
InitFolderHandler
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
InprocServer32
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
InstallLanguageFallback
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IntranetName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IPv4LoopbackAlternative
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IsShortcut
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
IsTextPlainHonored
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
JScriptProfileCacheEventDelay
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
KeepAliveTimeout
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Language Hotkey
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Layout Hotkey
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LdapClientIntegrity
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LeashLegacyCookies
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LibraryPath
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LoadAppInit_DLLs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LoadWithoutCOM
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Local AppData
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LocalizedName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LocalizedString
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
LocalRedirectOnly
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MachineGuid
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MachinePreferredUILanguages
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MachineThrottling
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
manhunt2_br_www.gamevicio.com.br_.exe
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MapNetDriveVerbs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MapNetDrvBtn
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MartaExtension
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxConnectionsPer1_0Server
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxConnectionsPerProxy
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxConnectionsPerServer
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxHttpRedirects
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaximumAllowedAllocationSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxRpcSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxSubDomains
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MaxSxSHashCount
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MBCSAPIforCrack
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MBCSServername
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Microsoft
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MimeExclusionListForCache
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MinimumSystemTimerResolution
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MiscFlags
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Move System Caret
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MS_AutodialMonitor
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
MS_WebCheckMonitor
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NameSpace_Callout
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NavigationDelay
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NdrOleExtDLL
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NeverShowExt
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
newadvsplash.dll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Next_Catalog_Entry_ID
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
No3DBorder
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoCheckAutodialOverRide
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoCommonGroups
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoControlPanel
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoFileFolderJunction
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoFileMenu
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoInternetIcon
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoNetCrawling
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoPropertiesMyComputer
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoPropertiesRecycleBin
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoProtectedModeBanner
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoSetFolders
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoSimpleStartMenu
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Notas.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
notas.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
NoWebView
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
nsDialogs.dll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
nsp8517.tmp
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
nsWeb.dll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Num_Catalog_Entries
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
OOBEInProgress
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
OperationalData
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
OverrideMemoryProtectionSetting
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PackedCatalogItem
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PageAllocatorSystemHeapIsPrivate
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PageAllocatorUseSystemHeap
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ParentFolder
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ParsingName
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PinToNameSpaceTree
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Play_Animations
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Play_Background_Sounds
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PreConnectLimit
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PreCreate
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PreferExternalManifest
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PreferredUILanguages
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PreResolveLimit
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Print_Background
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PrivateKeyLifetimeSeconds
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PrivKeyCacheMaxItems
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PrivKeyCachePurgeIntervalSeconds
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ProfileImagePath
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ProviderId
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ProviderInfo
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ProxyBypass
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ProxyEnable
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ProxyHttp1.1
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
PublishExpandedPath
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
QueryForInfoTip
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
QueryForOverlay
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
r GameVicio[/T1][USER=16]Jenner[/USER] - [USER=4]MaxFox[/USER]</div><style>body {font-family: Tahoma;font-size: 12px;font-weight: bold;background-color: #222222;color: #ff0000;}a {color: white;}.nouser {color: white;}
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
RaiseDefaultAuthnLevel
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ReceiveTimeOut
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
RelativePath
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
RemoteRpcDll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
RenderingLoopMaxTime
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
RestrictedAttributes
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
RootDomainLimit
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
RtfConverterFlags
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SafeDllSearchMode
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SafeProcessSearchMode
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ScavengeCacheFileLifeTime
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ScavengeCacheFileLimit
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ScavengeCacheLowerBound
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
scroll.dflt.js
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
scroll.html
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
scroll.js
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
scroll.tpl0.js
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
scroll0.css
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SecureProtocols
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Security
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Security_HKLM_only
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SecuritySafe
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SendExtraCRLF
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SendTimeOut
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SeparateProcess
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Serial_Access_Num
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ServerInfoTimeout
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SessionMerging
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SessionStartTimeDefaultDeltaSecs
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ShareCredsWithWinHttp
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ShellState
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Show image placeholders
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ShowCompColor
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ShowInfoTip
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ShowSuperHidden
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ShowTypeOverlay
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SmoothScroll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SocketReceiveBufferLength
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SocketSendBufferLength
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SourcePath
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SpecialFoldersCacheSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SqmHttpStreamRandomUploadPoolSize
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SQMServiceList
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
StoresServiceClassInfo
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
StreamResource
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
StreamResourceType
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SupportedNameSpace
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SyncMode5
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
System.dll
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
SystemSetupInProgress
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
TabProcGrowth
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
TcpAutotuning
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ThemeApiConnectionRequest
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
ThreadingModel
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Title: Tigra ScrollerDescription: See the demo at urlURL: http://www.softcomplex.com/products/tigra_scroller/Version: 1.5Date: 07-09-2003 (mm-dd-yyyy)Note: Permission given to use this script in ANY kind of applications if header lines are left un
Ansi based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
TotalLimit
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
TransparentEnabled
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
TurnOffSPIAnimations
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
UNCAsIntranet
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
UrlEncoding
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Use Anchor Hover Color
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Use Web Based FTP
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
Use_DlgBox_Colors
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
UseDropHandler
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
UseFilter
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
UseHostnameAsAlias
Unicode based on Runtime Data (manhunt2_br_www.gamevicio.com.br_.exe )
"http://www.w3.org/TR/html4/strict.dtd">
Ansi based on Dropped File (notas.html)
&gt; GameVicio &gt; Manhunt 2 &gt; Atualizador GameVicio</span><br style="COLOR: white">
Ansi based on Dropped File (notas.html)
&gt; GameVicio &gt; Manhunt 2 &gt; Desinstalar</span></font><em style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)"></em><br>
Ansi based on Dropped File (notas.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN"
Ansi based on Dropped File (notas.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html> <head> <style type="text/css">html, body { overflow: hidden; }</style> <meta content="text/html; charset=ISO-8859-1" http-equiv="content-type"> <title>Notas</title> </head> <body style="background-repeat: no-repeat; background-attachment: fixed; color: white; background-color: rgb(34, 34, 34);" alink="white" link="white" vlink="white"> <div style="TEXT-ALIGN: center"> <font style="COLOR: white; FONT-FAMILY: Tahoma" size="-1"><big><span style="FONT-WEIGHT: bold">Manhunt 2</span></big></font><br> </div> <font style="FONT-FAMILY: Tahoma" size="-1"><br> <span style="FONT-WEIGHT: bold">Tradu&ccedil;&atilde;o:</span>&nbsp;<span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Portugu&ecirc;s do Brasil</span><br> <span style="FONT-WEIGHT: bold">Idiomas&nbsp;suportados: </span><span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Ingl&ecirc;s</span><br> <span style="FONT-WEIGHT: bold; COLOR: red"><span style="COLOR: red"><span style="COLOR: white">Vers&otilde;es&nbsp;suportadas:</span>&nbsp;</span><span style="COLOR: rgb(255,132,0)">1.0</span></span><br> <span style="FONT-WEIGHT: bold"><br> <br> <span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es de Instala&ccedil;&atilde;o</span></span><br> </font><font style="FONT-FAMILY: Tahoma" size="-1">Para evitar problemas com a tradu&ccedil;&atilde;o, siga as orienta&ccedil;&otilde;es a seguir:<br> <br> <span style="FONT-WEIGHT: bold">1.</span> </font><small><span style="FONT-FAMILY: Tahoma"></span></small><small><span style="FONT-FAMILY: Tahoma"></span></small><font style="FONT-FAMILY: Tahoma" size="-1">Verifique se a vers&atilde;o e o idioma do Jogo s&atilde;o suportados pela&nbsp;tradu&ccedil;&atilde;o</font><br> <font style="FONT-FAMILY: Tahoma" size="-1"><span style="FONT-WEIGHT: bold">2.</span> Instale a tradu&ccedil;&atilde;o somente se o jogo for original<br> <span style="FONT-WEIGHT: bold">3.</span> Execute o instalador e aguarde a finaliza&ccedil;&atilde;o do processo<br> </font><br><span style="COLOR: rgb(180,180,180); FONT-FAMILY: Tahoma"><span style="FONT-WEIGHT: bold"></span></span><font style="FONT-FAMILY: Tahoma" size="-1"><span style="FONT-WEIGHT: bold; FONT-FAMILY: Tahoma"><span style="COLOR: rgb(51,51,255)"><span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es de Atualiza&ccedil;&atilde;o</span><br> </span></span>Para verificar&nbsp;se foi lan&ccedil;ada uma nova vers&atilde;o da tradu&ccedil;&atilde;o do seu Jogo, basta estar conectado &agrave; Internet e clicar em:<br> </font><em style="COLOR: rgb(255,75,10)"><font style="COLOR: black; FONT-FAMILY: Tahoma" size="-1"><span style="COLOR: rgb(255,200,0)"><span style="COLOR: rgb(0,183,245)"><span style="COLOR: rgb(255,204,102)"><span style="COLOR: rgb(255,75,10)"></span></span></span></span></font></em><font style="FONT-FAMILY: Tahoma" size="-1"><br> <span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Iniciar &gt; Todos os Programas &gt; GameVicio &gt; Manhunt 2 &gt; Atualizador GameVicio</span><br style="COLOR: white"> <br> <span style="FONT-WEIGHT: bold; COLOR: rgb(51,51,255)"><span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es de Desinstala&ccedil;&atilde;o</span><br> </span>Para desinstalar a tradu&ccedil;&atilde;o e retornar o Jogo para o idioma original, clique em:<br> <br style="COLOR: red"> <span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Iniciar &gt; Todos os Programas &gt; GameVicio &gt; Manhunt 2 &gt; Desinstalar</span></font><em style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)"></em><br> </body></html>
Ansi based on Dropped File (notas.html)
</font><br><span style="COLOR: rgb(180,180,180); FONT-FAMILY: Tahoma"><span style="FONT-WEIGHT: bold"></span></span><font style="FONT-FAMILY: Tahoma" size="-1"><span style="FONT-WEIGHT: bold; FONT-FAMILY: Tahoma"><span style="COLOR: rgb(51,51,255)"><span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es
Ansi based on Dropped File (notas.html)
</font><em style="COLOR: rgb(255,75,10)"><font style="COLOR: black; FONT-FAMILY: Tahoma" size="-1"><span style="COLOR: rgb(255,200,0)"><span style="COLOR: rgb(0,183,245)"><span style="COLOR: rgb(255,204,102)"><span style="COLOR: rgb(255,75,10)"></span></span></span></span></font></em><font style="FONT-FAMILY: Tahoma" size="-1"><br>
Ansi based on Dropped File (notas.html)
</font><font style="FONT-FAMILY: Tahoma" size="-1">Para evitar problemas com a tradu&ccedil;&atilde;o,
Ansi based on Dropped File (notas.html)
</span></span>Para verificar&nbsp;se foi lan&ccedil;ada uma nova vers&atilde;o da
Ansi based on Dropped File (notas.html)
</span>Para desinstalar a tradu&ccedil;&atilde;o e retornar o Jogo para o idioma
Ansi based on Dropped File (notas.html)
<body style="background-repeat: no-repeat; background-attachment: fixed; color: white; background-color: rgb(34, 34, 34);" alink="white" link="white" vlink="white">
Ansi based on Dropped File (notas.html)
<br style="COLOR: red">
Ansi based on Dropped File (notas.html)
<div style="TEXT-ALIGN: center">
Ansi based on Dropped File (notas.html)
<font style="COLOR: white; FONT-FAMILY: Tahoma" size="-1"><big><span style="FONT-WEIGHT: bold">Manhunt 2</span></big></font><br>
Ansi based on Dropped File (notas.html)
<font style="FONT-FAMILY: Tahoma" size="-1"><br>
Ansi based on Dropped File (notas.html)
<font style="FONT-FAMILY: Tahoma" size="-1"><span style="FONT-WEIGHT: bold">2.</span> Instale a tradu&ccedil;&atilde;o somente se o jogo for original<br>
Ansi based on Dropped File (notas.html)
<meta content="text/html; charset=ISO-8859-1" http-equiv="content-type">
Ansi based on Dropped File (notas.html)
<span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es de Instala&ccedil;&atilde;o</span></span><br>
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold">1.</span> </font><small><span style="FONT-FAMILY: Tahoma"></span></small><small><span style="FONT-FAMILY: Tahoma"></span></small><font style="FONT-FAMILY: Tahoma" size="-1">Verifique
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold">3.</span> Execute o instalador e aguarde a finaliza&ccedil;&atilde;o
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold"><br>
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold">Idiomas&nbsp;suportados: </span><span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Ingl&ecirc;s</span><br>
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold">Tradu&ccedil;&atilde;o:</span>&nbsp;<span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Portugu&ecirc;s
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold; COLOR: red"><span style="COLOR: red"><span style="COLOR: white">Vers&otilde;es&nbsp;suportadas:</span>&nbsp;</span><span style="COLOR: rgb(255,132,0)">1.0</span></span><br>
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold; COLOR: rgb(255,132,0)">Iniciar &gt; Todos os Programas
Ansi based on Dropped File (notas.html)
<span style="FONT-WEIGHT: bold; COLOR: rgb(51,51,255)"><span style="COLOR: rgb(180,180,180)">Instru&ccedil;&otilde;es
Ansi based on Dropped File (notas.html)
<style type="text/css">html, body { overflow: hidden; }</style>
Ansi based on Dropped File (notas.html)
<title>Notas</title>
Ansi based on Dropped File (notas.html)
de Atualiza&ccedil;&atilde;o</span><br>
Ansi based on Dropped File (notas.html)
de Desinstala&ccedil;&atilde;o</span><br>
Ansi based on Dropped File (notas.html)
do Brasil</span><br>
Ansi based on Dropped File (notas.html)
do processo<br>
Ansi based on Dropped File (notas.html)
original, clique em:<br>
Ansi based on Dropped File (notas.html)
se a vers&atilde;o e o idioma do Jogo s&atilde;o suportados pela&nbsp;tradu&ccedil;&atilde;o</font><br>
Ansi based on Dropped File (notas.html)
siga as orienta&ccedil;&otilde;es a seguir:<br>
Ansi based on Dropped File (notas.html)
tradu&ccedil;&atilde;o do seu Jogo, basta estar conectado &agrave; Internet e clicar
Ansi based on Dropped File (notas.html)
,n,_,ado,
Ansi based on Image Processing (screen_9.png)
?____0_____
Ansi based on Image Processing (screen_9.png)
?________re
Ansi based on Image Processing (screen_9.png)
__0______
Ansi based on Image Processing (screen_9.png)
__9________
Ansi based on Image Processing (screen_9.png)
_______0_
Ansi based on Image Processing (screen_9.png)
aS_SEn_nba
Ansi based on Image Processing (screen_9.png)
en_nbada,
Ansi based on Image Processing (screen_9.png)
Es_lhaumdasbpasdepesqu_sa
Ansi based on Image Processing (screen_9.png)
M_nbeapas_de_ns_la_adaJaga
Ansi based on Image Processing (screen_9.png)
P__n_mAManmt_l
Ansi based on Image Processing (screen_9.png)
P__n_mMnn__
Ansi based on Image Processing (screen_9.png)
Tradu_ȧo
Ansi based on Image Processing (screen_9.png)
.nouser {
Ansi based on Dropped File (cont1.html)
//if (BL == true){
Ansi based on Dropped File (cont1.html)
//preciso de ajuda o replace precisa de expressao regular
Ansi based on Dropped File (cont1.html)
//quebra de linha
Ansi based on Dropped File (cont1.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"></head><body><div id="innerBody"><h1>Versão da Tradução: <span class="version">1.00</span></h1>[T1]Tradutores[/T1][USER=5]Furious[/USER] - [USER=208384]allantorres[/USER] - [USER=1515528]mateus1500[/USER] - [USER=431042]joaorobson123[/USER] - [USER=1540845]betocullen[/USER] - [USER=838702]Hudson Henrique CSI[/USER] - [USER=239910]sergiokool[/USER] - [USER=1506889]Nikolai09[/USER] - [USER=288513]ARNON RODRIGUES[/USER] - [USER=713330]Cleiton13[/USER] [T1]Revisores[/T1][USER=5]Furious[/USER] - [USER=288513]ARNON RODRIGUES[/USER] [T1]Ferramentas da Tradução e Edição das Fontes[/T1][USER=16]Jenner[/USER] [T1]Instalador e Atualizador GameVicio[/T1][USER=16]Jenner[/USER] - [USER=4]MaxFox[/USER]</div><style>body {font-family: Tahoma;font-size: 12px;font-weight: bold;background-color: #222222;color: #ff0000;}a {color: white;}.nouser {color: white;}h2 {color: #B4B4B4;font-size:110%;margin-bottom:3px;}h1 {color: #ffffff;font-size:115%;text-align:center;}h1 .version{font-size: 12px;color: #FF8400}</style><script language="javascript">function GVCode(divId,BL){var g1 = new Object();g1 = {text: '',setText: function(s){g1.text = s;},getText: function(){return g1.text;},replace: {//preciso de ajuda o replace precisa de expressao regulartoUpper: function(){var t = g1.getText();t.replace('[user',"[USER");t.replace("[/user]","[/USER]");t.replace("[t1","[T1");t.replace("[/t1]","[/T1]");g1.setText(t);},all: function(){g1.replace.toUpper();g1.replace.user();g1.replace.t1();g1.replace.nouser();},user: function(){var t = g1.getText();while(true){var b = t.indexOf("[USER");if (b==-1){break;}var e = t.indexOf("]",b+1);if (e==-1){break;}var e1 = t.indexOf("[/USER]",b);if (e1==-1){break;}var newText = '<a target="_blank" href="http://redirect.gamevicio.com.br/user?'+t.substring(b+6,e)+'">'+t.substring(e+1,e1)+'</a>';t = t.substring(0,b) + newText + t.substring(e1+7,t.length);}g1.setText(t);},t1: function(){var t = g1.getText();while(true){var b = t.indexOf("[T1]");if (b==-1){break;}var e = t.indexOf("[/T1]");if (e==-1){break;}var newText = '<h2>'+t.substring(b+4,e)+'</h2>';t = t.substring(0,b) + newText + t.substring(e+5,t.length);}g1.setText(t);},nouser: function(){var t = g1.getText();while(true){var b = t.indexOf("[NOUSER]");if (b==-1){break;}var e = t.indexOf("[/NOUSER]");if (e==-1){break;}var newText = '<span class="nouser">'+t.substring(b+8,e)+'</span>';t = t.substring(0,b) + newText + t.substring(e+9,t.length);}g1.setText(t);},//quebra de linhabl: function(){var t = g1.getText();t = t.replace( /\n/g, '<br />\n' );g1.setText(t);}},inDiv: function(divId,BL){var d = document.getElementById(divId);if (d){g1.setText(d.innerHTML);g1.replace.all();//if (BL == true){g1.replace.bl();//}d.innerHTML = g1.getText();}}}if (divId){g1.inDiv(divId);}return g1;}new GVCode("innerBody");</script></body></html>
Ansi based on Dropped File (cont1.html)
</style>
Ansi based on Dropped File (cont1.html)
<div id="innerBody">
Ansi based on Dropped File (cont1.html)
<h1>Verso da Traduo: <span class="version">1.00</span></h1>
Ansi based on Dropped File (cont1.html)
<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
Ansi based on Dropped File (cont1.html)
<script language="javascript">
Ansi based on Dropped File (cont1.html)
[T1]Ferramentas da Traduo e Edio das Fontes[/T1]
Ansi based on Dropped File (cont1.html)
[T1]Instalador e Atualizador GameVicio[/T1]
Ansi based on Dropped File (cont1.html)
[T1]Revisores[/T1]
Ansi based on Dropped File (cont1.html)
[T1]Tradutores[/T1]
Ansi based on Dropped File (cont1.html)
[USER=16]Jenner[/USER]
Ansi based on Dropped File (cont1.html)
[USER=16]Jenner[/USER] - [USER=4]MaxFox[/USER]
Ansi based on Dropped File (cont1.html)
[USER=5]Furious[/USER] - [USER=208384]allantorres[/USER] - [USER=1515528]mateus1500[/USER] - [USER=431042]joaorobson123[/USER] - [USER=1540845]betocullen[/USER] - [USER=838702]Hudson Henrique CSI[/USER] - [USER=239910]sergiokool[/USER] - [USER=1506889]Nikolai09[/USER] - [USER=288513]ARNON RODRIGUES[/USER] - [USER=713330]Cleiton13[/USER]
Ansi based on Dropped File (cont1.html)
[USER=5]Furious[/USER] - [USER=288513]ARNON RODRIGUES[/USER]
Ansi based on Dropped File (cont1.html)
all: function(){
Ansi based on Dropped File (cont1.html)
background-color: #222222;
Ansi based on Dropped File (cont1.html)
bl: function(){
Ansi based on Dropped File (cont1.html)
color: #B4B4B4;
Ansi based on Dropped File (cont1.html)
color: #ff0000;
Ansi based on Dropped File (cont1.html)
color: #FF8400
Ansi based on Dropped File (cont1.html)
color: #ffffff;
Ansi based on Dropped File (cont1.html)
color: white;
Ansi based on Dropped File (cont1.html)
d.innerHTML = g1.getText();
Ansi based on Dropped File (cont1.html)
font-family: Tahoma;
Ansi based on Dropped File (cont1.html)
font-size: 12px;
Ansi based on Dropped File (cont1.html)
font-size:110%;
Ansi based on Dropped File (cont1.html)
font-size:115%;
Ansi based on Dropped File (cont1.html)
font-weight: bold;
Ansi based on Dropped File (cont1.html)
function GVCode(divId,BL){
Ansi based on Dropped File (cont1.html)
g1.inDiv(divId);
Ansi based on Dropped File (cont1.html)
g1.replace.all();
Ansi based on Dropped File (cont1.html)
g1.replace.bl();
Ansi based on Dropped File (cont1.html)
g1.replace.nouser();
Ansi based on Dropped File (cont1.html)
g1.replace.t1();
Ansi based on Dropped File (cont1.html)
g1.replace.toUpper();
Ansi based on Dropped File (cont1.html)
g1.replace.user();
Ansi based on Dropped File (cont1.html)
g1.setText(d.innerHTML);
Ansi based on Dropped File (cont1.html)
g1.setText(t);
Ansi based on Dropped File (cont1.html)
g1.text = s;
Ansi based on Dropped File (cont1.html)
getText: function(){
Ansi based on Dropped File (cont1.html)
h1 .version{
Ansi based on Dropped File (cont1.html)
if (b==-1){
Ansi based on Dropped File (cont1.html)
if (divId){
Ansi based on Dropped File (cont1.html)
if (e1==-1){
Ansi based on Dropped File (cont1.html)
if (e==-1){
Ansi based on Dropped File (cont1.html)
inDiv: function(divId,BL){
Ansi based on Dropped File (cont1.html)
margin-bottom:3px;
Ansi based on Dropped File (cont1.html)
new GVCode("innerBody");
Ansi based on Dropped File (cont1.html)
nouser: function(){
Ansi based on Dropped File (cont1.html)
replace: {
Ansi based on Dropped File (cont1.html)
return g1.text;
Ansi based on Dropped File (cont1.html)
return g1;
Ansi based on Dropped File (cont1.html)
setText: function(s){
Ansi based on Dropped File (cont1.html)
t = t.replace( /\n/g, '<br />\n' );
Ansi based on Dropped File (cont1.html)
t = t.substring(0,b) + newText + t.substring(e+5,t.length);
Ansi based on Dropped File (cont1.html)
t = t.substring(0,b) + newText + t.substring(e+9,t.length);
Ansi based on Dropped File (cont1.html)
t = t.substring(0,b) + newText + t.substring(e1+7,t.length);
Ansi based on Dropped File (cont1.html)
t.replace("[/t1]","[/T1]");
Ansi based on Dropped File (cont1.html)
t.replace("[/user]","[/USER]");
Ansi based on Dropped File (cont1.html)
t.replace("[t1","[T1");
Ansi based on Dropped File (cont1.html)
t.replace('[user',"[USER");
Ansi based on Dropped File (cont1.html)
t1: function(){
Ansi based on Dropped File (cont1.html)
text-align:center;
Ansi based on Dropped File (cont1.html)
text: '',
Ansi based on Dropped File (cont1.html)
toUpper: function(){
Ansi based on Dropped File (cont1.html)
// ------------------------------------------------------------
Ansi based on Dropped File (scroll.html)
// initialize items array - waiting for each to load completely
Ansi based on Dropped File (scroll.html)
// internal control methods
Ansi based on Dropped File (scroll.html)
// user control methods assigning
Ansi based on Dropped File (scroll.html)
</script>
Ansi based on Dropped File (scroll.html)
<body class="Back" onload="init()">
Ansi based on Dropped File (scroll.html)
<div id=mn style="visibility:hidden;position:absolute;top:0;left:0;width:100%"><table cellpadding="0" cellspacing="0" border="0" width="100%"><tr><td class="ItemBody" id=mnc></td></tr></table></div>
Ansi based on Dropped File (scroll.html)
<script language="JavaScript" src="scroll.dflt.js"></script>
Ansi based on Dropped File (scroll.html)
<script language="JavaScript">
Ansi based on Dropped File (scroll.html)
<script>
Ansi based on Dropped File (scroll.html)
arrdn = getElem("adn")
Ansi based on Dropped File (scroll.html)
arrdn.onmouseout = arrup.onmouseout = function () {
Ansi based on Dropped File (scroll.html)
arrdn.onmouseover = function () {
Ansi based on Dropped File (scroll.html)
arrup = getElem("aup")
Ansi based on Dropped File (scroll.html)
arrup.onmouseover = function () {
Ansi based on Dropped File (scroll.html)
b_fl = false;
Ansi based on Dropped File (scroll.html)
clearInterval(n_interval)
Ansi based on Dropped File (scroll.html)
clearTimeout(n_timeout)
Ansi based on Dropped File (scroll.html)
Date: 07-09-2003 (mm-dd-yyyy)
Ansi based on Dropped File (scroll.html)
Description: See the demo at url
Ansi based on Dropped File (scroll.html)
document.body.onmouseout = function () { move(1) }
Ansi based on Dropped File (scroll.html)
document.body.onmouseover = function () { stop(0) }
Ansi based on Dropped File (scroll.html)
document.write("<div id=aup class=" + o_class.aup + " style=position:absolute;z-index:1><img src=" + o_up.src + "></div><div id=adn class=" + o_class.adn + " style=position:absolute;z-index:1><img src=" + o_dn.src + "></div>");
Ansi based on Dropped File (scroll.html)
document.write("<iframe style=\"visibility:hidden\" height=0 width=0 allowTransparency=\"true\" src=\"" + items[i].file + "\"></iframe>")
Ansi based on Dropped File (scroll.html)
document.write("<script language='javascript' src='scroll.tpl" + n_id + ".js'><\/script><link rel='stylesheet' href='scroll" + n_id + ".css'>")
Ansi based on Dropped File (scroll.html)
e_frm = window.frames[k++];
Ansi based on Dropped File (scroll.html)
else if (items[i].file) {
Ansi based on Dropped File (scroll.html)
else if (n_pos < - item.height) {
Ansi based on Dropped File (scroll.html)
for (i = n_num - 1; i >= 0; i--) if (!items[i].height) {
Ansi based on Dropped File (scroll.html)
for (var i in items) {
Ansi based on Dropped File (scroll.html)
function () { main.style.left = n_pos }
Ansi based on Dropped File (scroll.html)
function () { main.style.top = n_pos } :
Ansi based on Dropped File (scroll.html)
function getElem(div) {
Ansi based on Dropped File (scroll.html)
function init(n_2measure) {
Ansi based on Dropped File (scroll.html)
function move(p) {
Ansi based on Dropped File (scroll.html)
function move_s() {
Ansi based on Dropped File (scroll.html)
function roll() {
Ansi based on Dropped File (scroll.html)
function sleep(delay) {
Ansi based on Dropped File (scroll.html)
function stop(p) {
Ansi based on Dropped File (scroll.html)
function supp () {
Ansi based on Dropped File (scroll.html)
h = LOOK.size[1] ? LOOK.size[1] : DEFAULT.size[1],
Ansi based on Dropped File (scroll.html)
header lines are left unchanged.
Ansi based on Dropped File (scroll.html)
if (!auto) {
Ansi based on Dropped File (scroll.html)
if (!b_fl) return setTimeout("init()", 100)
Ansi based on Dropped File (scroll.html)
if (auto) move(0)
Ansi based on Dropped File (scroll.html)
if (auto) {
Ansi based on Dropped File (scroll.html)
if (e_frm.document.body) items[i].content = e_frm.document.body.innerHTML
Ansi based on Dropped File (scroll.html)
if (item.pause_a > 0 && n_pos >= delta && n_pos < n_astep + delta) {
Ansi based on Dropped File (scroll.html)
if (item.pause_b > 0 && n_pos >= 0 && n_pos < n_astep) {
Ansi based on Dropped File (scroll.html)
if (items[i].content){
Ansi based on Dropped File (scroll.html)
if (items[i].file)
Ansi based on Dropped File (scroll.html)
if (n_2measure != null)
Ansi based on Dropped File (scroll.html)
if (n_interval != 0) {
Ansi based on Dropped File (scroll.html)
if (n_pos > n_wheight) {
Ansi based on Dropped File (scroll.html)
if (n_timeout != 0) {
Ansi based on Dropped File (scroll.html)
if (prior < p) prior = p
Ansi based on Dropped File (scroll.html)
if (prior <= p && n_interval == 0) {
Ansi based on Dropped File (scroll.html)
item = items[n_cur = n_cur == 0 ? n_num - 1 : n_cur - 1]
Ansi based on Dropped File (scroll.html)
item = items[n_cur = n_cur == n_num - 1 ? 0 : n_cur + 1]
Ansi based on Dropped File (scroll.html)
item.supply()
Ansi based on Dropped File (scroll.html)
items = ITEMS,
Ansi based on Dropped File (scroll.html)
items[i].supply = supp;
Ansi based on Dropped File (scroll.html)
items[n_2measure].height = vertical ? o_cont.offsetHeight : o_cont.offsetWidth;
Ansi based on Dropped File (scroll.html)
main = getElem('mn');
Ansi based on Dropped File (scroll.html)
main.style.visibility='visible';
Ansi based on Dropped File (scroll.html)
n_astep = Math.abs(n_step),
Ansi based on Dropped File (scroll.html)
n_interval = 0
Ansi based on Dropped File (scroll.html)
n_interval = setInterval("roll()", 40)
Ansi based on Dropped File (scroll.html)
n_num = items.length;
Ansi based on Dropped File (scroll.html)
n_pos += n_step
Ansi based on Dropped File (scroll.html)
n_pos -= n_step
Ansi based on Dropped File (scroll.html)
n_pos = -item.height
Ansi based on Dropped File (scroll.html)
n_pos = 0
Ansi based on Dropped File (scroll.html)
n_pos = delta
Ansi based on Dropped File (scroll.html)
n_pos = n_wheight
Ansi based on Dropped File (scroll.html)
n_step = -n_astep;
Ansi based on Dropped File (scroll.html)
n_step = BEHAVE.speed != 0 ? BEHAVE.speed : 1,
Ansi based on Dropped File (scroll.html)
n_step = n_astep;
Ansi based on Dropped File (scroll.html)
n_timeout = 0
Ansi based on Dropped File (scroll.html)
n_timeout=n_interval = n_pos = n_cur = prior = 0,
Ansi based on Dropped File (scroll.html)
n_timeout=setTimeout("move_s()", delay * 1000)
Ansi based on Dropped File (scroll.html)
n_wheight = vertical ? h : w,
Ansi based on Dropped File (scroll.html)
Note: Permission given to use this script in ANY kind of applications if
Ansi based on Dropped File (scroll.html)
o_class = DEFAULT.clas,
Ansi based on Dropped File (scroll.html)
o_cont = getElem('mnc');
Ansi based on Dropped File (scroll.html)
o_cont.innerHTML = items[i].content;
Ansi based on Dropped File (scroll.html)
o_cont.innerHTML = this.content
Ansi based on Dropped File (scroll.html)
o_container = parent.document.getElementById ?
Ansi based on Dropped File (scroll.html)
o_container.style.height = h + 'px';
Ansi based on Dropped File (scroll.html)
o_container.style.width = w + 'px';
Ansi based on Dropped File (scroll.html)
o_dn = new Image(16,16),
Ansi based on Dropped File (scroll.html)
o_dn.src = LOOK.dn ? LOOK.dn : DEFAULT.dn;
Ansi based on Dropped File (scroll.html)
o_up = new Image(16,16),
Ansi based on Dropped File (scroll.html)
o_up.src = LOOK.up ? LOOK.up : DEFAULT.up;
Ansi based on Dropped File (scroll.html)
parent.document.getElementById("Tscr" + n_id) : parent.document.all["Tscr" + n_id],
Ansi based on Dropped File (scroll.html)
prior = 0
Ansi based on Dropped File (scroll.html)
return document.getElementById ? document.getElementById(div) : document.all[div]
Ansi based on Dropped File (scroll.html)
return setTimeout("init(" + i + ")", 100);
Ansi based on Dropped File (scroll.html)
return sleep (item.pause_a)
Ansi based on Dropped File (scroll.html)
return sleep (item.pause_b)
Ansi based on Dropped File (scroll.html)
stop(0);
Ansi based on Dropped File (scroll.html)
Title: Tigra Scroller
Ansi based on Dropped File (scroll.html)
Title: Tigra ScrollerDescription: See the demo at urlURL: http://www.softcomplex.com/products/tigra_scroller/Version: 1.5Date: 07-09-2003 (mm-dd-yyyy)Note: Permission given to use this script in ANY kind of applications if header lines are left unchanged.--><html><head><script language="JavaScript" src="scroll.dflt.js"></script><script>var n_id = document.location.search.substr(1);document.write("<script language='javascript' src='scroll.tpl" + n_id + ".js'><\/script><link rel='stylesheet' href='scroll" + n_id + ".css'>")</script></head><body class="Back" onload="init()"><div id=mn style="visibility:hidden;position:absolute;top:0;left:0;width:100%"><table cellpadding="0" cellspacing="0" border="0" width="100%"><tr><td class="ItemBody" id=mnc></td></tr></table></div><script language="JavaScript">function getElem(div) {return document.getElementById ? document.getElementById(div) : document.all[div]}var auto = BEHAVE.auto,vertical = BEHAVE.vertical,items = ITEMS,o_up = new Image(16,16),o_dn = new Image(16,16),o_class = DEFAULT.clas,o_container = parent.document.getElementById ? parent.document.getElementById("Tscr" + n_id) : parent.document.all["Tscr" + n_id],w = LOOK.size[0] ? LOOK.size[0] : DEFAULT.size[0],h = LOOK.size[1] ? LOOK.size[1] : DEFAULT.size[1],n_wheight = vertical ? h : w,n_step = BEHAVE.speed != 0 ? BEHAVE.speed : 1,n_timeout=n_interval = n_pos = n_cur = prior = 0, n_astep = Math.abs(n_step),n_num = items.length;main = getElem('mn');o_cont = getElem('mnc');o_container.style.width = w + 'px';o_container.style.height = h + 'px';if (!auto) {o_up.src = LOOK.up ? LOOK.up : DEFAULT.up; o_dn.src = LOOK.dn ? LOOK.dn : DEFAULT.dn;document.write("<div id=aup class=" + o_class.aup + " style=position:absolute;z-index:1><img src=" + o_up.src + "></div><div id=adn class=" + o_class.adn + " style=position:absolute;z-index:1><img src=" + o_dn.src + "></div>");arrup = getElem("aup")arrdn = getElem("adn")}// ------------------------------------------------------------// initialize items array - waiting for each to load completely// ------------------------------------------------------------for (var i in items) {if (items[i].file) document.write("<iframe style=\"visibility:hidden\" height=0 width=0 allowTransparency=\"true\" src=\"" + items[i].file + "\"></iframe>")items[i].supply = supp;}function init(n_2measure) {var b_fl = true, e_frm, k = 0, i;if (n_2measure != null)items[n_2measure].height = vertical ? o_cont.offsetHeight : o_cont.offsetWidth;for (i = n_num - 1; i >= 0; i--) if (!items[i].height) {if (items[i].content){o_cont.innerHTML = items[i].content;return setTimeout("init(" + i + ")", 100);}else if (items[i].file) {e_frm = window.frames[k++];if (e_frm.document.body) items[i].content = e_frm.document.body.innerHTML}b_fl = false; }if (!b_fl) return setTimeout("init()", 100)main.style.visibility='visible';if (auto) move(0)}// user control methods assigningif (auto) {document.body.onmouseover = function () { stop(0) }document.body.onmouseout = function () { move(1) }}else {arrup.onmouseover = function () { n_step = -n_astep; move(1) }arrdn.onmouseover = function () { n_step = n_astep; move(1) }arrdn.onmouseout = arrup.onmouseout = function () { n_pos += n_stepstop(1)}}// internal control methodsfunction move(p) { if (prior <= p && n_interval == 0) {prior = 0n_interval = setInterval("roll()", 40) }} function stop(p) { if (prior < p) prior = pif (n_timeout != 0) {clearTimeout(n_timeout)n_timeout = 0}if (n_interval != 0) {clearInterval(n_interval)n_interval = 0}}var ajust = vertical ? function () { main.style.top = n_pos } :function () { main.style.left = n_pos }function sleep(delay) { stop(0); n_timeout=setTimeout("move_s()", delay * 1000) }function move_s() {n_pos -= n_stepajust() move(0)}function roll() {var item = items[n_cur];if (n_pos > n_wheight) {item = items[n_cur = n_cur == 0 ? n_num - 1 : n_cur - 1]n_pos = -item.heightitem.supply()}else if (n_pos < - item.height) {item = items[n_cur = n_cur == n_num - 1 ? 0 : n_cur + 1]n_pos = n_wheightitem.supply()}var delta = n_wheight - item.heightif (item.pause_a > 0 && n_pos >= delta && n_pos < n_astep + delta) {n_pos = deltaajust()return sleep (item.pause_a)}if (item.pause_b > 0 && n_pos >= 0 && n_pos < n_astep) {n_pos = 0ajust()return sleep (item.pause_b)}n_pos -= n_stepajust() }function supp () {o_cont.innerHTML = this.contentajust()}</script></body></html>
Ansi based on Dropped File (scroll.html)
URL: http://www.softcomplex.com/products/tigra_scroller/
Ansi based on Dropped File (scroll.html)
// Title: Tigra Scroller// Description: See the demo at url// URL: http://www.softcomplex.com/products/tigra_scroller/// Version: 1.5// Date: 07-03-2003 (mm-dd-yyyy)// Note: Permission given to use this script in ANY kind of applications if// header lines are left unchanged.// set correct path to Tigra Scroller filesvar Tscroll_path_to_files = 'ts_files/'// please, don't change anything below this linefunction Tscroll_init (id) {document.write ('<iframe id="Tscr' + id + '" scrolling=no frameborder=no allowtransparency="true" src="' + Tscroll_path_to_files + 'scroll.html?' + id + '" width="1" height="1"></iframe>');}
Ansi based on Dropped File (scroll.js)
2017-12-11 20:23:55, Info DISM API: PID=2796 TID=2828 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=1580 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=1580 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2532 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2532 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2532 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2532 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 CommandThread StartupEvent signaled - CCommandThread::WaitForStartup
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Created g_internalDismSession - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 DismApi.dll: <----- Starting DismApi.dll session -----> - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 DismApi.dll: Parent process command line: %WINDIR%\system32\CompatTelRunner.exe -m:appraiser.dll -f:DoScheduledTelemetryRun -cv:oOd6tuE6YUeuAus6.1 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 DismApi.dll: Version 10.0.14393.0 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Enter DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Enter DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Initialized GlobalConfig - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Initialized SessionTable - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Input parameters: ImagePath: DISM_{53BFAE52-B167-4E2F-A258-0A37B57FF845}, WindowsDirectory: (null), SystemDrive: (null) - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Input parameters: LogLevel: 2, LogFilePath: (null), ScratchDirectory: (null) - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Leave DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Lookup in table by path failed for: DRIVE_C - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Lookup in table by path failed for: DummyPath-2BA51B78-C7F7-4910-B99D-BB7345357CDC - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 m_pInternalThread started - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM API: PID=2796 TID=2828 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Manager: PID=2796 TID=2532 Successfully created the local image session and provider store. - CDISMManager::CreateLocalImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\FolderProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\VHDProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\WimProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Getting the collection of providers from a local provider store type. - CDISMProviderStore::GetProviderCollection
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\FolderProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\ImagingProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\VHDProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\WimProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM DISM Provider Store: PID=2796 TID=2532 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM PID=2796 TID=2532 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM PID=2796 TID=2532 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM PID=2796 TID=2532 Successfully loaded the ImageSession at "%WINDIR%\system32\compattel" - CDISMManager::LoadLocalImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:56, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Imaging Provider: PID=2796 TID=2532 No imaging provider supported CreateDismImage for this path - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Imaging Provider: PID=2796 TID=2532 The provider VHDManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Imaging Provider: PID=2796 TID=2532 The provider WimManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Manager: PID=2796 TID=2532 Copying DISM from "%WINDIR%\System32\Dism" - CDISMManager::CreateImageSessionFromLocation
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Manager: PID=2796 TID=2532 Create session event 0x648 for current DISM session and event name is Global\{E6FF500D-0BD3-4B07-BBF8-254E6C8AAAB8} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Manager: PID=2796 TID=2532 Event name for current DISM session is Global\{E6FF500D-0BD3-4B07-BBF8-254E6C8AAAB8} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Manager: PID=2796 TID=2532 physical location path: C:\ - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\CompatProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\FfuProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Connecting to the provider located at %WINDIR%\system32\compattel\ImagingProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Getting Provider VHDManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Getting Provider WimManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\CompatProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\FfuProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Loading Provider from location %WINDIR%\system32\compattel\SiloedPackageProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM Provider Store: PID=2796 TID=2532 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM VHD Provider: PID=2796 TID=2532 [C:\] is not recognized by the DISM VHD provider. - CVhdImage::Initialize
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Info DISM DISM WIM Provider: PID=2796 TID=2532 [C:\] is not a WIM mount point. - CWimMountedImageInfo::Initialize
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:57, Warning DISM DISM Provider Store: PID=2796 TID=2532 Failed to Load the provider: %WINDIR%\system32\compattel\SiloedPackageProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Image Session: PID=1172 Instantiating the Provider Store. - CDISMImageSession::get_ProviderStore
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Manager: PID=2796 TID=2532 Successfully loaded the ImageSession at "%WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8" - CDISMManager::LoadRemoteImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM OS Provider: PID=1172 Defaulting SystemPath to C:\ - CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM OS Provider: PID=1172 Defaulting Windows folder to %WINDIR%\- CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Attempting to initialize the logger from the Image Session. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Connecting to the provider located at %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\LogProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Connecting to the provider located at %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\OSProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Initializing a provider store for the IMAGE session type. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Loading Provider from location %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\LogProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Loading Provider from location %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\OSProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:23:59, Info DISM DISM Provider Store: PID=1172 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Error DISM DISM Driver Manager: PID=1172 Error, file not found 'oem3.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Error DISM DISM Driver Manager: PID=1172 Error, file not found 'oem4.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info IsDriverPackageSigned: File [%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\VBoxGuest.cat]
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2532 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2532 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2532 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2532 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2532 Target image information: OS Version=6.1.7601.23505, Image architecture=amd64 - CDismCore::LogImageSessionDetails
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Enter DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxvideo.inf_amd64_neutral_282ccc1684d6e163\vboxvideo.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Input parameters: Session: 2, DriverPath: oem3.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Input parameters: Session: 2, DriverPath: oem4.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Leave DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Leave DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Leave DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Session id is: 2 - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=2828 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=600 Enter DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=600 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=600 Input parameters: Session: 2 - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=600 Refcount for DismSession= 2s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM API: PID=2796 TID=600 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Driver Manager: PID=1172 Driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Driver Manager: PID=1172 Further logs for driver related operations can be found in the target operating system at %WINDIR%\inf\setupapi.offline.log - CDriverManager::Initialize
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Driver Manager: PID=1172 Signature status of driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_12eb69aba9e5025e\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Image Session: PID=1172 Disconnecting the provider store - CDISMImageSession::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Manager: PID=2796 TID=2532 Image session successfully loaded from the temporary location: %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8 - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM OS Provider: PID=1172 Successfully loaded the hive. - CDISMOSServiceManager::DetermineBootDrive
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Connecting to the provider located at %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\DmiProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Disconnecting Provider: DriverManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Disconnecting Provider: OSServices - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Encountered a servicing provider, performing additional servicing initializations. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Finalizing the servicing provider(DriverManager) - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Found the PE Provider. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Loading Provider from location %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\DmiProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Loading Provider from location %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\PEProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Info DISM DISM Provider Store: PID=1172 Releasing the local reference to OSServices. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:00, Warning DISM DISM Provider Store: PID=1172 Failed to Load the provider: %WINDIR%\TEMP\6D2E45F7-EAA4-457D-AE4E-8EC85A95E4B8\PEProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=1580 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=1580 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=1580 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=1580 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=1580 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=2532 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Deleted g_internalDismSession - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 DismApi.dll: - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 DismApi.dll: <----- Ending DismApi.dll session -----> - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Enter DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Leave DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Leave DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Refcount for DismSession= 1s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Shutdown SessionTable - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM API: PID=2796 TID=600 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Manager: PID=2796 TID=2532 Closing session event handle 0x648 - CDISMManager::CloseImageSession
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: Compatibility Manager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: FfuManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: FolderManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: GenericImagingManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: VHDManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Disconnecting Provider: WimManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM DISM Provider Store: PID=2796 TID=2532 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM PID=2796 TID=1580 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM PID=2796 TID=1580 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM PID=2796 TID=1580 Temporarily setting the scratch directory. This may be overridden by user later. - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2017-12-11 20:24:01, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 DismApi.dll: <----- Starting DismApi.dll session -----> - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 DismApi.dll: Parent process command line: %WINDIR%\system32\CompatTelRunner.exe -m:appraiser.dll -f:DoScheduledTelemetryRun -cv:7N0m1jjil0y5zuTs.1 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 DismApi.dll: Version 10.0.14393.0 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Enter DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Initialized GlobalConfig - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Initialized SessionTable - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Input parameters: LogLevel: 2, LogFilePath: (null), ScratchDirectory: (null) - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Lookup in table by path failed for: DummyPath-2BA51B78-C7F7-4910-B99D-BB7345357CDC - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=1964 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM API: PID=1720 TID=2948 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:50, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 CommandThread StartupEvent signaled - CCommandThread::WaitForStartup
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Created g_internalDismSession - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Enter DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Input parameters: ImagePath: DISM_{53BFAE52-B167-4E2F-A258-0A37B57FF845}, WindowsDirectory: (null), SystemDrive: (null) - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Leave DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Lookup in table by path failed for: DRIVE_C - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 m_pInternalThread started - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=1964 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=2836 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=2836 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=2836 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=2836 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM API: PID=1720 TID=2948 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Imaging Provider: PID=1720 TID=2836 No imaging provider supported CreateDismImage for this path - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Imaging Provider: PID=1720 TID=2836 The provider VHDManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Imaging Provider: PID=1720 TID=2836 The provider WimManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Manager: PID=1720 TID=2836 Copying DISM from "%WINDIR%\System32\Dism" - CDISMManager::CreateImageSessionFromLocation
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Manager: PID=1720 TID=2836 Create session event 0x69c for current DISM session and event name is Global\{5099C54D-8AC2-4B61-9676-9936B10532E1} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Manager: PID=1720 TID=2836 Event name for current DISM session is Global\{5099C54D-8AC2-4B61-9676-9936B10532E1} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Manager: PID=1720 TID=2836 physical location path: C:\ - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Manager: PID=1720 TID=2836 Successfully created the local image session and provider store. - CDISMManager::CreateLocalImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\CompatProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\FfuProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\FolderProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\ImagingProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\VHDProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Connecting to the provider located at %WINDIR%\system32\compattel\WimProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Getting Provider VHDManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Getting Provider WimManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Getting the collection of providers from a local provider store type. - CDISMProviderStore::GetProviderCollection
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\CompatProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\FfuProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\FolderProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\ImagingProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\SiloedPackageProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\VHDProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Loading Provider from location %WINDIR%\system32\compattel\WimProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM Provider Store: PID=1720 TID=2836 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM VHD Provider: PID=1720 TID=2836 [C:\] is not recognized by the DISM VHD provider. - CVhdImage::Initialize
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM DISM WIM Provider: PID=1720 TID=2836 [C:\] is not a WIM mount point. - CWimMountedImageInfo::Initialize
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM PID=1720 TID=2836 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM PID=1720 TID=2836 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM PID=1720 TID=2836 Successfully loaded the ImageSession at "%WINDIR%\system32\compattel" - CDISMManager::LoadLocalImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:51, Warning DISM DISM Provider Store: PID=1720 TID=2836 Failed to Load the provider: %WINDIR%\system32\compattel\SiloedPackageProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Error DISM DISM Driver Manager: PID=3012 Error, file not found 'oem6.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=1964 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=1964 Input parameters: Session: 2, DriverPath: oem6.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=1964 Leave DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=1964 Session id is: 2 - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=1964 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=2836 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=2836 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM API: PID=1720 TID=2836 Target image information: OS Version=6.1.7601.23505, Image architecture=amd64 - CDismCore::LogImageSessionDetails
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Driver Manager: PID=3012 Further logs for driver related operations can be found in the target operating system at %WINDIR%\inf\setupapi.offline.log - CDriverManager::Initialize
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Image Session: PID=3012 Instantiating the Provider Store. - CDISMImageSession::get_ProviderStore
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Manager: PID=1720 TID=2836 Image session successfully loaded from the temporary location: %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403 - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Manager: PID=1720 TID=2836 Successfully loaded the ImageSession at "%WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403" - CDISMManager::LoadRemoteImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM OS Provider: PID=3012 Defaulting SystemPath to C:\ - CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM OS Provider: PID=3012 Defaulting Windows folder to %WINDIR%\- CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM OS Provider: PID=3012 Successfully loaded the hive. - CDISMOSServiceManager::DetermineBootDrive
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Attempting to initialize the logger from the Image Session. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Connecting to the provider located at %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\DmiProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Connecting to the provider located at %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\LogProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Connecting to the provider located at %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\OSProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Encountered a servicing provider, performing additional servicing initializations. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Initializing a provider store for the IMAGE session type. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Loading Provider from location %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\DmiProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Loading Provider from location %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\LogProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Loading Provider from location %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\OSProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Loading Provider from location %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\PEProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Info DISM DISM Provider Store: PID=3012 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:54, Warning DISM DISM Provider Store: PID=3012 Failed to Load the provider: %WINDIR%\TEMP\38FFCE22-900D-4D5F-84C8-D2C857B21403\PEProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Error DISM DISM Driver Manager: PID=3012 Error, file not found 'oem5.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info IsDriverPackageSigned: File [%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\VBoxGuest.cat]
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Enter DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxvideo.inf_amd64_neutral_bc42bb1917d1bc65\vboxvideo.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Input parameters: Session: 2, DriverPath: oem5.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Leave DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Leave DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=1964 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=2836 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=2836 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=2836 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=2836 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=2836 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=336 Enter DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=336 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=336 Input parameters: Session: 2 - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=336 Refcount for DismSession= 2s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM API: PID=1720 TID=336 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Driver Manager: PID=3012 Driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Driver Manager: PID=3012 Signature status of driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_9fc262b6119df1ee\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Image Session: PID=3012 Disconnecting the provider store - CDISMImageSession::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Manager: PID=1720 TID=2836 Closing session event handle 0x69c - CDISMManager::CloseImageSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: Compatibility Manager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: FfuManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: FolderManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: GenericImagingManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: VHDManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Disconnecting Provider: WimManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=1720 TID=2836 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Disconnecting Provider: DriverManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Disconnecting Provider: OSServices - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Finalizing the servicing provider(DriverManager) - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Found the PE Provider. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:55, Info DISM DISM Provider Store: PID=3012 Releasing the local reference to OSServices. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=2948 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=2948 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=2948 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=2948 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=2948 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Deleted g_internalDismSession - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 DismApi.dll: - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 DismApi.dll: <----- Ending DismApi.dll session -----> - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Enter DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Leave DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Leave DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Refcount for DismSession= 1s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Shutdown SessionTable - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM API: PID=1720 TID=336 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM PID=1720 TID=2948 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM PID=1720 TID=2948 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM PID=1720 TID=2948 Temporarily setting the scratch directory. This may be overridden by user later. - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2018-02-20 09:38:56, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 DismApi.dll: <----- Starting DismApi.dll session -----> - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 DismApi.dll: Parent process command line: %WINDIR%\system32\CompatTelRunner.exe -m:appraiser.dll -f:DoScheduledTelemetryRun -cv:HxIUhm4XXUSCusqJ.1 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 DismApi.dll: Version 10.0.14393.0 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Enter DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Initialized GlobalConfig - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Initialized SessionTable - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Input parameters: LogLevel: 2, LogFilePath: (null), ScratchDirectory: (null) - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Lookup in table by path failed for: DummyPath-2BA51B78-C7F7-4910-B99D-BB7345357CDC - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2408 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM API: PID=2008 TID=2928 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:38, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=1156 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=1156 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=1156 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=1156 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 CommandThread StartupEvent signaled - CCommandThread::WaitForStartup
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Created g_internalDismSession - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Enter DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Input parameters: ImagePath: DISM_{53BFAE52-B167-4E2F-A258-0A37B57FF845}, WindowsDirectory: (null), SystemDrive: (null) - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Leave DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Lookup in table by path failed for: DRIVE_C - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 m_pInternalThread started - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2408 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM API: PID=2008 TID=2928 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Manager: PID=2008 TID=1156 Successfully created the local image session and provider store. - CDISMManager::CreateLocalImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\FolderProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\ImagingProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\VHDProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\WimProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Getting the collection of providers from a local provider store type. - CDISMProviderStore::GetProviderCollection
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\CompatProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\FolderProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\ImagingProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\VHDProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\WimProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM DISM Provider Store: PID=2008 TID=1156 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM PID=2008 TID=1156 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM PID=2008 TID=1156 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM PID=2008 TID=1156 Successfully loaded the ImageSession at "%WINDIR%\system32\compattel" - CDISMManager::LoadLocalImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:39, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Imaging Provider: PID=2008 TID=1156 No imaging provider supported CreateDismImage for this path - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Imaging Provider: PID=2008 TID=1156 The provider VHDManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Imaging Provider: PID=2008 TID=1156 The provider WimManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Manager: PID=2008 TID=1156 Copying DISM from "%WINDIR%\System32\Dism" - CDISMManager::CreateImageSessionFromLocation
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Manager: PID=2008 TID=1156 Create session event 0x548 for current DISM session and event name is Global\{4EF2D626-3606-4621-8869-3177EB521E92} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Manager: PID=2008 TID=1156 Event name for current DISM session is Global\{4EF2D626-3606-4621-8869-3177EB521E92} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Manager: PID=2008 TID=1156 physical location path: C:\ - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\CompatProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Connecting to the provider located at %WINDIR%\system32\compattel\FfuProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Getting Provider VHDManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Getting Provider WimManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\FfuProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Loading Provider from location %WINDIR%\system32\compattel\SiloedPackageProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM Provider Store: PID=2008 TID=1156 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM VHD Provider: PID=2008 TID=1156 [C:\] is not recognized by the DISM VHD provider. - CVhdImage::Initialize
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Info DISM DISM WIM Provider: PID=2008 TID=1156 [C:\] is not a WIM mount point. - CWimMountedImageInfo::Initialize
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:40, Warning DISM DISM Provider Store: PID=2008 TID=1156 Failed to Load the provider: %WINDIR%\system32\compattel\SiloedPackageProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Error DISM DISM Driver Manager: PID=1456 Error, file not found 'oem7.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Error DISM DISM Driver Manager: PID=1456 Error, file not found 'oem8.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info IsDriverPackageSigned: File [%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\VBoxGuest.cat]
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=1156 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=1156 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=1156 Target image information: OS Version=6.1.7601.23505, Image architecture=amd64 - CDismCore::LogImageSessionDetails
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Enter DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxvideo.inf_amd64_neutral_e9f3789e40cc2499\vboxvideo.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Input parameters: Session: 2, DriverPath: oem7.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Input parameters: Session: 2, DriverPath: oem8.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Leave DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Leave DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Leave DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Session id is: 2 - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM API: PID=2008 TID=2408 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Driver Manager: PID=1456 Driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Driver Manager: PID=1456 Further logs for driver related operations can be found in the target operating system at %WINDIR%\inf\setupapi.offline.log - CDriverManager::Initialize
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Driver Manager: PID=1456 Signature status of driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Image Session: PID=1456 Instantiating the Provider Store. - CDISMImageSession::get_ProviderStore
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Manager: PID=2008 TID=1156 Image session successfully loaded from the temporary location: %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502 - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Manager: PID=2008 TID=1156 Successfully loaded the ImageSession at "%WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502" - CDISMManager::LoadRemoteImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM OS Provider: PID=1456 Defaulting SystemPath to C:\ - CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM OS Provider: PID=1456 Defaulting Windows folder to %WINDIR%\- CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM OS Provider: PID=1456 Successfully loaded the hive. - CDISMOSServiceManager::DetermineBootDrive
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Attempting to initialize the logger from the Image Session. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Connecting to the provider located at %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\DmiProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Connecting to the provider located at %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\LogProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Connecting to the provider located at %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\OSProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Encountered a servicing provider, performing additional servicing initializations. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Initializing a provider store for the IMAGE session type. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Loading Provider from location %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\DmiProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Loading Provider from location %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\LogProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Loading Provider from location %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\OSProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Loading Provider from location %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\PEProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Info DISM DISM Provider Store: PID=1456 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:42, Warning DISM DISM Provider Store: PID=1456 Failed to Load the provider: %WINDIR%\TEMP\D7A299C1-6BDA-4C4E-9C26-3CFF4C828502\PEProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info IsDriverPackageSigned: File [%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\VBoxGuest.cat]
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=1156 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=1156 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=1156 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=1156 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=1156 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Enter DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Leave DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Leave DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2408 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2928 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2928 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2928 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2928 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=2928 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Deleted g_internalDismSession - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 DismApi.dll: - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 DismApi.dll: <----- Ending DismApi.dll session -----> - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Enter DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Enter DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Input parameters: Session: 2 - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Leave DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Leave DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Refcount for DismSession= 1s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Refcount for DismSession= 2s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Shutdown SessionTable - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM API: PID=2008 TID=912 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Driver Manager: PID=1456 Driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Driver Manager: PID=1456 Signature status of driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_cf01905bf05ff6d6\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Image Session: PID=1456 Disconnecting the provider store - CDISMImageSession::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Manager: PID=2008 TID=1156 Closing session event handle 0x548 - CDISMManager::CloseImageSession
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Disconnecting Provider: DriverManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Disconnecting Provider: OSServices - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Finalizing the servicing provider(DriverManager) - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Found the PE Provider. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=1456 Releasing the local reference to OSServices. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: Compatibility Manager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: FfuManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: FolderManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: GenericImagingManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: VHDManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Disconnecting Provider: WimManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM DISM Provider Store: PID=2008 TID=1156 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM PID=2008 TID=2928 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM PID=2008 TID=2928 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM PID=2008 TID=2928 Temporarily setting the scratch directory. This may be overridden by user later. - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-01-03 17:11:43, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1456 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1456 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 CommandThread StartupEvent signaled - CCommandThread::WaitForStartup
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Created g_internalDismSession - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 DismApi.dll: <----- Starting DismApi.dll session -----> - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 DismApi.dll: Parent process command line: %WINDIR%\system32\CompatTelRunner.exe -m:appraiser.dll -f:DoScheduledTelemetryRun -cv:zgCwL8WZTE6Bn/+v.1 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 DismApi.dll: Version 10.0.14393.0 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Enter DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Enter DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Initialized GlobalConfig - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Initialized SessionTable - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Input parameters: ImagePath: DISM_{53BFAE52-B167-4E2F-A258-0A37B57FF845}, WindowsDirectory: (null), SystemDrive: (null) - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Input parameters: LogLevel: 2, LogFilePath: (null), ScratchDirectory: (null) - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Leave DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Lookup in table by path failed for: DRIVE_C - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Lookup in table by path failed for: DummyPath-2BA51B78-C7F7-4910-B99D-BB7345357CDC - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 m_pInternalThread started - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=1716 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=2712 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=2712 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=2712 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM API: PID=2344 TID=2712 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Manager: PID=2344 TID=2712 Successfully created the local image session and provider store. - CDISMManager::CreateLocalImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\FolderProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\WimProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Getting the collection of providers from a local provider store type. - CDISMProviderStore::GetProviderCollection
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\FolderProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\WimProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM DISM Provider Store: PID=2344 TID=2712 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM PID=2344 TID=2712 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM PID=2344 TID=2712 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM PID=2344 TID=2712 Successfully loaded the ImageSession at "%WINDIR%\system32\compattel" - CDISMManager::LoadLocalImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:45, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Imaging Provider: PID=2344 TID=2712 No imaging provider supported CreateDismImage for this path - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Imaging Provider: PID=2344 TID=2712 The provider VHDManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Imaging Provider: PID=2344 TID=2712 The provider WimManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Manager: PID=2344 TID=2712 Copying DISM from "%WINDIR%\System32\Dism" - CDISMManager::CreateImageSessionFromLocation
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Manager: PID=2344 TID=2712 Create session event 0x750 for current DISM session and event name is Global\{78C01C7F-C060-4BE2-BFB7-A9977146200E} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Manager: PID=2344 TID=2712 Event name for current DISM session is Global\{78C01C7F-C060-4BE2-BFB7-A9977146200E} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Manager: PID=2344 TID=2712 physical location path: C:\ - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\CompatProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\FfuProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\ImagingProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Connecting to the provider located at %WINDIR%\system32\compattel\VHDProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Getting Provider VHDManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Getting Provider WimManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\CompatProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\FfuProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\ImagingProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\SiloedPackageProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Loading Provider from location %WINDIR%\system32\compattel\VHDProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM Provider Store: PID=2344 TID=2712 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM VHD Provider: PID=2344 TID=2712 [C:\] is not recognized by the DISM VHD provider. - CVhdImage::Initialize
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Info DISM DISM WIM Provider: PID=2344 TID=2712 [C:\] is not a WIM mount point. - CWimMountedImageInfo::Initialize
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:46, Warning DISM DISM Provider Store: PID=2344 TID=2712 Failed to Load the provider: %WINDIR%\system32\compattel\SiloedPackageProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Error DISM DISM Driver Manager: PID=2696 Error, file not found 'oem10.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=1716 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=1716 Input parameters: Session: 2, DriverPath: oem10.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=1716 Leave DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=1716 Session id is: 2 - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=1716 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=2712 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=2712 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM API: PID=2344 TID=2712 Target image information: OS Version=6.1.7601.23505, Image architecture=amd64 - CDismCore::LogImageSessionDetails
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Driver Manager: PID=2696 Further logs for driver related operations can be found in the target operating system at %WINDIR%\inf\setupapi.offline.log - CDriverManager::Initialize
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Image Session: PID=2696 Instantiating the Provider Store. - CDISMImageSession::get_ProviderStore
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Manager: PID=2344 TID=2712 Image session successfully loaded from the temporary location: %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Manager: PID=2344 TID=2712 Successfully loaded the ImageSession at "%WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC" - CDISMManager::LoadRemoteImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM OS Provider: PID=2696 Defaulting SystemPath to C:\ - CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM OS Provider: PID=2696 Defaulting Windows folder to %WINDIR%\- CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM OS Provider: PID=2696 Successfully loaded the hive. - CDISMOSServiceManager::DetermineBootDrive
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Attempting to initialize the logger from the Image Session. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Connecting to the provider located at %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\DmiProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Connecting to the provider located at %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\LogProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Connecting to the provider located at %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\OSProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Encountered a servicing provider, performing additional servicing initializations. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Initializing a provider store for the IMAGE session type. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Loading Provider from location %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\DmiProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Loading Provider from location %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\LogProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Loading Provider from location %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\OSProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Loading Provider from location %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\PEProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Info DISM DISM Provider Store: PID=2696 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:48, Warning DISM DISM Provider Store: PID=2696 Failed to Load the provider: %WINDIR%\TEMP\7CB0FDCC-C8F3-4A86-AE37-F2A16B31E1DC\PEProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Error DISM DISM Driver Manager: PID=2696 Error, file not found 'oem9.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info IsDriverPackageSigned: File [%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_ad82ab6f57da5f72\vboxguest.inf] is signed by a catalog [C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_ad82ab6f57da5f72\VBoxGuest.cat]
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1456 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1456 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1456 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1456 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1456 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Enter DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Enter DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_ad82ab6f57da5f72\vboxguest.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Input parameters: Session: 2, DriverPath: %WINDIR%\System32\DriverStore\FileRepository\vboxvideo.inf_amd64_neutral_9bc3c1389d21f9ef\vboxvideo.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Input parameters: Session: 2, DriverPath: oem9.inf - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Leave DismDeleteInternal - DismDeleteInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Leave DismGetDriverInfoInternal - DismGetDriverInfoInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=1716 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Deleted g_internalDismSession - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 DismApi.dll: - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 DismApi.dll: <----- Ending DismApi.dll session -----> - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Enter DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Enter DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 GetReferenceCount hr: 0x0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Input parameters: Session: 2 - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Leave DismCloseSessionInternal - DismCloseSessionInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Leave DismShutdownInternal - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Refcount for DismSession= 1s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Refcount for DismSession= 2s 0 - CSessionTable::RemoveSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Shutdown SessionTable - DismShutdownInternal
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2192 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2712 ExecuteLoop: Cancel signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2712 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2712 Leave CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2712 Leave CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM API: PID=2344 TID=2712 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Driver Manager: PID=2696 Driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_ad82ab6f57da5f72\vboxguest.inf is boot-critical. - CDriverPackage::FillInPackageDetails
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Driver Manager: PID=2696 Signature status of driver %WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_ad82ab6f57da5f72\vboxguest.inf is: SIGNED - CDriverPackage::InitSignatureStatus
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Image Session: PID=2696 Disconnecting the provider store - CDISMImageSession::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Manager: PID=2344 TID=2712 Closing session event handle 0x750 - CDISMManager::CloseImageSession
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: Compatibility Manager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: FfuManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: FolderManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: GenericImagingManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: VHDManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Disconnecting Provider: WimManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2344 TID=2712 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Disconnecting Provider: DriverManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Disconnecting Provider: OSServices - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Finalizing the servicing provider(DriverManager) - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Found the PE Provider. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM DISM Provider Store: PID=2696 Releasing the local reference to OSServices. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM PID=2344 TID=1456 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM PID=2344 TID=1456 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM PID=2344 TID=1456 Temporarily setting the scratch directory. This may be overridden by user later. - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2019-03-21 15:34:49, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=3816 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=3816 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 CommandThread StartupEvent signaled - CCommandThread::WaitForStartup
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Created g_internalDismSession - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 DismApi.dll: - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 DismApi.dll: <----- Starting DismApi.dll session -----> - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 DismApi.dll: Parent process command line: %WINDIR%\system32\CompatTelRunner.exe -m:appraiser.dll -f:DoScheduledTelemetryRun -cv:S1P8pMD2hkWPhB7D.1 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 DismApi.dll: Version 10.0.14393.0 - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Enter DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Enter DismOpenSessionInternal - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Initialized GlobalConfig - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Initialized SessionTable - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Input parameters: ImagePath: DISM_{53BFAE52-B167-4E2F-A258-0A37B57FF845}, WindowsDirectory: (null), SystemDrive: (null) - DismOpenSessionInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Input parameters: LogLevel: 2, LogFilePath: (null), ScratchDirectory: (null) - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Leave DismInitializeInternal - DismInitializeInternal
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Lookup in table by path failed for: DRIVE_C - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Lookup in table by path failed for: DummyPath-2BA51B78-C7F7-4910-B99D-BB7345357CDC - CTransactionalImageTable::LookupImagePath
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 m_pInternalThread started - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Successfully enqueued command object - CCommandThread::EnqueueCommandObject
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=564 Waiting for m_pInternalThread to start - CCommandThread::Start
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=892 Enter CCommandThread::CommandThreadProcedureStub - CCommandThread::CommandThreadProcedureStub
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=892 Enter CCommandThread::ExecuteLoop - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=892 ExecuteLoop: CommandQueue signaled - CCommandThread::ExecuteLoop
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM API: PID=2940 TID=892 Successfully dequeued command object - CCommandThread::DequeueCommandObject
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Manager: PID=2940 TID=892 Successfully created the local image session and provider store. - CDISMManager::CreateLocalImageSession
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\FolderProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\VHDProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\WimProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Getting the collection of providers from a local provider store type. - CDISMProviderStore::GetProviderCollection
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\FolderProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\ImagingProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\VHDProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\WimProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM DISM Provider Store: PID=2940 TID=892 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM PID=2940 TID=892 DismCore.dll version: 10.0.14393.0 - CDISMManager::FinalConstruct
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM PID=2940 TID=892 Scratch directory set to '%WINDIR%\TEMP\'. - CDISMManager::put_ScratchDir
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM PID=2940 TID=892 Successfully loaded the ImageSession at "%WINDIR%\system32\compattel" - CDISMManager::LoadLocalImageSession
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:45, Info DISM Try to initialize Panther logging 1 times, last error: 0x0
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Imaging Provider: PID=2940 TID=892 No imaging provider supported CreateDismImage for this path - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Imaging Provider: PID=2940 TID=892 The provider VHDManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Imaging Provider: PID=2940 TID=892 The provider WimManager does not support CreateDismImage on C:\ - CGenericImagingManager::CreateDismImage
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Manager: PID=2940 TID=892 Copying DISM from "%WINDIR%\System32\Dism" - CDISMManager::CreateImageSessionFromLocation
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Manager: PID=2940 TID=892 Create session event 0x684 for current DISM session and event name is Global\{EABDE85D-3C0F-4E62-84FF-CF19F378B521} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Manager: PID=2940 TID=892 Event name for current DISM session is Global\{EABDE85D-3C0F-4E62-84FF-CF19F378B521} - CDISMManager::CheckSessionAndLock
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Manager: PID=2940 TID=892 physical location path: C:\ - CDISMManager::CreateImageSession
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\CompatProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\FfuProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Connecting to the provider located at %WINDIR%\system32\compattel\ImagingProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Getting Provider VHDManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Getting Provider WimManager - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\CompatProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\FfuProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Loading Provider from location %WINDIR%\system32\compattel\SiloedPackageProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM Provider Store: PID=2940 TID=892 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM VHD Provider: PID=2940 TID=892 [C:\] is not recognized by the DISM VHD provider. - CVhdImage::Initialize
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Info DISM DISM WIM Provider: PID=2940 TID=892 [C:\] is not a WIM mount point. - CWimMountedImageInfo::Initialize
Ansi based on Dropped File (dism.log)
2021-04-05 01:26:46, Warning DISM DISM Provider Store: PID=2940 TID=892 Failed to Load the provider: %WINDIR%\system32\compattel\SiloedPackageProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Image Session: PID=2884 Instantiating the Provider Store. - CDISMImageSession::get_ProviderStore
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Manager: PID=2940 TID=892 Successfully loaded the ImageSession at "%WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875" - CDISMManager::LoadRemoteImageSession
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM OS Provider: PID=2884 Defaulting SystemPath to C:\ - CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM OS Provider: PID=2884 Defaulting Windows folder to %WINDIR%\- CDISMOSServiceManager::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Attempting to initialize the logger from the Image Session. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Connecting to the provider located at %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\LogProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Connecting to the provider located at %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\OSProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Initializing a provider store for the IMAGE session type. - CDISMProviderStore::Final_OnConnect
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Loading Provider from location %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\LogProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Loading Provider from location %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\OSProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 Failed opening driver package for x86: INF Name='%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_54dffbe2252403f6\vboxguest.inf' - CDriverPackage::OpenDmiDriverPackages(hr:0x80070003)
Ansi based on Dropped File (dism.log)
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Failed to get and initialize the PE Provider. Continuing by assuming that it is not a WinPE image. - CDISMProviderStore::Final_OnConnect
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Finished initializing the Provider Map. - CDISMProviderStore::Final_OnConnect
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Found and Initialized the DISM Logger. - CDISMProviderStore::Internal_InitializeLogger
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Getting Provider DISMLogger - CDISMProviderStore::GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Loading Provider from location %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\PEProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Info DISM DISM Provider Store: PID=2884 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:30, Warning DISM DISM Provider Store: PID=2884 Failed to Load the provider: %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\PEProvider.dll. - CDISMProviderStore::Internal_GetProvider(hr:0x8007007e)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Connecting to the provider located at %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\DmiProvider.dll. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Encountered a servicing provider, performing additional servicing initializations. - CDISMProviderStore::Internal_LoadProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Loading Provider from location %WINDIR%\TEMP\3056BB85-8AD7-45A8-A60B-930006C6D875\DmiProvider.dll - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Provider has not previously been encountered. Attempting to initialize the provider. - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:31, Info DISM DISM Provider Store: PID=2884 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Error DISM DISM Driver Manager: PID=2884 Error, file not found 'oem12.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Info CSI 00000001 Shim considered [l:256{128}]"\??\%WINDIR%\Servicing\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_OBJECT_PATH_NOT_FOUND
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Info CSI 00000002 Shim considered [l:250{125}]"\??\%WINDIR%\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.23505_none_681aa442f6fed7f0\pkgmgr.exe" : got STATUS_SUCCESS
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Info DISM DISM Driver Manager: PID=2884 Further logs for driver related operations can be found in the target operating system at %WINDIR%\inf\setupapi.offline.log - CDriverManager::Initialize
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Info DISM DISM Provider Store: PID=2884 Getting Provider OSServices - CDISMProviderStore::GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:32, Info DISM DISM Provider Store: PID=2884 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 d:\w7rtm\base\ntsetup\opktools\dism\providers\dmiprovider\dll\driverpackage.cpp:294 - CDriverPackage::Initialize(hr:0x80070003)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 Error, file not found 'oem11.inf'. - CDriverManager::OpenPackageByFile(hr:0x80070002)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 Failed opening driver package for x86: INF Name='%WINDIR%\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_54dffbe2252403f6\vboxguest.inf' - CDriverPackage::OpenDm
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Error DISM DISM Driver Manager: PID=2884 Failed to initialize the instance of CDriverPackage. - CDriverPackage::Create(hr:0x80070003)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Info DISM DISM Provider Store: PID=2884 Getting Provider DriverManager - CDISMProviderStore::GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:33, Info DISM DISM Provider Store: PID=2884 Provider has previously been initialized. Returning the existing instance. - CDISMProviderStore::Internal_GetProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Error DISM DISM Driver Manager: PID=2884 Failed to create a driver package ATL object. - CDmiApi::DriverPackageOpenW(hr:0x80070003)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Error DISM DISM Driver Manager: PID=2884 Failed to open the driver from a driver info instance. - CDmiDriverStore::Find(hr:0x80070003)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Error DISM DISM Driver Manager: PID=2884 Failed trying to find the specified driver package 'oem11.inf' in the driver store. - CDriverManager::OpenPackageInStore(hr:0x80070003)
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Image Session: PID=2884 Disconnecting the provider store - CDISMImageSession::Final_OnDisconnect
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Disconnecting Provider: DriverManager - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Disconnecting Provider: OSServices - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Finalizing the servicing provider(DriverManager) - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Found the OSServices. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Found the PE Provider. Waiting to finalize it until all other providers are unloaded. - CDISMProviderStore::Final_OnDisconnect
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Releasing the local reference to DISMLogger. Stop logging. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Runtime Data (DismHost.exe )
2021-04-05 01:27:34, Info DISM DISM Provider Store: PID=2884 Releasing the local reference to OSServices. - CDISMProviderStore::Internal_DisconnectProvider
Ansi based on Runtime Data (DismHost.exe )
\Windows\ApiPort
Unicode based on Runtime Data (DismHost.exe )
LogMaxFileSize
Unicode based on Runtime Data (DismHost.exe )
oem11.inf
Unicode based on Runtime Data (DismHost.exe )
oem12.inf
Unicode based on Runtime Data (DismHost.exe )
SystemRoot
Unicode based on Runtime Data (DismHost.exe )
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
Ansi based on Dropped File (cont2.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><meta content="MSHTML 6.00.6000.16640" name="GENERATOR"><style> P { margin: 0px; } </style></head><body style="color: white; background-color: rgb(34, 34, 34);" bottommargin="0" leftmargin="0" topmargin="0" rightmargin="0" alink="white" link="white" marginheight="0" marginwidth="0" vlink="white"><div style="font-size: 12px; font-family: Tahoma;" align="center"><font style="color: rgb(255, 132, 0);" size="2"><strong>Distribuído por GameVicio Brasil<sup>®</sup></strong></font><br><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: white;"><span style="color: rgb(180, 180, 180);">É expressamente proibida a venda e qualquer tipo de comercialização deste software e seu conteúdo. As traduções da GameVicio Brasil</span><sup style="color: rgb(180, 180, 180);">®</sup><span style="color: rgb(180, 180, 180);"> não têm fins lucrativos. Caso esta norma seja violada, a responsabilidade do ato ilegal é do autor do delito.</span> </div><div style="text-align: justify; font-family: Tahoma;"><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma;"><span style="color: rgb(180, 180, 180);">Somente o site</span> <a style="color: white;" target="_blank" href="http://www.gamevicio.com.br">www.gamevicio.com.br</a> <span style="color: rgb(180, 180, 180);">tem autorização para fornecer e disponibilizar gratuitamente este software. A equipe GameVicio Brasil</span><sup style="color: rgb(180, 180, 180);">®</sup><span style="color: rgb(180, 180, 180);"> não se responsabiliza por quaisquer danos e atos indevidos originados pelo mau uso ou pela comercialização ilegal do instalador e de seu conteúdo.</span></div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);"><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Caso você veja este produto sendo comercializado ou distribuído em qualquer outro site, entre em contato conosco.</div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);"><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma;"><span style="color: rgb(180, 180, 180);">Ajude-nos a fazer novas traduções, basta acessar o site</span> <a style="color: white;" target="_blank" href="http://www.gamevicio.com.br">www.gamevicio.com.br</a> <span style="color: rgb(180, 180, 180);">e participar dos projetos. Se você observar algum erro nesta tradução entre em contato conosco através de nossa página, fórum ou e-mail.</span></div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);"><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Atenciosamente,</div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);"><br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Equipe GameVicio Brasil<sup>®</sup>, a maior comunidade brasileira de&nbsp;jogos.</div></body></html>
Ansi based on Dropped File (cont2.html)
</div><div style="text-align: justify; font-family: Tahoma;">
Ansi based on Dropped File (cont2.html)
<body style="color: white; background-color: rgb(34, 34, 34);" bottommargin="0" leftmargin="0" topmargin="0" rightmargin="0" alink="white" link="white" marginheight="0" marginwidth="0" vlink="white">
Ansi based on Dropped File (cont2.html)
<br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Atenciosamente,</div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);">
Ansi based on Dropped File (cont2.html)
<br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Caso
Ansi based on Dropped File (cont2.html)
<br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: rgb(180, 180, 180);">Equipe
Ansi based on Dropped File (cont2.html)
<br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma;"><span style="color: rgb(180, 180, 180);">Ajude-nos a fazer novas tradues, basta acessar o site</span> <a style="color: white;" target="_blank" href="http://www.gamevicio.com.br">www.gamevicio.com.br</a> <span style="color: rgb(180, 180, 180);">e participar dos projetos.
Ansi based on Dropped File (cont2.html)
<br></div><div style="font-size: 12px; text-align: justify; font-family: Tahoma;"><span style="color: rgb(180, 180, 180);">Somente o site</span> <a style="color: white;" target="_blank" href="http://www.gamevicio.com.br">www.gamevicio.com.br</a> <span style="color: rgb(180, 180, 180);">tem autorizao para
Ansi based on Dropped File (cont2.html)
<div style="font-size: 12px; font-family: Tahoma;" align="center"><font style="color: rgb(255, 132, 0);" size="2"><strong>Distribudo por GameVicio Brasil<sup></sup></strong></font><br><br></div>
Ansi based on Dropped File (cont2.html)
<div style="font-size: 12px; text-align: justify; font-family: Tahoma; color: white;"><span style="color: rgb(180, 180, 180);">
Ansi based on Dropped File (cont2.html)
<html><head>
Ansi based on Dropped File (cont2.html)
<meta content="MSHTML 6.00.6000.16640" name="GENERATOR"><style> P { margin: 0px; } </style></head>
Ansi based on Dropped File (cont2.html)
<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
Ansi based on Dropped File (cont2.html)
contato conosco.</div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);">
Ansi based on Dropped File (cont2.html)
e seu contedo. As tradues da GameVicio Brasil</span><sup style="color: rgb(180, 180, 180);"></sup><span style="color: rgb(180, 180, 180);"> no tm fins lucrativos. Caso
Ansi based on Dropped File (cont2.html)
esta norma seja violada, a responsabilidade do ato ilegal do autor do delito.</span>
Ansi based on Dropped File (cont2.html)
expressamente proibida a venda e qualquer tipo de comercializao deste software
Ansi based on Dropped File (cont2.html)
fornecer e disponibilizar gratuitamente este software. A equipe GameVicio Brasil</span><sup style="color: rgb(180, 180, 180);"></sup><span style="color: rgb(180, 180, 180);">
Ansi based on Dropped File (cont2.html)
GameVicio Brasil<sup></sup>, a maior comunidade brasileira de&nbsp;jogos.</div></body></html>
Ansi based on Dropped File (cont2.html)
no se responsabiliza por quaisquer danos e atos indevidos originados pelo mau
Ansi based on Dropped File (cont2.html)
nossa pgina, frum ou e-mail.</span></div><div style="text-align: justify; font-family: Tahoma; color: rgb(243, 244, 239);">
Ansi based on Dropped File (cont2.html)
Se voc observar algum erro nesta traduo entre em contato conosco atravs de
Ansi based on Dropped File (cont2.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
Ansi based on Dropped File (index4.html)
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><title>JavaScript Scroller - Sample #1 (basic scroller)</title> link scroller files in head of the document --><script language="javascript" src="ts_files/scroll.js"></script><style type="text/css"> html, body { overflow: hidden; } </style></head><body style="color: rgb(0, 0, 0); background-color: rgb(34, 34, 34);" alink="#000099" link="#000099" vlink="#990099"><div style="text-align: center;"><span style="color: white;"></span><font style="font-family: Tahoma; color: white;" size="-1"><strong><big style="color: white;">Manhunt 2 Tradução BR</big><br></strong></font><font style="font-family: Tahoma;" size="-1"><strong><font color="#ff0000"><br></font></strong></font><span></span></div><span> initialize the scroller in the body of the document --><script language="JavaScript">Tscroll_init (0)</script></span></body></html>
Ansi based on Dropped File (index4.html)
</body></html>
Ansi based on Dropped File (index4.html)
</span><font style="font-family: Tahoma; color: white;" size="-1"><strong><big style="color: white;">Manhunt 2 Traduo BR</big><br></strong></font><font style="font-family: Tahoma;" size="-1"><strong><font color="#ff0000"><br></font></strong></font><span></span></div><span> initialize the scroller in the body of the document -->
Ansi based on Dropped File (index4.html)
</style></head>
Ansi based on Dropped File (index4.html)
<body style="color: rgb(0, 0, 0); background-color: rgb(34, 34, 34);" alink="#000099" link="#000099" vlink="#990099">
Ansi based on Dropped File (index4.html)
<div style="text-align: center;"><span style="color: white;">
Ansi based on Dropped File (index4.html)
<script language="JavaScript">Tscroll_init (0)</script>
Ansi based on Dropped File (index4.html)
<style type="text/css">
Ansi based on Dropped File (index4.html)
<title>JavaScript Scroller - Sample #1 (basic scroller)</title> link scroller files in head of the document --><script language="javascript" src="ts_files/scroll.js"></script>
Ansi based on Dropped File (index4.html)
html, body { overflow: hidden; }
Ansi based on Dropped File (index4.html)
_?______0_?l__l______q___?__
Ansi based on Image Processing (screen_0.png)
_Ah|ALy_|_
Ansi based on Image Processing (screen_0.png)
_________re
Ansi based on Image Processing (screen_5.png)
_manhuntaTradu_ȧoBRvz00
Ansi based on Image Processing (screen_5.png)
ro____0_____
Ansi based on Image Processing (screen_5.png)

Extracted Files

Displaying 21 extracted file(s). The remaining 2 file(s) are available in the full version and XML/JSON reports.

  • Malicious 2

    • System.dll
      Size
      11KiB (11264 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      AV Scan Result
      Labeled as "Malware.Generic" (1/89)
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      c17103ae9072a06da581dec998343fc1 Copy MD5 to clipboard
      SHA1
      b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d Copy SHA1 to clipboard
      SHA256
      dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f Copy SHA256 to clipboard
    • newadvsplash.dll
      Size
      8.5KiB (8704 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      AV Scan Result
      Labeled as "Malware.Generic" (1/88)
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      9bc6c411efa742a5de7d8372afafa2fa Copy MD5 to clipboard
      SHA1
      2b57865e87c7ca2db97d0296d8cbe0183df2c2cf Copy SHA1 to clipboard
      SHA256
      0cac914c87d4e73875dea8544391e383f441d624ea5ec9a4864d056db161206c Copy SHA256 to clipboard
  • Clean 4

    • Delay.dll
      Size
      7KiB (7168 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/90
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      4602d9a9ed82d646522ead08a58536a9 Copy MD5 to clipboard
      SHA1
      b070bad90e13e85c97bd4e530ca7958c22e36a5a Copy SHA1 to clipboard
      SHA256
      b6691bf37f13e37bfc07d45990092fd9398f7eff8cb1bbad05e528def0307c4a Copy SHA256 to clipboard
    • nsDialogs.dll
      Size
      9.5KiB (9728 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/89
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      c10e04dd4ad4277d5adc951bb331c777 Copy MD5 to clipboard
      SHA1
      b1e30808198a3ae6d6d1cca62df8893dc2a7ad43 Copy SHA1 to clipboard
      SHA256
      e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a Copy SHA256 to clipboard
    • nsWeb.dll
      Size
      8.5KiB (8704 bytes)
      Type
      pedll executable
      Description
      PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      AV Scan Result
      0/88
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      84bcf3c71e70d5a6e9dc07d70466bdc3 Copy MD5 to clipboard
      SHA1
      31603a1afc2d767a3392d363ff61533beaa25359 Copy SHA1 to clipboard
      SHA256
      7d4da7469d00e98f863b78caece3f2b753e26d7ce0ca9916c0802c35d7d22bcf Copy SHA256 to clipboard
    • DISMHOST.EXE.606A6758.bin
      Size
      95KiB (96768 bytes)
      Type
      peexe 64bits executable
      Description
      PE32+ executable (GUI) x86-64, for MS Windows
      AV Scan Result
      0/91
      MD5
      516a5fce06bb388499238a5f9286cb74 Copy MD5 to clipboard
      SHA1
      958be7d02fca674fb386482090b9a5024d0a1538 Copy SHA1 to clipboard
      SHA256
      9a4b735603297448841758b29d3c387a4ce84e5fd0dae05622f43ce53b8c85e6 Copy SHA256 to clipboard
  • Informative 15

    • nsp847A.tmp
      Size
      1MiB (1098996 bytes)
      Type
      html
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      2c8e62425d3ca87043127358586670a2 Copy MD5 to clipboard
      SHA1
      37c0bfe48b3c442d6da31290eb269c9113727f1e Copy SHA1 to clipboard
      SHA256
      c87b74402812d20b83686d18f8a9ebe3ba9c4129ee16f5097e5adaa184a71004 Copy SHA256 to clipboard
    • 1.gif
      Size
      21KiB (21536 bytes)
      Type
      img image
      Description
      GIF image data, version 89a, 600 x 146
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      6bb8a305f390bb282d5dc5fa634418f1 Copy MD5 to clipboard
      SHA1
      ac35b6705c28bf2cc4a2d7ae8a6e48f8bfad1496 Copy SHA1 to clipboard
      SHA256
      ad0052e2553aea627a5a2cd2e6ec25b92b935d2ce3192ebd2cb07d8c16ea2483 Copy SHA256 to clipboard
    • 1.ico
      Size
      4.2KiB (4286 bytes)
      Type
      unknown
      Description
      MS Windows icon resource - 1 icon, 32x32
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      36f9b4c67a566090ac5863e6943d31a7 Copy MD5 to clipboard
      SHA1
      39c254f32cfcab4fc0cd4f5869bceb450da78e7e Copy SHA1 to clipboard
      SHA256
      3ccecc70b9ced7c901b795d5074ecf598bed57eb06dde6b3dc8f899d28eaf788 Copy SHA256 to clipboard
    • 2.ico
      Size
      4.2KiB (4286 bytes)
      Type
      unknown
      Description
      MS Windows icon resource - 1 icon, 32x32
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      bc6795d574a6f321a298a8dc87dbb7e0 Copy MD5 to clipboard
      SHA1
      1b7cfea119ee4855b6e741525223f57dd8d3b098 Copy SHA1 to clipboard
      SHA256
      0147294564b52b6da6b2aa5852bb7660c2a3c2e849a1768a04e7cadc2b675dff Copy SHA256 to clipboard
    • index4.html
      Size
      954B (954 bytes)
      Type
      html
      Description
      HTML document, ISO-8859 text, with very long lines, with CRLF, LF line terminators
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      6176395e3896b7e2d6888e436c658a0a Copy MD5 to clipboard
      SHA1
      918e508ef80bf68fadeddca6803673ca542ae424 Copy SHA1 to clipboard
      SHA256
      edf120b9ee78f54b861e0469d3935fcdccd5a7aecc308006c0b1f35c1123f177 Copy SHA256 to clipboard
    • modern-header.bmp
      Size
      84KiB (85556 bytes)
      Type
      unknown
      Description
      PC bitmap, Windows 3.x format, 499 x 57 x 24
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      b74804c6e863b1e3d7911385d3b10b16 Copy MD5 to clipboard
      SHA1
      3137d1d3d107fa8a92b5ba3b085b64a4da4d885a Copy SHA1 to clipboard
      SHA256
      54ff0ae9ab1a321b96fafac5f0e47346c5ed6b9ac3580af2cc14b21ca007a5f2 Copy SHA256 to clipboard
    • modern-wizard.bmp
      Size
      51KiB (52576 bytes)
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      f1e9a8173205e3637da07dc5be612449 Copy MD5 to clipboard
      SHA1
      f114e6647585d23861566850c730aaf1b2755f85 Copy SHA1 to clipboard
      SHA256
      8e1b999e5dbe35430f0b0b1d3b7cd8e6030aab4570eae2740f5601717f9d2c0f Copy SHA256 to clipboard
    • notas.html
      Size
      3.7KiB (3826 bytes)
      Type
      html
      Description
      HTML document, ASCII text, with very long lines, with CRLF line terminators
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      44873fd8d084069067c2a2039f7514d9 Copy MD5 to clipboard
      SHA1
      f218138d94b7169a7e159a608375956e52ee3eec Copy SHA1 to clipboard
      SHA256
      b339c78bca80a4301fc1ef5e15072a99aa40763369487ffa0df7893efaed20df Copy SHA256 to clipboard
    • s.jpg
      Size
      47KiB (47715 bytes)
      Type
      img image
      Description
      JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS3 Windows, datetime=2009:12:12 13:55:23], baseline, precision 8, 600x338, frames 3
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      c9aa51e6d612d4e9c91c221968f9f99c Copy MD5 to clipboard
      SHA1
      6d8219b72b01b1c525ee01ce1b5e79a92ad69c33 Copy SHA1 to clipboard
      SHA256
      5deed1126a225f4b34d2cf790843cad80681a1cf8b7a1d269645b852853fad90 Copy SHA256 to clipboard
    • cont1.html
      Size
      3.6KiB (3700 bytes)
      Type
      html
      Description
      HTML document, ISO-8859 text, with very long lines, with CRLF line terminators
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      4d88a5cfdac46663e06588316d4c05a3 Copy MD5 to clipboard
      SHA1
      fd2677d9ceea2e4edee9a0384ae88f892e6a5b14 Copy SHA1 to clipboard
      SHA256
      ce29df43a08221993cfc302b83b1b3d31b5abb12303976c24f2a4333f15f9c21 Copy SHA256 to clipboard
    • cont2.html
      Size
      3.2KiB (3238 bytes)
      Type
      html
      Description
      HTML document, ISO-8859 text, with very long lines, with CRLF, LF line terminators
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      49cee1eb14cd80438cd70021b09c7a1d Copy MD5 to clipboard
      SHA1
      1a3ae4d2b58b4a9ea0321d2a261d4f49bdd4fd63 Copy SHA1 to clipboard
      SHA256
      be9acb4742409338b5614a7494492a9815ea7f44875a754fe0d2f9e40938c7c6 Copy SHA256 to clipboard
    • scroll.dflt.js
      Size
      171B (171 bytes)
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      24b9a4c6e4f971c8308b129f99e9dd14 Copy MD5 to clipboard
      SHA1
      30a3c659ed704682fbae560291405f8a1b0650c3 Copy SHA1 to clipboard
      SHA256
      fc153dd2cb6ea38ae80c0d2a6850535b55ffa60624dc571ca3adb57edf5c31de Copy SHA256 to clipboard
    • scroll.html
      Size
      4.6KiB (4703 bytes)
      Type
      html
      Description
      HTML document, ASCII text
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      fa5e9eb978e1acd9cb8e6cbe2ba76510 Copy MD5 to clipboard
      SHA1
      a08920b5c81bd559a859757f6555863b1b0b804d Copy SHA1 to clipboard
      SHA256
      1d55105e632396f76b046513f1805f8144b8d2dc2a0d75dd78b37cb771be705c Copy SHA256 to clipboard
    • scroll.js
      Size
      641B (641 bytes)
      Type
      text
      Description
      ASCII text
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      2682b536d069ba64bb1d5d11041596fc Copy MD5 to clipboard
      SHA1
      99f390ba501b08a38fb4b645fe5c30dfd5b0fc89 Copy SHA1 to clipboard
      SHA256
      9837e92a14f94147fdf5d672b1e23f8e016525455b06404aa20293a140823f31 Copy SHA256 to clipboard
    • scroll.tpl0.js
      Size
      1KiB (1037 bytes)
      Type
      text
      Description
      ASCII text, with CRLF, LF line terminators
      Runtime Process
      manhunt2_br_www.gamevicio.com.br_.exe (PID: 1088)
      MD5
      6d7fb578ec362725e9f503aa662c0a4f Copy MD5 to clipboard
      SHA1
      c289dcbd173d5fcc0aa51d38fee3cf59d112c32f Copy SHA1 to clipboard
      SHA256
      9f8b0aa985d0eb0023033e2bce0637a0fd8aa0ac30e3eb690a7ce55a37fec44a Copy SHA256 to clipboard

Notifications

  • Runtime

  • A process crash was detected during the runtime analysis
  • Network whitenoise filtering was applied
  • Not all IP/URL string resources were checked online
  • Not all sources for indicator ID "api-4" are available in the report
  • Not all sources for indicator ID "api-55" are available in the report
  • Not all sources for indicator ID "binary-0" are available in the report
  • Not all sources for indicator ID "hooks-8" are available in the report
  • Not all sources for indicator ID "string-1" are available in the report
  • Not all strings are visible in the report, because the maximum number of strings was reached (5000)
  • Some low-level data is hidden, as this is only a slim report

Community